From 33b358033de37ed8ddc8c3571819641cc18c2cf3 Mon Sep 17 00:00:00 2001 From: David Hall Date: Fri, 7 Dec 2018 13:53:39 -0700 Subject: [PATCH] Updated project information to version 2.0.1 and signed all assemblies. --- Core/Vanara.Core.csproj | 2 + PInvoke/AclUI/CorrelationReport.md | 1 + PInvoke/AclUI/Vanara.PInvoke.AclUI.csproj | 4 +- PInvoke/BITS/Vanara.PInvoke.BITS.csproj | 2 + PInvoke/ComCtl32/CorrelationReport.md | 52 +++ PInvoke/ComCtl32/Vanara.PInvoke.ComCtl32.csproj | 4 +- PInvoke/CredUI/CorrelationReport.md | 1 + PInvoke/CredUI/Vanara.PInvoke.CredUI.csproj | 4 +- PInvoke/Cryptography/CorrelationReport.md | 11 + .../Vanara.PInvoke.Cryptography.csproj | 7 +- PInvoke/DwmApi/CorrelationReport.md | 1 + PInvoke/DwmApi/Vanara.PInvoke.DwmApi.csproj | 4 +- PInvoke/Gdi32/Vanara.PInvoke.Gdi32.csproj | 2 + PInvoke/IpHlpApi/Vanara.PInvoke.IpHlpApi.csproj | 2 + PInvoke/Kernel32/CorrelationReport.md | 15 + PInvoke/Kernel32/Vanara.PInvoke.Kernel32.csproj | 4 +- PInvoke/Mpr/CorrelationReport.md | 2 + PInvoke/Mpr/Vanara.PInvoke.Mpr.csproj | 4 +- PInvoke/NTDSApi/CorrelationReport.md | 2 + PInvoke/NTDSApi/Vanara.PInvoke.NTDSApi.csproj | 4 +- PInvoke/NTDll/Vanara.PInvoke.NTDll.csproj | 2 + PInvoke/NetApi32/Vanara.PInvoke.NetApi32.csproj | 2 + .../NetListMgr/Vanara.PInvoke.NetListMgr.csproj | 2 + PInvoke/Ole/Vanara.PInvoke.Ole.csproj | 2 + PInvoke/Security/CorrelationReport.md | 370 ++++++++++++--------- PInvoke/Security/Vanara.PInvoke.Security.csproj | 6 +- PInvoke/Shared/Vanara.PInvoke.Shared.csproj | 2 + PInvoke/Shell32/CorrelationReport.md | 16 + PInvoke/Shell32/Vanara.PInvoke.Shell32.csproj | 4 +- PInvoke/ShlwApi/CorrelationReport.md | 1 + PInvoke/ShlwApi/Vanara.PInvoke.ShlwApi.csproj | 4 +- PInvoke/TaskSchd/Vanara.PInvoke.TaskSchd.csproj | 2 + .../User32.Gdi/Vanara.PInvoke.User32.Gdi.csproj | 2 + PInvoke/User32/CorrelationReport.md | 23 ++ PInvoke/User32/Vanara.PInvoke.User32.csproj | 4 +- PInvoke/UxTheme/CorrelationReport.md | 2 + PInvoke/UxTheme/Vanara.PInvoke.UxTheme.csproj | 4 +- PInvoke/VirtDisk/CorrelationReport.md | 1 + PInvoke/VirtDisk/Vanara.PInvoke.VirtDisk.csproj | 4 +- PInvoke/WinINet/Vanara.PInvoke.WinINet.csproj | 2 + PInvoke/Ws2_32/Vanara.PInvoke.Ws2_32.csproj | 2 + Security/Vanara.Security.csproj | 2 + System/Vanara.SystemServices.csproj | 2 + Vanara.snk | Bin 0 -> 596 bytes WIndows.Forms/Vanara.Windows.Forms.csproj | 2 + Windows.Shell/Vanara.Windows.Shell.csproj | 2 + 46 files changed, 415 insertions(+), 178 deletions(-) create mode 100644 Vanara.snk diff --git a/Core/Vanara.Core.csproj b/Core/Vanara.Core.csproj index 1225c593..1935c2da 100644 --- a/Core/Vanara.Core.csproj +++ b/Core/Vanara.Core.csproj @@ -40,6 +40,8 @@ CorrepsondingAction, StringListPackMethod latest + true + ..\Vanara.snk true diff --git a/PInvoke/AclUI/CorrelationReport.md b/PInvoke/AclUI/CorrelationReport.md index 3dc6a734..20e41414 100644 --- a/PInvoke/AclUI/CorrelationReport.md +++ b/PInvoke/AclUI/CorrelationReport.md @@ -12,6 +12,7 @@ Native Structure | Header | Managed Structure [SECURITY_OBJECT](http://msdn2.microsoft.com/en-us/library/hh448532) | aclui.h | Vanara.PInvoke.AclUI+SECURITY_OBJECT [SI_ACCESS](http://msdn2.microsoft.com/en-us/library/aa379603) | aclui.h | Vanara.PInvoke.AclUI+SI_ACCESS [SI_INHERIT_TYPE](http://msdn2.microsoft.com/en-us/library/aa379604) | aclui.h | Vanara.PInvoke.AclUI+SI_INHERIT_TYPE +[SI_OBJECT_INFO](http://msdn2.microsoft.com/en-us/library/aa379605) | aclui.h | Vanara.PInvoke.AclUI+SI_OBJECT_INFO [SID_INFO](http://msdn2.microsoft.com/en-us/library/aa379599) | aclui.h | Vanara.PInvoke.AclUI+SID_INFO ### Interfaces Native Interface | Native DLL | Header | Managed Interface diff --git a/PInvoke/AclUI/Vanara.PInvoke.AclUI.csproj b/PInvoke/AclUI/Vanara.PInvoke.AclUI.csproj index f8194948..40326b43 100644 --- a/PInvoke/AclUI/Vanara.PInvoke.AclUI.csproj +++ b/PInvoke/AclUI/Vanara.PInvoke.AclUI.csproj @@ -28,13 +28,15 @@ Functions CreateSecurityPage, EditSecurity, EditSecurityAdvanced Structures -EFFPERM_RESULT_LIST, SECURITY_OBJECT, SI_ACCESS, SI_INHERIT_TYPE, SID_INFO +EFFPERM_RESULT_LIST, SECURITY_OBJECT, SI_ACCESS, SI_INHERIT_TYPE, SI_OBJECT_INFO, SID_INFO Interfaces IEffectivePermission, IEffectivePermission2, ISecurityInformation, ISecurityInformation2, ISecurityInformation3, ISecurityInformation4, ISecurityObjectTypeInfo latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/BITS/Vanara.PInvoke.BITS.csproj b/PInvoke/BITS/Vanara.PInvoke.BITS.csproj index c67c6920..6ca5ab1a 100644 --- a/PInvoke/BITS/Vanara.PInvoke.BITS.csproj +++ b/PInvoke/BITS/Vanara.PInvoke.BITS.csproj @@ -32,6 +32,8 @@ IBackgroundCopyCallback, IBackgroundCopyCallback2, IBackgroundCopyCallback3, IBa latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/ComCtl32/CorrelationReport.md b/PInvoke/ComCtl32/CorrelationReport.md index dfd1ea93..a052b08d 100644 --- a/PInvoke/ComCtl32/CorrelationReport.md +++ b/PInvoke/ComCtl32/CorrelationReport.md @@ -76,17 +76,24 @@ Native Method | Native DLL | Header | Managed Method ### Structures Native Structure | Header | Managed Structure --- | --- | --- +[BUTTON_IMAGELIST](http://msdn2.microsoft.com/en-us/library/bb775953) | Commctrl.h | Vanara.PInvoke.ComCtl32+BUTTON_IMAGELIST +[BUTTON_SPLITINFO](http://msdn2.microsoft.com/en-us/library/bb775955) | Commctrl.h | Vanara.PInvoke.ComCtl32+BUTTON_SPLITINFO [COLORMAP](http://msdn2.microsoft.com/en-us/library/bb760448) | Commctrl.h | Vanara.PInvoke.ComCtl32+COLORMAP [COLORSCHEME](https://www.google.com/search?num=5&q=COLORSCHEME+site%3Amicrosoft.com) | | Vanara.PInvoke.ComCtl32+COLORSCHEME [COMBOBOXEXITEM](http://msdn2.microsoft.com/en-us/library/bb775746) | Commctrl.h | Vanara.PInvoke.ComCtl32+COMBOBOXEXITEM +[COMBOBOXINFO](http://msdn2.microsoft.com/en-us/library/bb775798) | Winuser.h | Vanara.PInvoke.ComCtl32+COMBOBOXINFO [DPASTREAMINFO](http://msdn2.microsoft.com/en-us/library/bb775504) | Dpa_dsa.h | Vanara.PInvoke.ComCtl32+DPASTREAMINFO [EDITBALLOONTIP](http://msdn2.microsoft.com/en-us/library/bb775466) | Commctrl.h | Vanara.PInvoke.ComCtl32+EDITBALLOONTIP [HDHITTESTINFO](http://msdn2.microsoft.com/en-us/library/bb775245) | Commctrl.h | Vanara.PInvoke.ComCtl32+HDHITTESTINFO +[HDITEM](http://msdn2.microsoft.com/en-us/library/bb775247) | Commctrl.h | Vanara.PInvoke.ComCtl32+HDITEM [HDLAYOUT](http://msdn2.microsoft.com/en-us/library/bb775249) | Commctrl.h | Vanara.PInvoke.ComCtl32+HDLAYOUT [HDTEXTFILTER](http://msdn2.microsoft.com/en-us/library/bb775251) | Commctrl.h | Vanara.PInvoke.ComCtl32+HDTEXTFILTER [HTREEITEM](https://www.google.com/search?num=5&q=HTREEITEM+site%3Amicrosoft.com) | | Vanara.PInvoke.ComCtl32+HTREEITEM +[IMAGEINFO](http://msdn2.microsoft.com/en-us/library/bb761393) | Commctrl.h | Vanara.PInvoke.ComCtl32+IMAGEINFO +[IMAGELISTDRAWPARAMS](http://msdn2.microsoft.com/en-us/library/bb761395) | Commctrl.h | Vanara.PInvoke.ComCtl32+IMAGELISTDRAWPARAMS [IMAGELISTSTATS](http://msdn2.microsoft.com/en-us/library/bb761397) | Commoncontrols.h | Vanara.PInvoke.ComCtl32+IMAGELISTSTATS [INITCOMMONCONTROLSEX](http://msdn2.microsoft.com/en-us/library/bb775507) | Commctrl.h | Vanara.PInvoke.ComCtl32+INITCOMMONCONTROLSEX +[LVBKIMAGE](http://msdn2.microsoft.com/en-us/library/bb774742) | Commctrl.h | Vanara.PInvoke.ComCtl32+LVBKIMAGE [LVCOLUMN](http://msdn2.microsoft.com/en-us/library/bb774743) | Commctrl.h | Vanara.PInvoke.ComCtl32+LVCOLUMN [LVFINDINFO](http://msdn2.microsoft.com/en-us/library/bb774745) | Commctrl.h | Vanara.PInvoke.ComCtl32+LVFINDINFO [LVGROUP](http://msdn2.microsoft.com/en-us/library/bb774769) | Commctrl.h | Vanara.PInvoke.ComCtl32+LVGROUP @@ -97,19 +104,64 @@ Native Structure | Header | Managed Structure [LVITEMCOLUMNINFO](http://msdn2.microsoft.com/en-us/library/bb774760) | Commctrl.h | Vanara.PInvoke.ComCtl32+LVITEMCOLUMNINFO [LVITEMINDEX](http://msdn2.microsoft.com/en-us/library/bb761385) | Commctrl.h | Vanara.PInvoke.ComCtl32+LVITEMINDEX [LVTILEVIEWINFO](http://msdn2.microsoft.com/en-us/library/bb774768) | Commctrl.h | Vanara.PInvoke.ComCtl32+LVTILEVIEWINFO +[NMBCDROPDOWN](http://msdn2.microsoft.com/en-us/library/bb775957) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMBCDROPDOWN +[NMBCHOTITEM](http://msdn2.microsoft.com/en-us/library/bb775959) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMBCHOTITEM +[NMCBEDRAGBEGIN](http://msdn2.microsoft.com/en-us/library/bb775748) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMCBEDRAGBEGIN +[NMCBEENDEDIT](http://msdn2.microsoft.com/en-us/library/bb775750) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMCBEENDEDIT +[NMCHAR](http://msdn2.microsoft.com/en-us/library/bb775508) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMCHAR +[NMCOMBOBOXEX](http://msdn2.microsoft.com/en-us/library/bb775752) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMCOMBOBOXEX +[NMCUSTOMDRAW](http://msdn2.microsoft.com/en-us/library/bb775483) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMCUSTOMDRAW +[NMCUSTOMSPLITRECTINFO](http://msdn2.microsoft.com/en-us/library/bb775510) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMCUSTOMSPLITRECTINFO +[NMCUSTOMTEXT](http://msdn2.microsoft.com/en-us/library/bb775512) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMCUSTOMTEXT +[NMHDDISPINFO](http://msdn2.microsoft.com/en-us/library/bb775253) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMHDDISPINFO +[NMHDFILTERBTNCLICK](http://msdn2.microsoft.com/en-us/library/bb775255) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMHDFILTERBTNCLICK +[NMHEADER](http://msdn2.microsoft.com/en-us/library/bb775257) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMHEADER +[NMIPADDRESS](http://msdn2.microsoft.com/en-us/library/bb761375) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMIPADDRESS +[NMKEY](http://msdn2.microsoft.com/en-us/library/bb775516) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMKEY +[NMLISTVIEW](http://msdn2.microsoft.com/en-us/library/bb774773) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMLISTVIEW +[NMMOUSE](http://msdn2.microsoft.com/en-us/library/bb775518) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMMOUSE +[NMOBJECTNOTIFY](http://msdn2.microsoft.com/en-us/library/bb775520) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMOBJECTNOTIFY +[NMTBDISPINFO](http://msdn2.microsoft.com/en-us/library/bb760452) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTBDISPINFO +[NMTBGETINFOTIP](http://msdn2.microsoft.com/en-us/library/bb760454) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTBGETINFOTIP +[NMTBHOTITEM](http://msdn2.microsoft.com/en-us/library/bb760456) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTBHOTITEM +[NMTBRESTORE](http://msdn2.microsoft.com/en-us/library/bb760458) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTBRESTORE +[NMTBSAVE](http://msdn2.microsoft.com/en-us/library/bb760471) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTBSAVE +[NMTOOLBAR](http://msdn2.microsoft.com/en-us/library/bb760473) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTOOLBAR +[NMTOOLTIPSCREATED](http://msdn2.microsoft.com/en-us/library/bb775522) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTOOLTIPSCREATED +[NMTRBTHUMBPOSCHANGING](http://msdn2.microsoft.com/en-us/library/bb760153) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTRBTHUMBPOSCHANGING +[NMTREEVIEW](http://msdn2.microsoft.com/en-us/library/bb773411) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTREEVIEW +[NMTTDISPINFO](http://msdn2.microsoft.com/en-us/library/bb760258) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTTDISPINFO +[NMTVASYNCDRAW](http://msdn2.microsoft.com/en-us/library/bb773413) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTVASYNCDRAW +[NMTVCUSTOMDRAW](http://msdn2.microsoft.com/en-us/library/bb773415) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTVCUSTOMDRAW +[NMTVDISPINFO](http://msdn2.microsoft.com/en-us/library/bb773418) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTVDISPINFO +[NMTVDISPINFOEX](http://msdn2.microsoft.com/en-us/library/bb760143) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTVDISPINFOEX +[NMTVGETINFOTIP](http://msdn2.microsoft.com/en-us/library/bb773421) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTVGETINFOTIP +[NMTVITEMCHANGE](http://msdn2.microsoft.com/en-us/library/bb773425) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTVITEMCHANGE +[NMTVKEYDOWN](http://msdn2.microsoft.com/en-us/library/bb773433) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMTVKEYDOWN +[NMUPDOWN](http://msdn2.microsoft.com/en-us/library/bb759893) | Commctrl.h | Vanara.PInvoke.ComCtl32+NMUPDOWN [PBRANGE](http://msdn2.microsoft.com/en-us/library/bb760822) | Commctrl.h | Vanara.PInvoke.ComCtl32+PBRANGE +[PROPSHEETHEADER](http://msdn2.microsoft.com/en-us/library/bb774546) | Commctrl.h | Vanara.PInvoke.ComCtl32+PROPSHEETHEADER +[PROPSHEETPAGE](http://msdn2.microsoft.com/en-us/library/bb774548) | Commctrl.h | Vanara.PInvoke.ComCtl32+PROPSHEETPAGE [TASKDIALOG_BUTTON](http://msdn2.microsoft.com/en-us/library/bb787475) | Commctrl.h | Vanara.PInvoke.ComCtl32+TASKDIALOG_BUTTON +[TASKDIALOGCONFIG](http://msdn2.microsoft.com/en-us/library/bb787473) | commctrl.h | Vanara.PInvoke.ComCtl32+TASKDIALOGCONFIG +[TBADDBITMAP](http://msdn2.microsoft.com/en-us/library/bb760475) | Commctrl.h | Vanara.PInvoke.ComCtl32+TBADDBITMAP [TBBUTTON](http://msdn2.microsoft.com/en-us/library/bb760476) | Commctrl.h | Vanara.PInvoke.ComCtl32+TBBUTTON [TBBUTTONINFO](http://msdn2.microsoft.com/en-us/library/bb760478) | Commctrl.h | Vanara.PInvoke.ComCtl32+TBBUTTONINFO [TBINSERTMARK](http://msdn2.microsoft.com/en-us/library/bb760480) | Commctrl.h | Vanara.PInvoke.ComCtl32+TBINSERTMARK [TBMETRICS](http://msdn2.microsoft.com/en-us/library/bb760482) | Commctrl.h | Vanara.PInvoke.ComCtl32+TBMETRICS +[TBREPLACEBITMAP](http://msdn2.microsoft.com/en-us/library/bb760484) | Commctrl.h | Vanara.PInvoke.ComCtl32+TBREPLACEBITMAP +[TBSAVEPARAMS](http://msdn2.microsoft.com/en-us/library/bb760486) | Commctrl.h | Vanara.PInvoke.ComCtl32+TBSAVEPARAMS [TCHITTESTINFO](http://msdn2.microsoft.com/en-us/library/bb760553) | Commctrl.h | Vanara.PInvoke.ComCtl32+TCHITTESTINFO [TCITEM](http://msdn2.microsoft.com/en-us/library/bb760554) | Commctrl.h | Vanara.PInvoke.ComCtl32+TCITEM [TCITEMHEADER](http://msdn2.microsoft.com/en-us/library/bb760813) | Commctrl.h | Vanara.PInvoke.ComCtl32+TCITEMHEADER +[TOOLINFO](http://msdn2.microsoft.com/en-us/library/bb760256) | Commctrl.h | Vanara.PInvoke.ComCtl32+TOOLINFO [TTGETTITLE](http://msdn2.microsoft.com/en-us/library/bb760260) | Commctrl.h | Vanara.PInvoke.ComCtl32+TTGETTITLE +[TTHITTESTINFO](http://msdn2.microsoft.com/en-us/library/bb760262) | Commctrl.h | Vanara.PInvoke.ComCtl32+TTHITTESTINFO [TVGETITEMPARTRECTINFO](http://msdn2.microsoft.com/en-us/library/bb773442) | Commctrl.h | Vanara.PInvoke.ComCtl32+TVGETITEMPARTRECTINFO [TVHITTESTINFO](http://msdn2.microsoft.com/en-us/library/bb773448) | Commctrl.h | Vanara.PInvoke.ComCtl32+TVHITTESTINFO +[TVINSERTSTRUCT](http://msdn2.microsoft.com/en-us/library/bb773452) | Commctrl.h | Vanara.PInvoke.ComCtl32+TVINSERTSTRUCT [TVITEM](http://msdn2.microsoft.com/en-us/library/bb773456) | Commctrl.h | Vanara.PInvoke.ComCtl32+TVITEM +[TVITEMEX](http://msdn2.microsoft.com/en-us/library/bb773459) | Commctrl.h | Vanara.PInvoke.ComCtl32+TVITEMEX [TVSORTCB](http://msdn2.microsoft.com/en-us/library/bb773462) | Commctrl.h | Vanara.PInvoke.ComCtl32+TVSORTCB [UDACCEL](http://msdn2.microsoft.com/en-us/library/bb759897) | Commctrl.h | Vanara.PInvoke.ComCtl32+UDACCEL ### Interfaces diff --git a/PInvoke/ComCtl32/Vanara.PInvoke.ComCtl32.csproj b/PInvoke/ComCtl32/Vanara.PInvoke.ComCtl32.csproj index 5b5d9e79..b1ac2674 100644 --- a/PInvoke/ComCtl32/Vanara.PInvoke.ComCtl32.csproj +++ b/PInvoke/ComCtl32/Vanara.PInvoke.ComCtl32.csproj @@ -28,7 +28,7 @@ Functions _TrackMouseEvent, CreateMappedBitmap, CreatePropertySheetPageA, CreatePropertySheetPageW, CreateUpDownControl, DefSubclassProc, DestroyPropertySheetPage, DPA_Clone, DPA_Create, DPA_CreateEx, DPA_DeleteAllPtrs, DPA_DeletePtr, DPA_Destroy, DPA_DestroyCallback, DPA_EnumCallback, DPA_GetPtr, DPA_GetPtrIndex, DPA_GetSize, DPA_Grow, DPA_InsertPtr, DPA_LoadStream, DPA_Merge, DPA_SaveStream, DPA_Search, DPA_SetPtr, DPA_Sort, DrawInsert, DrawShadowText, DrawStatusTextA, DrawStatusTextW, DSA_Clone, DSA_Create, DSA_DeleteAllItems, DSA_DeleteItem, DSA_Destroy, DSA_DestroyCallback, DSA_EnumCallback, DSA_GetItem, DSA_GetItemPtr, DSA_GetSize, DSA_InsertItem, DSA_SetItem, DSA_Sort, GetEffectiveClientRect, GetMUILanguage, GetWindowSubclass, HIMAGELIST_QueryInterface, ImageList_CoCreateInstance, ImageList_Create, ImageList_Destroy, ImageList_Duplicate, ImageList_GetIcon, ImageList_LoadImageA, ImageList_LoadImageW, ImageList_Read, ImageList_ReadEx, ImageList_Write, ImageList_WriteEx, InitCommonControlsEx, InitMUILanguage, LBItemFromPt, LoadIconMetric, LoadIconWithScaleDown, MakeDragList, MenuHelp, PropertySheetA, PropertySheetW, RemoveWindowSubclass, SendMessageA, SendMessageW, SetWindowSubclass, ShowHideMenuCtl, Str_SetPtrW, TaskDialog, TaskDialogIndirect Structures -COMBOBOXEXITEM, COLORSCHEME, INITCOMMONCONTROLSEX, EDITBALLOONTIP, HDTEXTFILTER, HDHITTESTINFO, HDLAYOUT, IMAGELISTSTATS, LVFINDINFO, LVGROUPMETRICS, LVHITTESTINFO, LVINSERTMARK, LVITEMCOLUMNINFO, LVITEMINDEX, LVTILEVIEWINFO, LVCOLUMN, LVGROUP, LVITEM, PBRANGE, TCHITTESTINFO, TCITEM, TCITEMHEADER, TASKDIALOG_BUTTON, COLORMAP, TBBUTTON, TBBUTTONINFO, TBINSERTMARK, TBMETRICS, TTGETTITLE, HTREEITEM, TVHITTESTINFO, TVITEM, TVSORTCB, TVGETITEMPARTRECTINFO, UDACCEL, DPASTREAMINFO +BUTTON_IMAGELIST, BUTTON_SPLITINFO, NMBCDROPDOWN, NMBCHOTITEM, COMBOBOXINFO, NMCBEDRAGBEGIN, NMCBEENDEDIT, NMCOMBOBOXEX, COMBOBOXEXITEM, COLORSCHEME, INITCOMMONCONTROLSEX, NMCHAR, NMCUSTOMDRAW, NMCUSTOMSPLITRECTINFO, NMCUSTOMTEXT, NMKEY, NMMOUSE, NMOBJECTNOTIFY, NMTOOLTIPSCREATED, EDITBALLOONTIP, HDTEXTFILTER, HDHITTESTINFO, HDITEM, HDLAYOUT, NMHDDISPINFO, NMHDFILTERBTNCLICK, NMHEADER, IMAGEINFO, IMAGELISTSTATS, IMAGELISTDRAWPARAMS, NMIPADDRESS, LVFINDINFO, LVGROUPMETRICS, LVHITTESTINFO, LVINSERTMARK, LVITEMCOLUMNINFO, LVITEMINDEX, LVTILEVIEWINFO, NMLISTVIEW, LVBKIMAGE, LVCOLUMN, LVGROUP, LVITEM, PBRANGE, PROPSHEETHEADER, PROPSHEETPAGE, TCHITTESTINFO, TCITEM, TCITEMHEADER, TASKDIALOG_BUTTON, TASKDIALOGCONFIG, COLORMAP, NMTBDISPINFO, NMTBGETINFOTIP, NMTBHOTITEM, NMTBRESTORE, NMTBSAVE, NMTOOLBAR, TBADDBITMAP, TBBUTTON, TBBUTTONINFO, TBINSERTMARK, TBMETRICS, TBREPLACEBITMAP, TBSAVEPARAMS, NMTTDISPINFO, TOOLINFO, TTGETTITLE, TTHITTESTINFO, NMTRBTHUMBPOSCHANGING, HTREEITEM, NMTREEVIEW, NMTVASYNCDRAW, NMTVCUSTOMDRAW, NMTVDISPINFO, NMTVDISPINFOEX, NMTVGETINFOTIP, NMTVITEMCHANGE, NMTVKEYDOWN, TVHITTESTINFO, TVINSERTSTRUCT, TVITEM, TVITEMEX, TVSORTCB, TVGETITEMPARTRECTINFO, NMUPDOWN, UDACCEL, DPASTREAMINFO Interfaces IImageList, IImageList2 @@ -36,6 +36,8 @@ IImageList, IImageList2 latest Library.manifest + true + ..\..\Vanara.snk true diff --git a/PInvoke/CredUI/CorrelationReport.md b/PInvoke/CredUI/CorrelationReport.md index e9da704e..a8485bbf 100644 --- a/PInvoke/CredUI/CorrelationReport.md +++ b/PInvoke/CredUI/CorrelationReport.md @@ -19,5 +19,6 @@ Native Method | Native DLL | Header | Managed Method ### Structures Native Structure | Header | Managed Structure --- | --- | --- +[CREDUI_INFO](http://msdn2.microsoft.com/en-us/library/aa375183) | wincred.h | Vanara.PInvoke.CredUI+CREDUI_INFO [PSEC_WINNT_CREDUI_CONTEXT](https://www.google.com/search?num=5&q=PSEC_WINNT_CREDUI_CONTEXT+site%3Amicrosoft.com) | | Vanara.PInvoke.CredUI+PSEC_WINNT_CREDUI_CONTEXT [PSEC_WINNT_CREDUI_CONTEXT_VECTOR](https://www.google.com/search?num=5&q=PSEC_WINNT_CREDUI_CONTEXT_VECTOR+site%3Amicrosoft.com) | | Vanara.PInvoke.CredUI+PSEC_WINNT_CREDUI_CONTEXT_VECTOR diff --git a/PInvoke/CredUI/Vanara.PInvoke.CredUI.csproj b/PInvoke/CredUI/Vanara.PInvoke.CredUI.csproj index 8a50b55b..db4664bc 100644 --- a/PInvoke/CredUI/Vanara.PInvoke.CredUI.csproj +++ b/PInvoke/CredUI/Vanara.PInvoke.CredUI.csproj @@ -28,10 +28,12 @@ Functions CredPackAuthenticationBufferA, CredPackAuthenticationBufferW, CredUICmdLinePromptForCredentialsA, CredUICmdLinePromptForCredentialsW, CredUIConfirmCredentialsA, CredUIConfirmCredentialsW, CredUIParseUserNameA, CredUIParseUserNameW, CredUIPromptForCredentialsA, CredUIPromptForCredentialsW, CredUIPromptForWindowsCredentialsA, CredUIPromptForWindowsCredentialsW, CredUIReadSSOCredA, CredUIReadSSOCredW, CredUIStoreSSOCredA, CredUIStoreSSOCredW, CredUnPackAuthenticationBufferA, CredUnPackAuthenticationBufferW, SspiGetCredUIContext, SspiIsPromptingNeeded, SspiPromptForCredentialsA, SspiPromptForCredentialsW, SspiUnmarshalCredUIContext, SspiUpdateCredentials Structures -PSEC_WINNT_CREDUI_CONTEXT, PSEC_WINNT_CREDUI_CONTEXT_VECTOR +PSEC_WINNT_CREDUI_CONTEXT, PSEC_WINNT_CREDUI_CONTEXT_VECTOR, CREDUI_INFO latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/Cryptography/CorrelationReport.md b/PInvoke/Cryptography/CorrelationReport.md index af261659..41b88dc0 100644 --- a/PInvoke/Cryptography/CorrelationReport.md +++ b/PInvoke/Cryptography/CorrelationReport.md @@ -356,12 +356,17 @@ Native Method | Native DLL | Header | Managed Method ### Structures Native Structure | Header | Managed Structure --- | --- | --- +[BCRYPT_ALG_HANDLE](https://www.google.com/search?num=5&q=BCRYPT_ALG_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.BCrypt+BCRYPT_ALG_HANDLE [BCRYPT_ALGORITHM_IDENTIFIER](http://msdn2.microsoft.com/en-us/library/a49a21c9-5668-4709-b52a-f6cacd944845) | bcrypt.h | Vanara.PInvoke.BCrypt+BCRYPT_ALGORITHM_IDENTIFIER +[BCRYPT_HANDLE](https://www.google.com/search?num=5&q=BCRYPT_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.BCrypt+BCRYPT_HANDLE +[BCRYPT_HASH_HANDLE](https://www.google.com/search?num=5&q=BCRYPT_HASH_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.BCrypt+BCRYPT_HASH_HANDLE +[BCRYPT_KEY_HANDLE](https://www.google.com/search?num=5&q=BCRYPT_KEY_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.BCrypt+BCRYPT_KEY_HANDLE [BCRYPT_MULTI_HASH_OPERATION](http://msdn2.microsoft.com/en-us/library/B0418A07-D2EE-4346-9971-676C8FB08FAA) | bcrypt.h | Vanara.PInvoke.BCrypt+BCRYPT_MULTI_HASH_OPERATION [BCRYPT_OAEP_PADDING_INFO](http://msdn2.microsoft.com/en-us/library/19f48f2d-e952-4a01-8112-f298c79919b2) | bcrypt.h | Vanara.PInvoke.BCrypt+BCRYPT_OAEP_PADDING_INFO [BCRYPT_PKCS1_PADDING_INFO](http://msdn2.microsoft.com/en-us/library/920fa461-5b7e-4429-972d-e7c83fb62c64) | bcrypt.h | Vanara.PInvoke.BCrypt+BCRYPT_PKCS1_PADDING_INFO [BCRYPT_PROVIDER_NAME](http://msdn2.microsoft.com/en-us/library/0c57aa3f-1d9a-4bb2-b142-bce9c054e658) | bcrypt.h | Vanara.PInvoke.BCrypt+BCRYPT_PROVIDER_NAME [BCRYPT_PSS_PADDING_INFO](http://msdn2.microsoft.com/en-us/library/28605b34-b1e1-4460-a8f0-b0fe9f9b94d4) | bcrypt.h | Vanara.PInvoke.BCrypt+BCRYPT_PSS_PADDING_INFO +[BCRYPT_SECRET_HANDLE](https://www.google.com/search?num=5&q=BCRYPT_SECRET_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.BCrypt+BCRYPT_SECRET_HANDLE [CERT_CONTEXT](https://www.google.com/search?num=5&q=CERT_CONTEXT+site%3Amicrosoft.com) | wincrypt.h | Vanara.PInvoke.Crypt32+CERT_CONTEXT [CERT_EXTENSION](https://www.google.com/search?num=5&q=CERT_EXTENSION+site%3Amicrosoft.com) | wincrypt.h | Vanara.PInvoke.Crypt32+CERT_EXTENSION [CERT_INFO](https://www.google.com/search?num=5&q=CERT_INFO+site%3Amicrosoft.com) | wincrypt.h | Vanara.PInvoke.Crypt32+CERT_INFO @@ -375,8 +380,14 @@ Native Structure | Header | Managed Structure [CRYPT_PROVIDERS](http://msdn2.microsoft.com/en-us/library/aef0e173-d3df-466e-ac2a-c686cae5edc9) | bcrypt.h | Vanara.PInvoke.BCrypt+CRYPT_PROVIDERS [CRYPTOAPI_BLOB](https://www.google.com/search?num=5&q=CRYPTOAPI_BLOB+site%3Amicrosoft.com) | wincrypt.h | Vanara.PInvoke.Crypt32+CRYPTOAPI_BLOB [NCRYPT_ALLOC_PARA](http://msdn2.microsoft.com/en-us/library/4F546F51-E4DE-4703-B1D1-F84165C3C31B) | ncrypt.h | Vanara.PInvoke.NCrypt+NCRYPT_ALLOC_PARA +[NCRYPT_DESCRIPTOR_HANDLE](https://www.google.com/search?num=5&q=NCRYPT_DESCRIPTOR_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.NCrypt+NCRYPT_DESCRIPTOR_HANDLE +[NCRYPT_HANDLE](https://www.google.com/search?num=5&q=NCRYPT_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.NCrypt+NCRYPT_HANDLE +[NCRYPT_KEY_HANDLE](https://www.google.com/search?num=5&q=NCRYPT_KEY_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.NCrypt+NCRYPT_KEY_HANDLE [NCRYPT_PROTECT_STREAM_INFO](http://msdn2.microsoft.com/en-us/library/77FADFC1-6C66-4801-B0BD-263963555C3C) | ncryptprotect.h | Vanara.PInvoke.NCrypt+NCRYPT_PROTECT_STREAM_INFO [NCRYPT_PROTECT_STREAM_INFO_EX](https://www.google.com/search?num=5&q=NCRYPT_PROTECT_STREAM_INFO_EX+site%3Amicrosoft.com) | ncryptprotect.h | Vanara.PInvoke.NCrypt+NCRYPT_PROTECT_STREAM_INFO_EX +[NCRYPT_PROV_HANDLE](https://www.google.com/search?num=5&q=NCRYPT_PROV_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.NCrypt+NCRYPT_PROV_HANDLE +[NCRYPT_SECRET_HANDLE](https://www.google.com/search?num=5&q=NCRYPT_SECRET_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.NCrypt+NCRYPT_SECRET_HANDLE +[NCRYPT_STREAM_HANDLE](https://www.google.com/search?num=5&q=NCRYPT_STREAM_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.NCrypt+NCRYPT_STREAM_HANDLE [NCryptBuffer](http://msdn2.microsoft.com/en-us/library/474d3c0d-ae14-448a-a56d-25abc7e5de88) | bcrypt.h | Vanara.PInvoke.NCrypt+NCryptBuffer [NCryptBufferDesc](http://msdn2.microsoft.com/en-us/library/aa375370) | Bcrypt.h | Vanara.PInvoke.NCrypt+NCryptBufferDesc [TOKENBINDING_IDENTIFIER](http://msdn2.microsoft.com/en-us/library/301E099E-B621-41E1-BF9B-3AF8C53F9227) | tokenbinding.h | Vanara.PInvoke.TokenBinding+TOKENBINDING_IDENTIFIER diff --git a/PInvoke/Cryptography/Vanara.PInvoke.Cryptography.csproj b/PInvoke/Cryptography/Vanara.PInvoke.Cryptography.csproj index d6a90201..2854eb52 100644 --- a/PInvoke/Cryptography/Vanara.PInvoke.Cryptography.csproj +++ b/PInvoke/Cryptography/Vanara.PInvoke.Cryptography.csproj @@ -28,11 +28,16 @@ Functions BCryptAddContextFunction, BCryptCloseAlgorithmProvider, BCryptConfigureContext, BCryptConfigureContextFunction, BCryptCreateContext, BCryptCreateHash, BCryptCreateMultiHash, BCryptDecrypt, BCryptDeleteContext, BCryptDeriveKey, BCryptDeriveKeyCapi, BCryptDeriveKeyPBKDF2, BCryptDestroyHash, BCryptDestroyKey, BCryptDestroySecret, BCryptDuplicateHash, BCryptDuplicateKey, BCryptEncrypt, BCryptEnumAlgorithms, BCryptEnumContextFunctionProviders, BCryptEnumContextFunctions, BCryptEnumContexts, BCryptEnumProviders, BCryptEnumRegisteredProviders, BCryptExportKey, BCryptFinalizeKeyPair, BCryptFinishHash, BCryptFreeBuffer, BCryptGenerateKeyPair, BCryptGenerateSymmetricKey, BCryptGenRandom, BCryptGetFipsAlgorithmMode, BCryptGetProperty, BCryptHash, BCryptHashData, BCryptImportKey, BCryptImportKeyPair, BCryptKeyDerivation, BCryptOpenAlgorithmProvider, BCryptProcessMultiOperations, BCryptQueryContextConfiguration, BCryptQueryContextFunctionConfiguration, BCryptQueryContextFunctionProperty, BCryptQueryProviderRegistration, BCryptRegisterConfigChangeNotify, BCryptRemoveContextFunction, BCryptResolveProviders, BCryptSecretAgreement, BCryptSetContextFunctionProperty, BCryptSetProperty, BCryptSignHash, BCryptUnregisterConfigChangeNotify, BCryptVerifySignature, NCryptCloseProtectionDescriptor, NCryptCreatePersistedKey, NCryptCreateProtectionDescriptor, NCryptDeleteKey, NCryptDeriveKey, NCryptExportKey, NCryptFinalizeKey, NCryptFreeObject, NCryptGetProtectionDescriptorInfo, NCryptImportKey, NCryptOpenKey, NCryptOpenStorageProvider, NCryptProtectSecret, NCryptQueryProtectionDescriptorName, NCryptRegisterProtectionDescriptorName, NCryptSecretAgreement, NCryptSetProperty, NCryptStreamClose, NCryptStreamOpenToProtect, NCryptStreamOpenToUnprotect, NCryptStreamOpenToUnprotectEx, NCryptStreamUpdate, NCryptUnprotectSecret, TokenBindingDeleteAllBindings, TokenBindingDeleteBinding, TokenBindingGenerateBinding, TokenBindingGenerateID, TokenBindingGenerateMessage, TokenBindingGetKeyTypesClient, TokenBindingGetKeyTypesServer, TokenBindingVerifyMessage Structures -BCRYPT_ALGORITHM_IDENTIFIER, BCRYPT_MULTI_HASH_OPERATION, BCRYPT_OAEP_PADDING_INFO, BCRYPT_PKCS1_PADDING_INFO, BCRYPT_PROVIDER_NAME, BCRYPT_PSS_PADDING_INFO, CRYPT_CONTEXT_CONFIG, CRYPT_CONTEXT_FUNCTION_CONFIG, CRYPT_CONTEXT_FUNCTION_PROVIDERS, CRYPT_CONTEXT_FUNCTIONS, CRYPT_CONTEXTS, CRYPT_PROVIDERS, CERT_CONTEXT, CERT_EXTENSION, CERT_INFO, CERT_PUBLIC_KEY_INFO, CRYPT_ALGORITHM_IDENTIFIER, CRYPTOAPI_BLOB, NCRYPT_ALLOC_PARA, NCryptBuffer, NCryptBufferDesc, NCRYPT_PROTECT_STREAM_INFO, NCRYPT_PROTECT_STREAM_INFO_EX, TOKENBINDING_IDENTIFIER, TOKENBINDING_KEY_TYPES, TOKENBINDING_RESULT_DATA, TOKENBINDING_RESULT_LIST +BCRYPT_ALG_HANDLE, BCRYPT_ALGORITHM_IDENTIFIER, BCRYPT_HANDLE, BCRYPT_HASH_HANDLE, BCRYPT_KEY_HANDLE, BCRYPT_MULTI_HASH_OPERATION, BCRYPT_OAEP_PADDING_INFO, BCRYPT_PKCS1_PADDING_INFO, BCRYPT_PROVIDER_NAME, BCRYPT_PSS_PADDING_INFO, BCRYPT_SECRET_HANDLE, CRYPT_CONTEXT_CONFIG, CRYPT_CONTEXT_FUNCTION_CONFIG, CRYPT_CONTEXT_FUNCTION_PROVIDERS, CRYPT_CONTEXT_FUNCTIONS, CRYPT_CONTEXTS, CRYPT_PROVIDERS, CERT_CONTEXT, CERT_EXTENSION, CERT_INFO, CERT_PUBLIC_KEY_INFO, CRYPT_ALGORITHM_IDENTIFIER, CRYPTOAPI_BLOB, NCRYPT_ALLOC_PARA, NCRYPT_HANDLE, NCRYPT_KEY_HANDLE, NCRYPT_PROV_HANDLE, NCRYPT_SECRET_HANDLE, NCryptBuffer, NCryptBufferDesc, NCRYPT_DESCRIPTOR_HANDLE, NCRYPT_PROTECT_STREAM_INFO, NCRYPT_PROTECT_STREAM_INFO_EX, NCRYPT_STREAM_HANDLE, TOKENBINDING_IDENTIFIER, TOKENBINDING_KEY_TYPES, TOKENBINDING_RESULT_DATA, TOKENBINDING_RESULT_LIST latest + true + ..\..\Vanara.snk + + + true bin\$(Configuration)\$(TargetFramework)\$(AssemblyName).xml diff --git a/PInvoke/DwmApi/CorrelationReport.md b/PInvoke/DwmApi/CorrelationReport.md index ef56ff14..f3ec5607 100644 --- a/PInvoke/DwmApi/CorrelationReport.md +++ b/PInvoke/DwmApi/CorrelationReport.md @@ -31,6 +31,7 @@ Native Method | Native DLL | Header | Managed Method ### Structures Native Structure | Header | Managed Structure --- | --- | --- +[DWM_BLURBEHIND](https://www.google.com/search?num=5&q=DWM_BLURBEHIND+site%3Amicrosoft.com) | dwmapi.h | Vanara.PInvoke.DwmApi+DWM_BLURBEHIND [DWM_COLORIZATION_PARAMS](https://www.google.com/search?num=5&q=DWM_COLORIZATION_PARAMS+site%3Amicrosoft.com) | dwmapi.h | Vanara.PInvoke.DwmApi+DWM_COLORIZATION_PARAMS [DWM_THUMBNAIL_PROPERTIES](http://msdn2.microsoft.com/en-us/library/aa969502) | Dwmapi.h | Vanara.PInvoke.DwmApi+DWM_THUMBNAIL_PROPERTIES [DWM_TIMING_INFO](https://www.google.com/search?num=5&q=DWM_TIMING_INFO+site%3Amicrosoft.com) | dwmapi.h | Vanara.PInvoke.DwmApi+DWM_TIMING_INFO diff --git a/PInvoke/DwmApi/Vanara.PInvoke.DwmApi.csproj b/PInvoke/DwmApi/Vanara.PInvoke.DwmApi.csproj index 00965d4b..3c59c03f 100644 --- a/PInvoke/DwmApi/Vanara.PInvoke.DwmApi.csproj +++ b/PInvoke/DwmApi/Vanara.PInvoke.DwmApi.csproj @@ -28,10 +28,12 @@ Functions DwmDefWindowProc, DwmEnableBlurBehindWindow, DwmEnableComposition, DwmEnableMMCSS, DwmExtendFrameIntoClientArea, DwmFlush, DwmGetColorizationColor, DwmGetCompositionTimingInfo, DwmGetTransportAttributes, DwmGetWindowAttribute, DwmInvalidateIconicBitmaps, DwmIsCompositionEnabled, DwmpGetColorizationParameters, DwmpSetColorizationParameters, DwmQueryThumbnailSourceSize, DwmRegisterThumbnail, DwmRenderGesture, DwmSetIconicLivePreviewBitmap, DwmSetIconicThumbnail, DwmSetWindowAttribute, DwmShowContact, DwmTetherContact, DwmTransitionOwnedWindow, DwmUnregisterThumbnail, DwmUpdateThumbnailProperties Structures -DWM_COLORIZATION_PARAMS, DWM_THUMBNAIL_PROPERTIES, DWM_TIMING_INFO, MARGINS, UNSIGNED_RATIO +DWM_BLURBEHIND, DWM_COLORIZATION_PARAMS, DWM_THUMBNAIL_PROPERTIES, DWM_TIMING_INFO, MARGINS, UNSIGNED_RATIO latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/Gdi32/Vanara.PInvoke.Gdi32.csproj b/PInvoke/Gdi32/Vanara.PInvoke.Gdi32.csproj index 1eda449e..f0471b3a 100644 --- a/PInvoke/Gdi32/Vanara.PInvoke.Gdi32.csproj +++ b/PInvoke/Gdi32/Vanara.PInvoke.Gdi32.csproj @@ -32,6 +32,8 @@ BITMAP, BITMAPINFO, BITMAPINFOHEADER, DIBSECTION, RGBQUAD, BLENDFUNCTION, LOGBRU latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/IpHlpApi/Vanara.PInvoke.IpHlpApi.csproj b/PInvoke/IpHlpApi/Vanara.PInvoke.IpHlpApi.csproj index 322d9c0b..fa7d9e1e 100644 --- a/PInvoke/IpHlpApi/Vanara.PInvoke.IpHlpApi.csproj +++ b/PInvoke/IpHlpApi/Vanara.PInvoke.IpHlpApi.csproj @@ -32,6 +32,8 @@ IP_ADAPTER_INDEX_MAP, NET_LUID, FIXED_INFO, IP_ADAPTER_ADDRESSES, IP_ADAPTER_ANY latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/Kernel32/CorrelationReport.md b/PInvoke/Kernel32/CorrelationReport.md index d553c70d..3aeda668 100644 --- a/PInvoke/Kernel32/CorrelationReport.md +++ b/PInvoke/Kernel32/CorrelationReport.md @@ -1100,9 +1100,11 @@ Native Method | Native DLL | Header | Managed Method ### Structures Native Structure | Header | Managed Structure --- | --- | --- +[ACTCTX](http://msdn2.microsoft.com/en-us/library/aa374149) | Winbase.h | Vanara.PInvoke.Kernel32+ACTCTX [ACTCTX_SECTION_KEYED_DATA](http://msdn2.microsoft.com/en-us/library/aa374148) | Winbase.h | Vanara.PInvoke.Kernel32+ACTCTX_SECTION_KEYED_DATA [APP_MEMORY_INFORMATION](http://msdn2.microsoft.com/en-us/library/mt767995) | WinBase.h | Vanara.PInvoke.Kernel32+APP_MEMORY_INFORMATION [BLOCK_DATA](https://www.google.com/search?num=5&q=BLOCK_DATA+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PROCESS_HEAP_ENTRY+BLOCK_REGION_UNION+BLOCK_DATA +[BoundaryDescriptorHandle](https://www.google.com/search?num=5&q=BoundaryDescriptorHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+BoundaryDescriptorHandle [BY_HANDLE_FILE_INFORMATION](http://msdn2.microsoft.com/en-us/library/aa363788) | FileAPI.h | Vanara.PInvoke.Kernel32+BY_HANDLE_FILE_INFORMATION [CACHE_DESCRIPTOR](http://msdn2.microsoft.com/en-us/library/ms681979) | WinNT.h | Vanara.PInvoke.Kernel32+CACHE_DESCRIPTOR [CACHE_RELATIONSHIP](http://msdn2.microsoft.com/en-us/library/f8fe521b-02d6-4c58-8ef8-653280add111) | winnt.h | Vanara.PInvoke.Kernel32+CACHE_RELATIONSHIP @@ -1131,6 +1133,9 @@ Native Structure | Header | Managed Structure [CPINFO](http://msdn2.microsoft.com/en-us/library/dd317780) | Winnls.h | Vanara.PInvoke.Kernel32+CPINFO [CPINFOEX](http://msdn2.microsoft.com/en-us/library/dd317781) | Winnls.h | Vanara.PInvoke.Kernel32+CPINFOEX [CPU_RATE_CONTROL_UNION](https://www.google.com/search?num=5&q=CPU_RATE_CONTROL_UNION+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+JOBOBJECT_CPU_RATE_CONTROL_INFORMATION+CPU_RATE_CONTROL_UNION +[CREATE_PROCESS_DEBUG_INFO](http://msdn2.microsoft.com/en-us/library/ms679286) | WinBase.h | Vanara.PInvoke.Kernel32+DEBUG_EVENT+EXCEPTION_INFO+CREATE_PROCESS_DEBUG_INFO +[CREATE_THREAD_DEBUG_INFO](http://msdn2.microsoft.com/en-us/library/ms679287) | WinBase.h | Vanara.PInvoke.Kernel32+DEBUG_EVENT+EXCEPTION_INFO+CREATE_THREAD_DEBUG_INFO +[CREATEFILE2_EXTENDED_PARAMETERS](http://msdn2.microsoft.com/en-us/library/hh449426) | FileAPI.h | Vanara.PInvoke.Kernel32+CREATEFILE2_EXTENDED_PARAMETERS [CRITICAL_SECTION](https://www.google.com/search?num=5&q=CRITICAL_SECTION+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+CRITICAL_SECTION [CURRENCYFMT](http://msdn2.microsoft.com/en-us/library/dd317784) | Winnls.h | Vanara.PInvoke.Kernel32+CURRENCYFMT [DCB](http://msdn2.microsoft.com/en-us/library/aa363214) | Winbase.h | Vanara.PInvoke.Kernel32+DCB @@ -1164,6 +1169,7 @@ Native Structure | Header | Managed Structure [FILE_ID_INFO](http://msdn2.microsoft.com/en-us/library/e2774e29-1a90-44d6-9001-f73a98be6624) | winbase.h | Vanara.PInvoke.Kernel32+FILE_ID_INFO [FILE_IO_PRIORITY_HINT_INFO](http://msdn2.microsoft.com/en-us/library/a142b8fd-b71c-4449-a8c6-fb23715d1576) | winbase.h | Vanara.PInvoke.Kernel32+FILE_IO_PRIORITY_HINT_INFO [FILE_NAME_INFO](http://msdn2.microsoft.com/en-us/library/7ab98f41-b99e-4731-b803-921064a961c4) | winbase.h | Vanara.PInvoke.Kernel32+FILE_NAME_INFO +[FILE_RENAME_INFO](http://msdn2.microsoft.com/en-us/library/f4de0130-66fd-4847-bb6f-3f16fe17ca6e) | winbase.h | Vanara.PInvoke.Kernel32+FILE_RENAME_INFO [FILE_STANDARD_INFO](http://msdn2.microsoft.com/en-us/library/da3187de-7de2-4307-a083-ae5fff6d8096) | winbase.h | Vanara.PInvoke.Kernel32+FILE_STANDARD_INFO [FILE_STORAGE_INFO](http://msdn2.microsoft.com/en-us/library/1aa9585d-9001-4d94-babe-a39c8dde2332) | winbase.h | Vanara.PInvoke.Kernel32+FILE_STORAGE_INFO [FILE_STREAM_INFO](http://msdn2.microsoft.com/en-us/library/36d1b0b3-bd6b-41e7-937a-4e8deef6f9da) | winbase.h | Vanara.PInvoke.Kernel32+FILE_STREAM_INFO @@ -1180,7 +1186,10 @@ Native Structure | Header | Managed Structure [HEAP_SUMMARY](https://www.google.com/search?num=5&q=HEAP_SUMMARY+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HEAP_SUMMARY [HEAPENTRY32](http://msdn2.microsoft.com/en-us/library/c5f1dc66-d44f-4491-b0b7-961b163d0f1f) | tlhelp32.h | Vanara.PInvoke.Kernel32+HEAPENTRY32 [HEAPLIST32](http://msdn2.microsoft.com/en-us/library/61e01d23-9f15-44c5-9f6d-45df4809ccad) | tlhelp32.h | Vanara.PInvoke.Kernel32+HEAPLIST32 +[HGLOBAL](https://www.google.com/search?num=5&q=HGLOBAL+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HGLOBAL [HJOB](https://www.google.com/search?num=5&q=HJOB+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HJOB +[HLOCAL](https://www.google.com/search?num=5&q=HLOCAL+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HLOCAL +[HSNAPSHOT](https://www.google.com/search?num=5&q=HSNAPSHOT+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HSNAPSHOT [INIT_ONCE](https://www.google.com/search?num=5&q=INIT_ONCE+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+INIT_ONCE [INPUT_RECORD](https://www.google.com/search?num=5&q=INPUT_RECORD+site%3Amicrosoft.com) | Wincon.h | Vanara.PInvoke.Kernel32+INPUT_RECORD [INPUT_RECORD_EVENT](https://www.google.com/search?num=5&q=INPUT_RECORD_EVENT+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+INPUT_RECORD+INPUT_RECORD_EVENT @@ -1209,12 +1218,14 @@ Native Structure | Header | Managed Structure [JOBOBJECT_SECURITY_LIMIT_INFORMATION](http://msdn2.microsoft.com/en-us/library/ms684159) | WinNT.h | Vanara.PInvoke.Kernel32+JOBOBJECT_SECURITY_LIMIT_INFORMATION [KEY_EVENT_RECORD](https://www.google.com/search?num=5&q=KEY_EVENT_RECORD+site%3Amicrosoft.com) | Wincon.h | Vanara.PInvoke.Kernel32+KEY_EVENT_RECORD [LDT_ENTRY](http://msdn2.microsoft.com/en-us/library/ms680348) | WinNT.h | Vanara.PInvoke.Kernel32+LDT_ENTRY +[LOAD_DLL_DEBUG_INFO](http://msdn2.microsoft.com/en-us/library/ms680351) | WinBase.h | Vanara.PInvoke.Kernel32+DEBUG_EVENT+EXCEPTION_INFO+LOAD_DLL_DEBUG_INFO [M128A](https://www.google.com/search?num=5&q=M128A+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+CONTEXT64+M128A [MEMORY_BASIC_INFORMATION](http://msdn2.microsoft.com/en-us/library/dc3fa48e-0986-49cc-88a9-ff8179fbe5f0) | winnt.h | Vanara.PInvoke.Kernel32+MEMORY_BASIC_INFORMATION [MEMORY_PRIORITY_INFORMATION](http://msdn2.microsoft.com/en-us/library/hh448387) | WinBase.h | Vanara.PInvoke.Kernel32+MEMORY_PRIORITY_INFORMATION [MEMORYSTATUS](http://msdn2.microsoft.com/en-us/library/aa366772) | WinBase.h | Vanara.PInvoke.Kernel32+MEMORYSTATUS [MEMORYSTATUSEX](http://msdn2.microsoft.com/en-us/library/aa366770) | WinBase.h | Vanara.PInvoke.Kernel32+MEMORYSTATUSEX [MENU_EVENT_RECORD](https://www.google.com/search?num=5&q=MENU_EVENT_RECORD+site%3Amicrosoft.com) | Wincon.h | Vanara.PInvoke.Kernel32+MENU_EVENT_RECORD +[MODULEENTRY32](http://msdn2.microsoft.com/en-us/library/305fab35-625c-42e3-a434-e2513e4c8870) | tlhelp32.h | Vanara.PInvoke.Kernel32+MODULEENTRY32 [MODULEINFO](http://msdn2.microsoft.com/en-us/library/583caafe-7fa3-4041-b5bc-4e8899b3a08a) | psapi.h | Vanara.PInvoke.Kernel32+MODULEINFO [MOUSE_EVENT_RECORD](https://www.google.com/search?num=5&q=MOUSE_EVENT_RECORD+site%3Amicrosoft.com) | Wincon.h | Vanara.PInvoke.Kernel32+MOUSE_EVENT_RECORD [Mutant](https://www.google.com/search?num=5&q=Mutant+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PSS_HANDLE_ENTRY+Mutant @@ -1273,6 +1284,7 @@ Native Structure | Header | Managed Structure [PSS_VA_CLONE_INFORMATION](http://msdn2.microsoft.com/en-us/library/F93D61B0-EDB2-4560-A69F-CF839EC98B53) | processsnapshot.h | Vanara.PInvoke.Kernel32+PSS_VA_CLONE_INFORMATION [PSS_VA_SPACE_ENTRY](http://msdn2.microsoft.com/en-us/library/69B8F6A3-76DF-421B-B89B-73BA3254F897) | processsnapshot.h | Vanara.PInvoke.Kernel32+PSS_VA_SPACE_ENTRY [PSS_VA_SPACE_INFORMATION](http://msdn2.microsoft.com/en-us/library/F38FF7EB-DDC5-4692-8F57-8D633193D891) | processsnapshot.h | Vanara.PInvoke.Kernel32+PSS_VA_SPACE_INFORMATION +[PTP_CALLBACK_ENVIRON](https://www.google.com/search?num=5&q=PTP_CALLBACK_ENVIRON+site%3Amicrosoft.com) | threadpoolapiset.h | Vanara.PInvoke.Kernel32+PTP_CALLBACK_ENVIRON [PTP_CALLBACK_INSTANCE](https://www.google.com/search?num=5&q=PTP_CALLBACK_INSTANCE+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PTP_CALLBACK_INSTANCE [PTP_CLEANUP_GROUP](https://www.google.com/search?num=5&q=PTP_CLEANUP_GROUP+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PTP_CLEANUP_GROUP [PTP_IO](https://www.google.com/search?num=5&q=PTP_IO+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PTP_IO @@ -1309,12 +1321,15 @@ Native Structure | Header | Managed Structure [THREAD_POWER_THROTTLING_STATE](http://msdn2.microsoft.com/en-us/library/mt804325) | Processthreadsapi.h | Vanara.PInvoke.Kernel32+THREAD_POWER_THROTTLING_STATE [THREADENTRY32](http://msdn2.microsoft.com/en-us/library/923feca1-8807-4752-8a5a-79075688aabd) | tlhelp32.h | Vanara.PInvoke.Kernel32+THREADENTRY32 [TIME_ZONE_INFORMATION](http://msdn2.microsoft.com/en-us/library/ms725481) | Winbase.h | Vanara.PInvoke.Kernel32+TIME_ZONE_INFORMATION +[TimerQueueHandle](https://www.google.com/search?num=5&q=TimerQueueHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+TimerQueueHandle +[TimerQueueTimerHandle](https://www.google.com/search?num=5&q=TimerQueueTimerHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+TimerQueueTimerHandle [TP_POOL_STACK_INFORMATION](https://www.google.com/search?num=5&q=TP_POOL_STACK_INFORMATION+site%3Amicrosoft.com) | threadpoolapiset.h | Vanara.PInvoke.Kernel32+TP_POOL_STACK_INFORMATION [UMS_SCHEDULER_STARTUP_INFO](http://msdn2.microsoft.com/en-us/library/e3f7b1b7-d2b8-432d-bce7-3633292e855b) | winbase.h | Vanara.PInvoke.Kernel32+UMS_SCHEDULER_STARTUP_INFO [UMS_SYSTEM_THREAD_INFORMATION](http://msdn2.microsoft.com/en-us/library/eecdc592-5046-47c3-a4c6-ecb10899db3c) | winbase.h | Vanara.PInvoke.Kernel32+UMS_SYSTEM_THREAD_INFORMATION [Union](https://www.google.com/search?num=5&q=Union+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+COPYFILE2_MESSAGE+Union [UNION](https://www.google.com/search?num=5&q=UNION+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PSS_HANDLE_ENTRY+UNION [UNLOAD_DLL_DEBUG_INFO](http://msdn2.microsoft.com/en-us/library/ms681403) | WinBase.h | Vanara.PInvoke.Kernel32+DEBUG_EVENT+EXCEPTION_INFO+UNLOAD_DLL_DEBUG_INFO +[UpdateResourceHandle](https://www.google.com/search?num=5&q=UpdateResourceHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+UpdateResourceHandle [WIN32_FILE_ATTRIBUTE_DATA](http://msdn2.microsoft.com/en-us/library/aa365739) | WinBase.h | Vanara.PInvoke.Kernel32+WIN32_FILE_ATTRIBUTE_DATA [WIN32_FIND_STREAM_DATA](http://msdn2.microsoft.com/en-us/library/aa365741) | WinBase.h | Vanara.PInvoke.Kernel32+WIN32_FIND_STREAM_DATA [WIN32_MEMORY_RANGE_ENTRY](http://msdn2.microsoft.com/en-us/library/hh780544) | WinBase.h | Vanara.PInvoke.Kernel32+WIN32_MEMORY_RANGE_ENTRY diff --git a/PInvoke/Kernel32/Vanara.PInvoke.Kernel32.csproj b/PInvoke/Kernel32/Vanara.PInvoke.Kernel32.csproj index f0dc1176..92146f1e 100644 --- a/PInvoke/Kernel32/Vanara.PInvoke.Kernel32.csproj +++ b/PInvoke/Kernel32/Vanara.PInvoke.Kernel32.csproj @@ -28,10 +28,12 @@ Functions AcquireSRWLockExclusive, AcquireSRWLockShared, ActivateActCtx, AddAtomA, AddAtomW, AddConsoleAliasA, AddConsoleAliasW, AddDllDirectory, AddIntegrityLabelToBoundaryDescriptor, AddLocalAlternateComputerNameA, AddLocalAlternateComputerNameW, AddRefActCtx, AddSecureMemoryCacheCallback, AddSIDToBoundaryDescriptor, AddVectoredContinueHandler, AddVectoredExceptionHandler, AdjustCalendarDate, AllocateUserPhysicalPages, AllocateUserPhysicalPagesNuma, AllocConsole, ApplicationRecoveryFinished, ApplicationRecoveryInProgress, AppPolicyGetCreateFileAccess, AppPolicyGetProcessTerminationMethod, AppPolicyGetShowDeveloperDiagnostic, AppPolicyGetThreadInitializationType, AreFileApisANSI, AssignProcessToJobObject, AttachConsole, BackupRead, BackupSeek, BackupWrite, BaseFlushAppcompatCache, Beep, BeginUpdateResourceA, BeginUpdateResourceW, BindIoCompletionCallback, BuildCommDCBA, BuildCommDCBAndTimeoutsA, BuildCommDCBAndTimeoutsW, BuildCommDCBW, CallbackMayRunLong, CallEnclave, CallNamedPipeA, CallNamedPipeW, CancelIo, CancelIoEx, CancelSynchronousIo, CancelThreadpoolIo, CancelWaitableTimer, CeipIsOptedIn, ChangeTimerQueueTimer, CheckNameLegalDOS8Dot3A, CheckNameLegalDOS8Dot3W, CheckRemoteDebuggerPresent, ClearCommBreak, ClearCommError, CloseHandle, ClosePackageInfo, ClosePrivateNamespace, CloseThreadpool, CloseThreadpoolCleanupGroup, CloseThreadpoolCleanupGroupMembers, CloseThreadpoolIo, CloseThreadpoolTimer, CloseThreadpoolWait, CloseThreadpoolWork, CommConfigDialogA, CommConfigDialogW, CompareFileTime, CompareObjectHandles, CompareStringA, CompareStringEx, CompareStringOrdinal, CompareStringW, ConnectNamedPipe, ContinueDebugEvent, ConvertAuxiliaryCounterToPerformanceCounter, ConvertCalDateTimeToSystemTime, ConvertDefaultLocale, ConvertFiberToThread, ConvertPerformanceCounterToAuxiliaryCounter, ConvertSystemTimeToCalDateTime, ConvertThreadToFiber, ConvertThreadToFiberEx, CopyContext, CopyFile2, CopyFileA, CopyFileExA, CopyFileExW, CopyFileTransactedA, CopyFileTransactedW, CopyFileW, CreateActCtxA, CreateActCtxW, CreateBoundaryDescriptorA, CreateBoundaryDescriptorW, CreateConsoleScreenBuffer, CreateDirectoryA, CreateDirectoryExA, CreateDirectoryExW, CreateDirectoryTransactedA, CreateDirectoryTransactedW, CreateDirectoryW, CreateEnclave, CreateEventA, CreateEventExA, CreateEventExW, CreateEventW, CreateFiber, CreateFiberEx, CreateFile2, CreateFileA, CreateFileMappingA, CreateFileMappingFromApp, CreateFileMappingNumaA, CreateFileMappingNumaW, CreateFileMappingW, CreateFileTransactedA, CreateFileTransactedW, CreateFileW, CreateHardLinkA, CreateHardLinkTransactedA, CreateHardLinkTransactedW, CreateHardLinkW, CreateIoCompletionPort, CreateJobObjectA, CreateJobObjectW, CreateMailslotA, CreateMailslotW, CreateMemoryResourceNotification, CreateMutexA, CreateMutexExA, CreateMutexExW, CreateMutexW, CreateNamedPipeA, CreateNamedPipeW, CreatePipe, CreatePrivateNamespaceA, CreatePrivateNamespaceW, CreateProcessA, CreateProcessAsUserA, CreateProcessAsUserW, CreateProcessW, CreateRemoteThread, CreateRemoteThreadEx, CreateSemaphoreA, CreateSemaphoreExA, CreateSemaphoreExW, CreateSemaphoreW, CreateSymbolicLinkA, CreateSymbolicLinkW, CreateTapePartition, CreateThread, CreateThreadpool, CreateThreadpoolCleanupGroup, CreateThreadpoolIo, CreateThreadpoolTimer, CreateThreadpoolWait, CreateThreadpoolWork, CreateTimerQueue, CreateTimerQueueTimer, CreateToolhelp32Snapshot, CreateUmsCompletionList, CreateUmsThreadContext, CreateWaitableTimerA, CreateWaitableTimerExA, CreateWaitableTimerExW, CreateWaitableTimerW, DeactivateActCtx, DebugActiveProcess, DebugActiveProcessStop, DebugBreak, DebugBreakProcess, DebugSetProcessKillOnExit, DecodePointer, DecodeRemotePointer, DecodeSystemPointer, DefineDosDeviceA, DefineDosDeviceW, DeleteAtom, DeleteBoundaryDescriptor, DeleteCriticalSection, DeleteEnclave, DeleteFiber, DeleteFileA, DeleteFileTransactedA, DeleteFileTransactedW, DeleteFileW, DeleteProcThreadAttributeList, DeleteSynchronizationBarrier, DeleteTimerQueue, DeleteTimerQueueEx, DeleteTimerQueueTimer, DeleteUmsCompletionList, DeleteUmsThreadContext, DeleteVolumeMountPointA, DeleteVolumeMountPointW, DequeueUmsCompletionListItems, DeviceIoControl, DisableThreadLibraryCalls, DisableThreadProfiling, DisassociateCurrentThreadFromCallback, DiscardVirtualMemory, DisconnectNamedPipe, DnsHostnameToComputerNameA, DnsHostnameToComputerNameExW, DnsHostnameToComputerNameW, DosDateTimeToFileTime, DuplicateHandle, EmptyWorkingSet, EnableThreadProfiling, EncodePointer, EncodeRemotePointer, EncodeSystemPointer, EndUpdateResourceA, EndUpdateResourceW, EnterCriticalSection, EnterSynchronizationBarrier, EnterUmsSchedulingMode, EnumCalendarInfoA, EnumCalendarInfoExA, EnumCalendarInfoExEx, EnumCalendarInfoExW, EnumCalendarInfoW, EnumDateFormatsA, EnumDateFormatsExA, EnumDateFormatsExEx, EnumDateFormatsExW, EnumDateFormatsW, EnumDeviceDrivers, EnumDynamicTimeZoneInformation, EnumLanguageGroupLocalesA, EnumLanguageGroupLocalesW, EnumPageFilesA, EnumPageFilesW, EnumProcessesA, EnumProcessesW, EnumProcessModules, EnumProcessModulesEx, EnumResourceLanguagesExW, EnumResourceLanguagesW, EnumResourceNamesExW, EnumResourceNamesW, EnumResourceTypesExA, EnumResourceTypesExW, EnumResourceTypesW, EnumSystemCodePagesA, EnumSystemCodePagesW, EnumSystemFirmwareTables, EnumSystemGeoID, EnumSystemGeoNames, EnumSystemLanguageGroupsA, EnumSystemLanguageGroupsW, EnumSystemLocalesA, EnumSystemLocalesEx, EnumSystemLocalesW, EnumTimeFormatsA, EnumTimeFormatsEx, EnumTimeFormatsW, EnumUILanguagesA, EnumUILanguagesW, EraseTape, EscapeCommFunction, ExecuteUmsThread, ExitProcess, ExitThread, ExpandEnvironmentStringsA, ExpandEnvironmentStringsW, FatalAppExitA, FatalAppExitW, FatalExit, FileTimeToDosDateTime, FileTimeToLocalFileTime, FileTimeToSystemTime, FillConsoleOutputAttribute, FillConsoleOutputCharacterA, FillConsoleOutputCharacterW, FindActCtxSectionGuid, FindActCtxSectionStringA, FindActCtxSectionStringW, FindAtomA, FindAtomW, FindClose, FindCloseChangeNotification, FindFirstChangeNotificationA, FindFirstChangeNotificationW, FindFirstFileA, FindFirstFileExA, FindFirstFileExW, FindFirstFileNameTransactedW, FindFirstFileNameW, FindFirstFileTransactedA, FindFirstFileTransactedW, FindFirstFileW, FindFirstStreamTransactedW, FindFirstStreamW, FindFirstVolumeA, FindFirstVolumeMountPointA, FindFirstVolumeMountPointW, FindFirstVolumeW, FindNextChangeNotification, FindNextFileA, FindNextFileNameW, FindNextFileW, FindNextStreamW, FindNextVolumeA, FindNextVolumeMountPointA, FindNextVolumeMountPointW, FindNextVolumeW, FindNLSString, FindNLSStringEx, FindPackagesByPackageFamily, FindResourceExW, FindResourceW, FindStringOrdinal, FindVolumeClose, FindVolumeMountPointClose, FlsAlloc, FlsFree, FlsGetValue, FlsSetValue, FlushConsoleInputBuffer, FlushFileBuffers, FlushInstructionCache, FlushProcessWriteBuffers, FlushViewOfFile, FoldStringA, FoldStringW, FormatApplicationUserModelId, FormatMessageA, FormatMessageW, FreeConsole, FreeEnvironmentStringsA, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, FreeLibraryWhenCallbackReturns, FreeMemoryJobObject, FreeResource, FreeUserPhysicalPages, GenerateConsoleCtrlEvent, GetACP, GetActiveProcessorCount, GetActiveProcessorGroupCount, GetAppContainerNamedObjectPath, GetApplicationRecoveryCallback, GetApplicationRestartSettings, GetApplicationUserModelId, GetApplicationUserModelIdFromToken, GetAtomNameA, GetAtomNameW, GetBinaryTypeA, GetBinaryTypeW, GetCalendarDateFormatEx, GetCalendarInfoA, GetCalendarInfoEx, GetCalendarInfoW, GetCalendarSupportedDateRange, GetCommandLineA, GetCommandLineW, GetCommConfig, GetCommMask, GetCommModemStatus, GetCommPorts, GetCommProperties, GetCommState, GetCommTimeouts, GetComPlusPackageInstallStatus, GetCompressedFileSizeA, GetCompressedFileSizeW, GetComputerNameA, GetComputerNameExA, GetComputerNameExW, GetComputerNameW, GetConsoleAliasA, GetConsoleAliasesA, GetConsoleAliasesLengthA, GetConsoleAliasesLengthW, GetConsoleAliasesW, GetConsoleAliasExesA, GetConsoleAliasExesLengthA, GetConsoleAliasExesLengthW, GetConsoleAliasExesW, GetConsoleAliasW, GetConsoleCP, GetConsoleCursorInfo, GetConsoleDisplayMode, GetConsoleFontSize, GetConsoleHistoryInfo, GetConsoleMode, GetConsoleOriginalTitleA, GetConsoleOriginalTitleW, GetConsoleOutputCP, GetConsoleProcessList, GetConsoleScreenBufferInfo, GetConsoleScreenBufferInfoEx, GetConsoleSelectionInfo, GetConsoleTitleA, GetConsoleTitleW, GetConsoleWindow, GetCPInfo, GetCPInfoExW, GetCurrencyFormatA, GetCurrencyFormatEx, GetCurrencyFormatW, GetCurrentActCtx, GetCurrentApplicationUserModelId, GetCurrentConsoleFont, GetCurrentConsoleFontEx, GetCurrentDirectoryA, GetCurrentDirectoryW, GetCurrentPackageFamilyName, GetCurrentPackageFullName, GetCurrentPackageId, GetCurrentPackageInfo, GetCurrentPackagePath, GetCurrentProcess, GetCurrentProcessId, GetCurrentProcessorNumber, GetCurrentProcessorNumberEx, GetCurrentThread, GetCurrentThreadId, GetCurrentThreadStackLimits, GetCurrentUmsThread, GetDateFormatA, GetDateFormatEx, GetDateFormatW, GetDefaultCommConfigA, GetDefaultCommConfigW, GetDeviceDriverBaseNameA, GetDeviceDriverBaseNameW, GetDeviceDriverFileNameA, GetDeviceDriverFileNameW, GetDevicePowerState, GetDiskFreeSpaceA, GetDiskFreeSpaceExA, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetDllDirectoryA, GetDllDirectoryW, GetDriveTypeA, GetDriveTypeW, GetDurationFormat, GetDurationFormatEx, GetDynamicTimeZoneInformation, GetDynamicTimeZoneInformationEffectiveYears, GetEnabledXStateFeatures, GetEnvironmentStringsA, GetEnvironmentStringsW, GetEnvironmentVariableA, GetEnvironmentVariableW, GetErrorMode, GetExitCodeProcess, GetExitCodeThread, GetFileAttributesA, GetFileAttributesExA, GetFileAttributesExW, GetFileAttributesTransactedA, GetFileAttributesTransactedW, GetFileAttributesW, GetFileBandwidthReservation, GetFileInformationByHandle, GetFileInformationByHandleEx, GetFileMUIInfo, GetFileMUIPath, GetFileSize, GetFileSizeEx, GetFileTime, GetFileType, GetFinalPathNameByHandleA, GetFinalPathNameByHandleW, GetFirmwareEnvironmentVariableA, GetFirmwareEnvironmentVariableExA, GetFirmwareEnvironmentVariableExW, GetFirmwareEnvironmentVariableW, GetFullPathNameA, GetFullPathNameTransactedA, GetFullPathNameTransactedW, GetFullPathNameW, GetGamingDeviceModelInformation, GetGeoInfoA, GetGeoInfoEx, GetGeoInfoW, GetHandleInformation, GetIntegratedDisplaySize, GetLargePageMinimum, GetLargestConsoleWindowSize, GetLastError, GetLocaleInfoA, GetLocaleInfoEx, GetLocaleInfoW, GetLocalTime, GetLogicalDrives, GetLogicalDriveStringsA, GetLogicalDriveStringsW, GetLogicalProcessorInformation, GetLogicalProcessorInformationEx, GetLongPathNameA, GetLongPathNameTransactedA, GetLongPathNameTransactedW, GetLongPathNameW, GetMailslotInfo, GetMappedFileNameA, GetMappedFileNameW, GetMaximumProcessorCount, GetMaximumProcessorGroupCount, GetMemoryErrorHandlingCapabilities, GetModuleBaseNameA, GetModuleBaseNameW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExA, GetModuleHandleExW, GetModuleHandleW, GetModuleInformation, GetNamedPipeClientComputerNameA, GetNamedPipeClientComputerNameW, GetNamedPipeClientProcessId, GetNamedPipeClientSessionId, GetNamedPipeHandleStateA, GetNamedPipeHandleStateW, GetNamedPipeInfo, GetNamedPipeServerProcessId, GetNamedPipeServerSessionId, GetNativeSystemInfo, GetNLSVersion, GetNLSVersionEx, GetNumaAvailableMemoryNode, GetNumaAvailableMemoryNodeEx, GetNumaHighestNodeNumber, GetNumaNodeNumberFromHandle, GetNumaNodeProcessorMask, GetNumaNodeProcessorMaskEx, GetNumaProcessorNode, GetNumaProcessorNodeEx, GetNumaProximityNode, GetNumaProximityNodeEx, GetNumberFormatA, GetNumberFormatEx, GetNumberFormatW, GetNumberOfConsoleInputEvents, GetNumberOfConsoleMouseButtons, GetOEMCP, GetOsManufacturingMode, GetOsSafeBootMode, GetOverlappedResult, GetOverlappedResultEx, GetPackageApplicationIds, GetPackageFamilyName, GetPackageFamilyNameFromToken, GetPackageFullNameFromToken, GetPackageInfo, GetPackagePath, GetPackagePathByFullName, GetPackagesByPackageFamily, GetPerformanceInfo, GetPhysicallyInstalledSystemMemory, GetPriorityClass, GetPrivateProfileIntA, GetPrivateProfileIntW, GetPrivateProfileSectionA, GetPrivateProfileSectionNamesA, GetPrivateProfileSectionNamesW, GetPrivateProfileSectionW, GetPrivateProfileStringA, GetPrivateProfileStringW, GetPrivateProfileStructA, GetPrivateProfileStructW, GetProcAddress, GetProcessAffinityMask, GetProcessDefaultCpuSets, GetProcessDEPPolicy, GetProcessGroupAffinity, GetProcessHandleCount, GetProcessHeap, GetProcessHeaps, GetProcessId, GetProcessIdOfThread, GetProcessImageFileNameA, GetProcessImageFileNameW, GetProcessInformation, GetProcessIoCounters, GetProcessMemoryInfoA, GetProcessMemoryInfoW, GetProcessMitigationPolicy, GetProcessorSystemCycleTime, GetProcessPreferredUILanguages, GetProcessPriorityBoost, GetProcessShutdownParameters, GetProcessTimes, GetProcessVersion, GetProcessWorkingSetSize, GetProcessWorkingSetSizeEx, GetProductInfo, GetProfileIntA, GetProfileIntW, GetProfileSectionA, GetProfileSectionW, GetProfileStringA, GetProfileStringW, GetQueuedCompletionStatus, GetQueuedCompletionStatusEx, GetShortPathNameA, GetShortPathNameW, GetStagedPackageOrigin, GetStagedPackagePathByFullName, GetStartupInfoA, GetStartupInfoW, GetStdHandle, GetStringScripts, GetStringTypeA, GetStringTypeExA, GetStringTypeExW, GetStringTypeW, GetSystemCpuSetInformation, GetSystemDefaultLangID, GetSystemDefaultLCID, GetSystemDefaultLocaleName, GetSystemDefaultUILanguage, GetSystemDEPPolicy, GetSystemDirectoryA, GetSystemDirectoryW, GetSystemFileCacheSize, GetSystemFirmwareTable, GetSystemInfo, GetSystemPowerStatus, GetSystemPreferredUILanguages, GetSystemRegistryQuota, GetSystemTime, GetSystemTimeAdjustment, GetSystemTimeAdjustmentPrecise, GetSystemTimeAsFileTime, GetSystemTimePreciseAsFileTime, GetSystemTimes, GetSystemWindowsDirectoryA, GetSystemWindowsDirectoryW, GetSystemWow64Directory2A, GetSystemWow64Directory2W, GetSystemWow64DirectoryA, GetSystemWow64DirectoryW, GetTapeParameters, GetTapePosition, GetTapeStatus, GetTempFileNameA, GetTempFileNameW, GetTempPathA, GetTempPathW, GetThreadContext, GetThreadDescription, GetThreadErrorMode, GetThreadGroupAffinity, GetThreadId, GetThreadIdealProcessorEx, GetThreadInformation, GetThreadIOPendingFlag, GetThreadLocale, GetThreadPreferredUILanguages, GetThreadPriority, GetThreadPriorityBoost, GetThreadSelectedCpuSets, GetThreadSelectorEntry, GetThreadTimes, GetThreadUILanguage, GetTickCount, GetTickCount64, GetTimeFormatA, GetTimeFormatEx, GetTimeFormatW, GetTimeZoneInformation, GetTimeZoneInformationForYear, GetUILanguageInfo, GetUmsCompletionListEvent, GetUmsSystemThreadInformation, GetUserDefaultGeoName, GetUserDefaultLangID, GetUserDefaultLCID, GetUserDefaultLocaleName, GetUserDefaultUILanguage, GetUserGeoID, GetUserPreferredUILanguages, GetVersion, GetVersionExA, GetVersionExW, GetVolumeInformationA, GetVolumeInformationByHandleW, GetVolumeInformationW, GetVolumeNameForVolumeMountPointA, GetVolumeNameForVolumeMountPointW, GetVolumePathNameA, GetVolumePathNamesForVolumeNameA, GetVolumePathNamesForVolumeNameW, GetVolumePathNameW, GetWindowsDirectoryA, GetWindowsDirectoryW, GetWriteWatch, GetWsChanges, GetWsChangesExA, GetWsChangesExW, GetXStateFeaturesMask, GlobalAddAtomA, GlobalAddAtomExA, GlobalAddAtomExW, GlobalAddAtomW, GlobalAlloc, GlobalDeleteAtom, GlobalFindAtomA, GlobalFindAtomW, GlobalFlags, GlobalFree, GlobalGetAtomNameA, GlobalGetAtomNameW, GlobalHandle, GlobalLock, GlobalMemoryStatus, GlobalMemoryStatusEx, GlobalReAlloc, GlobalSize, GlobalUnlock, Heap32First, Heap32ListFirst, Heap32ListNext, Heap32Next, HeapAlloc, HeapCompact, HeapCreate, HeapDestroy, HeapFree, HeapLock, HeapQueryInformation, HeapReAlloc, HeapSetInformation, HeapSize, HeapSummary, HeapUnlock, HeapValidate, HeapWalk, IdnToAscii, IdnToNameprepUnicode, IdnToUnicode, InitAtomTable, InitializeConditionVariable, InitializeContext, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeEnclave, InitializeProcessForWsWatchA, InitializeProcessForWsWatchW, InitializeProcThreadAttributeList, InitializeSListHead, InitializeSRWLock, InitializeSynchronizationBarrier, InitOnceBeginInitialize, InitOnceComplete, InitOnceExecuteOnce, InitOnceInitialize, InstallELAMCertificateInfo, InterlockedCompareExchange, InterlockedDecrement, InterlockedExchange, InterlockedExchangeAdd, InterlockedFlushSList, InterlockedIncrement, InterlockedPopEntrySList, InterlockedPushEntrySList, InterlockedPushListSList, InterlockedPushListSListEx, IsBadCodePtr, IsBadReadPtr, IsBadStringPtrA, IsBadStringPtrW, IsBadWritePtr, IsDBCSLeadByte, IsDBCSLeadByteEx, IsDebuggerPresent, IsEnclaveTypeSupported, IsNativeVhdBoot, IsNLSDefinedString, IsNormalizedString, IsProcessCritical, IsProcessInJob, IsProcessorFeaturePresent, IsSystemResumeAutomatic, IsThreadAFiber, IsThreadpoolTimerSet, IsValidCodePage, IsValidLanguageGroup, IsValidLocale, IsValidLocaleName, IsValidNLSVersion, IsWow64GuestMachineSupported, IsWow64Process, IsWow64Process2, LCIDToLocaleName, LCMapStringA, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LeaveCriticalSectionWhenCallbackReturns, LoadEnclaveData, LoadEnclaveImageA, LoadEnclaveImageW, LoadLibraryA, LoadLibraryExA, LoadLibraryExW, LoadLibraryW, LoadModule, LoadPackagedLibrary, LoadResource, LoadStringByReference, LocalAlloc, LocaleNameToLCID, LocalFileTimeToFileTime, LocalFlags, LocalFree, LocalHandle, LocalLock, LocalReAlloc, LocalSize, LocalUnlock, LocateXStateFeature, LockFile, LockFileEx, LockResource, lstrcmpA, lstrcmpiA, lstrcmpiW, lstrcmpW, lstrcpynA, lstrcpynW, lstrlenA, lstrlenW, MapUserPhysicalPages, MapUserPhysicalPagesScatter, MapViewOfFile, MapViewOfFileEx, MapViewOfFileExNuma, MapViewOfFileFromApp, MapViewOfFileNuma2, Module32First, Module32NextA, Module32NextW, MoveFileA, MoveFileExA, MoveFileExW, MoveFileTransactedA, MoveFileTransactedW, MoveFileW, MoveFileWithProgressA, MoveFileWithProgressW, MulDiv, MultiByteToWideChar, NeedCurrentDirectoryForExePathA, NeedCurrentDirectoryForExePathW, NormalizeString, OfferVirtualMemory, OpenCommPort, OpenEventA, OpenEventW, OpenFile, OpenFileById, OpenFileMappingA, OpenFileMappingFromApp, OpenFileMappingW, OpenJobObjectA, OpenJobObjectW, OpenMutexA, OpenMutexW, OpenPackageInfoByFullName, OpenPrivateNamespaceA, OpenPrivateNamespaceW, OpenProcess, OpenSemaphoreA, OpenSemaphoreW, OpenThread, OpenWaitableTimerA, OpenWaitableTimerW, OutputDebugStringA, OutputDebugStringW, PackageFamilyNameFromFullName, PackageFamilyNameFromId, PackageFullNameFromId, PackageIdFromFullName, PackageNameAndPublisherIdFromFamilyName, ParseApplicationUserModelId, PathAllocCanonicalize, PathAllocCombine, PathCchAddBackslash, PathCchAddBackslashEx, PathCchAddExtension, PathCchAppend, PathCchAppendEx, PathCchCanonicalize, PathCchCanonicalizeEx, PathCchCombine, PathCchCombineEx, PathCchFindExtension, PathCchIsRoot, PathCchRemoveBackslash, PathCchRemoveBackslashEx, PathCchRemoveExtension, PathCchRemoveFileSpec, PathCchRenameExtension, PathCchSkipRoot, PathCchStripPrefix, PathCchStripToRoot, PathIsUNCEx, PeekConsoleInputA, PeekConsoleInputW, PeekNamedPipe, PostQueuedCompletionStatus, PowerClearRequest, PowerCreateRequest, PowerSetRequest, PrefetchVirtualMemory, PrepareTape, Process32FirstA, Process32FirstW, Process32NextA, Process32NextW, ProcessIdToSessionId, PssCaptureSnapshot, PssDuplicateSnapshot, PssFreeSnapshot, PssQuerySnapshot, PssWalkMarkerCreate, PssWalkMarkerFree, PssWalkMarkerGetPosition, PssWalkMarkerSeekToBeginning, PssWalkMarkerSetPosition, PssWalkSnapshot, PulseEvent, PurgeComm, QueryActCtxSettingsW, QueryActCtxW, QueryAuxiliaryCounterFrequency, QueryDepthSList, QueryDosDeviceA, QueryDosDeviceW, QueryFullProcessImageNameA, QueryFullProcessImageNameW, QueryIdleProcessorCycleTime, QueryIdleProcessorCycleTimeEx, QueryInformationJobObject, QueryInterruptTime, QueryInterruptTimePrecise, QueryIoRateControlInformationJobObject, QueryMemoryResourceNotification, QueryOptionalDelayLoadedAPI, QueryPerformanceCounter, QueryPerformanceFrequency, QueryProcessAffinityUpdateMode, QueryProcessCycleTime, QueryProtectedPolicy, QueryThreadCycleTime, QueryThreadpoolStackInformation, QueryThreadProfiling, QueryUmsThreadInformation, QueryUnbiasedInterruptTime, QueryUnbiasedInterruptTimePrecise, QueryVirtualMemoryInformation, QueryWorkingSet, QueryWorkingSetEx, QueueUserAPC, QueueUserWorkItem, RaiseException, RaiseFailFastException, ReadConsoleA, ReadConsoleInputA, ReadConsoleInputW, ReadConsoleOutputA, ReadConsoleOutputAttribute, ReadConsoleOutputCharacterA, ReadConsoleOutputCharacterW, ReadConsoleOutputW, ReadConsoleW, ReadDirectoryChangesExW, ReadDirectoryChangesW, ReadFile, ReadFileEx, ReadFileScatter, ReadProcessMemory, ReadThreadProfilingData, ReclaimVirtualMemory, RegisterApplicationRecoveryCallback, RegisterApplicationRestart, RegisterBadMemoryNotification, RegisterWaitForSingleObject, ReleaseActCtx, ReleaseMutex, ReleaseMutexWhenCallbackReturns, ReleaseSemaphore, ReleaseSemaphoreWhenCallbackReturns, ReleaseSRWLockExclusive, ReleaseSRWLockShared, RemoveDirectoryA, RemoveDirectoryTransactedA, RemoveDirectoryTransactedW, RemoveDirectoryW, RemoveDllDirectory, RemoveSecureMemoryCacheCallback, RemoveVectoredContinueHandler, RemoveVectoredExceptionHandler, ReOpenFile, ReplaceFileA, ReplaceFileW, RequestWakeupLatency, ResetEvent, ResetWriteWatch, ResolveLocaleName, RestoreLastError, ResumeThread, RtlAddFunctionTable, RtlCaptureContext, RtlDeleteFunctionTable, RtlInstallFunctionTableCallback, RtlLookupFunctionEntry, RtlMoveMemory, RtlPcToFileHeader, RtlRestoreContext, RtlUnwind, RtlUnwindEx, RtlZeroMemory, ScrollConsoleScreenBufferA, ScrollConsoleScreenBufferW, SearchPathA, SearchPathW, SetCalendarInfoA, SetCalendarInfoW, SetCommBreak, SetCommConfig, SetCommMask, SetCommState, SetCommTimeouts, SetComputerNameA, SetComputerNameEx2W, SetComputerNameExA, SetComputerNameExW, SetComputerNameW, SetConsoleActiveScreenBuffer, SetConsoleCP, SetConsoleCtrlHandler, SetConsoleCursorInfo, SetConsoleCursorPosition, SetConsoleDisplayMode, SetConsoleHistoryInfo, SetConsoleMode, SetConsoleOutputCP, SetConsoleScreenBufferInfoEx, SetConsoleScreenBufferSize, SetConsoleTextAttribute, SetConsoleTitleA, SetConsoleTitleW, SetConsoleWindowInfo, SetCriticalSectionSpinCount, SetCurrentConsoleFontEx, SetCurrentDirectoryA, SetCurrentDirectoryW, SetDefaultCommConfigA, SetDefaultCommConfigW, SetDefaultDllDirectories, SetDllDirectoryA, SetDllDirectoryW, SetDynamicTimeZoneInformation, SetEndOfFile, SetEnvironmentStringsW, SetEnvironmentVariableA, SetEnvironmentVariableW, SetErrorMode, SetEvent, SetEventWhenCallbackReturns, SetFileApisToANSI, SetFileApisToOEM, SetFileAttributesA, SetFileAttributesTransactedA, SetFileAttributesTransactedW, SetFileAttributesW, SetFileBandwidthReservation, SetFileCompletionNotificationModes, SetFileInformationByHandle, SetFileIoOverlappedRange, SetFilePointer, SetFilePointerEx, SetFileShortNameA, SetFileShortNameW, SetFileTime, SetFileValidData, SetFirmwareEnvironmentVariableA, SetFirmwareEnvironmentVariableExA, SetFirmwareEnvironmentVariableExW, SetFirmwareEnvironmentVariableW, SetHandleInformation, SetInformationJobObject, SetIoRateControlInformationJobObject, SetLastError, SetLocaleInfoA, SetLocaleInfoW, SetLocalTime, SetMailslotInfo, SetNamedPipeHandleState, SetPriorityClass, SetProcessAffinityMask, SetProcessAffinityUpdateMode, SetProcessDefaultCpuSets, SetProcessDEPPolicy, SetProcessInformation, SetProcessMitigationPolicy, SetProcessPreferredUILanguages, SetProcessPriorityBoost, SetProcessShutdownParameters, SetProcessValidCallTargets, SetProcessWorkingSetSize, SetProcessWorkingSetSizeEx, SetProtectedPolicy, SetSearchPathMode, SetStdHandle, SetStdHandleEx, SetSystemFileCacheSize, SetSystemPowerState, SetSystemTime, SetSystemTimeAdjustment, SetTapeParameters, SetTapePosition, SetThreadAffinityMask, SetThreadContext, SetThreadDescription, SetThreadErrorMode, SetThreadExecutionState, SetThreadGroupAffinity, SetThreadIdealProcessor, SetThreadIdealProcessorEx, SetThreadInformation, SetThreadLocale, SetThreadpoolStackInformation, SetThreadpoolThreadMaximum, SetThreadpoolThreadMinimum, SetThreadpoolTimer, SetThreadpoolTimerEx, SetThreadpoolWait, SetThreadpoolWaitEx, SetThreadPreferredUILanguages, SetThreadPriority, SetThreadPriorityBoost, SetThreadSelectedCpuSets, SetThreadStackGuarantee, SetThreadUILanguage, SetTimeZoneInformation, SetUmsThreadInformation, SetUnhandledExceptionFilter, SetupComm, SetUserGeoID, SetUserGeoName, SetVolumeLabelA, SetVolumeLabelW, SetVolumeMountPointA, SetVolumeMountPointW, SetWaitableTimer, SetWaitableTimerEx, SetXStateFeaturesMask, SignalObjectAndWait, SizeofResource, Sleep, SleepConditionVariableCS, SleepConditionVariableSRW, SleepEx, StartThreadpoolIo, SubmitThreadpoolWork, SuspendThread, SwitchToFiber, SwitchToThread, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, SystemTimeToTzSpecificLocalTimeEx, TerminateEnclave, TerminateJobObject, TerminateProcess, TerminateProcessOnMemoryExhaustion, TerminateThread, TermsrvAppInstallMode, Thread32First, Thread32Next, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, Toolhelp32ReadProcessMemory, TransactNamedPipe, TransmitCommChar, TryAcquireSRWLockExclusive, TryAcquireSRWLockShared, TryEnterCriticalSection, TrySubmitThreadpoolCallback, TzSpecificLocalTimeToSystemTime, TzSpecificLocalTimeToSystemTimeEx, UmsThreadYield, UnhandledExceptionFilter, UnlockFile, UnlockFileEx, UnmapViewOfFile, UnmapViewOfFile2, UnmapViewOfFileEx, UnregisterApplicationRecoveryCallback, UnregisterApplicationRestart, UnregisterBadMemoryNotification, UnregisterWait, UnregisterWaitEx, UpdateCalendarDayOfWeek, UpdateProcThreadAttribute, UpdateResourceA, UpdateResourceW, UserHandleGrantAccess, VerifyScripts, VerifyVersionInfoA, VerifyVersionInfoW, VerSetConditionMask, VirtualAlloc, VirtualAllocEx, VirtualAllocExNuma, VirtualAllocFromApp, VirtualFree, VirtualFreeEx, VirtualLock, VirtualProtect, VirtualProtectEx, VirtualProtectFromApp, VirtualQuery, VirtualQueryEx, VirtualUnlock, WaitCommEvent, WaitForDebugEvent, WaitForDebugEventEx, WaitForMultipleObjects, WaitForMultipleObjectsEx, WaitForSingleObject, WaitForSingleObjectEx, WaitForThreadpoolIoCallbacks, WaitForThreadpoolTimerCallbacks, WaitForThreadpoolWaitCallbacks, WaitForThreadpoolWorkCallbacks, WaitNamedPipeA, WaitNamedPipeW, WaitOnAddress, WakeAllConditionVariable, WakeByAddressAll, WakeByAddressSingle, WakeConditionVariable, WerGetFlags, WerRegisterAdditionalProcess, WerRegisterAppLocalDump, WerRegisterCustomMetadata, WerRegisterExcludedMemoryBlock, WerRegisterFile, WerRegisterMemoryBlock, WerRegisterRuntimeExceptionModule, WerSetFlags, WerUnregisterAdditionalProcess, WerUnregisterAppLocalDump, WerUnregisterCustomMetadata, WerUnregisterExcludedMemoryBlock, WerUnregisterFile, WerUnregisterMemoryBlock, WerUnregisterRuntimeExceptionModule, WideCharToMultiByte, WinExec, Wow64DisableWow64FsRedirection, Wow64EnableWow64FsRedirection, Wow64GetThreadContext, Wow64GetThreadSelectorEntry, Wow64RevertWow64FsRedirection, Wow64SetThreadContext, Wow64SetThreadDefaultGuestMachine, Wow64SuspendThread, WriteConsoleA, WriteConsoleInputA, WriteConsoleInputW, WriteConsoleOutputA, WriteConsoleOutputAttribute, WriteConsoleOutputCharacterA, WriteConsoleOutputCharacterW, WriteConsoleOutputW, WriteConsoleW, WriteFile, WriteFileEx, WriteFileGather, WritePrivateProfileSectionA, WritePrivateProfileSectionW, WritePrivateProfileStringA, WritePrivateProfileStringW, WritePrivateProfileStructA, WritePrivateProfileStructW, WriteProcessMemory, WriteProfileSectionA, WriteProfileSectionW, WriteProfileStringA, WriteProfileStringW, WriteTapemark, WTSGetActiveConsoleSessionId, ZombifyActCtx Structures -PACKAGE_ID, PACKAGE_INFO_REFERENCE, PACKAGE_VERSION, ENCLAVE_CREATE_INFO_SGX, ENCLAVE_CREATE_INFO_VBS, ENCLAVE_INIT_INFO_SGX, ENCLAVE_INIT_INFO_VBS, EXCEPTION_POINTERS, EXCEPTION_RECORD, BY_HANDLE_FILE_INFORMATION, GAMING_DEVICE_MODEL_INFORMATION, HEAP_OPTIMIZE_RESOURCES_INFORMATION, HEAP_SUMMARY, SLIST_ENTRY, HJOB, IO_COUNTERS, JOBOBJECT_ASSOCIATE_COMPLETION_PORT, JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION, JOBOBJECT_BASIC_LIMIT_INFORMATION, JOBOBJECT_BASIC_PROCESS_ID_LIST, JOBOBJECT_BASIC_UI_RESTRICTIONS, JOBOBJECT_CPU_RATE_CONTROL_INFORMATION, JOBOBJECT_END_OF_JOB_TIME_INFORMATION, JOBOBJECT_EXTENDED_LIMIT_INFORMATION, JOBOBJECT_IO_ATTRIBUTION_INFORMATION, JOBOBJECT_IO_ATTRIBUTION_STATS, JOBOBJECT_IO_RATE_CONTROL_INFORMATION, JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE, JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, JOBOBJECT_JOBSET_INFORMATION, JOBOBJECT_LIMIT_VIOLATION_INFORMATION, JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, JOBOBJECT_NET_RATE_CONTROL_INFORMATION, JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION, JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2, JOBOBJECT_SECURITY_LIMIT_INFORMATION, CFG_CALL_TARGET_INFO, WIN32_MEMORY_RANGE_ENTRY, NamespaceHandle, MEMORY_BASIC_INFORMATION, PSS_ALLOCATOR, PSS_AUXILIARY_PAGE_ENTRY, PSS_AUXILIARY_PAGES_INFORMATION, PSS_HANDLE_ENTRY, PSS_HANDLE_INFORMATION, PSS_HANDLE_TRACE_INFORMATION, PSS_PERFORMANCE_COUNTERS, PSS_PROCESS_INFORMATION, PSS_THREAD_ENTRY, PSS_THREAD_INFORMATION, PSS_VA_CLONE_INFORMATION, PSS_VA_SPACE_ENTRY, PSS_VA_SPACE_INFORMATION, APP_MEMORY_INFORMATION, CONTEXT, CONTEXT64, MEMORY_PRIORITY_INFORMATION, PROCESS_MEMORY_EXHAUSTION_INFO, PROCESS_MITIGATION_ASLR_POLICY, PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY, PROCESS_MITIGATION_CHILD_PROCESS_POLICY, PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY, PROCESS_MITIGATION_DEP_POLICY, PROCESS_MITIGATION_DYNAMIC_CODE_POLICY, PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY, PROCESS_MITIGATION_FONT_DISABLE_POLICY, PROCESS_MITIGATION_IMAGE_LOAD_POLICY, PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY, PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY, PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY, PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY, PROCESS_POWER_THROTTLING_STATE, PROCESS_PROTECTION_LEVEL_INFORMATION, PROCESSOR_NUMBER, STARTUPINFO, STARTUPINFOEX, SYSTEM_CPU_SET_INFORMATION, SYSTEM_CPU_SET_INFORMATION1, THREAD_POWER_THROTTLING_STATE, ENUM_PAGE_FILE_INFORMATION, MODULEINFO, PERFORMANCE_INFORMATION, PROCESS_MEMORY_COUNTERS, PSAPI_WS_WATCH_INFORMATION, PSAPI_WS_WATCH_INFORMATION_EX, CONDITION_VARIABLE, CRITICAL_SECTION, INIT_ONCE, REASON_CONTEXT, SRWLOCK, SYNCHRONIZATION_BARRIER, CACHE_DESCRIPTOR, CACHE_RELATIONSHIP, GROUP_RELATIONSHIP, MEMORYSTATUS, MEMORYSTATUSEX, NUMA_NODE_RELATIONSHIP, OSVERSIONINFOEX, PROCESSOR_GROUP_INFO, PROCESSOR_RELATIONSHIP, SYSTEM_INFO, SYSTEM_LOGICAL_PROCESSOR_INFORMATION, SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX, SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION, GROUP_AFFINITY, PTP_CALLBACK_INSTANCE, PTP_CLEANUP_GROUP, PTP_IO, PTP_POOL, PTP_TIMER, PTP_WAIT, PTP_WORK, TP_POOL_STACK_INFORMATION, DYNAMIC_TIME_ZONE_INFORMATION, TIME_ZONE_INFORMATION, HEAPENTRY32, HEAPLIST32, PROCESSENTRY32, THREADENTRY32, ACTCTX_SECTION_KEYED_DATA, HACTCTX, TAPE_GET_DRIVE_PARAMETERS, TAPE_GET_MEDIA_PARAMETERS, COMMCONFIG, COMMPROP, COMMTIMEOUTS, COMSTAT, DCB, COPYFILE2_EXTENDED_PARAMETERS, COPYFILE2_MESSAGE, PerformanceDataHandle, UMS_SCHEDULER_STARTUP_INFO, UMS_SYSTEM_THREAD_INFORMATION, LDT_ENTRY, FILE_ALIGNMENT_INFO, FILE_ALLOCATION_INFO, FILE_ATTRIBUTE_TAG_INFO, FILE_BASIC_INFO, FILE_COMPRESSION_INFO, FILE_DISPOSITION_INFO, FILE_END_OF_FILE_INFO, FILE_FULL_DIR_INFO, FILE_ID_128, FILE_ID_BOTH_DIR_INFO, FILE_ID_EXTD_DIR_INFO, FILE_ID_INFO, FILE_IO_PRIORITY_HINT_INFO, FILE_NAME_INFO, FILE_STANDARD_INFO, FILE_STORAGE_INFO, FILE_STREAM_INFO, OFSTRUCT, WIN32_FILE_ATTRIBUTE_DATA, WIN32_FIND_STREAM_DATA, SYSTEM_POWER_STATUS, CHAR_INFO, CONSOLE_CURSOR_INFO, CONSOLE_FONT_INFO, CONSOLE_FONT_INFOEX, CONSOLE_HISTORY_INFO, CONSOLE_SCREEN_BUFFER_INFO, CONSOLE_SCREEN_BUFFER_INFOEX, CONSOLE_SELECTION_INFO, COORD, ENCODING_INFO, FOCUS_EVENT_RECORD, INPUT_RECORD, KEY_EVENT_RECORD, MENU_EVENT_RECORD, MOUSE_EVENT_RECORD, SMALL_RECT, WINDOW_BUFFER_SIZE_RECORD, CALDATETIME, CPINFO, CPINFOEX, CURRENCYFMT, FILEMUIINFO, NLSVERSIONINFO, NLSVERSIONINFOEX, NUMBERFMT, HARDWARE_COUNTER_DATA, PERFORMANCE_DATA, WOW64_CONTEXT, WOW64_FLOATING_SAVE_AREA, WOW64_LDT_ENTRY, DUMMYSTRUCTNAME, CPU_RATE_CONTROL_UNION, UNION, Process, Thread, Mutant, Event, Section, Semaphore, FLOATING_SAVE_AREA, M128A, XSAVE_FORMAT64, SYSTEM_CPU_UNION, DETAIL, ProcessorRelationUnion, ProcessorRelationUnion, Union, ChunkStarted, ChunkFinished, StreamStarted, StreamFinished, PollContinue, Error, GenericReserved_, ProtocolSpecificReserved_, Server, Share, INPUT_RECORD_EVENT, EXCEPTION_DEBUG_INFO, EXIT_PROCESS_DEBUG_INFO, EXIT_THREAD_DEBUG_INFO, UNLOAD_DLL_DEBUG_INFO, OUTPUT_DEBUG_STRING_INFO, RIP_INFO, BLOCK_DATA, REGION_DATA +PACKAGE_ID, PACKAGE_INFO_REFERENCE, PACKAGE_VERSION, ENCLAVE_CREATE_INFO_SGX, ENCLAVE_CREATE_INFO_VBS, ENCLAVE_INIT_INFO_SGX, ENCLAVE_INIT_INFO_VBS, EXCEPTION_POINTERS, EXCEPTION_RECORD, BY_HANDLE_FILE_INFORMATION, CREATEFILE2_EXTENDED_PARAMETERS, GAMING_DEVICE_MODEL_INFORMATION, HEAP_OPTIMIZE_RESOURCES_INFORMATION, HEAP_SUMMARY, SLIST_ENTRY, HJOB, IO_COUNTERS, JOBOBJECT_ASSOCIATE_COMPLETION_PORT, JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION, JOBOBJECT_BASIC_LIMIT_INFORMATION, JOBOBJECT_BASIC_PROCESS_ID_LIST, JOBOBJECT_BASIC_UI_RESTRICTIONS, JOBOBJECT_CPU_RATE_CONTROL_INFORMATION, JOBOBJECT_END_OF_JOB_TIME_INFORMATION, JOBOBJECT_EXTENDED_LIMIT_INFORMATION, JOBOBJECT_IO_ATTRIBUTION_INFORMATION, JOBOBJECT_IO_ATTRIBUTION_STATS, JOBOBJECT_IO_RATE_CONTROL_INFORMATION, JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE, JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, JOBOBJECT_JOBSET_INFORMATION, JOBOBJECT_LIMIT_VIOLATION_INFORMATION, JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, JOBOBJECT_NET_RATE_CONTROL_INFORMATION, JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION, JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2, JOBOBJECT_SECURITY_LIMIT_INFORMATION, CFG_CALL_TARGET_INFO, WIN32_MEMORY_RANGE_ENTRY, BoundaryDescriptorHandle, NamespaceHandle, MEMORY_BASIC_INFORMATION, PSS_ALLOCATOR, PSS_AUXILIARY_PAGE_ENTRY, PSS_AUXILIARY_PAGES_INFORMATION, PSS_HANDLE_ENTRY, PSS_HANDLE_INFORMATION, PSS_HANDLE_TRACE_INFORMATION, PSS_PERFORMANCE_COUNTERS, PSS_PROCESS_INFORMATION, PSS_THREAD_ENTRY, PSS_THREAD_INFORMATION, PSS_VA_CLONE_INFORMATION, PSS_VA_SPACE_ENTRY, PSS_VA_SPACE_INFORMATION, APP_MEMORY_INFORMATION, CONTEXT, CONTEXT64, MEMORY_PRIORITY_INFORMATION, PROCESS_MEMORY_EXHAUSTION_INFO, PROCESS_MITIGATION_ASLR_POLICY, PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY, PROCESS_MITIGATION_CHILD_PROCESS_POLICY, PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY, PROCESS_MITIGATION_DEP_POLICY, PROCESS_MITIGATION_DYNAMIC_CODE_POLICY, PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY, PROCESS_MITIGATION_FONT_DISABLE_POLICY, PROCESS_MITIGATION_IMAGE_LOAD_POLICY, PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY, PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY, PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY, PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY, PROCESS_POWER_THROTTLING_STATE, PROCESS_PROTECTION_LEVEL_INFORMATION, PROCESSOR_NUMBER, STARTUPINFO, STARTUPINFOEX, SYSTEM_CPU_SET_INFORMATION, SYSTEM_CPU_SET_INFORMATION1, THREAD_POWER_THROTTLING_STATE, ENUM_PAGE_FILE_INFORMATION, MODULEINFO, PERFORMANCE_INFORMATION, PROCESS_MEMORY_COUNTERS, PSAPI_WS_WATCH_INFORMATION, PSAPI_WS_WATCH_INFORMATION_EX, CONDITION_VARIABLE, CRITICAL_SECTION, INIT_ONCE, REASON_CONTEXT, SRWLOCK, SYNCHRONIZATION_BARRIER, CACHE_DESCRIPTOR, CACHE_RELATIONSHIP, GROUP_RELATIONSHIP, MEMORYSTATUS, MEMORYSTATUSEX, NUMA_NODE_RELATIONSHIP, OSVERSIONINFOEX, PROCESSOR_GROUP_INFO, PROCESSOR_RELATIONSHIP, SYSTEM_INFO, SYSTEM_LOGICAL_PROCESSOR_INFORMATION, SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX, SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION, GROUP_AFFINITY, PTP_CALLBACK_INSTANCE, PTP_CLEANUP_GROUP, PTP_IO, PTP_POOL, PTP_TIMER, PTP_WAIT, PTP_WORK, TP_POOL_STACK_INFORMATION, PTP_CALLBACK_ENVIRON, TimerQueueHandle, TimerQueueTimerHandle, DYNAMIC_TIME_ZONE_INFORMATION, TIME_ZONE_INFORMATION, HEAPENTRY32, HEAPLIST32, HSNAPSHOT, MODULEENTRY32, PROCESSENTRY32, THREADENTRY32, ACTCTX, ACTCTX_SECTION_KEYED_DATA, HACTCTX, TAPE_GET_DRIVE_PARAMETERS, TAPE_GET_MEDIA_PARAMETERS, COMMCONFIG, COMMPROP, COMMTIMEOUTS, COMSTAT, DCB, COPYFILE2_EXTENDED_PARAMETERS, COPYFILE2_MESSAGE, PerformanceDataHandle, UMS_SCHEDULER_STARTUP_INFO, UMS_SYSTEM_THREAD_INFORMATION, LDT_ENTRY, FILE_ALIGNMENT_INFO, FILE_ALLOCATION_INFO, FILE_ATTRIBUTE_TAG_INFO, FILE_BASIC_INFO, FILE_COMPRESSION_INFO, FILE_DISPOSITION_INFO, FILE_END_OF_FILE_INFO, FILE_FULL_DIR_INFO, FILE_ID_128, FILE_ID_BOTH_DIR_INFO, FILE_ID_EXTD_DIR_INFO, FILE_ID_INFO, FILE_IO_PRIORITY_HINT_INFO, FILE_NAME_INFO, FILE_RENAME_INFO, FILE_STANDARD_INFO, FILE_STORAGE_INFO, FILE_STREAM_INFO, OFSTRUCT, WIN32_FILE_ATTRIBUTE_DATA, WIN32_FIND_STREAM_DATA, HGLOBAL, HLOCAL, SYSTEM_POWER_STATUS, UpdateResourceHandle, CHAR_INFO, CONSOLE_CURSOR_INFO, CONSOLE_FONT_INFO, CONSOLE_FONT_INFOEX, CONSOLE_HISTORY_INFO, CONSOLE_SCREEN_BUFFER_INFO, CONSOLE_SCREEN_BUFFER_INFOEX, CONSOLE_SELECTION_INFO, COORD, ENCODING_INFO, FOCUS_EVENT_RECORD, INPUT_RECORD, KEY_EVENT_RECORD, MENU_EVENT_RECORD, MOUSE_EVENT_RECORD, SMALL_RECT, WINDOW_BUFFER_SIZE_RECORD, CALDATETIME, CPINFO, CPINFOEX, CURRENCYFMT, FILEMUIINFO, NLSVERSIONINFO, NLSVERSIONINFOEX, NUMBERFMT, HARDWARE_COUNTER_DATA, PERFORMANCE_DATA, WOW64_CONTEXT, WOW64_FLOATING_SAVE_AREA, WOW64_LDT_ENTRY, DUMMYSTRUCTNAME, CPU_RATE_CONTROL_UNION, UNION, Process, Thread, Mutant, Event, Section, Semaphore, FLOATING_SAVE_AREA, M128A, XSAVE_FORMAT64, SYSTEM_CPU_UNION, DETAIL, ProcessorRelationUnion, ProcessorRelationUnion, Union, ChunkStarted, ChunkFinished, StreamStarted, StreamFinished, PollContinue, Error, GenericReserved_, ProtocolSpecificReserved_, Server, Share, INPUT_RECORD_EVENT, EXCEPTION_DEBUG_INFO, CREATE_THREAD_DEBUG_INFO, CREATE_PROCESS_DEBUG_INFO, EXIT_PROCESS_DEBUG_INFO, EXIT_THREAD_DEBUG_INFO, LOAD_DLL_DEBUG_INFO, UNLOAD_DLL_DEBUG_INFO, OUTPUT_DEBUG_STRING_INFO, RIP_INFO, BLOCK_DATA, REGION_DATA latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/Mpr/CorrelationReport.md b/PInvoke/Mpr/CorrelationReport.md index 1880100b..d46fc8ad 100644 --- a/PInvoke/Mpr/CorrelationReport.md +++ b/PInvoke/Mpr/CorrelationReport.md @@ -27,6 +27,8 @@ Native Method | Native DLL | Header | Managed Method ### Structures Native Structure | Header | Managed Structure --- | --- | --- +[CONNECTDLGSTRUCT](http://msdn2.microsoft.com/en-us/library/aa385332) | Winnetwk.h | Vanara.PInvoke.Mpr+CONNECTDLGSTRUCT +[DISCDLGSTRUCT](http://msdn2.microsoft.com/en-us/library/aa385339) | Winnetwk.h | Vanara.PInvoke.Mpr+DISCDLGSTRUCT [NETCONNECTINFOSTRUCT](http://msdn2.microsoft.com/en-us/library/aa385345) | Winnetwk.h | Vanara.PInvoke.Mpr+NETCONNECTINFOSTRUCT [NETINFOSTRUCT](http://msdn2.microsoft.com/en-us/library/aa385349) | Winnetwk.h | Vanara.PInvoke.Mpr+NETINFOSTRUCT [NETRESOURCE](http://msdn2.microsoft.com/en-us/library/aa385353) | Winnetwk.h | Vanara.PInvoke.Mpr+NETRESOURCE diff --git a/PInvoke/Mpr/Vanara.PInvoke.Mpr.csproj b/PInvoke/Mpr/Vanara.PInvoke.Mpr.csproj index de7869d4..c7d2e1c5 100644 --- a/PInvoke/Mpr/Vanara.PInvoke.Mpr.csproj +++ b/PInvoke/Mpr/Vanara.PInvoke.Mpr.csproj @@ -28,10 +28,12 @@ Functions MultinetGetConnectionPerformanceA, MultinetGetConnectionPerformanceW, WNetAddConnection2A, WNetAddConnection2W, WNetAddConnection3A, WNetAddConnection3W, WNetAddConnectionA, WNetAddConnectionW, WNetCancelConnection2A, WNetCancelConnection2W, WNetCloseEnum, WNetConnectionDialog, WNetConnectionDialog1A, WNetConnectionDialog1W, WNetDisconnectDialog, WNetDisconnectDialog1A, WNetDisconnectDialog1W, WNetEnumResourceA, WNetEnumResourceW, WNetGetConnectionA, WNetGetConnectionW, WNetGetLastErrorA, WNetGetLastErrorW, WNetGetNetworkInformationA, WNetGetNetworkInformationW, WNetGetProviderNameA, WNetGetProviderNameW, WNetGetResourceInformationA, WNetGetResourceInformationW, WNetGetResourceParentA, WNetGetResourceParentW, WNetGetUniversalNameA, WNetGetUniversalNameW, WNetGetUserA, WNetGetUserW, WNetOpenEnumA, WNetOpenEnumW, WNetSetLastErrorA, WNetSetLastErrorW, WNetUseConnectionA, WNetUseConnectionW Structures -NETCONNECTINFOSTRUCT, NETINFOSTRUCT, NETRESOURCE, REMOTE_NAME_INFO, UNIVERSAL_NAME_INFO +CONNECTDLGSTRUCT, DISCDLGSTRUCT, NETCONNECTINFOSTRUCT, NETINFOSTRUCT, NETRESOURCE, REMOTE_NAME_INFO, UNIVERSAL_NAME_INFO latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/NTDSApi/CorrelationReport.md b/PInvoke/NTDSApi/CorrelationReport.md index d7cb963f..35af0683 100644 --- a/PInvoke/NTDSApi/CorrelationReport.md +++ b/PInvoke/NTDSApi/CorrelationReport.md @@ -57,6 +57,7 @@ Native Method | Native DLL | Header | Managed Method ### Structures Native Structure | Header | Managed Structure --- | --- | --- +[DCInfoHandle](https://www.google.com/search?num=5&q=DCInfoHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.NTDSApi+DCInfoHandle [DS_DOMAIN_CONTROLLER_INFO_1](http://msdn2.microsoft.com/en-us/library/6cc829ac-2aa6-49ef-b1ab-9c249249e0d6) | ntdsapi.h | Vanara.PInvoke.NTDSApi+DS_DOMAIN_CONTROLLER_INFO_1 [DS_DOMAIN_CONTROLLER_INFO_2](http://msdn2.microsoft.com/en-us/library/9d45b732-363d-4b20-ae5c-e9e76264bf1f) | ntdsapi.h | Vanara.PInvoke.NTDSApi+DS_DOMAIN_CONTROLLER_INFO_2 [DS_DOMAIN_CONTROLLER_INFO_3](http://msdn2.microsoft.com/en-us/library/510f458e-4c08-41c7-b290-1372ac9c8beb) | ntdsapi.h | Vanara.PInvoke.NTDSApi+DS_DOMAIN_CONTROLLER_INFO_3 @@ -98,3 +99,4 @@ Native Structure | Header | Managed Structure [DS_SITE_COST_INFO](https://www.google.com/search?num=5&q=DS_SITE_COST_INFO+site%3Amicrosoft.com) | ntdsapi.h | Vanara.PInvoke.NTDSApi+DS_SITE_COST_INFO [SCHEDULE](http://msdn2.microsoft.com/en-us/library/d86890db-b34a-415a-820a-6d4790914218) | schedule.h | Vanara.PInvoke.NTDSApi+SCHEDULE [SCHEDULE_HEADER](http://msdn2.microsoft.com/en-us/library/5453927e-306e-4442-a855-916005dc8e3b) | schedule.h | Vanara.PInvoke.NTDSApi+SCHEDULE_HEADER +[SpnArrayHandle](https://www.google.com/search?num=5&q=SpnArrayHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.NTDSApi+SpnArrayHandle diff --git a/PInvoke/NTDSApi/Vanara.PInvoke.NTDSApi.csproj b/PInvoke/NTDSApi/Vanara.PInvoke.NTDSApi.csproj index a4f27e61..b9b7507a 100644 --- a/PInvoke/NTDSApi/Vanara.PInvoke.NTDSApi.csproj +++ b/PInvoke/NTDSApi/Vanara.PInvoke.NTDSApi.csproj @@ -28,10 +28,12 @@ Functions DsAddSidHistoryA, DsAddSidHistoryW, DsBindA, DsBindByInstanceA, DsBindByInstanceW, DsBindingSetTimeout, DsBindToISTGA, DsBindToISTGW, DsBindW, DsBindWithCredA, DsBindWithCredW, DsBindWithSpnA, DsBindWithSpnExA, DsBindWithSpnExW, DsBindWithSpnW, DsClientMakeSpnForTargetServerA, DsClientMakeSpnForTargetServerW, DsCrackNamesA, DsCrackNamesW, DsCrackSpnA, DsCrackSpnW, DsCrackUnquotedMangledRdnA, DsCrackUnquotedMangledRdnW, DsFreeDomainControllerInfoA, DsFreeDomainControllerInfoW, DsFreeNameResultA, DsFreeNameResultW, DsFreePasswordCredentials, DsFreeSchemaGuidMapA, DsFreeSchemaGuidMapW, DsFreeSpnArrayA, DsFreeSpnArrayW, DsGetDomainControllerInfoA, DsGetDomainControllerInfoW, DsGetRdnW, DsGetSpnA, DsGetSpnW, DsInheritSecurityIdentityA, DsInheritSecurityIdentityW, DsIsMangledDnA, DsIsMangledDnW, DsIsMangledRdnValueA, DsIsMangledRdnValueW, DsListDomainsInSiteA, DsListDomainsInSiteW, DsListInfoForServerA, DsListInfoForServerW, DsListRolesA, DsListRolesW, DsListServersForDomainInSiteA, DsListServersForDomainInSiteW, DsListServersInSiteA, DsListServersInSiteW, DsListSitesA, DsListSitesW, DsMakePasswordCredentialsA, DsMakePasswordCredentialsW, DsMakeSpnA, DsMakeSpnW, DsMapSchemaGuidsA, DsMapSchemaGuidsW, DsQuerySitesByCostA, DsQuerySitesByCostW, DsQuerySitesFree, DsQuoteRdnValueA, DsQuoteRdnValueW, DsRemoveDsDomainA, DsRemoveDsDomainW, DsRemoveDsServerA, DsRemoveDsServerW, DsReplicaAddA, DsReplicaAddW, DsReplicaConsistencyCheck, DsReplicaDelA, DsReplicaDelW, DsReplicaFreeInfo, DsReplicaGetInfo2W, DsReplicaGetInfoW, DsReplicaModifyA, DsReplicaModifyW, DsReplicaSyncA, DsReplicaSyncAllA, DsReplicaSyncAllW, DsReplicaSyncW, DsReplicaUpdateRefsA, DsReplicaUpdateRefsW, DsReplicaVerifyObjectsA, DsReplicaVerifyObjectsW, DsServerRegisterSpnA, DsServerRegisterSpnW, DsUnBindA, DsUnBindW, DsUnquoteRdnValueA, DsUnquoteRdnValueW, DsWriteAccountSpnA, DsWriteAccountSpnW Structures -DS_DOMAIN_CONTROLLER_INFO_1, DS_DOMAIN_CONTROLLER_INFO_2, DS_DOMAIN_CONTROLLER_INFO_3, DS_NAME_RESULT, DS_NAME_RESULT_ITEM, DS_REPL_ATTR_META_DATA, DS_REPL_ATTR_META_DATA_2, DS_REPL_ATTR_META_DATA_BLOB, DS_REPL_ATTR_VALUE_META_DATA, DS_REPL_ATTR_VALUE_META_DATA_2, DS_REPL_ATTR_VALUE_META_DATA_EXT, DS_REPL_CURSOR, DS_REPL_CURSOR_2, DS_REPL_CURSOR_3W, DS_REPL_CURSOR_BLOB, DS_REPL_CURSORS, DS_REPL_CURSORS_2, DS_REPL_CURSORS_3W, DS_REPL_KCC_DSA_FAILURESW, DS_REPL_KCC_DSA_FAILUREW, DS_REPL_KCC_DSA_FAILUREW_BLOB, DS_REPL_NEIGHBOR, DS_REPL_NEIGHBORS, DS_REPL_NEIGHBORW_BLOB, DS_REPL_OBJ_META_DATA, DS_REPL_OBJ_META_DATA_2, DS_REPL_OPW, DS_REPL_OPW_BLOB, DS_REPL_PENDING_OPSW, DS_REPL_QUEUE_STATISTICSW, DS_REPL_VALUE_META_DATA, DS_REPL_VALUE_META_DATA_2, DS_REPL_VALUE_META_DATA_BLOB, DS_REPL_VALUE_META_DATA_BLOB_EXT, DS_REPL_VALUE_META_DATA_EXT, DS_REPSYNCALL_ERRINFO, DS_REPSYNCALL_UPDATE, DS_SCHEMA_GUID_MAP, DS_SITE_COST_INFO, SCHEDULE_HEADER, SCHEDULE +DCInfoHandle, DS_DOMAIN_CONTROLLER_INFO_1, DS_DOMAIN_CONTROLLER_INFO_2, DS_DOMAIN_CONTROLLER_INFO_3, DS_NAME_RESULT, DS_NAME_RESULT_ITEM, DS_REPL_ATTR_META_DATA, DS_REPL_ATTR_META_DATA_2, DS_REPL_ATTR_META_DATA_BLOB, DS_REPL_ATTR_VALUE_META_DATA, DS_REPL_ATTR_VALUE_META_DATA_2, DS_REPL_ATTR_VALUE_META_DATA_EXT, DS_REPL_CURSOR, DS_REPL_CURSOR_2, DS_REPL_CURSOR_3W, DS_REPL_CURSOR_BLOB, DS_REPL_CURSORS, DS_REPL_CURSORS_2, DS_REPL_CURSORS_3W, DS_REPL_KCC_DSA_FAILURESW, DS_REPL_KCC_DSA_FAILUREW, DS_REPL_KCC_DSA_FAILUREW_BLOB, DS_REPL_NEIGHBOR, DS_REPL_NEIGHBORS, DS_REPL_NEIGHBORW_BLOB, DS_REPL_OBJ_META_DATA, DS_REPL_OBJ_META_DATA_2, DS_REPL_OPW, DS_REPL_OPW_BLOB, DS_REPL_PENDING_OPSW, DS_REPL_QUEUE_STATISTICSW, DS_REPL_VALUE_META_DATA, DS_REPL_VALUE_META_DATA_2, DS_REPL_VALUE_META_DATA_BLOB, DS_REPL_VALUE_META_DATA_BLOB_EXT, DS_REPL_VALUE_META_DATA_EXT, DS_REPSYNCALL_ERRINFO, DS_REPSYNCALL_UPDATE, DS_SCHEMA_GUID_MAP, DS_SITE_COST_INFO, SCHEDULE_HEADER, SpnArrayHandle, SCHEDULE latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/NTDll/Vanara.PInvoke.NTDll.csproj b/PInvoke/NTDll/Vanara.PInvoke.NTDll.csproj index c755efd5..9f603e04 100644 --- a/PInvoke/NTDll/Vanara.PInvoke.NTDll.csproj +++ b/PInvoke/NTDll/Vanara.PInvoke.NTDll.csproj @@ -32,6 +32,8 @@ CLIENT_ID, IO_STATUS_BLOCK, KEY_BASIC_INFORMATION, KEY_FULL_INFORMATION, KEY_NAM latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/NetApi32/Vanara.PInvoke.NetApi32.csproj b/PInvoke/NetApi32/Vanara.PInvoke.NetApi32.csproj index d13bd7bb..3d918a69 100644 --- a/PInvoke/NetApi32/Vanara.PInvoke.NetApi32.csproj +++ b/PInvoke/NetApi32/Vanara.PInvoke.NetApi32.csproj @@ -32,6 +32,8 @@ DOMAIN_CONTROLLER_INFO, DS_DOMAIN_TRUSTS, DSROLE_OPERATION_STATE_INFO, DSROLE_PR latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/NetListMgr/Vanara.PInvoke.NetListMgr.csproj b/PInvoke/NetListMgr/Vanara.PInvoke.NetListMgr.csproj index c03b0fe2..9fc6dff9 100644 --- a/PInvoke/NetListMgr/Vanara.PInvoke.NetListMgr.csproj +++ b/PInvoke/NetListMgr/Vanara.PInvoke.NetListMgr.csproj @@ -32,6 +32,8 @@ IEnumNetworkConnections, IEnumNetworks, INetwork, INetworkConnection, INetworkCo latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/Ole/Vanara.PInvoke.Ole.csproj b/PInvoke/Ole/Vanara.PInvoke.Ole.csproj index c0ff69fb..7b1572c5 100644 --- a/PInvoke/Ole/Vanara.PInvoke.Ole.csproj +++ b/PInvoke/Ole/Vanara.PInvoke.Ole.csproj @@ -35,6 +35,8 @@ IErrorLog, IPropertyBag, IRecordInfo, IEnumSTATSTG, IStorage, IDropSource, IOleW latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/Security/CorrelationReport.md b/PInvoke/Security/CorrelationReport.md index e0dd2a54..5749267d 100644 --- a/PInvoke/Security/CorrelationReport.md +++ b/PInvoke/Security/CorrelationReport.md @@ -1,8 +1,8 @@ ## Correlation report for advapi32.dll, secur32.dll, authz.dll -### Methods (5% complete) +### Methods (28% complete) Native Method | Native DLL | Header | Managed Method --- | --- | --- | --- -[AbortSystemShutdown](https://www.google.com/search?num=5&q=AbortSystemShutdownA+site%3Amicrosoft.com) | advapi32.dll | | +[AbortSystemShutdown](http://msdn2.microsoft.com/en-us/library/aa376630) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.AbortSystemShutdown [AcceptSecurityContext](https://www.google.com/search?num=5&q=AcceptSecurityContext+site%3Amicrosoft.com) | secur32.dll | | [AccessCheck](https://www.google.com/search?num=5&q=AccessCheck+site%3Amicrosoft.com) | advapi32.dll | | [AccessCheckAndAuditAlarm](https://www.google.com/search?num=5&q=AccessCheckAndAuditAlarmA+site%3Amicrosoft.com) | advapi32.dll | | @@ -29,9 +29,9 @@ Native Method | Native DLL | Header | Managed Method [AddUsersToEncryptedFile](https://www.google.com/search?num=5&q=AddUsersToEncryptedFile+site%3Amicrosoft.com) | advapi32.dll | | [AddUsersToEncryptedFileEx](https://www.google.com/search?num=5&q=AddUsersToEncryptedFileEx+site%3Amicrosoft.com) | advapi32.dll | | [AdjustTokenGroups](https://www.google.com/search?num=5&q=AdjustTokenGroups+site%3Amicrosoft.com) | advapi32.dll | | -[AdjustTokenPrivileges](https://www.google.com/search?num=5&q=AdjustTokenPrivileges+site%3Amicrosoft.com) | advapi32.dll | | -[AllocateAndInitializeSid](https://www.google.com/search?num=5&q=AllocateAndInitializeSid+site%3Amicrosoft.com) | advapi32.dll | | -[AllocateLocallyUniqueId](https://www.google.com/search?num=5&q=AllocateLocallyUniqueId+site%3Amicrosoft.com) | advapi32.dll | | +[AdjustTokenPrivileges](http://msdn2.microsoft.com/en-us/library/aa375202) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AdjustTokenPrivileges +[AllocateAndInitializeSid](http://msdn2.microsoft.com/en-us/library/aa375213) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AllocateAndInitializeSid +[AllocateLocallyUniqueId](http://msdn2.microsoft.com/en-us/library/aa375260) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AllocateLocallyUniqueId [ApplyControlToken](https://www.google.com/search?num=5&q=ApplyControlToken+site%3Amicrosoft.com) | secur32.dll | | [AreAllAccessesGranted](https://www.google.com/search?num=5&q=AreAllAccessesGranted+site%3Amicrosoft.com) | advapi32.dll | | [AreAnyAccessesGranted](https://www.google.com/search?num=5&q=AreAnyAccessesGranted+site%3Amicrosoft.com) | advapi32.dll | | @@ -125,18 +125,18 @@ Native Method | Native DLL | Header | Managed Method [BaseRegSetKeySecurity](https://www.google.com/search?num=5&q=BaseRegSetKeySecurity+site%3Amicrosoft.com) | advapi32.dll | | [BaseRegSetValue](https://www.google.com/search?num=5&q=BaseRegSetValue+site%3Amicrosoft.com) | advapi32.dll | | [BaseRegUnLoadKey](https://www.google.com/search?num=5&q=BaseRegUnLoadKey+site%3Amicrosoft.com) | advapi32.dll | | -[BuildExplicitAccessWithName](https://www.google.com/search?num=5&q=BuildExplicitAccessWithNameA+site%3Amicrosoft.com) | advapi32.dll | | +[BuildExplicitAccessWithName](http://msdn2.microsoft.com/en-us/library/5f12db19-63cf-4be6-9450-3c36e425967b) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.BuildExplicitAccessWithName [BuildImpersonateExplicitAccessWithName](https://www.google.com/search?num=5&q=BuildImpersonateExplicitAccessWithNameA+site%3Amicrosoft.com) | advapi32.dll | | [BuildImpersonateTrustee](https://www.google.com/search?num=5&q=BuildImpersonateTrusteeA+site%3Amicrosoft.com) | advapi32.dll | | -[BuildSecurityDescriptor](https://www.google.com/search?num=5&q=BuildSecurityDescriptorA+site%3Amicrosoft.com) | advapi32.dll | | -[BuildTrusteeWithName](https://www.google.com/search?num=5&q=BuildTrusteeWithNameA+site%3Amicrosoft.com) | advapi32.dll | | -[BuildTrusteeWithObjectsAndName](https://www.google.com/search?num=5&q=BuildTrusteeWithObjectsAndNameA+site%3Amicrosoft.com) | advapi32.dll | | -[BuildTrusteeWithObjectsAndSid](https://www.google.com/search?num=5&q=BuildTrusteeWithObjectsAndSidA+site%3Amicrosoft.com) | advapi32.dll | | -[BuildTrusteeWithSid](https://www.google.com/search?num=5&q=BuildTrusteeWithSidA+site%3Amicrosoft.com) | advapi32.dll | | +[BuildSecurityDescriptor](http://msdn2.microsoft.com/en-us/library/becc1218-5bc3-4ab2-86f8-3ebd10e16966) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.BuildSecurityDescriptor +[BuildTrusteeWithName](http://msdn2.microsoft.com/en-us/library/a66c23ac-8211-40fd-bfe8-ef9089bf3745) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.BuildTrusteeWithName +[BuildTrusteeWithObjectsAndName](http://msdn2.microsoft.com/en-us/library/62edadfe-0a7b-43ec-bd02-a63f928c7618) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.BuildTrusteeWithObjectsAndName +[BuildTrusteeWithObjectsAndSid](http://msdn2.microsoft.com/en-us/library/e940a87f-013e-458c-bdc1-9e81c7d905e0) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.BuildTrusteeWithObjectsAndSid +[BuildTrusteeWithSid](http://msdn2.microsoft.com/en-us/library/3745fbf2-911a-4cb6-81a8-6256c742c700) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.BuildTrusteeWithSid [CancelOverlappedAccess](https://www.google.com/search?num=5&q=CancelOverlappedAccess+site%3Amicrosoft.com) | advapi32.dll | | [ChangeAccountPassword](https://www.google.com/search?num=5&q=ChangeAccountPasswordA+site%3Amicrosoft.com) | secur32.dll | | -[ChangeServiceConfig](https://www.google.com/search?num=5&q=ChangeServiceConfigA+site%3Amicrosoft.com) | advapi32.dll | | -[ChangeServiceConfig2](https://www.google.com/search?num=5&q=ChangeServiceConfig2A+site%3Amicrosoft.com) | advapi32.dll | | +[ChangeServiceConfig](http://msdn2.microsoft.com/en-us/library/ms681987) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.ChangeServiceConfig +[ChangeServiceConfig2](http://msdn2.microsoft.com/en-us/library/ms681988) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.ChangeServiceConfig2 [CheckForHiberboot](https://www.google.com/search?num=5&q=CheckForHiberboot+site%3Amicrosoft.com) | advapi32.dll | | [CheckTokenMembership](https://www.google.com/search?num=5&q=CheckTokenMembership+site%3Amicrosoft.com) | advapi32.dll | | [ClearEventLog](https://www.google.com/search?num=5&q=ClearEventLogA+site%3Amicrosoft.com) | advapi32.dll | | @@ -144,7 +144,7 @@ Native Method | Native DLL | Header | Managed Method [CloseEncryptedFileRaw](https://www.google.com/search?num=5&q=CloseEncryptedFileRaw+site%3Amicrosoft.com) | advapi32.dll | | [CloseEventLog](https://www.google.com/search?num=5&q=CloseEventLog+site%3Amicrosoft.com) | advapi32.dll | | [CloseLsaPerformanceData](https://www.google.com/search?num=5&q=CloseLsaPerformanceData+site%3Amicrosoft.com) | secur32.dll | | -[CloseServiceHandle](https://www.google.com/search?num=5&q=CloseServiceHandle+site%3Amicrosoft.com) | advapi32.dll | | +[CloseServiceHandle](http://msdn2.microsoft.com/en-us/library/6cf25994-4939-4aff-af38-5ffc8fc606ae) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.CloseServiceHandle [CloseThreadWaitChainSession](https://www.google.com/search?num=5&q=CloseThreadWaitChainSession+site%3Amicrosoft.com) | advapi32.dll | | [CloseTrace](https://www.google.com/search?num=5&q=CloseTrace+site%3Amicrosoft.com) | advapi32.dll | | [CollectLsaPerformanceData](https://www.google.com/search?num=5&q=CollectLsaPerformanceData+site%3Amicrosoft.com) | secur32.dll | | @@ -159,14 +159,14 @@ Native Method | Native DLL | Header | Managed Method [ConvertSDToStringSDRootDomain](https://www.google.com/search?num=5&q=ConvertSDToStringSDRootDomainA+site%3Amicrosoft.com) | advapi32.dll | | [ConvertSecurityDescriptorToAccess](https://www.google.com/search?num=5&q=ConvertSecurityDescriptorToAccessA+site%3Amicrosoft.com) | advapi32.dll | | [ConvertSecurityDescriptorToAccessNamed](https://www.google.com/search?num=5&q=ConvertSecurityDescriptorToAccessNamedA+site%3Amicrosoft.com) | advapi32.dll | | -[ConvertSecurityDescriptorToStringSecurityDescriptor](https://www.google.com/search?num=5&q=ConvertSecurityDescriptorToStringSecurityDescriptorA+site%3Amicrosoft.com) | advapi32.dll | | -[ConvertSidToStringSid](https://www.google.com/search?num=5&q=ConvertSidToStringSidA+site%3Amicrosoft.com) | advapi32.dll | | +[ConvertSecurityDescriptorToStringSecurityDescriptor](http://msdn2.microsoft.com/en-us/library/36140833-8e30-4c32-a88a-c10751b6c223) | advapi32.dll | sddl.h | Vanara.PInvoke.AdvApi32.ConvertSecurityDescriptorToStringSecurityDescriptor +[ConvertSidToStringSid](http://msdn2.microsoft.com/en-us/library/aa376399) | advapi32.dll | sddl.h | Vanara.PInvoke.AdvApi32.ConvertSidToStringSid [ConvertStringSDToSDDomain](https://www.google.com/search?num=5&q=ConvertStringSDToSDDomainA+site%3Amicrosoft.com) | advapi32.dll | | [ConvertStringSDToSDRootDomain](https://www.google.com/search?num=5&q=ConvertStringSDToSDRootDomainA+site%3Amicrosoft.com) | advapi32.dll | | -[ConvertStringSecurityDescriptorToSecurityDescriptor](https://www.google.com/search?num=5&q=ConvertStringSecurityDescriptorToSecurityDescriptorA+site%3Amicrosoft.com) | advapi32.dll | | -[ConvertStringSidToSid](https://www.google.com/search?num=5&q=ConvertStringSidToSidA+site%3Amicrosoft.com) | advapi32.dll | | +[ConvertStringSecurityDescriptorToSecurityDescriptor](http://msdn2.microsoft.com/en-us/library/c5654148-fb4c-436d-9378-a1168fc82607) | advapi32.dll | sddl.h | Vanara.PInvoke.AdvApi32.ConvertStringSecurityDescriptorToSecurityDescriptor +[ConvertStringSidToSid](http://msdn2.microsoft.com/en-us/library/aa376402) | advapi32.dll | sddl.h | Vanara.PInvoke.AdvApi32.ConvertStringSidToSid [ConvertToAutoInheritPrivateObjectSecurity](https://www.google.com/search?num=5&q=ConvertToAutoInheritPrivateObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | -[CopySid](https://www.google.com/search?num=5&q=CopySid+site%3Amicrosoft.com) | advapi32.dll | | +[CopySid](http://msdn2.microsoft.com/en-us/library/aa376404) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CopySid [CreateCodeAuthzLevel](https://www.google.com/search?num=5&q=CreateCodeAuthzLevel+site%3Amicrosoft.com) | advapi32.dll | | [CreatePrivateObjectSecurity](https://www.google.com/search?num=5&q=CreatePrivateObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | [CreatePrivateObjectSecurityEx](https://www.google.com/search?num=5&q=CreatePrivateObjectSecurityEx+site%3Amicrosoft.com) | advapi32.dll | | @@ -175,25 +175,29 @@ Native Method | Native DLL | Header | Managed Method [CreateProcessWithLogonW](https://www.google.com/search?num=5&q=CreateProcessWithLogonW+site%3Amicrosoft.com) | advapi32.dll | | [CreateProcessWithTokenW](https://www.google.com/search?num=5&q=CreateProcessWithTokenW+site%3Amicrosoft.com) | advapi32.dll | | [CreateRestrictedToken](https://www.google.com/search?num=5&q=CreateRestrictedToken+site%3Amicrosoft.com) | advapi32.dll | | -[CreateService](https://www.google.com/search?num=5&q=CreateServiceA+site%3Amicrosoft.com) | advapi32.dll | | +[CreateService](http://msdn2.microsoft.com/en-us/library/47288924-3294-4a50-b27d-7df80d5c957c) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.CreateService [CreateServiceEx](https://www.google.com/search?num=5&q=CreateServiceEx+site%3Amicrosoft.com) | advapi32.dll | | [CreateTraceInstanceId](https://www.google.com/search?num=5&q=CreateTraceInstanceId+site%3Amicrosoft.com) | advapi32.dll | | [CreateWellKnownSid](https://www.google.com/search?num=5&q=CreateWellKnownSid+site%3Amicrosoft.com) | advapi32.dll | | -[CredDelete](https://www.google.com/search?num=5&q=CredDeleteA+site%3Amicrosoft.com) | advapi32.dll | | -[CredEnumerate](https://www.google.com/search?num=5&q=CredEnumerateA+site%3Amicrosoft.com) | advapi32.dll | | -[CredFindBestCredential](https://www.google.com/search?num=5&q=CredFindBestCredentialA+site%3Amicrosoft.com) | advapi32.dll | | -[CredFree](https://www.google.com/search?num=5&q=CredFree+site%3Amicrosoft.com) | advapi32.dll | | -[CredGetSessionTypes](https://www.google.com/search?num=5&q=CredGetSessionTypes+site%3Amicrosoft.com) | advapi32.dll | | -[CredGetTargetInfo](https://www.google.com/search?num=5&q=CredGetTargetInfoA+site%3Amicrosoft.com) | advapi32.dll | | -[CredIsMarshaledCredential](https://www.google.com/search?num=5&q=CredIsMarshaledCredentialA+site%3Amicrosoft.com) | advapi32.dll | | -[CredIsProtected](https://www.google.com/search?num=5&q=CredIsProtectedA+site%3Amicrosoft.com) | advapi32.dll | | -[CredProtect](https://www.google.com/search?num=5&q=CredProtectA+site%3Amicrosoft.com) | advapi32.dll | | -[CredRead](https://www.google.com/search?num=5&q=CredReadA+site%3Amicrosoft.com) | advapi32.dll | | -[CredReadDomainCredentials](https://www.google.com/search?num=5&q=CredReadDomainCredentialsA+site%3Amicrosoft.com) | advapi32.dll | | -[CredRename](https://www.google.com/search?num=5&q=CredRenameA+site%3Amicrosoft.com) | advapi32.dll | | -[CredUnprotect](https://www.google.com/search?num=5&q=CredUnprotectA+site%3Amicrosoft.com) | advapi32.dll | | -[CredWrite](https://www.google.com/search?num=5&q=CredWriteA+site%3Amicrosoft.com) | advapi32.dll | | -[CredWriteDomainCredentials](https://www.google.com/search?num=5&q=CredWriteDomainCredentialsA+site%3Amicrosoft.com) | advapi32.dll | | +[CredDelete](http://msdn2.microsoft.com/en-us/library/154af9c8-18fd-412d-899d-7c6d2138380d) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredDelete +[CredEnumerate](http://msdn2.microsoft.com/en-us/library/ef0b7620-7b00-45f1-af16-141d2e940783) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredEnumerate +[CredFindBestCredential](http://msdn2.microsoft.com/en-us/library/b39e3167-dd63-4b81-b850-f3117be348a5) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredFindBestCredential +[CredFree](http://msdn2.microsoft.com/en-us/library/bc33ab1b-dd3f-4e1b-96d2-e32ceff89ada) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredFree +[CredGetSessionTypes](http://msdn2.microsoft.com/en-us/library/70f8d5e0-235b-4330-8add-566b41c91c17) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredGetSessionTypes +[CredGetTargetInfo](http://msdn2.microsoft.com/en-us/library/14dca0af-72d7-4ca8-84bb-c7040c5b5fb9) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredGetTargetInfo +[CredIsMarshaledCredential](http://msdn2.microsoft.com/en-us/library/fc902c0c-41e0-4178-8ca0-227a1d218388) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredIsMarshaledCredential +[CredIsProtected](http://msdn2.microsoft.com/en-us/library/3c38ecf5-1288-4a50-ad17-595e9ff4aaca) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredIsProtected +[CredMarshalCredentialA](http://msdn2.microsoft.com/en-us/library/20a1d54b-04a7-4b0a-88e4-1970d1f71502) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredMarshalCredential +[CredMarshalCredentialW](http://msdn2.microsoft.com/en-us/library/20a1d54b-04a7-4b0a-88e4-1970d1f71502) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredMarshalCredential +[CredProtect](http://msdn2.microsoft.com/en-us/library/1e299dfb-2ffe-463c-9e2c-b7774a2216e3) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredProtect +[CredRead](http://msdn2.microsoft.com/en-us/library/3222de7b-5290-4e82-a382-b2db6afc78cc) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredRead +[CredReadDomainCredentials](http://msdn2.microsoft.com/en-us/library/b62cb9c9-2a64-4ef4-97f0-e1ea85976d3e) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredReadDomainCredentials +[CredRename](http://msdn2.microsoft.com/en-us/library/e598f2ae-f975-4dd2-bf0b-e2fd96d4c940) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredRename +[CredUnmarshalCredentialA](http://msdn2.microsoft.com/en-us/library/65757235-d92c-479f-8e2b-1f8d8564792b) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredUnmarshalCredential +[CredUnmarshalCredentialW](http://msdn2.microsoft.com/en-us/library/65757235-d92c-479f-8e2b-1f8d8564792b) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredUnmarshalCredential +[CredUnprotect](http://msdn2.microsoft.com/en-us/library/7a22fb2b-edfc-45f2-b2d2-729f3761584d) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredUnprotect +[CredWrite](http://msdn2.microsoft.com/en-us/library/9a590347-d610-4916-bf63-60fbec173ac2) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredWrite +[CredWriteDomainCredentials](http://msdn2.microsoft.com/en-us/library/6b54c14f-a736-4fb0-b4e4-97765a792a5e) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredWriteDomainCredentials [CveEventWrite](https://www.google.com/search?num=5&q=CveEventWrite+site%3Amicrosoft.com) | advapi32.dll | | [DecryptFile](https://www.google.com/search?num=5&q=DecryptFileA+site%3Amicrosoft.com) | advapi32.dll | | [DecryptMessage](https://www.google.com/search?num=5&q=DecryptMessage+site%3Amicrosoft.com) | secur32.dll | | @@ -201,11 +205,11 @@ Native Method | Native DLL | Header | Managed Method [DeleteSecurityContext](https://www.google.com/search?num=5&q=DeleteSecurityContext+site%3Amicrosoft.com) | secur32.dll | | [DeleteSecurityPackage](https://www.google.com/search?num=5&q=DeleteSecurityPackageA+site%3Amicrosoft.com) | secur32.dll | | [DeleteService](https://www.google.com/search?num=5&q=DeleteService+site%3Amicrosoft.com) | advapi32.dll | | -[DeregisterEventSource](https://www.google.com/search?num=5&q=DeregisterEventSource+site%3Amicrosoft.com) | advapi32.dll | | +[DeregisterEventSource](http://msdn2.microsoft.com/en-us/library/f5d1f4b0-5320-4aec-a129-cafff6f1fed1) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.DeregisterEventSource [DestroyPrivateObjectSecurity](https://www.google.com/search?num=5&q=DestroyPrivateObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | [DuplicateEncryptionInfoFile](https://www.google.com/search?num=5&q=DuplicateEncryptionInfoFile+site%3Amicrosoft.com) | advapi32.dll | | -[DuplicateToken](https://www.google.com/search?num=5&q=DuplicateToken+site%3Amicrosoft.com) | advapi32.dll | | -[DuplicateTokenEx](https://www.google.com/search?num=5&q=DuplicateTokenEx+site%3Amicrosoft.com) | advapi32.dll | | +[DuplicateToken](http://msdn2.microsoft.com/en-us/library/aa446616) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DuplicateToken +[DuplicateTokenEx](http://msdn2.microsoft.com/en-us/library/aa446617) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DuplicateTokenEx [EnableTrace](https://www.google.com/search?num=5&q=EnableTrace+site%3Amicrosoft.com) | advapi32.dll | | [EnableTraceEx](https://www.google.com/search?num=5&q=EnableTraceEx+site%3Amicrosoft.com) | advapi32.dll | | [EnableTraceEx2](https://www.google.com/search?num=5&q=EnableTraceEx2+site%3Amicrosoft.com) | advapi32.dll | | @@ -223,7 +227,7 @@ Native Method | Native DLL | Header | Managed Method [EnumServicesStatusEx](https://www.google.com/search?num=5&q=EnumServicesStatusExA+site%3Amicrosoft.com) | advapi32.dll | | [EqualDomainSid](https://www.google.com/search?num=5&q=EqualDomainSid+site%3Amicrosoft.com) | advapi32.dll | | [EqualPrefixSid](https://www.google.com/search?num=5&q=EqualPrefixSid+site%3Amicrosoft.com) | advapi32.dll | | -[EqualSid](https://www.google.com/search?num=5&q=EqualSid+site%3Amicrosoft.com) | advapi32.dll | | +[EqualSid](http://msdn2.microsoft.com/en-us/library/aa446622) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.EqualSid [EventAccessControl](https://www.google.com/search?num=5&q=EventAccessControl+site%3Amicrosoft.com) | advapi32.dll | | [EventAccessQuery](https://www.google.com/search?num=5&q=EventAccessQuery+site%3Amicrosoft.com) | advapi32.dll | | [EventAccessRemove](https://www.google.com/search?num=5&q=EventAccessRemove+site%3Amicrosoft.com) | advapi32.dll | | @@ -251,13 +255,13 @@ Native Method | Native DLL | Header | Managed Method [FreeEncryptedFileKeyInfo](https://www.google.com/search?num=5&q=FreeEncryptedFileKeyInfo+site%3Amicrosoft.com) | advapi32.dll | | [FreeEncryptedFileMetadata](https://www.google.com/search?num=5&q=FreeEncryptedFileMetadata+site%3Amicrosoft.com) | advapi32.dll | | [FreeEncryptionCertificateHashList](https://www.google.com/search?num=5&q=FreeEncryptionCertificateHashList+site%3Amicrosoft.com) | advapi32.dll | | -[FreeInheritedFromArray](https://www.google.com/search?num=5&q=FreeInheritedFromArray+site%3Amicrosoft.com) | advapi32.dll | | -[FreeSid](https://www.google.com/search?num=5&q=FreeSid+site%3Amicrosoft.com) | advapi32.dll | | +[FreeInheritedFromArray](http://msdn2.microsoft.com/en-us/library/aa446630) | advapi32.dll | Aclapi.h | Vanara.PInvoke.AdvApi32.FreeInheritedFromArray +[FreeSid](http://msdn2.microsoft.com/en-us/library/aa446631) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.FreeSid [GenerateNewCAPID](https://www.google.com/search?num=5&q=GenerateNewCAPID+site%3Amicrosoft.com) | authz.dll | | [GetAccessPermissionsForObject](https://www.google.com/search?num=5&q=GetAccessPermissionsForObjectA+site%3Amicrosoft.com) | advapi32.dll | | -[GetAce](https://www.google.com/search?num=5&q=GetAce+site%3Amicrosoft.com) | advapi32.dll | | -[GetAclInformation](https://www.google.com/search?num=5&q=GetAclInformation+site%3Amicrosoft.com) | advapi32.dll | | -[GetAuditedPermissionsFromAcl](https://www.google.com/search?num=5&q=GetAuditedPermissionsFromAclA+site%3Amicrosoft.com) | advapi32.dll | | +[GetAce](http://msdn2.microsoft.com/en-us/library/aa446634) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetAce +[GetAclInformation](http://msdn2.microsoft.com/en-us/library/aa446635) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetAclInformation +[GetAuditedPermissionsFromAcl](http://msdn2.microsoft.com/en-us/library/4381fe12-5fb3-4f9c-8daa-261cb1a466ec) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetAuditedPermissionsFromAcl [GetCentralAccessPoliciesByCapID](https://www.google.com/search?num=5&q=GetCentralAccessPoliciesByCapID+site%3Amicrosoft.com) | authz.dll | | [GetCentralAccessPoliciesByDN](https://www.google.com/search?num=5&q=GetCentralAccessPoliciesByDN+site%3Amicrosoft.com) | authz.dll | | [GetClaimDefinitions](https://www.google.com/search?num=5&q=GetClaimDefinitions+site%3Amicrosoft.com) | authz.dll | | @@ -266,60 +270,60 @@ Native Method | Native DLL | Header | Managed Method [GetCurrentHwProfile](https://www.google.com/search?num=5&q=GetCurrentHwProfileA+site%3Amicrosoft.com) | advapi32.dll | | [GetDefaultCAPESecurityDescriptor](https://www.google.com/search?num=5&q=GetDefaultCAPESecurityDescriptor+site%3Amicrosoft.com) | authz.dll | | [GetDynamicTimeZoneInformationEffectiveYears](https://www.google.com/search?num=5&q=GetDynamicTimeZoneInformationEffectiveYears+site%3Amicrosoft.com) | advapi32.dll | | -[GetEffectiveRightsFromAcl](https://www.google.com/search?num=5&q=GetEffectiveRightsFromAclA+site%3Amicrosoft.com) | advapi32.dll | | +[GetEffectiveRightsFromAcl](http://msdn2.microsoft.com/en-us/library/aa446637) | advapi32.dll | Aclapi.h | Vanara.PInvoke.AdvApi32.GetEffectiveRightsFromAcl [GetEncryptedFileMetadata](https://www.google.com/search?num=5&q=GetEncryptedFileMetadata+site%3Amicrosoft.com) | advapi32.dll | | [GetEventLogInformation](https://www.google.com/search?num=5&q=GetEventLogInformation+site%3Amicrosoft.com) | advapi32.dll | | -[GetExplicitEntriesFromAcl](https://www.google.com/search?num=5&q=GetExplicitEntriesFromAclA+site%3Amicrosoft.com) | advapi32.dll | | +[GetExplicitEntriesFromAcl](http://msdn2.microsoft.com/en-us/library/186aa6aa-efc3-4f8a-acad-e257da3dac0b) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetExplicitEntriesFromAcl [GetFileSecurity](https://www.google.com/search?num=5&q=GetFileSecurityA+site%3Amicrosoft.com) | advapi32.dll | | [GetInformationCodeAuthzLevelW](https://www.google.com/search?num=5&q=GetInformationCodeAuthzLevelW+site%3Amicrosoft.com) | advapi32.dll | | [GetInformationCodeAuthzPolicyW](https://www.google.com/search?num=5&q=GetInformationCodeAuthzPolicyW+site%3Amicrosoft.com) | advapi32.dll | | -[GetInheritanceSource](https://www.google.com/search?num=5&q=GetInheritanceSourceA+site%3Amicrosoft.com) | advapi32.dll | | +[GetInheritanceSource](http://msdn2.microsoft.com/en-us/library/aa446640) | advapi32.dll | Aclapi.h | Vanara.PInvoke.AdvApi32.GetInheritanceSource [GetKernelObjectSecurity](https://www.google.com/search?num=5&q=GetKernelObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | -[GetLengthSid](https://www.google.com/search?num=5&q=GetLengthSid+site%3Amicrosoft.com) | advapi32.dll | | +[GetLengthSid](http://msdn2.microsoft.com/en-us/library/aa446642) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetLengthSid [GetLocalManagedApplicationData](https://www.google.com/search?num=5&q=GetLocalManagedApplicationData+site%3Amicrosoft.com) | advapi32.dll | | [GetLocalManagedApplications](https://www.google.com/search?num=5&q=GetLocalManagedApplications+site%3Amicrosoft.com) | advapi32.dll | | [GetManagedApplicationCategories](https://www.google.com/search?num=5&q=GetManagedApplicationCategories+site%3Amicrosoft.com) | advapi32.dll | | [GetManagedApplications](https://www.google.com/search?num=5&q=GetManagedApplications+site%3Amicrosoft.com) | advapi32.dll | | [GetMultipleTrustee](https://www.google.com/search?num=5&q=GetMultipleTrusteeA+site%3Amicrosoft.com) | advapi32.dll | | [GetMultipleTrusteeOperation](https://www.google.com/search?num=5&q=GetMultipleTrusteeOperationA+site%3Amicrosoft.com) | advapi32.dll | | -[GetNamedSecurityInfo](https://www.google.com/search?num=5&q=GetNamedSecurityInfoA+site%3Amicrosoft.com) | advapi32.dll | | +[GetNamedSecurityInfo](http://msdn2.microsoft.com/en-us/library/aa446645) | advapi32.dll | Aclapi.h | Vanara.PInvoke.AdvApi32.GetNamedSecurityInfo [GetNamedSecurityInfoEx](https://www.google.com/search?num=5&q=GetNamedSecurityInfoExA+site%3Amicrosoft.com) | advapi32.dll | | [GetNumberOfEventLogRecords](https://www.google.com/search?num=5&q=GetNumberOfEventLogRecords+site%3Amicrosoft.com) | advapi32.dll | | [GetOldestEventLogRecord](https://www.google.com/search?num=5&q=GetOldestEventLogRecord+site%3Amicrosoft.com) | advapi32.dll | | [GetOverlappedAccessResults](https://www.google.com/search?num=5&q=GetOverlappedAccessResults+site%3Amicrosoft.com) | advapi32.dll | | -[GetPrivateObjectSecurity](https://www.google.com/search?num=5&q=GetPrivateObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | -[GetSecurityDescriptorControl](https://www.google.com/search?num=5&q=GetSecurityDescriptorControl+site%3Amicrosoft.com) | advapi32.dll | | -[GetSecurityDescriptorDacl](https://www.google.com/search?num=5&q=GetSecurityDescriptorDacl+site%3Amicrosoft.com) | advapi32.dll | | -[GetSecurityDescriptorGroup](https://www.google.com/search?num=5&q=GetSecurityDescriptorGroup+site%3Amicrosoft.com) | advapi32.dll | | -[GetSecurityDescriptorLength](https://www.google.com/search?num=5&q=GetSecurityDescriptorLength+site%3Amicrosoft.com) | advapi32.dll | | -[GetSecurityDescriptorOwner](https://www.google.com/search?num=5&q=GetSecurityDescriptorOwner+site%3Amicrosoft.com) | advapi32.dll | | +[GetPrivateObjectSecurity](http://msdn2.microsoft.com/en-us/library/aa446646) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetPrivateObjectSecurity +[GetSecurityDescriptorControl](http://msdn2.microsoft.com/en-us/library/d66682f2-8017-4245-9d93-5f8332a5b483) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorControl +[GetSecurityDescriptorDacl](http://msdn2.microsoft.com/en-us/library/aa446648) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorDacl +[GetSecurityDescriptorGroup](http://msdn2.microsoft.com/en-us/library/a920b49e-a4c2-4e49-b529-88c12205d995) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorGroup +[GetSecurityDescriptorLength](http://msdn2.microsoft.com/en-us/library/eb331839-ff3e-4f4b-b93b-18da2ea72697) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorLength +[GetSecurityDescriptorOwner](http://msdn2.microsoft.com/en-us/library/aa446651) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorOwner [GetSecurityDescriptorRMControl](https://www.google.com/search?num=5&q=GetSecurityDescriptorRMControl+site%3Amicrosoft.com) | advapi32.dll | | -[GetSecurityDescriptorSacl](https://www.google.com/search?num=5&q=GetSecurityDescriptorSacl+site%3Amicrosoft.com) | advapi32.dll | | -[GetSecurityInfo](https://www.google.com/search?num=5&q=GetSecurityInfo+site%3Amicrosoft.com) | advapi32.dll | | +[GetSecurityDescriptorSacl](http://msdn2.microsoft.com/en-us/library/6bf59735-aaa3-4751-8c98-00cc197df4e5) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorSacl +[GetSecurityInfo](http://msdn2.microsoft.com/en-us/library/64767a6b-cd79-4e02-881a-706a078ff446) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetSecurityInfo [GetSecurityInfoEx](https://www.google.com/search?num=5&q=GetSecurityInfoExA+site%3Amicrosoft.com) | advapi32.dll | | [GetSecurityUserInfo](https://www.google.com/search?num=5&q=GetSecurityUserInfo+site%3Amicrosoft.com) | secur32.dll | | [GetServiceDisplayName](https://www.google.com/search?num=5&q=GetServiceDisplayNameA+site%3Amicrosoft.com) | advapi32.dll | | [GetServiceKeyName](https://www.google.com/search?num=5&q=GetServiceKeyNameA+site%3Amicrosoft.com) | advapi32.dll | | -[GetSidIdentifierAuthority](https://www.google.com/search?num=5&q=GetSidIdentifierAuthority+site%3Amicrosoft.com) | advapi32.dll | | -[GetSidLengthRequired](https://www.google.com/search?num=5&q=GetSidLengthRequired+site%3Amicrosoft.com) | advapi32.dll | | -[GetSidSubAuthority](https://www.google.com/search?num=5&q=GetSidSubAuthority+site%3Amicrosoft.com) | advapi32.dll | | +[GetSidIdentifierAuthority](http://msdn2.microsoft.com/en-us/library/67a06e7b-775f-424c-ab36-0fc9b93b801a) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidIdentifierAuthority +[GetSidLengthRequired](http://msdn2.microsoft.com/en-us/library/a481fb4f-20bd-4f44-a3d5-d8b8d6228339) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidLengthRequired +[GetSidSubAuthority](http://msdn2.microsoft.com/en-us/library/aa446657) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidSubAuthority [GetSidSubAuthorityCount](https://www.google.com/search?num=5&q=GetSidSubAuthorityCount+site%3Amicrosoft.com) | advapi32.dll | | [GetStringConditionFromBinary](https://www.google.com/search?num=5&q=GetStringConditionFromBinary+site%3Amicrosoft.com) | advapi32.dll | | [GetThreadWaitChain](https://www.google.com/search?num=5&q=GetThreadWaitChain+site%3Amicrosoft.com) | advapi32.dll | | -[GetTokenInformation](https://www.google.com/search?num=5&q=GetTokenInformation+site%3Amicrosoft.com) | advapi32.dll | | +[GetTokenInformation](http://msdn2.microsoft.com/en-us/library/aa446671) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetTokenInformation [GetTraceEnableFlags](https://www.google.com/search?num=5&q=GetTraceEnableFlags+site%3Amicrosoft.com) | advapi32.dll | | [GetTraceEnableLevel](https://www.google.com/search?num=5&q=GetTraceEnableLevel+site%3Amicrosoft.com) | advapi32.dll | | [GetTraceLoggerHandle](https://www.google.com/search?num=5&q=GetTraceLoggerHandle+site%3Amicrosoft.com) | advapi32.dll | | -[GetTrusteeForm](https://www.google.com/search?num=5&q=GetTrusteeFormA+site%3Amicrosoft.com) | advapi32.dll | | -[GetTrusteeName](https://www.google.com/search?num=5&q=GetTrusteeNameA+site%3Amicrosoft.com) | advapi32.dll | | -[GetTrusteeType](https://www.google.com/search?num=5&q=GetTrusteeTypeA+site%3Amicrosoft.com) | advapi32.dll | | +[GetTrusteeForm](http://msdn2.microsoft.com/en-us/library/e5e450b8-0b7b-4324-b453-5c020e74b1ee) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetTrusteeForm +[GetTrusteeName](http://msdn2.microsoft.com/en-us/library/9d3ce528-fb28-4e2e-bf7f-7d84c697fcb6) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetTrusteeName +[GetTrusteeType](http://msdn2.microsoft.com/en-us/library/19777929-43cf-45ea-8283-e42bf9ce8d7a) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetTrusteeType [GetUserName](https://www.google.com/search?num=5&q=GetUserNameA+site%3Amicrosoft.com) | advapi32.dll | | [GetUserNameEx](https://www.google.com/search?num=5&q=GetUserNameExA+site%3Amicrosoft.com) | secur32.dll | | [GetWindowsAccountDomainSid](https://www.google.com/search?num=5&q=GetWindowsAccountDomainSid+site%3Amicrosoft.com) | advapi32.dll | | [IdentifyCodeAuthzLevelW](https://www.google.com/search?num=5&q=IdentifyCodeAuthzLevelW+site%3Amicrosoft.com) | advapi32.dll | | [ImpersonateAnonymousToken](https://www.google.com/search?num=5&q=ImpersonateAnonymousToken+site%3Amicrosoft.com) | advapi32.dll | | -[ImpersonateLoggedOnUser](https://www.google.com/search?num=5&q=ImpersonateLoggedOnUser+site%3Amicrosoft.com) | advapi32.dll | | -[ImpersonateNamedPipeClient](https://www.google.com/search?num=5&q=ImpersonateNamedPipeClient+site%3Amicrosoft.com) | advapi32.dll | | +[ImpersonateLoggedOnUser](http://msdn2.microsoft.com/en-us/library/cf5c31ae-6749-45c2-888f-697060cc8c75) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.ImpersonateLoggedOnUser +[ImpersonateNamedPipeClient](http://msdn2.microsoft.com/en-us/library/aa378618) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.ImpersonateNamedPipeClient [ImpersonateSecurityContext](https://www.google.com/search?num=5&q=ImpersonateSecurityContext+site%3Amicrosoft.com) | secur32.dll | | [ImpersonateSelf](https://www.google.com/search?num=5&q=ImpersonateSelf+site%3Amicrosoft.com) | advapi32.dll | | [ImportSecurityContext](https://www.google.com/search?num=5&q=ImportSecurityContextA+site%3Amicrosoft.com) | secur32.dll | | @@ -328,9 +332,9 @@ Native Method | Native DLL | Header | Managed Method [InitializeSecurityContext](https://www.google.com/search?num=5&q=InitializeSecurityContextA+site%3Amicrosoft.com) | secur32.dll | | [InitializeSecurityDescriptor](https://www.google.com/search?num=5&q=InitializeSecurityDescriptor+site%3Amicrosoft.com) | advapi32.dll | | [InitializeSid](https://www.google.com/search?num=5&q=InitializeSid+site%3Amicrosoft.com) | advapi32.dll | | -[InitiateShutdown](https://www.google.com/search?num=5&q=InitiateShutdownA+site%3Amicrosoft.com) | advapi32.dll | | -[InitiateSystemShutdown](https://www.google.com/search?num=5&q=InitiateSystemShutdownA+site%3Amicrosoft.com) | advapi32.dll | | -[InitiateSystemShutdownEx](https://www.google.com/search?num=5&q=InitiateSystemShutdownExA+site%3Amicrosoft.com) | advapi32.dll | | +[InitiateShutdown](http://msdn2.microsoft.com/en-us/library/aa376872) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.InitiateShutdown +[InitiateSystemShutdown](http://msdn2.microsoft.com/en-us/library/cad54fea-7f59-438c-83ac-f0160d81496b) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.InitiateSystemShutdown +[InitiateSystemShutdownEx](http://msdn2.microsoft.com/en-us/library/aa376874) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.InitiateSystemShutdownEx [InitSecurityInterface](https://www.google.com/search?num=5&q=InitSecurityInterfaceA+site%3Amicrosoft.com) | secur32.dll | | [InstallApplication](https://www.google.com/search?num=5&q=InstallApplication+site%3Amicrosoft.com) | advapi32.dll | | [IsTextUnicode](https://www.google.com/search?num=5&q=IsTextUnicode+site%3Amicrosoft.com) | advapi32.dll | | @@ -339,46 +343,46 @@ Native Method | Native DLL | Header | Managed Method [IsValidAcl](https://www.google.com/search?num=5&q=IsValidAcl+site%3Amicrosoft.com) | advapi32.dll | | [IsValidRelativeSecurityDescriptor](https://www.google.com/search?num=5&q=IsValidRelativeSecurityDescriptor+site%3Amicrosoft.com) | advapi32.dll | | [IsValidSecurityDescriptor](https://www.google.com/search?num=5&q=IsValidSecurityDescriptor+site%3Amicrosoft.com) | advapi32.dll | | -[IsValidSid](https://www.google.com/search?num=5&q=IsValidSid+site%3Amicrosoft.com) | advapi32.dll | | +[IsValidSid](http://msdn2.microsoft.com/en-us/library/aa379151) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.IsValidSid [IsWellKnownSid](https://www.google.com/search?num=5&q=IsWellKnownSid+site%3Amicrosoft.com) | advapi32.dll | | [LockServiceDatabase](https://www.google.com/search?num=5&q=LockServiceDatabase+site%3Amicrosoft.com) | advapi32.dll | | -[LogonUser](https://www.google.com/search?num=5&q=LogonUserA+site%3Amicrosoft.com) | advapi32.dll | | -[LogonUserEx](https://www.google.com/search?num=5&q=LogonUserExA+site%3Amicrosoft.com) | advapi32.dll | | +[LogonUser](http://msdn2.microsoft.com/en-us/library/aa378184) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.LogonUser +[LogonUserEx](http://msdn2.microsoft.com/en-us/library/aa378189) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.LogonUserEx [LogonUserExExW](https://www.google.com/search?num=5&q=LogonUserExExW+site%3Amicrosoft.com) | advapi32.dll | | -[LookupAccountName](https://www.google.com/search?num=5&q=LookupAccountNameA+site%3Amicrosoft.com) | advapi32.dll | | -[LookupAccountSid](https://www.google.com/search?num=5&q=LookupAccountSidA+site%3Amicrosoft.com) | advapi32.dll | | -[LookupPrivilegeDisplayName](https://www.google.com/search?num=5&q=LookupPrivilegeDisplayNameA+site%3Amicrosoft.com) | advapi32.dll | | -[LookupPrivilegeName](https://www.google.com/search?num=5&q=LookupPrivilegeNameA+site%3Amicrosoft.com) | advapi32.dll | | -[LookupPrivilegeValue](https://www.google.com/search?num=5&q=LookupPrivilegeValueA+site%3Amicrosoft.com) | advapi32.dll | | -[LookupSecurityDescriptorParts](https://www.google.com/search?num=5&q=LookupSecurityDescriptorPartsA+site%3Amicrosoft.com) | advapi32.dll | | -[LsaAddAccountRights](https://www.google.com/search?num=5&q=LsaAddAccountRights+site%3Amicrosoft.com) | advapi32.dll | | +[LookupAccountName](http://msdn2.microsoft.com/en-us/library/aa379159) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.LookupAccountName +[LookupAccountSid](http://msdn2.microsoft.com/en-us/library/aa379166) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.LookupAccountSid +[LookupPrivilegeDisplayName](http://msdn2.microsoft.com/en-us/library/1fbb26b6-615e-4883-9f4b-3a1d05d9feaa) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.LookupPrivilegeDisplayName +[LookupPrivilegeName](http://msdn2.microsoft.com/en-us/library/580fb58f-1470-4389-9f07-8f37403e2bdf) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.LookupPrivilegeName +[LookupPrivilegeValue](http://msdn2.microsoft.com/en-us/library/334b8ba8-101d-43a1-a8bf-1c7e0448c272) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.LookupPrivilegeValue +[LookupSecurityDescriptorParts](http://msdn2.microsoft.com/en-us/library/68c3f56b-6c48-4f4b-bd38-9f4e346c663b) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.LookupSecurityDescriptorParts +[LsaAddAccountRights](http://msdn2.microsoft.com/en-us/library/ms721786) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaAddAccountRights [LsaAddPrivilegesToAccount](https://www.google.com/search?num=5&q=LsaAddPrivilegesToAccount+site%3Amicrosoft.com) | advapi32.dll | | [LsaCallAuthenticationPackage](https://www.google.com/search?num=5&q=LsaCallAuthenticationPackage+site%3Amicrosoft.com) | secur32.dll | | [LsaClearAuditLog](https://www.google.com/search?num=5&q=LsaClearAuditLog+site%3Amicrosoft.com) | advapi32.dll | | -[LsaClose](https://www.google.com/search?num=5&q=LsaClose+site%3Amicrosoft.com) | advapi32.dll | | +[LsaClose](http://msdn2.microsoft.com/en-us/library/6283b1da-4ec3-48e1-91f6-321c6390befe) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaClose [LsaConnectUntrusted](http://msdn2.microsoft.com/en-us/library/b54917c8-51cd-4891-9613-f37a4a46448b) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaConnectUntrusted -[LsaCreateAccount](https://www.google.com/search?num=5&q=LsaCreateAccount+site%3Amicrosoft.com) | advapi32.dll | | +[LsaCreateAccount](https://www.google.com/search?num=5&q=LsaCreateAccount+site%3Amicrosoft.com) | advapi32.dll | | Vanara.PInvoke.AdvApi32.LsaCreateAccount [LsaCreateSecret](https://www.google.com/search?num=5&q=LsaCreateSecret+site%3Amicrosoft.com) | advapi32.dll | | [LsaCreateTrustedDomain](https://www.google.com/search?num=5&q=LsaCreateTrustedDomain+site%3Amicrosoft.com) | advapi32.dll | | [LsaCreateTrustedDomainEx](https://www.google.com/search?num=5&q=LsaCreateTrustedDomainEx+site%3Amicrosoft.com) | advapi32.dll | | [LsaDelete](https://www.google.com/search?num=5&q=LsaDelete+site%3Amicrosoft.com) | advapi32.dll | | [LsaDeleteTrustedDomain](https://www.google.com/search?num=5&q=LsaDeleteTrustedDomain+site%3Amicrosoft.com) | advapi32.dll | | [LsaDeregisterLogonProcess](http://msdn2.microsoft.com/en-us/library/aa378269) | secur32.dll | Ntsecapi.h | Vanara.PInvoke.Secur32.LsaDeregisterLogonProcess -[LsaEnumerateAccountRights](https://www.google.com/search?num=5&q=LsaEnumerateAccountRights+site%3Amicrosoft.com) | advapi32.dll | | +[LsaEnumerateAccountRights](http://msdn2.microsoft.com/en-us/library/3f4a4a9a-66ca-410a-8bdc-c390e8b966e3) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaEnumerateAccountRights [LsaEnumerateAccounts](https://www.google.com/search?num=5&q=LsaEnumerateAccounts+site%3Amicrosoft.com) | advapi32.dll | | -[LsaEnumerateAccountsWithUserRight](https://www.google.com/search?num=5&q=LsaEnumerateAccountsWithUserRight+site%3Amicrosoft.com) | advapi32.dll | | +[LsaEnumerateAccountsWithUserRight](http://msdn2.microsoft.com/en-us/library/97e7180e-4edb-4edd-915e-0477e7e7a9ff) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaEnumerateAccountsWithUserRight [LsaEnumerateLogonSessions](https://www.google.com/search?num=5&q=LsaEnumerateLogonSessions+site%3Amicrosoft.com) | secur32.dll | | [LsaEnumeratePrivileges](https://www.google.com/search?num=5&q=LsaEnumeratePrivileges+site%3Amicrosoft.com) | advapi32.dll | | [LsaEnumeratePrivilegesOfAccount](https://www.google.com/search?num=5&q=LsaEnumeratePrivilegesOfAccount+site%3Amicrosoft.com) | advapi32.dll | | [LsaEnumerateTrustedDomains](https://www.google.com/search?num=5&q=LsaEnumerateTrustedDomains+site%3Amicrosoft.com) | advapi32.dll | | [LsaEnumerateTrustedDomainsEx](https://www.google.com/search?num=5&q=LsaEnumerateTrustedDomainsEx+site%3Amicrosoft.com) | advapi32.dll | | -[LsaFreeMemory](https://www.google.com/search?num=5&q=LsaFreeMemory+site%3Amicrosoft.com) | advapi32.dll | | -[LsaFreeReturnBuffer](https://www.google.com/search?num=5&q=LsaFreeReturnBuffer+site%3Amicrosoft.com) | secur32.dll | | -[LsaGetAppliedCAPIDs](https://www.google.com/search?num=5&q=LsaGetAppliedCAPIDs+site%3Amicrosoft.com) | advapi32.dll | | +[LsaFreeMemory](http://msdn2.microsoft.com/en-us/library/6eb3d18f-c54c-4e51-8a4b-b7a3f930cfa9) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaFreeMemory +[LsaFreeReturnBuffer](http://msdn2.microsoft.com/en-us/library/e814ed68-07e7-4936-ba96-5411086f43f6) | secur32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaFreeReturnBuffer +[LsaGetAppliedCAPIDs](http://msdn2.microsoft.com/en-us/library/hh846251) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaGetAppliedCAPIDs [LsaGetLogonSessionData](https://www.google.com/search?num=5&q=LsaGetLogonSessionData+site%3Amicrosoft.com) | secur32.dll | | [LsaGetQuotasForAccount](https://www.google.com/search?num=5&q=LsaGetQuotasForAccount+site%3Amicrosoft.com) | advapi32.dll | | [LsaGetRemoteUserName](https://www.google.com/search?num=5&q=LsaGetRemoteUserName+site%3Amicrosoft.com) | advapi32.dll | | -[LsaGetSystemAccessAccount](https://www.google.com/search?num=5&q=LsaGetSystemAccessAccount+site%3Amicrosoft.com) | advapi32.dll | | +[LsaGetSystemAccessAccount](https://www.google.com/search?num=5&q=LsaGetSystemAccessAccount+site%3Amicrosoft.com) | advapi32.dll | | Vanara.PInvoke.AdvApi32.LsaGetSystemAccessAccount [LsaGetUserName](https://www.google.com/search?num=5&q=LsaGetUserName+site%3Amicrosoft.com) | advapi32.dll | | [LsaICLookupNames](https://www.google.com/search?num=5&q=LsaICLookupNames+site%3Amicrosoft.com) | advapi32.dll | | [LsaICLookupNamesWithCreds](https://www.google.com/search?num=5&q=LsaICLookupNamesWithCreds+site%3Amicrosoft.com) | advapi32.dll | | @@ -387,32 +391,32 @@ Native Method | Native DLL | Header | Managed Method [LsaLogonUser](https://www.google.com/search?num=5&q=LsaLogonUser+site%3Amicrosoft.com) | secur32.dll | | [LsaLookupAuthenticationPackage](http://msdn2.microsoft.com/en-us/library/aa378297) | secur32.dll | Ntsecapi.h | Vanara.PInvoke.Secur32.LsaLookupAuthenticationPackage [LsaLookupNames](https://www.google.com/search?num=5&q=LsaLookupNames+site%3Amicrosoft.com) | advapi32.dll | | -[LsaLookupNames2](https://www.google.com/search?num=5&q=LsaLookupNames2+site%3Amicrosoft.com) | advapi32.dll | | +[LsaLookupNames2](http://msdn2.microsoft.com/en-us/library/fe219070-6a00-4b8c-b2e4-2ad290a1cb9c) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaLookupNames2 [LsaLookupPrivilegeDisplayName](https://www.google.com/search?num=5&q=LsaLookupPrivilegeDisplayName+site%3Amicrosoft.com) | advapi32.dll | | [LsaLookupPrivilegeName](https://www.google.com/search?num=5&q=LsaLookupPrivilegeName+site%3Amicrosoft.com) | advapi32.dll | | -[LsaLookupPrivilegeValue](https://www.google.com/search?num=5&q=LsaLookupPrivilegeValue+site%3Amicrosoft.com) | advapi32.dll | | +[LsaLookupPrivilegeValue](http://msdn2.microsoft.com/en-us/library/4926fff9-6e1a-475c-95ab-78c9b67aaa87) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaLookupPrivilegeValue [LsaLookupSids](https://www.google.com/search?num=5&q=LsaLookupSids+site%3Amicrosoft.com) | advapi32.dll | | -[LsaLookupSids2](https://www.google.com/search?num=5&q=LsaLookupSids2+site%3Amicrosoft.com) | advapi32.dll | | +[LsaLookupSids2](http://msdn2.microsoft.com/en-us/library/6B30D1FF-35DC-44E8-A765-36A5761EC0CE) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaLookupSids2 [LsaManageSidNameMapping](https://www.google.com/search?num=5&q=LsaManageSidNameMapping+site%3Amicrosoft.com) | advapi32.dll | | -[LsaNtStatusToWinError](https://www.google.com/search?num=5&q=LsaNtStatusToWinError+site%3Amicrosoft.com) | advapi32.dll | | -[LsaOpenAccount](https://www.google.com/search?num=5&q=LsaOpenAccount+site%3Amicrosoft.com) | advapi32.dll | | -[LsaOpenPolicy](https://www.google.com/search?num=5&q=LsaOpenPolicy+site%3Amicrosoft.com) | advapi32.dll | | +[LsaNtStatusToWinError](http://msdn2.microsoft.com/en-us/library/fa91794c-c502-4b36-84cc-a8d77c8e9d9f) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaNtStatusToWinError +[LsaOpenAccount](https://www.google.com/search?num=5&q=LsaOpenAccount+site%3Amicrosoft.com) | advapi32.dll | | Vanara.PInvoke.AdvApi32.LsaOpenAccount +[LsaOpenPolicy](http://msdn2.microsoft.com/en-us/library/361bc962-1e97-4606-a835-cbce37692c55) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaOpenPolicy [LsaOpenPolicySce](https://www.google.com/search?num=5&q=LsaOpenPolicySce+site%3Amicrosoft.com) | advapi32.dll | | [LsaOpenSecret](https://www.google.com/search?num=5&q=LsaOpenSecret+site%3Amicrosoft.com) | advapi32.dll | | [LsaOpenTrustedDomain](https://www.google.com/search?num=5&q=LsaOpenTrustedDomain+site%3Amicrosoft.com) | advapi32.dll | | [LsaOpenTrustedDomainByName](https://www.google.com/search?num=5&q=LsaOpenTrustedDomainByName+site%3Amicrosoft.com) | advapi32.dll | | -[LsaQueryCAPs](https://www.google.com/search?num=5&q=LsaQueryCAPs+site%3Amicrosoft.com) | advapi32.dll | | +[LsaQueryCAPs](http://msdn2.microsoft.com/en-us/library/55D6FD6F-0FD5-41F6-967B-F5600E19C3EF) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaQueryCAPs [LsaQueryDomainInformationPolicy](https://www.google.com/search?num=5&q=LsaQueryDomainInformationPolicy+site%3Amicrosoft.com) | advapi32.dll | | [LsaQueryForestTrustInformation](https://www.google.com/search?num=5&q=LsaQueryForestTrustInformation+site%3Amicrosoft.com) | advapi32.dll | | [LsaQueryInformationPolicy](https://www.google.com/search?num=5&q=LsaQueryInformationPolicy+site%3Amicrosoft.com) | advapi32.dll | | [LsaQueryInfoTrustedDomain](https://www.google.com/search?num=5&q=LsaQueryInfoTrustedDomain+site%3Amicrosoft.com) | advapi32.dll | | [LsaQuerySecret](https://www.google.com/search?num=5&q=LsaQuerySecret+site%3Amicrosoft.com) | advapi32.dll | | [LsaQuerySecurityObject](https://www.google.com/search?num=5&q=LsaQuerySecurityObject+site%3Amicrosoft.com) | advapi32.dll | | -[LsaQueryTrustedDomainInfo](https://www.google.com/search?num=5&q=LsaQueryTrustedDomainInfo+site%3Amicrosoft.com) | advapi32.dll | | +[LsaQueryTrustedDomainInfo](http://msdn2.microsoft.com/en-us/library/62925515-a6f3-4b5f-bf97-edb968af19a3) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaQueryTrustedDomainInfo [LsaQueryTrustedDomainInfoByName](https://www.google.com/search?num=5&q=LsaQueryTrustedDomainInfoByName+site%3Amicrosoft.com) | advapi32.dll | | [LsaRegisterLogonProcess](http://msdn2.microsoft.com/en-us/library/aa378318) | secur32.dll | Ntsecapi.h | Vanara.PInvoke.Secur32.LsaRegisterLogonProcess [LsaRegisterPolicyChangeNotification](https://www.google.com/search?num=5&q=LsaRegisterPolicyChangeNotification+site%3Amicrosoft.com) | secur32.dll | | -[LsaRemoveAccountRights](https://www.google.com/search?num=5&q=LsaRemoveAccountRights+site%3Amicrosoft.com) | advapi32.dll | | +[LsaRemoveAccountRights](http://msdn2.microsoft.com/en-us/library/ad250a01-7a24-4fae-975c-aa3e65731c82) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaRemoveAccountRights [LsaRemovePrivilegesFromAccount](https://www.google.com/search?num=5&q=LsaRemovePrivilegesFromAccount+site%3Amicrosoft.com) | advapi32.dll | | [LsaRetrievePrivateData](https://www.google.com/search?num=5&q=LsaRetrievePrivateData+site%3Amicrosoft.com) | advapi32.dll | | [LsaSetCAPs](https://www.google.com/search?num=5&q=LsaSetCAPs+site%3Amicrosoft.com) | advapi32.dll | | @@ -423,16 +427,16 @@ Native Method | Native DLL | Header | Managed Method [LsaSetQuotasForAccount](https://www.google.com/search?num=5&q=LsaSetQuotasForAccount+site%3Amicrosoft.com) | advapi32.dll | | [LsaSetSecret](https://www.google.com/search?num=5&q=LsaSetSecret+site%3Amicrosoft.com) | advapi32.dll | | [LsaSetSecurityObject](https://www.google.com/search?num=5&q=LsaSetSecurityObject+site%3Amicrosoft.com) | advapi32.dll | | -[LsaSetSystemAccessAccount](https://www.google.com/search?num=5&q=LsaSetSystemAccessAccount+site%3Amicrosoft.com) | advapi32.dll | | +[LsaSetSystemAccessAccount](https://www.google.com/search?num=5&q=LsaSetSystemAccessAccount+site%3Amicrosoft.com) | advapi32.dll | | Vanara.PInvoke.AdvApi32.LsaSetSystemAccessAccount [LsaSetTrustedDomainInfoByName](https://www.google.com/search?num=5&q=LsaSetTrustedDomainInfoByName+site%3Amicrosoft.com) | advapi32.dll | | -[LsaSetTrustedDomainInformation](https://www.google.com/search?num=5&q=LsaSetTrustedDomainInformation+site%3Amicrosoft.com) | advapi32.dll | | +[LsaSetTrustedDomainInformation](http://msdn2.microsoft.com/en-us/library/a7b89ea7-af92-46ba-ac73-2fba1cc27680) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaSetTrustedDomainInformation [LsaStorePrivateData](https://www.google.com/search?num=5&q=LsaStorePrivateData+site%3Amicrosoft.com) | advapi32.dll | | [LsaUnregisterPolicyChangeNotification](https://www.google.com/search?num=5&q=LsaUnregisterPolicyChangeNotification+site%3Amicrosoft.com) | secur32.dll | | [MakeAbsoluteSD](https://www.google.com/search?num=5&q=MakeAbsoluteSD+site%3Amicrosoft.com) | advapi32.dll | | [MakeAbsoluteSD2](https://www.google.com/search?num=5&q=MakeAbsoluteSD2+site%3Amicrosoft.com) | advapi32.dll | | [MakeSelfRelativeSD](https://www.google.com/search?num=5&q=MakeSelfRelativeSD+site%3Amicrosoft.com) | advapi32.dll | | [MakeSignature](https://www.google.com/search?num=5&q=MakeSignature+site%3Amicrosoft.com) | secur32.dll | | -[MapGenericMask](https://www.google.com/search?num=5&q=MapGenericMask+site%3Amicrosoft.com) | advapi32.dll | | +[MapGenericMask](http://msdn2.microsoft.com/en-us/library/aa379266) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.MapGenericMask [MD4Final](https://www.google.com/search?num=5&q=MD4Final+site%3Amicrosoft.com) | advapi32.dll | | [MD4Init](https://www.google.com/search?num=5&q=MD4Init+site%3Amicrosoft.com) | advapi32.dll | | [MD4Update](https://www.google.com/search?num=5&q=MD4Update+site%3Amicrosoft.com) | advapi32.dll | | @@ -454,10 +458,10 @@ Native Method | Native DLL | Header | Managed Method [OpenEncryptedFileRaw](https://www.google.com/search?num=5&q=OpenEncryptedFileRawA+site%3Amicrosoft.com) | advapi32.dll | | [OpenEventLog](https://www.google.com/search?num=5&q=OpenEventLogA+site%3Amicrosoft.com) | advapi32.dll | | [OpenLsaPerformanceData](https://www.google.com/search?num=5&q=OpenLsaPerformanceData+site%3Amicrosoft.com) | secur32.dll | | -[OpenProcessToken](https://www.google.com/search?num=5&q=OpenProcessToken+site%3Amicrosoft.com) | advapi32.dll | | -[OpenSCManager](https://www.google.com/search?num=5&q=OpenSCManagerA+site%3Amicrosoft.com) | advapi32.dll | | -[OpenService](https://www.google.com/search?num=5&q=OpenServiceA+site%3Amicrosoft.com) | advapi32.dll | | -[OpenThreadToken](https://www.google.com/search?num=5&q=OpenThreadToken+site%3Amicrosoft.com) | advapi32.dll | | +[OpenProcessToken](http://msdn2.microsoft.com/en-us/library/aa379295) | advapi32.dll | processthreadsapi.h | Vanara.PInvoke.AdvApi32.OpenProcessToken +[OpenSCManager](http://msdn2.microsoft.com/en-us/library/a0237989-e5a7-4a3a-ab23-e2474a995341) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.OpenSCManager +[OpenService](http://msdn2.microsoft.com/en-us/library/e0a42613-95ad-4d0f-a464-c6df33014064) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.OpenService +[OpenThreadToken](http://msdn2.microsoft.com/en-us/library/aa379296) | advapi32.dll | processthreadsapi.h | Vanara.PInvoke.AdvApi32.OpenThreadToken [OpenThreadWaitChainSession](https://www.google.com/search?num=5&q=OpenThreadWaitChainSession+site%3Amicrosoft.com) | advapi32.dll | | [OpenTrace](https://www.google.com/search?num=5&q=OpenTraceA+site%3Amicrosoft.com) | advapi32.dll | | [OperationEnd](https://www.google.com/search?num=5&q=OperationEnd+site%3Amicrosoft.com) | advapi32.dll | | @@ -491,7 +495,7 @@ Native Method | Native DLL | Header | Managed Method [PerfStartProvider](https://www.google.com/search?num=5&q=PerfStartProvider+site%3Amicrosoft.com) | advapi32.dll | | [PerfStartProviderEx](https://www.google.com/search?num=5&q=PerfStartProviderEx+site%3Amicrosoft.com) | advapi32.dll | | [PerfStopProvider](https://www.google.com/search?num=5&q=PerfStopProvider+site%3Amicrosoft.com) | advapi32.dll | | -[PrivilegeCheck](https://www.google.com/search?num=5&q=PrivilegeCheck+site%3Amicrosoft.com) | advapi32.dll | | +[PrivilegeCheck](http://msdn2.microsoft.com/en-us/library/aa379304) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.PrivilegeCheck [PrivilegedServiceAuditAlarm](https://www.google.com/search?num=5&q=PrivilegedServiceAuditAlarmA+site%3Amicrosoft.com) | advapi32.dll | | [ProcessIdleTasks](https://www.google.com/search?num=5&q=ProcessIdleTasks+site%3Amicrosoft.com) | advapi32.dll | | [ProcessTrace](https://www.google.com/search?num=5&q=ProcessTrace+site%3Amicrosoft.com) | advapi32.dll | | @@ -503,8 +507,8 @@ Native Method | Native DLL | Header | Managed Method [QuerySecurityAccessMask](https://www.google.com/search?num=5&q=QuerySecurityAccessMask+site%3Amicrosoft.com) | advapi32.dll | | [QuerySecurityContextToken](https://www.google.com/search?num=5&q=QuerySecurityContextToken+site%3Amicrosoft.com) | secur32.dll | | [QuerySecurityPackageInfo](https://www.google.com/search?num=5&q=QuerySecurityPackageInfoA+site%3Amicrosoft.com) | secur32.dll | | -[QueryServiceConfig](https://www.google.com/search?num=5&q=QueryServiceConfigA+site%3Amicrosoft.com) | advapi32.dll | | -[QueryServiceConfig2](https://www.google.com/search?num=5&q=QueryServiceConfig2A+site%3Amicrosoft.com) | advapi32.dll | | +[QueryServiceConfig](http://msdn2.microsoft.com/en-us/library/ms684932) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.QueryServiceConfig +[QueryServiceConfig2](http://msdn2.microsoft.com/en-us/library/cb090e59-aeff-4420-bb7c-912a4911006f) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.QueryServiceConfig2 [QueryServiceDynamicInformation](https://www.google.com/search?num=5&q=QueryServiceDynamicInformation+site%3Amicrosoft.com) | advapi32.dll | | [QueryServiceLockStatus](https://www.google.com/search?num=5&q=QueryServiceLockStatusA+site%3Amicrosoft.com) | advapi32.dll | | [QueryServiceObjectSecurity](https://www.google.com/search?num=5&q=QueryServiceObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | @@ -518,64 +522,64 @@ Native Method | Native DLL | Header | Managed Method [ReadEncryptedFileRaw](https://www.google.com/search?num=5&q=ReadEncryptedFileRaw+site%3Amicrosoft.com) | advapi32.dll | | [ReadEventLog](https://www.google.com/search?num=5&q=ReadEventLogA+site%3Amicrosoft.com) | advapi32.dll | | [RefreshClaimDictionary](https://www.google.com/search?num=5&q=RefreshClaimDictionary+site%3Amicrosoft.com) | authz.dll | | -[RegCloseKey](https://www.google.com/search?num=5&q=RegCloseKey+site%3Amicrosoft.com) | advapi32.dll | | -[RegConnectRegistry](https://www.google.com/search?num=5&q=RegConnectRegistryA+site%3Amicrosoft.com) | advapi32.dll | | -[RegCopyTree](https://www.google.com/search?num=5&q=RegCopyTreeA+site%3Amicrosoft.com) | advapi32.dll | | -[RegCreateKey](https://www.google.com/search?num=5&q=RegCreateKeyA+site%3Amicrosoft.com) | advapi32.dll | | -[RegCreateKeyEx](https://www.google.com/search?num=5&q=RegCreateKeyExA+site%3Amicrosoft.com) | advapi32.dll | | -[RegCreateKeyTransacted](https://www.google.com/search?num=5&q=RegCreateKeyTransactedA+site%3Amicrosoft.com) | advapi32.dll | | -[RegDeleteKey](https://www.google.com/search?num=5&q=RegDeleteKeyA+site%3Amicrosoft.com) | advapi32.dll | | -[RegDeleteKeyEx](https://www.google.com/search?num=5&q=RegDeleteKeyExA+site%3Amicrosoft.com) | advapi32.dll | | -[RegDeleteKeyTransacted](https://www.google.com/search?num=5&q=RegDeleteKeyTransactedA+site%3Amicrosoft.com) | advapi32.dll | | -[RegDeleteKeyValue](https://www.google.com/search?num=5&q=RegDeleteKeyValueA+site%3Amicrosoft.com) | advapi32.dll | | -[RegDeleteTree](https://www.google.com/search?num=5&q=RegDeleteTreeA+site%3Amicrosoft.com) | advapi32.dll | | -[RegDeleteValue](https://www.google.com/search?num=5&q=RegDeleteValueA+site%3Amicrosoft.com) | advapi32.dll | | -[RegDisablePredefinedCache](https://www.google.com/search?num=5&q=RegDisablePredefinedCache+site%3Amicrosoft.com) | advapi32.dll | | -[RegDisablePredefinedCacheEx](https://www.google.com/search?num=5&q=RegDisablePredefinedCacheEx+site%3Amicrosoft.com) | advapi32.dll | | -[RegDisableReflectionKey](https://www.google.com/search?num=5&q=RegDisableReflectionKey+site%3Amicrosoft.com) | advapi32.dll | | -[RegEnableReflectionKey](https://www.google.com/search?num=5&q=RegEnableReflectionKey+site%3Amicrosoft.com) | advapi32.dll | | -[RegEnumKey](https://www.google.com/search?num=5&q=RegEnumKeyA+site%3Amicrosoft.com) | advapi32.dll | | -[RegEnumKeyEx](https://www.google.com/search?num=5&q=RegEnumKeyExA+site%3Amicrosoft.com) | advapi32.dll | | -[RegEnumValue](https://www.google.com/search?num=5&q=RegEnumValueA+site%3Amicrosoft.com) | advapi32.dll | | -[RegFlushKey](https://www.google.com/search?num=5&q=RegFlushKey+site%3Amicrosoft.com) | advapi32.dll | | -[RegGetKeySecurity](https://www.google.com/search?num=5&q=RegGetKeySecurity+site%3Amicrosoft.com) | advapi32.dll | | -[RegGetValue](https://www.google.com/search?num=5&q=RegGetValueA+site%3Amicrosoft.com) | advapi32.dll | | -[RegisterEventSource](https://www.google.com/search?num=5&q=RegisterEventSourceA+site%3Amicrosoft.com) | advapi32.dll | | -[RegisterServiceCtrlHandler](https://www.google.com/search?num=5&q=RegisterServiceCtrlHandlerA+site%3Amicrosoft.com) | advapi32.dll | | -[RegisterServiceCtrlHandlerEx](https://www.google.com/search?num=5&q=RegisterServiceCtrlHandlerExA+site%3Amicrosoft.com) | advapi32.dll | | +[RegCloseKey](http://msdn2.microsoft.com/en-us/library/ms724837) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegCloseKey +[RegConnectRegistry](http://msdn2.microsoft.com/en-us/library/d7fb41cc-4855-4ad7-879c-b1ac85ac5803) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegConnectRegistry +[RegCopyTree](http://msdn2.microsoft.com/en-us/library/d16f2b47-e537-42b0-90b3-9f9a00e61e76) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegCopyTree +[RegCreateKey](http://msdn2.microsoft.com/en-us/library/cb4d30f4-e288-41e8-86e0-807c313db53d) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegCreateKey +[RegCreateKeyEx](http://msdn2.microsoft.com/en-us/library/e9ffad7f-c0b6-44ce-bf22-fbe45ca98bf4) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegCreateKeyEx +[RegCreateKeyTransacted](http://msdn2.microsoft.com/en-us/library/f18e5ff9-41c3-4c26-8d01-a8ec69bcdef2) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegCreateKeyTransacted +[RegDeleteKey](http://msdn2.microsoft.com/en-us/library/a2310ca0-1b9f-48d1-a3b5-ea3a528bfaba) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegDeleteKey +[RegDeleteKeyEx](http://msdn2.microsoft.com/en-us/library/41fde6a5-647c-4293-92b8-74be54fa4136) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegDeleteKeyEx +[RegDeleteKeyTransacted](http://msdn2.microsoft.com/en-us/library/4c67e08b-4338-4441-8300-6b6ed31d4b21) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegDeleteKeyTransacted +[RegDeleteKeyValue](http://msdn2.microsoft.com/en-us/library/a4a082c2-8cf3-41eb-87c0-a6c453821f8b) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegDeleteKeyValue +[RegDeleteTree](http://msdn2.microsoft.com/en-us/library/984813a9-e191-498f-8288-b8a4c567112b) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegDeleteTree +[RegDeleteValue](http://msdn2.microsoft.com/en-us/library/4393b4ef-cd10-40d4-bb12-2d84e7cb7d3c) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegDeleteValue +[RegDisablePredefinedCache](http://msdn2.microsoft.com/en-us/library/837584b3-5f61-4535-9e66-56f50ab3fa46) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegDisablePredefinedCache +[RegDisablePredefinedCacheEx](http://msdn2.microsoft.com/en-us/library/a56cf7d9-0ac4-4719-af41-3c0cdcef6faf) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegDisablePredefinedCacheEx +[RegDisableReflectionKey](http://msdn2.microsoft.com/en-us/library/294a1d28-d09f-44a3-8bc0-6fae50c3a8f8) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegDisableReflectionKey +[RegEnableReflectionKey](http://msdn2.microsoft.com/en-us/library/6dfbc3d8-cd71-4ee9-a10b-955c26a6894c) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegEnableReflectionKey +[RegEnumKey](http://msdn2.microsoft.com/en-us/library/18a05c60-6c6d-438f-9003-f07d688d86a3) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegEnumKey +[RegEnumKeyEx](http://msdn2.microsoft.com/en-us/library/647d34cc-01ba-4389-be29-b099ed198e7c) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegEnumKeyEx +[RegEnumValue](http://msdn2.microsoft.com/en-us/library/7014ff96-c655-486f-af32-180b87281b06) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegEnumValue +[RegFlushKey](http://msdn2.microsoft.com/en-us/library/ae1160be-1da7-4621-a0fc-727aa229ec06) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegFlushKey +[RegGetKeySecurity](http://msdn2.microsoft.com/en-us/library/26bd8f89-9241-4c13-a214-c2b276d68c92) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegGetKeySecurity +[RegGetValue](http://msdn2.microsoft.com/en-us/library/1c06facb-6735-4b3f-b77d-f162e3faaada) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegGetValue +[RegisterEventSource](http://msdn2.microsoft.com/en-us/library/53706f83-6bc9-45d6-981c-bd0680d7bc08) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.RegisterEventSource +[RegisterServiceCtrlHandler](http://msdn2.microsoft.com/en-us/library/31ec28fe-8774-48fc-91ba-6fa43108e2cc) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.RegisterServiceCtrlHandler +[RegisterServiceCtrlHandlerEx](http://msdn2.microsoft.com/en-us/library/23eea346-9899-4214-88f4-9b7eb7ce1332) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.RegisterServiceCtrlHandlerEx [RegisterTraceGuids](https://www.google.com/search?num=5&q=RegisterTraceGuidsA+site%3Amicrosoft.com) | advapi32.dll | | [RegisterWaitChainCOMCallback](https://www.google.com/search?num=5&q=RegisterWaitChainCOMCallback+site%3Amicrosoft.com) | advapi32.dll | | -[RegLoadAppKey](https://www.google.com/search?num=5&q=RegLoadAppKeyA+site%3Amicrosoft.com) | advapi32.dll | | -[RegLoadKey](https://www.google.com/search?num=5&q=RegLoadKeyA+site%3Amicrosoft.com) | advapi32.dll | | -[RegLoadMUIString](https://www.google.com/search?num=5&q=RegLoadMUIStringA+site%3Amicrosoft.com) | advapi32.dll | | -[RegNotifyChangeKeyValue](https://www.google.com/search?num=5&q=RegNotifyChangeKeyValue+site%3Amicrosoft.com) | advapi32.dll | | -[RegOpenCurrentUser](https://www.google.com/search?num=5&q=RegOpenCurrentUser+site%3Amicrosoft.com) | advapi32.dll | | -[RegOpenKey](https://www.google.com/search?num=5&q=RegOpenKeyA+site%3Amicrosoft.com) | advapi32.dll | | -[RegOpenKeyEx](https://www.google.com/search?num=5&q=RegOpenKeyExA+site%3Amicrosoft.com) | advapi32.dll | | -[RegOpenKeyTransacted](https://www.google.com/search?num=5&q=RegOpenKeyTransactedA+site%3Amicrosoft.com) | advapi32.dll | | -[RegOpenUserClassesRoot](https://www.google.com/search?num=5&q=RegOpenUserClassesRoot+site%3Amicrosoft.com) | advapi32.dll | | -[RegOverridePredefKey](https://www.google.com/search?num=5&q=RegOverridePredefKey+site%3Amicrosoft.com) | advapi32.dll | | -[RegQueryInfoKey](https://www.google.com/search?num=5&q=RegQueryInfoKeyA+site%3Amicrosoft.com) | advapi32.dll | | -[RegQueryMultipleValues](https://www.google.com/search?num=5&q=RegQueryMultipleValuesA+site%3Amicrosoft.com) | advapi32.dll | | -[RegQueryReflectionKey](https://www.google.com/search?num=5&q=RegQueryReflectionKey+site%3Amicrosoft.com) | advapi32.dll | | -[RegQueryValue](https://www.google.com/search?num=5&q=RegQueryValueA+site%3Amicrosoft.com) | advapi32.dll | | -[RegQueryValueEx](https://www.google.com/search?num=5&q=RegQueryValueExA+site%3Amicrosoft.com) | advapi32.dll | | -[RegReplaceKey](https://www.google.com/search?num=5&q=RegReplaceKeyA+site%3Amicrosoft.com) | advapi32.dll | | -[RegRestoreKey](https://www.google.com/search?num=5&q=RegRestoreKeyA+site%3Amicrosoft.com) | advapi32.dll | | -[RegSaveKey](https://www.google.com/search?num=5&q=RegSaveKeyA+site%3Amicrosoft.com) | advapi32.dll | | -[RegSaveKeyEx](https://www.google.com/search?num=5&q=RegSaveKeyExA+site%3Amicrosoft.com) | advapi32.dll | | -[RegSetKeySecurity](https://www.google.com/search?num=5&q=RegSetKeySecurity+site%3Amicrosoft.com) | advapi32.dll | | -[RegSetKeyValue](https://www.google.com/search?num=5&q=RegSetKeyValueA+site%3Amicrosoft.com) | advapi32.dll | | -[RegSetValue](https://www.google.com/search?num=5&q=RegSetValueA+site%3Amicrosoft.com) | advapi32.dll | | -[RegSetValueEx](https://www.google.com/search?num=5&q=RegSetValueExA+site%3Amicrosoft.com) | advapi32.dll | | -[RegUnLoadKey](https://www.google.com/search?num=5&q=RegUnLoadKeyA+site%3Amicrosoft.com) | advapi32.dll | | +[RegLoadAppKey](http://msdn2.microsoft.com/en-us/library/88eb79c1-9ea0-436e-ad2e-9ce05b8dcb2c) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegLoadAppKey +[RegLoadKey](http://msdn2.microsoft.com/en-us/library/536395aa-03ba-430d-a66d-fcabdc9dfe22) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegLoadKey +[RegLoadMUIString](http://msdn2.microsoft.com/en-us/library/76ffc77f-a1bc-4e01-858f-4a76563a2bbc) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegLoadMUIString +[RegNotifyChangeKeyValue](http://msdn2.microsoft.com/en-us/library/ms724892) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegNotifyChangeKeyValue +[RegOpenCurrentUser](http://msdn2.microsoft.com/en-us/library/10a8cbfb-52dc-436a-827e-78f12eb62af0) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegOpenCurrentUser +[RegOpenKey](http://msdn2.microsoft.com/en-us/library/bad0a0f8-1889-4eff-98be-084c95d69f3b) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegOpenKey +[RegOpenKeyEx](http://msdn2.microsoft.com/en-us/library/ms724897) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegOpenKeyEx +[RegOpenKeyTransacted](http://msdn2.microsoft.com/en-us/library/11663ed2-d17c-4f08-be7b-9b591271fbcd) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegOpenKeyTransacted +[RegOpenUserClassesRoot](http://msdn2.microsoft.com/en-us/library/bd068826-cf88-4fc7-a7d6-96cc03e923c7) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegOpenUserClassesRoot +[RegOverridePredefKey](http://msdn2.microsoft.com/en-us/library/ad58b7ff-cd61-4719-9028-b470ae7e9bb0) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegOverridePredefKey +[RegQueryInfoKey](http://msdn2.microsoft.com/en-us/library/25eb2cd2-9fdd-4d6f-8071-daab56f9aae1) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegQueryInfoKey +[RegQueryMultipleValues](http://msdn2.microsoft.com/en-us/library/e718534a-6e68-40f5-9cdd-170ce9b5e6e5) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegQueryMultipleValues +[RegQueryReflectionKey](http://msdn2.microsoft.com/en-us/library/d7516eab-dbcf-4ece-931e-d7bb2a983503) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegQueryReflectionKey +[RegQueryValue](http://msdn2.microsoft.com/en-us/library/18f27717-3bd9-45ac-a1ea-61abc1753a52) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegQueryValue +[RegQueryValueEx](http://msdn2.microsoft.com/en-us/library/202d253a-10ff-40e7-8eec-a49717443b81) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegQueryValueEx +[RegReplaceKey](http://msdn2.microsoft.com/en-us/library/f968fa71-edc8-4f49-b9fa-1e89224df33b) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegReplaceKey +[RegRestoreKey](http://msdn2.microsoft.com/en-us/library/6267383d-427a-4ae8-b9cc-9c1861d3b7bb) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegRestoreKey +[RegSaveKey](http://msdn2.microsoft.com/en-us/library/da80f40d-0099-4748-94ca-5d3b001e633e) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegSaveKey +[RegSaveKeyEx](http://msdn2.microsoft.com/en-us/library/f93b4162-cac4-42f7-bfd4-9e23fff80a03) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegSaveKeyEx +[RegSetKeySecurity](http://msdn2.microsoft.com/en-us/library/08bf8fc1-6a08-490e-b589-730211774257) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegSetKeySecurity +[RegSetKeyValue](http://msdn2.microsoft.com/en-us/library/e27d2dd6-b139-4ac1-8dd8-527022333364) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegSetKeyValue +[RegSetValue](http://msdn2.microsoft.com/en-us/library/f99774d4-575b-43a3-8887-e15acb0477fd) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegSetValue +[RegSetValueEx](http://msdn2.microsoft.com/en-us/library/29b0e27c-4999-4e92-bd8b-bba74920bccc) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegSetValueEx +[RegUnLoadKey](http://msdn2.microsoft.com/en-us/library/73b4b6a9-4acb-4247-bd7f-82024ba3e14a) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegUnLoadKey [RemoteRegQueryMultipleValues2Wrapper](https://www.google.com/search?num=5&q=RemoteRegQueryMultipleValues2Wrapper+site%3Amicrosoft.com) | advapi32.dll | | [RemoteRegQueryMultipleValuesWrapper](https://www.google.com/search?num=5&q=RemoteRegQueryMultipleValuesWrapper+site%3Amicrosoft.com) | advapi32.dll | | [RemoveTraceCallback](https://www.google.com/search?num=5&q=RemoveTraceCallback+site%3Amicrosoft.com) | advapi32.dll | | [RemoveUsersFromEncryptedFile](https://www.google.com/search?num=5&q=RemoveUsersFromEncryptedFile+site%3Amicrosoft.com) | advapi32.dll | | [ReportEvent](https://www.google.com/search?num=5&q=ReportEventA+site%3Amicrosoft.com) | advapi32.dll | | [RevertSecurityContext](https://www.google.com/search?num=5&q=RevertSecurityContext+site%3Amicrosoft.com) | secur32.dll | | -[RevertToSelf](https://www.google.com/search?num=5&q=RevertToSelf+site%3Amicrosoft.com) | advapi32.dll | | +[RevertToSelf](http://msdn2.microsoft.com/en-us/library/aa379317) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.RevertToSelf [SafeBaseRegGetKeySecurity](https://www.google.com/search?num=5&q=SafeBaseRegGetKeySecurity+site%3Amicrosoft.com) | advapi32.dll | | [SaferCloseLevel](https://www.google.com/search?num=5&q=SaferCloseLevel+site%3Amicrosoft.com) | advapi32.dll | | [SaferComputeTokenFromLevel](https://www.google.com/search?num=5&q=SaferComputeTokenFromLevel+site%3Amicrosoft.com) | advapi32.dll | | @@ -612,13 +616,13 @@ Native Method | Native DLL | Header | Managed Method [SetCredentialsAttributes](https://www.google.com/search?num=5&q=SetCredentialsAttributesA+site%3Amicrosoft.com) | secur32.dll | | [SetEncryptedFileMetadata](https://www.google.com/search?num=5&q=SetEncryptedFileMetadata+site%3Amicrosoft.com) | advapi32.dll | | [SetEntriesInAccessList](https://www.google.com/search?num=5&q=SetEntriesInAccessListA+site%3Amicrosoft.com) | advapi32.dll | | -[SetEntriesInAcl](https://www.google.com/search?num=5&q=SetEntriesInAclA+site%3Amicrosoft.com) | advapi32.dll | | +[SetEntriesInAcl](http://msdn2.microsoft.com/en-us/library/05960fc1-1ad2-4c19-a65c-62259af5e18c) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.SetEntriesInAcl [SetEntriesInAuditList](https://www.google.com/search?num=5&q=SetEntriesInAuditListA+site%3Amicrosoft.com) | advapi32.dll | | [SetFileSecurity](https://www.google.com/search?num=5&q=SetFileSecurityA+site%3Amicrosoft.com) | advapi32.dll | | [SetInformationCodeAuthzLevelW](https://www.google.com/search?num=5&q=SetInformationCodeAuthzLevelW+site%3Amicrosoft.com) | advapi32.dll | | [SetInformationCodeAuthzPolicyW](https://www.google.com/search?num=5&q=SetInformationCodeAuthzPolicyW+site%3Amicrosoft.com) | advapi32.dll | | [SetKernelObjectSecurity](https://www.google.com/search?num=5&q=SetKernelObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | -[SetNamedSecurityInfo](https://www.google.com/search?num=5&q=SetNamedSecurityInfoA+site%3Amicrosoft.com) | advapi32.dll | | +[SetNamedSecurityInfo](http://msdn2.microsoft.com/en-us/library/aa379579) | advapi32.dll | Aclapi.h | Vanara.PInvoke.AdvApi32.SetNamedSecurityInfo [SetNamedSecurityInfoEx](https://www.google.com/search?num=5&q=SetNamedSecurityInfoExA+site%3Amicrosoft.com) | advapi32.dll | | [SetPrivateObjectSecurity](https://www.google.com/search?num=5&q=SetPrivateObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | [SetPrivateObjectSecurityEx](https://www.google.com/search?num=5&q=SetPrivateObjectSecurityEx+site%3Amicrosoft.com) | advapi32.dll | | @@ -629,12 +633,12 @@ Native Method | Native DLL | Header | Managed Method [SetSecurityDescriptorOwner](https://www.google.com/search?num=5&q=SetSecurityDescriptorOwner+site%3Amicrosoft.com) | advapi32.dll | | [SetSecurityDescriptorRMControl](https://www.google.com/search?num=5&q=SetSecurityDescriptorRMControl+site%3Amicrosoft.com) | advapi32.dll | | [SetSecurityDescriptorSacl](https://www.google.com/search?num=5&q=SetSecurityDescriptorSacl+site%3Amicrosoft.com) | advapi32.dll | | -[SetSecurityInfo](https://www.google.com/search?num=5&q=SetSecurityInfo+site%3Amicrosoft.com) | advapi32.dll | | +[SetSecurityInfo](http://msdn2.microsoft.com/en-us/library/f1781ba9-81eb-46f9-b530-c390b67d65de) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.SetSecurityInfo [SetSecurityInfoEx](https://www.google.com/search?num=5&q=SetSecurityInfoExA+site%3Amicrosoft.com) | advapi32.dll | | [SetServiceBits](https://www.google.com/search?num=5&q=SetServiceBits+site%3Amicrosoft.com) | advapi32.dll | | [SetServiceObjectSecurity](https://www.google.com/search?num=5&q=SetServiceObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | -[SetServiceStatus](https://www.google.com/search?num=5&q=SetServiceStatus+site%3Amicrosoft.com) | advapi32.dll | | -[SetThreadToken](https://www.google.com/search?num=5&q=SetThreadToken+site%3Amicrosoft.com) | advapi32.dll | | +[SetServiceStatus](http://msdn2.microsoft.com/en-us/library/bb5943ff-2814-40f2-bee0-ae7132befde9) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.SetServiceStatus +[SetThreadToken](http://msdn2.microsoft.com/en-us/library/aa379590) | advapi32.dll | processthreadsapi.h | Vanara.PInvoke.AdvApi32.SetThreadToken [SetTokenInformation](https://www.google.com/search?num=5&q=SetTokenInformation+site%3Amicrosoft.com) | advapi32.dll | | [SetTraceCallback](https://www.google.com/search?num=5&q=SetTraceCallback+site%3Amicrosoft.com) | advapi32.dll | | [SetUserFileEncryptionKey](https://www.google.com/search?num=5&q=SetUserFileEncryptionKey+site%3Amicrosoft.com) | advapi32.dll | | @@ -669,8 +673,8 @@ Native Method | Native DLL | Header | Managed Method [TraceQueryInformation](https://www.google.com/search?num=5&q=TraceQueryInformation+site%3Amicrosoft.com) | advapi32.dll | | [TraceSetInformation](https://www.google.com/search?num=5&q=TraceSetInformation+site%3Amicrosoft.com) | advapi32.dll | | [TranslateName](https://www.google.com/search?num=5&q=TranslateNameA+site%3Amicrosoft.com) | secur32.dll | | -[TreeResetNamedSecurityInfo](https://www.google.com/search?num=5&q=TreeResetNamedSecurityInfoA+site%3Amicrosoft.com) | advapi32.dll | | -[TreeSetNamedSecurityInfo](https://www.google.com/search?num=5&q=TreeSetNamedSecurityInfoA+site%3Amicrosoft.com) | advapi32.dll | | +[TreeResetNamedSecurityInfo](http://msdn2.microsoft.com/en-us/library/adae7d07-a452-409e-b1a1-e9f86f873e39) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.TreeResetNamedSecurityInfo +[TreeSetNamedSecurityInfo](http://msdn2.microsoft.com/en-us/library/caa711c3-301b-4ed7-b1f4-dc6a48563905) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.TreeSetNamedSecurityInfo [TrusteeAccessToObject](https://www.google.com/search?num=5&q=TrusteeAccessToObjectA+site%3Amicrosoft.com) | advapi32.dll | | [UninstallApplication](https://www.google.com/search?num=5&q=UninstallApplication+site%3Amicrosoft.com) | advapi32.dll | | [UnlockServiceDatabase](https://www.google.com/search?num=5&q=UnlockServiceDatabase+site%3Amicrosoft.com) | advapi32.dll | | @@ -702,41 +706,64 @@ Native Method | Native DLL | Header | Managed Method ### Structures Native Structure | Header | Managed Structure --- | --- | --- +[ACCESS_ALLOWED_ACE](http://msdn2.microsoft.com/en-us/library/aa374847) | Winnt.h | Vanara.PInvoke.AdvApi32+ACCESS_ALLOWED_ACE [ACE_HEADER](http://msdn2.microsoft.com/en-us/library/aa374919) | Winnt.h | Vanara.PInvoke.AdvApi32+ACE_HEADER [ACL](http://msdn2.microsoft.com/en-us/library/aa374931) | Winnt.h | Vanara.PInvoke.AdvApi32+ACL [ACL_REVISION_INFORMATION](http://msdn2.microsoft.com/en-us/library/aa374942) | Winnt.h | Vanara.PInvoke.AdvApi32+ACL_REVISION_INFORMATION [ACL_SIZE_INFORMATION](http://msdn2.microsoft.com/en-us/library/aa374945) | Winnt.h | Vanara.PInvoke.AdvApi32+ACL_SIZE_INFORMATION +[ACTRL_ACCESS_ENTRY](http://msdn2.microsoft.com/en-us/library/bcb2ad72-7b00-4582-b05e-e00720a4db77) | accctrl.h | Vanara.PInvoke.AdvApi32+ACTRL_ACCESS_ENTRY [ACTRL_ACCESS_ENTRY_LIST](http://msdn2.microsoft.com/en-us/library/d0e71756-0247-4c6b-b8b5-a343121b7406) | accctrl.h | Vanara.PInvoke.AdvApi32+ACTRL_ACCESS_ENTRY_LIST [ACTRL_ALIST](http://msdn2.microsoft.com/en-us/library/d7fb10c1-ebb8-44cf-b61c-a70a787b324f) | accctrl.h | Vanara.PInvoke.AdvApi32+ACTRL_ALIST [ACTRL_PROPERTY_ENTRY](http://msdn2.microsoft.com/en-us/library/90b13dd1-0ca6-4674-b9fa-a61aed4637d7) | accctrl.h | Vanara.PInvoke.AdvApi32+ACTRL_PROPERTY_ENTRY +[AUTHZ_ACCESS_CHECK_RESULTS_HANDLE](https://www.google.com/search?num=5&q=AUTHZ_ACCESS_CHECK_RESULTS_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_ACCESS_CHECK_RESULTS_HANDLE [AUTHZ_ACCESS_REPLY](http://msdn2.microsoft.com/en-us/library/7162bf80-3730-46d7-a603-2a55b969c9ba) | authz.h | Vanara.PInvoke.Authz+AUTHZ_ACCESS_REPLY [AUTHZ_ACCESS_REQUEST](http://msdn2.microsoft.com/en-us/library/3748075c-b31a-4669-b8a6-1a540449d8fa) | authz.h | Vanara.PInvoke.Authz+AUTHZ_ACCESS_REQUEST +[AUTHZ_AUDIT_EVENT_HANDLE](https://www.google.com/search?num=5&q=AUTHZ_AUDIT_EVENT_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_AUDIT_EVENT_HANDLE +[AUTHZ_CLIENT_CONTEXT_HANDLE](https://www.google.com/search?num=5&q=AUTHZ_CLIENT_CONTEXT_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_CLIENT_CONTEXT_HANDLE +[AUTHZ_RESOURCE_MANAGER_HANDLE](https://www.google.com/search?num=5&q=AUTHZ_RESOURCE_MANAGER_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_RESOURCE_MANAGER_HANDLE [AUTHZ_SECURITY_ATTRIBUTE_FQBN_VALUE](http://msdn2.microsoft.com/en-us/library/05b4bf7d-a0d9-473c-b215-9cf566b2a996) | authz.h | Vanara.PInvoke.Authz+AUTHZ_SECURITY_ATTRIBUTE_FQBN_VALUE [AUTHZ_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE](http://msdn2.microsoft.com/en-us/library/aebe20d5-280f-45d3-a11d-279a08a1a165) | authz.h | Vanara.PInvoke.Authz+AUTHZ_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE [AUTHZ_SECURITY_ATTRIBUTE_V1](http://msdn2.microsoft.com/en-us/library/0c4778bb-1b5d-4422-b066-d2a6aaa1f351) | authz.h | Vanara.PInvoke.Authz+AUTHZ_SECURITY_ATTRIBUTE_V1 [AUTHZ_SECURITY_ATTRIBUTE_V1_Union](https://www.google.com/search?num=5&q=AUTHZ_SECURITY_ATTRIBUTE_V1_Union+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_SECURITY_ATTRIBUTE_V1+AUTHZ_SECURITY_ATTRIBUTE_V1_Union [BINARY_BLOB_CREDENTIAL_INFO](http://msdn2.microsoft.com/en-us/library/20a1d54b-04a7-4b0a-88e4-1970d1f71502) | wincred.h | Vanara.PInvoke.AdvApi32+BINARY_BLOB_CREDENTIAL_INFO +[CENTRAL_ACCESS_POLICY](http://msdn2.microsoft.com/en-us/library/C1C2E8AE-0B7F-4620-9C27-31DAF683E342) | ntlsa.h | Vanara.PInvoke.AdvApi32+CENTRAL_ACCESS_POLICY +[CENTRAL_ACCESS_POLICY_ENTRY](http://msdn2.microsoft.com/en-us/library/8667848D-096C-422E-B4A6-38CC406F0F4A) | ntlsa.h | Vanara.PInvoke.AdvApi32+CENTRAL_ACCESS_POLICY_ENTRY [CERT_CREDENTIAL_INFO](http://msdn2.microsoft.com/en-us/library/acaa94c3-0562-420a-95c7-44a71374d5ea) | wincred.h | Vanara.PInvoke.AdvApi32+CERT_CREDENTIAL_INFO [CLAIM_SECURITY_ATTRIBUTE_INFORMATION_V1](http://msdn2.microsoft.com/en-us/library/hh448481) | Winnt.h | Vanara.PInvoke.AdvApi32+CLAIM_SECURITY_ATTRIBUTE_INFORMATION_V1 +[CLAIM_SECURITY_ATTRIBUTES_INFORMATION](http://msdn2.microsoft.com/en-us/library/hh448481) | Winnt.h | Vanara.PInvoke.AdvApi32+CLAIM_SECURITY_ATTRIBUTES_INFORMATION [CREDENTIAL](https://www.google.com/search?num=5&q=CREDENTIAL+site%3Amicrosoft.com) | wincred.h | Vanara.PInvoke.AdvApi32+CREDENTIAL [CREDENTIAL_TARGET_INFORMATION](http://msdn2.microsoft.com/en-us/library/92180f2c-ef7c-4481-9b6f-19234c114afb) | wincred.h | Vanara.PInvoke.AdvApi32+CREDENTIAL_TARGET_INFORMATION +[EXPLICIT_ACCESS](http://msdn2.microsoft.com/en-us/library/6fe09542-10dd-439c-adf8-a4e06943ddb2) | accctrl.h | Vanara.PInvoke.AdvApi32+EXPLICIT_ACCESS [GENERIC_MAPPING](http://msdn2.microsoft.com/en-us/library/aa446633) | Winnt.h | Vanara.PInvoke.AdvApi32+GENERIC_MAPPING +[HEVENTLOG](https://www.google.com/search?num=5&q=HEVENTLOG+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+HEVENTLOG +[INHERITED_FROM](http://msdn2.microsoft.com/en-us/library/aa378845) | AccCtrl.h | Vanara.PInvoke.AdvApi32+INHERITED_FROM [LSA_AUTH_INFORMATION](http://msdn2.microsoft.com/en-us/library/61c17831-4a82-4766-b5af-e97a6d467462) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_AUTH_INFORMATION +[LSA_ENUMERATION_INFORMATION](http://msdn2.microsoft.com/en-us/library/7577548f-3ceb-43a5-b447-6f66a09963fe) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_ENUMERATION_INFORMATION [LSA_FOREST_TRUST_BINARY_DATA](http://msdn2.microsoft.com/en-us/library/2ddcf54e-c30f-4146-8cb6-71fcdd42ae68) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_FOREST_TRUST_BINARY_DATA +[LSA_FOREST_TRUST_DOMAIN_INFO](http://msdn2.microsoft.com/en-us/library/c0e06735-ca10-4bee-a45b-6db5b6666e31) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_FOREST_TRUST_DOMAIN_INFO [LSA_FOREST_TRUST_INFORMATION](http://msdn2.microsoft.com/en-us/library/9e456462-59a9-4f18-ba47-92fc2350889b) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_FOREST_TRUST_INFORMATION +[LSA_HANDLE](https://www.google.com/search?num=5&q=LSA_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+LSA_HANDLE +[LSA_OBJECT_ATTRIBUTES](http://msdn2.microsoft.com/en-us/library/ad05cb52-8e58-46a9-b3e8-0c9c2a24a997) | lsalookup.h | Vanara.PInvoke.AdvApi32+LSA_OBJECT_ATTRIBUTES [LSA_REFERENCED_DOMAIN_LIST](http://msdn2.microsoft.com/en-us/library/ms721834) | Ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_REFERENCED_DOMAIN_LIST [LSA_STRING](http://msdn2.microsoft.com/en-us/library/aa378522) | LsaLookup.h | Vanara.PInvoke.AdvApi32+LSA_STRING +[LSA_TRANSLATED_NAME](http://msdn2.microsoft.com/en-us/library/edea8317-5cdf-4d1e-9e6d-fcf17b91adb7) | lsalookup.h | Vanara.PInvoke.AdvApi32+LSA_TRANSLATED_NAME [LSA_TRANSLATED_SID2](http://msdn2.microsoft.com/en-us/library/792de958-8e24-46d8-b484-159435bc96e3) | lsalookup.h | Vanara.PInvoke.AdvApi32+LSA_TRANSLATED_SID2 +[LSA_TRUST_INFORMATION](http://msdn2.microsoft.com/en-us/library/2b5e6f79-b97a-4018-a45a-37c300c3dc0d) | lsalookup.h | Vanara.PInvoke.AdvApi32+LSA_TRUST_INFORMATION [LSA_UNICODE_STRING](http://msdn2.microsoft.com/en-us/library/ms721841) | Ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_UNICODE_STRING +[LsaConnectionHandle](https://www.google.com/search?num=5&q=LsaConnectionHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Secur32+LsaConnectionHandle [LUID](https://www.google.com/search?num=5&q=LUID+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+LUID +[LUID_AND_ATTRIBUTES](https://www.google.com/search?num=5&q=LUID_AND_ATTRIBUTES+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+LUID_AND_ATTRIBUTES [OBJECTS_AND_NAME](http://msdn2.microsoft.com/en-us/library/ad91a302-f693-44e9-9655-ec4488ff78c4) | accctrl.h | Vanara.PInvoke.AdvApi32+OBJECTS_AND_NAME [OBJECTS_AND_SID](http://msdn2.microsoft.com/en-us/library/77ba8a3c-01e5-4a3e-835f-c7b9ef60035a) | accctrl.h | Vanara.PInvoke.AdvApi32+OBJECTS_AND_SID [PRIVILEGE_SET](https://www.google.com/search?num=5&q=PRIVILEGE_SET+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+PRIVILEGE_SET +[PSEC_WINNT_AUTH_IDENTITY_OPAQUE](https://www.google.com/search?num=5&q=PSEC_WINNT_AUTH_IDENTITY_OPAQUE+site%3Amicrosoft.com) | | Vanara.PInvoke.Secur32+PSEC_WINNT_AUTH_IDENTITY_OPAQUE [PSID_IDENTIFIER_AUTHORITY](http://msdn2.microsoft.com/en-us/library/450a6d2d-d2e4-4098-90af-a8024ddcfcb5) | winnt.h | Vanara.PInvoke.AdvApi32+PSID_IDENTIFIER_AUTHORITY [PTOKEN_PRIVILEGES](https://www.google.com/search?num=5&q=PTOKEN_PRIVILEGES+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+PTOKEN_PRIVILEGES [QUERY_SERVICE_CONFIG](http://msdn2.microsoft.com/en-us/library/ms684950) | Winsvc.h | Vanara.PInvoke.AdvApi32+QUERY_SERVICE_CONFIG [QUOTA_LIMITS](http://msdn2.microsoft.com/en-us/library/aa379363) | Winnt.h | Vanara.PInvoke.AdvApi32+QUOTA_LIMITS [SC_ACTION](http://msdn2.microsoft.com/en-us/library/e2c355a6-affe-46bf-a3e6-f8c420422d46) | winsvc.h | Vanara.PInvoke.AdvApi32+SC_ACTION +[SC_HANDLE](https://www.google.com/search?num=5&q=SC_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+SC_HANDLE +[SECURITY_DESCRIPTOR](http://msdn2.microsoft.com/en-us/library/aa379561) | Winnt.h | Vanara.PInvoke.AdvApi32+SECURITY_DESCRIPTOR [SERVICE_DELAYED_AUTO_START_INFO](http://msdn2.microsoft.com/en-us/library/16117450-eb73-47de-8be7-c7aff3d44c81) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_DELAYED_AUTO_START_INFO [SERVICE_DESCRIPTION](http://msdn2.microsoft.com/en-us/library/ms685156) | Winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_DESCRIPTION [SERVICE_FAILURE_ACTIONS](http://msdn2.microsoft.com/en-us/library/180ca6d9-f2c3-4ea1-b2c6-319d08ef88ee) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_FAILURE_ACTIONS @@ -747,15 +774,32 @@ Native Structure | Header | Managed Structure [SERVICE_REQUIRED_PRIVILEGES_INFO](http://msdn2.microsoft.com/en-us/library/15a2e042-cfd5-443e-a3b8-822f48eb9654) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_REQUIRED_PRIVILEGES_INFO [SERVICE_SID_INFO](http://msdn2.microsoft.com/en-us/library/cb1a32bd-aafb-4e41-8d6f-673c3d747f14) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_SID_INFO [SERVICE_STATUS](http://msdn2.microsoft.com/en-us/library/d268609b-d442-4d0f-9d49-ed23fee84961) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_STATUS +[SERVICE_STATUS_HANDLE](https://www.google.com/search?num=5&q=SERVICE_STATUS_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+SERVICE_STATUS_HANDLE [SERVICE_TRIGGER](http://msdn2.microsoft.com/en-us/library/a57aa702-40a2-4880-80db-6c4f43c3e7ea) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_TRIGGER [SERVICE_TRIGGER_INFO](http://msdn2.microsoft.com/en-us/library/8de46056-1ea5-46f2-a260-ad140fd77bc1) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_TRIGGER_INFO [SERVICE_TRIGGER_SPECIFIC_DATA_ITEM](http://msdn2.microsoft.com/en-us/library/670e6c49-bbc0-4af6-9e47-6c89801ebb45) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_TRIGGER_SPECIFIC_DATA_ITEM +[SID_AND_ATTRIBUTES](https://www.google.com/search?num=5&q=SID_AND_ATTRIBUTES+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+SID_AND_ATTRIBUTES [SID_IDENTIFIER_AUTHORITY](http://msdn2.microsoft.com/en-us/library/aa379598) | Winnt.h | Vanara.PInvoke.AdvApi32+SID_IDENTIFIER_AUTHORITY +[TOKEN_ACCESS_INFORMATION](http://msdn2.microsoft.com/en-us/library/bb394726) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_ACCESS_INFORMATION +[TOKEN_APPCONTAINER_INFORMATION](https://www.google.com/search?num=5&q=TOKEN_APPCONTAINER_INFORMATION+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+TOKEN_APPCONTAINER_INFORMATION +[TOKEN_DEFAULT_DACL](http://msdn2.microsoft.com/en-us/library/aa379623) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_DEFAULT_DACL [TOKEN_ELEVATION](https://www.google.com/search?num=5&q=TOKEN_ELEVATION+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+TOKEN_ELEVATION [TOKEN_GROUPS](https://www.google.com/search?num=5&q=TOKEN_GROUPS+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+TOKEN_GROUPS +[TOKEN_GROUPS_AND_PRIVILEGES](http://msdn2.microsoft.com/en-us/library/aa379625) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_GROUPS_AND_PRIVILEGES [TOKEN_LINKED_TOKEN](http://msdn2.microsoft.com/en-us/library/bb530719) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_LINKED_TOKEN +[TOKEN_MANDATORY_LABEL](https://www.google.com/search?num=5&q=TOKEN_MANDATORY_LABEL+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+TOKEN_MANDATORY_LABEL [TOKEN_MANDATORY_POLICY](http://msdn2.microsoft.com/en-us/library/bb394728) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_MANDATORY_POLICY +[TOKEN_ORIGIN](http://msdn2.microsoft.com/en-us/library/aa379627) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_ORIGIN +[TOKEN_OWNER](http://msdn2.microsoft.com/en-us/library/aa379628) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_OWNER +[TOKEN_PRIMARY_GROUP](http://msdn2.microsoft.com/en-us/library/aa379629) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_PRIMARY_GROUP +[TOKEN_SOURCE](http://msdn2.microsoft.com/en-us/library/aa379631) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_SOURCE +[TOKEN_STATISTICS](http://msdn2.microsoft.com/en-us/library/aa379632) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_STATISTICS +[TOKEN_USER](https://www.google.com/search?num=5&q=TOKEN_USER+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+TOKEN_USER [TRUSTED_DOMAIN_AUTH_INFORMATION](http://msdn2.microsoft.com/en-us/library/2ec606d7-42bd-47cc-a4cd-82908774aa43) | ntsecapi.h | Vanara.PInvoke.AdvApi32+TRUSTED_DOMAIN_AUTH_INFORMATION +[TRUSTED_DOMAIN_FULL_INFORMATION](http://msdn2.microsoft.com/en-us/library/b7abfe1e-d9e6-4583-a738-c16190ffd44d) | ntsecapi.h | Vanara.PInvoke.AdvApi32+TRUSTED_DOMAIN_FULL_INFORMATION +[TRUSTED_DOMAIN_INFORMATION_EX](http://msdn2.microsoft.com/en-us/library/acf9a2b5-f301-4e6a-a515-df338658ad56) | ntsecapi.h | Vanara.PInvoke.AdvApi32+TRUSTED_DOMAIN_INFORMATION_EX +[TRUSTED_DOMAIN_NAME_INFO](http://msdn2.microsoft.com/en-us/library/9bc1301b-1d09-4cd2-8590-e7756ee4792d) | ntsecapi.h | Vanara.PInvoke.AdvApi32+TRUSTED_DOMAIN_NAME_INFO +[TRUSTED_PASSWORD_INFO](http://msdn2.microsoft.com/en-us/library/2c3aca10-8efd-4278-8127-2d31db776c0e) | ntsecapi.h | Vanara.PInvoke.AdvApi32+TRUSTED_PASSWORD_INFO [TRUSTED_POSIX_OFFSET_INFO](http://msdn2.microsoft.com/en-us/library/0686da5e-43d4-49ac-8c5d-5c56b8d12e50) | ntsecapi.h | Vanara.PInvoke.AdvApi32+TRUSTED_POSIX_OFFSET_INFO [TRUSTEE](http://msdn2.microsoft.com/en-us/library/aa379636) | AccCtrl.h | Vanara.PInvoke.AdvApi32+TRUSTEE [USERNAME_TARGET_CREDENTIAL_INFO](http://msdn2.microsoft.com/en-us/library/1cb56a85-fafd-4471-b0e9-660ac0dc0219) | wincred.h | Vanara.PInvoke.AdvApi32+USERNAME_TARGET_CREDENTIAL_INFO diff --git a/PInvoke/Security/Vanara.PInvoke.Security.csproj b/PInvoke/Security/Vanara.PInvoke.Security.csproj index 0a9482d2..30a509c7 100644 --- a/PInvoke/Security/Vanara.PInvoke.Security.csproj +++ b/PInvoke/Security/Vanara.PInvoke.Security.csproj @@ -25,13 +25,15 @@ Currently implements: Functions -AuthzAccessCheck, AuthzFreeAuditEvent, AuthzFreeContext, AuthzFreeHandle, AuthzFreeResourceManager, AuthzGetInformationFromContext, AuthzInitializeCompoundContext, AuthzInitializeContextFromSid, AuthzInitializeContextFromToken, AuthzInitializeObjectAccessAuditEvent, AuthzInitializeResourceManager, AuthzModifyClaims, AuthzModifySecurityAttributes, AuthzModifySids, LsaConnectUntrusted, LsaDeregisterLogonProcess, LsaLookupAuthenticationPackage, LsaRegisterLogonProcess, SspiCompareAuthIdentities, SspiCopyAuthIdentity, SspiDecryptAuthIdentity, SspiEncodeAuthIdentityAsStringsA, SspiEncodeAuthIdentityAsStringsW, SspiEncodeStringsAsAuthIdentity, SspiEncryptAuthIdentity, SspiExcludePackage, SspiFreeAuthIdentity, SspiGetTargetHostName, SspiIsAuthIdentityEncrypted, SspiLocalFree, SspiMarshalAuthIdentity, SspiPrepareForCredRead, SspiPrepareForCredWrite, SspiUnmarshalAuthIdentity, SspiValidateAuthIdentity, SspiZeroAuthIdentity +AbortSystemShutdownA, AbortSystemShutdownW, AdjustTokenPrivileges, AllocateAndInitializeSid, AllocateLocallyUniqueId, AuthzAccessCheck, AuthzFreeAuditEvent, AuthzFreeContext, AuthzFreeHandle, AuthzFreeResourceManager, AuthzGetInformationFromContext, AuthzInitializeCompoundContext, AuthzInitializeContextFromSid, AuthzInitializeContextFromToken, AuthzInitializeObjectAccessAuditEvent, AuthzInitializeResourceManager, AuthzModifyClaims, AuthzModifySecurityAttributes, AuthzModifySids, BuildExplicitAccessWithNameA, BuildExplicitAccessWithNameW, BuildSecurityDescriptorA, BuildSecurityDescriptorW, BuildTrusteeWithNameA, BuildTrusteeWithNameW, BuildTrusteeWithObjectsAndNameA, BuildTrusteeWithObjectsAndNameW, BuildTrusteeWithObjectsAndSidA, BuildTrusteeWithObjectsAndSidW, BuildTrusteeWithSidA, BuildTrusteeWithSidW, ChangeServiceConfig2A, ChangeServiceConfig2W, ChangeServiceConfigA, ChangeServiceConfigW, CloseServiceHandle, ConvertSecurityDescriptorToStringSecurityDescriptorA, ConvertSecurityDescriptorToStringSecurityDescriptorW, ConvertSidToStringSidA, ConvertSidToStringSidW, ConvertStringSecurityDescriptorToSecurityDescriptorA, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertStringSidToSidA, ConvertStringSidToSidW, CopySid, CreateServiceA, CreateServiceW, CredDeleteA, CredDeleteW, CredEnumerateA, CredEnumerateW, CredFindBestCredentialA, CredFindBestCredentialW, CredFree, CredGetSessionTypes, CredGetTargetInfoA, CredGetTargetInfoW, CredIsMarshaledCredentialA, CredIsMarshaledCredentialW, CredIsProtectedA, CredIsProtectedW, CredMarshalCredentialA, CredMarshalCredentialW, CredProtectA, CredProtectW, CredReadA, CredReadDomainCredentialsA, CredReadDomainCredentialsW, CredReadW, CredRenameA, CredRenameW, CredUnmarshalCredentialA, CredUnmarshalCredentialW, CredUnprotectA, CredUnprotectW, CredWriteA, CredWriteDomainCredentialsA, CredWriteDomainCredentialsW, CredWriteW, DeregisterEventSource, DuplicateToken, DuplicateTokenEx, EqualSid, FreeInheritedFromArray, FreeSid, GetAce, GetAclInformation, GetAuditedPermissionsFromAclA, GetAuditedPermissionsFromAclW, GetEffectiveRightsFromAclA, GetEffectiveRightsFromAclW, GetExplicitEntriesFromAclA, GetExplicitEntriesFromAclW, GetInheritanceSourceA, GetInheritanceSourceW, GetLengthSid, GetNamedSecurityInfoA, GetNamedSecurityInfoW, GetPrivateObjectSecurity, GetSecurityDescriptorControl, GetSecurityDescriptorDacl, GetSecurityDescriptorGroup, GetSecurityDescriptorLength, GetSecurityDescriptorOwner, GetSecurityDescriptorSacl, GetSecurityInfo, GetSidIdentifierAuthority, GetSidLengthRequired, GetSidSubAuthority, GetTokenInformation, GetTrusteeFormA, GetTrusteeFormW, GetTrusteeNameA, GetTrusteeNameW, GetTrusteeTypeA, GetTrusteeTypeW, ImpersonateLoggedOnUser, ImpersonateNamedPipeClient, InitiateShutdownA, InitiateShutdownW, InitiateSystemShutdownA, InitiateSystemShutdownExA, InitiateSystemShutdownExW, InitiateSystemShutdownW, IsValidSid, LogonUserA, LogonUserExA, LogonUserExW, LogonUserW, LookupAccountNameA, LookupAccountNameW, LookupAccountSidA, LookupAccountSidW, LookupPrivilegeDisplayNameA, LookupPrivilegeDisplayNameW, LookupPrivilegeNameA, LookupPrivilegeNameW, LookupPrivilegeValueA, LookupPrivilegeValueW, LookupSecurityDescriptorPartsA, LookupSecurityDescriptorPartsW, LsaAddAccountRights, LsaClose, LsaConnectUntrusted, LsaCreateAccount, LsaDeregisterLogonProcess, LsaEnumerateAccountRights, LsaEnumerateAccountsWithUserRight, LsaFreeMemory, LsaFreeReturnBuffer, LsaGetAppliedCAPIDs, LsaGetSystemAccessAccount, LsaLookupAuthenticationPackage, LsaLookupNames2, LsaLookupPrivilegeValue, LsaLookupSids2, LsaNtStatusToWinError, LsaOpenAccount, LsaOpenPolicy, LsaQueryCAPs, LsaQueryTrustedDomainInfo, LsaRegisterLogonProcess, LsaRemoveAccountRights, LsaSetSystemAccessAccount, LsaSetTrustedDomainInformation, MapGenericMask, OpenProcessToken, OpenSCManagerA, OpenSCManagerW, OpenServiceA, OpenServiceW, OpenThreadToken, PrivilegeCheck, QueryServiceConfig2A, QueryServiceConfig2W, QueryServiceConfigA, QueryServiceConfigW, RegCloseKey, RegConnectRegistryA, RegConnectRegistryW, RegCopyTreeA, RegCopyTreeW, RegCreateKeyA, RegCreateKeyExA, RegCreateKeyExW, RegCreateKeyTransactedA, RegCreateKeyTransactedW, RegCreateKeyW, RegDeleteKeyA, RegDeleteKeyExA, RegDeleteKeyExW, RegDeleteKeyTransactedA, RegDeleteKeyTransactedW, RegDeleteKeyValueA, RegDeleteKeyValueW, RegDeleteKeyW, RegDeleteTreeA, RegDeleteTreeW, RegDeleteValueA, RegDeleteValueW, RegDisablePredefinedCache, RegDisablePredefinedCacheEx, RegDisableReflectionKey, RegEnableReflectionKey, RegEnumKeyA, RegEnumKeyExA, RegEnumKeyExW, RegEnumKeyW, RegEnumValueA, RegEnumValueW, RegFlushKey, RegGetKeySecurity, RegGetValueA, RegGetValueW, RegisterEventSourceA, RegisterEventSourceW, RegisterServiceCtrlHandlerA, RegisterServiceCtrlHandlerExA, RegisterServiceCtrlHandlerExW, RegisterServiceCtrlHandlerW, RegLoadAppKeyA, RegLoadAppKeyW, RegLoadKeyA, RegLoadKeyW, RegLoadMUIStringA, RegLoadMUIStringW, RegNotifyChangeKeyValue, RegOpenCurrentUser, RegOpenKeyA, RegOpenKeyExA, RegOpenKeyExW, RegOpenKeyTransactedA, RegOpenKeyTransactedW, RegOpenKeyW, RegOpenUserClassesRoot, RegOverridePredefKey, RegQueryInfoKeyA, RegQueryInfoKeyW, RegQueryMultipleValuesA, RegQueryMultipleValuesW, RegQueryReflectionKey, RegQueryValueA, RegQueryValueExA, RegQueryValueExW, RegQueryValueW, RegReplaceKeyA, RegReplaceKeyW, RegRestoreKeyA, RegRestoreKeyW, RegSaveKeyA, RegSaveKeyExA, RegSaveKeyExW, RegSaveKeyW, RegSetKeySecurity, RegSetKeyValueA, RegSetKeyValueW, RegSetValueA, RegSetValueExA, RegSetValueExW, RegSetValueW, RegUnLoadKeyA, RegUnLoadKeyW, RevertToSelf, SetEntriesInAclA, SetEntriesInAclW, SetNamedSecurityInfoA, SetNamedSecurityInfoW, SetSecurityInfo, SetServiceStatus, SetThreadToken, SspiCompareAuthIdentities, SspiCopyAuthIdentity, SspiDecryptAuthIdentity, SspiEncodeAuthIdentityAsStringsA, SspiEncodeAuthIdentityAsStringsW, SspiEncodeStringsAsAuthIdentity, SspiEncryptAuthIdentity, SspiExcludePackage, SspiFreeAuthIdentity, SspiGetTargetHostName, SspiIsAuthIdentityEncrypted, SspiLocalFree, SspiMarshalAuthIdentity, SspiPrepareForCredRead, SspiPrepareForCredWrite, SspiUnmarshalAuthIdentity, SspiValidateAuthIdentity, SspiZeroAuthIdentity, TreeResetNamedSecurityInfoA, TreeResetNamedSecurityInfoW, TreeSetNamedSecurityInfoA, TreeSetNamedSecurityInfoW Structures -ACTRL_ACCESS_ENTRY_LIST, ACTRL_ALIST, ACTRL_PROPERTY_ENTRY, OBJECTS_AND_NAME, OBJECTS_AND_SID, TRUSTEE, LSA_STRING, LSA_TRANSLATED_SID2, LSA_AUTH_INFORMATION, LSA_FOREST_TRUST_BINARY_DATA, LSA_FOREST_TRUST_INFORMATION, LSA_REFERENCED_DOMAIN_LIST, LSA_UNICODE_STRING, TRUSTED_DOMAIN_AUTH_INFORMATION, TRUSTED_POSIX_OFFSET_INFO, BINARY_BLOB_CREDENTIAL_INFO, CERT_CREDENTIAL_INFO, CREDENTIAL, CREDENTIAL_TARGET_INFORMATION, USERNAME_TARGET_CREDENTIAL_INFO, ACE_HEADER, ACL, ACL_REVISION_INFORMATION, ACL_SIZE_INFORMATION, CLAIM_SECURITY_ATTRIBUTE_INFORMATION_V1, GENERIC_MAPPING, LUID, QUOTA_LIMITS, SID_IDENTIFIER_AUTHORITY, TOKEN_ELEVATION, TOKEN_GROUPS, TOKEN_LINKED_TOKEN, TOKEN_MANDATORY_POLICY, PRIVILEGE_SET, PSID_IDENTIFIER_AUTHORITY, PTOKEN_PRIVILEGES, VALENT, QUERY_SERVICE_CONFIG, SC_ACTION, SERVICE_DELAYED_AUTO_START_INFO, SERVICE_DESCRIPTION, SERVICE_FAILURE_ACTIONS, SERVICE_FAILURE_ACTIONS_FLAG, SERVICE_LAUNCH_PROTECTED_INFO, SERVICE_PREFERRED_NODE_INFO, SERVICE_PRESHUTDOWN_INFO, SERVICE_REQUIRED_PRIVILEGES_INFO, SERVICE_SID_INFO, SERVICE_STATUS, SERVICE_TRIGGER, SERVICE_TRIGGER_INFO, SERVICE_TRIGGER_SPECIFIC_DATA_ITEM, AUTHZ_ACCESS_REQUEST, AUTHZ_SECURITY_ATTRIBUTE_FQBN_VALUE, AUTHZ_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE, AUTHZ_SECURITY_ATTRIBUTE_V1, AUTHZ_ACCESS_REPLY, AUTHZ_SECURITY_ATTRIBUTE_V1_Union +ACTRL_ACCESS_ENTRY, ACTRL_ACCESS_ENTRY_LIST, ACTRL_ALIST, ACTRL_PROPERTY_ENTRY, EXPLICIT_ACCESS, INHERITED_FROM, OBJECTS_AND_NAME, OBJECTS_AND_SID, TRUSTEE, LSA_OBJECT_ATTRIBUTES, LSA_STRING, LSA_TRANSLATED_NAME, LSA_TRANSLATED_SID2, CENTRAL_ACCESS_POLICY, CENTRAL_ACCESS_POLICY_ENTRY, LSA_AUTH_INFORMATION, LSA_ENUMERATION_INFORMATION, LSA_FOREST_TRUST_BINARY_DATA, LSA_FOREST_TRUST_DOMAIN_INFO, LSA_FOREST_TRUST_INFORMATION, LSA_HANDLE, LSA_REFERENCED_DOMAIN_LIST, LSA_TRUST_INFORMATION, LSA_UNICODE_STRING, TRUSTED_DOMAIN_AUTH_INFORMATION, TRUSTED_DOMAIN_FULL_INFORMATION, TRUSTED_DOMAIN_INFORMATION_EX, TRUSTED_DOMAIN_NAME_INFO, TRUSTED_PASSWORD_INFO, TRUSTED_POSIX_OFFSET_INFO, HEVENTLOG, BINARY_BLOB_CREDENTIAL_INFO, CERT_CREDENTIAL_INFO, CREDENTIAL, CREDENTIAL_TARGET_INFORMATION, USERNAME_TARGET_CREDENTIAL_INFO, ACCESS_ALLOWED_ACE, ACE_HEADER, ACL, ACL_REVISION_INFORMATION, ACL_SIZE_INFORMATION, CLAIM_SECURITY_ATTRIBUTE_INFORMATION_V1, CLAIM_SECURITY_ATTRIBUTES_INFORMATION, GENERIC_MAPPING, LUID, LUID_AND_ATTRIBUTES, QUOTA_LIMITS, SECURITY_DESCRIPTOR, SID_AND_ATTRIBUTES, SID_IDENTIFIER_AUTHORITY, TOKEN_ACCESS_INFORMATION, TOKEN_APPCONTAINER_INFORMATION, TOKEN_DEFAULT_DACL, TOKEN_ELEVATION, TOKEN_GROUPS, TOKEN_GROUPS_AND_PRIVILEGES, TOKEN_LINKED_TOKEN, TOKEN_MANDATORY_LABEL, TOKEN_MANDATORY_POLICY, TOKEN_ORIGIN, TOKEN_OWNER, TOKEN_PRIMARY_GROUP, TOKEN_SOURCE, TOKEN_STATISTICS, TOKEN_USER, PRIVILEGE_SET, PSID_IDENTIFIER_AUTHORITY, PTOKEN_PRIVILEGES, VALENT, QUERY_SERVICE_CONFIG, SC_ACTION, SC_HANDLE, SERVICE_DELAYED_AUTO_START_INFO, SERVICE_DESCRIPTION, SERVICE_FAILURE_ACTIONS, SERVICE_FAILURE_ACTIONS_FLAG, SERVICE_LAUNCH_PROTECTED_INFO, SERVICE_PREFERRED_NODE_INFO, SERVICE_PRESHUTDOWN_INFO, SERVICE_REQUIRED_PRIVILEGES_INFO, SERVICE_SID_INFO, SERVICE_STATUS, SERVICE_STATUS_HANDLE, SERVICE_TRIGGER, SERVICE_TRIGGER_INFO, SERVICE_TRIGGER_SPECIFIC_DATA_ITEM, AUTHZ_ACCESS_CHECK_RESULTS_HANDLE, AUTHZ_ACCESS_REQUEST, AUTHZ_AUDIT_EVENT_HANDLE, AUTHZ_CLIENT_CONTEXT_HANDLE, AUTHZ_RESOURCE_MANAGER_HANDLE, AUTHZ_SECURITY_ATTRIBUTE_FQBN_VALUE, AUTHZ_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE, AUTHZ_SECURITY_ATTRIBUTE_V1, AUTHZ_ACCESS_REPLY, LsaConnectionHandle, PSEC_WINNT_AUTH_IDENTITY_OPAQUE, AUTHZ_SECURITY_ATTRIBUTE_V1_Union latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/Shared/Vanara.PInvoke.Shared.csproj b/PInvoke/Shared/Vanara.PInvoke.Shared.csproj index 7586a7e6..68f1f2f2 100644 --- a/PInvoke/Shared/Vanara.PInvoke.Shared.csproj +++ b/PInvoke/Shared/Vanara.PInvoke.Shared.csproj @@ -43,6 +43,8 @@ ACCESS_MASK, DrawTextFlags, FacilityCode, FacilityCode, FileFlagsAndAttributes, latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/Shell32/CorrelationReport.md b/PInvoke/Shell32/CorrelationReport.md index 0d020d42..3b070516 100644 --- a/PInvoke/Shell32/CorrelationReport.md +++ b/PInvoke/Shell32/CorrelationReport.md @@ -193,32 +193,48 @@ Native Method | Native DLL | Header | Managed Method ### Structures Native Structure | Header | Managed Structure --- | --- | --- +[APPBARDATA](http://msdn2.microsoft.com/en-us/library/cf86fe15-4beb-49b7-b73e-2ad61cedc3f8) | shellapi.h | Vanara.PInvoke.Shell32+APPBARDATA +[ASSOCIATIONELEMENT](http://msdn2.microsoft.com/en-us/library/1d1a963f-7ebb-4ba6-9a97-795c8ef11ae4) | shellapi.h | Vanara.PInvoke.Shell32+ASSOCIATIONELEMENT +[BROWSEINFO](http://msdn2.microsoft.com/en-us/library/bb773205) | Shlobj.h | Vanara.PInvoke.Shell32+BROWSEINFO [CABINETSTATE](http://msdn2.microsoft.com/en-us/library/4b82b6a8-c4c0-4af2-9612-0551376c1c62) | shlobj_core.h | Vanara.PInvoke.Shell32+CABINETSTATE +[CMINVOKECOMMANDINFOEX](http://msdn2.microsoft.com/en-us/library/c4c7f053-fdb1-4bba-9eb9-a514ce1d90f6) | shobjidl_core.h | Vanara.PInvoke.Shell32+CMINVOKECOMMANDINFOEX [COMDLG_FILTERSPEC](http://msdn2.microsoft.com/en-us/library/bb773221) | Shtypes.h | Vanara.PInvoke.Shell32+COMDLG_FILTERSPEC [COORD](https://www.google.com/search?num=5&q=COORD+site%3Amicrosoft.com) | wincon.h | Vanara.PInvoke.Shell32+COORD [CSFV](http://msdn2.microsoft.com/en-us/library/9ec22fd4-1562-4ef0-b932-ebbf06082807) | shlobj_core.h | Vanara.PInvoke.Shell32+CSFV [DATABLOCKHEADER](http://msdn2.microsoft.com/en-us/library/bb773249) | Shlobj.h | Vanara.PInvoke.Shell32+DATABLOCKHEADER +[DEFCONTEXTMENU](https://www.google.com/search?num=5&q=DEFCONTEXTMENU+site%3Amicrosoft.com) | shlobj_core.h | Vanara.PInvoke.Shell32+DEFCONTEXTMENU [EXP_DARWIN_LINK](http://msdn2.microsoft.com/en-us/library/bb773274) | Shlobj.h | Vanara.PInvoke.Shell32+EXP_DARWIN_LINK [EXP_SPECIAL_FOLDER](http://msdn2.microsoft.com/en-us/library/bb773279) | Shlobj.h | Vanara.PInvoke.Shell32+EXP_SPECIAL_FOLDER [EXP_SZ_LINK](http://msdn2.microsoft.com/en-us/library/bb773282) | Shlobj.h | Vanara.PInvoke.Shell32+EXP_SZ_LINK [EXTRASEARCH](http://msdn2.microsoft.com/en-us/library/bb773283) | Shobjidl.h | Vanara.PInvoke.Shell32+EXTRASEARCH [FOLDERSETTINGS](https://www.google.com/search?num=5&q=FOLDERSETTINGS+site%3Amicrosoft.com) | Shobjidl.h | Vanara.PInvoke.Shell32+FOLDERSETTINGS +[HPIF](https://www.google.com/search?num=5&q=HPIF+site%3Amicrosoft.com) | | Vanara.PInvoke.Shell32+HPIF +[HPSXA](https://www.google.com/search?num=5&q=HPSXA+site%3Amicrosoft.com) | | Vanara.PInvoke.Shell32+HPSXA [ITEMIDLIST](http://msdn2.microsoft.com/en-us/library/bb773321) | Shtypes.h | Vanara.PInvoke.Shell32+ITEMIDLIST [KNOWNFOLDER_DEFINITION](http://msdn2.microsoft.com/en-us/library/bb773325) | Shobjidl.h | Vanara.PInvoke.Shell32+KNOWNFOLDER_DEFINITION +[NOTIFYICONDATA](http://msdn2.microsoft.com/en-us/library/fdcc42c1-b3e5-4b04-8d79-7b6c29699d53) | shellapi.h | Vanara.PInvoke.Shell32+NOTIFYICONDATA +[NOTIFYICONIDENTIFIER](http://msdn2.microsoft.com/en-us/library/2fe4ffba-6fe5-4d34-9cb1-f266e4594b8e) | shellapi.h | Vanara.PInvoke.Shell32+NOTIFYICONIDENTIFIER [NT_CONSOLE_PROPS](http://msdn2.microsoft.com/en-us/library/bb773359) | Shlobj.h | Vanara.PInvoke.Shell32+NT_CONSOLE_PROPS [NT_FE_CONSOLE_PROPS](http://msdn2.microsoft.com/en-us/library/bb773362) | Shlobj.h | Vanara.PInvoke.Shell32+NT_FE_CONSOLE_PROPS [OLECMD](https://www.google.com/search?num=5&q=OLECMD+site%3Amicrosoft.com) | docobj.h | Vanara.PInvoke.Shell32+OLECMD [OLECMDTEXT](https://www.google.com/search?num=5&q=OLECMDTEXT+site%3Amicrosoft.com) | | Vanara.PInvoke.Shell32+OLECMDTEXT [OPENASINFO](http://msdn2.microsoft.com/en-us/library/5486c4d3-c6c5-459d-aa7f-426971184876) | shlobj_core.h | Vanara.PInvoke.Shell32+OPENASINFO +[PREVIEWHANDLERFRAMEINFO](http://msdn2.microsoft.com/en-us/library/dd93675e-fd69-4fa3-a8e7-5238c27783d8) | shobjidl_core.h | Vanara.PInvoke.Shell32+PREVIEWHANDLERFRAMEINFO [PROPPRG](http://msdn2.microsoft.com/en-us/library/603f990b-efb8-4d72-bc96-27bda4ffcbd8) | shlobj_core.h | Vanara.PInvoke.Shell32+PROPPRG [SFV_CREATE](https://www.google.com/search?num=5&q=SFV_CREATE+site%3Amicrosoft.com) | Shlobj.h | Vanara.PInvoke.Shell32+SFV_CREATE [SHChangeNotifyEntry](http://msdn2.microsoft.com/en-us/library/cb11435a-86f0-4b06-bfc6-e0417f2897a1) | shlobj_core.h | Vanara.PInvoke.Shell32+SHChangeNotifyEntry [SHDESCRIPTIONID](http://msdn2.microsoft.com/en-us/library/bb759775) | Shlobj.h | Vanara.PInvoke.Shell32+SHDESCRIPTIONID +[SHELLEXECUTEINFO](http://msdn2.microsoft.com/en-us/library/bb759784) | Shellapi.h | Vanara.PInvoke.Shell32+SHELLEXECUTEINFO [SHELLFLAGSTATE](http://msdn2.microsoft.com/en-us/library/9968c7c9-79d9-4fb1-bda2-d6a2504cd3a3) | shlobj_core.h | Vanara.PInvoke.Shell32+SHELLFLAGSTATE [SHELLSTATE](http://msdn2.microsoft.com/en-us/library/bb759788) | Shlobj.h | Vanara.PInvoke.Shell32+SHELLSTATE +[SHFILEINFO](http://msdn2.microsoft.com/en-us/library/bb759792) | Shellapi.h | Vanara.PInvoke.Shell32+SHFILEINFO +[SHFILEOPSTRUCT](https://www.google.com/search?num=5&q=SHFILEOPSTRUCT+site%3Amicrosoft.com) | Shellapi.h | Vanara.PInvoke.Shell32+SHFILEOPSTRUCT [SHFOLDERCUSTOMSETTINGS](http://msdn2.microsoft.com/en-us/library/a6357372-80ef-4719-b53f-87eb3fdc1b0d) | shlobj_core.h | Vanara.PInvoke.Shell32+SHFOLDERCUSTOMSETTINGS [SHITEMID](http://msdn2.microsoft.com/en-us/library/bb759800) | Shtypes.h | Vanara.PInvoke.Shell32+SHITEMID [SHQUERYRBINFO](http://msdn2.microsoft.com/en-us/library/7e9bc7e9-5712-45e7-a424-0afb62f26450) | shellapi.h | Vanara.PInvoke.Shell32+SHQUERYRBINFO +[SHSTOCKICONINFO](http://msdn2.microsoft.com/en-us/library/4d32826a-bb40-4805-9826-801c142b8d28) | shellapi.h | Vanara.PInvoke.Shell32+SHSTOCKICONINFO +[SV2CVW2_PARAMS](http://msdn2.microsoft.com/en-us/library/7e165654-74ea-4d8b-81b7-11257f87af53) | shobjidl_core.h | Vanara.PInvoke.Shell32+SV2CVW2_PARAMS +[THUMBBUTTON](http://msdn2.microsoft.com/en-us/library/dd391559) | Shobjidl.h | Vanara.PInvoke.Shell32+THUMBBUTTON ### Interfaces Native Interface | Native DLL | Header | Managed Interface --- | --- | --- | --- diff --git a/PInvoke/Shell32/Vanara.PInvoke.Shell32.csproj b/PInvoke/Shell32/Vanara.PInvoke.Shell32.csproj index 6785b814..3faef4e8 100644 --- a/PInvoke/Shell32/Vanara.PInvoke.Shell32.csproj +++ b/PInvoke/Shell32/Vanara.PInvoke.Shell32.csproj @@ -28,13 +28,15 @@ Functions AssocCreateForClasses, AssocGetDetailsOfPropKey, CDefFolderMenu_Create2, CommandLineToArgvW, DragAcceptFiles, DragFinish, DragQueryFileA, DragQueryFileW, DragQueryPoint, DuplicateIcon, ExtractAssociatedIconA, ExtractAssociatedIconExA, ExtractAssociatedIconExW, ExtractAssociatedIconW, ExtractIconA, ExtractIconExA, ExtractIconExW, ExtractIconW, FindExecutableA, FindExecutableW, GetCurrentProcessExplicitAppUserModelID, GetFileNameFromBrowse, ILAppendID, ILClone, ILCloneFirst, ILCombine, ILCreateFromPathA, ILCreateFromPathW, ILFindChild, ILFindLastID, ILFree, ILGetNext, ILGetSize, ILIsEqual, ILIsParent, ILLoadFromStreamEx, ILRemoveLastID, ILSaveToStream, InitNetworkAddressControl, IsNetDrive, IsUserAnAdmin, OpenRegStream, PathCleanupSpec, PathGetShortPath, PathIsExe, PathIsSlowA, PathIsSlowW, PathMakeUniqueName, PathResolve, PathYetAnotherMakeUniqueName, PickIconDlg, PifMgr_CloseProperties, PifMgr_GetProperties, PifMgr_OpenProperties, PifMgr_SetProperties, ReadCabinetState, RealDriveType, RestartDialog, RestartDialogEx, SetCurrentProcessExplicitAppUserModelID, SHAddDefaultPropertiesByExt, SHAddFromPropSheetExtArray, SHAddToRecentDocs, SHAlloc, SHAppBarMessage, SHAssocEnumHandlers, SHAssocEnumHandlersForProtocolByApplication, SHBindToFolderIDListParent, SHBindToFolderIDListParentEx, SHBindToObject, SHBindToParent, SHBrowseForFolderA, SHBrowseForFolderW, SHChangeNotification_Lock, SHChangeNotification_Unlock, SHChangeNotify, SHChangeNotifyDeregister, SHChangeNotifyRegister, SHChangeNotifyRegisterThread, SHCreateAssociationRegistration, SHCreateDataObject, SHCreateDefaultContextMenu, SHCreateDefaultExtractIcon, SHCreateDefaultPropertiesOp, SHCreateDirectory, SHCreateDirectoryExA, SHCreateDirectoryExW, SHCreateFileExtractIconW, SHCreateItemFromIDList, SHCreateItemFromParsingName, SHCreateItemFromRelativeName, SHCreateItemInKnownFolder, SHCreateItemWithParent, SHCreatePropSheetExtArray, SHCreateShellFolderView, SHCreateShellFolderViewEx, SHCreateShellItem, SHCreateShellItemArray, SHCreateShellItemArrayFromDataObject, SHCreateShellItemArrayFromIDLists, SHCreateShellItemArrayFromShellItem, SHCreateStdEnumFmtEtc, SHDefExtractIconA, SHDefExtractIconW, SHDestroyPropSheetExtArray, SHDoDragDrop, Shell_GetCachedImageIndexA, Shell_GetCachedImageIndexW, Shell_GetImageLists, Shell_MergeMenus, Shell_NotifyIconA, Shell_NotifyIconGetRect, Shell_NotifyIconW, ShellAboutA, ShellAboutW, ShellExecuteA, ShellExecuteExA, ShellExecuteExW, ShellExecuteW, SHEmptyRecycleBinA, SHEmptyRecycleBinW, SHEnumerateUnreadMailAccountsA, SHEnumerateUnreadMailAccountsW, SHEvaluateSystemCommandTemplate, SHFileOperationA, SHFileOperationW, SHFind_InitMenuPopup, SHFindFiles, SHFlushSFCache, SHFormatDrive, SHFree, SHFreeNameMappings, SHGetAttributesFromDataObject, SHGetDataFromIDListA, SHGetDataFromIDListW, SHGetDesktopFolder, SHGetDiskFreeSpaceA, SHGetDiskFreeSpaceExA, SHGetDiskFreeSpaceExW, SHGetDiskFreeSpaceW, SHGetDriveMedia, SHGetFileInfoA, SHGetFileInfoW, SHGetFolderLocation, SHGetFolderPathA, SHGetFolderPathAndSubDirA, SHGetFolderPathAndSubDirW, SHGetFolderPathEx, SHGetFolderPathW, SHGetIconOverlayIndexA, SHGetIconOverlayIndexW, SHGetIDListFromObject, SHGetImageList, SHGetInstanceExplorer, SHGetItemFromDataObject, SHGetItemFromObject, SHGetKnownFolderIDList, SHGetKnownFolderItem, SHGetKnownFolderPath, SHGetLocalizedName, SHGetNameFromIDList, SHGetNewLinkInfoA, SHGetNewLinkInfoW, SHGetPathFromIDListA, SHGetPathFromIDListEx, SHGetPathFromIDListW, SHGetPropertyStoreForWindow, SHGetPropertyStoreFromIDList, SHGetPropertyStoreFromParsingName, SHGetRealIDL, SHGetSetFolderCustomSettings, SHGetSetSettings, SHGetSettings, SHGetStockIconInfo, SHGetTemporaryPropertyForItem, SHGetUnreadMailCountW, SHHandleUpdateImage, SHInvokePrinterCommandA, SHInvokePrinterCommandW, SHIsFileAvailableOffline, SHLimitInputEdit, SHLoadInProc, SHLoadNonloadedIconOverlayIdentifiers, SHMapPIDLToSystemImageListIndex, SHMultiFileProperties, SHObjectProperties, SHOpenFolderAndSelectItems, SHOpenWithDialog, SHParseDisplayName, SHPathPrepareForWriteA, SHPathPrepareForWriteW, SHPropStgCreate, SHPropStgReadMultiple, SHPropStgWriteMultiple, SHQueryRecycleBinA, SHQueryRecycleBinW, SHQueryUserNotificationState, SHRemoveLocalizedName, SHReplaceFromPropSheetExtArray, SHResolveLibrary, SHRestricted, SHSetDefaultProperties, SHSetInstanceExplorer, SHSetKnownFolderPath, SHSetLocalizedName, SHSetTemporaryPropertyForItem, SHSetUnreadMailCountW, SHShellFolderView_Message, SHShowManageLibraryUI, SHSimpleIDListFromPath, SHTestTokenMembership, SHUpdateImageA, SHUpdateImageW, SHValidateUNC, SignalFileOpen, StgMakeUniqueName, Win32DeleteFile, WriteCabinetState Structures -OLECMD, OLECMDTEXT, SHQUERYRBINFO, CABINETSTATE, COORD, CSFV, DATABLOCKHEADER, EXP_DARWIN_LINK, EXP_SPECIAL_FOLDER, EXP_SZ_LINK, NT_CONSOLE_PROPS, NT_FE_CONSOLE_PROPS, OPENASINFO, PROPPRG, SFV_CREATE, SHChangeNotifyEntry, SHDESCRIPTIONID, SHELLFLAGSTATE, SHELLSTATE, SHFOLDERCUSTOMSETTINGS, COMDLG_FILTERSPEC, KNOWNFOLDER_DEFINITION, EXTRASEARCH, FOLDERSETTINGS, ITEMIDLIST, SHITEMID +OLECMD, OLECMDTEXT, APPBARDATA, ASSOCIATIONELEMENT, NOTIFYICONDATA, NOTIFYICONIDENTIFIER, SHELLEXECUTEINFO, SHFILEINFO, SHFILEOPSTRUCT, SHQUERYRBINFO, SHSTOCKICONINFO, BROWSEINFO, CABINETSTATE, COORD, CSFV, DATABLOCKHEADER, DEFCONTEXTMENU, EXP_DARWIN_LINK, EXP_SPECIAL_FOLDER, EXP_SZ_LINK, HPIF, HPSXA, NT_CONSOLE_PROPS, NT_FE_CONSOLE_PROPS, OPENASINFO, PROPPRG, SFV_CREATE, SHChangeNotifyEntry, SHDESCRIPTIONID, SHELLFLAGSTATE, SHELLSTATE, SHFOLDERCUSTOMSETTINGS, CMINVOKECOMMANDINFOEX, COMDLG_FILTERSPEC, KNOWNFOLDER_DEFINITION, PREVIEWHANDLERFRAMEINFO, EXTRASEARCH, FOLDERSETTINGS, SV2CVW2_PARAMS, THUMBBUTTON, ITEMIDLIST, SHITEMID Interfaces IAutoComplete, IAutoComplete2, IOleCommandTarget, IObjectArray, IObjectCollection, IExtractIcon, IProgressDialog, IOpenControlPanel, IApplicationAssociationRegistration, IApplicationDestinations, IApplicationDocumentLists, IDefaultExtractIconInit, IEnumAssocHandlers, IEnumIDList, IFileSystemBindData, IFileSystemBindData2, IQueryInfo, IActionProgress, IActionProgressDialog, ICommDlgBrowser, ICommDlgBrowser2, ICommDlgBrowser3, IContextMenu, IContextMenu2, IContextMenu3, IContextMenuCB, ICopyHookA, ICopyHookW, IExplorerBrowser, IExplorerBrowserEvents, IExplorerPaneVisibility, IExtractImage, IFileDialog, IFileDialog2, IFileDialogControlEvents, IFileDialogCustomize, IFileDialogEvents, IFileOpenDialog, IFileOperationProgressSink, IFileSaveDialog, IModalWindow, IFileOperation, IInitializeWithFile, IInitializeWithItem, IInitializeWithStream, IInputObject, IInputObject2, IInputObjectSite, IKnownFolder, IKnownFolderManager, IObjectWithAppUserModelId, IObjectWithProgId, IObjectWithSite, IOperationsProgressDialog, IPreviewHandler, IPreviewHandlerFrame, IPreviewHandlerVisuals, IServiceProvider, IShellExtInit, IEnumExtraSearch, IShellFolder, IShellFolder2, IEnumShellItems, IShellItem, IShellItem2, IShellItemArray, IShellItemImageFactory, IShellLibrary, IShellLinkDataList, IShellLinkW, IShellPropSheetExt, IFolderViewOptions, IShellBrowser, IShellFolderViewCB, IShellView, IShellView2, IShellView3, IStartMenuPinnedList, ICustomDestinationList, ITaskbarList, ITaskbarList2, ITaskbarList3, ITaskbarList4, IThumbnailProvider latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/ShlwApi/CorrelationReport.md b/PInvoke/ShlwApi/CorrelationReport.md index 3d2dab50..10bbef9f 100644 --- a/PInvoke/ShlwApi/CorrelationReport.md +++ b/PInvoke/ShlwApi/CorrelationReport.md @@ -216,6 +216,7 @@ Native Method | Native DLL | Header | Managed Method ### Structures Native Structure | Header | Managed Structure --- | --- | --- +[HUSKEY](https://www.google.com/search?num=5&q=HUSKEY+site%3Amicrosoft.com) | | Vanara.PInvoke.ShlwApi+HUSKEY [PARSEDURL](http://msdn2.microsoft.com/en-us/library/9092dd7a-ff5b-465f-a808-ef4e0067f540) | shlwapi.h | Vanara.PInvoke.ShlwApi+PARSEDURL [QITAB](http://msdn2.microsoft.com/en-us/library/3a055773-6e53-45e1-8936-011a8b2b8b16) | shlwapi.h | Vanara.PInvoke.ShlwApi+QITAB ### Interfaces diff --git a/PInvoke/ShlwApi/Vanara.PInvoke.ShlwApi.csproj b/PInvoke/ShlwApi/Vanara.PInvoke.ShlwApi.csproj index 0982a76f..5d682cd1 100644 --- a/PInvoke/ShlwApi/Vanara.PInvoke.ShlwApi.csproj +++ b/PInvoke/ShlwApi/Vanara.PInvoke.ShlwApi.csproj @@ -28,13 +28,15 @@ Functions AssocCreate, AssocGetPerceivedType, AssocIsDangerous, AssocQueryKeyA, AssocQueryKeyW, AssocQueryStringA, AssocQueryStringW, ChrCmpIA, ChrCmpIW, ColorAdjustLuma, ColorHLSToRGB, ColorRGBToHLS, ConnectToConnectionPoint, GetAcceptLanguagesA, GetAcceptLanguagesW, GetMenuPosFromID, HashData, IsCharSpaceA, IsCharSpaceW, IsInternetESCEnabled, IsOS, IStream_Copy, IStream_Read, IStream_ReadPidl, IStream_ReadStr, IStream_Reset, IStream_Size, IStream_Write, IStream_WritePidl, IStream_WriteStr, IUnknown_AtomicRelease, IUnknown_GetSite, IUnknown_GetWindow, IUnknown_QueryService, IUnknown_Set, IUnknown_SetSite, MLLoadLibraryA, MLLoadLibraryW, ParseURLA, ParseURLW, PathAddBackslashA, PathAddBackslashW, PathAddExtensionA, PathAddExtensionW, PathAppendA, PathAppendW, PathBuildRootA, PathBuildRootW, PathCanonicalizeA, PathCanonicalizeW, PathCombineA, PathCombineW, PathCommonPrefixA, PathCommonPrefixW, PathCompactPathA, PathCompactPathExA, PathCompactPathExW, PathCompactPathW, PathCreateFromUrlA, PathCreateFromUrlAlloc, PathCreateFromUrlW, PathFileExistsA, PathFileExistsW, PathFindExtensionA, PathFindExtensionW, PathFindFileNameA, PathFindFileNameW, PathFindNextComponentA, PathFindNextComponentW, PathFindOnPathA, PathFindOnPathW, PathFindSuffixArrayA, PathFindSuffixArrayW, PathGetArgsA, PathGetArgsW, PathGetCharTypeA, PathGetCharTypeW, PathGetDriveNumberA, PathGetDriveNumberW, PathIsContentTypeA, PathIsContentTypeW, PathIsDirectoryA, PathIsDirectoryEmptyA, PathIsDirectoryEmptyW, PathIsDirectoryW, PathIsFileSpecA, PathIsFileSpecW, PathIsLFNFileSpecA, PathIsLFNFileSpecW, PathIsNetworkPathA, PathIsNetworkPathW, PathIsPrefixA, PathIsPrefixW, PathIsRelativeA, PathIsRelativeW, PathIsRootA, PathIsRootW, PathIsSameRootA, PathIsSameRootW, PathIsSystemFolderA, PathIsSystemFolderW, PathIsUNCA, PathIsUNCServerA, PathIsUNCServerShareA, PathIsUNCServerShareW, PathIsUNCServerW, PathIsUNCW, PathIsURLA, PathIsURLW, PathMakePrettyA, PathMakePrettyW, PathMakeSystemFolderA, PathMakeSystemFolderW, PathMatchSpecA, PathMatchSpecExA, PathMatchSpecExW, PathMatchSpecW, PathParseIconLocationA, PathParseIconLocationW, PathQuoteSpacesA, PathQuoteSpacesW, PathRelativePathToA, PathRelativePathToW, PathRemoveArgsA, PathRemoveArgsW, PathRemoveBackslashA, PathRemoveBackslashW, PathRemoveBlanksA, PathRemoveBlanksW, PathRemoveExtensionA, PathRemoveExtensionW, PathRemoveFileSpecA, PathRemoveFileSpecW, PathRenameExtensionA, PathRenameExtensionW, PathSearchAndQualifyA, PathSearchAndQualifyW, PathSetDlgItemPathA, PathSetDlgItemPathW, PathSkipRootA, PathSkipRootW, PathStripPathA, PathStripPathW, PathStripToRootA, PathStripToRootW, PathUndecorateA, PathUndecorateW, PathUnExpandEnvStringsA, PathUnExpandEnvStringsW, PathUnmakeSystemFolderA, PathUnmakeSystemFolderW, PathUnquoteSpacesA, PathUnquoteSpacesW, QISearch, SHAllocShared, SHAnsiToAnsi, SHAnsiToUnicode, SHAutoComplete, SHCopyKeyA, SHCopyKeyW, SHCreateMemStream, SHCreateShellPalette, SHCreateStreamOnFileA, SHCreateStreamOnFileEx, SHCreateStreamOnFileW, SHCreateThread, SHCreateThreadRef, SHCreateThreadWithHandle, SHDeleteEmptyKeyA, SHDeleteEmptyKeyW, SHDeleteKeyA, SHDeleteKeyW, SHDeleteValueA, SHDeleteValueW, SHEnumKeyExA, SHEnumKeyExW, SHEnumValueA, SHEnumValueW, SHFormatDateTimeA, SHFormatDateTimeW, SHFreeShared, SHGetInverseCMAP, SHGetThreadRef, SHGetValueA, SHGetValueW, SHGetViewStatePropertyBag, SHIsChildOrSelf, SHIsLowMemoryMachine, SHLoadIndirectString, SHLockShared, SHMessageBoxCheckA, SHMessageBoxCheckW, SHOpenRegStream2A, SHOpenRegStream2W, SHQueryInfoKeyA, SHQueryInfoKeyW, SHQueryValueExA, SHQueryValueExW, SHRegCloseUSKey, SHRegCreateUSKeyA, SHRegCreateUSKeyW, SHRegDeleteEmptyUSKeyA, SHRegDeleteEmptyUSKeyW, SHRegDeleteUSValueA, SHRegDeleteUSValueW, SHRegDuplicateHKey, SHRegEnumUSKeyA, SHRegEnumUSKeyW, SHRegEnumUSValueA, SHRegEnumUSValueW, SHRegGetBoolUSValueA, SHRegGetBoolUSValueW, SHRegGetBoolValueFromHKCUHKLM, SHRegGetIntW, SHRegGetPathA, SHRegGetPathW, SHRegGetUSValueA, SHRegGetUSValueW, SHRegGetValueA, SHRegGetValueFromHKCUHKLM, SHRegGetValueW, SHRegOpenUSKeyA, SHRegOpenUSKeyW, SHRegQueryInfoUSKeyA, SHRegQueryInfoUSKeyW, SHRegQueryUSValueA, SHRegQueryUSValueW, SHRegSetPathA, SHRegSetPathW, SHRegSetUSValueA, SHRegSetUSValueW, SHRegWriteUSValueA, SHRegWriteUSValueW, SHReleaseThreadRef, SHSendMessageBroadcastA, SHSendMessageBroadcastW, SHSetThreadRef, SHSetValueA, SHSetValueW, SHSkipJunction, SHStrDupA, SHStrDupW, SHStripMneumonicA, SHStripMneumonicW, SHUnicodeToAnsi, SHUnicodeToUnicode, SHUnlockShared, StrCatBuffA, StrCatBuffW, StrCatChainW, StrCatW, StrChrA, StrChrIA, StrChrIW, StrChrNIW, StrChrNW, StrChrW, StrCmpCA, StrCmpCW, StrCmpICA, StrCmpICW, StrCmpIW, StrCmpLogicalW, StrCmpNA, StrCmpNCA, StrCmpNCW, StrCmpNIA, StrCmpNICA, StrCmpNICW, StrCmpNIW, StrCmpNW, StrCmpW, StrCpyNW, StrCpyW, StrCSpnA, StrCSpnIA, StrCSpnIW, StrCSpnW, StrDupA, StrDupW, StrFormatByteSize64A, StrFormatByteSizeA, StrFormatByteSizeEx, StrFormatByteSizeW, StrFormatKBSizeA, StrFormatKBSizeW, StrFromTimeIntervalA, StrFromTimeIntervalW, StrIsIntlEqualA, StrIsIntlEqualW, StrNCatA, StrNCatW, StrPBrkA, StrPBrkW, StrRChrA, StrRChrIA, StrRChrIW, StrRChrW, StrRetToBSTR, StrRetToBufA, StrRetToBufW, StrRetToStrA, StrRetToStrW, StrRStrIA, StrRStrIW, StrSpnA, StrSpnW, StrStrA, StrStrIA, StrStrIW, StrStrNIW, StrStrNW, StrStrW, StrToInt64ExA, StrToInt64ExW, StrToIntA, StrToIntExA, StrToIntExW, StrToIntW, StrTrimA, StrTrimW, UrlApplySchemeA, UrlApplySchemeW, UrlCanonicalizeA, UrlCanonicalizeW, UrlCombineA, UrlCombineW, UrlCompareA, UrlCompareW, UrlCreateFromPathA, UrlCreateFromPathW, UrlEscapeA, UrlEscapeW, UrlFixupW, UrlGetLocationA, UrlGetLocationW, UrlGetPartA, UrlGetPartW, UrlHashA, UrlHashW, UrlIsA, UrlIsNoHistoryA, UrlIsNoHistoryW, UrlIsOpaqueA, UrlIsOpaqueW, UrlIsW, UrlUnescapeA, UrlUnescapeW, WhichPlatform Structures -QITAB, PARSEDURL +HUSKEY, QITAB, PARSEDURL Interfaces IQueryAssociations latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/TaskSchd/Vanara.PInvoke.TaskSchd.csproj b/PInvoke/TaskSchd/Vanara.PInvoke.TaskSchd.csproj index 61e7d1bc..c1de0382 100644 --- a/PInvoke/TaskSchd/Vanara.PInvoke.TaskSchd.csproj +++ b/PInvoke/TaskSchd/Vanara.PInvoke.TaskSchd.csproj @@ -35,6 +35,8 @@ ITask, ITaskScheduler, IAction, IActionCollection, IBootTrigger, IComHandlerActi latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/User32.Gdi/Vanara.PInvoke.User32.Gdi.csproj b/PInvoke/User32.Gdi/Vanara.PInvoke.User32.Gdi.csproj index 53786459..1b469255 100644 --- a/PInvoke/User32.Gdi/Vanara.PInvoke.User32.Gdi.csproj +++ b/PInvoke/User32.Gdi/Vanara.PInvoke.User32.Gdi.csproj @@ -32,6 +32,8 @@ ICONINFO, NMHDR, MINMAXINFO, WINDOWPOS, GRPICONDIR, GRPICONDIRENTRY latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/User32/CorrelationReport.md b/PInvoke/User32/CorrelationReport.md index e4b7c997..b96bddf2 100644 --- a/PInvoke/User32/CorrelationReport.md +++ b/PInvoke/User32/CorrelationReport.md @@ -623,27 +623,47 @@ Native Structure | Header | Managed Structure [ALTTABINFO](http://msdn2.microsoft.com/en-us/library/alttabinfo) | winuser.h | Vanara.PInvoke.User32_Gdi+ALTTABINFO [ANIMATIONINFO](http://msdn2.microsoft.com/en-us/library/ms724197) | Winuser.h | Vanara.PInvoke.User32+ANIMATIONINFO [AUDIODESCRIPTION](http://msdn2.microsoft.com/en-us/library/aa379651) | Winuser.h | Vanara.PInvoke.User32+AUDIODESCRIPTION +[CBT_CREATEWND](http://msdn2.microsoft.com/en-us/library/cbt_createwnd.htm) | winuser.h | Vanara.PInvoke.User32+CBT_CREATEWND +[CBTACTIVATESTRUCT](http://msdn2.microsoft.com/en-us/library/cbtactivatestruct.htm) | winuser.h | Vanara.PInvoke.User32+CBTACTIVATESTRUCT [CHANGEFILTERSTRUCT](http://msdn2.microsoft.com/en-us/library/changefilterstruct) | winuser.h | Vanara.PInvoke.User32_Gdi+CHANGEFILTERSTRUCT +[CURSORINFO](http://msdn2.microsoft.com/en-us/library/cursorinfo) | winuser.h | Vanara.PInvoke.User32_Gdi+CURSORINFO +[CWPRETSTRUCT](http://msdn2.microsoft.com/en-us/library/cwpretstruct.htm) | winuser.h | Vanara.PInvoke.User32+CWPRETSTRUCT +[CWPSTRUCT](http://msdn2.microsoft.com/en-us/library/cwpstruct.htm) | winuser.h | Vanara.PInvoke.User32+CWPSTRUCT [DEBUGHOOKINFO](http://msdn2.microsoft.com/en-us/library/debughookinfo.htm) | winuser.h | Vanara.PInvoke.User32+DEBUGHOOKINFO [DLGITEMTEMPLATE](http://msdn2.microsoft.com/en-us/library/dlgitemtemplate) | winuser.h | Vanara.PInvoke.User32_Gdi+DLGITEMTEMPLATE [DLGTEMPLATE](http://msdn2.microsoft.com/en-us/library/dlgtemplate) | winuser.h | Vanara.PInvoke.User32_Gdi+DLGTEMPLATE +[EVENTMSG](http://msdn2.microsoft.com/en-us/library/eventmsg.htm) | winuser.h | Vanara.PInvoke.User32+EVENTMSG [FILTERKEYS](https://www.google.com/search?num=5&q=FILTERKEYS+site%3Amicrosoft.com) | Winuser.h | Vanara.PInvoke.User32+FILTERKEYS [GRPICONDIR](https://www.google.com/search?num=5&q=GRPICONDIR+site%3Amicrosoft.com) | | Vanara.PInvoke.User32_Gdi+GRPICONDIR [GRPICONDIRENTRY](https://www.google.com/search?num=5&q=GRPICONDIRENTRY+site%3Amicrosoft.com) | | Vanara.PInvoke.User32_Gdi+GRPICONDIRENTRY +[GUITHREADINFO](http://msdn2.microsoft.com/en-us/library/guithreadinfo) | winuser.h | Vanara.PInvoke.User32_Gdi+GUITHREADINFO [HELPINFO](https://www.google.com/search?num=5&q=HELPINFO+site%3Amicrosoft.com) | Winuser.h | Vanara.PInvoke.User32+HELPINFO +[HHOOK](https://www.google.com/search?num=5&q=HHOOK+site%3Amicrosoft.com) | | Vanara.PInvoke.User32+HHOOK [HIGHCONTRAST](https://www.google.com/search?num=5&q=HIGHCONTRAST+site%3Amicrosoft.com) | Winuser.h | Vanara.PInvoke.User32+HIGHCONTRAST +[ICONINFO](https://www.google.com/search?num=5&q=ICONINFO+site%3Amicrosoft.com) | | Vanara.PInvoke.User32_Gdi+ICONINFO +[ICONINFOEX](http://msdn2.microsoft.com/en-us/library/iconinfoex) | winuser.h | Vanara.PInvoke.User32_Gdi+ICONINFOEX [ICONMETRICS](https://www.google.com/search?num=5&q=ICONMETRICS+site%3Amicrosoft.com) | Winuser.h | Vanara.PInvoke.User32+ICONMETRICS [KBDLLHOOKSTRUCT](http://msdn2.microsoft.com/en-us/library/kbdllhookstruct.htm) | winuser.h | Vanara.PInvoke.User32+KBDLLHOOKSTRUCT +[MDINEXTMENU](http://msdn2.microsoft.com/en-us/library/mdinextmenu.htm) | winuser.h | Vanara.PInvoke.User32_Gdi+MDINEXTMENU +[MENUBARINFO](http://msdn2.microsoft.com/en-us/library/menubarinfo.htm) | winuser.h | Vanara.PInvoke.User32_Gdi+MENUBARINFO [MENUEX_TEMPLATE_HEADER](http://msdn2.microsoft.com/en-us/library/df763349-7127-482e-8613-74e68addde5d) | winuser.h | Vanara.PInvoke.User32_Gdi+MENUEX_TEMPLATE_HEADER [MENUEX_TEMPLATE_ITEM](http://msdn2.microsoft.com/en-us/library/f6e2fd0a-16b8-48e3-8597-341085a7adbd) | winuser.h | Vanara.PInvoke.User32_Gdi+MENUEX_TEMPLATE_ITEM +[MENUGETOBJECTINFO](http://msdn2.microsoft.com/en-us/library/menugetobjectinfo.htm) | winuser.h | Vanara.PInvoke.User32_Gdi+MENUGETOBJECTINFO +[MENUINFO](http://msdn2.microsoft.com/en-us/library/menuinfo.htm) | winuser.h | Vanara.PInvoke.User32_Gdi+MENUINFO +[MENUITEMINFO](http://msdn2.microsoft.com/en-us/library/menuiteminfo.htm) | winuser.h | Vanara.PInvoke.User32_Gdi+MENUITEMINFO [MENUITEMTEMPLATE](http://msdn2.microsoft.com/en-us/library/menuitemtemplate.htm) | winuser.h | Vanara.PInvoke.User32_Gdi+MENUITEMTEMPLATE [MENUITEMTEMPLATEHEADER](http://msdn2.microsoft.com/en-us/library/menuitemtemplateheader.htm) | winuser.h | Vanara.PInvoke.User32_Gdi+MENUITEMTEMPLATEHEADER +[METAFILEPICT](http://msdn2.microsoft.com/en-us/library/metafilepict) | wingdi.h | Vanara.PInvoke.User32+METAFILEPICT [MINIMIZEDMETRICS](http://msdn2.microsoft.com/en-us/library/ms724500) | Winuser.h | Vanara.PInvoke.User32+MINIMIZEDMETRICS [MINMAXINFO](https://www.google.com/search?num=5&q=MINMAXINFO+site%3Amicrosoft.com) | | Vanara.PInvoke.User32_Gdi+MINMAXINFO [MONITORINFO](http://msdn2.microsoft.com/en-us/library/ca8ec86f-69ba-4cf8-a867-67182a3d630d) | winuser.h | Vanara.PInvoke.User32_Gdi+MONITORINFO [MONITORINFOEX](http://msdn2.microsoft.com/en-us/library/f296ce29-3fc8-41c9-a201-56e222aa2219) | winuser.h | Vanara.PInvoke.User32_Gdi+MONITORINFOEX +[MOUSEHOOKSTRUCT](http://msdn2.microsoft.com/en-us/library/mousehookstruct.htm) | winuser.h | Vanara.PInvoke.User32+MOUSEHOOKSTRUCT +[MOUSEHOOKSTRUCTEX](http://msdn2.microsoft.com/en-us/library/mousehookstructex.htm) | winuser.h | Vanara.PInvoke.User32+MOUSEHOOKSTRUCTEX [MOUSEKEYS](https://www.google.com/search?num=5&q=MOUSEKEYS+site%3Amicrosoft.com) | Winuser.h | Vanara.PInvoke.User32+MOUSEKEYS +[MSGBOXPARAMS](https://www.google.com/search?num=5&q=MSGBOXPARAMS+site%3Amicrosoft.com) | Winuser.h | Vanara.PInvoke.User32+MSGBOXPARAMS [MSLLHOOKSTRUCT](http://msdn2.microsoft.com/en-us/library/msllhookstruct.htm) | winuser.h | Vanara.PInvoke.User32+MSLLHOOKSTRUCT +[NMHDR](https://www.google.com/search?num=5&q=NMHDR+site%3Amicrosoft.com) | | Vanara.PInvoke.User32_Gdi+NMHDR [NONCLIENTMETRICS](http://msdn2.microsoft.com/en-us/library/ff729175) | Winuser.h | Vanara.PInvoke.User32+NONCLIENTMETRICS [SERIALKEYS](https://www.google.com/search?num=5&q=SERIALKEYS+site%3Amicrosoft.com) | Winuser.h | Vanara.PInvoke.User32+SERIALKEYS [SOUNDSENTRY](https://www.google.com/search?num=5&q=SOUNDSENTRY+site%3Amicrosoft.com) | Winuser.h | Vanara.PInvoke.User32+SOUNDSENTRY @@ -652,6 +672,9 @@ Native Structure | Header | Managed Structure [TOGGLEKEYS](https://www.google.com/search?num=5&q=TOGGLEKEYS+site%3Amicrosoft.com) | Winuser.h | Vanara.PInvoke.User32+TOGGLEKEYS [TOUCHPREDICTIONPARAMETERS](http://msdn2.microsoft.com/en-us/library/hh969214) | Winuser.h | Vanara.PInvoke.User32+TOUCHPREDICTIONPARAMETERS [TPMPARAMS](http://msdn2.microsoft.com/en-us/library/tpmparams.htm) | winuser.h | Vanara.PInvoke.User32_Gdi+TPMPARAMS +[TRACKMOUSEEVENT](http://msdn2.microsoft.com/en-us/library/ms645604) | Winuser.h | Vanara.PInvoke.User32+TRACKMOUSEEVENT +[UPDATELAYEREDWINDOWINFO](http://msdn2.microsoft.com/en-us/library/updatelayeredwindowinfo) | winuser.h | Vanara.PInvoke.User32_Gdi+UPDATELAYEREDWINDOWINFO [USEROBJECTFLAGS](http://msdn2.microsoft.com/en-us/library/5a973d45-5ff4-47e7-a927-72d3fdd61dc9) | winuser.h | Vanara.PInvoke.User32_Gdi+USEROBJECTFLAGS [WINDOWINFO](http://msdn2.microsoft.com/en-us/library/windowinfo) | winuser.h | Vanara.PInvoke.User32_Gdi+WINDOWINFO [WINDOWPLACEMENT](http://msdn2.microsoft.com/en-us/library/windowplacement) | winuser.h | Vanara.PInvoke.User32_Gdi+WINDOWPLACEMENT +[WINDOWPOS](https://www.google.com/search?num=5&q=WINDOWPOS+site%3Amicrosoft.com) | | Vanara.PInvoke.User32_Gdi+WINDOWPOS diff --git a/PInvoke/User32/Vanara.PInvoke.User32.csproj b/PInvoke/User32/Vanara.PInvoke.User32.csproj index 408fbd4b..51886307 100644 --- a/PInvoke/User32/Vanara.PInvoke.User32.csproj +++ b/PInvoke/User32/Vanara.PInvoke.User32.csproj @@ -28,10 +28,12 @@ Functions AddClipboardFormatListener, AdjustWindowRect, AdjustWindowRectEx, AllowSetForegroundWindow, AnimateWindow, AnyPopup, AppendMenuA, AppendMenuW, ArrangeIconicWindows, BeginDeferWindowPos, BringWindowToTop, CalculatePopupWindowPosition, CallMsgFilterA, CallMsgFilterW, CallNextHookEx, CascadeWindows, ChangeClipboardChain, ChangeWindowMessageFilter, ChangeWindowMessageFilterEx, CheckDlgButton, CheckMenuItem, CheckMenuRadioItem, CheckRadioButton, ChildWindowFromPoint, ChildWindowFromPointEx, ClipCursor, CloseClipboard, CloseDesktop, CloseWindow, CloseWindowStation, CopyIcon, CountClipboardFormats, CreateCursor, CreateDesktopA, CreateDesktopExA, CreateDesktopExW, CreateDesktopW, CreateDialogIndirectParamA, CreateDialogIndirectParamW, CreateDialogParamA, CreateDialogParamW, CreateIcon, CreateIconFromResource, CreateIconFromResourceEx, CreateIconIndirect, CreateMenu, CreatePopupMenu, CreateWindowExA, CreateWindowExW, CreateWindowStationA, CreateWindowStationW, DefDlgProc, DeferWindowPos, DeleteMenu, DeregisterShellHookWindow, DestroyCursor, DestroyIcon, DestroyMenu, DestroyWindow, DialogBoxIndirectParamA, DialogBoxIndirectParamW, DialogBoxParamA, DialogBoxParamW, DrawEdge, DrawIcon, DrawIconEx, DrawMenuBar, DrawTextA, DrawTextW, EmptyClipboard, EnableMenuItem, EndDeferWindowPos, EndDialog, EndMenu, EndTask, EnumChildWindows, EnumClipboardFormats, EnumDesktopsA, EnumDesktopsW, EnumDesktopWindows, EnumDisplayMonitors, EnumPropsA, EnumPropsExA, EnumPropsExW, EnumPropsW, EnumThreadWindows, EnumWindows, EnumWindowStationsA, EnumWindowStationsW, ExitWindowsEx, FindWindowA, FindWindowExA, FindWindowExW, FindWindowW, GetActiveWindow, GetAltTabInfoA, GetAltTabInfoW, GetAncestor, GetClientRect, GetClipboardData, GetClipboardFormatNameA, GetClipboardFormatNameW, GetClipboardOwner, GetClipboardSequenceNumber, GetClipboardViewer, GetClipCursor, GetCursor, GetCursorInfo, GetCursorPos, GetDC, GetDesktopWindow, GetDialogBaseUnits, GetDlgCtrlID, GetDlgItem, GetDlgItemInt, GetDlgItemTextA, GetDlgItemTextW, GetForegroundWindow, GetGUIThreadInfo, GetIconInfo, GetIconInfoExA, GetIconInfoExW, GetLastActivePopup, GetLayeredWindowAttributes, GetMenu, GetMenuBarInfo, GetMenuCheckMarkDimensions, GetMenuDefaultItem, GetMenuInfo, GetMenuItemCount, GetMenuItemID, GetMenuItemInfoA, GetMenuItemInfoW, GetMenuItemRect, GetMenuState, GetMenuStringA, GetMenuStringW, GetMonitorInfoA, GetMonitorInfoW, GetNextDlgGroupItem, GetNextDlgTabItem, GetOpenClipboardWindow, GetParent, GetPhysicalCursorPos, GetPriorityClipboardFormat, GetProcessDefaultLayout, GetProcessWindowStation, GetPropA, GetPropW, GetShellWindow, GetSubMenu, GetSysColor, GetSysColorBrush, GetSystemMenu, GetSystemMetrics, GetThreadDesktop, GetTitleBarInfo, GetTopWindow, GetUpdatedClipboardFormats, GetUserObjectInformationA, GetUserObjectInformationW, GetWindow, GetWindowDisplayAffinity, GetWindowInfo, GetWindowLongA, GetWindowLongPtrA, GetWindowLongPtrW, GetWindowLongW, GetWindowModuleFileNameA, GetWindowModuleFileNameW, GetWindowPlacement, GetWindowRect, GetWindowTextA, GetWindowTextLengthA, GetWindowTextLengthW, GetWindowTextW, GetWindowThreadProcessId, HiliteMenuItem, InsertMenuA, InsertMenuItemA, InsertMenuItemW, InsertMenuW, InternalGetWindowText, InvalidateRect, IsChild, IsClipboardFormatAvailable, IsDialogMessageA, IsDialogMessageW, IsDlgButtonChecked, IsGUIThread, IsHungAppWindow, IsIconic, IsMenu, IsProcessDPIAware, IsWindow, IsWindowUnicode, IsWindowVisible, IsZoomed, LoadCursorA, LoadCursorFromFileA, LoadCursorFromFileW, LoadCursorW, LoadIconA, LoadIconW, LoadImageA, LoadImageW, LoadMenuA, LoadMenuIndirectA, LoadMenuIndirectW, LoadMenuW, LoadStringA, LoadStringW, LockSetForegroundWindow, LockWorkStation, LogicalToPhysicalPoint, LookupIconIdFromDirectory, LookupIconIdFromDirectoryEx, MapDialogRect, MapWindowPoints, MenuItemFromPoint, MessageBeep, MessageBoxA, MessageBoxIndirectA, MessageBoxIndirectW, MessageBoxW, ModifyMenuA, ModifyMenuW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow, MoveWindow, OpenClipboard, OpenDesktopA, OpenDesktopW, OpenIcon, OpenInputDesktop, OpenWindowStationA, OpenWindowStationW, PhysicalToLogicalPoint, PrivateExtractIconsA, PrivateExtractIconsW, RealChildWindowFromPoint, RealGetWindowClassA, RealGetWindowClassW, RegisterClipboardFormatA, RegisterClipboardFormatW, RegisterHotKey, RegisterShellHookWindow, RegisterWindowMessageA, RegisterWindowMessageW, RemoveClipboardFormatListener, RemoveMenu, RemovePropA, RemovePropW, ScreenToClient, SendDlgItemMessageA, SendDlgItemMessageW, SendMessage, SendMessageA, SendMessageW, SetClipboardData, SetClipboardViewer, SetCursor, SetCursorPos, SetDlgItemInt, SetDlgItemTextA, SetDlgItemTextW, SetForegroundWindow, SetLayeredWindowAttributes, SetMenu, SetMenuDefaultItem, SetMenuInfo, SetMenuItemBitmaps, SetMenuItemInfoA, SetMenuItemInfoW, SetParent, SetPhysicalCursorPos, SetProcessDefaultLayout, SetProcessDPIAware, SetProcessWindowStation, SetPropA, SetPropW, SetSysColors, SetSystemCursor, SetThreadDesktop, SetUserObjectInformationA, SetUserObjectInformationW, SetWindowDisplayAffinity, SetWindowLong, SetWindowLongPtr, SetWindowPlacement, SetWindowPos, SetWindowsHookExA, SetWindowsHookExW, SetWindowTextA, SetWindowTextW, ShowCursor, ShowOwnedPopups, ShowWindow, ShowWindowAsync, ShutdownBlockReasonCreate, ShutdownBlockReasonDestroy, ShutdownBlockReasonQuery, SoundSentry, SwitchDesktop, SwitchToThisWindow, SystemParametersInfoA, SystemParametersInfoW, TileWindows, TrackMouseEvent, TrackPopupMenu, TrackPopupMenuEx, UnhookWindowsHookEx, UnregisterHotKey, UpdateLayeredWindow, UpdateLayeredWindowIndirect, WindowFromPhysicalPoint, WindowFromPoint Structures -DEBUGHOOKINFO, KBDLLHOOKSTRUCT, MSLLHOOKSTRUCT, ACCESSTIMEOUT, ANIMATIONINFO, AUDIODESCRIPTION, FILTERKEYS, HELPINFO, HIGHCONTRAST, ICONMETRICS, MINIMIZEDMETRICS, MOUSEKEYS, NONCLIENTMETRICS, SERIALKEYS, SOUNDSENTRY, STICKYKEYS, TOGGLEKEYS, TOUCHPREDICTIONPARAMETERS, USEROBJECTFLAGS, DLGITEMTEMPLATE, DLGTEMPLATE, MINMAXINFO, MENUEX_TEMPLATE_HEADER, MENUEX_TEMPLATE_ITEM, MENUITEMTEMPLATE, MENUITEMTEMPLATEHEADER, TPMPARAMS, MONITORINFO, MONITORINFOEX, GRPICONDIR, GRPICONDIRENTRY, ALTTABINFO, CHANGEFILTERSTRUCT, TITLEBARINFO, WINDOWINFO, WINDOWPLACEMENT +METAFILEPICT, CBT_CREATEWND, CBTACTIVATESTRUCT, CWPRETSTRUCT, CWPSTRUCT, DEBUGHOOKINFO, EVENTMSG, HHOOK, KBDLLHOOKSTRUCT, MOUSEHOOKSTRUCT, MOUSEHOOKSTRUCTEX, MSLLHOOKSTRUCT, TRACKMOUSEEVENT, ACCESSTIMEOUT, ANIMATIONINFO, AUDIODESCRIPTION, FILTERKEYS, HELPINFO, HIGHCONTRAST, ICONMETRICS, MINIMIZEDMETRICS, MOUSEKEYS, MSGBOXPARAMS, NONCLIENTMETRICS, SERIALKEYS, SOUNDSENTRY, STICKYKEYS, TOGGLEKEYS, TOUCHPREDICTIONPARAMETERS, ICONINFO, NMHDR, CURSORINFO, USEROBJECTFLAGS, DLGITEMTEMPLATE, DLGTEMPLATE, MINMAXINFO, WINDOWPOS, ICONINFOEX, MDINEXTMENU, MENUBARINFO, MENUEX_TEMPLATE_HEADER, MENUEX_TEMPLATE_ITEM, MENUGETOBJECTINFO, MENUINFO, MENUITEMINFO, MENUITEMTEMPLATE, MENUITEMTEMPLATEHEADER, TPMPARAMS, MONITORINFO, MONITORINFOEX, GRPICONDIR, GRPICONDIRENTRY, ALTTABINFO, CHANGEFILTERSTRUCT, GUITHREADINFO, TITLEBARINFO, UPDATELAYEREDWINDOWINFO, WINDOWINFO, WINDOWPLACEMENT latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/UxTheme/CorrelationReport.md b/PInvoke/UxTheme/CorrelationReport.md index c71f56eb..c6b70d6a 100644 --- a/PInvoke/UxTheme/CorrelationReport.md +++ b/PInvoke/UxTheme/CorrelationReport.md @@ -86,6 +86,8 @@ Native Structure | Header | Managed Structure [BP_PAINTPARAMS](http://msdn2.microsoft.com/en-us/library/bb773228) | Uxtheme.h | Vanara.PInvoke.UxTheme+BP_PAINTPARAMS [DTBGOPTS](http://msdn2.microsoft.com/en-us/library/bb773233) | Uxtheme.h | Vanara.PInvoke.UxTheme+DTBGOPTS [DTTOPTS](http://msdn2.microsoft.com/en-us/library/bb773236) | Uxtheme.h | Vanara.PInvoke.UxTheme+DTTOPTS +[HANIMATIONBUFFER](https://www.google.com/search?num=5&q=HANIMATIONBUFFER+site%3Amicrosoft.com) | | Vanara.PInvoke.UxTheme+HANIMATIONBUFFER +[HPAINTBUFFER](https://www.google.com/search?num=5&q=HPAINTBUFFER+site%3Amicrosoft.com) | | Vanara.PInvoke.UxTheme+HPAINTBUFFER [INTLIST](http://msdn2.microsoft.com/en-us/library/bb773240) | UxTheme.h | Vanara.PInvoke.UxTheme+INTLIST [MARGINS](http://msdn2.microsoft.com/en-us/library/bb773244) | UxTheme.h | Vanara.PInvoke.UxTheme+MARGINS [TA_TIMINGFUNCTION](https://www.google.com/search?num=5&q=TA_TIMINGFUNCTION+site%3Amicrosoft.com) | | Vanara.PInvoke.UxTheme+TA_TIMINGFUNCTION diff --git a/PInvoke/UxTheme/Vanara.PInvoke.UxTheme.csproj b/PInvoke/UxTheme/Vanara.PInvoke.UxTheme.csproj index f3a71d5d..860642e0 100644 --- a/PInvoke/UxTheme/Vanara.PInvoke.UxTheme.csproj +++ b/PInvoke/UxTheme/Vanara.PInvoke.UxTheme.csproj @@ -28,10 +28,12 @@ Functions BeginBufferedAnimation, BeginBufferedPaint, BeginPanningFeedback, BufferedPaintClear, BufferedPaintInit, BufferedPaintRenderAnimation, BufferedPaintSetAlpha, BufferedPaintStopAllAnimations, BufferedPaintUnInit, CloseThemeData, DrawThemeBackground, DrawThemeBackgroundEx, DrawThemeEdge, DrawThemeIcon, DrawThemeParentBackground, DrawThemeParentBackgroundEx, DrawThemeText, DrawThemeTextEx, EnableThemeDialogTexture, EnableTheming, EndBufferedAnimation, EndBufferedPaint, EndPanningFeedback, GetBufferedPaintBits, GetBufferedPaintDC, GetBufferedPaintTargetDC, GetBufferedPaintTargetRect, GetCurrentThemeName, GetThemeAnimationProperty, GetThemeAnimationTransform, GetThemeAppProperties, GetThemeBackgroundContentRect, GetThemeBackgroundExtent, GetThemeBackgroundRegion, GetThemeBitmap, GetThemeBool, GetThemeColor, GetThemeDocumentationProperty, GetThemeEnumValue, GetThemeFilename, GetThemeFont, GetThemeInt, GetThemeIntList, GetThemeMargins, GetThemeMetric, GetThemePartSize, GetThemePosition, GetThemePropertyOrigin, GetThemeRect, GetThemeStream, GetThemeString, GetThemeSysBool, GetThemeSysColor, GetThemeSysColorBrush, GetThemeSysFont, GetThemeSysInt, GetThemeSysSize, GetThemeSysString, GetThemeTextExtent, GetThemeTextMetrics, GetThemeTimingFunction, GetThemeTransitionDuration, GetWindowTheme, HitTestThemeBackground, IsAppThemed, IsCompositionActive, IsThemeActive, IsThemeBackgroundPartiallyTransparent, IsThemeDialogTextureEnabled, IsThemePartDefined, OpenThemeData, OpenThemeDataEx, OpenThemeDataForDpi, SetThemeAppProperties, SetWindowTheme, SetWindowThemeAttribute, UpdatePanningFeedback Structures -DTTOPTS, INTLIST, MARGINS, TA_TIMINGFUNCTION, TA_TRANSFORM, WTA_OPTIONS, DTBGOPTS, BP_ANIMATIONPARAMS, BP_PAINTPARAMS +DTTOPTS, INTLIST, MARGINS, TA_TIMINGFUNCTION, TA_TRANSFORM, WTA_OPTIONS, DTBGOPTS, BP_ANIMATIONPARAMS, HANIMATIONBUFFER, HPAINTBUFFER, BP_PAINTPARAMS latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/VirtDisk/CorrelationReport.md b/PInvoke/VirtDisk/CorrelationReport.md index d6c8c2c9..ac222948 100644 --- a/PInvoke/VirtDisk/CorrelationReport.md +++ b/PInvoke/VirtDisk/CorrelationReport.md @@ -75,5 +75,6 @@ Native Structure | Header | Managed Structure [STORAGE_DEPENDENCY_INFO_TYPE_2](https://www.google.com/search?num=5&q=STORAGE_DEPENDENCY_INFO_TYPE_2+site%3Amicrosoft.com) | VirtDisk.h | Vanara.PInvoke.VirtDisk+STORAGE_DEPENDENCY_INFO_TYPE_2 [TAKE_SNAPSHOT_VHDSET_PARAMETERS](https://www.google.com/search?num=5&q=TAKE_SNAPSHOT_VHDSET_PARAMETERS+site%3Amicrosoft.com) | VirtDisk.h | Vanara.PInvoke.VirtDisk+TAKE_SNAPSHOT_VHDSET_PARAMETERS [TAKE_SNAPSHOT_VHDSET_PARAMETERS_Version1](https://www.google.com/search?num=5&q=TAKE_SNAPSHOT_VHDSET_PARAMETERS_Version1+site%3Amicrosoft.com) | VirtDisk.h | Vanara.PInvoke.VirtDisk+TAKE_SNAPSHOT_VHDSET_PARAMETERS+TAKE_SNAPSHOT_VHDSET_PARAMETERS_Version1 +[VIRTUAL_DISK_HANDLE](https://www.google.com/search?num=5&q=VIRTUAL_DISK_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.VirtDisk+VIRTUAL_DISK_HANDLE [VIRTUAL_DISK_PROGRESS](https://www.google.com/search?num=5&q=VIRTUAL_DISK_PROGRESS+site%3Amicrosoft.com) | VirtDisk.h | Vanara.PInvoke.VirtDisk+VIRTUAL_DISK_PROGRESS [VIRTUAL_STORAGE_TYPE](https://www.google.com/search?num=5&q=VIRTUAL_STORAGE_TYPE+site%3Amicrosoft.com) | VirtDisk.h | Vanara.PInvoke.VirtDisk+VIRTUAL_STORAGE_TYPE diff --git a/PInvoke/VirtDisk/Vanara.PInvoke.VirtDisk.csproj b/PInvoke/VirtDisk/Vanara.PInvoke.VirtDisk.csproj index aa7c9553..5ba34423 100644 --- a/PInvoke/VirtDisk/Vanara.PInvoke.VirtDisk.csproj +++ b/PInvoke/VirtDisk/Vanara.PInvoke.VirtDisk.csproj @@ -28,10 +28,12 @@ Functions AddVirtualDiskParent, ApplySnapshotVhdSet, AttachVirtualDisk, BreakMirrorVirtualDisk, CompactVirtualDisk, CreateVirtualDisk, DeleteSnapshotVhdSet, DeleteVirtualDiskMetadata, DetachVirtualDisk, EnumerateVirtualDiskMetadata, ExpandVirtualDisk, GetAllAttachedVirtualDiskPhysicalPaths, GetStorageDependencyInformation, GetVirtualDiskInformation, GetVirtualDiskMetadata, GetVirtualDiskOperationProgress, GetVirtualDiskPhysicalPath, MergeVirtualDisk, MirrorVirtualDisk, ModifyVhdSet, OpenVirtualDisk, QueryChangesVirtualDisk, RawSCSIVirtualDisk, ResizeVirtualDisk, SetVirtualDiskInformation, SetVirtualDiskMetadata, TakeSnapshotVhdSet Structures -APPLY_SNAPSHOT_VHDSET_PARAMETERS, ATTACH_VIRTUAL_DISK_PARAMETERS, COMPACT_VIRTUAL_DISK_PARAMETERS, CREATE_VIRTUAL_DISK_PARAMETERS, DELETE_SNAPSHOT_VHDSET_PARAMETERS, EXPAND_VIRTUAL_DISK_PARAMETERS, GET_VIRTUAL_DISK_INFO, MERGE_VIRTUAL_DISK_PARAMETERS, MIRROR_VIRTUAL_DISK_PARAMETERS, QUERY_CHANGES_VIRTUAL_DISK_RANGE, RAW_SCSI_VIRTUAL_DISK_PARAMETERS, RAW_SCSI_VIRTUAL_DISK_RESPONSE, RESIZE_VIRTUAL_DISK_PARAMETERS, STORAGE_DEPENDENCY_INFO, STORAGE_DEPENDENCY_INFO_TYPE_1, STORAGE_DEPENDENCY_INFO_TYPE_2, TAKE_SNAPSHOT_VHDSET_PARAMETERS, VIRTUAL_DISK_PROGRESS, VIRTUAL_STORAGE_TYPE, OPEN_VIRTUAL_DISK_PARAMETERS, APPLY_SNAPSHOT_VHDSET_PARAMETERS_Version1, ATTACH_VIRTUAL_DISK_PARAMETERS_Version1, COMPACT_VIRTUAL_DISK_PARAMETERS_Version1, CREATE_VIRTUAL_DISK_PARAMETERS_Version1, CREATE_VIRTUAL_DISK_PARAMETERS_Version2, CREATE_VIRTUAL_DISK_PARAMETERS_Version3, DELETE_SNAPSHOT_VHDSET_PARAMETERS_Version1, EXPAND_VIRTUAL_DISK_PARAMETERS_Version1, GET_VIRTUAL_DISK_INFO_ChangeTrackingState, GET_VIRTUAL_DISK_INFO_ParentLocation, GET_VIRTUAL_DISK_INFO_PhysicalDisk, GET_VIRTUAL_DISK_INFO_Size, MERGE_VIRTUAL_DISK_PARAMETERS_V1, MERGE_VIRTUAL_DISK_PARAMETERS_V2, MIRROR_VIRTUAL_DISK_PARAMETERS_Version1, MODIFY_VHDSET_PARAMETERS_Version1_SnapshotPath, RAW_SCSI_VIRTUAL_DISK_PARAMETERS_Version1, RAW_SCSI_VIRTUAL_DISK_RESPONSE_Version1, RESIZE_VIRTUAL_DISK_PARAMETERS_Version1, SET_VIRTUAL_DISK_INFO_ParentLocator, SET_VIRTUAL_DISK_INFO_ParentPathWithDepthInfo, TAKE_SNAPSHOT_VHDSET_PARAMETERS_Version1, OPEN_VIRTUAL_DISK_PARAMETERS_Version1, OPEN_VIRTUAL_DISK_PARAMETERS_Version2, OPEN_VIRTUAL_DISK_PARAMETERS_Version3 +APPLY_SNAPSHOT_VHDSET_PARAMETERS, ATTACH_VIRTUAL_DISK_PARAMETERS, COMPACT_VIRTUAL_DISK_PARAMETERS, CREATE_VIRTUAL_DISK_PARAMETERS, DELETE_SNAPSHOT_VHDSET_PARAMETERS, EXPAND_VIRTUAL_DISK_PARAMETERS, GET_VIRTUAL_DISK_INFO, MERGE_VIRTUAL_DISK_PARAMETERS, MIRROR_VIRTUAL_DISK_PARAMETERS, QUERY_CHANGES_VIRTUAL_DISK_RANGE, RAW_SCSI_VIRTUAL_DISK_PARAMETERS, RAW_SCSI_VIRTUAL_DISK_RESPONSE, RESIZE_VIRTUAL_DISK_PARAMETERS, STORAGE_DEPENDENCY_INFO, STORAGE_DEPENDENCY_INFO_TYPE_1, STORAGE_DEPENDENCY_INFO_TYPE_2, TAKE_SNAPSHOT_VHDSET_PARAMETERS, VIRTUAL_DISK_HANDLE, VIRTUAL_DISK_PROGRESS, VIRTUAL_STORAGE_TYPE, OPEN_VIRTUAL_DISK_PARAMETERS, APPLY_SNAPSHOT_VHDSET_PARAMETERS_Version1, ATTACH_VIRTUAL_DISK_PARAMETERS_Version1, COMPACT_VIRTUAL_DISK_PARAMETERS_Version1, CREATE_VIRTUAL_DISK_PARAMETERS_Version1, CREATE_VIRTUAL_DISK_PARAMETERS_Version2, CREATE_VIRTUAL_DISK_PARAMETERS_Version3, DELETE_SNAPSHOT_VHDSET_PARAMETERS_Version1, EXPAND_VIRTUAL_DISK_PARAMETERS_Version1, GET_VIRTUAL_DISK_INFO_ChangeTrackingState, GET_VIRTUAL_DISK_INFO_ParentLocation, GET_VIRTUAL_DISK_INFO_PhysicalDisk, GET_VIRTUAL_DISK_INFO_Size, MERGE_VIRTUAL_DISK_PARAMETERS_V1, MERGE_VIRTUAL_DISK_PARAMETERS_V2, MIRROR_VIRTUAL_DISK_PARAMETERS_Version1, MODIFY_VHDSET_PARAMETERS_Version1_SnapshotPath, RAW_SCSI_VIRTUAL_DISK_PARAMETERS_Version1, RAW_SCSI_VIRTUAL_DISK_RESPONSE_Version1, RESIZE_VIRTUAL_DISK_PARAMETERS_Version1, SET_VIRTUAL_DISK_INFO_ParentLocator, SET_VIRTUAL_DISK_INFO_ParentPathWithDepthInfo, TAKE_SNAPSHOT_VHDSET_PARAMETERS_Version1, OPEN_VIRTUAL_DISK_PARAMETERS_Version1, OPEN_VIRTUAL_DISK_PARAMETERS_Version2, OPEN_VIRTUAL_DISK_PARAMETERS_Version3 latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/WinINet/Vanara.PInvoke.WinINet.csproj b/PInvoke/WinINet/Vanara.PInvoke.WinINet.csproj index 08d78e57..53d98b6f 100644 --- a/PInvoke/WinINet/Vanara.PInvoke.WinINet.csproj +++ b/PInvoke/WinINet/Vanara.PInvoke.WinINet.csproj @@ -32,6 +32,8 @@ HTTP_VERSION_INFO, INTERNET_CACHE_TIMESTAMPS, INTERNET_CERTIFICATE_INFO, INTERNE latest + true + ..\..\Vanara.snk true diff --git a/PInvoke/Ws2_32/Vanara.PInvoke.Ws2_32.csproj b/PInvoke/Ws2_32/Vanara.PInvoke.Ws2_32.csproj index 3f5fbeaa..d2a2d3a2 100644 --- a/PInvoke/Ws2_32/Vanara.PInvoke.Ws2_32.csproj +++ b/PInvoke/Ws2_32/Vanara.PInvoke.Ws2_32.csproj @@ -29,6 +29,8 @@ IN_ADDR, IN6_ADDR, SOCKADDR_IN, SOCKADDR_IN6, SOCKADDR_IN6_PAIR, SOCKADDR_INET, latest + true + ..\..\Vanara.snk true diff --git a/Security/Vanara.Security.csproj b/Security/Vanara.Security.csproj index 747110e2..805dcc79 100644 --- a/Security/Vanara.Security.csproj +++ b/Security/Vanara.Security.csproj @@ -30,6 +30,8 @@ AccountLogonRights, DesiredAccess, SystemPrivilege latest + true + ..\Vanara.snk true diff --git a/System/Vanara.SystemServices.csproj b/System/Vanara.SystemServices.csproj index cd1b3b58..3b61c467 100644 --- a/System/Vanara.SystemServices.csproj +++ b/System/Vanara.SystemServices.csproj @@ -33,6 +33,8 @@ BackgroundCopyACLFlags, BackgroundCopyCost, BackgroundCopyErrorContext, Backgrou latest + true + ..\Vanara.snk true diff --git a/Vanara.snk b/Vanara.snk new file mode 100644 index 0000000000000000000000000000000000000000..19b278bea06cce18c670c9c6604bc2ebbead2788 GIT binary patch literal 596 zcmV-a0;~N80ssI2Bme+XQ$aES1ONa50098W+J^FEomPxD%!-eIOeX<2I_KLJ zWt;K27(LQxEJOw+QmC-IY3L<4_G|yA{w=(Zxo)}ML!L!taiROwkPkaaL96=72M?*A z0x#L@`t*c`gv-*_7}(VTuEBX(?Q@Zbk%Gyx$9v7prpK|;E&=aX_W|hSuq=!*BPxU= zMk~?SS09o!^yuU!M`_q0R-V!N!MrER4?Q?^t=Yngs;}I0q>|ScX8aY9?{XhlV|LD(jB*;xo>3=iu7l+! zE&GDYY%t6`;K~NP^7dxUWIHn|R&C*B#=PYc;a@5FK8P|qLp{cg`0MA`8E*w#EEH3B zcJkUldc{jRj_Zw$e}(-G80&H=TCcDc(W7KSf2f;%u^co?LSaf=)nbnA-Na3F`_378 ziDNSEyaB)AF)+&FbJx86#l}@R#vT#CO)c_2tW?i*=ahNQoG3xt$A$R9-8r5^CLrk^)U1Yv=)$dlbe-~@gk$-HwaULt)L;*wt$=A-j{FVV3?b?O literal 0 HcmV?d00001 diff --git a/WIndows.Forms/Vanara.Windows.Forms.csproj b/WIndows.Forms/Vanara.Windows.Forms.csproj index 64e72dc1..658dde07 100644 --- a/WIndows.Forms/Vanara.Windows.Forms.csproj +++ b/WIndows.Forms/Vanara.Windows.Forms.csproj @@ -33,6 +33,8 @@ BitmapProperty, BoolProperty, CloakingSource, CollapsiblePanelBorderCondition, C latest + true + ..\Vanara.snk true diff --git a/Windows.Shell/Vanara.Windows.Shell.csproj b/Windows.Shell/Vanara.Windows.Shell.csproj index 05d76c4d..b410fa7c 100644 --- a/Windows.Shell/Vanara.Windows.Shell.csproj +++ b/Windows.Shell/Vanara.Windows.Shell.csproj @@ -30,6 +30,8 @@ ChangeFilters, ExecutableType, FolderItemFilter, LibraryFolderFilter, LibraryVie latest + true + ..\Vanara.snk true