Generated by JEB on 2019/08/01

PE: C:\Windows\System32\sspicli.dll Base=0x180000000 SHA-256=FF5277B0C9BDF1F6E63037846A3D24F931BFD26D18C05CABEC5C6CD2AE05430D
PDB: sspicli.pdb GUID={638BA48D-49F4-465D-F48E4FD95F3D6229} Age=1

1127 located named symbols:
0x180022AA8: "Could not initialize critsec, %x" ??_C@_0CC@BOHBNJIK@Could?5not?5initialize?5critsec?0?5?$CFx@
0x180020068: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x180021644: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag11" ?__midl_frag11@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x18001F170: "struct _NDR64_POINTER_FORMAT const __midl_frag84" ?__midl_frag84@@3U_NDR64_POINTER_FORMAT@@B
0x180021810: "struct _NDR64_RANGED_STRING_FORMAT const __midl_frag171" ?__midl_frag171@@3U_NDR64_RANGED_STRING_FORMAT@@B
0x180008628: "long __cdecl SecpSnapPackage(struct _DLL_SECURITY_PACKAGE * __ptr64)" ?SecpSnapPackage@@YAJPEAU_DLL_SECURITY_PACKAGE@@@Z
0x18000CEA8: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180006A50: "long __cdecl CopyExtraBuffers(struct _SecBufferInfoArray * __ptr64,struct _SecBufferDesc * __ptr64)" ?CopyExtraBuffers@@YAJPEAU_SecBufferInfoArray@@PEAU_SecBufferDesc@@@Z
0x18001FEF8: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x180022DC0: "Deferring SSPI DLL %ws " ??_C@_0BI@CCBPOHGH@Deferring?5SSPI?5DLL?5?$CFws?6?$AA@
0x180020070: "__cdecl _imp_EventRegister" __imp_EventRegister
0x180023270: "InitializeSecurityContextCommon:" ??_C@_0IE@CBMCAPGN@InitializeSecurityContextCommon?3@
0x180021968: ?__midl_frag137@?A0xd5efd082@@3U__midl_frag137_t@1@B
0x180028BAC: "unsigned long SecVMListSize" ?SecVMListSize@@3KA
0x18001B678: "long __cdecl SaslBuildCookie(struct _SecBufferDesc * __ptr64,struct _SASL_CONTEXT * __ptr64,unsigned char)" ?SaslBuildCookie@@YAJPEAU_SecBufferDesc@@PEAU_SASL_CONTEXT@@E@Z
0x180021760: "struct _NDR64_CONFORMANT_STRING_FORMAT const __midl_frag94" ?__midl_frag94@@3U_NDR64_CONFORMANT_STRING_FORMAT@@B
0x180022D70: "Added ANSI entrypoints for %ws " ??_C@_0CA@HNBIDOCN@Added?5ANSI?5entrypoints?5for?5?$CFws?6?$AA@
0x1800216F0: "struct __midl_frag49_t const __midl_frag49" ?__midl_frag49@@3U__midl_frag49_t@@B
0x180021970: ?__midl_frag104@?A0xd5efd082@@3U__midl_frag104_t@1@B
0x1800229E0: "Failed NtQueryEvent on %ws, %x " ??_C@_0CA@IHFCFPNK@Failed?5NtQueryEvent?5on?5?$CFws?0?5?$CFx?6?$AA@
0x180018140: SspiGetComputerNameForSPN
0x18000CD20: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x180028F28: "struct _RTL_CRITICAL_SECTION SecHvsiProxiedHandleTableLock" ?SecHvsiProxiedHandleTableLock@@3U_RTL_CRITICAL_SECTION@@A
0x180020240: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x180026BC0: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x180022440: "EnumeratePackages " ??_C@_0BD@MKFDINKI@EnumeratePackages?6?$AA@
0x18001EFF0: "struct __midl_frag58_t const __midl_frag58" ?__midl_frag58@@3U__midl_frag58_t@@B
0x180028C08: "unsigned long SecSaslProfileCount" ?SecSaslProfileCount@@3KA
0x18001C750: SaslInitializeSecurityContextW
0x1800217F8: "struct _NDR64_RANGED_STRING_FORMAT const __midl_frag172" ?__midl_frag172@@3U_NDR64_RANGED_STRING_FORMAT@@B
0x180021850: "unsigned char const __midl_frag191" ?__midl_frag191@@3EB
0x180022578: "SetSession scRet = %x " ??_C@_0BH@GJBPHONF@SetSession?5scRet?5?$DN?5?$CFx?6?$AA@
0x180028528: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180004C30: CallSPM
0x180022A68: "Security DLL initialized " ??_C@_0BK@BOINLKAD@Security?5DLL?5initialized?6?$AA@
0x18001F3E8: "struct __midl_frag159_t const __midl_frag159" ?__midl_frag159@@3U__midl_frag159_t@@B
0x18001F588: "struct __midl_frag189_t const __midl_frag189" ?__midl_frag189@@3U__midl_frag189_t@@B
0x18001F670: "struct __midl_frag199_t const __midl_frag199" ?__midl_frag199@@3U__midl_frag199_t@@B
0x180021851: "unsigned char const __midl_frag190" ?__midl_frag190@@3EB
0x180022E08: "Snapping Packages from DLL %ws " ??_C@_0CA@IHGHOKL@Snapping?5Packages?5from?5DLL?5?$CFws?6?$AA@
0x18000C6A0: SeciAllocateAndSetCallTarget
0x18000B1A4: SecpGetLogonSessionData
0x180006E18: "int __cdecl _DllMain(struct HINSTANCE__ * __ptr64,unsigned long,void * __ptr64)" ?_DllMain@@YAHPEAUHINSTANCE__@@KPEAX@Z
0x1800206B0: "ncalrpc" ??_C@_1BA@EONDGCCM@?$AAn?$AAc?$AAa?$AAl?$AAr?$AAp?$AAc?$AA?$AA@
0x180021778: "struct __midl_frag108_t const __midl_frag108" ?__midl_frag108@@3U__midl_frag108_t@@B
0x18001E950: "struct __midl_frag128_t const __midl_frag128" ?__midl_frag128@@3U__midl_frag128_t@@B
0x18001E8D0: "struct __midl_frag148_t const __midl_frag148" ?__midl_frag148@@3U__midl_frag148_t@@B
0x180021878: "struct __midl_frag198_t const __midl_frag198" ?__midl_frag198@@3U__midl_frag198_t@@B
0x180022AF8: "Could not initialize VM list, %x" ??_C@_0CC@NKKFJKLG@Could?5not?5initialize?5VM?5list?0?5?$CFx@
0x180023240: "InitializeSecurityContextA( %p, " ??_C@_0CP@NHECIAFI@InitializeSecurityContextA?$CI?5?$CFp?0?5@
0x180006E60: "int __cdecl ProcAttach(struct HINSTANCE__ * __ptr64,void * __ptr64)" ?ProcAttach@@YAHPEAUHINSTANCE__@@PEAX@Z
0x18000CDA4: "__cdecl CRT_INIT" _CRT_INIT
0x18001FFA8: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x18001FDF8: "__cdecl _imp_NdrServerCallAll" __imp_NdrServerCallAll
0x18000AED0: DeleteSecurityPackageW
0x180022F20: "LsaAcceptSecurityContext failed " ??_C@_0FJ@HENABLIL@LsaAcceptSecurityContext?5failed?5@
0x1800197E0: SecLocatePackageByOriginalLower
0x18001FFB8: "__cdecl _imp_TlsGetValue" __imp_TlsGetValue
0x180020A40: "__cdecl _sz_CRYPTBASE_dll" __sz_CRYPTBASE_dll
0x18001E560: "struct __midl_frag238_t const __midl_frag238" ?__midl_frag238@@3U__midl_frag238_t@@B
0x180002770: LsaLookupAuthenticationPackage
0x1800234D0: "EnumerateSecurityPackagesW insuf" ??_C@_0DG@ODIDGJHL@EnumerateSecurityPackagesW?5insuf@
0x180008950: LsaConnectUntrusted
0x180028FD8: "char const * __ptr64 const __ptr64 DebugComponentName" ?DebugComponentName@@3PEBDEB
0x180020100: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x18000D600: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180022340: " Credential = %p:%p " ??_C@_0BI@HIPFAEDE@?5?5?5?5Credential?5?$DN?5?$CFp?3?$CFp?6?$AA@
0x18001FBA0: ?__midl_frag151@?A0xd5efd082@@3U__midl_frag151_t@1@B
0x180028C80: SecLsaPackageCount
0x180028530: "unsigned long Logon32NegoHandle" ?Logon32NegoHandle@@3KA
0x180021838: "struct __midl_frag219_t const __midl_frag219" ?__midl_frag219@@3U__midl_frag219_t@@B
0x1800218C8: "struct __midl_frag249_t const __midl_frag249" ?__midl_frag249@@3U__midl_frag249_t@@B
0x180006AF0: LsaCallbackHandler
0x1800147A0: SecpAddCredentials
0x180028BB8: SecTlsPackage
0x18001FEF0: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x18001F038: "struct _NDR64_POINTER_FORMAT const __midl_frag55" ?__midl_frag55@@3U_NDR64_POINTER_FORMAT@@B
0x18002173C: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag80" ?__midl_frag80@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x180017F20: SspiIsAuthIdentityEncrypted
0x1800091E0: InitializeSecurityContextA
0x18001F1C0: "struct __midl_frag105_t const __midl_frag105" ?__midl_frag105@@3U__midl_frag105_t@@B
0x1800217A0: "struct __midl_frag135_t const __midl_frag135" ?__midl_frag135@@3U__midl_frag135_t@@B
0x1800217D0: "struct __midl_frag155_t const __midl_frag155" ?__midl_frag155@@3U__midl_frag155_t@@B
0x18001E860: "struct __midl_frag165_t const __midl_frag165" ?__midl_frag165@@3U__midl_frag165_t@@B
0x18001F598: "struct __midl_frag185_t const __midl_frag185" ?__midl_frag185@@3U__midl_frag185_t@@B
0x18001F6A0: "struct __midl_frag206_t const __midl_frag206" ?__midl_frag206@@3U__midl_frag206_t@@B
0x180022130: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x180003700: "long __cdecl LsaAcquireCredentialsHandleA(char * __ptr64,char * __ptr64,unsigned long,void * __ptr64,void * __ptr64,void (__cdecl*)(void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,long * __ptr64),void * __ptr64,struct _SecHandle * __ptr64,union _LARGE_INTEGER * __ptr64)" ?LsaAcquireCredentialsHandleA@@YAJPEAD0KPEAX1P6AX11KPEAPEAXPEAJ@Z1PEAU_SecHandle@@PEAT_LARGE_INTEGER@@@Z
0x18001F220: "struct __midl_frag134_t const __midl_frag134" ?__midl_frag134@@3U__midl_frag134_t@@B
0x1800217B8: "struct __midl_frag144_t const __midl_frag144" ?__midl_frag144@@3U__midl_frag144_t@@B
0x18001F370: "struct __midl_frag154_t const __midl_frag154" ?__midl_frag154@@3U__midl_frag154_t@@B
0x18001E7F0: "struct __midl_frag174_t const __midl_frag174" ?__midl_frag174@@3U__midl_frag174_t@@B
0x18001F540: "struct __midl_frag184_t const __midl_frag184" ?__midl_frag184@@3U__midl_frag184_t@@B
0x180021848: "struct __midl_frag194_t const __midl_frag194" ?__midl_frag194@@3U__midl_frag194_t@@B
0x180021898: "struct __midl_frag207_t const __midl_frag207" ?__midl_frag207@@3U__midl_frag207_t@@B
0x180022800: "SspipProcessSecurityContext: Out" ??_C@_0EG@BGAPPODK@SspipProcessSecurityContext?3?5Out@
0x1800206E0: "SSPICLI" ??_C@_07NLLOGCGN@SSPICLI?$AA@
0x1800206E8: "Comment" ??_C@_1BA@BCPHNIGF@?$AAC?$AAo?$AAm?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x18001F0E0: "struct __midl_frag59_t const __midl_frag59" ?__midl_frag59@@3U__midl_frag59_t@@B
0x180009B70: SeciAllocateAndSetIPAddress
0x180020A80: "SspipProcessSecurityContext: Ext" ??_C@_0DM@COGIKIHB@SspipProcessSecurityContext?3?5Ext@
0x180019B60: "long __cdecl LsaApplyControlToken(struct _SecHandle * __ptr64,struct _SecBufferDesc * __ptr64)" ?LsaApplyControlToken@@YAJPEAU_SecHandle@@PEAU_SecBufferDesc@@@Z
0x180021780: "struct __midl_frag107_t const __midl_frag107" ?__midl_frag107@@3U__midl_frag107_t@@B
0x18001F2E8: "struct __midl_frag137_t const __midl_frag137" ?__midl_frag137@@3U__midl_frag137_t@@B
0x1800217E0: "struct __midl_frag157_t const __midl_frag157" ?__midl_frag157@@3U__midl_frag157_t@@B
0x180021858: "struct __midl_frag187_t const __midl_frag187" ?__midl_frag187@@3U__midl_frag187_t@@B
0x18001F5F0: "struct __midl_frag197_t const __midl_frag197" ?__midl_frag197@@3U__midl_frag197_t@@B
0x1800177E0: AddSecurityPackageA
0x180023598: "Negotiate" ??_C@_1BE@ELFOBFGL@?$AAN?$AAe?$AAg?$AAo?$AAt?$AAi?$AAa?$AAt?$AAe?$AA?$AA@
0x180002110: "long __cdecl SspiHelperDuplicateUnicodeString(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?SspiHelperDuplicateUnicodeString@@YAJPEAU_UNICODE_STRING@@0@Z
0x18001FFA0: "__cdecl _imp_TlsAlloc" __imp_TlsAlloc
0x180022E92: "" ??_C@_00CNPNBAHC@?$AA@
0x18001F0B8: "struct __midl_frag48_t const __midl_frag48" ?__midl_frag48@@3U__midl_frag48_t@@B
0x180028EC0: "struct _RTL_AVL_TABLE SecHvsiProxiedHandleTable" ?SecHvsiProxiedHandleTable@@3U_RTL_AVL_TABLE@@A
0x180017850: AddSecurityPackageW
0x180020620: "sspicli.dll" ??_C@_1BI@KJLMFBNF@?$AAs?$AAs?$AAp?$AAi?$AAc?$AAl?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002C030: "__cdecl _imp_LsaLookupOpenLocalPolicy" __imp_LsaLookupOpenLocalPolicy
0x180023640: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x18001F1F0: "struct __midl_frag106_t const __midl_frag106" ?__midl_frag106@@3U__midl_frag106_t@@B
0x1800217C0: "struct __midl_frag146_t const __midl_frag146" ?__midl_frag146@@3U__midl_frag146_t@@B
0x180021868: "struct __midl_frag186_t const __midl_frag186" ?__midl_frag186@@3U__midl_frag186_t@@B
0x18001F5B0: "struct __midl_frag196_t const __midl_frag196" ?__midl_frag196@@3U__midl_frag196_t@@B
0x180022D50: "Out of memory allocating %x " ??_C@_0BN@LLGJCNCE@Out?5of?5memory?5allocating?5?$CFx?6?$AA@
0x18001FFD8: "__cdecl _imp_RegDeleteKeyExW" __imp_RegDeleteKeyExW
0x18000A850: SeciFreeCallContext
0x180006680: LsaFreeReturnBuffer
0x1800231F8: "<null>" ??_C@_1O@JGOCFHCM@?$AA?$DM?$AAn?$AAu?$AAl?$AAl?$AA?$DO?$AA?$AA@
0x180007AA0: "void __cdecl SecpAddDllPackage(struct _DLL_SECURITY_PACKAGE * __ptr64)" ?SecpAddDllPackage@@YAXPEAU_DLL_SECURITY_PACKAGE@@@Z
0x18001FFE8: "__cdecl _imp_RegEnumValueW" __imp_RegEnumValueW
0x180026C10: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x180020750: "Capabilities" ??_C@_1BK@JKLHPNBO@?$AAC?$AAa?$AAp?$AAa?$AAb?$AAi?$AAl?$AAi?$AAt?$AAi?$AAe?$AAs?$AA?$AA@
0x180020250: "__cdecl _imp_RtlUnicodeStringToAnsiString" __imp_RtlUnicodeStringToAnsiString
0x18001F100: "struct __midl_frag101_t const __midl_frag101" ?__midl_frag101@@3U__midl_frag101_t@@B
0x1800229B8: "Could not open security event %w" ??_C@_0CH@CGCLNEAK@Could?5not?5open?5security?5event?5?$CFw@
0x180028C2C: "unsigned long SecPackageDllCount" ?SecPackageDllCount@@3KA
0x180022770: "SspipProcessSecurityContext: Fai" ??_C@_0DF@FOIKJAJA@SspipProcessSecurityContext?3?5Fai@
0x180023208: "InitializeSecurityContextW( %p, " ??_C@_0DA@IAHLMBMJ@InitializeSecurityContextW?$CI?5?$CFp?0?5@
0x18001FE90: "__cdecl _imp__initterm_e" __imp__initterm_e
0x18001FF40: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x180020128: "__cdecl _imp_NtSetInformationThread" __imp_NtSetInformationThread
0x180019E20: "long __cdecl LsaChangeAccountPasswordW(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned char,unsigned long,struct _SecBufferDesc * __ptr64)" ?LsaChangeAccountPasswordW@@YAJPEAG0000EKPEAU_SecBufferDesc@@@Z
0x1800218E0: "struct __midl_frag100_t const __midl_frag100" ?__midl_frag100@@3U__midl_frag100_t@@B
0x18001F320: "struct __midl_frag140_t const __midl_frag140" ?__midl_frag140@@3U__midl_frag140_t@@B
0x18001F420: "struct __midl_frag160_t const __midl_frag160" ?__midl_frag160@@3U__midl_frag160_t@@B
0x18001F4A0: "struct __midl_frag170_t const __midl_frag170" ?__midl_frag170@@3U__midl_frag170_t@@B
0x18001E6C0: "struct __midl_frag180_t const __midl_frag180" ?__midl_frag180@@3U__midl_frag180_t@@B
0x18001F640: "struct __midl_frag203_t const __midl_frag203" ?__midl_frag203@@3U__midl_frag203_t@@B
0x18001E450: "struct __midl_frag243_t const __midl_frag243" ?__midl_frag243@@3U__midl_frag243_t@@B
0x18001FE60: "__cdecl _imp_wcschr" __imp_wcschr
0x1800228C0: "GetUserName " ??_C@_0N@FHCPDCFI@GetUserName?6?$AA@
0x180009830: DecryptMessage
0x180028C14: "int SecPackageSspiLoaded" ?SecPackageSspiLoaded@@3HA
0x180021768: "struct __midl_frag103_t const __midl_frag103" ?__midl_frag103@@3U__midl_frag103_t@@B
0x18001F480: "struct __midl_frag163_t const __midl_frag163" ?__midl_frag163@@3U__midl_frag163_t@@B
0x18001F680: "struct __midl_frag200_t const __midl_frag200" ?__midl_frag200@@3U__midl_frag200_t@@B
0x18001E5B0: "struct __midl_frag230_t const __midl_frag230" ?__midl_frag230@@3U__midl_frag230_t@@B
0x180021854: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag181" ?__midl_frag181@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x180009260: "long __cdecl InitializeSecurityContextCommon(struct _SecHandle * __ptr64,struct _SecHandle * __ptr64,void * __ptr64,unsigned long,unsigned long,unsigned long,struct _SecBufferDesc * __ptr64,unsigned long,struct _SecHandle * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned char)" ?InitializeSecurityContextCommon@@YAJPEAU_SecHandle@@0PEAXKKKPEAU_SecBufferDesc@@K02PEAKPEAT_LARGE_INTEGER@@E@Z
0x180020210: "__cdecl _imp_RtlEnterCriticalSection" __imp_RtlEnterCriticalSection
0x1800028D8: "__cdecl TlgWrite" _TlgWrite
0x180020288: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x1800226F0: "SspipProcessSecurityContext: Too" ??_C@_0DL@GGKLKEKF@SspipProcessSecurityContext?3?5Too@
0x18000C070: QuerySecurityContextToken
0x18001F1A0: "struct __midl_frag102_t const __midl_frag102" ?__midl_frag102@@3U__midl_frag102_t@@B
0x18001E9D0: "struct __midl_frag122_t const __midl_frag122" ?__midl_frag122@@3U__midl_frag122_t@@B
0x18001F360: "struct __midl_frag142_t const __midl_frag142" ?__midl_frag142@@3U__midl_frag142_t@@B
0x180021888: "struct __midl_frag201_t const __midl_frag201" ?__midl_frag201@@3U__midl_frag201_t@@B
0x18001E630: "struct __midl_frag221_t const __midl_frag221" ?__midl_frag221@@3U__midl_frag221_t@@B
0x180007E70: "unsigned short * __ptr64 __cdecl LocalWcsTok(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64)" ?LocalWcsTok@@YAPEAGPEAG0PEAPEAG@Z
0x18001F098: "struct _NDR64_POINTER_FORMAT const __midl_frag46" ?__midl_frag46@@3U_NDR64_POINTER_FORMAT@@B
0x180020050: "__cdecl _imp_DecodePointer" __imp_DecodePointer
0x180028000: SecpFTable
0x180028F90: SecpLsaDispatchFn
0x180023498: "EnumerateSecurityPackagesW encou" ??_C@_0DB@DOLDAODM@EnumerateSecurityPackagesW?5encou@
0x1800216C8: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag43" ?__midl_frag43@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x18001ADD0: ApplyControlToken
0x180003CC0: "long __cdecl LsaAcquireCredentialsHandleW(unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,void * __ptr64,void * __ptr64,void (__cdecl*)(void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,long * __ptr64),void * __ptr64,struct _SecHandle * __ptr64,union _LARGE_INTEGER * __ptr64)" ?LsaAcquireCredentialsHandleW@@YAJPEAG0KPEAX1P6AX11KPEAPEAXPEAJ@Z1PEAU_SecHandle@@PEAT_LARGE_INTEGER@@@Z
0x1800201A0: "__cdecl _imp_RtlInitString" __imp_RtlInitString
0x18001FAD0: ?__midl_frag117@?A0xd5efd082@@3U__midl_frag117_t@1@B
0x18000D3AE: "__cdecl _imp_load_LsaLookupGetDomainInfo" __imp_load_LsaLookupGetDomainInfo
0x180025CE0: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA_DLN
0x18002C038: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA_DLA
0x180025D90: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA_DLB
0x180020290: "__cdecl _xc_a" __xc_a
0x1800216A8: "struct __midl_frag69_t const __midl_frag69" ?__midl_frag69@@3U__midl_frag69_t@@B
0x18001FE50: "__cdecl _imp_wcsstr" __imp_wcsstr
0x18001FA50: ?__midl_frag124@?A0xd5efd082@@3U__midl_frag124_t@1@B
0x1800207D8: "SecurityProviders" ??_C@_1CE@MNBDPECJ@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x1800028A4: "__cdecl TlgKeywordOn" _TlgKeywordOn
0x1800045D0: CreateRpcConnection
0x18001B430: QuerySecurityPackageInfoA
0x18001BE70: "long __cdecl SaslLoadPackagePrefixes(void)" ?SaslLoadPackagePrefixes@@YAJXZ
0x180028540: "unsigned short * szLsaEvent" ?szLsaEvent@@3PAGA
0x1800207D0: " ," ??_C@_15KDHFELOM@?$AA?5?$AA?0?$AA?$AA@
0x18000BE00: QuerySecurityPackageInfoW
0x180002980: FreeContextBuffer
0x18001AF90: EnumerateSecurityPackagesA
0x180001720: SspiPrepareForCredWrite
0x18001F6C0: "struct __midl_frag97_t const __midl_frag97" ?__midl_frag97@@3U__midl_frag97_t@@B
0x180020180: "__cdecl _imp_NtAllocateLocallyUniqueId" __imp_NtAllocateLocallyUniqueId
0x18001CA18: "int __cdecl L32GetDefaultDomainName(struct _UNICODE_STRING * __ptr64)" ?L32GetDefaultDomainName@@YAHPEAU_UNICODE_STRING@@@Z
0x180006980: IsSPMgrReady
0x1800200B0: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA
0x1800235B0: "ABD802E8-FFCC-40D2-A5F1-F04B1D12" ??_C@_1EK@HIJHKCMB@?$AAA?$AAB?$AAD?$AA8?$AA0?$AA2?$AAE?$AA8?$AA?9?$AAF?$AAF?$AAC?$AAC?$AA?9?$AA4?$AA0?$AAD?$AA2?$AA?9?$AAA?$AA5?$AAF?$AA1?$AA?9?$AAF?$AA0?$AA4?$AAB?$AA1?$AAD?$AA1?$AA2@
0x180028C50: "struct _SYSTEM_INFO g_si" ?g_si@@3U_SYSTEM_INFO@@A
0x18001FF20: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x180020988: "ProtectedUserLevel" ??_C@_1CG@PBBDKODM@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAU?$AAs?$AAe?$AAr?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x180021E40: ?hvsirpc__MIDL_ProcFormatString@?A0xd5efd082@@3U_hvsirpc_MIDL_PROC_FORMAT_STRING@1@B
0x180022318: "Entered SecpSetCredentialsAttrib" ??_C@_0CG@JLBNHNKA@Entered?5SecpSetCredentialsAttrib@
0x180022F80: "Impersonating %ws[%p] " ??_C@_0BH@FDCJNFJI@Impersonating?5?$CFws?$FL?$CFp?$FN?6?$AA@
0x180020270: "__cdecl _imp_RtlNtStatusToDosErrorNoTeb" __imp_RtlNtStatusToDosErrorNoTeb
0x18000C000: "char * __ptr64 __cdecl LsapConvertUnicodeString(struct _UNICODE_STRING * __ptr64)" ?LsapConvertUnicodeString@@YAPEADPEAU_UNICODE_STRING@@@Z
0x180018290: "long __cdecl SecSnapDelayLoadDll(struct _DLL_SECURITY_PACKAGE * __ptr64)" ?SecSnapDelayLoadDll@@YAJPEAU_DLL_SECURITY_PACKAGE@@@Z
0x180021958: ?__midl_frag160@?A0xd5efd082@@3U__midl_frag160_t@1@B
0x180019BFC: "long __cdecl LsaChangeAccountPasswordCommon(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned char,unsigned long,struct _SecBufferDesc * __ptr64,unsigned char)" ?LsaChangeAccountPasswordCommon@@YAJPEAG0000EKPEAU_SecBufferDesc@@E@Z
0x1800205F0: "__cdecl _guard_iat_table" __guard_iat_table
0x18000D4A1: memcpy
0x180028320: "struct _SECPKG_USER_FUNCTION_TABLE NegTable" ?NegTable@@3U_SECPKG_USER_FUNCTION_TABLE@@A
0x18001FF60: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x180003090: SspipLogonUser
0x1800208F0: "SpUserModeInitialize" ??_C@_0BF@IHPBCFNC@SpUserModeInitialize?$AA@
0x18000AEA0: "long __cdecl NegDeleteUserModeContext(unsigned __int64)" ?NegDeleteUserModeContext@@YAJ_K@Z
0x180020080: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x180021664: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag22" ?__midl_frag22@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x180005480: SspNtStatusToSecStatus
0x18001FE28: "__cdecl _imp_memset" __imp_memset
0x1800219A0: ?hvsirpc__MIDL_ExprFormatString@?A0xd5efd082@@3U_hvsirpc_MIDL_EXPR_FORMAT_STRING@1@B
0x18000C120: SspiEncryptAuthIdentity
0x180022C38: "Snapping DLL for package %#x, %w" ??_C@_0CD@GAKJCGLF@Snapping?5DLL?5for?5package?5?$CF?$CDx?0?5?$CFw@
0x180003AA0: "long __cdecl LsaFreeCredentialsHandle(struct _SecHandle * __ptr64)" ?LsaFreeCredentialsHandle@@YAJPEAU_SecHandle@@@Z
0x18000D26F: "__cdecl initterm" _initterm
0x1800201A8: "__cdecl _imp_NtWaitForSingleObject" __imp_NtWaitForSingleObject
0x18000AED0: "long __cdecl NegGetContextToken(unsigned __int64,void * __ptr64 * __ptr64)" ?NegGetContextToken@@YAJ_KPEAPEAX@Z
0x180022418: "GetUserInfo " ??_C@_0N@BCOMJHOG@GetUserInfo?6?$AA@
0x180020638: "IsHvsiContainer" ??_C@_1CA@ECBCOFIO@?$AAI?$AAs?$AAH?$AAv?$AAs?$AAi?$AAC?$AAo?$AAn?$AAt?$AAa?$AAi?$AAn?$AAe?$AAr?$AA?$AA@
0x18001FC50: ?__midl_frag107@?A0xd5efd082@@3U__midl_frag107_t@1@B
0x180026CC4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18000AEA0: "long __cdecl NegCompleteAuthToken(unsigned __int64,struct _SecBufferDesc * __ptr64)" ?NegCompleteAuthToken@@YAJ_KPEAU_SecBufferDesc@@@Z
0x180009FE0: CredpUnmarshalBytes
0x180020020: "__cdecl _imp_Sleep" __imp_Sleep
0x18001CEFC: HvsiLsaProxyInitializeSecurityContext
0x1800231A0: "AddCredentialsA returns %x, hand" ??_C@_0CP@BEMHIIJK@AddCredentialsA?5returns?5?$CFx?0?5hand@
0x18001A130: "long __cdecl LsaImportContextW(unsigned short * __ptr64,struct _SecBuffer * __ptr64,void * __ptr64,struct _SecHandle * __ptr64)" ?LsaImportContextW@@YAJPEAGPEAU_SecBuffer@@PEAXPEAU_SecHandle@@@Z
0x180001FB0: "long __cdecl SspiHelperGetTargetHostName(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?SspiHelperGetTargetHostName@@YAJPEAU_UNICODE_STRING@@0@Z
0x1800202B8: "__cdecl _xi_z" __xi_z
0x18001EA40: "struct __midl_frag79_t const __midl_frag79" ?__midl_frag79@@3U__midl_frag79_t@@B
0x18000AD40: SeciAllocateAndSetCallFlags
0x18001FED8: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x1800228F0: " " ??_C@_1M@OHDLHOBP@?$AA?$AH?$AA?$AI?$AA?$AM?$AA?6?$AA?$AN?$AA?$AA@
0x180016BD0: SspiEncodeStringsAsAuthIdentity
0x180020218: "__cdecl _imp_NtOpenProcessToken" __imp_NtOpenProcessToken
0x18001FE78: "__cdecl _imp_wcscmp" __imp_wcscmp
0x180020220: "__cdecl _imp_RtlInsertElementGenericTableAvl" __imp_RtlInsertElementGenericTableAvl
0x18001C2F0: SaslEnumerateProfilesW
0x180006C00: "struct _SECP_DLL_BINDING * __ptr64 __cdecl SecpFindDll(struct _UNICODE_STRING * __ptr64,int)" ?SecpFindDll@@YAPEAU_SECP_DLL_BINDING@@PEAU_UNICODE_STRING@@H@Z
0x180022B40: "SYSTEM\CurrentControlSet\Control" ??_C@_1FI@DFMAIAKB@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18000CD60: "__cdecl _C_specific_handler" __C_specific_handler
0x180020720: "Type" ??_C@_19BIEPDBPA@?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180008560: "struct _DLL_SECURITY_PACKAGE * __ptr64 __cdecl SecpScanPackageListEx(int,unsigned long,struct _UNICODE_STRING * __ptr64,unsigned __int64)" ?SecpScanPackageListEx@@YAPEAU_DLL_SECURITY_PACKAGE@@HKPEAU_UNICODE_STRING@@_K@Z
0x180017CA0: MIDL_user_free
0x18000A750: CredpMarshalChar
0x18001FDC0: "__cdecl _imp_RpcBindingUnbind" __imp_RpcBindingUnbind
0x1800046A0: "long __cdecl SecpLoadLsaPackages(void)" ?SecpLoadLsaPackages@@YAJXZ
0x1800217AC: "struct _NDR64_CONFORMANT_STRING_FORMAT const __midl_frag138" ?__midl_frag138@@3U_NDR64_CONFORMANT_STRING_FORMAT@@B
0x180023578: "Doing it the hard way: @%x " ??_C@_0BN@DHMOGMFJ@Doing?5it?5the?5hard?5way?3?5?5?$EA?$CFx?6?$AA@
0x1800230B0: "AcquireCredentialsHandleCommon: " ??_C@_0ID@MPGMDJFI@AcquireCredentialsHandleCommon?3?5@
0x180023338: "InitializeSecurityContextW retur" ??_C@_0CO@CPDHFOLG@InitializeSecurityContextW?5retur@
0x18001E040: ?IHvsiLsaProxy_ProxyInfo@?A0xd5efd082@@3U_MIDL_STUBLESS_PROXY_INFO@@B
0x180028C0C: "unsigned long SecSspiPackageCount" ?SecSspiPackageCount@@3KA
0x180022610: "PolicyChangeNotify scRet = %x " ??_C@_0BP@FILLNNDA@PolicyChangeNotify?5scRet?5?$DN?5?$CFx?6?$AA@
0x18000D4AD: memmove
0x18001FF18: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180028FBC: "int LsaPackageShutdown" ?LsaPackageShutdown@@3HA
0x180014DA8: SecpGetUserInfo
0x1800074C0: SecpFreePackage
0x180022A38: "Detected HVSI Container - Enabli" ??_C@_0CO@MENLJCKE@Detected?5HVSI?5Container?5?9?5Enabli@
0x18001F4F0: "struct __midl_frag96_t const __midl_frag96" ?__midl_frag96@@3U__midl_frag96_t@@B
0x180028FF8: "struct _NEGOTIATE_PACKAGE_PREFIX * __ptr64 __ptr64 SaslPrefixList" ?SaslPrefixList@@3PEAU_NEGOTIATE_PACKAGE_PREFIX@@EA
0x18001B904: "long __cdecl SaslCrackClientCookie(struct _SecBufferDesc * __ptr64,struct _SASL_CONTEXT * __ptr64)" ?SaslCrackClientCookie@@YAJPEAU_SecBufferDesc@@PEAU_SASL_CONTEXT@@@Z
0x180020140: "__cdecl _imp_RtlCopyUnicodeString" __imp_RtlCopyUnicodeString
0x180007604: "long __cdecl SecpLoadSspiDll(struct _SECP_DLL_BINDING * __ptr64)" ?SecpLoadSspiDll@@YAJPEAU_SECP_DLL_BINDING@@@Z
0x18001A820: "long __cdecl SecDeleteUserModeContext(struct _SecHandle * __ptr64)" ?SecDeleteUserModeContext@@YAJPEAU_SecHandle@@@Z
0x18001C550: SaslIdentifyPackageW
0x18001FF08: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x180020148: "__cdecl _imp_NtQueryInformationThread" __imp_NtQueryInformationThread
0x180020010: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x180020610: "LogonUser API" ??_C@_0O@BGFDKLFH@LogonUser?5API?$AA@
0x180020208: "__cdecl _imp_NtQueryInformationToken" __imp_NtQueryInformationToken
0x18000D4F8: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180028B70: "__cdecl _hmod__api_ms_win_security_lsalookup_l1_1_0_dll" __hmod__api_ms_win_security_lsalookup_l1_1_0_dll
0x18001A940: LsaEnumerateLogonSessions
0x180023048: "AcquireCredentialHandleW( ..., %" ??_C@_0CO@KEBEBMPI@AcquireCredentialHandleW?$CI?5?4?4?4?0?5?$CF@
0x18001FDD0: "__cdecl _imp_RpcSsDestroyClientContext" __imp_RpcSsDestroyClientContext
0x180006830: "int __cdecl SecpAddDll(struct _SECP_DLL_BINDING * __ptr64)" ?SecpAddDll@@YAHPEAU_SECP_DLL_BINDING@@@Z
0x180022C10: "Snapping new-style package %d, %" ??_C@_0CE@JEOMHIKF@Snapping?5new?9style?5package?5?$CFd?0?5?$CF@
0x180020B58: "Compare package %ws " ??_C@_0BF@BCLPGNCI@Compare?5package?5?$CFws?6?$AA@
0x18001F730: ?IHvsiLsaProxy_StubDesc@?A0xd5efd082@@3U_MIDL_STUB_DESC@@B
0x180020120: "__cdecl _imp_NtOpenThreadTokenEx" __imp_NtOpenThreadTokenEx
0x18001EF60: "struct _NDR64_POINTER_FORMAT const __midl_frag30" ?__midl_frag30@@3U_NDR64_POINTER_FORMAT@@B
0x18000C7B0: SspiFreeAuthIdentity
0x180021654: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag15" ?__midl_frag15@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x180022CC0: "SecpResolveSspiBinding: GetModul" ??_C@_0EA@OIIIOAKD@SecpResolveSspiBinding?3?5GetModul@
0x180017A00: "long __cdecl SecpCombineAuthIdentityDecryptionFlags(unsigned long,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?SecpCombineAuthIdentityDecryptionFlags@@YAJKKPEAK0PEAH@Z
0x1800229A0: "Error printing message " ??_C@_0BI@NMGKDACI@Error?5printing?5message?6?$AA@
0x180028B68: "__cdecl _hmod__CRYPTBASE_dll" __hmod__CRYPTBASE_dll
0x1800200C0: "__cdecl _imp_RtlDeleteElementGenericTableAvl" __imp_RtlDeleteElementGenericTableAvl
0x1800201F8: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x18002C020: "__cdecl _imp_LsaLookupGetDomainInfo" __imp_LsaLookupGetDomainInfo
0x1800053B0: "long __cdecl LsaDeleteSecurityContext(struct _SecHandle * __ptr64)" ?LsaDeleteSecurityContext@@YAJPEAU_SecHandle@@@Z
0x180022888: "SspipProcessSecurityContext: Fai" ??_C@_0DF@HNEOCPHP@SspipProcessSecurityContext?3?5Fai@
0x18001FFF0: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x180021748: "struct __midl_frag91_t const __midl_frag91" ?__midl_frag91@@3U__midl_frag91_t@@B
0x18001FB80: ?__midl_frag144@?A0xd5efd082@@3U__midl_frag144_t@1@B
0x180023600: "parent" ??_C@_1O@MLMILHIB@?$AAp?$AAa?$AAr?$AAe?$AAn?$AAt?$AA?$AA@
0x18000B4A0: "long __cdecl LsaAcceptSecurityContext(struct _SecHandle * __ptr64,struct _SecHandle * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long,unsigned long,struct _SecHandle * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64,union _LARGE_INTEGER * __ptr64)" ?LsaAcceptSecurityContext@@YAJPEAU_SecHandle@@0PEAU_SecBufferDesc@@KK01PEAKPEAT_LARGE_INTEGER@@@Z
0x180028FB8: DebugInfoLevel
0x1800285A4: "unsigned long SaslGlobalRecvSize" ?SaslGlobalRecvSize@@3KA
0x18002363C: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x180022528: "GetBinding scRet = %x " ??_C@_0BH@PADPILGD@GetBinding?5scRet?5?$DN?5?$CFx?6?$AA@
0x180001580: "long __cdecl SspiHelperProcessPackedCredentials(struct _SEC_WINNT_AUTH_PACKED_CREDENTIALS * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?SspiHelperProcessPackedCredentials@@YAJPEAU_SEC_WINNT_AUTH_PACKED_CREDENTIALS@@PEBGPEAPEBG2PEAKPEAPEAE3@Z
0x18002198C: ?__midl_frag220@?A0xd5efd082@@3EB
0x1800086D0: EnumerateSecurityPackagesW
0x18000D286: "__cdecl _imp_load_SystemFunction040" __imp_load_SystemFunction040
0x1800160C8: "int __cdecl SspiHelperIsEncodedNullUserName(unsigned short const * __ptr64)" ?SspiHelperIsEncodedNullUserName@@YAHPEBG@Z
0x180022730: "SspipProcessSecurityContext: Nul" ??_C@_0DJ@BMKNFKMM@SspipProcessSecurityContext?3?5Nul@
0x18000C510: SspiValidateAuthIdentity
0x180022948: "Freeing RPC alloc %x " ??_C@_0BG@BLJKNFCD@Freeing?5RPC?5alloc?5?$CFx?6?$AA@
0x18001572C: "int __cdecl LocalCredIsMarshaledCredentialW(unsigned short const * __ptr64)" ?LocalCredIsMarshaledCredentialW@@YAHPEBG@Z
0x1800160F8: "long __cdecl SspiHelperProcessEncodedPackedCredentials(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned short const * __ptr64 * __ptr64,struct _SEC_WINNT_AUTH_PACKED_CREDENTIALS * __ptr64 * __ptr64,unsigned long * __ptr64)" ?SspiHelperProcessEncodedPackedCredentials@@YAJPEBG0PEAPEBG1PEAPEAU_SEC_WINNT_AUTH_PACKED_CREDENTIALS@@PEAK@Z
0x18001B980: "long __cdecl SaslCrackCookie(struct _SecBufferDesc * __ptr64,struct _SASL_CONTEXT * __ptr64,unsigned char * __ptr64)" ?SaslCrackCookie@@YAJPEAU_SecBufferDesc@@PEAU_SASL_CONTEXT@@PEAE@Z
0x18001FF88: "__cdecl _imp_TlsSetValue" __imp_TlsSetValue
0x1800219C0: ?hvsirpc__MIDL_TypeFormatString@?A0xd5efd082@@3U_hvsirpc_MIDL_TYPE_FORMAT_STRING@1@B
0x180028BD0: "struct _SECP_DLL_BINDING SecpBuiltinBinding" ?SecpBuiltinBinding@@3U_SECP_DLL_BINDING@@A
0x180020178: "__cdecl _imp_RtlInitializeCriticalSection" __imp_RtlInitializeCriticalSection
0x18000B2F4: "int __cdecl L32pInitLsa(void)" ?L32pInitLsa@@YAHXZ
0x180005830: SspipProcessSecurityContext
0x180022590: "Internal Callback, request = %d " ??_C@_0CB@JEGPGGHB@Internal?5Callback?0?5request?5?$DN?5?$CFd?6@
0x18001EF90: "struct _NDR64_POINTER_FORMAT const __midl_frag31" ?__midl_frag31@@3U_NDR64_POINTER_FORMAT@@B
0x180028BA8: "unsigned long SecVMListAvailable" ?SecVMListAvailable@@3KA
0x180021730: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag74" ?__midl_frag74@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x18000A364: CredpUnmarshalChar
0x18000D168: "__cdecl decode_pointer" _decode_pointer
0x180020018: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x1800225F8: "PolicyChangeNotify " ??_C@_0BE@IDIJMNJM@PolicyChangeNotify?6?$AA@
0x180022F98: "Failed to impersonate handle %p," ??_C@_0CM@NBGLJDMB@Failed?5to?5impersonate?5handle?5?$CFp?0@
0x18001A060: "long __cdecl LsaImportContextA(char * __ptr64,struct _SecBuffer * __ptr64,void * __ptr64,struct _SecHandle * __ptr64)" ?LsaImportContextA@@YAJPEADPEAU_SecBuffer@@PEAXPEAU_SecHandle@@@Z
0x180026CD8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0
0x18001FEE0: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180020870: "System\CurrentControlSet\Control" ??_C@_1IA@KIBALLLH@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180022568: "SetSession " ??_C@_0M@NNMNDEII@SetSession?6?$AA@
0x18000AEC0: "long __cdecl NegFormatCredentials(struct _SecBuffer * __ptr64,struct _SecBuffer * __ptr64)" ?NegFormatCredentials@@YAJPEAU_SecBuffer@@0@Z
0x18001536C: SecpChangeAccountPassword
0x18000D323: "__cdecl _imp_load_LsaLookupOpenLocalPolicy" __imp_load_LsaLookupOpenLocalPolicy
0x180020030: "__cdecl _imp_GetSystemInfo" __imp_GetSystemInfo
0x18001FF78: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x1800224A8: "EnumLogonSession " ??_C@_0BC@DBHJPHDM@EnumLogonSession?6?$AA@
0x180001520: SspiPrepareForCredRead
0x18001F180: "struct __midl_frag90_t const __midl_frag90" ?__midl_frag90@@3U__midl_frag90_t@@B
0x18001C2E0: SaslEnumerateProfilesA
0x18001F530: "struct _NDR64_POINTER_FORMAT const __midl_frag195" ?__midl_frag195@@3U_NDR64_POINTER_FORMAT@@B
0x180021940: ?__midl_frag145@?A0xd5efd082@@3U__midl_frag145_t@1@B
0x180015FCC: "int __cdecl SspiHelperEqualPackedCredentials(void * __ptr64,void * __ptr64)" ?SspiHelperEqualPackedCredentials@@YAHPEAX0@Z
0x180022DD8: "InitSecurityInterfaceW" ??_C@_0BH@DCJCBOGF@InitSecurityInterfaceW?$AA@
0x180022EB0: "LsaInitializeSecurityContextComm" ??_C@_0GD@KCDDMKGL@LsaInitializeSecurityContextComm@
0x1800075AC: "void __cdecl SecpDerefDll(struct _SECP_DLL_BINDING * __ptr64)" ?SecpDerefDll@@YAXPEAU_SECP_DLL_BINDING@@@Z
0x18000D3F0: DllMain
0x180008A30: SecLocatePackageExW
0x18000AED0: "long __cdecl NegUnsealMessage(unsigned __int64,struct _SecBufferDesc * __ptr64,unsigned long,unsigned long * __ptr64)" ?NegUnsealMessage@@YAJ_KPEAU_SecBufferDesc@@KPEAK@Z
0x18000D311: "__cdecl _imp_load_SystemFunction041" __imp_load_SystemFunction041
0x180008018: SecLocatePackageExA
0x180020060: api-ms-win-core-util-l1-1-0_NULL_THUNK_DATA
0x18001FE08: "__cdecl _imp_RpcExceptionFilter" __imp_RpcExceptionFilter
0x180020AC0: "SspipProcessSecurityContext: Ext" ??_C@_0EI@CPKFDOPP@SspipProcessSecurityContext?3?5Ext@
0x180018044: "unsigned char __cdecl SspiReadRKHKey(void)" ?SspiReadRKHKey@@YAEXZ
0x1800224E0: "GetLogonSessionData " ??_C@_0BF@LDPKJNA@GetLogonSessionData?6?$AA@
0x18000D55C: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x18001FE30: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x18001FA20: ?__midl_frag123@?A0xd5efd082@@3U__midl_frag123_t@1@B
0x18001FE68: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18001B5D0: SetCredentialsAttributesW
0x180022D30: "Bad cache entry %ws:%ws " ??_C@_0BJ@BKCKGALH@Bad?5cache?5entry?5?$CFws?3?$CFws?6?$AA@
0x1800193B4: SecEnumeratePackagesA
0x180020160: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x180020260: "__cdecl _imp_RtlxAnsiStringToUnicodeSize" __imp_RtlxAnsiStringToUnicodeSize
0x18001C510: SaslIdentifyPackageA
0x18001FF70: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x180006790: SecpGetRpcBinding
0x180015260: SecpLsaCallback
0x180008730: SecEnumeratePackagesW
0x18001B520: SetCredentialsAttributesA
0x18000D3C0: "__cdecl _imp_load_LsaLookupClose" __imp_load_LsaLookupClose
0x180021910: ?__midl_frag110@?A0xd5efd082@@3U__midl_frag110_t@1@B
0x180026CB0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x18001A890: "long __cdecl SecInitUserModeContext(struct _SecHandle * __ptr64,struct _SecBuffer * __ptr64)" ?SecInitUserModeContext@@YAJPEAU_SecHandle@@PEAU_SecBuffer@@@Z
0x180009A80: "long __cdecl LsaSealMessage(struct _SecHandle * __ptr64,unsigned long,struct _SecBufferDesc * __ptr64,unsigned long)" ?LsaSealMessage@@YAJPEAU_SecHandle@@KPEAU_SecBufferDesc@@K@Z
0x180025D78: CRYPTBASE_NULL_THUNK_DATA_DLB
0x18001CB28: HvsiLsaProxyAcquireCredentialsHandle
0x18001FEC0: "__cdecl _imp_GetLastError" __imp_GetLastError
0x180020088: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x180021690: "unsigned char const __midl_frag39" ?__midl_frag39@@3EB
0x1800222D0: "AddCredentials API Ret = %x " ??_C@_0BN@OAOJABHC@AddCredentials?5API?5Ret?5?$DN?5?$CFx?6?$AA@
0x180021661: "unsigned char const __midl_frag29" ?__midl_frag29@@3EB
0x1800185DC: "struct _SASL_PROFILE * __ptr64 __cdecl SecpScanProfileList(struct _UNICODE_STRING * __ptr64)" ?SecpScanProfileList@@YAPEAU_SASL_PROFILE@@PEAU_UNICODE_STRING@@@Z
0x180008940: LsaDeregisterLogonProcess
0x18000D4D4: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x1800200F8: "__cdecl _imp_NtFreeVirtualMemory" __imp_NtFreeVirtualMemory
0x180019574: SecEnumerateSaslProfilesA
0x18001FE70: "__cdecl _imp_memcmp" __imp_memcmp
0x18000D3D2: "__cdecl _imp_load_LsaLookupFreeMemory" __imp_load_LsaLookupFreeMemory
0x1800196C4: SecEnumerateSaslProfilesW
0x180022910: "@@D " ??_C@_1BC@DHBDIJEN@?$AA?$EA?$AA?$EA?$AAD?$AA?$AH?$AA?$AI?$AA?$AM?$AA?6?$AA?$AN?$AA?$AA@
0x1800206F8: "Name" ??_C@_19DINFBLAK@?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180022B98: "DisableHostToTarget" ??_C@_1CI@BHIAOBFK@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAH?$AAo?$AAs?$AAt?$AAT?$AAo?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AA?$AA@
0x1800200F0: "__cdecl _imp_NtDeviceIoControlFile" __imp_NtDeviceIoControlFile
0x180004ED0: "long __cdecl LsaInitializeSecurityContextCommon(struct _SecHandle * __ptr64,struct _SecHandle * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long,unsigned long,struct _SecBufferDesc * __ptr64,unsigned long,struct _SecHandle * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned char)" ?LsaInitializeSecurityContextCommon@@YAJPEAU_SecHandle@@0PEAGKKKPEAU_SecBufferDesc@@K02PEAKPEAT_LARGE_INTEGER@@E@Z
0x180004530: IsHvsiContainer
0x180022DA8: "Loading SSPI DLL %ws " ??_C@_0BG@OFGGAFBM@Loading?5SSPI?5DLL?5?$CFws?6?$AA@
0x1800224C0: "EnumLogonSession scRet = %x " ??_C@_0BN@NEDCGHMJ@EnumLogonSession?5scRet?5?$DN?5?$CFx?6?$AA@
0x1800098C0: "struct _DLL_SECURITY_PACKAGE * __ptr64 __cdecl SecpValidateHandle(int,struct _SecHandle * __ptr64,struct _SecHandle * __ptr64)" ?SecpValidateHandle@@YAPEAU_DLL_SECURITY_PACKAGE@@HPEAU_SecHandle@@0@Z
0x180017D60: SspiDecryptAuthIdentityEx
0x180020730: "Version" ??_C@_1BA@LIACFDLB@?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180023540: "EnumerateSecurityPackagesA insuf" ??_C@_0DG@PECKDEOH@EnumerateSecurityPackagesA?5insuf@
0x18000BB90: QueryContextAttributesA
0x180022E98: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x180022C80: "SecpResolveSspiBinding: Failed l" ??_C@_0DB@FFBJICIH@SecpResolveSspiBinding?3?5Failed?5l@
0x180026D14: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x18001FFB0: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180021698: "struct __midl_frag38_t const __midl_frag38" ?__midl_frag38@@3U__midl_frag38_t@@B
0x180028420: "struct _SECURITY_FUNCTION_TABLE_A SecTableA" ?SecTableA@@3U_SECURITY_FUNCTION_TABLE_A@@A
0x180028220: "struct _SECURITY_FUNCTION_TABLE_W SecTableW" ?SecTableW@@3U_SECURITY_FUNCTION_TABLE_W@@A
0x18000BDB0: "long __cdecl LsaRevertSecurityContext(struct _SecHandle * __ptr64)" ?LsaRevertSecurityContext@@YAJPEAU_SecHandle@@@Z
0x180020600: "target" ??_C@_1O@PKIGMPCE@?$AAt?$AAa?$AAr?$AAg?$AAe?$AAt?$AA?$AA@
0x18000BD20: QueryContextAttributesW
0x18001C590: SaslInitializeSecurityContextA
0x180008140: "long __cdecl SecpLocatePackageEx(int,unsigned long,struct _UNICODE_STRING * __ptr64,unsigned __int64,struct _DLL_SECURITY_PACKAGE * __ptr64 * __ptr64)" ?SecpLocatePackageEx@@YAJHKPEAU_UNICODE_STRING@@_KPEAPEAU_DLL_SECURITY_PACKAGE@@@Z
0x1800095E0: QueryContextAttributesExA
0x18000A990: "long __cdecl AcquireCredentialsHandleCommon(unsigned short * __ptr64,void * __ptr64,unsigned long,void * __ptr64,void * __ptr64,void (__cdecl*)(void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,long * __ptr64),void * __ptr64,struct _SecHandle * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned char)" ?AcquireCredentialsHandleCommon@@YAJPEAGPEAXK11P6AX11KPEAPEAXPEAJ@Z1PEAU_SecHandle@@PEAT_LARGE_INTEGER@@E@Z
0x180022398: " Context = %p:%p " ??_C@_0BF@PPAEKJLI@?5?5?5?5Context?5?$DN?5?$CFp?3?$CFp?6?$AA@
0x180009130: QueryContextAttributesExW
0x18000ACC0: LsaBootPackage
0x18001F8A0: ?__midl_frag102@?A0xd5efd082@@3U__midl_frag102_t@1@B
0x18002363C: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x1800200A8: "__cdecl _imp_LsaQueryInformationPolicy" __imp_LsaQueryInformationPolicy
0x180022DF0: "InitSecurityInterfaceA" ??_C@_0BH@COAKKLLC@InitSecurityInterfaceA?$AA@
0x180004D10: CallRpcSPM
0x180028FD0: "unsigned long DebugDpfltrId" ?DebugDpfltrId@@3KA
0x18000AEC0: "long __cdecl NegMarshallSupplementalCreds(unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,void * __ptr64 * __ptr64)" ?NegMarshallSupplementalCreds@@YAJKPEAEPEAKPEAPEAX@Z
0x180021120: "struct _sspirpc_MIDL_TYPE_FORMAT_STRING const sspirpc__MIDL_TypeFormatString" ?sspirpc__MIDL_TypeFormatString@@3U_sspirpc_MIDL_TYPE_FORMAT_STRING@@B
0x1800283F0: "struct _RTL_CRITICAL_SECTION_DEBUG csSecurity_DEBUG" ?csSecurity_DEBUG@@3U_RTL_CRITICAL_SECTION_DEBUG@@A
0x18000C560: "long __cdecl NegQueryContextAttributes(unsigned __int64,unsigned long,void * __ptr64)" ?NegQueryContextAttributes@@YAJ_KKPEAX@Z
0x18000AED0: DeleteSecurityPackageA
0x180022AD0: "Could not initialize Logon32, %x" ??_C@_0CC@NOJEEHCF@Could?5not?5initialize?5Logon32?0?5?$CFx@
0x18001789C: LsapDebugOut
0x1800201F0: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x1800201C8: "__cdecl _imp_RtlInitializeResource" __imp_RtlInitializeResource
0x180026C4C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x18000B278: SecpAddVMEx
0x180019F80: "long __cdecl LsaExportContext(struct _SecHandle * __ptr64,unsigned long,struct _SecBuffer * __ptr64,void * __ptr64 * __ptr64)" ?LsaExportContext@@YAJPEAU_SecHandle@@KPEAU_SecBuffer@@PEAPEAX@Z
0x18000A8D0: AcquireCredentialsHandleA
0x18002C010: CRYPTBASE_NULL_THUNK_DATA_DLA
0x18000A80C: CredpMarshalSize
0x1800224F8: "GetLogonSessionData scRet = %x " ??_C@_0CA@OHEFNFGK@GetLogonSessionData?5scRet?5?$DN?5?$CFx?6?$AA@
0x18000A930: AcquireCredentialsHandleW
0x18002172C: "unsigned char const __midl_frag78" ?__midl_frag78@@3EB
0x180021737: "unsigned char const __midl_frag88" ?__midl_frag88@@3EB
0x18000A3D0: CredMarshalTargetInfo
0x180020C10: "struct _sspirpc_MIDL_PROC_FORMAT_STRING const sspirpc__MIDL_ProcFormatString" ?sspirpc__MIDL_ProcFormatString@@3U_sspirpc_MIDL_PROC_FORMAT_STRING@@B
0x18001FF48: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x180028120: LsaFunctionTable
0x180021950: ?__midl_frag156@?A0xd5efd082@@3U__midl_frag156_t@1@B
0x180025C88: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x18001F150: "struct _NDR64_POINTER_FORMAT const __midl_frag93" ?__midl_frag93@@3U_NDR64_POINTER_FORMAT@@B
0x1800090B0: InitializeSecurityContextW
0x18001FE38: "__cdecl _imp_strncpy_s" __imp_strncpy_s
0x18001E320: "struct _MIDL_SERVER_INFO_ const sspirpc_ServerInfo" ?sspirpc_ServerInfo@@3U_MIDL_SERVER_INFO_@@B
0x18001FDC8: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x180020A10: "MICROSOFT_AUTHENTICATION_PACKAGE" ??_C@_0CG@HOKJPAKA@MICROSOFT_AUTHENTICATION_PACKAGE@
0x1800152F0: SspiClientCallback
0x18001FE88: "__cdecl _imp__initterm" __imp__initterm
0x18001FDD8: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x180028020: LsaFunctionTableA
0x180028BA0: SecTlsIP
0x180020740: "RpcId" ??_C@_1M@GAFEOEDD@?$AAR?$AAp?$AAc?$AAI?$AAd?$AA?$AA@
0x18000A680: CredpMarshalBytes
0x18001FEC8: "__cdecl _imp_SetLastError" __imp_SetLastError
0x180028C38: SecPackageListLockCount
0x1800226B8: "SspipProcessSecurityContext: Nul" ??_C@_0DI@INECCDMN@SspipProcessSecurityContext?3?5Nul@
0x18000AEE0: QueryCredentialsAttributesExW
0x18001E360: "struct RPC_DISPATCH_TABLE const sspirpc_DispatchTable" ?sspirpc_DispatchTable@@3URPC_DISPATCH_TABLE@@B
0x180015914: "unsigned long __cdecl LocalCredUnmarshalCredentialW(unsigned short const * __ptr64,enum _CRED_MARSHAL_TYPE * __ptr64,void * __ptr64 * __ptr64)" ?LocalCredUnmarshalCredentialW@@YAKPEBGPEAW4_CRED_MARSHAL_TYPE@@PEAPEAX@Z
0x180026D00: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x18001BB44: "struct _SASL_CONTEXT * __ptr64 __cdecl SaslCreateContext(struct _SecHandle * __ptr64)" ?SaslCreateContext@@YAPEAU_SASL_CONTEXT@@PEAU_SecHandle@@@Z
0x180028E80: "struct _QUOTA_LIMITS Logon32QuotaLimits" ?Logon32QuotaLimits@@3U_QUOTA_LIMITS@@A
0x180028C30: "struct _SECP_DLL_BINDING * __ptr64 * __ptr64 __ptr64 SecPackageDllList" ?SecPackageDllList@@3PEAPEAU_SECP_DLL_BINDING@@EA
0x18001BA88: "long __cdecl SaslCrackServerCookie(struct _SecBufferDesc * __ptr64,struct _SecBufferDesc * __ptr64,struct _SASL_CONTEXT * __ptr64)" ?SaslCrackServerCookie@@YAJPEAU_SecBufferDesc@@0PEAU_SASL_CONTEXT@@@Z
0x18001B380: QueryCredentialsAttributesExA
0x18001FCF0: ?__midl_frag165@?A0xd5efd082@@3U__midl_frag165_t@1@B
0x1800283C8: csSecurity
0x18001FF68: "__cdecl _imp_GetModuleFileNameW" __imp_GetModuleFileNameW
0x180020168: "__cdecl _imp_RtlCreateUnicodeStringFromAsciiz" __imp_RtlCreateUnicodeStringFromAsciiz
0x180008EE0: QueryCredentialsAttributesW
0x180020238: "__cdecl _imp_RtlEqualUnicodeString" __imp_RtlEqualUnicodeString
0x18001FE98: api-ms-win-core-crt-l2-1-0_NULL_THUNK_DATA
0x18001B2E0: QueryCredentialsAttributesA
0x18001F9B8: ?__midl_frag112@?A0xd5efd082@@3U__midl_frag112_t@1@B
0x180026C60: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x1800217EC: "struct _NDR64_CONFORMANT_STRING_FORMAT const __midl_frag161" ?__midl_frag161@@3U_NDR64_CONFORMANT_STRING_FORMAT@@B
0x18000C2E0: SspiCopyAuthIdentity
0x18000CA30: LsaUnregisterPolicyChangeNotification
0x1800217E8: "struct _NDR64_CONFORMANT_STRING_FORMAT const __midl_frag162" ?__midl_frag162@@3U_NDR64_CONFORMANT_STRING_FORMAT@@B
0x18002C000: "__cdecl _imp_SystemFunction041" __imp_SystemFunction041
0x18002C008: "__cdecl _imp_SystemFunction040" __imp_SystemFunction040
0x180021930: ?__midl_frag130@?A0xd5efd082@@3U__midl_frag130_t@1@B
0x180019BB0: "long __cdecl LsaChangeAccountPasswordA(char * __ptr64,char * __ptr64,char * __ptr64,char * __ptr64,char * __ptr64,unsigned char,unsigned long,struct _SecBufferDesc * __ptr64)" ?LsaChangeAccountPasswordA@@YAJPEAD0000EKPEAU_SecBufferDesc@@@Z
0x1800206C0: "lsasspirpc" ??_C@_1BG@DNMLNOKC@?$AAl?$AAs?$AAa?$AAs?$AAs?$AAp?$AAi?$AAr?$AAp?$AAc?$AA?$AA@
0x180020280: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18001B470: SetContextAttributesA
0x180022848: "SspipProcessSecurityContext: Rep" ??_C@_0DM@NDJEDGCB@SspipProcessSecurityContext?3?5Rep@
0x18001FE80: api-ms-win-core-crt-l1-1-0_NULL_THUNK_DATA
0x180008F80: SetContextAttributesW
0x180021668: "unsigned char const __midl_frag27" ?__midl_frag27@@3EB
0x180021736: "unsigned char const __midl_frag115" ?__midl_frag115@@3EB
0x180022EA4: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x18001FF90: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x1800198C4: SecpFreePackages
0x180001B70: SecpReleaseVMSpots
0x180021738: "unsigned char const __midl_frag87" ?__midl_frag87@@3EB
0x18000CC90: VerifySignature
0x180004420: "long __cdecl InitState(void)" ?InitState@@YAJXZ
0x18002165C: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag19" ?__midl_frag19@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x18001EBC0: "struct __midl_frag73_t const __midl_frag73" ?__midl_frag73@@3U__midl_frag73_t@@B
0x180022E88: "Time" ??_C@_19NLLMBBJO@?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x180028C40: KsecddHandle
0x180021841: "unsigned char const __midl_frag214" ?__midl_frag214@@3EB
0x1800062C0: GetUserNameExW
0x180017D40: SspiDecryptAuthIdentity
0x180020258: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x18001B2A0: InitSecurityInterfaceA
0x18001F0D0: "struct __midl_frag62_t const __midl_frag62" ?__midl_frag62@@3U__midl_frag62_t@@B
0x180021840: "unsigned char const __midl_frag217" ?__midl_frag217@@3EB
0x180008D30: LsaRegisterLogonProcess
0x1800225B8: "Error %x in LPC to LSA " ??_C@_0BI@HLHELPJG@Error?5?$CFx?5in?5LPC?5to?5LSA?6?$AA@
0x18001A210: "long __cdecl LsaQueryCredentialsAttributesExA(struct _SecHandle * __ptr64,unsigned long,void * __ptr64,unsigned long)" ?LsaQueryCredentialsAttributesExA@@YAJPEAU_SecHandle@@KPEAXK@Z
0x180020048: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x1800202B0: "__cdecl _xi_a" __xi_a
0x180001BB0: "long __cdecl LsaQueryCredentialsAttributesExW(struct _SecHandle * __ptr64,unsigned long,void * __ptr64,unsigned long)" ?LsaQueryCredentialsAttributesExW@@YAJPEAU_SecHandle@@KPEAXK@Z
0x180020040: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18001FEB0: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x180028C18: "int SecPackageLsaLoaded" ?SecPackageLsaLoaded@@3HA
0x18001CCDC: HvsiLsaProxyDeleteSecurityContext
0x18001F2A8: "struct _NDR64_POINTER_FORMAT const __midl_frag145" ?__midl_frag145@@3U_NDR64_POINTER_FORMAT@@B
0x18001EFC0: "struct __midl_frag40_t const __midl_frag40" ?__midl_frag40@@3U__midl_frag40_t@@B
0x180020190: "__cdecl _imp_RtlCheckTokenMembershipEx" __imp_RtlCheckTokenMembershipEx
0x18000C110: "long __cdecl LsaQueryContextAttributesW(struct _SecHandle * __ptr64,unsigned long,void * __ptr64)" ?LsaQueryContextAttributesW@@YAJPEAU_SecHandle@@KPEAX@Z
0x18001FD30: ?__midl_frag166@?A0xd5efd082@@3U_NDR64_POINTER_FORMAT@1@B
0x180023020: "ChangeAccountPasswordCommon retu" ??_C@_0CI@OCBNHBEL@ChangeAccountPasswordCommon?5retu@
0x1800222B0: " PackageName = %wZ " ??_C@_0BJ@IIKNLDPO@?5?5?5?5PackageName?5?$DN?5?$CFwZ?5?5?6?$AA@
0x1800155DC: SspipApplyControlToken
0x1800200E0: "__cdecl _imp_NtOpenThreadToken" __imp_NtOpenThreadToken
0x18001EFD0: "struct __midl_frag37_t const __midl_frag37" ?__midl_frag37@@3U__midl_frag37_t@@B
0x18001EE50: "struct __midl_frag2_t const __midl_frag2" ?__midl_frag2@@3U__midl_frag2_t@@B
0x18001C024: "struct _SecBuffer * __ptr64 __cdecl SaslLocateBuffer(struct _SecBufferDesc * __ptr64,unsigned long)" ?SaslLocateBuffer@@YAPEAU_SecBuffer@@PEAU_SecBufferDesc@@K@Z
0x180021843: "unsigned char const __midl_frag210" ?__midl_frag210@@3EB
0x18000AED0: "long __cdecl NegSealMessage(unsigned __int64,unsigned long,struct _SecBufferDesc * __ptr64,unsigned long)" ?NegSealMessage@@YAJ_KKPEAU_SecBufferDesc@@K@Z
0x180021894: "unsigned char const __midl_frag208" ?__midl_frag208@@3EB
0x18001F2B8: "struct _NDR64_POINTER_FORMAT const __midl_frag143" ?__midl_frag143@@3U_NDR64_POINTER_FORMAT@@B
0x180022630: "Entered ChangeAccountPassword " ??_C@_0BP@KDCGMACP@Entered?5ChangeAccountPassword?6?$AA@
0x180021670: "struct __midl_frag26_t const __midl_frag26" ?__midl_frag26@@3U__midl_frag26_t@@B
0x18001E000: "struct _MIDL_STUBLESS_PROXY_INFO const sspirpc_ProxyInfo" ?sspirpc_ProxyInfo@@3U_MIDL_STUBLESS_PROXY_INFO@@B
0x180003890: "long __cdecl LsaSetContextAttributesW(struct _SecHandle * __ptr64,unsigned long,void * __ptr64,unsigned long)" ?LsaSetContextAttributesW@@YAJPEAU_SecHandle@@KPEAXK@Z
0x1800227B0: "SspipProcessSecurityContext: Out" ??_C@_0EJ@OLIIIEMH@SspipProcessSecurityContext?3?5Out@
0x18000AD88: "struct _LSA_PER_THREAD_CALL_DATA * __ptr64 __cdecl SecpGetCallDataBuffer(int * __ptr64)" ?SecpGetCallDataBuffer@@YAPEAU_LSA_PER_THREAD_CALL_DATA@@PEAH@Z
0x1800206D8: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x180026C88: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x18001A980: LsaRegisterPolicyChangeNotification
0x18001A4D0: "long __cdecl LsaSetContextAttributesA(struct _SecHandle * __ptr64,unsigned long,void * __ptr64,unsigned long)" ?LsaSetContextAttributesA@@YAJPEAU_SecHandle@@KPEAXK@Z
0x18000AC60: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x18001F3C8: "struct _NDR64_POINTER_FORMAT const __midl_frag158" ?__midl_frag158@@3U_NDR64_POINTER_FORMAT@@B
0x180014EBC: SecpQueryPackageInfo
0x180018694: "long __cdecl SecpSnapDll(struct _SECP_DLL_BINDING * __ptr64,struct _LIST_ENTRY * __ptr64,unsigned long * __ptr64)" ?SecpSnapDll@@YAJPEAU_SECP_DLL_BINDING@@PEAU_LIST_ENTRY@@PEAK@Z
0x180021842: "unsigned char const __midl_frag212" ?__midl_frag212@@3EB
0x1800149DC: SecpSetCredentialsAttributes
0x180028C48: SecpLsaInprocDispatch
0x18000C980: "long __cdecl LsaMakeSignature(struct _SecHandle * __ptr64,unsigned long,struct _SecBufferDesc * __ptr64,unsigned long)" ?LsaMakeSignature@@YAJPEAU_SecHandle@@KPEAU_SecBufferDesc@@K@Z
0x18000D068: "__cdecl _report_rangecheckfailure" __report_rangecheckfailure
0x180022A88: "Could not get package TLS slot " ??_C@_0CA@PJCPOIFN@Could?5not?5get?5package?5TLS?5slot?6?$AA@
0x180020660: "System\CurrentControlSet\Control" ??_C@_1EM@IACJPBIG@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18001FE00: "__cdecl _imp_I_RpcExceptionFilter" __imp_I_RpcExceptionFilter
0x180020A50: "__cdecl _sz_api_ms_win_security_lsalookup_l1_1_0_dll" __sz_api_ms_win_security_lsalookup_l1_1_0_dll
0x180021650: "unsigned char const __midl_frag16" ?__midl_frag16@@3EB
0x18000AE90: LsaUnloadPackage
0x18001F3D8: "struct _NDR64_POINTER_FORMAT const __midl_frag156" ?__midl_frag156@@3U_NDR64_POINTER_FORMAT@@B
0x180021844: "unsigned char const __midl_frag204" ?__midl_frag204@@3EB
0x180023420: "AcceptSecurityContext patched co" ??_C@_0DJ@ENBHBMEL@AcceptSecurityContext?5patched?5co@
0x180020058: "__cdecl _imp_EncodePointer" __imp_EncodePointer
0x180029028: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUdrmwldhUsehrUsehrikxUxorUlyquivUznwGEUkivxlnkOlyq@hvsiRpcCli" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUdrmwldhUsehrUsehrikxUxorUlyquivUznwGEUkivxlnkOlyq@hvsiRpcCli
0x1800201D8: "__cdecl _imp_RtlAcquireResourceShared" __imp_RtlAcquireResourceShared
0x18001AE60: ChangeAccountPasswordA
0x1800201B8: "__cdecl _imp_RtlCompareUnicodeString" __imp_RtlCompareUnicodeString
0x180026C38: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180020098: "__cdecl _imp_LsaFreeMemory" __imp_LsaFreeMemory
0x18000CD80: "__cdecl _security_check_cookie" __security_check_cookie
0x1800202A8: "__cdecl _xc_z" __xc_z
0x180022488: "QueryPackageInfo scRet = %x " ??_C@_0BN@EABPHIFP@QueryPackageInfo?5scRet?5?$DN?5?$CFx?6?$AA@
0x18001C450: SaslGetProfilePackageA
0x180026C9C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x18001FFC0: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x1800177D0: GetSecurityUserInfo
0x18000AF90: SeciIsProtectedUser
0x180005610: SspipDeleteSecurityContext
0x18001FF50: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x18000AB60: "long __cdecl LsaRegisterCallback(unsigned long,long (__cdecl*)(unsigned __int64,unsigned __int64,struct _SecBuffer * __ptr64,struct _SecBuffer * __ptr64))" ?LsaRegisterCallback@@YAJKP6AJ_K0PEAU_SecBuffer@@1@Z@Z
0x180021980: ?__midl_frag185@?A0xd5efd082@@3U__midl_frag185_t@1@B
0x1800216D0: "struct __midl_frag50_t const __midl_frag50" ?__midl_frag50@@3U__midl_frag50_t@@B
0x18000BC20: RevertSecurityContext
0x180014CB4: SecpEnumeratePackages
0x1800010C0: "long __cdecl LsaQueryCredentialsAttributesW(struct _SecHandle * __ptr64,unsigned long,void * __ptr64)" ?LsaQueryCredentialsAttributesW@@YAJPEAU_SecHandle@@KPEAX@Z
0x180017C24: IsSecHandleHvsiProxied
0x1800232F8: "InitializeSecurityContextW patch" ??_C@_0DO@FKDJENDH@InitializeSecurityContextW?5patch@
0x180009980: "long __cdecl LsaUnsealMessage(struct _SecHandle * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long,unsigned long * __ptr64)" ?LsaUnsealMessage@@YAJPEAU_SecHandle@@PEAU_SecBufferDesc@@KPEAK@Z
0x180028534: "unsigned long Logon32MsvHandle" ?Logon32MsvHandle@@3KA
0x1800010D0: "long __cdecl LsaQueryContextAttributesExW(struct _SecHandle * __ptr64,unsigned long,void * __ptr64,unsigned long)" ?LsaQueryContextAttributesExW@@YAJPEAU_SecHandle@@KPEAXK@Z
0x18002225F: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x1800043B0: "long __cdecl LsaInitializeSecurityContextW(struct _SecHandle * __ptr64,struct _SecHandle * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long,unsigned long,struct _SecBufferDesc * __ptr64,unsigned long,struct _SecHandle * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64,union _LARGE_INTEGER * __ptr64)" ?LsaInitializeSecurityContextW@@YAJPEAU_SecHandle@@0PEAGKKKPEAU_SecBufferDesc@@K02PEAKPEAT_LARGE_INTEGER@@@Z
0x180020038: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x180019F00: "long __cdecl LsaEnumerateSecurityPackagesW(unsigned long * __ptr64,struct _SecPkgInfoW * __ptr64 * __ptr64)" ?LsaEnumerateSecurityPackagesW@@YAJPEAKPEAPEAU_SecPkgInfoW@@@Z
0x180021735: "unsigned char const __midl_frag118" ?__midl_frag118@@3EB
0x18001C060: "int __cdecl Sasl_der_read_length(unsigned char * __ptr64 * __ptr64,int * __ptr64)" ?Sasl_der_read_length@@YAHPEAPEAEPEAH@Z
0x180009C50: CredUnmarshalTargetInfo
0x1800022C0: "long __cdecl LsaQueryContextAttributesExA(struct _SecHandle * __ptr64,unsigned long,void * __ptr64,unsigned long)" ?LsaQueryContextAttributesExA@@YAJPEAU_SecHandle@@KPEAXK@Z
0x18001EEE0: "struct __midl_frag36_t const __midl_frag36" ?__midl_frag36@@3U__midl_frag36_t@@B
0x180006710: SecLocatePackageById
0x1800201E0: "__cdecl _imp_RtlReleaseResource" __imp_RtlReleaseResource
0x18001FF28: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x18000B160: LsaGetLogonSessionData
0x18001FEA0: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x1800223D8: "SetContextAttributes " ??_C@_0BG@JGNGNCMO@SetContextAttributes?6?$AA@
0x180022B20: "Security DLL unbinding " ??_C@_0BI@CGAJHHIB@Security?5DLL?5unbinding?6?$AA@
0x18001FF10: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x180021884: "unsigned char const __midl_frag202" ?__midl_frag202@@3EB
0x180025CB8: CRYPTBASE_NULL_THUNK_DATA_DLN
0x180016078: "unsigned char __cdecl SspiHelperEqualStrings(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned char)" ?SspiHelperEqualStrings@@YAEPEBG0E@Z
0x1800222F0: "Entered QueryCredentialsAttribut" ??_C@_0CE@JDDJDAFK@Entered?5QueryCredentialsAttribut@
0x18001FCC8: ?__midl_frag159@?A0xd5efd082@@3U__midl_frag159_t@1@B
0x180025C48: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPTBASE_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPTBASE_dll
0x1800021C0: SspiGetTargetHostName
0x1800216B8: "unsigned char const __midl_frag65" ?__midl_frag65@@3EB
0x180002AB0: "void * __ptr64 __cdecl L32FindLogonSid(void * __ptr64)" ?L32FindLogonSid@@YAPEAXPEAX@Z
0x18002164C: "struct _NDR64_CONFORMANT_STRING_FORMAT const __midl_frag4" ?__midl_frag4@@3U_NDR64_CONFORMANT_STRING_FORMAT@@B
0x18001FE40: "__cdecl _imp__vsnprintf_s" __imp__vsnprintf_s
0x180019A50: "long __cdecl LsaAddCredentialsW(struct _SecHandle * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,void * __ptr64,void (__cdecl*)(void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,long * __ptr64),void * __ptr64,union _LARGE_INTEGER * __ptr64)" ?LsaAddCredentialsW@@YAJPEAU_SecHandle@@PEAG1KPEAXP6AX22KPEAPEAXPEAJ@Z2PEAT_LARGE_INTEGER@@@Z
0x180017F9C: TraceLoggingRegisterEx
0x180028C20: "struct _DLL_SECURITY_PACKAGE * __ptr64 __ptr64 SecGlobalExtenderPackage" ?SecGlobalExtenderPackage@@3PEAU_DLL_SECURITY_PACKAGE@@EA
0x18000AEB0: "long __cdecl NegExportSecurityContext(unsigned __int64,unsigned long,struct _SecBuffer * __ptr64,void * __ptr64 * __ptr64)" ?NegExportSecurityContext@@YAJ_KKPEAU_SecBuffer@@PEAPEAX@Z
0x180020110: "__cdecl _imp_RtlGetElementGenericTableAvl" __imp_RtlGetElementGenericTableAvl
0x180022298: " Principal = %wZ " ??_C@_0BG@DFDMDBML@?5?5?5?5Principal?5?$DN?5?$CFwZ?5?6?$AA@
0x1800228D0: "GetUserName returned %x " ??_C@_0BJ@GOHKGDEK@GetUserName?5returned?5?$CFx?6?$AA@
0x18001B8CC: "long __cdecl SaslBuildServerCookie(struct _SecBufferDesc * __ptr64,struct _SASL_CONTEXT * __ptr64)" ?SaslBuildServerCookie@@YAJPEAU_SecBufferDesc@@PEAU_SASL_CONTEXT@@@Z
0x180028C3C: "unsigned long SecVMListElements" ?SecVMListElements@@3KA
0x18001EC30: "struct __midl_frag42_t const __midl_frag42" ?__midl_frag42@@3U__midl_frag42_t@@B
0x1800285A8: "unsigned long SaslGlobalSendSize" ?SaslGlobalSendSize@@3KA
0x1800218B8: "unsigned char const __midl_frag237" ?__midl_frag237@@3EB
0x180028B30: "__cdecl _dllonexit_data" __dllonexit_data
0x18001D19C: "unsigned char __cdecl IsRetriableRpcError(long)" ?IsRetriableRpcError@@YAEJ@Z
0x180007670: "int __cdecl SecpRefDllFromCache(struct _SECP_DLL_BINDING * __ptr64)" ?SecpRefDllFromCache@@YAHPEAU_SECP_DLL_BINDING@@@Z
0x18001FCB8: ?__midl_frag158@?A0xd5efd082@@3U_NDR64_POINTER_FORMAT@1@B
0x18000BF00: "long __cdecl LsaQuerySecurityContextToken(struct _SecHandle * __ptr64,void * __ptr64 * __ptr64)" ?LsaQuerySecurityContextToken@@YAJPEAU_SecHandle@@PEAPEAX@Z
0x1800218B9: "unsigned char const __midl_frag236" ?__midl_frag236@@3EB
0x180023078: "AcquireCredentialHandleA( ..., %" ??_C@_0CN@OJLDDOCN@AcquireCredentialHandleA?$CI?5?4?4?4?0?5?$CF@
0x18000CB50: MakeSignature
0x180007BA0: "struct _SECP_DLL_BINDING * __ptr64 __cdecl SecpCreateBinding(unsigned short * __ptr64)" ?SecpCreateBinding@@YAPEAU_SECP_DLL_BINDING@@PEAG@Z
0x1800209B0: "System\CurrentControlSet\Control" ??_C@_1EK@GFPFBLJC@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180022BF0: "Compare package %ws (%p) " ??_C@_0BK@KBFEPGGB@Compare?5package?5?$CFws?5?$CI?$CFp?$CJ?6?$AA@
0x1800088E0: DisconnectRpcConnection
0x180022540: "AddPackage " ??_C@_0M@BHMDLLAL@AddPackage?6?$AA@
0x18001FFD0: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x1800200A0: "__cdecl _imp_LsaClose" __imp_LsaClose
0x180021720: "struct __midl_frag60_t const __midl_frag60" ?__midl_frag60@@3U__midl_frag60_t@@B
0x180001030: LsaLogonUser
0x1800202C0: "__cdecl _guard_fids_table" __guard_fids_table
0x180007B70: "unsigned short * __ptr64 __cdecl SecpFileNameFromPath(unsigned short * __ptr64)" ?SecpFileNameFromPath@@YAPEAGPEAG@Z
0x180022D00: "SecpLoadSspiPackages SecpReadPac" ??_C@_0CO@HLEPGNEJ@SecpLoadSspiPackages?5SecpReadPac@
0x180020968: "\Device\KsecDD" ??_C@_1BO@BAEMGIAB@?$AA?2?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?2?$AAK?$AAs?$AAe?$AAc?$AAD?$AAD?$AA?$AA@
0x1800218B0: "unsigned char const __midl_frag229" ?__midl_frag229@@3EB
0x18001E070: "__cdecl load_config_used" _load_config_used
0x18001EDD0: "struct __midl_frag17_t const __midl_frag17" ?__midl_frag17@@3U__midl_frag17_t@@B
0x1800233A0: "AcceptSecurityContext: Security " ??_C@_0HK@JBIFLDFE@AcceptSecurityContext?3?5Security?5@
0x180020138: "__cdecl _imp_RtlCopySid" __imp_RtlCopySid
0x180001D70: SecpQueryCredentialsAttributes
0x180002830: "long __cdecl LsapMarshallAuthData(struct _DLL_SECURITY_PACKAGE * __ptr64,void * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?LsapMarshallAuthData@@YAJPEAU_DLL_SECURITY_PACKAGE@@PEAXPEAPEAXPEAK@Z
0x18000BFF0: "long __cdecl LsaQueryContextAttributesA(struct _SecHandle * __ptr64,unsigned long,void * __ptr64)" ?LsaQueryContextAttributesA@@YAJPEAU_SecHandle@@KPEAX@Z
0x18001B0E0: ImportSecurityContextA
0x1800218B1: "unsigned char const __midl_frag228" ?__midl_frag228@@3EB
0x180006B88: "long __cdecl SecpIsDuplicateBinding(struct _SECP_DLL_BINDING * __ptr64,int * __ptr64)" ?SecpIsDuplicateBinding@@YAJPEAU_SECP_DLL_BINDING@@PEAH@Z
0x18001C0E0: SaslAcceptSecurityContext
0x180022BC0: "localhost" ??_C@_1BE@JDLPANCI@?$AAl?$AAo?$AAc?$AAa?$AAl?$AAh?$AAo?$AAs?$AAt?$AA?$AA@
0x18001FEB8: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x1800218BA: "unsigned char const __midl_frag233" ?__midl_frag233@@3EB
0x18001FEA8: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x180017BDC: IsOkayToExecRpc
0x180017AB4: "long __cdecl SecpGetThreadLogonContext(int * __ptr64)" ?SecpGetThreadLogonContext@@YAJPEAH@Z
0x180002BD0: LogonUserExExW
0x1800097A0: EncryptMessage
0x1800065F0: IsOkayToExec
0x180003940: SecpSetContextAttributes
0x1800218BC: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag231" ?__midl_frag231@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x18001A6A0: "long __cdecl LsaSetCredentialsAttributesA(struct _SecHandle * __ptr64,unsigned long,void * __ptr64,unsigned long)" ?LsaSetCredentialsAttributesA@@YAJPEAU_SecHandle@@KPEAXK@Z
0x180021795: "unsigned char const __midl_frag132" ?__midl_frag132@@3EB
0x1800200B8: "__cdecl _imp_RtlInitializeGenericTableAvl" __imp_RtlInitializeGenericTableAvl
0x180021798: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag129" ?__midl_frag129@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x18001A740: "long __cdecl LsaSetCredentialsAttributesW(struct _SecHandle * __ptr64,unsigned long,void * __ptr64,unsigned long)" ?LsaSetCredentialsAttributesW@@YAJPEAU_SecHandle@@KPEAXK@Z
0x180017140: SspiExcludePackage
0x180008398: "long __cdecl SecpLoadSaslProfiles(void)" ?SecpLoadSaslProfiles@@YAJXZ
0x18002167C: "unsigned char const __midl_frag34" ?__midl_frag34@@3EB
0x180028C10: "int SecPackageLoadInProgress" ?SecPackageLoadInProgress@@3HA
0x1800216B9: "unsigned char const __midl_frag64" ?__midl_frag64@@3EB
0x1800216BB: "unsigned char const __midl_frag54" ?__midl_frag54@@3EB
0x1800201D0: "__cdecl _imp_RtlGetNtProductType" __imp_RtlGetNtProductType
0x180021649: "unsigned char const __midl_frag7" ?__midl_frag7@@3EB
0x18002164A: "unsigned char const __midl_frag5" ?__midl_frag5@@3EB
0x1800165A0: "long __cdecl SspiUnmarshalAuthIdentityInternal(unsigned long,char * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?SspiUnmarshalAuthIdentityInternal@@YAJKPEADPEAPEAXPEAK@Z
0x180015770: "unsigned long __cdecl LocalCredMarshalCredentialW(enum _CRED_MARSHAL_TYPE,void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?LocalCredMarshalCredentialW@@YAKW4_CRED_MARSHAL_TYPE@@PEAXPEAPEAG@Z
0x18001FDE0: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x18000AE10: "long __cdecl NegUserModeInitialize(unsigned long,unsigned long * __ptr64,struct _SECPKG_USER_FUNCTION_TABLE * __ptr64 * __ptr64,unsigned long * __ptr64)" ?NegUserModeInitialize@@YAJKPEAKPEAPEAU_SECPKG_USER_FUNCTION_TABLE@@0@Z
0x180021648: "unsigned char const __midl_frag9" ?__midl_frag9@@3EB
0x18000B3B0: "long __cdecl LsaImpersonateSecurityContext(struct _SecHandle * __ptr64)" ?LsaImpersonateSecurityContext@@YAJPEAU_SecHandle@@@Z
0x18001FC98: ?__midl_frag153@?A0xd5efd082@@3U_NDR64_POINTER_FORMAT@1@B
0x180022678: "SspipProcessSecurityContext: Too" ??_C@_0DK@DODMNMNM@SspipProcessSecurityContext?3?5Too@
0x1800096A0: DeleteSecurityContext
0x18001F0A8: "struct __midl_frag52_t const __midl_frag52" ?__midl_frag52@@3U__midl_frag52_t@@B
0x18001FF58: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x180020118: "__cdecl _imp_NtClose" __imp_NtClose
0x18002178C: "unsigned char const __midl_frag127" ?__midl_frag127@@3EB
0x180028F60: "struct _RTL_CRITICAL_SECTION SecVMListLock" ?SecVMListLock@@3U_RTL_CRITICAL_SECTION@@A
0x18001A200: "long __cdecl LsaQueryCredentialsAttributesA(struct _SecHandle * __ptr64,unsigned long,void * __ptr64)" ?LsaQueryCredentialsAttributesA@@YAJPEAU_SecHandle@@KPEAX@Z
0x18000D292: "__cdecl _tailMerge_cryptbase_dll" __tailMerge_cryptbase_dll
0x180003468: SecpQueryContextAttributes
0x180020B10: "SspipProcessSecurityContext: Inp" ??_C@_0EE@KFOOGICA@SspipProcessSecurityContext?3?5Inp@
0x1800192C4: SecCopyPackageInfoToUserA
0x180020158: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x180020188: "__cdecl _imp_RtlValidSid" __imp_RtlValidSid
0x18001FFC8: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180022358: "SetCredentialsAttributes scRet =" ??_C@_0CF@EHBKKDCH@SetCredentialsAttributes?5scRet?5?$DN@
0x180002620: LsaCallAuthenticationPackage
0x18001A9B8: "long __cdecl ChangeAccountPasswordCommon(void * __ptr64,void * __ptr64,void * __ptr64,void * __ptr64,void * __ptr64,unsigned char,unsigned long,struct _SecBufferDesc * __ptr64,unsigned char)" ?ChangeAccountPasswordCommon@@YAJPEAX0000EKPEAU_SecBufferDesc@@E@Z
0x180020708: "TokenSize" ??_C@_1BE@OLAMLPAF@?$AAT?$AAo?$AAk?$AAe?$AAn?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180028FC0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxunrmrlUhvxfirgbUyzhvUohzUhvxfirgbUhhkrxorUlyquivUznwGEUhvxkxsCOlyq@sspicli" __@@_PchSym_@00@KxulyqvxgPillgKxunrmrlUhvxfirgbUyzhvUohzUhvxfirgbUhhkrxorUlyquivUznwGEUhvxkxsCOlyq@sspicli
0x18000AE70: SspiLocalFree
0x18000C8A0: SecCopyPackageInfoToUserW
0x18001E220: "struct _MIDL_STUB_DESC const sspirpc_StubDesc" ?sspirpc_StubDesc@@3U_MIDL_STUB_DESC@@B
0x180020198: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x1800218B4: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag222" ?__midl_frag222@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x18000CBE0: "long __cdecl LsaVerifySignature(struct _SecHandle * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long,unsigned long * __ptr64)" ?LsaVerifySignature@@YAJPEAU_SecHandle@@PEAU_SecBufferDesc@@KPEAK@Z
0x180021734: "unsigned char const __midl_frag121" ?__midl_frag121@@3EB
0x180020248: "__cdecl _imp_RtlAnsiStringToUnicodeString" __imp_RtlAnsiStringToUnicodeString
0x18000D178: "__cdecl encoded_null" _encoded_null
0x1800200E8: "__cdecl _imp_RtlLeaveCriticalSection" __imp_RtlLeaveCriticalSection
0x180021790: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag123" ?__midl_frag123@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x1800063C0: SspipGetUserName
0x180017CB0: MarkSecHandleAsHvsiProxied
0x180023238: "<null>" ??_C@_06HPGEIPLA@?$DMnull?$DO?$AA@
0x180021830: "unsigned char const __midl_frag220" ?__midl_frag220@@3EB
0x180022A18: "Error 0x%08x getting LSA state " ??_C@_0CA@PLMHECJM@Error?50x?$CF08x?5getting?5LSA?5state?6?$AA@
0x180018D30: SecCacheSspiPackages
0x180022380: "QueryContextAttributes " ??_C@_0BI@BPBFIBBJ@QueryContextAttributes?6?$AA@
0x180020108: "__cdecl _imp_NtOpenEvent" __imp_NtOpenEvent
0x18001FDB0: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x180022D90: "Duplicate package, %ws " ??_C@_0BI@CNDHINKD@Duplicate?5package?0?5?$CFws?6?$AA@
0x180020150: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180019920: "long __cdecl LsaAddCredentialsA(struct _SecHandle * __ptr64,char * __ptr64,char * __ptr64,unsigned long,void * __ptr64,void (__cdecl*)(void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,long * __ptr64),void * __ptr64,union _LARGE_INTEGER * __ptr64)" ?LsaAddCredentialsA@@YAJPEAU_SecHandle@@PEAD1KPEAXP6AX22KPEAPEAXPEAJ@Z2PEAT_LARGE_INTEGER@@@Z
0x180020008: "__cdecl _imp_RegQueryInfoKeyW" __imp_RegQueryInfoKeyW
0x180015158: SecpSetSession
0x180023640: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x180015004: SecpAddPackage
0x180029008: "unsigned short * Logon32DomainName" ?Logon32DomainName@@3PAGA
0x180003AE0: SspipFreeCredentialsHandle
0x18001BBEC: "void __cdecl SaslDeleteContext(struct _SASL_CONTEXT * __ptr64)" ?SaslDeleteContext@@YAXPEAU_SASL_CONTEXT@@@Z
0x180023508: "EnumerateSecurityPackagesA encou" ??_C@_0DB@PBOFCDFB@EnumerateSecurityPackagesA?5encou@
0x18001EF70: "struct __midl_frag25_t const __midl_frag25" ?__midl_frag25@@3U__midl_frag25_t@@B
0x18001FCA8: ?__midl_frag155@?A0xd5efd082@@3U_NDR64_POINTER_FORMAT@1@B
0x18000AB40: MIDL_user_allocate
0x18000AE90: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x18000D495: memcmp
0x18001FF38: "__cdecl _imp_LocalReAlloc" __imp_LocalReAlloc
0x1800177C0: SspiUnmarshalAuthIdentity
0x1800218C4: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag239" ?__midl_frag239@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x18000C840: SspiZeroAuthIdentity
0x18001FE58: "__cdecl _imp_wcsrchr" __imp_wcsrchr
0x180022FF0: "ChangeAccountPasswordW( %ws, %ws" ??_C@_0CO@IFBECDEN@ChangeAccountPasswordW?$CI?5?$CFws?0?5?$CFws@
0x180015B5C: "long __cdecl SspiHelperCompareUserNames(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64)" ?SspiHelperCompareUserNames@@YAJPEBG00PEAE@Z
0x1800223B0: "QueryContextAttributes scRet = %" ??_C@_0CD@IOAFLDFH@QueryContextAttributes?5scRet?5?$DN?5?$CF@
0x180021662: "unsigned char const __midl_frag23" ?__midl_frag23@@3EB
0x1800216BA: "unsigned char const __midl_frag63" ?__midl_frag63@@3EB
0x180021739: "unsigned char const __midl_frag83" ?__midl_frag83@@3EB
0x180015F10: "long __cdecl SspiHelperConvertAnsiStringToUnicodeString(unsigned char * __ptr64,unsigned long,unsigned short const * __ptr64 * __ptr64)" ?SspiHelperConvertAnsiStringToUnicodeString@@YAJPEAEKPEAPEBG@Z
0x180028BA4: DllState
0x1800200D8: "__cdecl _imp_RtlLookupElementGenericTableFullAvl" __imp_RtlLookupElementGenericTableFullAvl
0x180021680: "struct __midl_frag33_t const __midl_frag33" ?__midl_frag33@@3U__midl_frag33_t@@B
0x18002C028: "__cdecl _imp_LsaLookupClose" __imp_LsaLookupClose
0x180009030: FreeCredentialsHandle
0x18001EED0: "struct _NDR64_POINTER_FORMAT const __midl_frag3" ?__midl_frag3@@3U_NDR64_POINTER_FORMAT@@B
0x18001ACA0: AddCredentialsW
0x180004B20: SecpGetBinding
0x180028F50: SaslContextList
0x18001AB70: AddCredentialsA
0x180028E58: "struct _RTL_CRITICAL_SECTION Logon32Lock" ?Logon32Lock@@3U_RTL_CRITICAL_SECTION@@A
0x180026C24: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x180026BE8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-lsapolicy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-lsapolicy-l1-1-0
0x180022260: "name" ??_C@_19HHIIBINK@?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x180020090: "__cdecl _imp_LsaOpenPolicy" __imp_LsaOpenPolicy
0x18000AED0: "long __cdecl NegVerifySignature(unsigned __int64,struct _SecBufferDesc * __ptr64,unsigned long,unsigned long * __ptr64)" ?NegVerifySignature@@YAJ_KPEAU_SecBufferDesc@@KPEAK@Z
0x180022470: "QueryPackageInfo " ??_C@_0BC@GBPBOGBC@QueryPackageInfo?6?$AA@
0x18001FDB8: "__cdecl _imp_I_RpcMapWin32Status" __imp_I_RpcMapWin32Status
0x18001F140: "struct _NDR64_POINTER_FORMAT const __midl_frag104" ?__midl_frag104@@3U_NDR64_POINTER_FORMAT@@B
0x1800231D0: "AddCredentialsA( ..., %ws, %d, ." ??_C@_0CF@PNGLBODE@AddCredentialsA?$CI?5?4?4?4?0?5?$CFws?0?5?$CFd?0?5?4@
0x18001BC5C: "struct _SASL_CONTEXT * __ptr64 __cdecl SaslFindContext(struct _SecHandle * __ptr64,int)" ?SaslFindContext@@YAPEAU_SASL_CONTEXT@@PEAU_SecHandle@@H@Z
0x18000D263: "__cdecl initterm_e" _initterm_e
0x18001F520: "struct _NDR64_POINTER_FORMAT const __midl_frag205" ?__midl_frag205@@3U_NDR64_POINTER_FORMAT@@B
0x1800218D0: "struct __midl_frag98_t const __midl_frag98" ?__midl_frag98@@3U__midl_frag98_t@@B
0x180022960: "Freeing VM %x " ??_C@_0P@EICBCADK@Freeing?5VM?5?$CFx?6?$AA@
0x18002163E: "unsigned char const __midl_frag251" ?__midl_frag251@@3EB
0x180017F50: StopTrackingHvsiProxiedSecHandle
0x1800201C0: "__cdecl _imp_RtlDeleteResource" __imp_RtlDeleteResource
0x18001AF00: CompleteAuthToken
0x180020278: ntdll_NULL_THUNK_DATA
0x18001FE18: "__cdecl _imp_memcpy" __imp_memcpy
0x18000D32F: "__cdecl _tailMerge_api_ms_win_security_lsalookup_l1_1_0_dll" __tailMerge_api_ms_win_security_lsalookup_l1_1_0_dll
0x18001FA70: ?__midl_frag127@?A0xd5efd082@@3U_NDR64_POINTER_FORMAT@1@B
0x180004CA0: "long __cdecl LsaInitializeSecurityContextA(struct _SecHandle * __ptr64,struct _SecHandle * __ptr64,char * __ptr64,unsigned long,unsigned long,unsigned long,struct _SecBufferDesc * __ptr64,unsigned long,struct _SecHandle * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64,union _LARGE_INTEGER * __ptr64)" ?LsaInitializeSecurityContextA@@YAJPEAU_SecHandle@@0PEADKKKPEAU_SecBufferDesc@@K02PEAKPEAT_LARGE_INTEGER@@@Z
0x18001B1C0: ImportSecurityContextW
0x180018470: "long __cdecl SecpResolveBindingPath(struct _SECP_DLL_BINDING * __ptr64)" ?SecpResolveBindingPath@@YAJPEAU_SECP_DLL_BINDING@@@Z
0x180006D2C: "long __cdecl SecpLoadSspiPackages(void)" ?SecpLoadSspiPackages@@YAJXZ
0x18001F9D0: ?__midl_frag118@?A0xd5efd082@@3U__midl_frag118_t@1@B
0x1800200C8: "__cdecl _imp_NtQueryEvent" __imp_NtQueryEvent
0x180017D30: SecClientFree
0x1800217C9: "unsigned char const __midl_frag152" ?__midl_frag152@@3EB
0x1800217CC: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag149" ?__midl_frag149@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x1800218F0: ?__midl_frag109@?A0xd5efd082@@3U__midl_frag109_t@1@B
0x180028520: "__cdecl _security_cookie" __security_cookie
0x18001FFE0: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x180007C04: "int __cdecl SecpDuplicateString(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?SecpDuplicateString@@YAHPEAU_UNICODE_STRING@@0@Z
0x18001FE48: "__cdecl _imp_strcpy_s" __imp_strcpy_s
0x180021643: "unsigned char const __midl_frag12" ?__midl_frag12@@3EB
0x180021641: "unsigned char const __midl_frag245" ?__midl_frag245@@3EB
0x1800216A4: "unsigned char const __midl_frag72" ?__midl_frag72@@3EB
0x180018038: "__cdecl TlgDefineProvider_annotation__Tlgg_hSspicliTraceloggingProviderProv" _TlgDefineProvider_annotation__Tlgg_hSspicliTraceloggingProviderProv
0x180021740: "unsigned char const __midl_frag92" ?__midl_frag92@@3EB
0x1800174A0: SspiMarshalAuthIdentity
0x18001F160: "struct _NDR64_POINTER_FORMAT const __midl_frag89" ?__midl_frag89@@3U_NDR64_POINTER_FORMAT@@B
0x180021642: "unsigned char const __midl_frag244" ?__midl_frag244@@3EB
0x180022428: "GetUserInfo scRet = %x " ??_C@_0BI@BPNOLBEC@GetUserInfo?5scRet?5?$DN?5?$CFx?6?$AA@
0x18001FB00: ?__midl_frag133@?A0xd5efd082@@3U_NDR64_POINTER_FORMAT@1@B
0x18001FF00: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x180020200: "__cdecl _imp_RtlCompareMemory" __imp_RtlCompareMemory
0x180022A00: "Connecting to LSA " ??_C@_0BD@JBIAGJDB@Connecting?5to?5LSA?6?$AA@
0x18001EFA0: "struct __midl_frag32_t const __midl_frag32" ?__midl_frag32@@3U__midl_frag32_t@@B
0x18001FF30: "__cdecl _imp_LocalFree" __imp_LocalFree
0x18002163F: "unsigned char const __midl_frag247" ?__midl_frag247@@3EB
0x180021794: "unsigned char const __midl_frag147" ?__midl_frag147@@3EB
0x180026BFC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x18000C140: SspiEncryptAuthIdentityEx
0x180026BAC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-crt-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-crt-l2-1-0
0x18001F710: "struct __midl_frag99_t const __midl_frag99" ?__midl_frag99@@3U__midl_frag99_t@@B
0x180020170: "__cdecl _imp_DbgPrintEx" __imp_DbgPrintEx
0x180021640: "unsigned char const __midl_frag246" ?__midl_frag246@@3EB
0x18001C300: SaslGetContextOption
0x18001C910: SaslSetContextOption
0x18001FFF8: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x1800223F0: "SetContextAttributes scRet = %x " ??_C@_0CB@DHHMNCFI@SetContextAttributes?5scRet?5?$DN?5?$CFx?6@
0x18001BD10: "long __cdecl SaslIdentifyPackageHelper(struct _SecBufferDesc * __ptr64,struct _NEGOTIATE_PACKAGE_PREFIX * __ptr64 * __ptr64)" ?SaslIdentifyPackageHelper@@YAJPEAU_SecBufferDesc@@PEAPEAU_NEGOTIATE_PACKAGE_PREFIX@@@Z
0x180028FF0: "unsigned long DisableRKH" ?DisableRKH@@3KA
0x1800217B0: "unsigned char const __midl_frag141" ?__midl_frag141@@3EB
0x180008CD4: "void __cdecl SecpUnloadVMList(void)" ?SecpUnloadVMList@@YAXXZ
0x1800218C1: "unsigned char const __midl_frag241" ?__midl_frag241@@3EB
0x1800216B0: "struct __midl_frag67_t const __midl_frag67" ?__midl_frag67@@3U__midl_frag67_t@@B
0x180020230: "__cdecl _imp_RtlStringFromGUID" __imp_RtlStringFromGUID
0x1800168E0: SspiCompareAuthIdentities
0x180004020: SspipAcquireCredentialsHandle
0x18001FED0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x18001FF80: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x180022C60: "Got binding info for %d : %ws " ??_C@_0BP@PKBKHPGF@Got?5binding?5info?5for?5?$CFd?5?3?5?$CFws?6?$AA@
0x18001F9A0: ?__midl_frag108@?A0xd5efd082@@3U__midl_frag108_t@1@B
0x180020000: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x18001F130: "struct _NDR64_POINTER_FORMAT const __midl_frag110" ?__midl_frag110@@3U_NDR64_POINTER_FORMAT@@B
0x1800216C0: "struct __midl_frag45_t const __midl_frag45" ?__midl_frag45@@3U__midl_frag45_t@@B
0x180022458: "Enumerate scRet = %x " ??_C@_0BG@FFDMKDIC@Enumerate?5scRet?5?$DN?5?$CFx?6?$AA@
0x180028BC0: SecDllClient
0x18000B950: AcceptSecurityContext
0x18000D188: "__cdecl _security_init_cookie" __security_init_cookie
0x1800218C0: "unsigned char const __midl_frag242" ?__midl_frag242@@3EB
0x1800225D0: "Breaking connection for process " ??_C@_0CE@KJJHHMEK@Breaking?5connection?5for?5process?5@
0x180020910: "\SECURITY\LSA_AUTHENTICATION_INI" ??_C@_1FC@PDNDEKHJ@?$AA?2?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA?2?$AAL?$AAS?$AAA?$AA_?$AAA?$AAU?$AAT?$AAH?$AAE?$AAN?$AAT?$AAI?$AAC?$AAA?$AAT?$AAI?$AAO?$AAN?$AA_?$AAI?$AAN?$AAI@
0x18001F210: "struct _NDR64_POINTER_FORMAT const __midl_frag111" ?__midl_frag111@@3U_NDR64_POINTER_FORMAT@@B
0x180007C94: "long __cdecl SecpReadPackageList(unsigned long * __ptr64,unsigned short * __ptr64 * __ptr64 * __ptr64,void * __ptr64 * __ptr64,struct _FILETIME * __ptr64)" ?SecpReadPackageList@@YAJPEAKPEAPEAPEAGPEAPEAXPEAU_FILETIME@@@Z
0x180022928: "Freeing local LSA alloc %x " ??_C@_0BM@EHDALDFM@Freeing?5local?5LSA?5alloc?5?$CFx?6?$AA@
0x180021718: "unsigned char const __midl_frag61" ?__midl_frag61@@3EB
0x180021660: "unsigned char const __midl_frag41" ?__midl_frag41@@3EB
0x180022FC8: "Failed to revert handle %p, retu" ??_C@_0CH@HKHIOPNJ@Failed?5to?5revert?5handle?5?$CFp?0?5retu@
0x18001EE10: "struct __midl_frag13_t const __midl_frag13" ?__midl_frag13@@3U__midl_frag13_t@@B
0x18000D4C5: wcscmp
0x180003610: GetUserNameExA
0x180022518: "GetBinding(%x) " ??_C@_0BA@KKLNLPK@GetBinding?$CI?$CFx?$CJ?6?$AA@
0x18000BFD0: SecClientAllocate
0x18001FE20: "__cdecl _imp_memmove" __imp_memmove
0x18000AE40: InitSecurityInterfaceW
0x180028CB0: SecPackageListLock
0x180026B98: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-crt-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-crt-l1-1-0
0x180028F88: "void * __ptr64 __ptr64 Logon32LsaHandle" ?Logon32LsaHandle@@3PEAXEA
0x18002182C: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag175" ?__midl_frag175@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x18000AED0: "long __cdecl NegMakeSignature(unsigned __int64,unsigned long,struct _SecBufferDesc * __ptr64,unsigned long)" ?NegMakeSignature@@YAJ_KKPEAU_SecBufferDesc@@K@Z
0x180023138: "AcquireCredentialsHandleCommon r" ??_C@_0DL@FJIEDBFO@AcquireCredentialsHandleCommon?5r@
0x180007F24: "long __cdecl SecpSnapNewDll(struct _DLL_SECURITY_PACKAGE * __ptr64)" ?SecpSnapNewDll@@YAJPEAU_DLL_SECURITY_PACKAGE@@@Z
0x180007174: "long __cdecl SecpInitVMList(void)" ?SecpInitVMList@@YAJXZ
0x180020078: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x180014BC4: SecpEnumLogonSession
0x180026BD4: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x180022550: "AddPackage scRet = %x " ??_C@_0BH@LDLGPPKK@AddPackage?5scRet?5?$DN?5?$CFx?6?$AA@
0x180023460: "AcceptSecurityContext returns %x" ??_C@_0DC@KGJMMJME@AcceptSecurityContext?5returns?5?$CFx@
0x180020130: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x180022900: "@@@@" ??_C@_19DPBOAAJF@?$AA?$EA?$AA?$EA?$AA?$EA?$AA?$EA?$AA?$AA@
0x18001FEE8: "__cdecl _imp_GetFileTime" __imp_GetFileTime
0x1800200D0: "__cdecl _imp_RtlDeleteCriticalSection" __imp_RtlDeleteCriticalSection
0x180021978: ?__midl_frag181@?A0xd5efd082@@3EB
0x18001FE10: RPCRT4_NULL_THUNK_DATA
0x18001B030: ExportSecurityContext
0x180022E68: "Snapped ansi package %ws " ??_C@_0BK@FNEFMCGH@Snapped?5ansi?5package?5?$CFws?6?$AA@
0x18000CEF0: "__cdecl _report_gsfailure" __report_gsfailure
0x180025C68: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_0_dll
0x180022650: "ChangeAccountPassword API Ret = " ??_C@_0CE@JDBLDCKA@ChangeAccountPassword?5API?5Ret?5?$DN?5@
0x1800217F0: "unsigned char const __midl_frag173" ?__midl_frag173@@3EB
0x180020228: "__cdecl _imp_NtOpenFile" __imp_NtOpenFile
0x180018260: "void * __ptr64 __cdecl LsaLocatePackageById(unsigned long)" ?LsaLocatePackageById@@YAPEAXK@Z
0x180001AB0: SecpReserveVMSpots
0x180020268: "__cdecl _imp_RtlxUnicodeStringToAnsiSize" __imp_RtlxUnicodeStringToAnsiSize
0x18001FAB0: ?__midl_frag129@?A0xd5efd082@@3U__midl_frag129_t@1@B
0x180022970: "Error printing message: Bad Comp" ??_C@_0CL@IJPNDHEL@Error?5printing?5message?3?5Bad?5Comp@
0x180020770: "System\CurrentControlSet\Control" ??_C@_1FO@BBNCKCDK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18001F2C8: "struct _NDR64_POINTER_FORMAT const __midl_frag139" ?__midl_frag139@@3U_NDR64_POINTER_FORMAT@@B
0x180021658: "unsigned char const __midl_frag20" ?__midl_frag20@@3EB
0x1800182E4: "long __cdecl SecpBindSspiDll(struct _SECP_DLL_BINDING * __ptr64,struct _SECURITY_FUNCTION_TABLE_A * __ptr64 * __ptr64,struct _SECURITY_FUNCTION_TABLE_W * __ptr64 * __ptr64,int * __ptr64)" ?SecpBindSspiDll@@YAJPEAU_SECP_DLL_BINDING@@PEAPEAU_SECURITY_FUNCTION_TABLE_A@@PEAPEAU_SECURITY_FUNCTION_TABLE_W@@PEAH@Z
0x1800217F4: "struct _NDR64_CONTEXT_HANDLE_FORMAT const __midl_frag166" ?__midl_frag166@@3U_NDR64_CONTEXT_HANDLE_FORMAT@@B
0x1800072F0: SecUnloadPackages
0x18000BCA0: ImpersonateSecurityContext
0x180028E30: SaslLock
0x18001F2D8: "struct _NDR64_POINTER_FORMAT const __midl_frag136" ?__midl_frag136@@3U_NDR64_POINTER_FORMAT@@B
0x180028C88: "struct _LIST_ENTRY SecSaslProfileList" ?SecSaslProfileList@@3U_LIST_ENTRY@@A
0x180023610: "ncacn_hvsocket" ??_C@_1BO@FJJMOBHP@?$AAn?$AAc?$AAa?$AAc?$AAn?$AA_?$AAh?$AAv?$AAs?$AAo?$AAc?$AAk?$AAe?$AAt?$AA?$AA@
0x18000C25C: "long __cdecl SecpCombineAuthIdentityEncryptionFlags(unsigned long,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?SecpCombineAuthIdentityEncryptionFlags@@YAJKKPEAK0PEAH@Z
0x18000AED0: "long __cdecl NegImportSecurityContext(struct _SecBuffer * __ptr64,void * __ptr64,unsigned __int64 * __ptr64)" ?NegImportSecurityContext@@YAJPEAU_SecBuffer@@PEAXPEA_K@Z
0x1800217C8: "unsigned char const __midl_frag164" ?__midl_frag164@@3EB
0x180015CDC: "long __cdecl SspiHelperConstructAuthdataExWMarshalledW(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,struct _SEC_WINNT_AUTH_IDENTITY_EXW * __ptr64 * __ptr64,unsigned long * __ptr64)" ?SspiHelperConstructAuthdataExWMarshalledW@@YAJPEBG000PEAPEAU_SEC_WINNT_AUTH_IDENTITY_EXW@@PEAK@Z
0x18001AEB0: ChangeAccountPasswordW
0x18001A420: "long __cdecl LsaQuerySecurityPackageInfoW(unsigned short * __ptr64,struct _SecPkgInfoW * __ptr64 * __ptr64)" ?LsaQuerySecurityPackageInfoW@@YAJPEAGPEAPEAU_SecPkgInfoW@@@Z
0x180029000: "struct _NEGOTIATE_PACKAGE_PREFIXES * __ptr64 __ptr64 SaslPrefixes" ?SaslPrefixes@@3PEAU_NEGOTIATE_PACKAGE_PREFIXES@@EA
0x180023368: "AcceptSecurityContext( [%ws] %x " ??_C@_0DF@NLHOJCHO@AcceptSecurityContext?$CI?5?$FL?$CFws?$FN?5?$CFx?5@
0x180028C28: "unsigned long SecPackageDllTotal" ?SecPackageDllTotal@@3KA
0x18001C4C0: SaslGetProfilePackageW
0x1800201E8: "__cdecl _imp_RtlAcquireResourceExclusive" __imp_RtlAcquireResourceExclusive
0x18002C018: "__cdecl _imp_LsaLookupFreeMemory" __imp_LsaLookupFreeMemory
0x18001ED40: "struct __midl_frag21_t const __midl_frag21" ?__midl_frag21@@3U__midl_frag21_t@@B
0x180022E48: "Added ANSI entrypoints for %s " ??_C@_0BP@GIBBPPC@Added?5ANSI?5entrypoints?5for?5?$CFs?6?$AA@
0x180020800: "System\CurrentControlSet\Control" ??_C@_1GG@MOEIIHKF@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18001FDE8: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x180022E28: "Snapped wide package %ws " ??_C@_0BK@DCDDBLO@Snapped?5wide?5package?5?$CFws?6?$AA@
0x18000AEA0: "long __cdecl NegInstanceInit(unsigned long,struct _SECPKG_DLL_FUNCTIONS * __ptr64,void * __ptr64 * __ptr64)" ?NegInstanceInit@@YAJKPEAU_SECPKG_DLL_FUNCTIONS@@PEAPEAX@Z
0x18001CDEC: HvsiLsaProxyFreeCredentialsHandle
0x1800201B0: "__cdecl _imp_NtDuplicateObject" __imp_NtDuplicateObject
0x18000AEA0: "long __cdecl NegInitUserModeContext(unsigned __int64,struct _SecBuffer * __ptr64)" ?NegInitUserModeContext@@YAJ_KPEAU_SecBuffer@@@Z
0x180021828: "unsigned char const __midl_frag179" ?__midl_frag179@@3EB
0x180001960: SspiEncodeAuthIdentityAsStrings
0x180020A00: "Negotiate" ??_C@_09OBFLGEDM@Negotiate?$AA@
0x180026CEC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x18001F050: "struct __midl_frag47_t const __midl_frag47" ?__midl_frag47@@3U__midl_frag47_t@@B
0x18001FDF0: "__cdecl _imp_NdrServerCall2" __imp_NdrServerCall2
0x180028C98: "struct _LIST_ENTRY SecPackageControlList" ?SecPackageControlList@@3U_LIST_ENTRY@@A
0x180023178: "AddCredentialsW( ..., %ws, %d, ." ??_C@_0CF@BBNDOKAC@AddCredentialsW?$CI?5?4?4?4?0?5?$CFws?0?5?$CFd?0?5?4@
0x18001D120: "long __cdecl HvsipRpcConnect(struct _HVSI_RPC_CLIENT * __ptr64,void (__cdecl*)(char const * __ptr64,long))" ?HvsipRpcConnect@@YAJPEAU_HVSI_RPC_CLIENT@@P6AXPEBDJ@Z@Z
0x180020028: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x18001FF98: "__cdecl _imp_TlsFree" __imp_TlsFree
0x180021710: "struct __midl_frag56_t const __midl_frag56" ?__midl_frag56@@3U__midl_frag56_t@@B
0x180008E5C: "int __cdecl OpenKsecdd(void)" ?OpenKsecdd@@YAHXZ
0x180006FA0: SecInitializePackageControl
0x18001FA80: ?__midl_frag128@?A0xd5efd082@@3U__midl_frag128_t@1@B
0x180022270: SEC_WINNT_AUTH_DATA_TYPE_PASSWORD
0x1800285A0: "enum _SASL_AUTHZID_STATE SaslGlobalAuthZID" ?SaslGlobalAuthZID@@3W4_SASL_AUTHZID_STATE@@A
0x180026C74: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x18000CE88: "__cdecl DllMainCRTStartupForGS2" _DllMainCRTStartupForGS2
0x180019E70: "long __cdecl LsaCompleteAuthToken(struct _SecHandle * __ptr64,struct _SecBufferDesc * __ptr64)" ?LsaCompleteAuthToken@@YAJPEAU_SecHandle@@PEAU_SecBufferDesc@@@Z
0x18000CA68: LsapPolicyChangeNotify
0x180028BB0: "struct _VM_LIST_ENTRY * __ptr64 __ptr64 SecVMList" ?SecVMList@@3PEAU_VM_LIST_ENTRY@@EA
0x180022280: "Entered AddCredential " ??_C@_0BH@DMJIBHBN@Entered?5AddCredential?6?$AA@
0x18000D4B9: memset
0x180026D28: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x1800071D8: "int __cdecl ProcDetach(void * __ptr64,void * __ptr64)" ?ProcDetach@@YAHPEAX0@Z
0x18001FB10: ?__midl_frag139@?A0xd5efd082@@3U__midl_frag139_t@1@B
0x180022BD8: "Adding binding for %ws " ??_C@_0BI@HPNNLCKO@Adding?5binding?5for?5?$CFws?6?$AA@

[JEB Decompiler by PNF Software]