ntdll: Rename local variables in heap_reallocate.
[wine.git] / dlls / wow64 / syscall.h
blobbd107ce0ef5eb16bd56e9a1451e606c49aac2303
1 /*
2 * WoW64 syscall definitions
4 * Copyright 2021 Alexandre Julliard
6 * This library is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU Lesser General Public
8 * License as published by the Free Software Foundation; either
9 * version 2.1 of the License, or (at your option) any later version.
11 * This library is distributed in the hope that it will be useful,
12 * but WITHOUT ANY WARRANTY; without even the implied warranty of
13 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 * Lesser General Public License for more details.
16 * You should have received a copy of the GNU Lesser General Public
17 * License along with this library; if not, write to the Free Software
18 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
21 #ifndef __WOW64_SYSCALL_H
22 #define __WOW64_SYSCALL_H
24 #define ALL_SYSCALLS \
25 SYSCALL_ENTRY( NtAcceptConnectPort ) \
26 SYSCALL_ENTRY( NtAccessCheck ) \
27 SYSCALL_ENTRY( NtAccessCheckAndAuditAlarm ) \
28 SYSCALL_ENTRY( NtAddAtom ) \
29 SYSCALL_ENTRY( NtAdjustGroupsToken ) \
30 SYSCALL_ENTRY( NtAdjustPrivilegesToken ) \
31 SYSCALL_ENTRY( NtAlertResumeThread ) \
32 SYSCALL_ENTRY( NtAlertThread ) \
33 SYSCALL_ENTRY( NtAlertThreadByThreadId ) \
34 SYSCALL_ENTRY( NtAllocateLocallyUniqueId ) \
35 SYSCALL_ENTRY( NtAllocateUuids ) \
36 SYSCALL_ENTRY( NtAllocateVirtualMemory ) \
37 SYSCALL_ENTRY( NtAllocateVirtualMemoryEx ) \
38 SYSCALL_ENTRY( NtAreMappedFilesTheSame ) \
39 SYSCALL_ENTRY( NtAssignProcessToJobObject ) \
40 SYSCALL_ENTRY( NtCallbackReturn ) \
41 SYSCALL_ENTRY( NtCancelIoFile ) \
42 SYSCALL_ENTRY( NtCancelIoFileEx ) \
43 SYSCALL_ENTRY( NtCancelTimer ) \
44 SYSCALL_ENTRY( NtClearEvent ) \
45 SYSCALL_ENTRY( NtClose ) \
46 SYSCALL_ENTRY( NtCompareObjects ) \
47 SYSCALL_ENTRY( NtCompleteConnectPort ) \
48 SYSCALL_ENTRY( NtConnectPort ) \
49 SYSCALL_ENTRY( NtContinue ) \
50 SYSCALL_ENTRY( NtCreateDebugObject ) \
51 SYSCALL_ENTRY( NtCreateDirectoryObject ) \
52 SYSCALL_ENTRY( NtCreateEvent ) \
53 SYSCALL_ENTRY( NtCreateFile ) \
54 SYSCALL_ENTRY( NtCreateIoCompletion ) \
55 SYSCALL_ENTRY( NtCreateJobObject ) \
56 SYSCALL_ENTRY( NtCreateKey ) \
57 SYSCALL_ENTRY( NtCreateKeyTransacted ) \
58 SYSCALL_ENTRY( NtCreateKeyedEvent ) \
59 SYSCALL_ENTRY( NtCreateLowBoxToken ) \
60 SYSCALL_ENTRY( NtCreateMailslotFile ) \
61 SYSCALL_ENTRY( NtCreateMutant ) \
62 SYSCALL_ENTRY( NtCreateNamedPipeFile ) \
63 SYSCALL_ENTRY( NtCreatePagingFile ) \
64 SYSCALL_ENTRY( NtCreatePort ) \
65 SYSCALL_ENTRY( NtCreateSection ) \
66 SYSCALL_ENTRY( NtCreateSemaphore ) \
67 SYSCALL_ENTRY( NtCreateSymbolicLinkObject ) \
68 SYSCALL_ENTRY( NtCreateThread ) \
69 SYSCALL_ENTRY( NtCreateThreadEx ) \
70 SYSCALL_ENTRY( NtCreateTimer ) \
71 SYSCALL_ENTRY( NtCreateUserProcess ) \
72 SYSCALL_ENTRY( NtDebugActiveProcess ) \
73 SYSCALL_ENTRY( NtDebugContinue ) \
74 SYSCALL_ENTRY( NtDelayExecution ) \
75 SYSCALL_ENTRY( NtDeleteAtom ) \
76 SYSCALL_ENTRY( NtDeleteFile ) \
77 SYSCALL_ENTRY( NtDeleteKey ) \
78 SYSCALL_ENTRY( NtDeleteValueKey ) \
79 SYSCALL_ENTRY( NtDeviceIoControlFile ) \
80 SYSCALL_ENTRY( NtDisplayString ) \
81 SYSCALL_ENTRY( NtDuplicateObject ) \
82 SYSCALL_ENTRY( NtDuplicateToken ) \
83 SYSCALL_ENTRY( NtEnumerateKey ) \
84 SYSCALL_ENTRY( NtEnumerateValueKey ) \
85 SYSCALL_ENTRY( NtFilterToken ) \
86 SYSCALL_ENTRY( NtFindAtom ) \
87 SYSCALL_ENTRY( NtFlushBuffersFile ) \
88 SYSCALL_ENTRY( NtFlushInstructionCache ) \
89 SYSCALL_ENTRY( NtFlushKey ) \
90 SYSCALL_ENTRY( NtFlushProcessWriteBuffers ) \
91 SYSCALL_ENTRY( NtFlushVirtualMemory ) \
92 SYSCALL_ENTRY( NtFreeVirtualMemory ) \
93 SYSCALL_ENTRY( NtFsControlFile ) \
94 SYSCALL_ENTRY( NtGetContextThread ) \
95 SYSCALL_ENTRY( NtGetCurrentProcessorNumber ) \
96 SYSCALL_ENTRY( NtGetNextThread ) \
97 SYSCALL_ENTRY( NtGetNlsSectionPtr ) \
98 SYSCALL_ENTRY( NtGetWriteWatch ) \
99 SYSCALL_ENTRY( NtImpersonateAnonymousToken ) \
100 SYSCALL_ENTRY( NtInitializeNlsFiles ) \
101 SYSCALL_ENTRY( NtInitiatePowerAction ) \
102 SYSCALL_ENTRY( NtIsProcessInJob ) \
103 SYSCALL_ENTRY( NtListenPort ) \
104 SYSCALL_ENTRY( NtLoadDriver ) \
105 SYSCALL_ENTRY( NtLoadKey ) \
106 SYSCALL_ENTRY( NtLoadKey2 ) \
107 SYSCALL_ENTRY( NtLockFile ) \
108 SYSCALL_ENTRY( NtLockVirtualMemory ) \
109 SYSCALL_ENTRY( NtMakeTemporaryObject ) \
110 SYSCALL_ENTRY( NtMapViewOfSection ) \
111 SYSCALL_ENTRY( NtMapViewOfSectionEx ) \
112 SYSCALL_ENTRY( NtNotifyChangeDirectoryFile ) \
113 SYSCALL_ENTRY( NtNotifyChangeKey ) \
114 SYSCALL_ENTRY( NtNotifyChangeMultipleKeys ) \
115 SYSCALL_ENTRY( NtOpenDirectoryObject ) \
116 SYSCALL_ENTRY( NtOpenEvent ) \
117 SYSCALL_ENTRY( NtOpenFile ) \
118 SYSCALL_ENTRY( NtOpenIoCompletion ) \
119 SYSCALL_ENTRY( NtOpenJobObject ) \
120 SYSCALL_ENTRY( NtOpenKey ) \
121 SYSCALL_ENTRY( NtOpenKeyEx ) \
122 SYSCALL_ENTRY( NtOpenKeyTransacted ) \
123 SYSCALL_ENTRY( NtOpenKeyTransactedEx ) \
124 SYSCALL_ENTRY( NtOpenKeyedEvent ) \
125 SYSCALL_ENTRY( NtOpenMutant ) \
126 SYSCALL_ENTRY( NtOpenProcess ) \
127 SYSCALL_ENTRY( NtOpenProcessToken ) \
128 SYSCALL_ENTRY( NtOpenProcessTokenEx ) \
129 SYSCALL_ENTRY( NtOpenSection ) \
130 SYSCALL_ENTRY( NtOpenSemaphore ) \
131 SYSCALL_ENTRY( NtOpenSymbolicLinkObject ) \
132 SYSCALL_ENTRY( NtOpenThread ) \
133 SYSCALL_ENTRY( NtOpenThreadToken ) \
134 SYSCALL_ENTRY( NtOpenThreadTokenEx ) \
135 SYSCALL_ENTRY( NtOpenTimer ) \
136 SYSCALL_ENTRY( NtPowerInformation ) \
137 SYSCALL_ENTRY( NtPrivilegeCheck ) \
138 SYSCALL_ENTRY( NtProtectVirtualMemory ) \
139 SYSCALL_ENTRY( NtPulseEvent ) \
140 SYSCALL_ENTRY( NtQueryAttributesFile ) \
141 SYSCALL_ENTRY( NtQueryDefaultLocale ) \
142 SYSCALL_ENTRY( NtQueryDefaultUILanguage ) \
143 SYSCALL_ENTRY( NtQueryDirectoryFile ) \
144 SYSCALL_ENTRY( NtQueryDirectoryObject ) \
145 SYSCALL_ENTRY( NtQueryEaFile ) \
146 SYSCALL_ENTRY( NtQueryEvent ) \
147 SYSCALL_ENTRY( NtQueryFullAttributesFile ) \
148 SYSCALL_ENTRY( NtQueryInformationAtom ) \
149 SYSCALL_ENTRY( NtQueryInformationFile ) \
150 SYSCALL_ENTRY( NtQueryInformationJobObject ) \
151 SYSCALL_ENTRY( NtQueryInformationProcess ) \
152 SYSCALL_ENTRY( NtQueryInformationThread ) \
153 SYSCALL_ENTRY( NtQueryInformationToken ) \
154 SYSCALL_ENTRY( NtQueryInstallUILanguage ) \
155 SYSCALL_ENTRY( NtQueryIoCompletion ) \
156 SYSCALL_ENTRY( NtQueryKey ) \
157 SYSCALL_ENTRY( NtQueryLicenseValue ) \
158 SYSCALL_ENTRY( NtQueryMultipleValueKey ) \
159 SYSCALL_ENTRY( NtQueryMutant ) \
160 SYSCALL_ENTRY( NtQueryObject ) \
161 SYSCALL_ENTRY( NtQueryPerformanceCounter ) \
162 SYSCALL_ENTRY( NtQuerySection ) \
163 SYSCALL_ENTRY( NtQuerySecurityObject ) \
164 SYSCALL_ENTRY( NtQuerySemaphore ) \
165 SYSCALL_ENTRY( NtQuerySymbolicLinkObject ) \
166 SYSCALL_ENTRY( NtQuerySystemEnvironmentValue ) \
167 SYSCALL_ENTRY( NtQuerySystemEnvironmentValueEx ) \
168 SYSCALL_ENTRY( NtQuerySystemInformation ) \
169 SYSCALL_ENTRY( NtQuerySystemInformationEx ) \
170 SYSCALL_ENTRY( NtQuerySystemTime ) \
171 SYSCALL_ENTRY( NtQueryTimer ) \
172 SYSCALL_ENTRY( NtQueryTimerResolution ) \
173 SYSCALL_ENTRY( NtQueryValueKey ) \
174 SYSCALL_ENTRY( NtQueryVirtualMemory ) \
175 SYSCALL_ENTRY( NtQueryVolumeInformationFile ) \
176 SYSCALL_ENTRY( NtQueueApcThread ) \
177 SYSCALL_ENTRY( NtRaiseException ) \
178 SYSCALL_ENTRY( NtRaiseHardError ) \
179 SYSCALL_ENTRY( NtReadFile ) \
180 SYSCALL_ENTRY( NtReadFileScatter ) \
181 SYSCALL_ENTRY( NtReadVirtualMemory ) \
182 SYSCALL_ENTRY( NtRegisterThreadTerminatePort ) \
183 SYSCALL_ENTRY( NtReleaseKeyedEvent ) \
184 SYSCALL_ENTRY( NtReleaseMutant ) \
185 SYSCALL_ENTRY( NtReleaseSemaphore ) \
186 SYSCALL_ENTRY( NtRemoveIoCompletion ) \
187 SYSCALL_ENTRY( NtRemoveIoCompletionEx ) \
188 SYSCALL_ENTRY( NtRemoveProcessDebug ) \
189 SYSCALL_ENTRY( NtRenameKey ) \
190 SYSCALL_ENTRY( NtReplaceKey ) \
191 SYSCALL_ENTRY( NtReplyWaitReceivePort ) \
192 SYSCALL_ENTRY( NtRequestWaitReplyPort ) \
193 SYSCALL_ENTRY( NtResetEvent ) \
194 SYSCALL_ENTRY( NtResetWriteWatch ) \
195 SYSCALL_ENTRY( NtRestoreKey ) \
196 SYSCALL_ENTRY( NtResumeProcess ) \
197 SYSCALL_ENTRY( NtResumeThread ) \
198 SYSCALL_ENTRY( NtSaveKey ) \
199 SYSCALL_ENTRY( NtSecureConnectPort ) \
200 SYSCALL_ENTRY( NtSetContextThread ) \
201 SYSCALL_ENTRY( NtSetDebugFilterState ) \
202 SYSCALL_ENTRY( NtSetDefaultLocale ) \
203 SYSCALL_ENTRY( NtSetDefaultUILanguage ) \
204 SYSCALL_ENTRY( NtSetEaFile ) \
205 SYSCALL_ENTRY( NtSetEvent ) \
206 SYSCALL_ENTRY( NtSetInformationDebugObject ) \
207 SYSCALL_ENTRY( NtSetInformationFile ) \
208 SYSCALL_ENTRY( NtSetInformationJobObject ) \
209 SYSCALL_ENTRY( NtSetInformationKey ) \
210 SYSCALL_ENTRY( NtSetInformationObject ) \
211 SYSCALL_ENTRY( NtSetInformationProcess ) \
212 SYSCALL_ENTRY( NtSetInformationThread ) \
213 SYSCALL_ENTRY( NtSetInformationToken ) \
214 SYSCALL_ENTRY( NtSetIntervalProfile ) \
215 SYSCALL_ENTRY( NtSetIoCompletion ) \
216 SYSCALL_ENTRY( NtSetLdtEntries ) \
217 SYSCALL_ENTRY( NtSetSecurityObject ) \
218 SYSCALL_ENTRY( NtSetSystemInformation ) \
219 SYSCALL_ENTRY( NtSetSystemTime ) \
220 SYSCALL_ENTRY( NtSetThreadExecutionState ) \
221 SYSCALL_ENTRY( NtSetTimer ) \
222 SYSCALL_ENTRY( NtSetTimerResolution ) \
223 SYSCALL_ENTRY( NtSetValueKey ) \
224 SYSCALL_ENTRY( NtSetVolumeInformationFile ) \
225 SYSCALL_ENTRY( NtShutdownSystem ) \
226 SYSCALL_ENTRY( NtSignalAndWaitForSingleObject ) \
227 SYSCALL_ENTRY( NtSuspendProcess ) \
228 SYSCALL_ENTRY( NtSuspendThread ) \
229 SYSCALL_ENTRY( NtSystemDebugControl ) \
230 SYSCALL_ENTRY( NtTerminateJobObject ) \
231 SYSCALL_ENTRY( NtTerminateProcess ) \
232 SYSCALL_ENTRY( NtTerminateThread ) \
233 SYSCALL_ENTRY( NtTestAlert ) \
234 SYSCALL_ENTRY( NtTraceControl ) \
235 SYSCALL_ENTRY( NtUnloadDriver ) \
236 SYSCALL_ENTRY( NtUnloadKey ) \
237 SYSCALL_ENTRY( NtUnlockFile ) \
238 SYSCALL_ENTRY( NtUnlockVirtualMemory ) \
239 SYSCALL_ENTRY( NtUnmapViewOfSection ) \
240 SYSCALL_ENTRY( NtUnmapViewOfSectionEx ) \
241 SYSCALL_ENTRY( NtWaitForAlertByThreadId ) \
242 SYSCALL_ENTRY( NtWaitForDebugEvent ) \
243 SYSCALL_ENTRY( NtWaitForKeyedEvent ) \
244 SYSCALL_ENTRY( NtWaitForMultipleObjects ) \
245 SYSCALL_ENTRY( NtWaitForSingleObject ) \
246 SYSCALL_ENTRY( NtWow64AllocateVirtualMemory64 ) \
247 SYSCALL_ENTRY( NtWow64GetNativeSystemInformation ) \
248 SYSCALL_ENTRY( NtWow64ReadVirtualMemory64 ) \
249 SYSCALL_ENTRY( NtWow64WriteVirtualMemory64 ) \
250 SYSCALL_ENTRY( NtWriteFile ) \
251 SYSCALL_ENTRY( NtWriteFileGather ) \
252 SYSCALL_ENTRY( NtWriteVirtualMemory ) \
253 SYSCALL_ENTRY( NtYieldExecution ) \
254 SYSCALL_ENTRY( __wine_dbg_write ) \
255 SYSCALL_ENTRY( __wine_unix_call ) \
256 SYSCALL_ENTRY( __wine_unix_spawnvp ) \
257 SYSCALL_ENTRY( wine_nt_to_unix_file_name ) \
258 SYSCALL_ENTRY( wine_server_call ) \
259 SYSCALL_ENTRY( wine_server_fd_to_handle ) \
260 SYSCALL_ENTRY( wine_server_handle_to_fd ) \
261 SYSCALL_ENTRY( wine_unix_to_nt_file_name )
263 #endif /* __WOW64_SYSCALL_H */