Sweden-Number/dlls/ntdll/unix
Jacek Caban a8856381ed ntdll: Use xsavec in x86_64 syscall dispatcher.
Signed-off-by: Jacek Caban <jacek@codeweavers.com>
Signed-off-by: Alexandre Julliard <julliard@winehq.org>
2021-02-22 20:19:17 +01:00
..
cdrom.c ntdll: Add inline wrappers for pthread mutex locking. 2020-09-22 11:28:25 +02:00
debug.c ntdll: Consolidate some of the init routines into the init_threading() entry point. 2020-06-04 22:36:38 +02:00
env.c ntdll: Also set the dynamic environment strings in the initial parameters. 2021-02-15 15:53:14 +01:00
file.c ntdll: Allow NtQueryVolumeInformationFile to make async volume information queries. 2021-02-15 16:09:08 +01:00
loader.c ntdll: Introduce signal_init_syscalls. 2021-02-19 23:46:30 +01:00
process.c ntdll: Print the version mismatch error from the Unix side. 2021-02-19 22:54:09 +01:00
registry.c ntdll: ObjectName should also be used in NtUnloadKey. 2021-02-17 22:21:13 +01:00
security.c server: Merge the various token information queries. 2021-02-17 21:42:18 +01:00
serial.c ntdll: Avoid using RtlQueueWorkItem() in the Unix library. 2020-07-10 13:19:27 +02:00
server.c ntdll: Use syscall dispatcher for restoring context in x86_64 NtSetContextThread implementation. 2021-02-22 20:19:15 +01:00
signal_arm.c ntdll: Use syscall dispatcher for restoring context in x86_64 NtSetContextThread implementation. 2021-02-22 20:19:15 +01:00
signal_arm64.c ntdll: Use syscall dispatcher for restoring context in x86_64 NtSetContextThread implementation. 2021-02-22 20:19:15 +01:00
signal_i386.c ntdll: Use syscall dispatcher for restoring context in x86_64 NtSetContextThread implementation. 2021-02-22 20:19:15 +01:00
signal_x86_64.c ntdll: Use xsavec in x86_64 syscall dispatcher. 2021-02-22 20:19:17 +01:00
sync.c server: Remove support for process-local handle tables. 2021-02-16 11:13:41 +01:00
system.c ntdll: Use xsavec in x86_64 syscall dispatcher. 2021-02-22 20:19:17 +01:00
tape.c ntdll: Move the device I/O control functions to the Unix library. 2020-06-16 18:36:30 +02:00
thread.c ntdll: Use NtContinue in NtRaiseException. 2021-02-22 20:19:10 +01:00
unix_private.h ntdll: Use syscall dispatcher for restoring context in x86_64 NtSetContextThread implementation. 2021-02-22 20:19:15 +01:00
virtual.c ntdll: Introduce signal_init_syscalls. 2021-02-19 23:46:30 +01:00