~mingw-w64/mingw-w64/experimental

« back to all changes in this revision

Viewing changes to ros-privexp/mingw-w64-crt/lib64/untfs.def

  • Committer: NightStrike
  • Date: 2010-08-11 22:20:57 UTC
  • Revision ID: svn-v4:4407c894-4637-0410-b4f5-ada5f102cad1:experimental:3266
Branch for adding option for supporting ros

Show diffs side-by-side

added added

removed removed

Lines of Context:
 
1
 
2
; Exports of file UNTFS.dll
 
3
;
 
4
; Autogenerated by gen_exportdef
 
5
; Written by Kai Tietz, 2007
 
6
;
 
7
LIBRARY UNTFS.dll
 
8
EXPORTS
 
9
; public: __cdecl NTFS_ATTRIBUTE::NTFS_ATTRIBUTE(void) __ptr64
 
10
??0NTFS_ATTRIBUTE@@QEAA@XZ
 
11
; public: __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::NTFS_ATTRIBUTE_DEFINITION_TABLE(void) __ptr64
 
12
??0NTFS_ATTRIBUTE_DEFINITION_TABLE@@QEAA@XZ
 
13
; public: __cdecl NTFS_ATTRIBUTE_LIST::NTFS_ATTRIBUTE_LIST(void) __ptr64
 
14
??0NTFS_ATTRIBUTE_LIST@@QEAA@XZ
 
15
; public: __cdecl NTFS_ATTRIBUTE_RECORD::NTFS_ATTRIBUTE_RECORD(void) __ptr64
 
16
??0NTFS_ATTRIBUTE_RECORD@@QEAA@XZ
 
17
; public: __cdecl NTFS_BAD_CLUSTER_FILE::NTFS_BAD_CLUSTER_FILE(void) __ptr64
 
18
??0NTFS_BAD_CLUSTER_FILE@@QEAA@XZ
 
19
; public: __cdecl NTFS_BITMAP::NTFS_BITMAP(void) __ptr64
 
20
??0NTFS_BITMAP@@QEAA@XZ
 
21
; public: __cdecl NTFS_BITMAP_FILE::NTFS_BITMAP_FILE(void) __ptr64
 
22
??0NTFS_BITMAP_FILE@@QEAA@XZ
 
23
; public: __cdecl NTFS_BOOT_FILE::NTFS_BOOT_FILE(void) __ptr64
 
24
??0NTFS_BOOT_FILE@@QEAA@XZ
 
25
; public: __cdecl NTFS_CLUSTER_RUN::NTFS_CLUSTER_RUN(void) __ptr64
 
26
??0NTFS_CLUSTER_RUN@@QEAA@XZ
 
27
; public: __cdecl NTFS_EXTENT_LIST::NTFS_EXTENT_LIST(void) __ptr64
 
28
??0NTFS_EXTENT_LIST@@QEAA@XZ
 
29
; public: __cdecl NTFS_FILE_RECORD_SEGMENT::NTFS_FILE_RECORD_SEGMENT(void) __ptr64
 
30
??0NTFS_FILE_RECORD_SEGMENT@@QEAA@XZ
 
31
; public: __cdecl NTFS_FRS_STRUCTURE::NTFS_FRS_STRUCTURE(void) __ptr64
 
32
??0NTFS_FRS_STRUCTURE@@QEAA@XZ
 
33
; public: __cdecl NTFS_INDEX_TREE::NTFS_INDEX_TREE(void) __ptr64
 
34
??0NTFS_INDEX_TREE@@QEAA@XZ
 
35
; public: __cdecl NTFS_LOG_FILE::NTFS_LOG_FILE(void) __ptr64
 
36
??0NTFS_LOG_FILE@@QEAA@XZ
 
37
; public: __cdecl NTFS_MFT_FILE::NTFS_MFT_FILE(void) __ptr64
 
38
??0NTFS_MFT_FILE@@QEAA@XZ
 
39
; public: __cdecl NTFS_MFT_INFO::NTFS_MFT_INFO(void) __ptr64
 
40
??0NTFS_MFT_INFO@@QEAA@XZ
 
41
; public: __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::NTFS_REFLECTED_MASTER_FILE_TABLE(void) __ptr64
 
42
??0NTFS_REFLECTED_MASTER_FILE_TABLE@@QEAA@XZ
 
43
; public: __cdecl NTFS_SA::NTFS_SA(void) __ptr64
 
44
??0NTFS_SA@@QEAA@XZ
 
45
; public: __cdecl NTFS_UPCASE_FILE::NTFS_UPCASE_FILE(void) __ptr64
 
46
??0NTFS_UPCASE_FILE@@QEAA@XZ
 
47
; public: __cdecl NTFS_UPCASE_TABLE::NTFS_UPCASE_TABLE(void) __ptr64
 
48
??0NTFS_UPCASE_TABLE@@QEAA@XZ
 
49
; public: __cdecl RA_PROCESS_FILE::RA_PROCESS_FILE(void) __ptr64
 
50
??0RA_PROCESS_FILE@@QEAA@XZ
 
51
; public: __cdecl RA_PROCESS_SD::RA_PROCESS_SD(void) __ptr64
 
52
??0RA_PROCESS_SD@@QEAA@XZ
 
53
; public: virtual __cdecl NTFS_ATTRIBUTE::~NTFS_ATTRIBUTE(void) __ptr64
 
54
??1NTFS_ATTRIBUTE@@UEAA@XZ
 
55
; public: virtual __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::~NTFS_ATTRIBUTE_DEFINITION_TABLE(void) __ptr64
 
56
??1NTFS_ATTRIBUTE_DEFINITION_TABLE@@UEAA@XZ
 
57
; public: virtual __cdecl NTFS_ATTRIBUTE_LIST::~NTFS_ATTRIBUTE_LIST(void) __ptr64
 
58
??1NTFS_ATTRIBUTE_LIST@@UEAA@XZ
 
59
; public: virtual __cdecl NTFS_ATTRIBUTE_RECORD::~NTFS_ATTRIBUTE_RECORD(void) __ptr64
 
60
??1NTFS_ATTRIBUTE_RECORD@@UEAA@XZ
 
61
; public: virtual __cdecl NTFS_BAD_CLUSTER_FILE::~NTFS_BAD_CLUSTER_FILE(void) __ptr64
 
62
??1NTFS_BAD_CLUSTER_FILE@@UEAA@XZ
 
63
; public: virtual __cdecl NTFS_BITMAP::~NTFS_BITMAP(void) __ptr64
 
64
??1NTFS_BITMAP@@UEAA@XZ
 
65
; public: virtual __cdecl NTFS_BITMAP_FILE::~NTFS_BITMAP_FILE(void) __ptr64
 
66
??1NTFS_BITMAP_FILE@@UEAA@XZ
 
67
; public: virtual __cdecl NTFS_BOOT_FILE::~NTFS_BOOT_FILE(void) __ptr64
 
68
??1NTFS_BOOT_FILE@@UEAA@XZ
 
69
; public: virtual __cdecl NTFS_CLUSTER_RUN::~NTFS_CLUSTER_RUN(void) __ptr64
 
70
??1NTFS_CLUSTER_RUN@@UEAA@XZ
 
71
; public: virtual __cdecl NTFS_EXTENT_LIST::~NTFS_EXTENT_LIST(void) __ptr64
 
72
??1NTFS_EXTENT_LIST@@UEAA@XZ
 
73
; public: virtual __cdecl NTFS_FILE_RECORD_SEGMENT::~NTFS_FILE_RECORD_SEGMENT(void) __ptr64
 
74
??1NTFS_FILE_RECORD_SEGMENT@@UEAA@XZ
 
75
; public: virtual __cdecl NTFS_FRS_STRUCTURE::~NTFS_FRS_STRUCTURE(void) __ptr64
 
76
??1NTFS_FRS_STRUCTURE@@UEAA@XZ
 
77
; public: virtual __cdecl NTFS_INDEX_TREE::~NTFS_INDEX_TREE(void) __ptr64
 
78
??1NTFS_INDEX_TREE@@UEAA@XZ
 
79
; public: virtual __cdecl NTFS_LOG_FILE::~NTFS_LOG_FILE(void) __ptr64
 
80
??1NTFS_LOG_FILE@@UEAA@XZ
 
81
; public: virtual __cdecl NTFS_MFT_FILE::~NTFS_MFT_FILE(void) __ptr64
 
82
??1NTFS_MFT_FILE@@UEAA@XZ
 
83
; public: virtual __cdecl NTFS_MFT_INFO::~NTFS_MFT_INFO(void) __ptr64
 
84
??1NTFS_MFT_INFO@@UEAA@XZ
 
85
; public: virtual __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::~NTFS_REFLECTED_MASTER_FILE_TABLE(void) __ptr64
 
86
??1NTFS_REFLECTED_MASTER_FILE_TABLE@@UEAA@XZ
 
87
; public: virtual __cdecl NTFS_SA::~NTFS_SA(void) __ptr64
 
88
??1NTFS_SA@@UEAA@XZ
 
89
; public: virtual __cdecl NTFS_UPCASE_FILE::~NTFS_UPCASE_FILE(void) __ptr64
 
90
??1NTFS_UPCASE_FILE@@UEAA@XZ
 
91
; public: virtual __cdecl NTFS_UPCASE_TABLE::~NTFS_UPCASE_TABLE(void) __ptr64
 
92
??1NTFS_UPCASE_TABLE@@UEAA@XZ
 
93
; public: virtual __cdecl RA_PROCESS_FILE::~RA_PROCESS_FILE(void) __ptr64
 
94
??1RA_PROCESS_FILE@@UEAA@XZ
 
95
; public: virtual __cdecl RA_PROCESS_SD::~RA_PROCESS_SD(void) __ptr64
 
96
??1RA_PROCESS_SD@@UEAA@XZ
 
97
; public: unsigned char __cdecl NTFS_EXTENT_LIST::AddExtent(class BIG_INT,class BIG_INT,class BIG_INT) __ptr64
 
98
?AddExtent@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@00@Z
 
99
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddFileNameAttribute(struct _FILE_NAME * __ptr64) __ptr64
 
100
?AddFileNameAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAU_FILE_NAME@@@Z
 
101
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddSecurityDescriptor(enum _CANNED_SECURITY_TYPE,class NTFS_BITMAP * __ptr64) __ptr64
 
102
?AddSecurityDescriptor@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4_CANNED_SECURITY_TYPE@@PEAVNTFS_BITMAP@@@Z
 
103
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddSecurityDescriptorData(class NTFS_ATTRIBUTE * __ptr64,void * __ptr64,struct _SECURITY_ENTRY * __ptr64 * __ptr64,unsigned long,enum _CANNED_SECURITY_TYPE,class NTFS_BITMAP * __ptr64,unsigned char) __ptr64
 
104
?AddSecurityDescriptorData@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAXPEAPEAU_SECURITY_ENTRY@@KW4_CANNED_SECURITY_TYPE@@PEAVNTFS_BITMAP@@E@Z
 
105
; public: unsigned char __cdecl NTFS_MASTER_FILE_TABLE::AllocateFileRecordSegment(class BIG_INT * __ptr64,unsigned char) __ptr64
 
106
?AllocateFileRecordSegment@NTFS_MASTER_FILE_TABLE@@QEAAEPEAVBIG_INT@@E@Z
 
107
; public: static unsigned char __cdecl NTFS_MFT_INFO::CompareDupInfo(void * __ptr64,struct _FILE_NAME * __ptr64)
 
108
?CompareDupInfo@NTFS_MFT_INFO@@SAEPEAXPEAU_FILE_NAME@@@Z
 
109
; public: static unsigned char __cdecl NTFS_MFT_INFO::CompareFileName(void * __ptr64,unsigned long,struct _FILE_NAME * __ptr64,unsigned short * __ptr64)
 
110
?CompareFileName@NTFS_MFT_INFO@@SAEPEAXKPEAU_FILE_NAME@@PEAG@Z
 
111
; private: static void __cdecl NTFS_MFT_INFO::ComputeDupInfoSignature(struct _DUPLICATED_INFORMATION * __ptr64,unsigned char * __ptr64 const)
 
112
?ComputeDupInfoSignature@NTFS_MFT_INFO@@CAXPEAU_DUPLICATED_INFORMATION@@QEAE@Z
 
113
; private: static void __cdecl NTFS_MFT_INFO::ComputeFileNameSignature(unsigned long,struct _FILE_NAME * __ptr64,unsigned char * __ptr64 const)
 
114
?ComputeFileNameSignature@NTFS_MFT_INFO@@CAXKPEAU_FILE_NAME@@QEAE@Z
 
115
; public: unsigned char __cdecl NTFS_INDEX_TREE::CopyIterator(class NTFS_INDEX_TREE * __ptr64) __ptr64
 
116
?CopyIterator@NTFS_INDEX_TREE@@QEAAEPEAV1@@Z
 
117
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Create(struct _STANDARD_INFORMATION const * __ptr64,unsigned short) __ptr64
 
118
?Create@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEBU_STANDARD_INFORMATION@@G@Z
 
119
; public: unsigned char __cdecl NTFS_LOG_FILE::CreateDataAttribute(class BIG_INT,unsigned long,class NTFS_BITMAP * __ptr64) __ptr64
 
120
?CreateDataAttribute@NTFS_LOG_FILE@@QEAAEVBIG_INT@@KPEAVNTFS_BITMAP@@@Z
 
121
; public: unsigned char __cdecl NTFS_SA::CreateElementaryStructures(class NTFS_BITMAP * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long,class NUMBER_SET const * __ptr64,unsigned char,unsigned char,class MESSAGE * __ptr64,struct BIOS_PARAMETER_BLOCK * __ptr64,class WSTRING const * __ptr64) __ptr64
 
122
?CreateElementaryStructures@NTFS_SA@@QEAAEPEAVNTFS_BITMAP@@KKKKPEBVNUMBER_SET@@EEPEAVMESSAGE@@PEAUBIOS_PARAMETER_BLOCK@@PEBVWSTRING@@@Z
 
123
; public: unsigned char __cdecl NTFS_MASTER_FILE_TABLE::Extend(unsigned long) __ptr64
 
124
?Extend@NTFS_MASTER_FILE_TABLE@@QEAAEK@Z
 
125
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Flush(class NTFS_BITMAP * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char) __ptr64
 
126
?Flush@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@E@Z
 
127
; public: unsigned char __cdecl NTFS_MFT_FILE::Flush(void) __ptr64
 
128
?Flush@NTFS_MFT_FILE@@QEAAEXZ
 
129
; public: struct _INDEX_ENTRY const * __ptr64 __cdecl NTFS_INDEX_TREE::GetNext(unsigned long * __ptr64,unsigned char * __ptr64,unsigned char) __ptr64
 
130
?GetNext@NTFS_INDEX_TREE@@QEAAPEBU_INDEX_ENTRY@@PEAKPEAEE@Z
 
131
; public: struct _ATTRIBUTE_LIST_ENTRY const * __ptr64 __cdecl NTFS_ATTRIBUTE_LIST::GetNextAttributeListEntry(struct _ATTRIBUTE_LIST_ENTRY const * __ptr64)const  __ptr64
 
132
?GetNextAttributeListEntry@NTFS_ATTRIBUTE_LIST@@QEBAPEBU_ATTRIBUTE_LIST_ENTRY@@PEBU2@@Z
 
133
; public: void * __ptr64 __cdecl NTFS_FRS_STRUCTURE::GetNextAttributeRecord(void const * __ptr64,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64
 
134
?GetNextAttributeRecord@NTFS_FRS_STRUCTURE@@QEAAPEAXPEBXPEAVMESSAGE@@PEAE@Z
 
135
; public: unsigned char __cdecl NTFS_ATTRIBUTE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class NTFS_EXTENT_LIST const * __ptr64,class BIG_INT,class BIG_INT,unsigned long,class WSTRING const * __ptr64,unsigned short) __ptr64
 
136
?Initialize@NTFS_ATTRIBUTE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEBVNTFS_EXTENT_LIST@@VBIG_INT@@2KPEBVWSTRING@@G@Z
 
137
; public: unsigned char __cdecl NTFS_ATTRIBUTE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,unsigned long,void const * __ptr64,unsigned long,unsigned long,class WSTRING const * __ptr64,unsigned short) __ptr64
 
138
?Initialize@NTFS_ATTRIBUTE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEBXKKPEBVWSTRING@@G@Z
 
139
; public: unsigned char __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::Initialize(class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char) __ptr64
 
140
?Initialize@NTFS_ATTRIBUTE_DEFINITION_TABLE@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@E@Z
 
141
; public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::Initialize(class IO_DP_DRIVE * __ptr64,void * __ptr64) __ptr64
 
142
?Initialize@NTFS_ATTRIBUTE_RECORD@@QEAAEPEAVIO_DP_DRIVE@@PEAX@Z
 
143
; public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::Initialize(class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64
 
144
?Initialize@NTFS_BAD_CLUSTER_FILE@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@@Z
 
145
; public: unsigned char __cdecl NTFS_BITMAP::Initialize(class BIG_INT,unsigned char,class LOG_IO_DP_DRIVE * __ptr64,unsigned long) __ptr64
 
146
?Initialize@NTFS_BITMAP@@QEAAEVBIG_INT@@EPEAVLOG_IO_DP_DRIVE@@K@Z
 
147
; public: unsigned char __cdecl NTFS_BITMAP_FILE::Initialize(class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64
 
148
?Initialize@NTFS_BITMAP_FILE@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@@Z
 
149
; public: unsigned char __cdecl NTFS_BOOT_FILE::Initialize(class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64
 
150
?Initialize@NTFS_BOOT_FILE@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@@Z
 
151
; public: unsigned char __cdecl NTFS_CLUSTER_RUN::Initialize(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,class BIG_INT,unsigned long,unsigned long) __ptr64
 
152
?Initialize@NTFS_CLUSTER_RUN@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@VBIG_INT@@KK@Z
 
153
; public: unsigned char __cdecl NTFS_EXTENT_LIST::Initialize(class BIG_INT,class BIG_INT) __ptr64
 
154
?Initialize@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@0@Z
 
155
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(class BIG_INT,unsigned long,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64
 
156
?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEVBIG_INT@@KPEAVNTFS_MASTER_FILE_TABLE@@@Z
 
157
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(class BIG_INT,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64
 
158
?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEVBIG_INT@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
 
159
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(class BIG_INT,class NTFS_MFT_FILE * __ptr64) __ptr64
 
160
?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEVBIG_INT@@PEAVNTFS_MFT_FILE@@@Z
 
161
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(void) __ptr64
 
162
?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEXZ
 
163
; public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Initialize(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,class BIG_INT,unsigned long,class BIG_INT,unsigned long,class NTFS_UPCASE_TABLE * __ptr64,unsigned long) __ptr64
 
164
?Initialize@NTFS_FRS_STRUCTURE@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@VBIG_INT@@K2KPEAVNTFS_UPCASE_TABLE@@K@Z
 
165
; public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Initialize(class MEM * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class BIG_INT,unsigned long,class BIG_INT,unsigned long,class NTFS_UPCASE_TABLE * __ptr64) __ptr64
 
166
?Initialize@NTFS_FRS_STRUCTURE@@QEAAEPEAVMEM@@PEAVNTFS_ATTRIBUTE@@VBIG_INT@@K2KPEAVNTFS_UPCASE_TABLE@@@Z
 
167
; public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Initialize(class MEM * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class BIG_INT,unsigned long,unsigned long,class BIG_INT,unsigned long,class NTFS_UPCASE_TABLE * __ptr64) __ptr64
 
168
?Initialize@NTFS_FRS_STRUCTURE@@QEAAEPEAVMEM@@PEAVNTFS_ATTRIBUTE@@VBIG_INT@@KK2KPEAVNTFS_UPCASE_TABLE@@@Z
 
169
; public: unsigned char __cdecl NTFS_INDEX_TREE::Initialize(unsigned long,class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,unsigned long,unsigned long,unsigned long,class WSTRING const * __ptr64) __ptr64
 
170
?Initialize@NTFS_INDEX_TREE@@QEAAEKPEAVLOG_IO_DP_DRIVE@@KPEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@KKKPEBVWSTRING@@@Z
 
171
; public: unsigned char __cdecl NTFS_INDEX_TREE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,unsigned long,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class WSTRING const * __ptr64) __ptr64
 
172
?Initialize@NTFS_INDEX_TREE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@KPEAVNTFS_FILE_RECORD_SEGMENT@@PEBVWSTRING@@@Z
 
173
; public: unsigned char __cdecl NTFS_LOG_FILE::Initialize(class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64
 
174
?Initialize@NTFS_LOG_FILE@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@@Z
 
175
; public: unsigned char __cdecl NTFS_MFT_FILE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,class BIG_INT,unsigned long,unsigned long,class BIG_INT,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64) __ptr64
 
176
?Initialize@NTFS_MFT_FILE@@QEAAEPEAVLOG_IO_DP_DRIVE@@VBIG_INT@@KK1PEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@@Z
 
177
; public: unsigned char __cdecl NTFS_MFT_INFO::Initialize(class BIG_INT,class NTFS_UPCASE_TABLE * __ptr64,unsigned char,unsigned char,unsigned __int64) __ptr64
 
178
?Initialize@NTFS_MFT_INFO@@QEAAEVBIG_INT@@PEAVNTFS_UPCASE_TABLE@@EE_K@Z
 
179
; public: unsigned char __cdecl NTFS_MFT_INFO::Initialize(void) __ptr64
 
180
?Initialize@NTFS_MFT_INFO@@QEAAEXZ
 
181
; public: unsigned char __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::Initialize(class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64
 
182
?Initialize@NTFS_REFLECTED_MASTER_FILE_TABLE@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@@Z
 
183
; public: unsigned char __cdecl NTFS_SA::Initialize(class LOG_IO_DP_DRIVE * __ptr64,class MESSAGE * __ptr64,class BIG_INT,class BIG_INT) __ptr64
 
184
?Initialize@NTFS_SA@@QEAAEPEAVLOG_IO_DP_DRIVE@@PEAVMESSAGE@@VBIG_INT@@2@Z
 
185
; public: unsigned char __cdecl NTFS_UPCASE_FILE::Initialize(class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64
 
186
?Initialize@NTFS_UPCASE_FILE@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@@Z
 
187
; public: unsigned char __cdecl NTFS_UPCASE_TABLE::Initialize(class NTFS_ATTRIBUTE * __ptr64) __ptr64
 
188
?Initialize@NTFS_UPCASE_TABLE@@QEAAEPEAVNTFS_ATTRIBUTE@@@Z
 
189
; public: static unsigned char __cdecl RA_PROCESS_FILE::Initialize(class NTFS_SA * __ptr64,class BIG_INT,class BIG_INT * __ptr64,unsigned long * __ptr64,class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_FRS_STRUCTURE * __ptr64,class HMEM * __ptr64,class HMEM * __ptr64,void * __ptr64,void * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_UPCASE_TABLE * __ptr64)
 
190
?Initialize@RA_PROCESS_FILE@@SAEPEAVNTFS_SA@@VBIG_INT@@PEAV3@PEAKPEAVNTFS_FRS_STRUCTURE@@4PEAVHMEM@@5PEAX6PEAVNTFS_ATTRIBUTE@@PEAVNTFS_UPCASE_TABLE@@@Z
 
191
; public: static unsigned char __cdecl RA_PROCESS_SD::Initialize(class NTFS_SA * __ptr64,class BIG_INT,class BIG_INT * __ptr64,unsigned long * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,void * __ptr64,void * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64)
 
192
?Initialize@RA_PROCESS_SD@@SAEPEAVNTFS_SA@@VBIG_INT@@PEAV3@PEAKPEAVNTFS_FILE_RECORD_SEGMENT@@4PEAX5PEAVNTFS_MASTER_FILE_TABLE@@@Z
 
193
; public: unsigned char __cdecl NTFS_INDEX_TREE::InsertEntry(unsigned long,void * __ptr64,struct _MFT_SEGMENT_REFERENCE,unsigned char) __ptr64
 
194
?InsertEntry@NTFS_INDEX_TREE@@QEAAEKPEAXU_MFT_SEGMENT_REFERENCE@@E@Z
 
195
; public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::InsertIntoFile(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64
 
196
?InsertIntoFile@NTFS_ATTRIBUTE@@UEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_BITMAP@@@Z
 
197
; public: unsigned char __cdecl NTFS_BITMAP::IsAllocated(class BIG_INT,class BIG_INT)const  __ptr64
 
198
?IsAllocated@NTFS_BITMAP@@QEBAEVBIG_INT@@0@Z
 
199
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::IsAttributePresent(unsigned long,class WSTRING const * __ptr64,unsigned char) __ptr64
 
200
?IsAttributePresent@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@E@Z
 
201
; public: static unsigned char __cdecl NTFS_SA::IsDosName(struct _FILE_NAME const * __ptr64)
 
202
?IsDosName@NTFS_SA@@SAEPEBU_FILE_NAME@@@Z
 
203
; public: unsigned char __cdecl NTFS_BITMAP::IsFree(class BIG_INT,class BIG_INT)const  __ptr64
 
204
?IsFree@NTFS_BITMAP@@QEBAEVBIG_INT@@0@Z
 
205
; public: static unsigned char __cdecl NTFS_SA::IsNtfsName(struct _FILE_NAME const * __ptr64)
 
206
?IsNtfsName@NTFS_SA@@SAEPEBU_FILE_NAME@@@Z
 
207
; public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::MakeNonresident(class NTFS_BITMAP * __ptr64) __ptr64
 
208
?MakeNonresident@NTFS_ATTRIBUTE@@UEAAEPEAVNTFS_BITMAP@@@Z
 
209
; long __cdecl NtfsUpcaseCompare(unsigned short const * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned long,class NTFS_UPCASE_TABLE const * __ptr64,unsigned char)
 
210
?NtfsUpcaseCompare@@YAJPEBGK0KPEBVNTFS_UPCASE_TABLE@@E@Z
 
211
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttribute(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64,unsigned long,class WSTRING const * __ptr64) __ptr64
 
212
?QueryAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAEKPEBVWSTRING@@@Z
 
213
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttributeByOrdinal(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64,unsigned long,unsigned long) __ptr64
 
214
?QueryAttributeByOrdinal@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAEKK@Z
 
215
; public: unsigned char __cdecl NTFS_FRS_STRUCTURE::QueryAttributeList(class NTFS_ATTRIBUTE_LIST * __ptr64) __ptr64
 
216
?QueryAttributeList@NTFS_FRS_STRUCTURE@@QEAAEPEAVNTFS_ATTRIBUTE_LIST@@@Z
 
217
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttributeListAttribute(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64) __ptr64
 
218
?QueryAttributeListAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAE@Z
 
219
; public: unsigned char __cdecl NTFS_SA::QueryClusterFactor(void)const  __ptr64
 
220
?QueryClusterFactor@NTFS_SA@@QEBAEXZ
 
221
; public: static unsigned long __cdecl NTFS_SA::QueryDefaultClustersPerIndexBuffer(class DP_DRIVE const * __ptr64,unsigned long)
 
222
?QueryDefaultClustersPerIndexBuffer@NTFS_SA@@SAKPEBVDP_DRIVE@@K@Z
 
223
; public: unsigned char __cdecl NTFS_INDEX_TREE::QueryEntry(unsigned long,void * __ptr64,unsigned long,struct _INDEX_ENTRY * __ptr64 * __ptr64,class NTFS_INDEX_BUFFER * __ptr64 * __ptr64,unsigned char * __ptr64) __ptr64
 
224
?QueryEntry@NTFS_INDEX_TREE@@QEAAEKPEAXKPEAPEAU_INDEX_ENTRY@@PEAPEAVNTFS_INDEX_BUFFER@@PEAE@Z
 
225
; public: unsigned char __cdecl NTFS_EXTENT_LIST::QueryExtent(unsigned long,class BIG_INT * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const  __ptr64
 
226
?QueryExtent@NTFS_EXTENT_LIST@@QEBAEKPEAVBIG_INT@@00@Z
 
227
; public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::QueryExtentList(class NTFS_EXTENT_LIST * __ptr64)const  __ptr64
 
228
?QueryExtentList@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVNTFS_EXTENT_LIST@@@Z
 
229
; public: unsigned char __cdecl NTFS_INDEX_TREE::QueryFileReference(unsigned long,void * __ptr64,unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned char * __ptr64) __ptr64
 
230
?QueryFileReference@NTFS_INDEX_TREE@@QEAAEKPEAXKPEAU_MFT_SEGMENT_REFERENCE@@PEAE@Z
 
231
; public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryFileSizes(class BIG_INT * __ptr64,class BIG_INT * __ptr64,unsigned char * __ptr64) __ptr64
 
232
?QueryFileSizes@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVBIG_INT@@0PEAE@Z
 
233
; public: static unsigned char __cdecl NTFS_MFT_INFO::QueryFlags(void * __ptr64,unsigned short)
 
234
?QueryFlags@NTFS_MFT_INFO@@SAEPEAXG@Z
 
235
; public: unsigned char __cdecl NTFS_SA::QueryFrsFromPath(class WSTRING const * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64) __ptr64
 
236
?QueryFrsFromPath@NTFS_SA@@QEAAEPEBVWSTRING@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_BITMAP@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAE4@Z
 
237
; public: unsigned char __cdecl NTFS_EXTENT_LIST::QueryLcnFromVcn(class BIG_INT,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const  __ptr64
 
238
?QueryLcnFromVcn@NTFS_EXTENT_LIST@@QEBAEVBIG_INT@@PEAV2@1@Z
 
239
; public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::QueryName(class WSTRING * __ptr64)const  __ptr64
 
240
?QueryName@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVWSTRING@@@Z
 
241
; public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::QueryNextEntry(struct _ATTR_LIST_CURR_ENTRY * __ptr64,unsigned long * __ptr64,class BIG_INT * __ptr64,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned short * __ptr64,class WSTRING * __ptr64)const  __ptr64
 
242
?QueryNextEntry@NTFS_ATTRIBUTE_LIST@@QEBAEPEAU_ATTR_LIST_CURR_ENTRY@@PEAKPEAVBIG_INT@@PEAU_MFT_SEGMENT_REFERENCE@@PEAGPEAVWSTRING@@@Z
 
243
; public: unsigned long __cdecl NTFS_EXTENT_LIST::QueryNumberOfExtents(void)const  __ptr64
 
244
?QueryNumberOfExtents@NTFS_EXTENT_LIST@@QEBAKXZ
 
245
; public: static unsigned long __cdecl NTFS_SA::QuerySectorsInElementaryStructures(class DP_DRIVE const * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long)
 
246
?QuerySectorsInElementaryStructures@NTFS_SA@@SAKPEBVDP_DRIVE@@KKKK@Z
 
247
; public: static struct _MFT_SEGMENT_REFERENCE  __cdecl NTFS_MFT_INFO::QuerySegmentReference(void * __ptr64)
 
248
?QuerySegmentReference@NTFS_MFT_INFO@@SA?AU_MFT_SEGMENT_REFERENCE@@PEAX@Z
 
249
; public: unsigned short __cdecl NTFS_SA::QueryVolumeFlagsAndLabel(unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class WSTRING * __ptr64) __ptr64
 
250
?QueryVolumeFlagsAndLabel@NTFS_SA@@QEAAGPEAE00PEAVWSTRING@@@Z
 
251
; public: unsigned char __cdecl NTFS_ATTRIBUTE::Read(void * __ptr64,class BIG_INT,unsigned long,unsigned long * __ptr64) __ptr64
 
252
?Read@NTFS_ATTRIBUTE@@QEAAEPEAXVBIG_INT@@KPEAK@Z
 
253
; public: virtual unsigned char __cdecl NTFS_FRS_STRUCTURE::Read(void) __ptr64
 
254
?Read@NTFS_FRS_STRUCTURE@@UEAAEXZ
 
255
; public: virtual unsigned char __cdecl NTFS_MFT_FILE::Read(void) __ptr64
 
256
?Read@NTFS_MFT_FILE@@UEAAEXZ
 
257
; public: unsigned char __cdecl NTFS_SA::Read(class MESSAGE * __ptr64) __ptr64
 
258
?Read@NTFS_SA@@QEAAEPEAVMESSAGE@@@Z
 
259
; public: virtual unsigned char __cdecl NTFS_SA::Read(void) __ptr64
 
260
?Read@NTFS_SA@@UEAAEXZ
 
261
; public: unsigned char __cdecl NTFS_FRS_STRUCTURE::ReadAgain(class BIG_INT) __ptr64
 
262
?ReadAgain@NTFS_FRS_STRUCTURE@@QEAAEVBIG_INT@@@Z
 
263
; public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::ReadList(void) __ptr64
 
264
?ReadList@NTFS_ATTRIBUTE_LIST@@QEAAEXZ
 
265
; public: unsigned char __cdecl NTFS_FRS_STRUCTURE::ReadNext(class BIG_INT) __ptr64
 
266
?ReadNext@NTFS_FRS_STRUCTURE@@QEAAEVBIG_INT@@@Z
 
267
; public: unsigned char __cdecl NTFS_FRS_STRUCTURE::ReadSet(class TLINK * __ptr64) __ptr64
 
268
?ReadSet@NTFS_FRS_STRUCTURE@@QEAAEPEAVTLINK@@@Z
 
269
; public: void __cdecl NTFS_CLUSTER_RUN::Relocate(class BIG_INT) __ptr64
 
270
?Relocate@NTFS_CLUSTER_RUN@@QEAAXVBIG_INT@@@Z
 
271
; public: void __cdecl NTFS_INDEX_TREE::ResetIterator(void) __ptr64
 
272
?ResetIterator@NTFS_INDEX_TREE@@QEAAXXZ
 
273
; public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::Resize(class BIG_INT,class NTFS_BITMAP * __ptr64) __ptr64
 
274
?Resize@NTFS_ATTRIBUTE@@UEAAEVBIG_INT@@PEAVNTFS_BITMAP@@@Z
 
275
; public: unsigned char __cdecl NTFS_FRS_STRUCTURE::SafeQueryAttribute(unsigned long,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE * __ptr64) __ptr64
 
276
?SafeQueryAttribute@NTFS_FRS_STRUCTURE@@QEAAEKPEAVNTFS_ATTRIBUTE@@0@Z
 
277
; public: unsigned char __cdecl NTFS_INDEX_TREE::Save(class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64
 
278
?Save@NTFS_INDEX_TREE@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@@Z
 
279
; public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::SetSparse(class BIG_INT,class NTFS_BITMAP * __ptr64) __ptr64
 
280
?SetSparse@NTFS_ATTRIBUTE@@UEAAEVBIG_INT@@PEAVNTFS_BITMAP@@@Z
 
281
; public: unsigned char __cdecl NTFS_SA::SetVolumeFlag(unsigned short,unsigned char * __ptr64) __ptr64
 
282
?SetVolumeFlag@NTFS_SA@@QEAAEGPEAE@Z
 
283
; public: unsigned char __cdecl NTFS_SA::TakeCensus(class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned long,struct NTFS_CENSUS_INFO * __ptr64) __ptr64
 
284
?TakeCensus@NTFS_SA@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@KPEAUNTFS_CENSUS_INFO@@@Z
 
285
; public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::Write(void const * __ptr64,class BIG_INT,unsigned long,unsigned long * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64
 
286
?Write@NTFS_ATTRIBUTE@@UEAAEPEBXVBIG_INT@@KPEAKPEAVNTFS_BITMAP@@@Z
 
287
; public: unsigned char __cdecl NTFS_BITMAP::Write(class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64
 
288
?Write@NTFS_BITMAP@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAV1@@Z
 
289
; public: virtual unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Write(void) __ptr64
 
290
?Write@NTFS_FILE_RECORD_SEGMENT@@UEAAEXZ
 
291
; public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Write(void) __ptr64
 
292
?Write@NTFS_FRS_STRUCTURE@@QEAAEXZ
 
293
; public: unsigned char __cdecl NTFS_SA::WriteRemainingBootCode(void) __ptr64
 
294
?WriteRemainingBootCode@NTFS_SA@@QEAAEXZ
 
295
Chkdsk
 
296
ChkdskEx
 
297
Extend
 
298
Format
 
299
FormatEx
 
300
Recover