Generated by JEB on 2019/08/01

PE: C:\Windows\System32\Windows.Security.Authentication.Identity.Provider.dll Base=0x180000000 SHA-256=FBB85ADCBA387820A97A946F7137FEDEA2B8E43FCFC05C7D5A18ECD7F23CD0A8
PDB: Windows.Security.Authentication.Identity.Provider.pdb GUID={878D1DD2-2B2C-731F-FD2D246BFCA4CA44} Age=1

3234 located named symbols:
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180027E80: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180013EB0: "[thunk]:public: virtual long __cdecl wil::details::EventInvocationContext<1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$EventInvocationContext@$00@details@wil@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18003E130: "__vectorcall ??_R0?AVResultException@wil@" ??_R0?AVResultException@wil@@@8
0x18001F6C0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800234B0: ObjectStublessClient11
0x18000C0D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180030010: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x18001FB70: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003B8A0: "__cdecl _minATLObjMap_SecondaryAuthFactorRegistrationImpl" __minATLObjMap_SecondaryAuthFactorRegistrationImpl
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000F220: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18000A2E0: "public: virtual __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::~AsyncEventWorkItem(void) __ptr64" ??1AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@UEAA@XZ
0x18003E888: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x180008F0C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180028350: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@6B@
0x1800273C0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x1800277A0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180029810: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180022620: "__cdecl _raise_securityfailure" __raise_securityfailure
0x18002FDA8: "__cdecl _imp_CreateThreadpoolWork" __imp_CreateThreadpoolWork
0x180020900: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::get_Capacity(unsigned int * __ptr64) __ptr64" ?get_Capacity@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAI@Z
0x180033EF0: AlternateIID___x_Windows_CFoundation_CIAsyncAction
0x180028638: "const Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>::`vftable'" ??_7?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@6B@
0x18002FAF8: "__cdecl _imp_ObjectStublessClient14" __imp_ObjectStublessClient14
0x18001F9B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x1800086C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800280B0: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180012E70: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180031680: "AsyncOperationCompletedHandler`1" ??_C@_1BEI@OHIGCBAJ@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x180011840: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002FFF8: "__cdecl _imp_EventRegister" __imp_EventRegister
0x180012E30: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180022DF0: "void __cdecl __scrt_initialize_type_info(void)" ?__scrt_initialize_type_info@@YAXXZ
0x180002E8C: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CNoResult>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@VCNoResult@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x1800209C0: "protected: virtual void * __ptr64 __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@MEAAPEAXI@Z
0x18000E0C0: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180012EC0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18002B040: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180027B88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180033EA8: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfo
0x18001FB50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180023A0C: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x18003EA30: "union _RTL_RUN_ONCE Windows::Internal::s_bIsEnvironmentCheckDone" ?s_bIsEnvironmentCheckDone@Internal@Windows@@3T_RTL_RUN_ONCE@@A
0x18000C980: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180031540: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x18002FAA0: "__cdecl _imp_CStdStubBuffer2_QueryInterface" __imp_CStdStubBuffer2_QueryInterface
0x180013190: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000C970: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180031628: "struct _GUID const GUID_CAUSALITY_WINDOWS_PLATFORM_ID" ?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B
0x180028598: "const Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::`vftable'" ??_7?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@6B@
0x180005EE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180013380: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180001360: "__cdecl TlgCreateSz" _TlgCreateSz
0x18002FB28: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x18000E8CC: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18001FAD0: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180035720: "__cdecl GUID_864a2317_b440_5e9e_ae55_4550bb6307df" _GUID_864a2317_b440_5e9e_ae55_4550bb6307df
0x18001A660: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_0bee2225c453844c6445033b7e49793d>@@@Internal@Windows@@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@23@@Internal@Windows@@UEAAPEAXI@Z
0x1800018C0: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x180013220: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180013220: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180013220: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180018160: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::InsertAt(unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64) __ptr64" ?InsertAt@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJIPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@@Z
0x18002F960: "__cdecl _imp_IUnknown_Release_Proxy" __imp_IUnknown_Release_Proxy
0x18002F8B8: "__cdecl _imp_DeviceCredentialUpdatePresenceState" __imp_DeviceCredentialUpdatePresenceState
0x180023620: HSTRING_UserFree
0x180021400: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x180004B10: "public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800147E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800350E0: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResult
0x18003BCEC: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x180035FA8: "__cdecl GUID_da6f771e_d39d_405e_aa6c_1a3cccb72a39" _GUID_da6f771e_d39d_405e_aa6c_1a3cccb72a39
0x1800120F8: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180015630: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::FindAllRegisteredDeviceInfoAsync(enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDeviceFindScope,struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64> * __ptr64 * __ptr64) __ptr64" ?FindAllRegisteredDeviceInfoAsync@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJW4SecondaryAuthenticationFactorDeviceFindScope@23456@PEAPEAU?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@@Z
0x180029E70: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18002FF40: "__cdecl _imp__o__execute_onexit_table" __imp__o__execute_onexit_table
0x18003BC10: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> > >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180014690: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18000B4C0: "public: virtual long __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::FireCompletion(void) __ptr64" ?FireCompletion@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@UEAAJXZ
0x18001F390: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001A850: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003BA80: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-private-l1-1-0
0x18003BCB0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0
0x18003E8F0: "void (__cdecl* __ptr64 wil::details::g_pfnRethrow)(void)" ?g_pfnRethrow@details@wil@@3P6AXXZEA
0x18001E284: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180011AEC: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18002AA30: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::`vftable'{for `Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2'}" ??_7SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@6BISecondaryAuthenticationFactorInfo2@12345@@
0x180029F20: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x1800060B0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::Release(void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x1800237B5: "__cdecl _imp_load_NgcAddCompanionDeviceProtector" __imp_load_NgcAddCompanionDeviceProtector
0x180003FA0: ?RegisterWinRTObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAPEBGPEAPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@I@Z
0x18001BD10: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x180020000: "public: __cdecl XWinRT::detail::LockHolder<class XWinRT::ComLock,struct XWinRT::detail::AcquireWrite>::~LockHolder<class XWinRT::ComLock,struct XWinRT::detail::AcquireWrite>(void) __ptr64" ??1?$LockHolder@VComLock@XWinRT@@UAcquireWrite@detail@2@@detail@XWinRT@@QEAA@XZ
0x18001959C: "private: void __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::_EraseAll(class XWinRT::detail::GitStorageType<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo> * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?_EraseAll@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@AEAAXPEAPEAV?$GitStorageType@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@detail@XWinRT@@PEAI@Z
0x18003E950: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x180018AA0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18003E804: "__cdecl _scrt_current_native_startup_state" __scrt_current_native_startup_state
0x180018860: "protected: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@MEAAPEAXI@Z
0x18000BA10: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x18003E1A0: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180020910: "public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::Release(void) __ptr64" ?Release@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAKXZ
0x180026E38: "const Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@6B@
0x180026AB8: "__cdecl __FIAsyncOperationCompletedHandler_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoProxyVtbl" ___FIAsyncOperationCompletedHandler_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoProxyVtbl
0x18002FB70: "__cdecl _imp_RaiseException" __imp_RaiseException
0x180025740: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationResultStubVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationResultStubVtbl
0x180035FB8: "__cdecl GUID_d4a5ee56_7291_4073_bc1f_ccb8f5afdf96" _GUID_d4a5ee56_7291_4073_bc1f_ccb8f5afdf96
0x180013880: ??_G?$CTaskWrapper@V<lambda_c2fd7731c5ae0d37e65ea73be67c0f1b>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18000C970: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x18001732C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18000816C: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl>::~ComPtr<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl>(void) __ptr64" ??1?$ComPtr@VSecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180011C2C: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180028EC8: "const wil::details::IEventInvocationContext::`vftable'" ??_7IEventInvocationContext@details@wil@@6B@
0x180010ACC: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180016630: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::RegisterDevicePresenceMonitoringAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringMode,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus> * __ptr64 * __ptr64) __ptr64" ?RegisterDevicePresenceMonitoringAsync@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAUHSTRING__@@0W4SecondaryAuthenticationFactorDevicePresenceMonitoringMode@23456@PEAPEAU?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@@Z
0x180038798: "const type_info::`RTTI Complete Object Locator'" ??_R4type_info@@6B@
0x1800256E0: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStaticsProxyVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStaticsProxyVtbl
0x18000B5F0: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Z
0x180031668: CLSID_PSFactoryBuffer
0x18002F888: "__cdecl tls_used" _tls_used
0x180028BD0: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::`vftable'" ??_7SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@6B@
0x180003FA0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180003FA0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180003FA0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180031A40: "IAsyncOperation`1<Windows.Securi" ??_C@_1BBK@KAAHDFEF@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x180033040: "__x_Windows_CSecurity_CAuthentic" ??_C@_0IF@BFIFLMMI@__x_Windows_CSecurity_CAuthentic@
0x18001FF30: "public: virtual long __cdecl Windows::Foundation::Collections::IIterator_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64>,1>::GetMany(unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IIterator_impl@U?$AggregateType@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@PEAUISecondaryAuthenticationFactorInfo@23456@@Internal@Foundation@Windows@@$00@Collections@Foundation@Windows@@UEAAJIPEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@4@PEAI@Z
0x18000C2E0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025028: "const std::exception::`vftable'" ??_7exception@std@@6B@
0x18002F9C8: "__cdecl _imp_IUnknown_QueryInterface_Proxy" __imp_IUnknown_QueryInterface_Proxy
0x180005EE0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::AddRef(void) __ptr64" ?AddRef@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x180027E60: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18002FC40: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x18000BB20: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x1800232D6: "__cdecl configure_narrow_argv" _configure_narrow_argv
0x1800030B0: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18000BB20: "__cdecl _vcrt_thread_attach" __vcrt_thread_attach
0x18000BB20: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18002B088: "const Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18001C6D0: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@3@@Z
0x1800352B8: IID___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationResult
0x18000AD00: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x18002326A: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x180025058: "const std::bad_array_new_length::`vftable'" ??_7bad_array_new_length@std@@6B@
0x180013B48: "long __cdecl wil::details::NtStatusToHr(long)" ?NtStatusToHr@details@wil@@YAJJ@Z
0x180035B90: "Windows.Foundation.IAsyncOperati" ??_C@_1BCA@EHMEFAHL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x18000FC20: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x180023974: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x180036E20: "__cdecl GUID_1adf0f65_e3b7_4155_997f_b756ef65beba" _GUID_1adf0f65_e3b7_4155_997f_b756ef65beba
0x180005710: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180023A30: "public: virtual void * __ptr64 __cdecl std::bad_array_new_length::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_array_new_length@std@@UEAAPEAXI@Z
0x180031648: "__cdecl GUID_a4ed5c81_76c9_40bd_8be6_b1d90fb20ae7" _GUID_a4ed5c81_76c9_40bd_8be6_b1d90fb20ae7
0x18002FEC8: api-ms-win-core-winrt-string-l1-1-0_NULL_THUNK_DATA
0x1800181A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::RemoveAtEnd(void) __ptr64" ?RemoveAtEnd@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJXZ
0x1800209A0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180022D04: "void __cdecl operator delete[](void * __ptr64)" ??_V@YAXPEAX@Z
0x180012BB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18000D124: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Internal::INilDelegate>::CopyLocal<struct Windows::Internal::INilDelegate>(struct Windows::Internal::INilDelegate * __ptr64 * __ptr64) __ptr64" ??$CopyLocal@UINilDelegate@Internal@Windows@@@?$GitPtrSupportsAgile@UINilDelegate@Internal@Windows@@@Internal@Windows@@QEAAJPEAPEAUINilDelegate@12@@Z
0x18002A9E8: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180012FF0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180023C00: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x18001F690: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::Release`adjustor{24}' (void) __ptr64" ?Release@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@WBI@EAAKXZ
0x18001FC10: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180020290: "long __cdecl Windows::Security::Authentication::Identity::Provider::CheckSkuSupport(void)" ?CheckSkuSupport@Provider@Identity@Authentication@Security@Windows@@YAJXZ
0x1800235C0: ObjectStublessClient8
0x1800235D0: ObjectStublessClient9
0x180035358: IID___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStageInfo
0x180020A20: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetMarshalSizeMax`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x180038860: "__vectorcall ??_R1A@?0A@EA@exception@std" ??_R1A@?0A@EA@exception@std@@8
0x18002F940: "__cdecl _imp_DeviceCredentialAbortAuthentication" __imp_DeviceCredentialAbortAuthentication
0x18001A800: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_d9838398947ef0cd3c5de0473e02bf68>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@@Internal@Windows@@UEAAPEAXI@Z
0x180011950: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncBaseFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,1,struct Microsoft::WRL::DisableCausality>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800234F0: ObjectStublessClient3
0x180023610: ObjectStublessClient10
0x180035480: "__cdecl GUID_00000000_0000_0000_c000_000000000046" _GUID_00000000_0000_0000_c000_000000000046
0x18002143C: OpenCallerImpersonationToken
0x1800235B0: ObjectStublessClient6
0x180035228: RttiTypeName_Windows_Foundation_AsyncActionCompletedHandler
0x180023530: ObjectStublessClient7
0x18002D7F8: "__cdecl _FIAsyncOperationCompletedHandler_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo_Rtti" __FIAsyncOperationCompletedHandler_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo_Rtti
0x180037290: "unsigned short const * const RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorInfo" ?RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorInfo@@3QBGB
0x18001ABF0: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180002224: "long __cdecl wil::details::StringCchPrintfA(char * __ptr64,unsigned __int64,char const * __ptr64,...)" ?StringCchPrintfA@details@wil@@YAJPEAD_KPEBDZZ
0x180034B88: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus
0x180030080: "__cdecl _imp_RtlUnsubscribeWnfNotificationWaitForCompletion" __imp_RtlUnsubscribeWnfNotificationWaitForCompletion
0x180025220: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResultProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResultProxyVtbl
0x180005AE0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000B3D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180039184: "__cdecl Init_thread_epoch" _Init_thread_epoch
0x18000AC90: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x18002A788: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@23456@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UISecondaryAuthenticationFactorInfo2@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@12@@
0x18002FF70: "__cdecl _imp___std_exception_copy" __imp___std_exception_copy
0x18002FAC8: "__cdecl _imp_ObjectStublessClient15" __imp_ObjectStublessClient15
0x18000B2C0: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_861a979f6abb95a57d2a823ceb52e02a>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@@Internal@Windows@@UEAAPEAXI@Z
0x18000A7A0: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::`vector deleting destructor'(unsigned int) __ptr64" ??_EAsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@UEAAPEAXI@Z
0x1800233E4: "__cdecl vsnwprintf" _vsnwprintf
0x18000272C: "public: virtual __cdecl wil::ResultException::~ResultException(void) __ptr64" ??1ResultException@wil@@UEAA@XZ
0x1800111D8: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180023320: "__cdecl o__purecall" _o__purecall
0x180038990: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x180028CA0: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::`vftable'" ??_7SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@6B@
0x18001F690: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{24}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180041008: "__cdecl _imp_SebCreateAuthenticatorDeviceAuthEvent" __imp_SebCreateAuthenticatorDeviceAuthEvent
0x180003FA0: ?UnregisterWinRTObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@@Z
0x180028090: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18000C680: "public: virtual long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::InvokeFireCompletion(void) __ptr64" ?InvokeFireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001DA4C: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180004B00: "public: static enum TrustLevel __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::InternalGetTrustLevel(void)" ?InternalGetTrustLevel@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@SA?AW4TrustLevel@@XZ
0x18000C2C0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180012DC0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorFinishAuthenticationStatus> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorFinishAuthenticationStatus> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180012F80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180008B50: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@UEAAPEAXI@Z
0x1800205E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18002F5C8: WinrtTypeSerializationInfo___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus
0x180013530: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180012E50: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180005990: "public: virtual long __cdecl Microsoft::WRL::FtmBase::ReleaseMarshalData(struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@@Z
0x180013520: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002BDE0: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfo_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfo_Rtti
0x180012F00: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180030138: "__cdecl _xp_a" __xp_a
0x180035048: RttiTypeName_Windows_Foundation_IAsyncAction
0x180025BE0: "__cdecl __FIAsyncOperationCompletedHandler_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoStubVtbl" ___FIAsyncOperationCompletedHandler_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoStubVtbl
0x18002FED0: "__cdecl _imp__o__initialize_narrow_environment" __imp__o__initialize_narrow_environment
0x18003E0A8: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x180004B00: "__cdecl is_c_termination_complete" _is_c_termination_complete
0x180001660: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetMidEntryPointer(void)const __ptr64" ?GetMidEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x180001EC4: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x1800205E0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::ReleaseMarshalData(struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAUIStream@@@Z
0x18000C010: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000C010: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000C010: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800173A0: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VSecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x180036500: "deviceKey doesn't have valid siz" ??_C@_1EE@MMELGLID@?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AAK?$AAe?$AAy?$AA?5?$AAd?$AAo?$AAe?$AAs?$AAn?$AA?8?$AAt?$AA?5?$AAh?$AAa?$AAv?$AAe?$AA?5?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAs?$AAi?$AAz@
0x1800083B0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180027D58: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180022FB0: "__cdecl RTC_Initialize" _RTC_Initialize
0x180023A74: "void __cdecl __scrt_throw_std_bad_alloc(void)" ?__scrt_throw_std_bad_alloc@@YAXXZ
0x180025E80: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationResultProxyVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationResultProxyVtbl
0x18002E1B8: WinrtTypeSerializationInfo___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CSecondaryAuthenticationFactorFinishAuthenticationStatus
0x18003BC4C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-1
0x18003131E: "" ??_C@_00CNPNBAHC@?$AA@
0x180027EC8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18002FF78: "__cdecl _imp__crt_atexit" __imp__crt_atexit
0x180003ED0: DllGetClassObject
0x180005180: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002F9F0: "__cdecl _imp_IUnknown_AddRef_Proxy" __imp_IUnknown_AddRef_Proxy
0x18002FD30: "__cdecl _imp_AcquireSRWLockShared" __imp_AcquireSRWLockShared
0x1800209C0: "public: virtual void * __ptr64 __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAPEAXI@Z
0x180005360: "public: virtual long __cdecl Microsoft::WRL::SimpleActivationFactory<class Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$SimpleActivationFactory@VSecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x180005EE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800375D8: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x18000BB20: "__cdecl _vcrt_thread_detach" __vcrt_thread_detach
0x180033EA8: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfo
0x180012BF0: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18000A418: ??0AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@QEAA@PEAV12@PEAVEventTargetArray@Details@WRL@Microsoft@@$$QEAV?$function@$$A6AJPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Z@wistd@@$$QEAV?$function@$$A6AXXZ@8@@Z
0x180005EE0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::AddRef(void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x18002FC00: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x180005ED0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::Release(void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x180031558: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x180012820: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002FF20: "__cdecl _imp_terminate" __imp_terminate
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18003EA90: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x1800236C0: NdrStubCall3
0x180008B50: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,struct _DeviceCredentialAuthStageData const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@XAEBU_DeviceCredentialAuthStageData@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@UEAAPEAXI@Z
0x18002FAC0: "__cdecl _imp_CStdStubBuffer2_Disconnect" __imp_CStdStubBuffer2_Disconnect
0x18000E0C0: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180039170: "__cdecl _rtc_taa" __rtc_taa
0x180013370: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180004938: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<unsigned short const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64)" ??$WriteResultString@PEBG@details@wil@@YAPEAEPEAE0PEBGPEAPEBG@Z
0x180035308: IID___x_Windows_CApplicationModel_CBackground_CISecondaryAuthenticationFactorAuthenticationTrigger
0x180034B88: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus
0x18000F6D0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x1800288B8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180029C90: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18002FFC0: "__cdecl _imp__initterm_e" __imp__initterm_e
0x18001CDE0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180008420: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180016E60: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180035020: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatus
0x18002A930: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@12@@
0x18001FB80: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002FBD0: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x180008E30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180033680: "__x_Windows_CSecurity_CAuthentic" ??_C@_0GN@CBEMMABE@__x_Windows_CSecurity_CAuthentic@
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler> >::~ComPtr<class Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler> >(void) __ptr64" ??1?$ComPtr@V?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800110B8: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180013290: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WCI@EAAKXZ
0x18002FFD0: api-ms-win-crt-runtime-l1-1-0_NULL_THUNK_DATA
0x18002FD68: "__cdecl _imp_WakeByAddressSingle" __imp_WakeByAddressSingle
0x18002F930: "__cdecl _imp_DeviceCredentialShowNotificationMessage" __imp_DeviceCredentialShowNotificationMessage
0x18002F2F0: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResult_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResult_Rtti
0x180023218: "__cdecl _scrt_is_ucrt_dll_in_use" __scrt_is_ucrt_dll_in_use
0x18002ABA0: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180026FD8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@6B@
0x18003B7D0: "__cdecl CT??_R0?AVbad_array_new_length@std@@@8??0bad_array_new_length@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_array_new_length@std@@@8??0bad_array_new_length@std@@QEAA@AEBV01@@Z24
0x18001C620: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@3@@Z
0x180023A0C: "public: virtual __cdecl std::bad_array_new_length::~bad_array_new_length(void) __ptr64" ??1bad_array_new_length@std@@UEAA@XZ
0x180028F40: "const Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18000BB20: "__cdecl _vcrt_initialize" __vcrt_initialize
0x18002FD48: "__cdecl _imp_SetEvent" __imp_SetEvent
0x18002FED8: "__cdecl _imp__initialize_onexit_table" __imp__initialize_onexit_table
0x18002FF68: "__cdecl _imp__o___std_exception_destroy" __imp__o___std_exception_destroy
0x18000E2E0: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x18002F9C0: "__cdecl _imp_NdrOleFree" __imp_NdrOleFree
0x1800289B8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18001F530: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180013270: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180013590: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180008B50: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@JPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x18000D750: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800337F0: "__FIAsyncOperationCompletedHandl" ??_C@_0JG@PIGOLHHL@__FIAsyncOperationCompletedHandl@
0x18002F8E8: "__cdecl _imp_DeviceCredentialFindFirst" __imp_DeviceCredentialFindFirst
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180013150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002F938: "__cdecl _imp_DeviceCredentialGetAuthStageData" __imp_DeviceCredentialGetAuthStageData
0x18001C6F0: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@3@@Z
0x1800284D0: "const Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality> >,class Microsoft::WRL::FtmBase> >'}" ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18000129C: "__cdecl TlgWrite" _TlgWrite
0x180005E30: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800300A8: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x18003E9FC: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x180012D60: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180013290: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WCI@EAAKXZ
0x18000B03C: "public: __cdecl Microsoft::WRL::Details::MakeAllocator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl>::~MakeAllocator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl>(void) __ptr64" ??1?$MakeAllocator@VSecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@@Details@WRL@Microsoft@@QEAA@XZ
0x180014780: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::AddRef(void) __ptr64" ?AddRef@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x18001F9B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::Release`adjustor{16}' (void) __ptr64" ?Release@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180014120: "public: virtual long __cdecl wil::details::EventInvocationContext<1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$EventInvocationContext@$00@details@wil@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180012B90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18001A6C0: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_fdfcc1e4848e50b04116099816537a69>@@@Internal@Windows@@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@23@@Internal@Windows@@UEAAPEAXI@Z
0x18000A1F0: "public: virtual void __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::RaiseEvent(void) __ptr64" ?RaiseEvent@AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@UEAAXXZ
0x180001A40: "public: virtual void * __ptr64 __cdecl std::exception::`vector deleting destructor'(unsigned int) __ptr64" ??_Eexception@std@@UEAAPEAXI@Z
0x180031420: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180014680: "public: static unsigned short const * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::InternalGetRuntimeClassName(void)" ?InternalGetRuntimeClassName@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@SAPEBGXZ
0x180005CC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAKXZ
0x18000C360: "public: virtual void __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::Dismiss(void) __ptr64" ?Dismiss@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180010110: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180028B00: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::`vftable'{for `IWeakReferenceSource'}" ??_7SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@6BIWeakReferenceSource@@@
0x180025830: "__cdecl __x_Windows_CApplicationModel_CBackground_CISecondaryAuthenticationFactorAuthenticationTriggerProxyVtbl" ___x_Windows_CApplicationModel_CBackground_CISecondaryAuthenticationFactorAuthenticationTriggerProxyVtbl
0x180020AC0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180005830: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180035760: "__cdecl GUID_0000015b_0000_0000_c000_000000000046" _GUID_0000015b_0000_0000_c000_000000000046
0x180023540: ObjectStublessClient13
0x18002FC28: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x180035430: "__cdecl GUID_00000003_0000_0000_c000_000000000046" _GUID_00000003_0000_0000_c000_000000000046
0x1800034D0: "public: __cdecl wil::details_abi::ThreadLocalData::~ThreadLocalData(void) __ptr64" ??1ThreadLocalData@details_abi@wil@@QEAA@XZ
0x18002FBF8: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D790: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800056D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002FDD0: "__cdecl _imp_DecodePointer" __imp_DecodePointer
0x1800056E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800235F0: CStdStubBuffer_CountRefs
0x180020FD0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::get_DeviceId(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_DeviceId@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18000C2E0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180013260: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800061F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180027C50: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180033620: "__x_Windows_CSecurity_CAuthentic" ??_C@_0FO@GIEOJDO@__x_Windows_CSecurity_CAuthentic@
0x180005F40: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180039160: "__cdecl _rtc_iaa" __rtc_iaa
0x18001EA00: ??0?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18002FA98: "__cdecl _imp_ObjectStublessClient16" __imp_ObjectStublessClient16
0x18002FEB0: "__cdecl _imp_WindowsGetStringRawBuffer" __imp_WindowsGetStringRawBuffer
0x18002F9A8: "__cdecl _imp_CStdStubBuffer_DebugServerRelease" __imp_CStdStubBuffer_DebugServerRelease
0x180029910: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18000BB20: "__cdecl _acrt_thread_attach" __acrt_thread_attach
0x180023680: HSTRING_UserUnmarshal
0x180035770: "__cdecl GUID_5fb52445_1407_4f25_9aa4_ac25bb3a9606" _GUID_5fb52445_1407_4f25_9aa4_ac25bb3a9606
0x18002AE08: "const Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18001DFE4: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180011840: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180012EC0: "[thunk]:public: virtual unsigned long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::Release`adjustor{176}' (void) __ptr64" ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180013120: "[thunk]:public: virtual unsigned long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::Release`adjustor{160}' (void) __ptr64" ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180012E00: "[thunk]:public: virtual unsigned long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::Release`adjustor{144}' (void) __ptr64" ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18001A100: "public: __cdecl XWinRT::detail::AbiReference<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64,class XWinRT::detail::GitStorageType<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> >::~AbiReference<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64,class XWinRT::detail::GitStorageType<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> >(void) __ptr64" ??1?$AbiReference@PEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$GitStorageType@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@detail@XWinRT@@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@@detail@XWinRT@@QEAA@XZ
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CNoResult>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@VCNoResult@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180005690: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x1800209C0: "protected: virtual void * __ptr64 __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@MEAAPEAXI@Z
0x180025CE0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResultProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResultProxyVtbl
0x180013270: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180005EE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x180012D60: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18003918C: "__cdecl tls_end" _tls_end
0x18000C980: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180013A70: "public: static long __cdecl RpcOptionsHelper::GetRpcOptions(struct IUnknown * __ptr64,struct IRpcOptions * __ptr64 * __ptr64)" ?GetRpcOptions@RpcOptionsHelper@@SAJPEAUIUnknown@@PEAPEAUIRpcOptions@@@Z
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x180012B90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180028E38: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::`vftable'" ??_7SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@6B@
0x18002FF50: "__cdecl _imp__o___stdio_common_vswprintf" __imp__o___stdio_common_vswprintf
0x180025140: "__cdecl __FIVector_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoStubVtbl" ___FIVector_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoStubVtbl
0x18003E908: g_pfnResultFromCaughtException_WinRt
0x1800300B0: "__cdecl _xc_a" __xc_a
0x1800169F0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::IsDevicePresenceMonitoringSupported(unsigned char * __ptr64) __ptr64" ?IsDevicePresenceMonitoringSupported@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAE@Z
0x180014780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800011F8: TraceLoggingRegister
0x180004BB0: "public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::Create(void) __ptr64" ?Create@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@UEAAJXZ
0x18001A660: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_0bee2225c453844c6445033b7e49793d>@@@Internal@Windows@@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@23@@Internal@Windows@@UEAAPEAXI@Z
0x18003E8F8: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180031350: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x180001338: "__cdecl TlgKeywordOn" _TlgKeywordOn
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> > >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18001F390: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003EA00: gPFactory
0x180026380: "__cdecl __FIAsyncOperation_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoStubVtbl" ___FIAsyncOperation_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoStubVtbl
0x18001A850: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800373F8: "unsigned short const * const RuntimeClass_Windows_UI_Core_CoreWindow" ?RuntimeClass_Windows_UI_Core_CoreWindow@@3QBGB
0x180027860: "const wistd::_Func_base<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@6B@
0x18003BAE4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0
0x18002FA20: "__cdecl _imp_CoIncrementMTAUsage" __imp_CoIncrementMTAUsage
0x180005650: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@W7EAAKXZ
0x180003878: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x1800236A0: NdrProxyForwardingFunction3
0x180023590: NdrProxyForwardingFunction4
0x1800235A0: NdrProxyForwardingFunction5
0x180023700: CStdStubBuffer_Connect
0x18000D610: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Z
0x18000D610: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Z
0x18000D610: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Z
0x180001670: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLastEntryPointer(void)const __ptr64" ?GetLastEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x180031490: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x180011990: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x1800135A0: "private: long __cdecl CMarshaledInterface::_Unmarshal(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool) __ptr64" ?_Unmarshal@CMarshaledInterface@@AEAAJAEBU_GUID@@PEAPEAX_N@Z
0x18002A5C0: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@Details@23@@Details@12@@
0x180031100: "__cdecl pDefaultRawDllMain" _pDefaultRawDllMain
0x180013240: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18002FF80: "__cdecl _imp__o__configure_narrow_argv" __imp__o__configure_narrow_argv
0x18000E080: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180012EA0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18002DC90: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfo_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfo_Rtti_Properties
0x180018860: "protected: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@MEAAPEAXI@Z
0x18003E1C0: "__cdecl _scrt_ucrt_dll_is_in_use" __scrt_ucrt_dll_is_in_use
0x18002F978: "__cdecl _imp_NdrDllGetClassObject" __imp_NdrDllGetClassObject
0x180033E40: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatus
0x180032390: "Windows.Security.Authentication." ??_C@_1PO@BOPLKMNM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x180012F60: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180023690: CStdStubBuffer_Disconnect
0x180012E90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800049F8: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x180013140: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18002FE50: "__cdecl _imp_WindowsCreateStringReference" __imp_WindowsCreateStringReference
0x1800327D0: "Windows.Security.Authentication." ??_C@_1PC@FBMCFEGF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x180013880: ??_E?$CTaskWrapper@V<lambda_c2fd7731c5ae0d37e65ea73be67c0f1b>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x1800057F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18001DD44: ?_Run@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180020790: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetUnmarshalClass(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJAEBU_GUID@@PEAXK1KPEAU5@@Z
0x18000BB20: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18000D750: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18000B900: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180018E9C: "public: __cdecl XWinRT::detail::ReentrancyGuard<0>::ReentrancyGuard<0>(...) __ptr64" ??0?$ReentrancyGuard@$0A@@detail@XWinRT@@QEAA@ZZ
0x180004B30: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180005DE0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180010ACC: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18002FBB8: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x180027860: "const wistd::_Func_base<void,struct _DeviceCredentialAuthStageData const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@XAEBU_DeviceCredentialAuthStageData@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@6B@
0x1800352E8: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorRegistrationResult
0x1800279D0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::`vftable'{for `Windows::Internal::IAsyncOperationLocal'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18003B8A8: "__cdecl _pobjectentrylast" __pobjectentrylast
0x1800350B8: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus
0x18003E878: "__cdecl _hmod__cryptngc_dll" __hmod__cryptngc_dll
0x180032490: "Windows.Security.Authentication." ??_C@_1BAE@CGHCLOJP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x18003E8A0: g_pfnResultLoggingCallback
0x180026090: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationResultStubVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationResultStubVtbl
0x1800283A0: "const Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >'}" ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18000CB80: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18000BB20: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180031368: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo>::~ComPtr<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo>(void) __ptr64" ??1?$ComPtr@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180036CF0: "Windows.Foundation.IAsyncOperati" ??_C@_1BBA@DLOFKDEF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x180026CD0: "const Windows::Internal::AsyncBaseFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,1,struct Microsoft::WRL::DisableCausality>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality> >,class Microsoft::WRL::FtmBase> >'}" ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180005EE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001C8C0: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800365F8: "__cdecl GUID_a04902e8_f830_50ea_89ea_96e2a6fb9453" _GUID_a04902e8_f830_50ea_89ea_96e2a6fb9453
0x18001D620: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000968C: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl,class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl,long & __ptr64,class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl> >,long & __ptr64,class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl * __ptr64 &&)" ??$MakeAndInitialize@VSecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@V123456@AEAJPEAVSecondaryAuthFactorAuthenticationImpl@23456@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VSecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@@012@AEAJ$$QEAPEAVSecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@@Z
0x18003E1B0: "__cdecl _memcpy_nt_iters" __memcpy_nt_iters
0x18001FD00: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013470: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180012D30: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F750: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180029FE0: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x1800232BE: "__cdecl callnewh" _callnewh
0x18000815C: ??1?$unique_ptr@$$BY0A@U_DeviceCredentialRpcBuffer@@U?$function_deleter@P6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@Z@wil@@@wistd@@QEAA@XZ
0x18000AD00: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_ESecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x18002FF10: "__cdecl _imp__o_malloc" __imp__o_malloc
0x180026D18: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180027D58: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180023A30: "public: virtual void * __ptr64 __cdecl std::bad_array_new_length::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_array_new_length@std@@UEAAPEAXI@Z
0x18003E160: "__vectorcall ??_R0?AVexception@std@" ??_R0?AVexception@std@@@8
0x1800350E0: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResult
0x18003E1E0: WinrtTypeSerializationInfo___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo__MIDL_TypeFormatString
0x180023718: "__cdecl _imp_load_SebCreateAuthenticatorDeviceAuthEvent" __imp_load_SebCreateAuthenticatorDeviceAuthEvent
0x1800056A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800310F0: "__cdecl _guard_iat_table" __guard_iat_table
0x1800387C0: "__vectorcall ??_R3type_info" ??_R3type_info@@8
0x180004B70: "public: virtual unsigned long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::AddRef(void) __ptr64" ?AddRef@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@UEAAKXZ
0x1800387D8: "__vectorcall ??_R2type_info" ??_R2type_info@@8
0x180008F0C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180016D70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002A800: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180036660: "Windows.Foundation.AsyncOperatio" ??_C@_1BCO@IBKFMEAB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x18001F9C0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013654: "void __cdecl Microsoft::WRL::Details::RaiseException(long,unsigned long)" ?RaiseException@Details@WRL@Microsoft@@YAXJK@Z
0x180004B60: "public: virtual unsigned long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::Release(void) __ptr64" ?Release@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@UEAAKXZ
0x180013100: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18002FE98: "__cdecl _imp_HSTRING_UserFree64" __imp_HSTRING_UserFree64
0x18003E8C0: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x180005EE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180023BCF: memcpy
0x18000D0A0: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18001FAA0: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x18001FBC0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001A800: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_d9838398947ef0cd3c5de0473e02bf68>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@@Internal@Windows@@UEAAPEAXI@Z
0x18001D130: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x18000C288: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180011950: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncBaseFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,1,struct Microsoft::WRL::DisableCausality>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180023490: ObjectStublessClient12
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180026280: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStageInfoProxyVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStageInfoProxyVtbl
0x18000C1B0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<class CMarshaledInterface::CMarshalStream>::~ComPtr<class CMarshaledInterface::CMarshalStream>(void) __ptr64" ??1?$ComPtr@VCMarshalStream@CMarshaledInterface@@@WRL@Microsoft@@QEAA@XZ
0x18000F340: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001ABF0: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180003568: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x18002FFF0: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x180031300: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180034CC8: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfo
0x1800056C0: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180020900: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::get_PresenceMonitoringMode(enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringMode * __ptr64) __ptr64" ?get_PresenceMonitoringMode@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4SecondaryAuthenticationFactorDevicePresenceMonitoringMode@23456@@Z
0x1800060D0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::get_DeviceId(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_DeviceId@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180029050: "const wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::`vftable'" ??_7AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@6B@
0x180018A60: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002FFE0: "__cdecl _imp_memset" __imp_memset
0x180005AE0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002B158: "const Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'" ??_7?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B@
0x18000B3D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000C090: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000C090: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000C090: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000C090: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002FCF0: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x18000AC90: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_ESecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x18000BB20: "__cdecl _acrt_initialize" __acrt_initialize
0x18002FB10: "__cdecl _imp_ObjectStublessClient17" __imp_ObjectStublessClient17
0x18002B258: "const Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'" ??_7?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B@
0x18000B2C0: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_861a979f6abb95a57d2a823ceb52e02a>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@@Internal@Windows@@UEAAPEAXI@Z
0x18001CD1C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18000A7A0: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@UEAAPEAXI@Z
0x18002FCD0: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x180004B30: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18001E86C: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180023246: "__cdecl initterm" _initterm
0x18003E220: g_header_init_InitializeResultExceptions
0x180013100: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::GetRuntimeClassName`adjustor{152}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18001DA4C: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18002D690: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatus_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatus_Rtti_Properties
0x180014780: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::AddRef(void) __ptr64" ?AddRef@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x18002392C: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x180012E70: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180004B70: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180012FB0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x180012DA0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180023306: "__cdecl o__initialize_onexit_table" _o__initialize_onexit_table
0x180033780: "__FIVectorView_1_Windows__CSecur" ??_C@_0GP@BHJKOBPO@__FIVectorView_1_Windows__CSecur@
0x18000C2C0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180012E30: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18003BBC0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18003EB50: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x180035218: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResult
0x180035650: "deviceHmac doesn't have valid si" ??_C@_1EG@HILCOHAM@?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AAH?$AAm?$AAa?$AAc?$AA?5?$AAd?$AAo?$AAe?$AAs?$AAn?$AA?8?$AAt?$AA?5?$AAh?$AAa?$AAv?$AAe?$AA?5?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAs?$AAi@
0x180012BB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180008B50: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@UEAAPEAXI@Z
0x180007B10: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::get_DeviceConfigurationData(struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64) __ptr64" ?get_DeviceConfigurationData@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUIBuffer@Streams@Storage@6@@Z
0x180012F40: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180012F40: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180012F40: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180012F40: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180004090: ?create@?$semaphore_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEAAJJJPEBGKPEAU_SECURITY_ATTRIBUTES@@@Z
0x18002FD78: "__cdecl _imp_Sleep" __imp_Sleep
0x180012FF0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x1800061D0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180012CE0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180030120: "__cdecl _xi_z" __xi_z
0x18003E9CC: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x180029320: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x1800272B0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180027690: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180029700: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x18000BB20: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18002E100: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus_Rtti
0x18002FE58: "__cdecl _imp_WindowsDeleteString" __imp_WindowsDeleteString
0x18000C360: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180018D7C: "public: static long __cdecl Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0>::RaiseEvent(...)" ?RaiseEvent@?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@Internal@Collections@Foundation@Windows@@SAJZZ
0x180010C64: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18002FB80: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x180038AD0: ?_TlgEvent@?CC@??AuthStageChangedWnfCallback@AuthenticationStageEventMgr@Provider@Identity@Authentication@Security@Windows@@QEAAJAEBU_DeviceCredentialAuthStageData@@@Z@4U<unnamed-type-_TlgEvent>@?CC@??1234567@QEAAJ0@Z@B
0x180038A89: ?_TlgEvent@?DM@??AuthStageChangedWnfCallback@AuthenticationStageEventMgr@Provider@Identity@Authentication@Security@Windows@@QEAAJAEBU_DeviceCredentialAuthStageData@@@Z@4U<unnamed-type-_TlgEvent>@?DM@??1234567@QEAAJ0@Z@B
0x18003E8E8: g_pfnThrowPlatformException
0x180004B30: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180031198: "SleepConditionVariableCS" ??_C@_0BJ@JEBJOJFJ@SleepConditionVariableCS?$AA@
0x18003E870: "__cdecl _hmod__SystemEventsBrokerClient_dll" __hmod__SystemEventsBrokerClient_dll
0x18002FFD8: "__cdecl _imp_wcscmp" __imp_wcscmp
0x180030060: "__cdecl _imp_RoGetDesignMode" __imp_RoGetDesignMode
0x18003E9D0: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x180012E70: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180025360: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationResultProxyVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationResultProxyVtbl
0x18000BB30: "public: virtual long __cdecl Windows::Internal::AsyncBaseFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,1,struct Microsoft::WRL::DisableCausality>::FireCompletion(void) __ptr64" ?FireCompletion@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18003EA78: "class Windows::Internal::Details::Git Windows::Internal::Details::_git" ?_git@Details@Internal@Windows@@3VGit@123@A
0x180023368: "__cdecl _C_specific_handler" __C_specific_handler
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800057F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800176A0: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl,class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl,long & __ptr64,class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl> >,long & __ptr64,class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl * __ptr64 &&)" ??$MakeAndInitialize@VSecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@V123456@AEAJPEAVSecondaryAuthFactorRegistrationImpl@23456@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VSecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@@012@AEAJ$$QEAPEAVSecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@@Z
0x180018180: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::Append(struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64) __ptr64" ?Append@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@@Z
0x18002FBE8: "__cdecl _imp_WTSGetActiveConsoleSessionId" __imp_WTSGetActiveConsoleSessionId
0x180015F30: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::AbortRegisteringDeviceAsync(struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?AbortRegisteringDeviceAsync@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAUHSTRING__@@PEAPEAUIAsyncAction@Foundation@6@@Z
0x1800209C0: "public: virtual void * __ptr64 __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAPEAXI@Z
0x180008500: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000E300: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002FD08: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x18001F790: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001B6E0: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002FF68: "__cdecl _imp___std_exception_destroy" __imp___std_exception_destroy
0x180035CB0: "Windows.Foundation.IAsyncOperati" ??_C@_1BBK@EKPMJOAO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x180029DF0: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180016C40: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180012820: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180041018: "__cdecl _imp_NgcAddCompanionDeviceProtector" __imp_NgcAddCompanionDeviceProtector
0x180001770: "long __cdecl Microsoft::WRL::Details::GetCacheEntry(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned int * __ptr64,struct _GUID const & __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct IUnknown * __ptr64 * __ptr64)" ?GetCacheEntry@Details@WRL@Microsoft@@YAJPEAVModuleBase@123@PEAIAEBU_GUID@@PEBUCreatorMap@123@PEAPEAUIUnknown@@@Z
0x180031488: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x18002E4F0: "__cdecl secondaryauthfactor_InterfaceNamesList" _secondaryauthfactor_InterfaceNamesList
0x18000BB20: "__cdecl _acrt_thread_detach" __acrt_thread_detach
0x18002FCC8: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x180013160: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180004B30: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180016880: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::UnregisterDevicePresenceMonitoringAsync(struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?UnregisterDevicePresenceMonitoringAsync@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAUHSTRING__@@PEAPEAUIAsyncAction@Foundation@6@@Z
0x18002FE30: "__cdecl _imp_RoGetActivationFactory" __imp_RoGetActivationFactory
0x18003E898: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x18002FE08: api-ms-win-core-winrt-error-l1-1-0_NULL_THUNK_DATA
0x180008B50: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,struct _DeviceCredentialAuthStageData const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@XAEBU_DeviceCredentialAuthStageData@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@UEAAPEAXI@Z
0x18001DEC4: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x1800205E0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::UnmarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x180028850: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180001E70: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x180026F10: "const Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>'}" ??_7SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIBackgroundTrigger@Background@ApplicationModel@Windows@@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180017B30: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::GetAt(unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64) __ptr64" ?GetAt@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@@Z
0x18001A1DC: "public: virtual __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::~SecondaryAuthFactorInfoImpl(void) __ptr64" ??1SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAA@XZ
0x1800208F0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::get_Length(unsigned int * __ptr64) __ptr64" ?get_Length@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAI@Z
0x18001187C: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncOperationLocal@Internal@Windows@@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180005EE0: "public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::AddRef(void) __ptr64" ?AddRef@?$EventInvocationContext@$00@details@wil@@UEAAKXZ
0x180023BDB: memmove
0x18002FDF0: "__cdecl _imp_RoTransformError" __imp_RoTransformError
0x18002FBA0: "__cdecl _imp_HeapFree" __imp_HeapFree
0x1800222E8: "void __cdecl operator delete[](void * __ptr64,unsigned __int64)" ??_V@YAXPEAX_K@Z
0x180005E20: "public: static unsigned short const * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::InternalGetRuntimeClassName(void)" ?InternalGetRuntimeClassName@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@SAPEBGXZ
0x18000936C: ??$AsyncInvokeAll@$$TPEAVSecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@@?$AsyncEventSourceT@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@QEAAJAEB$$TAEBQEAVSecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@@Z
0x180018CC0: "public: static long __cdecl XWinRT::StorageTempTraits<class XWinRT::detail::GitStorageType<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64,class XWinRT::detail::GitStorageType<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> >::ResolveDemand(class XWinRT::detail::GitStorageType<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo> * __ptr64,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64)" ?ResolveDemand@?$StorageTempTraits@V?$GitStorageType@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@detail@XWinRT@@PEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V123@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@9@@XWinRT@@SAJPEAV?$GitStorageType@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@detail@2@PEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Z
0x18002FE28: api-ms-win-core-winrt-error-l1-1-1_NULL_THUNK_DATA
0x180033400: "__FIAsyncOperationCompletedHandl" ??_C@_0JJ@EKALBLKH@__FIAsyncOperationCompletedHandl@
0x18000E990: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180013220: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::GetTrustLevel`adjustor{152}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18002A418: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `IWeakReferenceSource'}" ??_7?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6BIWeakReferenceSource@@@
0x180026CD0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180005A00: "public: __cdecl Microsoft::WRL::FtmBase::FtmBase(void) __ptr64" ??0FtmBase@WRL@Microsoft@@QEAA@XZ
0x1800314C8: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x180005650: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18000F020: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180025A30: "__cdecl __FIAsyncOperation_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoProxyVtbl" ___FIAsyncOperation_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoProxyVtbl
0x18000E0C0: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180029B80: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x1800059C0: "public: virtual long __cdecl Microsoft::WRL::FtmBase::DisconnectObject(unsigned long) __ptr64" ?DisconnectObject@FtmBase@WRL@Microsoft@@UEAAJK@Z
0x1800283C0: "const Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::Internal::IComPoolTask>'}" ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x1800362E0: "unsigned short const * const RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorAuthentication" ?RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorAuthentication@@3QBGB
0x180022C58: "__cdecl _scrt_uninitialize_crt" __scrt_uninitialize_crt
0x180023350: malloc
0x180005680: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180014A20: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::UpdateDeviceConfigurationDataAsync(struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?UpdateDeviceConfigurationDataAsync@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAUHSTRING__@@PEAUIBuffer@Streams@Storage@6@PEAPEAUIAsyncAction@Foundation@6@@Z
0x1800148B0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::UnregisterDeviceAsync(struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?UnregisterDeviceAsync@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAUHSTRING__@@PEAPEAUIAsyncAction@Foundation@6@@Z
0x180037340: "unsigned short const * const RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorRegistration" ?RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorRegistration@@3QBGB
0x18002FB98: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x18002FD20: "__cdecl _imp_InitializeCriticalSectionAndSpinCount" __imp_InitializeCriticalSectionAndSpinCount
0x18001F770: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180012CC0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800130D0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F950: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180035FE8: "__cdecl GUID_9cbb5987_ef6d_4bc2_bf49_4617515a0f9a" _GUID_9cbb5987_ef6d_4bc2_bf49_4617515a0f9a
0x180033510: "__x_Windows_CSecurity_CAuthentic" ??_C@_0HN@HNADEOFC@__x_Windows_CSecurity_CAuthentic@
0x18001F530: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180036648: "__cdecl GUID_7f37ecea_e3e8_53fc_b0e5_7aa471970edd" _GUID_7f37ecea_e3e8_53fc_b0e5_7aa471970edd
0x180008B50: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@JPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x180019D00: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::GetMany(unsigned int,unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIIPEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@PEAI@Z
0x180029430: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180004A98: "long __cdecl wil::verify_hresult<long>(long)" ??$verify_hresult@J@wil@@YAJJ@Z
0x1800325A0: "Windows.Security.Authentication." ??_C@_1BBO@MNJICPCP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x180023AF4: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x18000BA10: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180018980: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800060A0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180005D70: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x18000EEF0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002329A: "__cdecl o___std_type_info_destroy_list" _o___std_type_info_destroy_list
0x180022B8C: "__cdecl _scrt_is_nonwritable_in_current_image" __scrt_is_nonwritable_in_current_image
0x180029E30: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18002FEE0: "__cdecl _imp__o__invalid_parameter_noinfo" __imp__o__invalid_parameter_noinfo
0x18002F908: "__cdecl _imp_DeviceCredentialDeprovision" __imp_DeviceCredentialDeprovision
0x18001FD30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F600: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180004C70: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180004C70: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180004C70: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002ACA0: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics> >'}" ??_7SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@234@@Details@WRL@Microsoft@@@
0x1800232CA: "__cdecl cexit" _cexit
0x18001A6C0: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_fdfcc1e4848e50b04116099816537a69>@@@Internal@Windows@@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@23@@Internal@Windows@@UEAAPEAXI@Z
0x180001A40: "public: virtual void * __ptr64 __cdecl std::exception::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gexception@std@@UEAAPEAXI@Z
0x180012C40: "[thunk]:public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$EventInvocationContext@$00@details@wil@@WBA@EAAKXZ
0x180006114: "public: long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::RuntimeClassInitialize(enum _DeviceCredentialAuthenticationStage,enum _DeviceCredentialAuthenticationScenario,unsigned short const * __ptr64) __ptr64" ?RuntimeClassInitialize@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@QEAAJW4_DeviceCredentialAuthenticationStage@@W4_DeviceCredentialAuthenticationScenario@@PEBG@Z
0x180023344: "__cdecl o_free" _o_free
0x18001F840: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180029A00: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180003D20: DllCanUnloadNow
0x180022A5C: "__cdecl _scrt_initialize_crt" __scrt_initialize_crt
0x180018600: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::ReplaceAll(unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64) __ptr64" ?ReplaceAll@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@@Z
0x18003E9D8: "private: static void * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::moduleLock_" ?moduleLock_@ModuleBase@Details@WRL@Microsoft@@0PEAXEA
0x1800128A0: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800326C0: "Windows.Security.Authentication." ??_C@_1BAI@MDGADBKG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x18001F860: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180005D70: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAKXZ
0x180023282: "__cdecl _std_exception_copy" __std_exception_copy
0x180023510: ObjectStublessClient15
0x180031658: "__cdecl GUID_00000035_0000_0000_c000_000000000046" _GUID_00000035_0000_0000_c000_000000000046
0x180023560: CStdStubBuffer2_QueryInterface
0x1800314E8: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x180035B80: "__cdecl GUID_00000144_0000_0000_c000_000000000046" _GUID_00000144_0000_0000_c000_000000000046
0x18000A7DC: ??$make_wnf_subscription_state@U_DeviceCredentialAuthStageData@@@details@wil@@YAJAEBU_WNF_STATE_NAME@@$$QEAV?$function@$$A6AXAEBU_DeviceCredentialAuthStageData@@@Z@wistd@@KPEAPEAU?$wnf_subscription_state@U_DeviceCredentialAuthStageData@@@01@@Z
0x18003E918: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180008E30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180005BF0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAKXZ
0x180005CF0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180035218: IID___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResult
0x18000CB18: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler>::~AutoStubBias<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler>(void) __ptr64" ??1?$AutoStubBias@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@@@QEAA@XZ
0x18000B2C0: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_e94e742717602f70539597fccb7978b2>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@@Internal@Windows@@UEAAPEAXI@Z
0x18000BB10: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18000BB20: "__cdecl _acrt_uninitialize" __acrt_uninitialize
0x18002FFE8: api-ms-win-crt-string-l1-1-0_NULL_THUNK_DATA
0x1800232EE: "__cdecl o__execute_onexit_table" _o__execute_onexit_table
0x18000C288: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality> >::~ComPtr<class Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality> >(void) __ptr64" ??1?$ComPtr@V?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002FA90: "__cdecl _imp_ObjectStublessClient10" __imp_ObjectStublessClient10
0x18002335C: terminate
0x180022E04: "void __cdecl __scrt_uninitialize_type_info(void)" ?__scrt_uninitialize_type_info@@YAXXZ
0x180027130: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180035F40: "__cdecl GUID_3f582656_28f8_4e0f_ae8c_5898b9ae2469" _GUID_3f582656_28f8_4e0f_ae8c_5898b9ae2469
0x18001A610: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_d676790d6a50d13e6f5d238fd99692b9>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18002FE88: "__cdecl _imp_HSTRING_UserFree" __imp_HSTRING_UserFree
0x1800100B0: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x18003E1C8: WinrtTypeSerializationInfo___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStageInfo__MIDL_TypeFormatString
0x18000CB80: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18003B830: "__cdecl CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200" _CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200
0x180006DB0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::remove_AuthenticationStageChanged(struct EventRegistrationToken) __ptr64" ?remove_AuthenticationStageChanged@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJUEventRegistrationToken@@@Z
0x180011990: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180029380: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800236F0: HSTRING_UserUnmarshal64
0x18002FDE0: "__cdecl _imp_RoOriginateErrorW" __imp_RoOriginateErrorW
0x18002AF40: "struct Microsoft::WRL::Details::CreatorMap const Windows::Security::Authentication::Identity::Provider::__object_SecondaryAuthFactorRegistrationImpl" ?__object_SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x180013200: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001AF8C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18001220C: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x1800141B8: "public: long __cdecl Microsoft::WRL::Details::EventTargetArray::RuntimeClassInitialize(unsigned __int64) __ptr64" ?RuntimeClassInitialize@EventTargetArray@Details@WRL@Microsoft@@QEAAJ_K@Z
0x180027BE8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18000BA70: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180012DE0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180035388: IID___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorRegistrationResult
0x18002F8F0: "__cdecl _imp_DeviceCredentialFindClose" __imp_DeviceCredentialFindClose
0x180012C80: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18003BC9C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x180028780: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180026100: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorRegistrationResultStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorRegistrationResultStubVtbl
0x1800370C0: "Windows.Foundation.Collections.I" ??_C@_1PM@EGEHHMPK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x18000B9A0: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18003E0D8: "__vectorcall ??_R0?AVbad_array_new_length@std@" ??_R0?AVbad_array_new_length@std@@@8
0x18000BA70: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180012F20: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18002A690: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18000C7D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002FF38: "__cdecl _imp__callnewh" __imp__callnewh
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180012F20: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18000C390: "public: virtual long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::GetResults(void) __ptr64" ?GetResults@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180005690: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x180020A10: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::Release`adjustor{16}' (void) __ptr64" ?Release@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WBA@EAAKXZ
0x180036E10: "__cdecl GUID_0eedbda6_2de0_50af_abc4_46073245fb2d" _GUID_0eedbda6_2de0_50af_abc4_46073245fb2d
0x180035790: "__cdecl GUID_7a900af8_b975_45f7_8c93_3ae17df5c5d0" _GUID_7a900af8_b975_45f7_8c93_3ae17df5c5d0
0x180005CC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x18000C360: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800255E0: "__cdecl __FIIterator_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoProxyVtbl" ___FIIterator_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoProxyVtbl
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> >::~ComPtr<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180005760: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180020A40: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::Release`adjustor{24}' (void) __ptr64" ?Release@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WBI@EAAKXZ
0x180013280: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18002BE58: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfo_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfo_Rtti_Properties
0x18001E8EC: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800142D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180021E90: MicrosoftTelemetryAssertTriggeredNoArgs
0x180024830: "void __cdecl `public: static class Security::Authentication::Identity::Provider::AuthenticationStageEventMgr::Instance & __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::AuthenticationStageEventMgr::Instance(void)'::`2'::Fmanager::`dynamic atexit destructor for '(void)" ??__Fmanager@?1??Instance@AuthenticationStageEventMgr@Provider@Identity@Authentication@Security@Windows@@SAAEAV123456@XZ@YAXXZ
0x180012F60: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180012F60: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180012F60: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18002FDE8: "__cdecl _imp_RoOriginateError" __imp_RoOriginateError
0x180004C60: "public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::get_SqmId(unsigned long * __ptr64) __ptr64" ?get_SqmId@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@UEAAJPEAK@Z
0x180017DC0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::IndexOf(struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOf@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@PEAIPEAE@Z
0x180013350: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F870: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180012E70: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x18002006C: "long __cdecl Windows::Security::Authentication::Identity::Provider::InternalGetRawByteBuffer(struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64 * __ptr64)" ?InternalGetRawByteBuffer@Provider@Identity@Authentication@Security@Windows@@YAJPEAUIBuffer@Streams@Storage@5@PEAIPEAPEAE@Z
0x180005F20: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800375D0: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x18000BA70: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180004F0C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18002A228: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@
0x180023500: HSTRING_UserFree64
0x1800374E0: "Windows.Storage.Streams.IBuffer" ??_C@_1EA@OBAPKNFD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?4?$AAS?$AAt?$AAr?$AAe?$AAa?$AAm?$AAs?$AA?4?$AAI?$AAB?$AAu?$AAf?$AAf?$AAe?$AAr?$AA?$AA@
0x18002FB20: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x18000C810: "public: virtual void __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::OnCancel(void) __ptr64" ?OnCancel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18000C970: "public: virtual unsigned long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::Release(void) __ptr64" ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x1800290F0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18001732C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180023312: "__cdecl o__invalid_parameter_noinfo" _o__invalid_parameter_noinfo
0x180005DE0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::AddRef(void) __ptr64" ?AddRef@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x180031F80: "AsyncOperationCompletedHandler`1" ??_C@_1BBC@GCDCPAIL@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x1800043F4: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x180029620: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x18002C9C8: WinrtTypeSerializationInfo___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationResult
0x180032FB0: "__FIAsyncOperation_1_Windows__CS" ??_C@_0IG@EGENHEOA@__FIAsyncOperation_1_Windows__CS@
0x18002A120: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800389D9: ?_TlgEvent@?O@??ResultLoggingCallback@@YAXAEBUFailureInfo@wil@@@Z@4U<unnamed-type-_TlgEvent>@?O@??1@YAX0@Z@B
0x180029008: "const wil::details::EventInvocationContext<1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$EventInvocationContext@$00@details@wil@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18000BB20: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18002B1F0: "const Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct IMarshal>'}" ??_7?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00UIMarshal@@@Details@WRL@Microsoft@@@
0x18000ADF0: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_ESecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x180021020: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::get_DeviceModelNumber(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_DeviceModelNumber@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180027D58: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180013240: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180013240: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180013240: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x1800146B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000AE60: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> >,2>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$GitInvokeHelper@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x180028D28: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::`vftable'{for `IWeakReferenceSource'}" ??_7SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@6BIWeakReferenceSource@@@
0x180010D38: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x1800107DC: ??_E?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180012CE0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180037620: "<unknown>" ??_C@_09EEKGDCPH@?$DMunknown?$DO?$AA@
0x180018EB8: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800056E0: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WBA@EAAKXZ
0x18000BB20: "__cdecl _scrt_stub_for_acrt_thread_detach" __scrt_stub_for_acrt_thread_detach
0x180005690: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WCA@EAAKXZ
0x18003B790: "__cdecl TI3?AVbad_array_new_length@std@@" _TI3?AVbad_array_new_length@std@@
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18002F8D0: "__cdecl _imp_DeviceCredentialCompleteProvisioning" __imp_DeviceCredentialCompleteProvisioning
0x180037078: "__cdecl GUID_1e2ba861_8533_4fce_839b_ecb72410ac14" _GUID_1e2ba861_8533_4fce_839b_ecb72410ac14
0x180011990: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18002FD18: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x18003EB48: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x180033980: "__x_Windows_CSecurity_CAuthentic" ??_C@_0FP@CMBHMNDD@__x_Windows_CSecurity_CAuthentic@
0x180018D98: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@23@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@VNil@Details@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180008E30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180012EA0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180012EA0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180012EA0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18001F870: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180012CE0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x1800104C4: "public: __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>(class Windows::Internal::ComTaskPoolHandler &&,unsigned short const * __ptr64 const,enum TrustLevel) __ptr64" ??0?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180009C90: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000B900: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18000C7D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002A8B0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180014340: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::EventTargetArray::`vector deleting destructor'(unsigned int) __ptr64" ??_EEventTargetArray@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x1800107A0: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002A358: "const Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180020A80: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180005FB0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180014C70: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::RequestStartRegisteringDeviceAsync(struct HSTRING__ * __ptr64,enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDeviceCapabilities,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorRegistrationResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?RequestStartRegisteringDeviceAsync@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAUHSTRING__@@W4SecondaryAuthenticationFactorDeviceCapabilities@23456@00PEAUIBuffer@Streams@Storage@6@2PEAPEAU?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@@Z
0x180004B30: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800056E0: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WBA@EAAKXZ
0x180002070: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x1800057E0: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::Release`adjustor{8}' (void) __ptr64" ?Release@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@W7EAAKXZ
0x180035470: "__cdecl GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90" _GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90
0x18000D420: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18000E350: ?Run@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18003EA38: "struct Microsoft::WRL::Details::FactoryCache Windows::Security::Authentication::Identity::Provider::__objectFactory__SecondaryAuthFactorAuthenticationImpl" ?__objectFactory__SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001AB80: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x1800311E8: GUID_NULL
0x180022A08: "__cdecl _scrt_dllmain_uninitialize_c" __scrt_dllmain_uninitialize_c
0x1800088E4: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x18003E900: g_pfnResultFromCaughtExceptionInternal
0x18001FAB0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800132B0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800134C0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001FCC0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001A47C: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl>::~ComPtr<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl>(void) __ptr64" ??1?$ComPtr@VSecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> >::~ComPtr<struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800234D0: IUnknown_AddRef_Proxy
0x180013290: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x1800059F0: "public: __cdecl Microsoft::WRL::ComPtr<struct IUnknown>::ComPtr<struct IUnknown>(void) __ptr64" ??0?$ComPtr@UIUnknown@@@WRL@Microsoft@@QEAA@XZ
0x18001FC70: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013420: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180012CA0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F700: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800293C8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180027358: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180027738: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x1800297A8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18002FEE8: "__cdecl _imp__o__purecall" __imp__o__purecall
0x18003EA20: "struct Microsoft::WRL::Details::FactoryCache Windows::ApplicationModel::Background::__objectFactory__SecondaryAuthFactorTriggerImpl" ?__objectFactory__SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180022CE4: atexit
0x180013C60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180013460: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001F7F0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002FE00: "__cdecl _imp_GetRestrictedErrorInfo" __imp_GetRestrictedErrorInfo
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180026CD0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18001F5D0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x18002A7A8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@23456@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@
0x1800375A0: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x18003E910: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x180013220: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180013410: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003E9C8: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x1800232FA: "__cdecl o__initialize_narrow_environment" _o__initialize_narrow_environment
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct IUnknown>::~ComPtr<struct IUnknown>(void) __ptr64" ??1?$ComPtr@UIUnknown@@@WRL@Microsoft@@QEAA@XZ
0x18000B770: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180010C30: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_fe62961b00f83d01148d3c21220ee861>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x18000E2E0: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x18002F9D0: "__cdecl _imp_NdrStubCall3" __imp_NdrStubCall3
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18000C170: "public: virtual long __cdecl Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>::FireCompletion(void) __ptr64" ?FireCompletion@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180038930: "__vectorcall ??_R3bad_array_new_length@std" ??_R3bad_array_new_length@std@@8
0x180001E8C: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x180038948: "__vectorcall ??_R2bad_array_new_length@std" ??_R2bad_array_new_length@std@@8
0x18002F918: "__cdecl _imp_DeviceCredentialCompleteAuthentication" __imp_DeviceCredentialCompleteAuthentication
0x1800234A0: ObjectStublessClient14
0x180004B30: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180012F80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180004B40: "public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus,1> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x1800232A6: "__cdecl _stdio_common_vsnprintf_s" __stdio_common_vsnprintf_s
0x180002D78: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x180025950: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatusStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatusStubVtbl
0x18002F8E0: "__cdecl _imp_DeviceCredentialGetDeviceInfo" __imp_DeviceCredentialGetDeviceInfo
0x180027BC8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18001D5C0: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x180035410: "__cdecl GUID_8c6389fa_012c_4ff7_854a_7683725723a5" _GUID_8c6389fa_012c_4ff7_854a_7683725723a5
0x180013170: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180004C40: "public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::get_EventId(struct _GUID * __ptr64) __ptr64" ?get_EventId@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@UEAAJPEAU_GUID@@@Z
0x1800314E4: "%ws" ??_C@_03BMPLCLAP@?$CFws?$AA@
0x18002FD00: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x1800253B0: "__cdecl __x_Windows_CApplicationModel_CBackground_CISecondaryAuthenticationFactorAuthenticationTriggerStubVtbl" ___x_Windows_CApplicationModel_CBackground_CISecondaryAuthenticationFactorAuthenticationTriggerStubVtbl
0x18003E890: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x180001680: "public: virtual struct _RTL_SRWLOCK * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLock(void)const __ptr64" ?GetLock@ModuleBase@Details@WRL@Microsoft@@UEBAPEAU_RTL_SRWLOCK@@XZ
0x18002FCD8: "__cdecl _imp_ReleaseSRWLockShared" __imp_ReleaseSRWLockShared
0x180026950: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStageChangedEventArgsStubVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStageChangedEventArgsStubVtbl
0x18002D3D0: "__cdecl _x_Windows_CFoundation_Rtti" __x_Windows_CFoundation_Rtti
0x1800258E0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResultStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResultStubVtbl
0x18000ABD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002FAF0: "__cdecl _imp_ObjectStublessClient11" __imp_ObjectStublessClient11
0x180035368: IID___FIEventHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs
0x1800287A0: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180005D70: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::Release(void) __ptr64" ?Release@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x180012DC0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18001F8B0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18003BB0C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0
0x18000BB20: "__cdecl _scrt_stub_for_acrt_initialize" __scrt_stub_for_acrt_initialize
0x1800211F0: "long __cdecl CallerIdentity::GetCoreWindowForCurrentThread(struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?GetCoreWindowForCurrentThread@CallerIdentity@@YAJAEBU_GUID@@PEAPEAX@Z
0x180028A18: "const wil::details::wnf_subscription_state<struct _DeviceCredentialAuthStageData>::`vftable'" ??_7?$wnf_subscription_state@U_DeviceCredentialAuthStageData@@@details@wil@@6B@
0x18002F9F8: "__cdecl _imp_CStdStubBuffer_CountRefs" __imp_CStdStubBuffer_CountRefs
0x18002FB88: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180036608: "__cdecl GUID_05da520c_aba4_584c_bc08_19c5389a70e2" _GUID_05da520c_aba4_584c_bc08_19c5389a70e2
0x18002FBF0: api-ms-win-core-kernel32-legacy-l1-1-0_NULL_THUNK_DATA
0x180004160: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001FA50: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180025640: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatusStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatusStubVtbl
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180019E9C: "public: static long __cdecl XWinRT::InterfaceLifetimeTraits::Construct<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo>(class XWinRT::detail::GitStorageType<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo> * __ptr64,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64)" ??$Construct@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@InterfaceLifetimeTraits@XWinRT@@SAJPEAV?$GitStorageType@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@detail@1@PEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Z
0x180013520: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002FEF8: "__cdecl _imp__o__seh_filter_dll" __imp__o__seh_filter_dll
0x1800199A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::First(struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?First@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@345@@Z
0x180013140: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180013140: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180013140: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180033D80: RttiTypeName_Windows_NamespaceName
0x180005330: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180027E40: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180013330: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::Release`adjustor{16}' (void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x180012930: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x180030148: "__cdecl _xt_a" __xt_a
0x18002DD70: "__cdecl secondaryauthfactor_StubVtblList" _secondaryauthfactor_StubVtblList
0x18003E860: "__cdecl _scrt_debugger_hook_flag" __scrt_debugger_hook_flag
0x180037088: "__cdecl GUID_79370c1d_c422_5c0c_87cc_2c0111169d82" _GUID_79370c1d_c422_5c0c_87cc_2c0111169d82
0x1800265A0: "__cdecl __FIVector_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoProxyVtbl" ___FIVector_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoProxyVtbl
0x180005790: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x1800056E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180005AE0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180020A90: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WCA@EAAKXZ
0x18002FC50: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180021070: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::get_DeviceConfigurationData(struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64) __ptr64" ?get_DeviceConfigurationData@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUIBuffer@Streams@Storage@6@@Z
0x18000C2C0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180012F20: "[thunk]:public: virtual long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::GetTrustLevel`adjustor{152}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x1800045A4: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x18002FEF8: "__cdecl _imp__seh_filter_dll" __imp__seh_filter_dll
0x180005EE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000B800: "public: virtual long __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::Cancel(void) __ptr64" ?Cancel@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@UEAAJXZ
0x180004B30: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180038838: "__vectorcall ??_R3exception@std" ??_R3exception@std@@8
0x180038850: "__vectorcall ??_R2exception@std" ??_R2exception@std@@8
0x180030068: "__cdecl _imp_RoGetDesignModeV2" __imp_RoGetDesignModeV2
0x18001F5C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x1800375C0: "__cdecl GUID_a656e803_4059_4a4c_a5b8_0d0de2c809fb" _GUID_a656e803_4059_4a4c_a5b8_0d0de2c809fb
0x18000CA04: "private: virtual void * __ptr64 __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x1800314A8: "RtlNtStatusToDosErrorNoTeb" ??_C@_0BL@JCIJNLFN@RtlNtStatusToDosErrorNoTeb?$AA@
0x18001D770: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002E270: "__cdecl _x_Windows_CFoundation_CIAsyncOperation_Rtti" __x_Windows_CFoundation_CIAsyncOperation_Rtti
0x18000B770: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18000ADF0: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x180013400: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18000ED80: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x180003C84: DllMain
0x18003E9F0: "struct Windows::Foundation::Diagnostics::IAsyncCausalityTracerStatics * __ptr64 __ptr64 Microsoft::WRL::gCausality" ?gCausality@WRL@Microsoft@@3PEAUIAsyncCausalityTracerStatics@Diagnostics@Foundation@Windows@@EA
0x180037550: "onecore\ds\security\devicecreden" ??_C@_0EL@DDGDKBJG@onecore?2ds?2security?2devicecreden@
0x180005760: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WBI@EAAKXZ
0x1800355B0: "deviceId is not specified" ??_C@_1DE@ILPHCBJJ@?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AAI?$AAd?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAs?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAe?$AAd?$AA?$AA@
0x18002A0D0: "const Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>::`vftable'" ??_7?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@6B@
0x180036E30: "__cdecl GUID_90499a19_7ef2_4523_951c_a417a24acf93" _GUID_90499a19_7ef2_4523_951c_a417a24acf93
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct IAgileObject>::~ComPtr<struct IAgileObject>(void) __ptr64" ??1?$ComPtr@UIAgileObject@@@WRL@Microsoft@@QEAA@XZ
0x18003E940: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x18000C320: "public: virtual void __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::Complete(long) __ptr64" ?Complete@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180011BAC: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18000BB20: "__cdecl _scrt_stub_for_acrt_thread_attach" __scrt_stub_for_acrt_thread_attach
0x18003E9B8: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x18002FDD8: api-ms-win-core-util-l1-1-0_NULL_THUNK_DATA
0x180005690: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WCA@EAAKXZ
0x18003E1C4: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x180026850: "__cdecl __FIIterable_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoProxyVtbl" ___FIIterable_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoProxyVtbl
0x18000B300: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_8abe61da7707d62ba35ae4f574d1538e>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@@Internal@Windows@@UEAAPEAXI@Z
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct IRpcOptions>::~ComPtr<struct IRpcOptions>(void) __ptr64" ??1?$ComPtr@UIRpcOptions@@@WRL@Microsoft@@QEAA@XZ
0x1800027F8: "long __cdecl wil::details::RecognizeCaughtExceptionFromCallback(unsigned short * __ptr64,unsigned __int64)" ?RecognizeCaughtExceptionFromCallback@details@wil@@YAJPEAG_K@Z
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002F8F8: "__cdecl _imp_DeviceCredentialInitializeProvisioning" __imp_DeviceCredentialInitializeProvisioning
0x180031900: "AsyncOperationCompletedHandler`1" ??_C@_1BDI@KPJILDMH@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x180005600: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180005E10: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUIInspectable@@@Z
0x18000C1B0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18002F640: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus_Rtti
0x18002A188: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180027F30: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180022FF4: "__cdecl RTC_Terminate" _RTC_Terminate
0x18002FD60: "__cdecl _imp_WaitOnAddress" __imp_WaitOnAddress
0x18002F980: "__cdecl _imp_NdrDllCanUnloadNow" __imp_NdrDllCanUnloadNow
0x18000E2E0: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180013090: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::QueryInterface`adjustor{184}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180028B20: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::`vftable'" ??_7SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@6B@
0x180013490: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::QueryInterface`adjustor{168}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013030: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::QueryInterface`adjustor{152}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003E970: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x180006270: "public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::Release(void) __ptr64" ?Release@?$EventInvocationContext@$00@details@wil@@UEAAKXZ
0x1800133D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::QueryInterface`adjustor{72}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002FF18: "__cdecl _imp_realloc" __imp_realloc
0x18002FF30: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x180010D38: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180010A90: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002C1D0: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatus_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatus_Rtti_Properties
0x180012FA0: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x1800332D0: "__FIAsyncOperation_1_Windows__CS" ??_C@_0ID@MKILJPHJ@__FIAsyncOperation_1_Windows__CS@
0x180005E50: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002FCA8: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1800320A0: "IAsyncOperation`1<Windows.Securi" ??_C@_1PE@GMENAFPH@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x18002FC20: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x180005590: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleSealedActivationFactory<class Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleSealedActivationFactory@VSecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180010D38: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x18001E404: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180016C30: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180038968: "__vectorcall ??_R1A@?0A@EA@bad_array_new_length@std" ??_R1A@?0A@EA@bad_array_new_length@std@@8
0x18001F9A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001B9F0: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180005CC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAKXZ
0x18000D92C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x180012C70: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x18001F720: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180012BD0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013070: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F8F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001FBF0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002FE38: api-ms-win-core-winrt-l1-1-0_NULL_THUNK_DATA
0x18000CB18: "public: __cdecl AutoStubBias<struct IUnknown,struct Windows::Internal::INilDelegate>::~AutoStubBias<struct IUnknown,struct Windows::Internal::INilDelegate>(void) __ptr64" ??1?$AutoStubBias@UIUnknown@@UINilDelegate@Internal@Windows@@@@QEAA@XZ
0x18001F910: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013010: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013300: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001FA80: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003BAF8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x18002AB58: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::`vftable'" ??_7SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@6B@
0x180005140: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18000F340: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800132A0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WCI@EAAJPEAW4TrustLevel@@@Z
0x18000E280: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x1800334A0: "__x_Windows_CSecurity_CAuthentic" ??_C@_0GP@KBCGGCII@__x_Windows_CSecurity_CAuthentic@
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180020A50: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::ReleaseMarshalData`adjustor{8}' (struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJPEAUIStream@@@Z
0x180005840: "public: virtual long __cdecl Microsoft::WRL::FtmBase::GetUnmarshalClass(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@FtmBase@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAXK1KPEAU4@@Z
0x180010C64: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180012E50: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18001F410: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800239E4: "public: __cdecl std::bad_array_new_length::bad_array_new_length(void) __ptr64" ??0bad_array_new_length@std@@QEAA@XZ
0x180012F20: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180035398: IID___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStatics
0x180003AD0: "void __cdecl ResultLoggingCallback(struct wil::FailureInfo const & __ptr64)" ?ResultLoggingCallback@@YAXAEBUFailureInfo@wil@@@Z
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002AEA8: "const Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::`vftable'{for `Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>'}" ??_7?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@6B?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@@
0x18001F650: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002FB60: "__cdecl _imp_GetLastError" __imp_GetLastError
0x180004AB0: CStdStubBuffer_Release
0x1800238E8: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x18002FA10: "__cdecl _imp_CreateStreamOnHGlobal" __imp_CreateStreamOnHGlobal
0x180030038: "__cdecl _imp_ConvertSidToStringSidW" __imp_ConvertSidToStringSidW
0x18001F880: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180030018: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x1800206C0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetMarshalSizeMax(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x180008F0C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180006AD0: "public: static long __cdecl Windows::Security::Authentication::Identity::Provider::AuthenticationStageEventMgr::add_AuthenticationStageChanged(struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64)" ?add_AuthenticationStageChanged@AuthenticationStageEventMgr@Provider@Identity@Authentication@Security@Windows@@SAJPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@PEAUEventRegistrationToken@@@Z
0x18002FB08: "__cdecl _imp_ObjectStublessClient7" __imp_ObjectStublessClient7
0x18002FA78: "__cdecl _imp_ObjectStublessClient6" __imp_ObjectStublessClient6
0x1800128A0: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180025FB0: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResultStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResultStubVtbl
0x18002F8B0: "__cdecl _imp_DeviceCredentialUnregisterPresenceMonitoring" __imp_DeviceCredentialUnregisterPresenceMonitoring
0x18002FAD0: "__cdecl _imp_ObjectStublessClient3" __imp_ObjectStublessClient3
0x180005E50: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180035F50: "Windows.Internal.Wil.EventInvoca" ??_C@_1FI@HGHBGGNB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AA?4?$AAW?$AAi?$AAl?$AA?4?$AAE?$AAv?$AAe?$AAn?$AAt?$AAI?$AAn?$AAv?$AAo?$AAc?$AAa@
0x180023600: ObjectStublessClient17
0x180035490: "__cdecl GUID_00000037_0000_0000_c000_000000000046" _GUID_00000037_0000_0000_c000_000000000046
0x18001FBE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18000B5F0: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@@Z
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180023AD0: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x18002FCE8: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x18002FAE0: "__cdecl _imp_ObjectStublessClient9" __imp_ObjectStublessClient9
0x18003E864: "__cdecl tls_index" _tls_index
0x18002FAB8: "__cdecl _imp_ObjectStublessClient8" __imp_ObjectStublessClient8
0x180036E00: "__cdecl GUID_00000146_0000_0000_c000_000000000046" _GUID_00000146_0000_0000_c000_000000000046
0x1800358E0: "Windows.Foundation.AsyncOperatio" ??_C@_1BDI@EIDHAHLK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x180017C70: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::get_Size(unsigned int * __ptr64) __ptr64" ?get_Size@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJPEAI@Z
0x18000B9A0: "public: virtual long __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::get_Status(enum ABI::Windows::Foundation::AsyncStatus * __ptr64) __ptr64" ?get_Status@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180014670: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800269C0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatusStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatusStubVtbl
0x18000E260: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x18001B820: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x180017250: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18000B2C0: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_e94e742717602f70539597fccb7978b2>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@@Internal@Windows@@UEAAPEAXI@Z
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800232FA: "__cdecl initialize_narrow_environment" _initialize_narrow_environment
0x18002FB00: "__cdecl _imp_ObjectStublessClient12" __imp_ObjectStublessClient12
0x18002FFA0: "__cdecl _imp_memcmp" __imp_memcmp
0x1800352D8: IID___FIIterator_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo
0x18000FFE0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@3@@Z
0x18001A610: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_d676790d6a50d13e6f5d238fd99692b9>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x1800131B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::Release`adjustor{8}' (void) __ptr64" ?Release@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x180025B70: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatusStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatusStubVtbl
0x180012DA0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180029ED8: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18000D9F0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180030090: "__cdecl _imp_RtlGetDeviceFamilyInfoEnum" __imp_RtlGetDeviceFamilyInfoEnum
0x18000E450: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001F5F0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WDI@EAAJPEAW4TrustLevel@@@Z
0x18002FF70: "__cdecl _imp__o___std_exception_copy" __imp__o___std_exception_copy
0x1800146B0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180012E00: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001F870: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800056F0: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::Release`adjustor{24}' (void) __ptr64" ?Release@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WBI@EAAKXZ
0x1800137E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180026F40: "const Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::`vftable'{for `IWeakReferenceSource'}" ??_7SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@6BIWeakReferenceSource@@@
0x180039180: "__cdecl tls_start" _tls_start
0x18002FE78: "__cdecl _imp_HSTRING_UserUnmarshal" __imp_HSTRING_UserUnmarshal
0x180013100: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18002FB18: api-ms-win-core-com-midlproxystub-l1-1-0_NULL_THUNK_DATA
0x1800131D0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014770: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::Release(void) __ptr64" ?Release@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x1800133B0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013C80: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180011718: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo>::Get(struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Windows@@QEAAJPEAPEAUISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@3@@Z
0x1800130F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180030130: "__cdecl _xl_z" __xl_z
0x18000BB20: "protected: virtual bool __cdecl Windows::Internal::AsyncBaseFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,1,struct Microsoft::WRL::DisableCausality>::v_ShouldSetNoWake(void) __ptr64" ?v_ShouldSetNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18003BBFC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-midlproxystub-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-midlproxystub-l1-1-0
0x18003EA58: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUwverxvxivwvmgrzoUdrmigUoryUlyquivUznwGEUkivxlnkOlyq@SecondaryAuthFactorWinRTLib" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUwverxvxivwvmgrzoUdrmigUoryUlyquivUznwGEUkivxlnkOlyq@SecondaryAuthFactorWinRTLib
0x180019820: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::GetMany(unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@PEAI@Z
0x18003EA74: "private: static bool Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::isInitialized" ?isInitialized@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@0_NA
0x180029EB8: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18003E1AC: "__cdecl _isa_enabled" __isa_enabled
0x180008F0C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180036200: "__cdecl GUID_020a16e5_6a25_40a3_8c00_50a023f619d1" _GUID_020a16e5_6a25_40a3_8c00_50a023f619d1
0x18002AFF8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct IMarshal>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00UIMarshal@@@Details@12@@
0x18002AA78: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>'}" ??_7SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UISecondaryAuthenticationFactorInfo2@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x1800371C0: "unsigned short const * const RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorRegistrationResult" ?RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorRegistrationResult@@3QBGB
0x18001F5D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18002A520: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Microsoft::WRL::Details::ImplementsMarker<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics> >,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00U?$ImplementsMarker@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@@Details@23@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@523@VNil@523@@Details@12@@
0x180022D04: "void __cdecl operator delete(void * __ptr64,unsigned __int64)" ??3@YAXPEAX_K@Z
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct IGlobalOptions>::~ComPtr<struct IGlobalOptions>(void) __ptr64" ??1?$ComPtr@UIGlobalOptions@@@WRL@Microsoft@@QEAA@XZ
0x180008E30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180019FF0: "long __cdecl Windows::Internal::MakeAsyncOperationHelper<class Windows::Internal::CBasicResult<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus,1>,enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus,class Windows::Internal::ComTaskPoolHandler>(class Windows::Internal::ComTaskPoolHandler &&,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus> * __ptr64 * __ptr64,enum TrustLevel,class Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus,1> > * __ptr64)" ??$MakeAsyncOperationHelper@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@Windows@@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@3@VComTaskPoolHandler@23@@Internal@Windows@@YAJ$$QEAVComTaskPoolHandler@01@PEAPEAU?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@1@W4TrustLevel@@PEAV?$AsyncCallbackBase@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@Windows@@@01@@Z
0x18003BD28: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x180004B00: "public: static enum TrustLevel __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::InternalGetTrustLevel(void)" ?InternalGetTrustLevel@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@SA?AW4TrustLevel@@XZ
0x18002FC38: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x18002FD38: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x18002FDF8: "__cdecl _imp_SetRestrictedErrorInfo" __imp_SetRestrictedErrorInfo
0x18003EAE8: ?$TSS0@?1??Instance@AuthenticationStageEventMgr@Provider@Identity@Authentication@Security@Windows@@SAAEAV234567@XZ@4HA
0x18002A080: "const Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>::`vftable'" ??_7?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@6B@
0x18001463C: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_RTL_SRWLOCK@@P6AXPEAU1@@Z$1?ReleaseSRWLockExclusive@@YAX0@ZU?$integral_constant@_K$00@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18003BD00: "__cdecl _IMPORT_DESCRIPTOR_DeviceCredential" __IMPORT_DESCRIPTOR_DeviceCredential
0x18000C288: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001F940: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x180028FE8: "const wil::details::EventInvocationContext<1>::`vftable'{for `IWeakReferenceSource'}" ??_7?$EventInvocationContext@$00@details@wil@@6BIWeakReferenceSource@@@
0x18000ADF0: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180032AB0: "Windows.Security.Authentication." ??_C@_1PM@FOAEGJOF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x180023480: HSTRING_UserMarshal
0x180029BC0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18001F5D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18000AE60: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> >,2>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$GitInvokeHelper@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x180009B50: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Microsoft::WRL::Details::EventTargetArray,class Microsoft::WRL::Details::EventTargetArray,unsigned __int64 & __ptr64>(class Microsoft::WRL::Details::EventTargetArray * __ptr64 * __ptr64,unsigned __int64 & __ptr64)" ??$MakeAndInitialize@VEventTargetArray@Details@WRL@Microsoft@@V1234@AEA_K@Details@WRL@Microsoft@@YAJPEAPEAVEventTargetArray@012@AEA_K@Z
0x18001F670: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800107DC: ??_G?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18002A570: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@234@@Details@12@@
0x180028CE0: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18001FD20: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000FE30: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000DF50: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18001B5B0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180005FE0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::get_Authentication(struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication * __ptr64 * __ptr64) __ptr64" ?get_Authentication@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUISecondaryAuthenticationFactorAuthentication@23456@@Z
0x180023306: "__cdecl initialize_onexit_table" _initialize_onexit_table
0x1800375D0: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x18000BA70: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x18002FF28: "__cdecl _imp__o_toupper" __imp__o_toupper
0x18003E808: "__cdecl _scrt_native_startup_lock" __scrt_native_startup_lock
0x180005670: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAW4TrustLevel@@@Z
0x180036638: "__cdecl GUID_2294a212_9061_5e99_a226_a44ac8f8f4dd" _GUID_2294a212_9061_5e99_a226_a44ac8f8f4dd
0x18000BB10: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180010260: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001AAA8: "public: __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>(class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> > * __ptr64,struct Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::permission) __ptr64" ??0?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@QEAA@PEAV?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@1234@Upermission@01234@@Z
0x180003FF0: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::IncrementObjectCount(void) __ptr64" ?IncrementObjectCount@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAKXZ
0x18003BCC4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-robuffer-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-robuffer-l1-1-0
0x180036790: "Windows.Foundation.AsyncOperatio" ??_C@_1BGO@BDMPPLGF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x18001E5B8: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult>::Get(struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@Windows@@QEAAJPEAPEAUISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@3@@Z
0x180013060: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18000B5F0: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Z
0x180014584: "long __cdecl wil::ResultFromCaughtException(void)" ?ResultFromCaughtException@wil@@YAJXZ
0x180029530: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180023840: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x180014340: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::EventTargetArray::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEventTargetArray@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180025A90: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationProxyVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationProxyVtbl
0x1800107A0: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800234C0: CStdStubBuffer2_CountRefs
0x180028A20: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18001F7A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WDI@EAAKXZ
0x180005468: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct IWeakReferenceSource,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIWeakReferenceSource@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18003E8B8: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x180019E10: "public: static void __cdecl XWinRT::InterfaceLifetimeTraits::Destroy<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo>(class XWinRT::detail::GitStorageType<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo> * __ptr64)" ??$Destroy@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@InterfaceLifetimeTraits@XWinRT@@SAXPEAV?$GitStorageType@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@detail@1@@Z
0x180031328: "Unknown exception" ??_C@_0BC@EOODALEL@Unknown?5exception?$AA@
0x180023650: CStdStubBuffer_DebugServerRelease
0x1800132F0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::Release`adjustor{16}' (void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x18001F7C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18001AB80: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180036F60: "Windows.Foundation.Collections.I" ??_C@_1BAE@HHMFDIFL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x18000C2E0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180002080: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x1800363A0: "onecore\ds\security\devicecreden" ??_C@_0FD@HOIKEPKA@onecore?2ds?2security?2devicecreden@
0x18000BA10: "public: virtual long __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::get_Id(unsigned int * __ptr64) __ptr64" ?get_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x18000BB20: "__cdecl _vcrt_uninitialize" __vcrt_uninitialize
0x1800250F0: secondaryauthfactor_ProxyFileInfo
0x18001F5E0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180034B38: AlternateIID___x_Windows_CFoundation_CIAsyncActionCompletedHandler
0x180017FA0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::SetAt(unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64) __ptr64" ?SetAt@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJIPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@@Z
0x180021A20: "long __cdecl wil::details::in1diag3::Return_Win32(void * __ptr64,unsigned int,char const * __ptr64,unsigned long)" ?Return_Win32@in1diag3@details@wil@@YAJPEAXIPEBDK@Z
0x180030028: "__cdecl _imp_DuplicateTokenEx" __imp_DuplicateTokenEx
0x18002FC80: "__cdecl _imp_IsProcessorFeaturePresent" __imp_IsProcessorFeaturePresent
0x180013C70: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800132A0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WCI@EAAJPEAW4TrustLevel@@@Z
0x18000C360: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180018CA0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180030108: "__cdecl _PLEASE_LINK_WITH_legacy_stdio_wide_specifiers.lib" __PLEASE_LINK_WITH_legacy_stdio_wide_specifiers.lib
0x180010C64: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18003BB34: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0
0x1800313B8: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x18003BA94: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180036040: "unsigned short const * const RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs" ?RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@@3QBGB
0x180013EC0: "[thunk]:public: virtual long __cdecl wil::details::EventInvocationContext<1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$EventInvocationContext@$00@details@wil@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180010160: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800236B0: IUnknown_QueryInterface_Proxy
0x180033140: "__FIAsyncOperationCompletedHandl" ??_C@_0JE@BJMDGOMG@__FIAsyncOperationCompletedHandl@
0x180013440: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::Release`adjustor{8}' (void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x18001B440: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x180018C90: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000CFC0: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800315B0: "unsigned short const * const RuntimeClass_Windows_Foundation_Diagnostics_AsyncCausalityTracer" ?RuntimeClass_Windows_Foundation_Diagnostics_AsyncCausalityTracer@@3QBGB
0x18002A950: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>'}" ??_7?$RuntimeClass@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@
0x180010C30: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_fe62961b00f83d01148d3c21220ee861>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x18000BB10: "protected: virtual bool __cdecl Windows::Internal::AsyncBaseFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,1,struct Microsoft::WRL::DisableCausality>::v_MustDoNoWake(void) __ptr64" ?v_MustDoNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18003BD50: "__cdecl _IMPORT_DESCRIPTOR_combase" __IMPORT_DESCRIPTOR_combase
0x18000CFC0: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180029060: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus,1> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@Windows@@@Internal@Windows@@6B@
0x180026EC0: "const Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>'}" ??_7SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@Details@WRL@Microsoft@@@
0x180013360: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180023670: ObjectStublessClient16
0x180035780: "__cdecl GUID_00000036_0000_0000_c000_000000000046" _GUID_00000036_0000_0000_c000_000000000046
0x18002FBA8: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x18001F7E0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus,1> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180012D20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{40}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x18000C010: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180035A20: "Windows.Foundation.AsyncOperatio" ??_C@_1BDO@LIEBPJBA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x180031538: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x18001FA20: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001F7C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::Release`adjustor{8}' (void) __ptr64" ?Release@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x180013270: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x18002FCF8: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x18003B8F0: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x180025300: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationStaticsProxyVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationStaticsProxyVtbl
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x180020930: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180023520: CStdStubBuffer2_Disconnect
0x18000ABD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000C840: "public: virtual long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::OnStart(void) __ptr64" ?OnStart@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x18003E9F8: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x18002FAB0: "__cdecl _imp_ObjectStublessClient13" __imp_ObjectStublessClient13
0x18002FC78: "__cdecl _imp_OpenProcess" __imp_OpenProcess
0x1800210C0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::get_IsAuthenticationSupported(unsigned char * __ptr64) __ptr64" ?get_IsAuthenticationSupported@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAE@Z
0x180023A9C: "void __cdecl __scrt_throw_std_bad_array_new_length(void)" ?__scrt_throw_std_bad_array_new_length@@YAXXZ
0x18002A608: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `IActivationFactory'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@6BIActivationFactory@@@
0x180038A4E: ?_TlgEvent@?L@??add_AuthenticationStageChanged@AuthenticationStageEventMgr@Provider@Identity@Authentication@Security@Windows@@SAJPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@7@PEAUEventRegistrationToken@@@Z@4U<unnamed-type-_TlgEvent>@?L@??1234567@SAJ01@Z@B
0x18000E2E0: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x18001B720: ?Complete@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180026F60: "const Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::`vftable'" ??_7SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@6B@
0x180023350: "__cdecl o_malloc" _o_malloc
0x180038810: "const std::exception::`RTTI Complete Object Locator'" ??_R4exception@std@@6B@
0x180035710: "__cdecl GUID_7811d384_2eb8_58f1_afed_4b4b888f4357" _GUID_7811d384_2eb8_58f1_afed_4b4b888f4357
0x18002E708: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResult_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResult_Rtti
0x180019BA0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::get_Size(unsigned int * __ptr64) __ptr64" ?get_Size@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAI@Z
0x180022938: "__cdecl _scrt_dllmain_before_initialize_c" __scrt_dllmain_before_initialize_c
0x180017250: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180012FB0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18002F9B8: "__cdecl _imp_CStdStubBuffer_Disconnect" __imp_CStdStubBuffer_Disconnect
0x180004160: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180012FE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000BA70: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180022270: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x18002F968: "__cdecl _imp_NdrCStdStubBuffer2_Release" __imp_NdrCStdStubBuffer2_Release
0x180013120: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800103B0: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,0,struct Microsoft::WRL::Details::ImplementsMarker<class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality> >,struct IWeakReferenceSource,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18002FFC8: "__cdecl _imp__initterm" __imp__initterm
0x18000CB18: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus>,struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus>,struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@@@QEAA@XZ
0x180023640: NdrOleAllocate
0x180020A50: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::DisconnectObject`adjustor{8}' (unsigned long) __ptr64" ?DisconnectObject@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJK@Z
0x1800274C0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800196E0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::get_HasCurrent(unsigned char * __ptr64) __ptr64" ?get_HasCurrent@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAE@Z
0x18003BB5C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x180035378: IID___FIIterable_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo
0x180012930: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18002FCC0: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$EventInvocationContext@$00@details@wil@@WBA@EAAKXZ
0x1800279F0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180005AE0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002FE10: "__cdecl _imp_RoGetMatchingRestrictedErrorInfo" __imp_RoGetMatchingRestrictedErrorInfo
0x180035278: IID___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationStatics
0x180013340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x18002F958: "__cdecl _imp_RpcImpersonateClient" __imp_RpcImpersonateClient
0x18000C7D0: "public: virtual long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::FireCompletion(void) __ptr64" ?FireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000C1B0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x180029080: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@6B@
0x180020AF0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180004B30: "public: virtual long __cdecl wil::details::EventInvocationContext<1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$EventInvocationContext@$00@details@wil@@UEAAJPEAW4TrustLevel@@@Z
0x180028EC8: "const Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>::`vftable'" ??_7?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@6B@
0x18000C1B0: "public: virtual long __cdecl Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>::GetOnProgress(struct Windows::Internal::INilDelegate * __ptr64 * __ptr64) __ptr64" ?GetOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18002FB68: "__cdecl _imp_SetLastError" __imp_SetLastError
0x180028590: "const Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::`vftable'" ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@6B@
0x18002FF88: "__cdecl _imp___std_terminate" __imp___std_terminate
0x180004C70: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180028920: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180025B00: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorRegistrationResultStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorRegistrationResultStubVtbl
0x180032D90: "Windows.Security.Authentication." ??_C@_1NM@DCNGJLIP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x18001F8C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800356F0: "__cdecl GUID_2547373d_9684_5e5b_a9b8_a6f90ce632ad" _GUID_2547373d_9684_5e5b_a9b8_a6f90ce632ad
0x1800286F8: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B@
0x18001F5C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18003BD14: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x18003E948: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x18003B730: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x180026530: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationStubVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationStubVtbl
0x18000CA04: "private: virtual void * __ptr64 __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x1800181B0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::Clear(void) __ptr64" ?Clear@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJXZ
0x180027758: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180020B30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::Release`adjustor{32}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x1800203B8: "long __cdecl Windows::Storage::Streams::MakeCBuffer<void (__cdecl*)(void * __ptr64)>(unsigned int,unsigned int,unsigned char * __ptr64,void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64)" ??$MakeCBuffer@P6AXPEAX@Z@Streams@Storage@Windows@@YAJIIPEAEP6AXPEAX@ZPEAPEAUIBuffer@012@@Z
0x18001E64C: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800365B0: "deviceInstancePath is not specif" ??_C@_1EI@KCABDNKM@?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAs?$AAp?$AAe?$AAc?$AAi?$AAf@
0x180003FA0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18000ADF0: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_ESecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x18002AE50: "const Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::`vftable'{for `Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>'}" ??_7?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@6B?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@@
0x180012CE0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180005E10: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUIInspectable@@@Z
0x18000E1C0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@3@@Z
0x180027B60: "const Windows::Internal::AsyncProgress<int>::`vftable'" ??_7?$AsyncProgress@H@Internal@Windows@@6B@
0x180034CC8: IID___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfo
0x18001FD60: "public: virtual long __cdecl Windows::Foundation::Collections::IVector_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64>,1>::ReplaceAll(unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64) __ptr64" ?ReplaceAll@?$IVector_impl@U?$AggregateType@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@PEAUISecondaryAuthenticationFactorInfo@23456@@Internal@Foundation@Windows@@$00@Collections@Foundation@Windows@@UEAAJIPEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@4@@Z
0x180008F0C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180004F80: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Microsoft::WRL::SimpleSealedActivationFactory<class Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl,0> >(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@V?$SimpleSealedActivationFactory@VSecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@$0A@@WRL@Microsoft@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x180027080: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18003E8B0: "long (__cdecl* __ptr64 wil::g_pfnResultFromCaughtException)(void)" ?g_pfnResultFromCaughtException@wil@@3P6AJXZEA
0x180026F98: "const Microsoft::WRL::SimpleSealedActivationFactory<class Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl,0>::`vftable'" ??_7?$SimpleSealedActivationFactory@VSecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@$0A@@WRL@Microsoft@@6B@
0x180013140: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::Release`adjustor{72}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180005DE0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::AddRef(void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x180014770: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::Release(void) __ptr64" ?Release@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x180035B60: "__cdecl GUID_2fafaaf9_2986_48ee_919d_98f66edf0a31" _GUID_2fafaaf9_2986_48ee_919d_98f66edf0a31
0x180005710: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18000B300: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_8abe61da7707d62ba35ae4f574d1538e>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@@Internal@Windows@@UEAAPEAXI@Z
0x180013500: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::GetIids`adjustor{152}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180005600: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800057F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800057F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18000C970: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x18002AF68: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@6B@
0x180004B00: "public: static enum TrustLevel __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::InternalGetTrustLevel(void)" ?InternalGetTrustLevel@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@SA?AW4TrustLevel@@XZ
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18003EA48: "struct Microsoft::WRL::Details::FactoryCache Windows::Security::Authentication::Identity::Provider::__objectFactory__SecondaryAuthFactorRegistrationImpl" ?__objectFactory__SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180032BB0: "Windows.Security.Authentication." ??_C@_1PA@GHEIOBOE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x180001A20: "public: virtual char const * __ptr64 __cdecl std::exception::what(void)const __ptr64" ?what@exception@std@@UEBAPEBDXZ
0x18001F5C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorFinishAuthenticationStatus> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorFinishAuthenticationStatus> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002B1A8: "const Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18000F4E0: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18003E9E8: "union _RTL_RUN_ONCE Microsoft::WRL::gCausalityInitOnce" ?gCausalityInitOnce@WRL@Microsoft@@3T_RTL_RUN_ONCE@@A
0x180029930: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180006370: "public: long __cdecl Windows::Security::Authentication::Identity::Provider::AuthenticationStageEventMgr::AuthStageChangedWnfCallback(struct _DeviceCredentialAuthStageData const & __ptr64) __ptr64" ?AuthStageChangedWnfCallback@AuthenticationStageEventMgr@Provider@Identity@Authentication@Security@Windows@@QEAAJAEBU_DeviceCredentialAuthStageData@@@Z
0x18002EDB8: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfo_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfo_Rtti
0x180036400: "deviceConfigurationData is not s" ??_C@_1FC@PGELADID@?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAD?$AAa?$AAt?$AAa?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAs@
0x18002FF78: "__cdecl _imp__o__crt_atexit" __imp__o__crt_atexit
0x1800232D6: "__cdecl o__configure_narrow_argv" _o__configure_narrow_argv
0x18001F800: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAJPEAW4TrustLevel@@@Z
0x1800279B0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18001C5E0: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180010A90: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800136FC: "public: static long __cdecl Microsoft::WRL::ErrorPropagationPolicyTraits<-1>::FireCompletionErrorPropagationPolicyFilter(long,struct IUnknown * __ptr64,void * __ptr64)" ?FireCompletionErrorPropagationPolicyFilter@?$ErrorPropagationPolicyTraits@$0?0@WRL@Microsoft@@SAJJPEAUIUnknown@@PEAX@Z
0x18000C2E0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800061F0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18001E76C: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18000C830: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180022E18: "__cdecl _scrt_initialize_default_local_stdio_options" __scrt_initialize_default_local_stdio_options
0x180005590: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleSealedActivationFactory<class Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleSealedActivationFactory@VSecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180012B90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::AddRef`adjustor{152}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180031110: "api-ms-win-core-synch-l1-2-0.dll" ??_C@_1EC@JIJBPKFM@?$AAa?$AAp?$AAi?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAc?$AAo?$AAr?$AAe?$AA?9?$AAs?$AAy?$AAn?$AAc?$AAh?$AA?9?$AAl?$AA1?$AA?9?$AA2?$AA?9?$AA0?$AA?4?$AAd?$AAl?$AAl@
0x18000BB10: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180012FF0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::AddRef`adjustor{168}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18000C7D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180012D90: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180012C80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::AddRef`adjustor{184}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18000E180: ?Complete@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x18001B050: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180012F40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::AddRef`adjustor{72}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x180022AAC: "__cdecl _scrt_initialize_onexit_tables" __scrt_initialize_onexit_tables
0x180003110: "void __cdecl wistd::_Xbad_function_call(void)" ?_Xbad_function_call@wistd@@YAXXZ
0x180012E70: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180018F70: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::InsertAtInternal(unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64,bool) __ptr64" ?InsertAtInternal@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@AEAAJIPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@_N@Z
0x18003BC74: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1
0x18001A88C: "public: long __cdecl XWinRT::detail::GitStorageType<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo>::ReferencedGitCookie::Initialize(struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64) __ptr64" ?Initialize@ReferencedGitCookie@?$GitStorageType@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@detail@XWinRT@@QEAAJPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Z
0x18003EAF0: ?manager@?1??Instance@AuthenticationStageEventMgr@Provider@Identity@Authentication@Security@Windows@@SAAEAV234567@XZ@4V234567@A
0x1800350B8: IID___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus
0x1800300A0: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18001FAF0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180012E30: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18001F9E0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800144FC: "long __cdecl wil::details::in1diag3::Log_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Log_Hr@in1diag3@details@wil@@YAJPEAXIPEBDJ@Z
0x18001F410: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180012DA0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180012FB0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x1800357A0: "Windows.Foundation.AsyncOperatio" ??_C@_1BDC@OOLMEHAI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x180012DE0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18000C010: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800276F0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18002FFB0: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x18002FEC0: "__cdecl _imp_WindowsStringHasEmbeddedNull" __imp_WindowsStringHasEmbeddedNull
0x180035730: "__cdecl GUID_ae1d7146_3d91_50e3_8f13_613cf2801207" _GUID_ae1d7146_3d91_50e3_8f13_613cf2801207
0x180012C80: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180022E4C: "__cdecl _crt_debugger_hook" __crt_debugger_hook
0x18002F0B8: "__cdecl _FIAsyncOperation_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo_Rtti" __FIAsyncOperation_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo_Rtti
0x18002A438: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'" ??_7?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B@
0x180022D10: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x180004B30: "public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18002FC48: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x18001EC5C: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18001FEE0: "void __cdecl Windows::Foundation::Collections::Detail::_Cleanup<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,unsigned int>(struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64 const,unsigned int)" ??$_Cleanup@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@I@Detail@Collections@Foundation@Windows@@YAXQEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@3@I@Z
0x18002F970: "__cdecl _imp_CStdStubBuffer_QueryInterface" __imp_CStdStubBuffer_QueryInterface
0x180035328: IID___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationResult
0x1800136FC: "public: static long __cdecl Microsoft::WRL::ErrorPropagationPolicyTraits<-1>::FireProgressErrorPropagationPolicyFilter(long,struct IUnknown * __ptr64,void * __ptr64)" ?FireProgressErrorPropagationPolicyFilter@?$ErrorPropagationPolicyTraits@$0?0@WRL@Microsoft@@SAJJPEAUIUnknown@@PEAX@Z
0x18002A280: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@
0x180027C98: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18000B9A0: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180023460: NdrStubForwardingFunction
0x180034B98: IID___FIAsyncOperation_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo
0x180026C60: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfoStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfoStubVtbl
0x18000E0C0: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x1800271E0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x1800232A6: "__cdecl o___stdio_common_vsnprintf_s" _o___stdio_common_vsnprintf_s
0x180030020: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x180014780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180012EC0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18001D8FC: ??_E?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18001A610: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_ff43d5b5d89fc82f0a01457ca31c8509>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180035128: AlternateIID___FIAsyncOperationCompletedHandler_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo
0x18000B860: "protected: virtual long __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::Start(void) __ptr64" ?Start@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@MEAAJXZ
0x180012C70: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::Release`adjustor{8}' (void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x1800026F0: "public: virtual void * __ptr64 __cdecl wil::ResultException::`vector deleting destructor'(unsigned int) __ptr64" ??_EResultException@wil@@UEAAPEAXI@Z
0x180005EE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002332C: "__cdecl register_onexit_function" _register_onexit_function
0x18001C470: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002E890: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResult_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResult_Rtti_Properties
0x18000D610: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@@Z
0x1800062A4: "public: static class Windows::Security::Authentication::Identity::Provider::AuthenticationStageEventMgr & __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::AuthenticationStageEventMgr::Instance(void)" ?Instance@AuthenticationStageEventMgr@Provider@Identity@Authentication@Security@Windows@@SAAEAV123456@XZ
0x18002FB30: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x180018900: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000CBFC: "protected: bool __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::TryTransitionToError(long,enum Microsoft::WRL::CancelTransitionPolicy,void * __ptr64) __ptr64" ?TryTransitionToError@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18001A850: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003E190: "__cdecl Init_global_epoch" _Init_global_epoch
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001FAE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800295B8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18002FD98: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x18002AC08: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::`vftable'" ??_7SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@6B@
0x180030100: "__cdecl _xi_a" __xi_a
0x180006280: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::get_StageInfo(struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo * __ptr64 * __ptr64) __ptr64" ?get_StageInfo@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUISecondaryAuthenticationFactorAuthenticationStageInfo@23456@@Z
0x18002B2B8: aProxyFileList
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_ESecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x180027568: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::RegisterCOMObject(unsigned short const * __ptr64,struct _GUID * __ptr64,struct IClassFactory * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?RegisterCOMObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAU_GUID@@PEAPEAUIClassFactory@@PEAKI@Z
0x18002FC88: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x18002FD90: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18002FEA0: "__cdecl _imp_HSTRING_UserMarshal" __imp_HSTRING_UserMarshal
0x18000B5F0: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Z
0x18002FB38: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x180022984: "__cdecl _scrt_dllmain_crt_thread_detach" __scrt_dllmain_crt_thread_detach
0x18002FB50: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x180007FD0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::AbortAuthenticationAsync(struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?AbortAuthenticationAsync@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAUHSTRING__@@PEAPEAUIAsyncAction@Foundation@6@@Z
0x18003E95C: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x180014760: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800130C0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013520: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002F910: "__cdecl _imp_DeviceCredentialAbortProvisioning" __imp_DeviceCredentialAbortProvisioning
0x18001F990: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::Release`adjustor{8}' (void) __ptr64" ?Release@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18002F988: "__cdecl _imp_NdrCStdStubBuffer_Release" __imp_NdrCStdStubBuffer_Release
0x180005B10: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180004B70: "public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::AddRef(void) __ptr64" ?AddRef@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAKXZ
0x180035440: "__cdecl GUID_84b3a058_6027_4b87_9790_bdf3f757dbd7" _GUID_84b3a058_6027_4b87_9790_bdf3f757dbd7
0x1800228BC: "__cdecl _scrt_acquire_startup_lock" __scrt_acquire_startup_lock
0x180030078: "__cdecl _imp_RtlSubscribeWnfStateChangeNotification" __imp_RtlSubscribeWnfStateChangeNotification
0x1800297C8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180005710: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180005AE0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002AD38: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::`vftable'{for `IActivationFactory'}" ??_7SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@6BIActivationFactory@@@
0x180027D58: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18000BB20: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180030030: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x180023470: HSTRING_UserSize
0x18000ABD0: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x180007A90: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::get_SessionNonce(struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64) __ptr64" ?get_SessionNonce@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUIBuffer@Streams@Storage@6@@Z
0x180010280: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18003EAE0: ?moduleSingleton@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@34@XZ@4V5634@A
0x18002A6F8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@23456@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800232E2: "__cdecl o__crt_atexit" _o__crt_atexit
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180011478: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180029B60: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180012EA0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::Release`adjustor{152}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18001092C: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180028178: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18002FA30: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x180012F80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::Release`adjustor{160}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18002A378: "const Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>'}" ??_7?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@@
0x18001F7D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180023A30: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x180029E10: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x18003B768: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x18003B858: "__cdecl CT??_R0?AVexception@std@@@8??0exception@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVexception@std@@@8??0exception@std@@QEAA@AEBV01@@Z24
0x180012FD0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800232CA: "__cdecl o__cexit" _o__cexit
0x180009C40: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180031618: "__cdecl GUID_50850b26_267e_451b_a890_ab6a370245ee" _GUID_50850b26_267e_451b_a890_ab6a370245ee
0x18001F620: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180036130: "unsigned short const * const RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorAuthenticationStageInfo" ?RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorAuthenticationStageInfo@@3QBGB
0x18000D750: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18000C830: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x18000C7D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800356A0: "sessionHmac doesn't have valid s" ??_C@_1EI@IOCEPJNB@?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAH?$AAm?$AAa?$AAc?$AA?5?$AAd?$AAo?$AAe?$AAs?$AAn?$AA?8?$AAt?$AA?5?$AAh?$AAa?$AAv?$AAe?$AA?5?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAs@
0x180028C80: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::`vftable'{for `IWeakReferenceSource'}" ??_7SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@6BIWeakReferenceSource@@@
0x1800094A4: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl,class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl,unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64,unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64,unsigned char const * __ptr64 & __ptr64,unsigned long & __ptr64,unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64,void * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl> >,unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64,unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64,unsigned char const * __ptr64 & __ptr64,unsigned long & __ptr64,unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64,void * __ptr64 &&)" ??$MakeAndInitialize@VSecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@V123456@AEAPEAEAEAKAEAPEAEAEAKAEAPEBEAEAKAEAPEAEAEAKPEAX@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VSecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@@012@AEAPEAEAEAK12AEAPEBE212$$QEAPEAX@Z
0x18002F928: "__cdecl _imp_DeviceCredentialFreeBuffer" __imp_DeviceCredentialFreeBuffer
0x18002A740: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@23456@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BISecondaryAuthenticationFactorInfo2@Provider@Identity@Authentication@Security@Windows@@@
0x180033E40: IID___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatus
0x180025420: "__cdecl __FIIterator_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoStubVtbl" ___FIIterator_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoStubVtbl
0x180023338: "__cdecl seh_filter_dll" _seh_filter_dll
0x180035420: "__cdecl GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90" _GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90
0x180005FD0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::get_Status(enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStatus * __ptr64) __ptr64" ?get_Status@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4SecondaryAuthenticationFactorAuthenticationStatus@23456@@Z
0x18001C5A0: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180004008: "public: static class Microsoft::WRL::Details::DefaultModule<1> & __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::GetModule(void)" ?GetModule@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@23@XZ
0x18002FF40: "__cdecl _imp__execute_onexit_table" __imp__execute_onexit_table
0x18002335C: "__cdecl o_terminate" _o_terminate
0x1800317D0: "IAsyncOperation`1<Windows.Founda" ??_C@_1BCK@MEIDHPJK@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa@
0x180025E20: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorRegistrationResultProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorRegistrationResultProxyVtbl
0x18001CBE0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18000CB18: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageInfo * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageInfo * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageInfo * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageInfo * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@@@QEAA@XZ
0x18001BF10: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000CB18: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@@@QEAA@XZ
0x18000C4E0: "public: virtual long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::SetProgress(int) __ptr64" ?SetProgress@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180031320: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x18003BB20: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x18003BB98: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x180007AD0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::get_DeviceNonce(struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64) __ptr64" ?get_DeviceNonce@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUIBuffer@Streams@Storage@6@@Z
0x180001140: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x180027FF0: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18000C010: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180020038: "public: __cdecl XWinRT::detail::LockHolder<class XWinRT::ComLock,struct XWinRT::detail::AcquireRead>::~LockHolder<class XWinRT::ComLock,struct XWinRT::detail::AcquireRead>(void) __ptr64" ??1?$LockHolder@VComLock@XWinRT@@UAcquireRead@detail@2@@detail@XWinRT@@QEAA@XZ
0x180029BA0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800057A0: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WBI@EAAJPEAW4TrustLevel@@@Z
0x180005650: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180016C10: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::Release(void) __ptr64" ?Release@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x1800236D0: CStdStubBuffer_IsIIDSupported
0x180031100: "__cdecl pRawDllMain" _pRawDllMain
0x1800058A0: "public: virtual long __cdecl Microsoft::WRL::FtmBase::GetMarshalSizeMax(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@FtmBase@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x1800133A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::Release`adjustor{16}' (void) __ptr64" ?Release@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x18000C360: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18000BB10: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180029760: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct IAsyncInfo>::~ComPtr<struct IAsyncInfo>(void) __ptr64" ??1?$ComPtr@UIAsyncInfo@@@WRL@Microsoft@@QEAA@XZ
0x180006270: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::Release(void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x18000BA70: "public: virtual long __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::put_Id(unsigned int) __ptr64" ?put_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@UEAAJI@Z
0x180018170: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::RemoveAt(unsigned int) __ptr64" ?RemoveAt@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJI@Z
0x18000A0D4: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@23@VNil@Details@23@V6723@V6723@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180031C80: "IAsyncOperation`1<Windows.Securi" ??_C@_1PK@EKIBBNAG@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x180004D20: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002F950: "__cdecl _imp_RpcRevertToSelfEx" __imp_RpcRevertToSelfEx
0x180005FD0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::get_Stage(enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStage * __ptr64) __ptr64" ?get_Stage@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4SecondaryAuthenticationFactorAuthenticationStage@23456@@Z
0x180010D38: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x18000ABD0: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x180005E10: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800286B0: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@Details@23@@Details@12@@
0x18001A780: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_88885b106749ea6337e56237535632d0>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180025F40: "__cdecl __FIIterable_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoStubVtbl" ___FIIterable_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoStubVtbl
0x18001412C: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180023660: HSTRING_UserMarshal64
0x180035450: "__cdecl GUID_00000038_0000_0000_c000_000000000046" _GUID_00000038_0000_0000_c000_000000000046
0x180013BA0: "long __cdecl wil::details::ReportFailure_NtStatus(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_NtStatus@details@wil@@YAJPEAXIPEBD110W4FailureType@2@J@Z
0x1800020E0: "unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)" ?RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z
0x180036E60: "Windows.Foundation.Collections.I" ??_C@_1BAA@BFGBODFN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorFinishAuthenticationStatus,0> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x1800134E0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001DA10: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180012E90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001F7A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAKXZ
0x180023312: "__cdecl invalid_parameter_noinfo" _invalid_parameter_noinfo
0x180026D60: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@Details@12@@
0x18000C460: "public: virtual long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::get_Completed(struct Windows::Foundation::IAsyncActionCompletedHandler * __ptr64 * __ptr64) __ptr64" ?get_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x180004B30: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18000BB10: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002304C: "__cdecl _isa_available_init" __isa_available_init
0x180003154: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x18000C6D0: "public: virtual void __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::Run(void) __ptr64" ?Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800299B8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18002FA68: "__cdecl _imp_RoGetAgileReference" __imp_RoGetAgileReference
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x18002322C: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x180016C60: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::AgileVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,0> >::~ComPtr<class Windows::Foundation::Collections::Internal::AgileVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,0> >(void) __ptr64" ??1?$ComPtr@V?$AgileVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@$0A@@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180003AC4: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv
0x180013100: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180029360: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x1800272F0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x1800276D0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x180029740: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18002320C: "__cdecl get_startup_argv_mode" _get_startup_argv_mode
0x18000D1A8: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Internal::INilDelegate>::Initialize<struct Windows::Internal::INilDelegate>(struct Windows::Internal::INilDelegate * __ptr64) __ptr64" ??$Initialize@UINilDelegate@Internal@Windows@@@?$GitPtrSupportsAgile@UINilDelegate@Internal@Windows@@@Internal@Windows@@QEAAJPEAUINilDelegate@12@@Z
0x180010D38: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180035EE8: "__cdecl GUID_10409b3c_42e4_586f_84c1_803da23765af" _GUID_10409b3c_42e4_586f_84c1_803da23765af
0x180012E30: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18002FDC8: "__cdecl _imp_EncodePointer" __imp_EncodePointer
0x180012E70: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180025018: "const type_info::`vftable'" ??_7type_info@@6B@
0x18000B1B0: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_d59f007a7aca5d922051e16a153f2765>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180003FA0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18003BABC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180039168: "__cdecl _rtc_izz" __rtc_izz
0x1800298D0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180013240: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180012EA0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18002FD40: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x1800280D0: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180012F60: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800222C0: "__cdecl _security_check_cookie" __security_check_cookie
0x18000B9A0: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180013140: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800300F8: "__cdecl _xc_z" __xc_z
0x18002F8C0: "__cdecl _imp_DeviceCredentialRegisterPresenceMonitoringOnExistingDevice" __imp_DeviceCredentialRegisterPresenceMonitoringOnExistingDevice
0x180006BBC: "public: static long __cdecl Windows::Security::Authentication::Identity::Provider::AuthenticationStageEventMgr::remove_AuthenticationStageChanged(struct EventRegistrationToken)" ?remove_AuthenticationStageChanged@AuthenticationStageEventMgr@Provider@Identity@Authentication@Security@Windows@@SAJUEventRegistrationToken@@@Z
0x18003E1F8: WinrtTypeSerializationInfo___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationResult__MIDL_TypeFormatString
0x180031E90: "IAsyncOperation`1<Windows.Securi" ??_C@_1OO@NMFFDOMK@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x180012F50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180001D6C: "public: bool __cdecl wil::details::shared_buffer::create(void const * __ptr64,unsigned __int64) __ptr64" ?create@shared_buffer@details@wil@@QEAA_NPEBX_K@Z
0x18003BC38: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x18003EA60: "struct _RTL_SRWLOCK g_MicrosoftTelemetryAssertLock" ?g_MicrosoftTelemetryAssertLock@@3U_RTL_SRWLOCK@@A
0x180002F98: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x18002FC70: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x1800314F0: "std::exception: %hs" ??_C@_1CI@KEGLKJIE@?$AAs?$AAt?$AAd?$AA?3?$AA?3?$AAe?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x180014720: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002FC10: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x18001A140: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_ESecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x1800133A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::Release`adjustor{16}' (void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x1800019DC: "public: __cdecl std::exception::exception(class std::exception const & __ptr64) __ptr64" ??0exception@std@@QEAA@AEBV01@@Z
0x18002FA28: "__cdecl _imp_CoGetInterfaceAndReleaseStream" __imp_CoGetInterfaceAndReleaseStream
0x18002FA58: "__cdecl _imp_CoDecrementMTAUsage" __imp_CoDecrementMTAUsage
0x18002FD70: "__cdecl _imp_InitOnceExecuteOnce" __imp_InitOnceExecuteOnce
0x180016AC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002C2A0: "__cdecl _x_Windows_CFoundation_CAsyncOperationCompletedHandler_Rtti" __x_Windows_CFoundation_CAsyncOperationCompletedHandler_Rtti
0x18001FC90: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18003E21F: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x18001DBEC: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180016FF0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000BB20: "__cdecl _vcrt_uninitialize_critical" __vcrt_uninitialize_critical
0x1800388E0: "__vectorcall ??_R1A@?0A@EA@bad_alloc@std" ??_R1A@?0A@EA@bad_alloc@std@@8
0x180029060: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CNoResult>::`vftable'" ??_7?$AsyncCallbackBase@VCNoResult@Internal@Windows@@@Internal@Windows@@6B@
0x180020A70: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::MarshalInterface`adjustor{8}' (struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x18002AFD8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@12@@
0x18000F0A0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@3@@Z
0x1800210D0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::UpdateDevicePresenceAsync(enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresence,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?UpdateDevicePresenceAsync@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJW4SecondaryAuthenticationFactorDevicePresence@23456@PEAPEAUIAsyncAction@Foundation@6@@Z
0x180014544: "void __cdecl wil::details::in1diag3::_FailFast_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?_FailFast_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180005C38: "class Microsoft::WRL::Details::WeakReferenceImpl * __ptr64 __cdecl Microsoft::WRL::Details::CreateWeakReference(struct IUnknown * __ptr64)" ?CreateWeakReference@Details@WRL@Microsoft@@YAPEAVWeakReferenceImpl@123@PEAUIUnknown@@@Z
0x18003E218: WinrtTypeSerializationInfo___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus__MIDL_TypeFormatString
0x18002FF18: "__cdecl _imp__o_realloc" __imp__o_realloc
0x18000F8D0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002FDB8: "__cdecl _imp_WaitForThreadpoolWorkCallbacks" __imp_WaitForThreadpoolWorkCallbacks
0x180025590: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStageChangedEventArgsProxyVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStageChangedEventArgsProxyVtbl
0x1800268F0: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatusProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatusProxyVtbl
0x180013560: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180012EE0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001FCE0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180007B60: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::FinishAuthenticationAsync(struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorFinishAuthenticationStatus> * __ptr64 * __ptr64) __ptr64" ?FinishAuthenticationAsync@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAUIBuffer@Streams@Storage@6@0PEAPEAU?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@@Z
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$EventInvocationContext@$00@details@wil@@W7EAAKXZ
0x180012B30: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_574c5ff935aedb493909649800d8348d>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x180026CD0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18001D8C0: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180013240: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::Release`adjustor{168}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180005830: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18002FEB8: "__cdecl _imp_WindowsIsStringEmpty" __imp_WindowsIsStringEmpty
0x180023AC2: "__cdecl CxxThrowException" _CxxThrowException
0x18002F8C8: "__cdecl _imp_DeviceCredentialRegisterPresenceMonitoring" __imp_DeviceCredentialRegisterPresenceMonitoring
0x180001650: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetFirstEntryPointer(void)const __ptr64" ?GetFirstEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x18000C090: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180012DC0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::Release`adjustor{144}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180005FD0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::get_Status(enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorRegistrationStatus * __ptr64) __ptr64" ?get_Status@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4SecondaryAuthenticationFactorRegistrationStatus@23456@@Z
0x18000C970: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180027548: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180038C3E: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x180026B70: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatusProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatusProxyVtbl
0x18002FA50: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x180008E30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18002FD88: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x180005F40: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000CFC0: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18000CFC0: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18000CFC0: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18000CFC0: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18003E210: WinrtTypeSerializationInfo___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CSecondaryAuthenticationFactorFinishAuthenticationStatus__MIDL_TypeFormatString
0x18000CB18: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorFinishAuthenticationStatus>,struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorFinishAuthenticationStatus> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorFinishAuthenticationStatus>,struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorFinishAuthenticationStatus> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@@@QEAA@XZ
0x1800329C0: "Windows.Security.Authentication." ??_C@_1OO@MBJHEIMD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x1800129C0: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180017150: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18003E108: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x180002160: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x18001FB40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18000CB80: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageInfo * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageInfo * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002FBC0: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x180022954: "__cdecl _scrt_dllmain_crt_thread_attach" __scrt_dllmain_crt_thread_attach
0x18003E8A8: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x180031B60: "AsyncOperationCompletedHandler`1" ??_C@_1BBI@IPHHJCFB@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x18000D610: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Z
0x180012E20: ??_E?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180023338: "__cdecl o__seh_filter_dll" _o__seh_filter_dll
0x180035FC8: "internal\sdk\inc\wil\wrlevent.h" ??_C@_0CA@HBDBCOFM@internal?2sdk?2inc?2wil?2wrlevent?4h?$AA@
0x180020920: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002FB40: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x180014608: "void __cdecl wil::details::in1diag3::_Log_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?_Log_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180029250: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18002329A: "__cdecl _std_type_info_destroy_list" __std_type_info_destroy_list
0x180005590: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000D750: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18002FE70: "__cdecl _imp_HSTRING_UserUnmarshal64" __imp_HSTRING_UserUnmarshal64
0x18000B900: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180028A20: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> >,2>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$GitInvokeHelper@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@1WRL@Microsoft@@@
0x1800082D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180013220: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18002FBB0: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x18000DDE0: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x180023B60: "__cdecl _chkstk" __chkstk
0x180005CF0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180034C70: RttiTypeName_Windows_Foundation_AsyncOperationCompletedHandler
0x1800108F0: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001F810: ??_E?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180026CD0: "const Microsoft::WRL::FtmBase::`vftable'" ??_7FtmBase@WRL@Microsoft@@6B@
0x18001E6AC: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180004B30: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180033CE0: "__x_Windows_CSecurity_CAuthentic" ??_C@_0GM@POBBLOMC@__x_Windows_CSecurity_CAuthentic@
0x1800267F0: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfoProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfoProxyVtbl
0x180012CE0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x1800247F0: "void __cdecl `public: static class WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Details::DefaultModule<1> & __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Create(void)'::`2'::FmoduleSingleton::`dynamic atexit destructor for '(void)" ??__FmoduleSingleton@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@23@XZ@YAXXZ
0x18002AB38: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::`vftable'{for `IWeakReferenceSource'}" ??_7SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@6BIWeakReferenceSource@@@
0x18000C288: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180027EE8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18002FDB0: "__cdecl _imp_CloseThreadpoolWork" __imp_CloseThreadpoolWork
0x180022D10: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180028D98: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics> >'}" ??_7SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@234@@Details@WRL@Microsoft@@@
0x18001FA10: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180026DB0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIBackgroundTrigger@Background@ApplicationModel@Windows@@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@12@@
0x18001B3A0: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x18002FF48: "__cdecl _imp__errno" __imp__errno
0x180026490: "__cdecl __FIEventHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageChangedEventArgsStubVtbl" ___FIEventHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageChangedEventArgsStubVtbl
0x180011EA0: ??0?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180001B0C: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x180037440: "__cdecl GUID_4d239005_3c2a_41b1_9022_536bb9cf93b1" _GUID_4d239005_3c2a_41b1_9022_536bb9cf93b1
0x180005640: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002D768: "__cdecl _FIAsyncOperationCompletedHandler_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo_Rtti_Properties" __FIAsyncOperationCompletedHandler_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo_Rtti_Properties
0x180012C70: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180023282: "__cdecl o___std_exception_copy" _o___std_exception_copy
0x180033A50: "__x_Windows_CSecurity_CAuthentic" ??_C@_0GG@EJDAFKCA@__x_Windows_CSecurity_CAuthentic@
0x180005760: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800298F0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x18001A5CC: "public: __cdecl XWinRT::AutoValue<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> >::~AutoValue<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> >(void) __ptr64" ??1?$AutoValue@PEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@@XWinRT@@QEAA@XZ
0x180014660: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000C830: "public: virtual void __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::OnClose(void) __ptr64" ?OnClose@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180026CD0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180016B30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180028B68: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18001F9F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x180033240: "__FIEventHandler_1_Windows__CSec" ??_C@_0JA@JAMJALPM@__FIEventHandler_1_Windows__CSec@
0x180012C20: "[thunk]:private: virtual void * __ptr64 __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::`vector deleting destructor'`adjustor{8}' (unsigned int) __ptr64" ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x1800134B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x18000DD40: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x18001E7EC: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18000D610: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Z
0x18001D8FC: ??_G?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18001A610: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_ff43d5b5d89fc82f0a01457ca31c8509>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18002C060: WinrtTypeSerializationInfo___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo
0x180012D90: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18003B7B0: "__cdecl CTA3?AVbad_array_new_length@std@@" _CTA3?AVbad_array_new_length@std@@
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorRegistrationResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorRegistrationResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180005750: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180012E30: "[thunk]:public: virtual unsigned long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::Release`adjustor{184}' (void) __ptr64" ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180012DA0: "[thunk]:public: virtual unsigned long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::Release`adjustor{152}' (void) __ptr64" ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180012F20: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x1800236E0: CStdStubBuffer2_Connect
0x18002A848: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180029060: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorFinishAuthenticationStatus,0> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@Windows@@@Internal@Windows@@6B@
0x180012FB0: "[thunk]:public: virtual unsigned long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::Release`adjustor{168}' (void) __ptr64" ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x1800026F0: "public: virtual void * __ptr64 __cdecl wil::ResultException::`scalar deleting destructor'(unsigned int) __ptr64" ??_GResultException@wil@@UEAAPEAXI@Z
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::UnregisterCOMObject(unsigned short const * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?UnregisterCOMObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAKI@Z
0x180029D50: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180031240: "__cdecl _sz_cryptngc_dll" __sz_cryptngc_dll
0x180030058: api-ms-win-shcore-taskpool-l1-1-0_NULL_THUNK_DATA
0x180026BD0: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorInfoProxyVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorInfoProxyVtbl
0x18000B770: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800234E0: CStdStubBuffer_DebugServerQueryInterface
0x18002FF38: "__cdecl _imp__o__callnewh" __imp__o__callnewh
0x180012E70: "[thunk]:public: virtual unsigned long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::Release`adjustor{72}' (void) __ptr64" ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x18001A984: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::ResizeStorage(unsigned int) __ptr64" ?ResizeStorage@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@AEAAJI@Z
0x180029340: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800272D0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800276B0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180029720: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180035740: "__cdecl GUID_9159437a_4397_546e_be61_2ef161717e06" _GUID_9159437a_4397_546e_be61_2ef161717e06
0x1800030D0: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18002FCB8: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x180027D58: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x18003E8D0: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180004E30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180012C80: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180012C80: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180012C80: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180012C80: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18002FDC0: api-ms-win-core-threadpool-l1-2-0_NULL_THUNK_DATA
0x18001FCA0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180035348: IID___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo
0x18001FA30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{56}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAKXZ
0x18001F8D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001A850: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180036E50: "__cdecl GUID_43b7bbe4_f096_53dd_8c16_1faa4b468c86" _GUID_43b7bbe4_f096_53dd_8c16_1faa4b468c86
0x180026A30: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorInfo2ProxyVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorInfo2ProxyVtbl
0x18001FCB0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180012D20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{40}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x18002F9B0: "__cdecl _imp_CStdStubBuffer_AddRef" __imp_CStdStubBuffer_AddRef
0x180030140: "__cdecl _xp_z" __xp_z
0x180008F0C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18000BB20: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18000D750: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180005EC0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180007A50: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::get_ServiceAuthenticationHmac(struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64) __ptr64" ?get_ServiceAuthenticationHmac@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUIBuffer@Streams@Storage@6@@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x180002870: "void __cdecl wil::details::ThrowResultExceptionInternal(struct wil::FailureInfo const & __ptr64)" ?ThrowResultExceptionInternal@details@wil@@YAXAEBUFailureInfo@2@@Z
0x180030070: combase_NULL_THUNK_DATA
0x1800145C8: "void __cdecl wil::details::in1diag3::FailFast_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?FailFast_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180012CE0: "[thunk]:public: virtual long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::GetRuntimeClassName`adjustor{152}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18000F80C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x180028870: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x18000CB80: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180013120: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180012EC0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180008E30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18000BE50: "public: virtual long __cdecl Windows::Internal::AsyncBaseFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,1,struct Microsoft::WRL::DisableCausality>::PutOnComplete(struct Windows::Foundation::IAsyncActionCompletedHandler * __ptr64) __ptr64" ?PutOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x180036618: "__cdecl GUID_06752d25_d43e_5d2e_a305_4e1576846fee" _GUID_06752d25_d43e_5d2e_a305_4e1576846fee
0x18003E9D4: "protected: static unsigned long volatile Microsoft::WRL::Details::ModuleBase::objectCount_" ?objectCount_@ModuleBase@Details@WRL@Microsoft@@1KC
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002F990: "__cdecl _imp_NdrOleAllocate" __imp_NdrOleAllocate
0x18000BA10: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x1800374A0: "only supported on Desktop" ??_C@_1DE@CGLAAFOB@?$AAo?$AAn?$AAl?$AAy?$AA?5?$AAs?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AAe?$AAd?$AA?5?$AAo?$AAn?$AA?5?$AAD?$AAe?$AAs?$AAk?$AAt?$AAo?$AAp?$AA?$AA@
0x1800250D8: "const wil::ResultException::`vftable'" ??_7ResultException@wil@@6B@
0x180012FB0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x180012E30: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18003BB84: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x1800022A4: "public: void __cdecl wil::StoredFailureInfo::SetFailureInfo(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetFailureInfo@StoredFailureInfo@wil@@QEAAXAEBUFailureInfo@2@@Z
0x18000E2E0: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x18002FAE8: "__cdecl _imp_CStdStubBuffer2_CountRefs" __imp_CStdStubBuffer2_CountRefs
0x180004C70: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002FE40: "__cdecl _imp_RoGetBufferMarshaler" __imp_RoGetBufferMarshaler
0x180027D58: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x18002FC98: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x18002FF58: "__cdecl _imp___stdio_common_vsnprintf_s" __imp___stdio_common_vsnprintf_s
0x180005AE0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180039178: "__cdecl _rtc_tzz" __rtc_tzz
0x180033BA0: "__FIAsyncOperationCompletedHandl" ??_C@_0JB@IGLOGOHL@__FIAsyncOperationCompletedHandl@
0x180025530: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatusProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatusProxyVtbl
0x180030158: "__cdecl _guard_fids_table" __guard_fids_table
0x18000B03C: "public: __cdecl Microsoft::WRL::Details::MakeAllocator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl>::~MakeAllocator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl>(void) __ptr64" ??1?$MakeAllocator@VSecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@@Details@WRL@Microsoft@@QEAA@XZ
0x18001FC50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002C778: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatus_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatus_Rtti
0x18000ABD0: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_ESecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x180032E70: "__FIAsyncOperation_1_Windows__CS" ??_C@_0IB@MGHJHBGM@__FIAsyncOperation_1_Windows__CS@
0x1800057D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180013C80: "public: virtual long __cdecl wil::details::EventInvocationContext<1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$EventInvocationContext@$00@details@wil@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180008F80: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VSecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x1800227E0: "void __cdecl `eh vector destructor iterator'(void * __ptr64,unsigned __int64,unsigned __int64,void (__cdecl*)(void * __ptr64))" ??_M@YAXPEAX_K1P6AX0@Z@Z
0x180012DC0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180041020: cryptngc_NULL_THUNK_DATA_DLA
0x180012F80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18003B9B8: cryptngc_NULL_THUNK_DATA_DLB
0x180027860: "const wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@JPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@6B@
0x180020AB0: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAKXZ
0x180012E50: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18001092C: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18002F780: "__cdecl load_config_used" _load_config_used
0x18000C2E0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18000289C: "public: __cdecl wil::ResultException::ResultException(class wil::ResultException const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBV01@@Z
0x180013450: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000CF28: "public: static class AutoStubBias<struct IUnknown,struct Windows::Internal::INilDelegate> __cdecl BiasHelper<struct IUnknown,struct Windows::Internal::INilDelegate,1>::CreateBias(struct IRpcOptions * __ptr64,struct IUnknown * __ptr64,struct Windows::Internal::INilDelegate * __ptr64)" ?CreateBias@?$BiasHelper@UIUnknown@@UINilDelegate@Internal@Windows@@$00@@SA?AV?$AutoStubBias@UIUnknown@@UINilDelegate@Internal@Windows@@@@PEAUIRpcOptions@@PEAUIUnknown@@PEAUINilDelegate@Internal@Windows@@@Z
0x18003B930: cryptngc_NULL_THUNK_DATA_DLN
0x18000B9A0: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180017A30: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::First(struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?First@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@345@@Z
0x180016C20: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180023A30: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x1800281C0: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18002FD28: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x18000C1B0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x1800283E0: "const Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >'}" ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180023450: CStdStubBuffer_Invoke
0x180035750: "__cdecl GUID_19874d36_ba31_46b7_986b_121aa1bbcd62" _GUID_19874d36_ba31_46b7_986b_121aa1bbcd62
0x18003BD3C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0
0x1800143D0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAKXZ
0x180026A88: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatusProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatusProxyVtbl
0x18000E0C0: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x1800087E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180014780: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef(void) __ptr64" ?AddRef@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180021330: "long __cdecl CallerIdentity::GetCoreWindowHandleForCurrentThread(struct HWND__ * __ptr64 * __ptr64)" ?GetCoreWindowHandleForCurrentThread@CallerIdentity@@YAJPEAPEAUHWND__@@@Z
0x180014750: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180003980: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x18000AB40: "public: __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::SecondaryAuthFactorAuthenticationStageInfoImpl(void) __ptr64" ??0SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@QEAA@XZ
0x1800339E0: "__FIIterator_1_Windows__CSecurit" ??_C@_0GN@JLBGPEFA@__FIIterator_1_Windows__CSecurit@
0x180006F10: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::StartAuthenticationAsync(struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?StartAuthenticationAsync@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAUHSTRING__@@PEAUIBuffer@Streams@Storage@6@PEAPEAU?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@@Z
0x18002FB58: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x180028C38: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18002FB48: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x180003FD0: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::DecrementObjectCount(void) __ptr64" ?DecrementObjectCount@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAKXZ
0x180018B80: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180019C40: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::IndexOf(struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOf@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@PEAIPEAE@Z
0x18002AFB8: "const Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `IWeakReferenceSource'}" ??_7?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6BIWeakReferenceSource@@@
0x180025ED0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfoProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfoProxyVtbl
0x180005710: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18000F170: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x1800205F0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::MarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x18001FA00: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800131F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800133F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001FC00: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003B898: "__cdecl _minATLObjMap_SecondaryAuthFactorAuthenticationImpl" __minATLObjMap_SecondaryAuthFactorAuthenticationImpl
0x18000BF80: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180019620: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::get_Current(struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64) __ptr64" ?get_Current@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@@Z
0x180030110: "__cdecl _scrt_stdio_legacy_msvcrt_compatibility" __scrt_stdio_legacy_msvcrt_compatibility
0x180003090: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x18001FA60: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800370A8: "__cdecl GUID_63c2e57e_3b00_5752_8fa7_cb9cbe8fe088" _GUID_63c2e57e_3b00_5752_8fa7_cb9cbe8fe088
0x180030088: "__cdecl _imp_NtQueryWnfStateData" __imp_NtQueryWnfStateData
0x18002B4F0: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus_Rtti_Properties
0x180036BA0: "Windows.Foundation.IAsyncOperati" ??_C@_1BFA@KCBMHIMD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x18002FF28: "__cdecl _imp_toupper" __imp_toupper
0x180001010: "__cdecl secondaryauthfactor_IID_Lookup" _secondaryauthfactor_IID_Lookup
0x180003D60: DllGetActivationFactory
0x180003120: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18000B900: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18003E960: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x180012D20: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::Release`adjustor{40}' (void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WCI@EAAKXZ
0x180008650: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180035FF8: "_00000-@@@@@-00000-@@@@@_" ??_C@_1DE@KNKBGKAJ@?$AA_?$AA0?$AA0?$AA0?$AA0?$AA0?$AA?9?$AA?$EA?$AA?$EA?$AA?$EA?$AA?$EA?$AA?$EA?$AA?9?$AA0?$AA0?$AA0?$AA0?$AA0?$AA?9?$AA?$EA?$AA?$EA?$AA?$EA?$AA?$EA?$AA?$EA?$AA_?$AA?$AA@
0x18000C970: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x18000F320: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180004B50: "public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000E470: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000BB20: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18000ABD0: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_ESecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x180013370: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x18000B900: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18001A780: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_88885b106749ea6337e56237535632d0>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18002AA98: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::`vftable'{for `Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo'}" ??_7SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@6BISecondaryAuthenticationFactorInfo@12345@@
0x18001F620: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18001F6E0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x180025DB0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfoStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageInfoStubVtbl
0x1800312D8: CLSID_ApplicationDesignModeSettings
0x180034B98: AlternateIID___FIAsyncOperation_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorFinishAuthenticationStatus,0> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18001FB40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x180028638: "const Windows::Storage::Streams::IBufferByteAccess::`vftable'" ??_7IBufferByteAccess@Streams@Storage@Windows@@6B@
0x180004AF0: "public: static unsigned short const * __ptr64 __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::InternalGetRuntimeClassName(void)" ?InternalGetRuntimeClassName@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@SAPEBGXZ
0x180019750: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::MoveNext(unsigned char * __ptr64) __ptr64" ?MoveNext@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAE@Z
0x18001DA10: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003E0B8: "__vectorcall ??_R0?AVtype_info@" ??_R0?AVtype_info@@@8
0x1800051B0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000BB20: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180027B68: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180005FC0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::Release(void) __ptr64" ?Release@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x180005740: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18000F060: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180022E3C: "__cdecl _scrt_get_dyn_tls_init_callback" __scrt_get_dyn_tls_init_callback
0x180022854: "void __cdecl __ArrayUnwind(void * __ptr64,unsigned __int64,unsigned __int64,void (__cdecl*)(void * __ptr64))" ?__ArrayUnwind@@YAXPEAX_K1P6AX0@Z@Z
0x18000C2E0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180033360: "__FIAsyncOperationCompletedHandl" ??_C@_0JD@ECAAFGNN@__FIAsyncOperationCompletedHandl@
0x180028F60: "const Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18001D3D0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000FEC0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000DFE0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001B640: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800216BC: GetUserSidAndPackageInfoFromToken
0x180029060: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> > >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x180037538: "__cdecl GUID_905a0fef_bc53_11df_8c49_001e4fc686da" _GUID_905a0fef_bc53_11df_8c49_001e4fc686da
0x18001BE4C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180005960: "public: virtual long __cdecl Microsoft::WRL::FtmBase::UnmarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x180036628: "__cdecl GUID_47eb155b_abe0_55a5_9310_feb1dd57dca5" _GUID_47eb155b_abe0_55a5_9310_feb1dd57dca5
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800087A0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180031208: CLSID_GlobalOptions
0x180013320: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180028970: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180012C70: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::Release`adjustor{8}' (void) __ptr64" ?Release@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x180006010: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180012E00: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18000B1B0: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_d59f007a7aca5d922051e16a153f2765>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180011990: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180013120: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x1800170D0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180026210: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStaticsStubVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStaticsStubVtbl
0x180012EC0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180020C50: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002FE60: "__cdecl _imp_WindowsDuplicateString" __imp_WindowsDuplicateString
0x18002FC18: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x180002020: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x18001F740: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180033900: "__x_Windows_CSecurity_CAuthentic" ??_C@_0HB@PGCPINCE@__x_Windows_CSecurity_CAuthentic@
0x180038908: "const std::bad_array_new_length::`RTTI Complete Object Locator'" ??_R4bad_array_new_length@std@@6B@
0x180012DE0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180012DE0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180012DE0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180012DE0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180028900: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180011D8C: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180005BF0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x180007574: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?DeviceCredentialCloseAuthenticationHandle@Provider@Identity@Authentication@Security@Windows@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x1800295D8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180028808: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180001960: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x18002E950: "__cdecl secondaryauthfactor_BaseIIDList" _secondaryauthfactor_BaseIIDList
0x180005B90: "public: virtual long __cdecl Microsoft::WRL::Details::WeakReferenceImpl::Resolve(struct _GUID const & __ptr64,struct IInspectable * __ptr64 * __ptr64) __ptr64" ?Resolve@WeakReferenceImpl@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAUIInspectable@@@Z
0x18002FE90: "__cdecl _imp_HSTRING_UserSize64" __imp_HSTRING_UserSize64
0x18002A868: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180002CDC: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x18001C750: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180004B30: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18002FCA0: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x180027BA8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18000B5F0: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Z
0x180012E00: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18002FC90: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x18001A140: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x18002C350: "__cdecl secondaryauthfactor_ProxyVtblList" _secondaryauthfactor_ProxyVtblList
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x180012D20: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::Release`adjustor{40}' (void) __ptr64" ?Release@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WCI@EAAKXZ
0x180008260: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000BB20: "public: virtual bool __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::v_MustDoNoWake(void) __ptr64" ?v_MustDoNoWake@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18003BA6C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-string-l1-1-0
0x18001FA30: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::Release`adjustor{56}' (void) __ptr64" ?Release@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WDI@EAAKXZ
0x180018A70: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180014040: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000B9A0: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180031158: "kernel32.dll" ??_C@_1BK@MGMFAEKH@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180026DE0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18000BA70: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180012DA0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180004AD0: CStdStubBuffer2_Release
0x1800387E8: "__vectorcall ??_R1A@?0A@EA@type_info" ??_R1A@?0A@EA@type_info@@8
0x18001DBEC: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180031518: "internal\sdk\inc\wil\resource.h" ??_C@_0CA@BIKDFFBC@internal?2sdk?2inc?2wil?2resource?4h?$AA@
0x1800375B0: "__cdecl GUID_45d64a29_a63e_4cb6_b498_5781d298cb4f" _GUID_45d64a29_a63e_4cb6_b498_5781d298cb4f
0x180037098: "__cdecl GUID_a4fe35f0_ade3_4981_af6b_ec195921682a" _GUID_a4fe35f0_ade3_4981_af6b_ec195921682a
0x180026710: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationStaticsStubVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistrationStaticsStubVtbl
0x18000C1B0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18002FDA0: "__cdecl _imp_SubmitThreadpoolWork" __imp_SubmitThreadpoolWork
0x18000BB20: "__cdecl _acrt_uninitialize_critical" __acrt_uninitialize_critical
0x18000CB80: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x1800328D0: "Windows.Security.Authentication." ??_C@_1PA@GOINNLAG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x18002A260: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@12@@
0x1800130B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::Release`adjustor{8}' (void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x18002FCE0: "__cdecl _imp_InitializeSRWLock" __imp_InitializeSRWLock
0x18000AA30: "long __cdecl Windows::Internal::MakeAsyncActionHelper<class Windows::Internal::ComTaskPoolHandler,struct Microsoft::WRL::DisableCausality>(class Windows::Internal::ComTaskPoolHandler &&,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64,enum TrustLevel,class Windows::Internal::AsyncCallbackBase<class Windows::Internal::CNoResult> * __ptr64)" ??$MakeAsyncActionHelper@VComTaskPoolHandler@Internal@Windows@@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@YAJ$$QEAVComTaskPoolHandler@01@PEAPEAUIAsyncAction@Foundation@1@W4TrustLevel@@PEAV?$AsyncCallbackBase@VCNoResult@Internal@Windows@@@01@@Z
0x180012B30: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_574c5ff935aedb493909649800d8348d>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x18003EA68: "struct MicrosoftTelemetryAssertTriggeredNode * __ptr64 __ptr64 g_MicrosoftTelemetryAssertsTriggeredList" ?g_MicrosoftTelemetryAssertsTriggeredList@@3PEAUMicrosoftTelemetryAssertTriggeredNode@@EA
0x1800131B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::Release`adjustor{8}' (void) __ptr64" ?Release@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x18001D8C0: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180011990: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180029300: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180027290: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180027670: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800296E0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18000B0E0: "public: virtual __cdecl wil::details::wnf_subscription_state<struct _DeviceCredentialAuthStageData>::~wnf_subscription_state<struct _DeviceCredentialAuthStageData>(void) __ptr64" ??1?$wnf_subscription_state@U_DeviceCredentialAuthStageData@@@details@wil@@UEAA@XZ
0x180020CF0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001F930: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180025040: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x180013440: "[thunk]:public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$EventInvocationContext@$00@details@wil@@W7EAAKXZ
0x180023344: free
0x18000B9A0: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180014780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002B238: "const Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>'}" ??_7?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18002FED0: "__cdecl _imp__initialize_narrow_environment" __imp__initialize_narrow_environment
0x1800354A0: "unsigned short const * const RuntimeClass_Windows_ApplicationModel_Background_SecondaryAuthenticationFactorAuthenticationTrigger" ?RuntimeClass_Windows_ApplicationModel_Background_SecondaryAuthenticationFactorAuthenticationTrigger@@3QBGB
0x180004E30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800129C0: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180035460: "__cdecl GUID_f237f327_5181_4f24_96a7_700a4e5fac62" _GUID_f237f327_5181_4f24_96a7_700a4e5fac62
0x180025D40: "__cdecl __FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoStubVtbl" ___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoStubVtbl
0x18002A2D8: "const Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18002FBD8: "__cdecl _imp_InitializeSListHead" __imp_InitializeSListHead
0x18002F8D8: "__cdecl _imp_DeviceCredentialFindNext" __imp_DeviceCredentialFindNext
0x180001640: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::ModuleBase::GetObjectCount(void)const __ptr64" ?GetObjectCount@ModuleBase@Details@WRL@Microsoft@@UEBAKXZ
0x1800147E0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180008F0C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800021C8: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x18001B8D0: ?Run@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002FCB0: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x18000BB20: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180023320: "__cdecl purecall" _purecall
0x180002ED8: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x180031638: "__cdecl GUID_5a648006_843a_4da9_865b_9d26e5dfad7b" _GUID_5a648006_843a_4da9_865b_9d26e5dfad7b
0x180005730: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800375D8: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x1800259C0: "__cdecl __FIEventHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageChangedEventArgsProxyVtbl" ___FIEventHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationStageChangedEventArgsProxyVtbl
0x18001B880: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002FF50: "__cdecl _imp___stdio_common_vswprintf" __imp___stdio_common_vswprintf
0x18001FE00: "public: virtual long __cdecl Windows::Foundation::Collections::IVectorView_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64>,1>::GetMany(unsigned int,unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IVectorView_impl@U?$AggregateType@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@PEAUISecondaryAuthenticationFactorInfo@23456@@Internal@Foundation@Windows@@$00@Collections@Foundation@Windows@@UEAAJIIPEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@4@PEAI@Z
0x180023276: "__cdecl _std_terminate" __std_terminate
0x180018AA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180027A58: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality> >,class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180013D10: "public: virtual void __cdecl wil::details::EventInvocationContext<1>::QueueEventInvocationWorkItem(class wistd::unique_ptr<struct wil::details::AsyncEventWorkItemBase,struct wistd::default_delete<struct wil::details::AsyncEventWorkItemBase> > &&) __ptr64" ?QueueEventInvocationWorkItem@?$EventInvocationContext@$00@details@wil@@UEAAX$$QEAV?$unique_ptr@UAsyncEventWorkItemBase@details@wil@@U?$default_delete@UAsyncEventWorkItemBase@details@wil@@@wistd@@@wistd@@@Z
0x1800057C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002332C: "__cdecl o__register_onexit_function" _o__register_onexit_function
0x1800138E4: "public: long __cdecl Windows::Internal::ComTaskPoolHandler::FireCompletion(struct Windows::Internal::IAsyncFireCompletion * __ptr64) __ptr64" ?FireCompletion@ComTaskPoolHandler@Internal@Windows@@QEAAJPEAUIAsyncFireCompletion@23@@Z
0x180005590: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180005DE0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAKXZ
0x180013340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180012F20: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18000B770: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18003E230: "unsigned __int64 `__local_stdio_printf_options'::`2'::_OptionsStorage" ?_OptionsStorage@?1??__local_stdio_printf_options@@9@4_KA
0x18001F6A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180023870: "void __cdecl `eh vector constructor iterator'(void * __ptr64,unsigned __int64,unsigned __int64,void (__cdecl*)(void * __ptr64),void (__cdecl*)(void * __ptr64))" ??_L@YAXPEAX_K1P6AX0@Z2@Z
0x1800353B0: "onecore\ds\security\devicecreden" ??_C@_0FM@NLJDCGLG@onecore?2ds?2security?2devicecreden@
0x18000C288: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180005EE0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::AddRef(void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x18001AC60: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180023040: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x18002FC30: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x180013550: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800108F0: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180023BC3: memcmp
0x1800375E0: "onecore\ds\security\devicecreden" ??_C@_0DO@FNMDBDPE@onecore?2ds?2security?2devicecreden@
0x180025500: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorRegistrationResultProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorRegistrationResultProxyVtbl
0x180031548: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x18000BB20: "__cdecl _scrt_stub_for_acrt_uninitialize" __scrt_stub_for_acrt_uninitialize
0x1800355A8: "" ??_C@_13NOLLCAOD@?$AA?$AA?$AA?$AA@
0x180004B00: "__cdecl _scrt_stub_for_is_c_termination_complete" __scrt_stub_for_is_c_termination_complete
0x180025490: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorInfoStubVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorInfoStubVtbl
0x18001732C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180013C24: "long __cdecl wil::details::in1diag3::Return_NtStatus(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_NtStatus@in1diag3@details@wil@@YAJPEAXIPEBDJ@Z
0x18000E790: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x1800160B0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::RegisterDevicePresenceMonitoringWithNewDeviceAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringMode,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus> * __ptr64 * __ptr64) __ptr64" ?RegisterDevicePresenceMonitoringWithNewDeviceAsync@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAUHSTRING__@@0W4SecondaryAuthenticationFactorDevicePresenceMonitoringMode@23456@00PEAUIBuffer@Streams@Storage@6@PEAPEAU?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@@Z
0x180005780: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180001E54: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x180004160: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::DefaultModule<1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$DefaultModule@$00@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180031378: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x18001F640: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001A850: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@23456@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001C8A0: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180005800: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000BDB0: "public: virtual long __cdecl Windows::Internal::AsyncBaseFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,1,struct Microsoft::WRL::DisableCausality>::GetOnComplete(struct Windows::Foundation::IAsyncActionCompletedHandler * __ptr64 * __ptr64) __ptr64" ?GetOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x1800290C0: "const wil::details::wnf_subscription_state_base::`vftable'" ??_7wnf_subscription_state_base@details@wil@@6B@
0x180001EF0: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x18002EC00: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus_Rtti_Properties
0x180023724: "__cdecl _tailMerge_systemeventsbrokerclient_dll" __tailMerge_systemeventsbrokerclient_dll
0x1800133E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180026CD0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180033590: "__FIAsyncOperation_1___FIVectorV" ??_C@_0IE@MIPAICPO@__FIAsyncOperation_1___FIVectorV@
0x18002ABE8: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::`vftable'{for `IWeakReferenceSource'}" ??_7SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@6BIWeakReferenceSource@@@
0x180037450: "onecore\ds\security\devicecreden" ??_C@_0EL@OEDADPFH@onecore?2ds?2security?2devicecreden@
0x180017250: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180005600: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180027E20: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180028658: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@234@@Details@12@@
0x180020A00: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18000B900: "public: virtual long __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::get_ErrorCode(long * __ptr64) __ptr64" ?get_ErrorCode@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18000C360: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18000ABD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180026640: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStaticsProxyVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStaticsProxyVtbl
0x180017594: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl,class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl,void * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl> >,void * __ptr64 &&)" ??$MakeAndInitialize@VSecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@V123456@PEAX@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VSecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@@012@$$QEAPEAX@Z
0x18000B5F0: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Z
0x18000B380: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_c124b75a1248db3a8102e8e166f8f0db>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18003BBD4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-interlocked-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-interlocked-l1-1-0
0x180026020: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStaticsStubVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStaticsStubVtbl
0x180011CAC: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180028AB8: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180033AC0: "__FIIterable_1_Windows__CSecurit" ??_C@_0GN@FIAELHFN@__FIIterable_1_Windows__CSecurit@
0x18000B770: "public: virtual long __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::Close(void) __ptr64" ?Close@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@UEAAJXZ
0x18003BB70: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x180005720: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001F4A0: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180003110: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x180018B10: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800057B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180005FC0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::Release(void) __ptr64" ?Release@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x180028420: "const Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >'}" ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18002FC08: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x180008F0C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18002A168: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180012B90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180012B90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180012B90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180012B90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18001ED70: ??0?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x1800388B0: "__vectorcall ??_R3bad_alloc@std" ??_R3bad_alloc@std@@8
0x180036030: "__cdecl GUID_56fec28b_e8aa_4c0f_8e4c_a559e73add88" _GUID_56fec28b_e8aa_4c0f_8e4c_a559e73add88
0x1800388C8: "__vectorcall ??_R2bad_alloc@std" ??_R2bad_alloc@std@@8
0x180012BB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180012BB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180012BB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180012BB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180006030: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800351C0: RttiTypeName_Windows_Foundation_IAsyncOperation
0x18002FA18: "__cdecl _imp_CoMarshalInterface" __imp_CoMarshalInterface
0x1800147C0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180036550: "mutualAuthenticationKey doesn't " ??_C@_1GA@ICEJBIAF@?$AAm?$AAu?$AAt?$AAu?$AAa?$AAl?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAK?$AAe?$AAy?$AA?5?$AAd?$AAo?$AAe?$AAs?$AAn?$AA?8?$AAt?$AA?5@
0x180010D38: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180014420: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state_base::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gwnf_subscription_state_base@details@wil@@UEAAPEAXI@Z
0x180009DC0: "public: virtual long __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> >,2>::Invoke(struct IInspectable * __ptr64,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64) __ptr64" ?Invoke@?$GitInvokeHelper@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAJPEAUIInspectable@@PEAUISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@4@@Z
0x180010C64: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180012580: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18002FA40: "__cdecl _imp_CoTaskMemAlloc" __imp_CoTaskMemAlloc
0x180023252: "__cdecl initterm_e" _initterm_e
0x18001FA40: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800055C0: "public: virtual void * __ptr64 __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@UEAAPEAXI@Z
0x18001F0E4: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180023864: "void * __ptr64 __cdecl operator new[](unsigned __int64,struct std::nothrow_t const & __ptr64)" ??_U@YAPEAX_KAEBUnothrow_t@std@@@Z
0x1800134B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180012E00: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18002F920: "__cdecl _imp_DeviceCredentialInitializeAuthentication" __imp_DeviceCredentialInitializeAuthentication
0x180010C64: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x1800011D0: TraceLoggingUnregister
0x180012E50: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180012E50: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180012E50: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180022C2C: "__cdecl _scrt_release_startup_lock" __scrt_release_startup_lock
0x180020930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002328E: "__cdecl _std_exception_destroy" __std_exception_destroy
0x180012DA0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180019AE0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::GetAt(unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64) __ptr64" ?GetAt@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@@Z
0x18000B380: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_0d99a218b04d347c2fac5482c636a7a3>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180036900: "Windows.Foundation.AsyncOperatio" ??_C@_1BFO@PNJMMAFE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x18001D4B0: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180031460: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x18003EA70: ?$TSS0@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@34@XZ@4HA
0x18000F150: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x18002E2D0: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatus_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatus_Rtti
0x1800321A0: "Windows.Security.Authentication." ??_C@_1PK@KDPMMNKK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x18000B440: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state<struct _DeviceCredentialAuthStageData>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$wnf_subscription_state@U_DeviceCredentialAuthStageData@@@details@wil@@UEAAPEAXI@Z
0x180021AE8: MicrosoftTelemetryAssertTriggeredWorker
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001D4F0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@3@@Z
0x180028738: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180022548: "__cdecl Init_thread_notify" _Init_thread_notify
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IBufferByteAccess>::~ComPtr<struct Windows::Storage::Streams::IBufferByteAccess>(void) __ptr64" ??1?$ComPtr@UIBufferByteAccess@Streams@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180012F80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180012F80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180012F80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180005CE0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180022A40: "__cdecl _scrt_dllmain_uninitialize_critical" __scrt_dllmain_uninitialize_critical
0x18002A648: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180028BB0: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::`vftable'{for `IWeakReferenceSource'}" ??_7SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@6BIWeakReferenceSource@@@
0x180030098: ntdll_NULL_THUNK_DATA
0x1800087A0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18002FFA8: "__cdecl _imp_memcpy" __imp_memcpy
0x1800232BE: "__cdecl o__callnewh" _o__callnewh
0x180020AA0: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180009238: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl,class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl,class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl> >,class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl * __ptr64 &&)" ??$MakeAndInitialize@VSecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@V123456@PEAVSecondaryAuthFactorAuthenticationStageInfoImpl@23456@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VSecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@@012@$$QEAPEAVSecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@@Z
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800235E0: HSTRING_UserSize64
0x18003B7F8: "__cdecl TI2?AVResultException@wil@@" _TI2?AVResultException@wil@@
0x18002399C: "public: __cdecl std::bad_array_new_length::bad_array_new_length(class std::bad_array_new_length const & __ptr64) __ptr64" ??0bad_array_new_length@std@@QEAA@AEBV01@@Z
0x18001B9D0: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180035298: IID___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics
0x180035700: "__cdecl GUID_18b0a73c_db59_5279_a76d_02416b2d90b6" _GUID_18b0a73c_db59_5279_a76d_02416b2d90b6
0x180022470: "__cdecl Init_thread_footer" _Init_thread_footer
0x180031340: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x180023630: CStdStubBuffer_QueryInterface
0x18003B880: "__cdecl _pobjectentryfirst" __pobjectentryfirst
0x180030048: "__cdecl _imp_SHTaskPoolAllowThreadReuse" __imp_SHTaskPoolAllowThreadReuse
0x180026B10: "__cdecl __FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoProxyVtbl" ___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfoProxyVtbl
0x18000BB10: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18001F970: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180026CD0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180012DC0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180012DC0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180012DC0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180029C48: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18001A710: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_1a7922aab27e5e811eff379dbd3be537>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180031D80: "AsyncOperationCompletedHandler`1" ??_C@_1BAM@DDKOIDKN@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x180012C60: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180004C70: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180009CB0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180031410: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x180020A30: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800313A0: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x18000BB20: "__cdecl _scrt_stub_for_acrt_uninitialize_critical" __scrt_stub_for_acrt_uninitialize_critical
0x18001C7A0: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180005760: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WBI@EAAKXZ
0x180026780: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStubVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStubVtbl
0x180020AE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000BA10: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x1800280F0: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180013140: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18000C7D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000B770: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180027AA0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality> >,class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x18001C9F0: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18001C260: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@3@@Z
0x18002FA08: "__cdecl _imp_CoReleaseMarshalData" __imp_CoReleaseMarshalData
0x18000B900: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18003BAA8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorRegistrationResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorRegistrationResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18000C010: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002DD30: "__cdecl _FIAsyncOperation_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo_Rtti_Properties" __FIAsyncOperation_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo_Rtti_Properties
0x1800052C0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180027990: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::Internal::IComPoolTask>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x18002370C: CoCreateInstance
0x18001FA70: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001C500: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002FF90: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x180023580: IUnknown_Release_Proxy
0x180027028: "struct Microsoft::WRL::Details::CreatorMap const Windows::ApplicationModel::Background::__object_SecondaryAuthFactorTriggerImpl" ?__object_SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x18001F6F0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001F5C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180014730: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180029AC0: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180017CE0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::GetView(struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetView@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@345@@Z
0x18003E198: "__cdecl _security_cookie" __security_cookie
0x18001FBA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18000FCC0: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x18001DBB0: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001FB00: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180028A68: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@
0x180029060: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x180012F50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180023B60: "__cdecl alloca_probe" _alloca_probe
0x180002A34: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x180005700: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180020B40: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,0,struct Windows::Storage::Streams::IBuffer,struct IWeakReferenceSource,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$0A@UIBuffer@Streams@Storage@Windows@@UIWeakReferenceSource@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180013240: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180031478: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x180025C50: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationProxyVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationProxyVtbl
0x180022E5C: "__cdecl _scrt_fastfail" __scrt_fastfail
0x180004B30: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18000FFA0: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180023570: CStdStubBuffer_AddRef
0x180020A60: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetUnmarshalClass`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJAEBU_GUID@@PEAXK1KPEAU5@@Z
0x180029950: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180018A80: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18000FF60: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000ECE0: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x180037430: "__cdecl GUID_905a0fe0_bc53_11df_8c49_001e4fc686da" _GUID_905a0fe0_bc53_11df_8c49_001e4fc686da
0x180027E00: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18002F9D8: "__cdecl _imp_CStdStubBuffer_IsIIDSupported" __imp_CStdStubBuffer_IsIIDSupported
0x18002F900: "__cdecl _imp_DeviceCredentialSetOpaqueBlob" __imp_DeviceCredentialSetOpaqueBlob
0x180035318: IID___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorInfo2
0x18002FD50: "__cdecl _imp_ResetEvent" __imp_ResetEvent
0x180032F00: "__FIAsyncOperationCompletedHandl" ??_C@_0KJ@EPLENBMJ@__FIAsyncOperationCompletedHandl@
0x18001F870: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18003BA58: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-runtime-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-runtime-l1-1-0
0x18002FB90: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x18002F948: DeviceCredential_NULL_THUNK_DATA
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncAction>::~ComPtr<struct Windows::Foundation::IAsyncAction>(void) __ptr64" ??1?$ComPtr@UIAsyncAction@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180012EA0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180002850: "void __cdecl wil::details::Rethrow(void)" ?Rethrow@details@wil@@YAXXZ
0x180005EE0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::AddRef(void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18002AE88: "const Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180008190: "public: __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::~AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>(void) __ptr64" ??1?$AsyncEventSourceT@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@QEAA@XZ
0x180005820: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::Release`adjustor{32}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x180038A19: ?_TlgEvent@?L@??remove_AuthenticationStageChanged@AuthenticationStageEventMgr@Provider@Identity@Authentication@Security@Windows@@SAJUEventRegistrationToken@@@Z@4U<unnamed-type-_TlgEvent>@?L@??1234567@SAJ0@Z@B
0x18001F7B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F3D0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180012860: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800127E0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001F350: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800330D0: "__FIVector_1_Windows__CSecurity_" ??_C@_0GL@LFPGGLAL@__FIVector_1_Windows__CSecurity_@
0x18001FC20: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18002FBC8: "__cdecl _imp_LocalFree" __imp_LocalFree
0x18000F340: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180025078: "const Microsoft::WRL::Details::DefaultModule<1>::`vftable'" ??_7?$DefaultModule@$00@Details@WRL@Microsoft@@6B@
0x18000C090: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800131C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180005210: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180029C28: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180012FF0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180012FF0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180012FF0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180012FF0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x1800356E8: "id" ??_C@_15NFICGAJK@?$AAi?$AAd?$AA?$AA@
0x18000C2C0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18003BAD0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x18002FBE0: api-ms-win-core-interlocked-l1-1-0_NULL_THUNK_DATA
0x180012F40: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18002FA60: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x180012D60: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180012D60: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180012D60: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180012D60: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180028110: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18002FFB8: api-ms-win-crt-private-l1-1-0_NULL_THUNK_DATA
0x180030128: "__cdecl _xl_a" __xl_a
0x1800251B0: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorInfo2StubVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorInfo2StubVtbl
0x180004B30: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18002F9E0: "__cdecl _imp_CStdStubBuffer_DebugServerQueryInterface" __imp_CStdStubBuffer_DebugServerQueryInterface
0x180005810: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x180020F80: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::get_DeviceFriendlyName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_DeviceFriendlyName@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180010C30: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_d65eb669869f1f81170071368a3802d3>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XAEBU_DeviceCredentialAuthStageData@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@@details@2@XAEBU_DeviceCredentialAuthStageData@@U_Nil@2@U62@U62@U62@U62@U62@@wistd@@UEAAPEAXI@Z
0x18000C2C0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180028158: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180029060: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x180008570: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180012EC0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180013120: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180013220: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18002FA70: api-ms-win-core-com-l1-1-1_NULL_THUNK_DATA
0x180013DC0: "public: virtual void * __ptr64 __cdecl wil::details::EventInvocationContext<1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$EventInvocationContext@$00@details@wil@@UEAAPEAXI@Z
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct IAgileReference>::~ComPtr<struct IAgileReference>(void) __ptr64" ??1?$ComPtr@UIAgileReference@@@WRL@Microsoft@@QEAA@XZ
0x180012E30: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180012FB0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x180033B30: "__x_Windows_CSecurity_CAuthentic" ??_C@_0GI@BFPHJDPM@__x_Windows_CSecurity_CAuthentic@
0x18000E2E0: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x1800060C0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::get_Scenario(enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationScenario * __ptr64) __ptr64" ?get_Scenario@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAW4SecondaryAuthenticationFactorAuthenticationScenario@23456@@Z
0x1800322A0: "Windows.Security.Authentication." ??_C@_1OE@CGPCEFKP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x18001F5D0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x1800133A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::Release`adjustor{16}' (void) __ptr64" ?Release@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x18000AC40: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x18000C970: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180037068: "__cdecl GUID_9f4cbbb4_8cba_48b0_840d_dbb22a54c678" _GUID_9f4cbbb4_8cba_48b0_840d_dbb22a54c678
0x18001B760: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@3@@Z
0x180035B70: "__cdecl GUID_47cfcc0e_6012_43ca_81a9_ab7bc86ad5d4" _GUID_47cfcc0e_6012_43ca_81a9_ab7bc86ad5d4
0x1800182B0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::GetMany(unsigned int,unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@UEAAJIIPEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@PEAI@Z
0x180028D48: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::`vftable'" ??_7SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@6B@
0x180030000: "__cdecl _imp_EventProviderEnabled" __imp_EventProviderEnabled
0x18002FF60: "__cdecl _imp__o___std_type_info_destroy_list" __imp__o___std_type_info_destroy_list
0x180029E50: ??_7?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18002FEA8: "__cdecl _imp_HSTRING_UserSize" __imp_HSTRING_UserSize
0x180026E78: "const Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180033890: "__x_Windows_CSecurity_CAuthentic" ??_C@_0GO@PBNEOJFH@__x_Windows_CSecurity_CAuthentic@
0x18003E930: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x18002C148: WinrtTypeSerializationInfo___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStageInfo
0x18001F870: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18003E1A8: "__cdecl _isa_available" __isa_available
0x180019388: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::IndexOfInternal(class XWinRT::detail::GitStorageType<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo> * __ptr64,unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOfInternal@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@AEAAJPEAV?$GitStorageType@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@detail@XWinRT@@IPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@5@PEAIPEAE@Z
0x18000B300: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_886e80d4d9151d9b21241b4b9b04db38>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180016C90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800027D4: "void __cdecl wil::ThrowResultException(struct wil::FailureInfo const & __ptr64)" ?ThrowResultException@wil@@YAXAEBUFailureInfo@1@@Z
0x1800311B8: "WakeAllConditionVariable" ??_C@_0BJ@PGPPEPCC@WakeAllConditionVariable?$AA@
0x180005AA0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::WeakReferenceImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GWeakReferenceImpl@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180020AD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18000E5A0: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18000BB20: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180031178: "InitializeConditionVariable" ??_C@_0BM@HLJJNPAH@InitializeConditionVariable?$AA@
0x18002FA80: "__cdecl _imp_NdrProxyForwardingFunction5" __imp_NdrProxyForwardingFunction5
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002FA88: "__cdecl _imp_NdrProxyForwardingFunction4" __imp_NdrProxyForwardingFunction4
0x18002FAA8: "__cdecl _imp_NdrProxyForwardingFunction3" __imp_NdrProxyForwardingFunction3
0x1800364B0: "deviceModelNumber is not specifi" ??_C@_1EG@FBCNHPJO@?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AAM?$AAo?$AAd?$AAe?$AAl?$AAN?$AAu?$AAm?$AAb?$AAe?$AAr?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAs?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi@
0x180035F00: "Windows.Foundation.IAsyncAction" ??_C@_1EA@EBAFOAKB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18002FB78: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x180012D00: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::QueryInterface`adjustor{176}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002FC58: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x1800336F0: "__FIAsyncOperation_1_Windows__CS" ??_C@_0IJ@PJPNLJPH@__FIAsyncOperation_1_Windows__CS@
0x18001FB20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180012C00: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::QueryInterface`adjustor{144}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180018C80: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::Release(void) __ptr64" ?Release@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800132D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::QueryInterface`adjustor{160}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800191A4: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::RemoveAtInternal(unsigned int,bool) __ptr64" ?RemoveAtInternal@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@AEAAJI_N@Z
0x180020870: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::put_Length(unsigned int) __ptr64" ?put_Length@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJI@Z
0x18000B220: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_751cd776d499e5234bfa00d8f336aa36>@@@Internal@Windows@@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@23@@Internal@Windows@@UEAAPEAXI@Z
0x180023374: "__cdecl vsnprintf_s" _vsnprintf_s
0x18002A6B0: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x18001F980: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180021EE4: "__cdecl _local_stdio_scanf_options" __local_stdio_scanf_options
0x180020B20: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800237C1: "__cdecl _tailMerge_cryptngc_dll" __tailMerge_cryptngc_dll
0x1800224D8: "__cdecl Init_thread_header" _Init_thread_header
0x18003BC88: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0
0x1800278C0: "const Windows::Internal::AsyncBaseFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,1,struct Microsoft::WRL::DisableCausality>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality> >,class Microsoft::WRL::FtmBase> >'}" ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18000CFC0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180020B00: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F8E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001FC60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180027970: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180027500: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18002FF08: "__cdecl _imp__o_free" __imp__o_free
0x180005EE0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::AddRef(void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x18002FED8: "__cdecl _imp__o__initialize_onexit_table" __imp__o__initialize_onexit_table
0x18003E221: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem_SuppressPrivateApiUse
0x18001F680: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000C1B0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18001B800: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x18003E868: "__cdecl _favor" __favor
0x18002ED88: "__cdecl _x_Windows_CFoundation_CIAsyncAction_Rtti" __x_Windows_CFoundation_CIAsyncAction_Rtti
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x180002630: "public: virtual char const * __ptr64 __cdecl wil::ResultException::what(void)const __ptr64" ?what@ResultException@wil@@UEBAPEBDXZ
0x1800311F8: CLSID_StdGlobalInterfaceTable
0x18003E9B0: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800037B8: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x180022D3C: "__cdecl _security_init_cookie" __security_init_cookie
0x180036E40: "__cdecl GUID_14d981a3_fc26_4ff7_abc3_48e82a512a0a" _GUID_14d981a3_fc26_4ff7_abc3_48e82a512a0a
0x180015C30: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::FinishRegisteringDeviceAsync(struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?FinishRegisteringDeviceAsync@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAUIBuffer@Streams@Storage@6@PEAPEAUIAsyncAction@Foundation@6@@Z
0x18003B8D0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_cryptngc_dll" __DELAY_IMPORT_DESCRIPTOR_cryptngc_dll
0x180028F00: "const Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x18003E920: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x18000A530: "private: long __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::Initialize(void) __ptr64" ?Initialize@?$AsyncEventSourceT@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@AEAAJXZ
0x180010F38: ?_Run@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18000BA10: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180012F60: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800355F0: "serviceAuthenticationNonce is no" ??_C@_1FI@KMHPPGMG@?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAN?$AAo?$AAn?$AAc?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo@
0x18001C300: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@3@@Z
0x18001E164: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180014470: "public: void __cdecl Microsoft::WRL::Details::EventTargetArray::AddTail(struct IUnknown * __ptr64,void * __ptr64) __ptr64" ?AddTail@EventTargetArray@Details@WRL@Microsoft@@QEAAXPEAUIUnknown@@PEAX@Z
0x180010090: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x180008B84: "private: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::AddInternal(struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> * __ptr64,void * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?AddInternal@?$EventSource@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@AEAAJPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@PEAXPEAUEventRegistrationToken@@@Z
0x1800289D8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x18002FF98: "__cdecl _imp__cexit" __imp__cexit
0x1800115F8: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180027000: "const Microsoft::WRL::Details::WeakReferenceImpl::`vftable'" ??_7WeakReferenceImpl@Details@WRL@Microsoft@@6B@
0x1800352F8: IID___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorRegistration
0x1800029B0: "long __cdecl wil::details::ResultFromCaughtExceptionInternal(unsigned short * __ptr64,unsigned __int64,bool * __ptr64)" ?ResultFromCaughtExceptionInternal@details@wil@@YAJPEAG_KPEA_N@Z
0x180005900: "public: virtual long __cdecl Microsoft::WRL::FtmBase::MarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x180028280: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x1800290A0: "const Microsoft::WRL::Details::EventTargetArray::`vftable'" ??_7EventTargetArray@Details@WRL@Microsoft@@6B@
0x18002FEF0: "__cdecl _imp__o__register_onexit_function" __imp__o__register_onexit_function
0x180013CF0: "public: virtual long __cdecl wil::details::EventInvocationContext<1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$EventInvocationContext@$00@details@wil@@UEAAJPEAPEAUHSTRING__@@@Z
0x180011A8C: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180011B4C: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18001E70C: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18002A320: "const Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>'}" ??_7?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@@
0x180004160: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::DefaultModule<1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$DefaultModule@$00@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18000C360: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180038888: "const std::bad_alloc::`RTTI Complete Object Locator'" ??_R4bad_alloc@std@@6B@
0x18001A850: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@23456@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180029998: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18002EBC0: "__cdecl _x_Windows_CFoundation_CIAsyncAction_Rtti_Properties" __x_Windows_CFoundation_CIAsyncAction_Rtti_Properties
0x18000D2DC: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Internal::INilDelegate>::CopyLocal<struct Windows::Internal::INilDelegate>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Internal::INilDelegate> >) __ptr64" ??$CopyLocal@UINilDelegate@Internal@Windows@@@?$GitPtrSupportsAgile@UINilDelegate@Internal@Windows@@@Internal@Windows@@QEAAJV?$ComPtrRef@V?$ComPtr@UINilDelegate@Internal@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180013290: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x180003FA0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180005D70: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::Release(void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x180005600: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180005770: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::Release`adjustor{32}' (void) __ptr64" ?Release@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WCA@EAAKXZ
0x180011990: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18002ACF0: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics> >'}" ??_7SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@Details@23@@Details@WRL@Microsoft@@@
0x180023BB7: wcscmp
0x180013210: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18000ABD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001E524: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> >::Get(struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@Windows@@QEAAJPEAPEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@3@@Z
0x18002B9A0: "__cdecl _x_Windows_Rtti" __x_Windows_Rtti
0x180012E00: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18000B380: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_c124b75a1248db3a8102e8e166f8f0db>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180030040: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA
0x18003BCD8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-shcore-taskpool-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-shcore-taskpool-l1-1-0
0x18000D7F0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18002FF58: "__cdecl _imp__o___stdio_common_vsnprintf_s" __imp__o___stdio_common_vsnprintf_s
0x18002FF00: "__cdecl _imp_memmove" __imp_memmove
0x180008E30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18000F3B0: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180012FB0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18001F4A0: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18003B818: "__cdecl CTA2?AVResultException@wil@@" _CTA2?AVResultException@wil@@
0x180035020: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorFinishAuthenticationStatus
0x180008E30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18001FBB0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D670: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180004690: ?MakeAndInitialize@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x180005660: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::Release`adjustor{16}' (void) __ptr64" ?Release@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@WBA@EAAKXZ
0x18003E9E0: "public: static class Microsoft::WRL::Details::ModuleBase * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::module_" ?module_@ModuleBase@Details@WRL@Microsoft@@2PEAV1234@EA
0x180027310: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180005650: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAKXZ
0x180027A38: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18002AFB8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180031220: "__cdecl _sz_SystemEventsBrokerClient_dll" __sz_SystemEventsBrokerClient_dll
0x18002FE80: "__cdecl _imp_HSTRING_UserMarshal64" __imp_HSTRING_UserMarshal64
0x18002A8F8: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>'}" ??_7?$RuntimeClass@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@
0x180013580: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D1D0: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x180028A90: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> >,2>::`vftable'{for `Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>'}" ??_7?$GitInvokeHelper@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@
0x180014860: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::get_Registration(struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration * __ptr64 * __ptr64) __ptr64" ?get_Registration@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUISecondaryAuthenticationFactorRegistration@23456@@Z
0x18002F9A0: "__cdecl _imp_NdrStubForwardingFunction" __imp_NdrStubForwardingFunction
0x180030150: "__cdecl _xt_z" __xt_z
0x18000305C: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x1800041B8: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x180014420: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state_base::`vector deleting destructor'(unsigned int) __ptr64" ??_Ewnf_subscription_state_base@details@wil@@UEAAPEAXI@Z
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18003B890: "__cdecl _minATLObjMap_SecondaryAuthFactorTriggerImpl" __minATLObjMap_SecondaryAuthFactorTriggerImpl
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::INilDelegate>::~ComPtr<struct Windows::Internal::INilDelegate>(void) __ptr64" ??1?$ComPtr@UINilDelegate@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180008500: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001F5C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180029550: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x1800055C0: "public: virtual void * __ptr64 __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_ESecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@UEAAPEAXI@Z
0x18002A3D0: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18002FF10: "__cdecl _imp_malloc" __imp_malloc
0x18001246C: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18002FEE8: "__cdecl _imp__purecall" __imp__purecall
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthentication,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UISecondaryAuthenticationFactorAuthentication@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180004B30: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180025078: "const Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`vftable'" ??_7?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180013270: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x1800293E8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x18002BAA8: "__cdecl _x_Windows_CFoundation_CAsyncActionCompletedHandler_Rtti" __x_Windows_CFoundation_CAsyncActionCompletedHandler_Rtti
0x18000B380: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_0d99a218b04d347c2fac5482c636a7a3>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180012F20: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x1800078CC: "public: long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::RuntimeClassInitialize(unsigned char const * __ptr64,unsigned long,unsigned char const * __ptr64,unsigned long,unsigned char const * __ptr64,unsigned long,unsigned char const * __ptr64,unsigned long,void * __ptr64) __ptr64" ?RuntimeClassInitialize@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@QEAAJPEBEK0K0K0KPEAX@Z
0x180030008: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x18002FEE0: "__cdecl _imp__invalid_parameter_noinfo" __imp__invalid_parameter_noinfo
0x1800331E0: "__x_Windows_CApplicationModel_CB" ??_C@_0FP@JGICKMP@__x_Windows_CApplicationModel_CB@
0x18000B440: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state<struct _DeviceCredentialAuthStageData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$wnf_subscription_state@U_DeviceCredentialAuthStageData@@@details@wil@@UEAAPEAXI@Z
0x180035550: "onecore\ds\security\devicecreden" ??_C@_0FF@BIGNJJLP@onecore?2ds?2security?2devicecreden@
0x180005180: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800228FC: "__cdecl _scrt_dllmain_after_initialize_c" __scrt_dllmain_after_initialize_c
0x180012E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001FD50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180006DF0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::ShowNotificationMessageAsync(struct HSTRING__ * __ptr64,enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationMessage,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?ShowNotificationMessageAsync@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAUHSTRING__@@W4SecondaryAuthenticationFactorAuthenticationMessage@23456@PEAPEAUIAsyncAction@Foundation@6@@Z
0x18003BBE8: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x18001FB30: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::Release`adjustor{16}' (void) __ptr64" ?Release@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x18000B5F0: "public: virtual long __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::GetOnComplete(struct Windows::Foundation::IAsyncActionCompletedHandler * __ptr64 * __ptr64) __ptr64" ?GetOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x180005EE0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::AddRef(void) __ptr64" ?AddRef@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x180027D60: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x18003B888: "__cdecl _pobjectentrymid" __pobjectentrymid
0x180041000: "__cdecl _imp_SebDeleteEvent" __imp_SebDeleteEvent
0x18000AD3C: "public: virtual __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::~SecondaryAuthFactorAuthenticationImpl(void) __ptr64" ??1SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@UEAA@XZ
0x18001D470: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000C090: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180028468: "const Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::`vftable'{for `IWeakReferenceSource'}" ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18002A1E0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180031438: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x18001F5C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180012C30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18000E0C0: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x18001F8A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180012F60: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::Release`adjustor{184}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18002FEF0: "__cdecl _imp__register_onexit_function" __imp__register_onexit_function
0x180005CE0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001FB10: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001A9E0: "public: __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>(class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> > * __ptr64,struct Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::permission) __ptr64" ??0?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@QEAA@PEAV?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@1234@Upermission@01234@@Z
0x18003E8E0: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x180035288: IID___FIVector_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo
0x180013050: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::Release`adjustor{8}' (void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x1800275B0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x1800056B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x180003FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800291A0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180029070: "const wil::details::AsyncEventWorkItemBase::`vftable'" ??_7AsyncEventWorkItemBase@details@wil@@6B@
0x180004BD0: "public: virtual long __cdecl Windows::ApplicationModel::Background::SecondaryAuthFactorTriggerImpl::Delete(void) __ptr64" ?Delete@SecondaryAuthFactorTriggerImpl@Background@ApplicationModel@Windows@@UEAAJXZ
0x18002FA00: RPCRT4_NULL_THUNK_DATA
0x180005830: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x1800229A0: "__cdecl _scrt_dllmain_exception_filter" __scrt_dllmain_exception_filter
0x180027480: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180012C40: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::Release`adjustor{16}' (void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAKXZ
0x18001A710: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_1a7922aab27e5e811eff379dbd3be537>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18003B8B0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_SystemEventsBrokerClient_dll" __DELAY_IMPORT_DESCRIPTOR_SystemEventsBrokerClient_dll
0x1800311D8: IID_IInspectable
0x180022690: "__cdecl _report_gsfailure" __report_gsfailure
0x18002054C: "protected: virtual __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::~CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>(void) __ptr64" ??1?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@MEAA@XZ
0x18000CB18: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorRegistrationResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorRegistrationResult * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorRegistrationResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorRegistrationResult * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@@@QEAA@XZ
0x18000D244: "public: __cdecl Microsoft::WRL::Wrappers::HStringReference::PEBG::PEBG(unsigned short const * __ptr64 const & __ptr64,struct WRL::Wrappers::Details::Dummy) __ptr64" ??$?0PEBG@HStringReference@Wrappers@WRL@Microsoft@@QEAA@AEBQEBGUDummy@Details@23@@Z
0x18001FB90: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800232E2: "__cdecl crt_atexit" _crt_atexit
0x180027C30: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180021ED4: "__cdecl _local_stdio_printf_options" __local_stdio_printf_options
0x18001F820: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180003AC4: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv
0x180035138: RttiTypeName_Foundation_NamespaceName
0x180031278: "bad array new length" ??_C@_0BF@KINCDENJ@bad?5array?5new?5length?$AA@
0x18002C9E8: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResult_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorAuthenticationResult_Rtti_Properties
0x180029570: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180027378: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180020D5C: "public: long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::RuntimeClassInitialize(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned char const * __ptr64,unsigned long,enum Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorDevicePresenceMonitoringMode,bool) __ptr64" ?RuntimeClassInitialize@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@QEAAJPEBG00PEBEKW4SecondaryAuthenticationFactorDevicePresenceMonitoringMode@23456@_N@Z
0x1800362D8: WNF_SFA_AUTHENTICATION_STAGE_CHANGED
0x18002FD10: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x180004B70: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180012C50: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationImpl::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@SecondaryAuthFactorRegistrationImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x180022C8C: "__cdecl onexit" _onexit
0x180039188: "public: static struct Windows::Internal::ComTaskPool::SThreadData Windows::Internal::ComTaskPool::tls_threadData" ?tls_threadData@ComTaskPool@Internal@Windows@@2USThreadData@123@A
0x180029510: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x1800117AC: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult>::Get(struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@Windows@@QEAAJPEAPEAUISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@3@@Z
0x180031580: "activatibleClassId" ??_C@_1CG@KAFEIINI@?$AAa?$AAc?$AAt?$AAi?$AAv?$AAa?$AAt?$AAi?$AAb?$AAl?$AAe?$AAC?$AAl?$AAa?$AAs?$AAs?$AAI?$AAd?$AA?$AA@
0x180041010: SystemEventsBrokerClient_NULL_THUNK_DATA_DLA
0x18003B9A0: SystemEventsBrokerClient_NULL_THUNK_DATA_DLB
0x18003E9C0: "unsigned long (__cdecl* __ptr64 `unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)'::`2'::s_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?s_pfnRtlNtStatusToDosErrorNoTeb@?1??RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z@4P6AKJ@ZEA
0x18003E8C8: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x180031290: "ext-ms-win-session-wtsapi32-l1-1" ??_C@_1EG@MFPCCJEE@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAw?$AAt?$AAs?$AAa?$AAp?$AAi?$AA3?$AA2?$AA?9?$AAl?$AA1?$AA?9?$AA1@
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncActionCompletedHandler>::~ComPtr<struct Windows::Foundation::IAsyncActionCompletedHandler>(void) __ptr64" ??1?$ComPtr@UIAsyncActionCompletedHandler@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180036210: "unsigned short const * const RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorAuthenticationResult" ?RuntimeClass_Windows_Security_Authentication_Identity_Provider_SecondaryAuthenticationFactorAuthenticationResult@@3QBGB
0x180032CA0: "Windows.Security.Authentication." ??_C@_1OO@EPJKOLIG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x180035128: IID___FIAsyncOperationCompletedHandler_1___FIVectorView_1_Windows__CSecurity__CAuthentication__CIdentity__CProvider__CSecondaryAuthenticationFactorInfo
0x18003B920: SystemEventsBrokerClient_NULL_THUNK_DATA_DLN
0x1800312E8: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800352A8: IID___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthentication
0x180012CE0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180016A40: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18003E938: "unsigned long (__cdecl* __ptr64 wil::details::g_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?g_pfnRtlNtStatusToDosErrorNoTeb@details@wil@@3P6AKJ@ZEA
0x180012F40: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180018C54: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1> >::~ComPtr<class Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1> >(void) __ptr64" ??1?$ComPtr@V?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001DBB0: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000C480: "public: virtual long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::put_Completed(struct Windows::Foundation::IAsyncActionCompletedHandler * __ptr64) __ptr64" ?put_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18000D750: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18002FF20: "__cdecl _imp__o_terminate" __imp__o_terminate
0x18003E958: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x18003E850: "struct __type_info_node __type_info_root_node" ?__type_info_root_node@@3U__type_info_node@@A
0x18000CE08: "private: void __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::_AfterExecute(long) __ptr64" ?_AfterExecute@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18000BA10: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180020860: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::Buffer(unsigned char * __ptr64 * __ptr64) __ptr64" ?Buffer@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAPEAE@Z
0x18002F998: "__cdecl _imp_CStdStubBuffer_Invoke" __imp_CStdStubBuffer_Invoke
0x180005FC0: "public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::Release(void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAKXZ
0x18002B138: "const Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `IWeakReferenceSource'}" ??_7?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6BIWeakReferenceSource@@@
0x1800225A0: "__cdecl Init_thread_wait" _Init_thread_wait
0x18002B118: "const Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>'}" ??_7?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180011990: "private: static int __cdecl Windows::Internal::AsyncBaseFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,1,struct Microsoft::WRL::DisableCausality>::CheckExecutionEnvironment(union _RTL_RUN_ONCE * __ptr64,void * __ptr64,void * __ptr64 * __ptr64)" ?CheckExecutionEnvironment@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18000C2C0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180036A60: "Windows.Foundation.IAsyncOperati" ??_C@_1BEA@JDAFMEOH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x18001FC40: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F630: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180033C40: "__FIAsyncOperation_1_Windows__CS" ??_C@_0JJ@GCCONFPO@__FIAsyncOperation_1_Windows__CS@
0x180030050: "__cdecl _imp_SHTaskPoolQueueTask" __imp_SHTaskPoolQueueTask
0x18002FE20: "__cdecl _imp_RoReportFailedDelegate" __imp_RoReportFailedDelegate
0x18001D340: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002FA38: "__cdecl _imp_CoGetMalloc" __imp_CoGetMalloc
0x1800188E0: "public: __cdecl XWinRT::AutoValue<class XWinRT::detail::GitStorageType<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> >::~AutoValue<class XWinRT::detail::GitStorageType<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64> >(void) __ptr64" ??1?$AutoValue@V?$GitStorageType@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@detail@XWinRT@@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@Windows@@@XWinRT@@QEAA@XZ
0x18002FAD8: "__cdecl _imp_CStdStubBuffer2_Connect" __imp_CStdStubBuffer2_Connect
0x18001FE00: "public: virtual long __cdecl Windows::Foundation::Collections::IVector_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64>,1>::GetMany(unsigned int,unsigned int,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IVector_impl@U?$AggregateType@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@PEAUISecondaryAuthenticationFactorInfo@23456@@Internal@Foundation@Windows@@$00@Collections@Foundation@Windows@@UEAAJIIPEAPEAUISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@4@PEAI@Z
0x18002014C: "long __cdecl Windows::Security::Authentication::Identity::Provider::InternalMakeBufferAndCopyData(unsigned int,unsigned char const * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64)" ?InternalMakeBufferAndCopyData@Provider@Identity@Authentication@Security@Windows@@YAJIPEBEPEAPEAUIBuffer@Streams@Storage@5@@Z
0x180001EB0: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x180028DF0: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStatics> >'}" ??_7SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UISecondaryAuthenticationFactorAuthenticationStatics@Provider@Identity@Authentication@Security@Windows@@@Details@23@@Details@WRL@Microsoft@@@
0x180012D80: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180026E00: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@WRL@Microsoft@@6B@
0x1800352C8: IID___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorInfo
0x180005830: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180013120: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x1800274A0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180009160: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl,class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl,enum _DeviceCredentialAuthenticationStage,enum _DeviceCredentialAuthenticationScenario const & __ptr64,unsigned short const * __ptr64 & __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl> >,enum _DeviceCredentialAuthenticationStage &&,enum _DeviceCredentialAuthenticationScenario const & __ptr64,unsigned short const * __ptr64 & __ptr64)" ??$MakeAndInitialize@VSecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@V123456@W4_DeviceCredentialAuthenticationStage@@AEBW4_DeviceCredentialAuthenticationScenario@@AEAPEBG@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VSecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@@012@$$QEAW4_DeviceCredentialAuthenticationStage@@AEBW4_DeviceCredentialAuthenticationScenario@@AEAPEBG@Z
0x18002B0D0: "const Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct IMarshal>'}" ??_7?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00UIMarshal@@@Details@WRL@Microsoft@@@
0x180028400: "const Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::`vftable'{for `Windows::Internal::IAsyncOperationLocal'}" ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180012DA0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180020344: "public: __cdecl wistd::unique_ptr<unsigned char [0],struct wil::cotaskmem_secure_deleter>::~unique_ptr<unsigned char [0],struct wil::cotaskmem_secure_deleter>(void) __ptr64" ??1?$unique_ptr@$$BY0A@EUcotaskmem_secure_deleter@wil@@@wistd@@QEAA@XZ
0x180014850: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002FE18: "__cdecl _imp_IsErrorPropagationEnabled" __imp_IsErrorPropagationEnabled
0x1800313D8: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x18002FA48: "__cdecl _imp_CoCreateFreeThreadedMarshaler" __imp_CoCreateFreeThreadedMarshaler
0x1800290C8: "struct Microsoft::WRL::Details::CreatorMap const Windows::Security::Authentication::Identity::Provider::__object_SecondaryAuthFactorAuthenticationImpl" ?__object_SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x180004130: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageInfo * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageInfo * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18000C7D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001F3D0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180012860: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800127E0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001F350: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180029060: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationResult> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x1800389A0: ?_TlgEvent@?6??ResultLoggingCallback@@YAXAEBUFailureInfo@wil@@@Z@4U<unnamed-type-_TlgEvent>@?6??1@YAX0@Z@B
0x18001366C: "public: long __cdecl AgileGitPtr::CopyLocal(struct _GUID const & __ptr64,void * __ptr64 * __ptr64)const __ptr64" ?CopyLocal@AgileGitPtr@@QEBAJAEBU_GUID@@PEAPEAX@Z
0x18000A1B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageInfo> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180008260: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180009E90: ?DoAsyncInvoke@?$AsyncEventSourceT@U?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@AEAAJ$$QEAV?$function@$$A6AJPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@@Z@wistd@@@Z
0x1800219B8: "long __cdecl wil::details::ReportFailure_Win32(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,unsigned long)" ?ReportFailure_Win32@details@wil@@YAJPEAXIPEBD110W4FailureType@2@K@Z
0x18001D5A0: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@3@@Z
0x18002AAF0: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationResultImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7SecondaryAuthFactorRegistrationResultImpl@Provider@Identity@Authentication@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x1800232B2: "__cdecl _stdio_common_vswprintf" __stdio_common_vswprintf
0x18002F9E8: "__cdecl _imp_CStdStubBuffer_Connect" __imp_CStdStubBuffer_Connect
0x1800025D0: "public: __cdecl wil::ResultException::ResultException(struct wil::FailureInfo const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBUFailureInfo@1@@Z
0x18001BB20: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180012D50: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000C210: "public: virtual long __cdecl Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>::PutOnProgress(struct Windows::Internal::INilDelegate * __ptr64) __ptr64" ?PutOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180037520: "cbLength" ??_C@_1BC@ILNEPNPK@?$AAc?$AAb?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x180035338: IID___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs
0x180008500: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002FC68: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x180001690: "bool __cdecl Microsoft::WRL::Details::TerminateMap(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned short const * __ptr64,bool)" ?TerminateMap@Details@WRL@Microsoft@@YA_NPEAVModuleBase@123@PEBG_N@Z
0x18000EF80: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800294F0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180001A88: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x180010C30: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_d65eb669869f1f81170071368a3802d3>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XAEBU_DeviceCredentialAuthStageData@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@@details@2@XAEBU_DeviceCredentialAuthStageData@@U_Nil@2@U62@U62@U62@U62@U62@@wistd@@UEAAPEAXI@Z
0x18001F9A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180020B10: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180028FA8: "const wil::details::EventInvocationContext<1>::`vftable'" ??_7?$EventInvocationContext@$00@details@wil@@6B@
0x180005EE0: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef(void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@V?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180004D90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180013DC0: "public: virtual void * __ptr64 __cdecl wil::details::EventInvocationContext<1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$EventInvocationContext@$00@details@wil@@UEAAPEAXI@Z
0x18001F6B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F5D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18000CB80: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18002FE48: api-ms-win-core-winrt-robuffer-l1-1-0_NULL_THUNK_DATA
0x18000D37C: "public: virtual __cdecl Windows::Internal::AsyncBaseFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,1,struct Microsoft::WRL::DisableCausality>::~AsyncBaseFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,1,struct Microsoft::WRL::DisableCausality>(void) __ptr64" ??1?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18002FF48: "__cdecl _imp__o__errno" __imp__o__errno
0x18003E928: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x18000AC40: "public: virtual void * __ptr64 __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_ESecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAPEAXI@Z
0x18001EFD0: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180004CA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Background::ISecondaryAuthenticationFactorAuthenticationTrigger,struct Windows::ApplicationModel::Background::IBackgroundTrigger,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Background::IBrokerTriggerBuilder>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationTrigger@Background@ApplicationModel@Windows@@UIBackgroundTrigger@567@U?$CloakedIid@UIBrokerTriggerBuilder@Background@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002FF80: "__cdecl _imp__configure_narrow_argv" __imp__configure_narrow_argv
0x18000C2C0: "public: virtual long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18000B770: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18003B750: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x1800131B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationResultImpl::Release`adjustor{8}' (void) __ptr64" ?Release@SecondaryAuthFactorAuthenticationResultImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x180025870: "__cdecl __x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStageInfoStubVtbl" ___x_Windows_CSecurity_CAuthentication_CIdentity_CProvider_CISecondaryAuthenticationFactorAuthenticationStageInfoStubVtbl
0x18001FD40: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64,0,1,0> >::Release`adjustor{24}' (void) __ptr64" ?Release@?$Vector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@U?$DefaultEqualityPredicate@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@Collections@Foundation@6@U?$DefaultLifetimeTraits@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@89Foundation@6@U?$VectorOptions@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@$0A@$00$0A@@89Foundation@6@@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180020A50: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::UnmarshalInterface`adjustor{8}' (struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x18000CB80: "private: static int __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::InitCausality(union _RTL_RUN_ONCE * __ptr64,void * __ptr64,void * __ptr64 * __ptr64)" ?InitCausality@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180011358: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18003EA5C: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUwverxvxivwvmgrzoUhvierxvUfgroUlyquivUznwGEUkivxlnkOlyq@DeviceCredentialUtilLib" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUwverxvxivwvmgrzoUhvierxvUfgroUlyquivUznwGEUkivxlnkOlyq@DeviceCredentialUtilLib
0x180010C64: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180005D60: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18003BBAC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x18002AC50: "const Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorRegistrationStaticsImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Microsoft::WRL::Details::ImplementsMarker<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics> >,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>'}" ??_7SecondaryAuthFactorRegistrationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00U?$ImplementsMarker@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@@Details@23@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@523@VNil@523@@Details@WRL@Microsoft@@@
0x1800274E0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18000B300: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_886e80d4d9151d9b21241b4b9b04db38>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180006D60: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::add_AuthenticationStageChanged(struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_AuthenticationStageChanged@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@PEAUEventRegistrationToken@@@Z
0x180012E50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::Release`adjustor{176}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18002FF60: "__cdecl _imp___std_type_info_destroy_list" __imp___std_type_info_destroy_list
0x180028488: "const Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality> >,class Microsoft::WRL::FtmBase> >'}" ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180005AA0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::WeakReferenceImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_EWeakReferenceImpl@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18002FF98: "__cdecl _imp__o__cexit" __imp__o__cexit
0x1800232B2: "__cdecl o___stdio_common_vswprintf" _o___stdio_common_vswprintf
0x18001FB60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003E954: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x18000CC88: "private: void __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::_Run(enum Windows::Internal::AsyncStage,long) __ptr64" ?_Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000CB18: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationResult * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationResult * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@23@@@QEAA@XZ
0x18002A490: "const Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>::`vftable'" ??_7?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@6B@
0x180004C70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002FF08: "__cdecl _imp_free" __imp_free
0x18002FE68: "__cdecl _imp_WindowsCreateString" __imp_WindowsCreateString
0x18000F1D0: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UISecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001F5D0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@WBI@EAAKXZ
0x180005180: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationStatics>,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UISecondaryAuthenticationFactorRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@@WRL@Microsoft@@UISecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatics@Provider@Identity@Authentication@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002FD80: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x180006260: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationStageChangedEventArgsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180013550: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180006030: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStageInfoImpl::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@SecondaryAuthFactorAuthenticationStageInfoImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800237A3: "__cdecl _imp_load_SebDeleteEvent" __imp_load_SebDeleteEvent
0x1800032A8: "private: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValueInternal(unsigned short const * __ptr64,bool,unsigned __int64 * __ptr64,bool * __ptr64)" ?TryGetValueInternal@SemaphoreValue@details_abi@wil@@CAJPEBG_NPEA_KPEA_N@Z
0x18000B220: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_751cd776d499e5234bfa00d8f336aa36>@@@Internal@Windows@@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@23@@Internal@Windows@@UEAAPEAXI@Z
0x18000F340: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18000B480: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180012E90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistration,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistration@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800134F0: "[thunk]:public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationImpl::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@SecondaryAuthFactorAuthenticationImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18000C2E0: "public: virtual long __cdecl Windows::Internal::AsyncOperation<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,class Windows::Internal::CNoResult,class Windows::Internal::ComTaskPoolHandler,struct Windows::Internal::INilDelegate,struct Microsoft::WRL::DisableCausality>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180029BE0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@23@V?$CMarshaledInterfaceResult@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAU?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18003BC60: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0
0x18001AE50: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x180016DF0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18003135C: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x180013100: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationResult@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180013100: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180013100: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4SecondaryAuthenticationFactorDevicePresenceMonitoringRegistrationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18002FC60: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x18000B670: "public: virtual long __cdecl Microsoft::WRL::AsyncBase<struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::Details::Nil,1,struct Microsoft::WRL::DisableCausality>::PutOnComplete(struct Windows::Foundation::IAsyncActionCompletedHandler * __ptr64) __ptr64" ?PutOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00UDisableCausality@67@@WRL@Microsoft@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x180016DF0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorInfo2,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@UISecondaryAuthenticationFactorInfo2@56789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000678C: "public: long __cdecl Windows::Security::Authentication::Identity::Provider::AuthenticationStageEventMgr::SetupAuthStageChangedWnfSubscription(struct Windows::Foundation::IEventHandler<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageChangedEventArgs * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?SetupAuthStageChangedWnfSubscription@AuthenticationStageEventMgr@Provider@Identity@Authentication@Security@Windows@@QEAAJPEAU?$IEventHandler@PEAVSecondaryAuthenticationFactorAuthenticationStageChangedEventArgs@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@PEAUEventRegistrationToken@@@Z
0x18003BB48: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x180012BB0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::AddRef`adjustor{160}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180012D60: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::AddRef`adjustor{144}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180012DE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Windows::Internal::AsyncBaseWithProgressFTM<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Internal::INilDelegate,1,struct Microsoft::WRL::DisableCausality>,struct Windows::Foundation::IAsyncAction,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::AddRef`adjustor{176}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00UDisableCausality@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18002FD58: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x180023550: NdrOleFree
0x180003AC4: "__cdecl TlgDefineProvider_annotation__Tlgg_loggingProviderProv" _TlgDefineProvider_annotation__Tlgg_loggingProviderProv
0x18002328E: "__cdecl o___std_exception_destroy" _o___std_exception_destroy
0x18003BC24: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x18003E8D8: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x1800232EE: "__cdecl execute_onexit_table" _execute_onexit_table
0x180012EC0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18002325E: memset
0x18003BD64: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x18001F870: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorInfoImpl::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@SecondaryAuthFactorInfoImpl@Provider@Identity@Authentication@Security@Windows@@W7EAAKXZ
0x180013120: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180012E00: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@@23@V?$CBasicResult@W4SecondaryAuthenticationFactorFinishAuthenticationStatus@Provider@Identity@Authentication@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18003E21E: g_header_init_InitializeResultHeader
0x1800075A0: "public: virtual long __cdecl Windows::Security::Authentication::Identity::Provider::SecondaryAuthFactorAuthenticationStaticsImpl::GetAuthenticationStageInfoAsync(struct Windows::Foundation::IAsyncOperation<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorAuthenticationStageInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetAuthenticationStageInfoAsync@SecondaryAuthFactorAuthenticationStaticsImpl@Provider@Identity@Authentication@Security@Windows@@UEAAJPEAPEAU?$IAsyncOperation@PEAVSecondaryAuthenticationFactorAuthenticationStageInfo@Provider@Identity@Authentication@Security@Windows@@@Foundation@6@@Z
0x18001FC30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::Security::Authentication::Identity::Provider::SecondaryAuthenticationFactorInfo * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVSecondaryAuthenticationFactorInfo@Provider@Identity@Authentication@Security@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800205E0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::DisconnectObject(unsigned long) __ptr64" ?DisconnectObject@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJK@Z
0x180036460: "deviceFriendlyName is not specif" ??_C@_1EI@LMHFNKNK@?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AAF?$AAr?$AAi?$AAe?$AAn?$AAd?$AAl?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAs?$AAp?$AAe?$AAc?$AAi?$AAf@
0x180035DD0: "Windows.Foundation.IAsyncOperati" ??_C@_1BBE@GMJPEAFA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x18003E238: "unsigned __int64 `__local_stdio_scanf_options'::`2'::_OptionsStorage" ?_OptionsStorage@?1??__local_stdio_scanf_options@@9@4_KA
0x180004F0C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180005EE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::Authentication::Identity::Provider::ISecondaryAuthenticationFactorRegistrationResult,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UISecondaryAuthenticationFactorRegistrationResult@Provider@Identity@Authentication@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ

[JEB Decompiler by PNF Software]