Updated project information for 2.3.8

pull/60/head
David Hall 2019-04-30 08:00:06 -06:00
parent 769d045df2
commit 56f517d6e9
36 changed files with 213 additions and 338 deletions

View File

@ -9,7 +9,7 @@
* Memory stream based on marshaled memory</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.Core</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows AclUI.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.AclUI</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (interfaces, structures and constants) imported for Windows BITS (Background Intelligent Transfer Service).</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.BITS</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows Cabinet.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Cabinet</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows ComCtl32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.ComCtl32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows CredUI.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.CredUI</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows BCrypt.dll and NCrypt.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Cryptography</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows DwmApi.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.DwmApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows Gdi32.dll</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Gdi32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows IpHlpApi.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.IpHlpApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description> PInvoke API (methods, structures and constants) imported from Windows Kernel32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Kernel32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows Mpr.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Mpr</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows NTDSApi.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.NTDSApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows NtDll.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.NtDll</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows NetApi32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.NetApi32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (interfaces, structures and constants) for Windows NetListMgr COM object.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.NetListMgr</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows Ole32.dll, OleAut32 and PropSys.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Ole</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows PowrProf.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.PowrProf</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -1,17 +1,15 @@
## Correlation report for advapi32.dll, secur32.dll, authz.dll
### Methods (39% complete)
### Methods (74% complete)
Native Method | Native DLL | Header | Managed Method
--- | --- | --- | ---
[AbortSystemShutdown](http://msdn2.microsoft.com/en-us/library/aa376630) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.AbortSystemShutdown
[AcceptSecurityContext](https://www.google.com/search?num=5&q=AcceptSecurityContext+site%3Amicrosoft.com) | secur32.dll | |
[AcceptSecurityContext](http://msdn2.microsoft.com/en-us/library/a53f733e-b646-4431-b021-a2c446308849) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.AcceptSecurityContext
[AccessCheck](http://msdn2.microsoft.com/en-us/library/d9fd2e44-5782-40c9-a1cf-1788ca7afc50) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AccessCheck
[AccessCheckAndAuditAlarm](https://www.google.com/search?num=5&q=AccessCheckAndAuditAlarmA+site%3Amicrosoft.com) | advapi32.dll | |
[AccessCheckByType](http://msdn2.microsoft.com/en-us/library/50acfc17-459d-464c-9927-88b32dd424c7) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AccessCheckByType
[AccessCheckByTypeAndAuditAlarm](https://www.google.com/search?num=5&q=AccessCheckByTypeAndAuditAlarmA+site%3Amicrosoft.com) | advapi32.dll | |
[AccessCheckByTypeResultList](http://msdn2.microsoft.com/en-us/library/ce713421-d4ff-48ed-b751-5e5c5397d820) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AccessCheckByTypeResultList
[AccessCheckByTypeResultListAndAuditAlarm](https://www.google.com/search?num=5&q=AccessCheckByTypeResultListAndAuditAlarmA+site%3Amicrosoft.com) | advapi32.dll | |
[AccessCheckByTypeResultListAndAuditAlarmByHandle](https://www.google.com/search?num=5&q=AccessCheckByTypeResultListAndAuditAlarmByHandleA+site%3Amicrosoft.com) | advapi32.dll | |
[AcquireCredentialsHandle](https://www.google.com/search?num=5&q=AcquireCredentialsHandleA+site%3Amicrosoft.com) | secur32.dll | |
[AcquireCredentialsHandle](http://msdn2.microsoft.com/en-us/library/3b73decf-75d4-4bc4-b7ca-5f16aaadff29) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.AcquireCredentialsHandle
[AddAccessAllowedAce](http://msdn2.microsoft.com/en-us/library/1004353a-f907-4452-9c0f-85eba0ece813) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAccessAllowedAce
[AddAccessAllowedAceEx](http://msdn2.microsoft.com/en-us/library/6ddec01f-237f-4b6a-8ea8-a126017b30c5) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAccessAllowedAceEx
[AddAccessAllowedObjectAce](http://msdn2.microsoft.com/en-us/library/ccf83e95-ba6f-49f5-a312-52eac90f209a) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAccessAllowedObjectAce
@ -23,18 +21,16 @@ Native Method | Native DLL | Header | Managed Method
[AddAuditAccessAceEx](http://msdn2.microsoft.com/en-us/library/ddd1d815-c4ce-4572-982c-139e17cda192) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAuditAccessAceEx
[AddAuditAccessObjectAce](http://msdn2.microsoft.com/en-us/library/be852a0c-9d96-4b29-b5f9-d9c41d838c12) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAuditAccessObjectAce
[AddConditionalAce](https://www.google.com/search?num=5&q=AddConditionalAce+site%3Amicrosoft.com) | advapi32.dll | |
[AddCredentials](https://www.google.com/search?num=5&q=AddCredentialsA+site%3Amicrosoft.com) | secur32.dll | |
[AddMandatoryAce](http://msdn2.microsoft.com/en-us/library/22c8f384-fdb7-4d5a-8854-d9fd25cd351e) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddMandatoryAce
[AddResourceAttributeAce](http://msdn2.microsoft.com/en-us/library/AA2064E4-6F76-4D7B-8540-D55A91168825) | kernel32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddResourceAttributeAce
[AddScopedPolicyIDAce](http://msdn2.microsoft.com/en-us/library/30AA5730-566C-4B02-A904-5A38237EE8E3) | kernel32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddScopedPolicyIDAce
[AddSecurityPackage](https://www.google.com/search?num=5&q=AddSecurityPackageA+site%3Amicrosoft.com) | secur32.dll | |
[AddSecurityPackage](http://msdn2.microsoft.com/en-us/library/35b993d2-87a0-46d0-991f-88358b0cc5e6) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.AddSecurityPackage
[AddUsersToEncryptedFile](https://www.google.com/search?num=5&q=AddUsersToEncryptedFile+site%3Amicrosoft.com) | advapi32.dll | |
[AddUsersToEncryptedFileEx](https://www.google.com/search?num=5&q=AddUsersToEncryptedFileEx+site%3Amicrosoft.com) | advapi32.dll | |
[AdjustTokenGroups](http://msdn2.microsoft.com/en-us/library/839c4b58-4c61-4f72-8337-1e3dfa267ee5) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AdjustTokenGroups
[AdjustTokenPrivileges](http://msdn2.microsoft.com/en-us/library/aa375202) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AdjustTokenPrivileges
[AllocateAndInitializeSid](http://msdn2.microsoft.com/en-us/library/aa375213) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AllocateAndInitializeSid
[AllocateLocallyUniqueId](http://msdn2.microsoft.com/en-us/library/aa375260) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AllocateLocallyUniqueId
[ApplyControlToken](https://www.google.com/search?num=5&q=ApplyControlToken+site%3Amicrosoft.com) | secur32.dll | |
[ApplyControlToken](http://msdn2.microsoft.com/en-us/library/5ce13a05-874c-4e1a-9be8-aed98609791e) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.ApplyControlToken
[AreAllAccessesGranted](http://msdn2.microsoft.com/en-us/library/91349693-8667-49dd-a813-657497b7d467) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AreAllAccessesGranted
[AreAnyAccessesGranted](http://msdn2.microsoft.com/en-us/library/4bac6ebc-716a-4725-b9e6-a109b27dfc18) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AreAnyAccessesGranted
[AuditComputeEffectivePolicyBySid](https://www.google.com/search?num=5&q=AuditComputeEffectivePolicyBySid+site%3Amicrosoft.com) | advapi32.dll | |
@ -56,77 +52,38 @@ Native Method | Native DLL | Header | Managed Method
[AuditSetSecurity](https://www.google.com/search?num=5&q=AuditSetSecurity+site%3Amicrosoft.com) | advapi32.dll | |
[AuditSetSystemPolicy](https://www.google.com/search?num=5&q=AuditSetSystemPolicy+site%3Amicrosoft.com) | advapi32.dll | |
[AuthzAccessCheck](http://msdn2.microsoft.com/en-us/library/633c2a73-169c-4e0c-abb6-96c360bd63cf) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzAccessCheck
[AuthzAddSidsToContext](https://www.google.com/search?num=5&q=AuthzAddSidsToContext+site%3Amicrosoft.com) | authz.dll | |
[AuthzCachedAccessCheck](https://www.google.com/search?num=5&q=AuthzCachedAccessCheck+site%3Amicrosoft.com) | authz.dll | |
[AuthzComputeEffectivePermission](https://www.google.com/search?num=5&q=AuthzComputeEffectivePermission+site%3Amicrosoft.com) | authz.dll | |
[AuthzEnumerateSecurityEventSources](https://www.google.com/search?num=5&q=AuthzEnumerateSecurityEventSources+site%3Amicrosoft.com) | authz.dll | |
[AuthzEvaluateSacl](https://www.google.com/search?num=5&q=AuthzEvaluateSacl+site%3Amicrosoft.com) | authz.dll | |
[AuthzAddSidsToContext](http://msdn2.microsoft.com/en-us/library/4744013b-7f2e-4ebb-8944-10ffcc6006d0) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzAddSidsToContext
[AuthzCachedAccessCheck](http://msdn2.microsoft.com/en-us/library/8b3bb69f-7bf9-4e4a-b870-081dd92c7ee4) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzCachedAccessCheck
[AuthzEnumerateSecurityEventSources](http://msdn2.microsoft.com/en-us/library/2a20ccc9-f2ac-41e4-9d86-745004775e67) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzEnumerateSecurityEventSources
[AuthzFreeAuditEvent](http://msdn2.microsoft.com/en-us/library/e2980ef7-45dd-47c7-ba4d-f36b52bbd7dc) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzFreeAuditEvent
[AuthzFreeCentralAccessPolicyCache](https://www.google.com/search?num=5&q=AuthzFreeCentralAccessPolicyCache+site%3Amicrosoft.com) | authz.dll | |
[AuthzFreeCentralAccessPolicyCache](http://msdn2.microsoft.com/en-us/library/0F972A95-3CD7-4C86-99DE-5B3D50CE9A34) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzFreeCentralAccessPolicyCache
[AuthzFreeContext](http://msdn2.microsoft.com/en-us/library/cad9fff0-9aa6-4cb2-a34f-94cf72f66bca) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzFreeContext
[AuthzFreeHandle](http://msdn2.microsoft.com/en-us/library/8d2e2ae9-b515-4a02-b366-5b107b4f7ffa) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzFreeHandle
[AuthzFreeResourceManager](http://msdn2.microsoft.com/en-us/library/8b716368-8d81-4c62-9086-0976b39bbcf8) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzFreeResourceManager
[AuthzGetInformationFromContext](http://msdn2.microsoft.com/en-us/library/c365029a-3ff3-49c1-9dfc-b52948e466f3) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzGetInformationFromContext
[AuthziAccessCheckEx](https://www.google.com/search?num=5&q=AuthziAccessCheckEx+site%3Amicrosoft.com) | authz.dll | |
[AuthziAllocateAuditParams](https://www.google.com/search?num=5&q=AuthziAllocateAuditParams+site%3Amicrosoft.com) | authz.dll | |
[AuthziCheckContextMembership](https://www.google.com/search?num=5&q=AuthziCheckContextMembership+site%3Amicrosoft.com) | authz.dll | |
[AuthziFreeAuditEventType](https://www.google.com/search?num=5&q=AuthziFreeAuditEventType+site%3Amicrosoft.com) | authz.dll | |
[AuthziFreeAuditParams](https://www.google.com/search?num=5&q=AuthziFreeAuditParams+site%3Amicrosoft.com) | authz.dll | |
[AuthziFreeAuditQueue](https://www.google.com/search?num=5&q=AuthziFreeAuditQueue+site%3Amicrosoft.com) | authz.dll | |
[AuthziGenerateAdminAlertAuditW](https://www.google.com/search?num=5&q=AuthziGenerateAdminAlertAuditW+site%3Amicrosoft.com) | authz.dll | |
[AuthziInitializeAuditEvent](https://www.google.com/search?num=5&q=AuthziInitializeAuditEvent+site%3Amicrosoft.com) | authz.dll | |
[AuthziInitializeAuditEventType](https://www.google.com/search?num=5&q=AuthziInitializeAuditEventType+site%3Amicrosoft.com) | authz.dll | |
[AuthziInitializeAuditParams](https://www.google.com/search?num=5&q=AuthziInitializeAuditParams+site%3Amicrosoft.com) | authz.dll | |
[AuthziInitializeAuditParamsFromArray](https://www.google.com/search?num=5&q=AuthziInitializeAuditParamsFromArray+site%3Amicrosoft.com) | authz.dll | |
[AuthziInitializeAuditParamsWithRM](https://www.google.com/search?num=5&q=AuthziInitializeAuditParamsWithRM+site%3Amicrosoft.com) | authz.dll | |
[AuthziInitializeAuditQueue](https://www.google.com/search?num=5&q=AuthziInitializeAuditQueue+site%3Amicrosoft.com) | authz.dll | |
[AuthziInitializeContextFromSid](https://www.google.com/search?num=5&q=AuthziInitializeContextFromSid+site%3Amicrosoft.com) | authz.dll | |
[AuthziLogAuditEvent](https://www.google.com/search?num=5&q=AuthziLogAuditEvent+site%3Amicrosoft.com) | authz.dll | |
[AuthziModifyAuditEvent](https://www.google.com/search?num=5&q=AuthziModifyAuditEvent+site%3Amicrosoft.com) | authz.dll | |
[AuthziModifyAuditEvent2](https://www.google.com/search?num=5&q=AuthziModifyAuditEvent2+site%3Amicrosoft.com) | authz.dll | |
[AuthziModifyAuditEventType](https://www.google.com/search?num=5&q=AuthziModifyAuditEventType+site%3Amicrosoft.com) | authz.dll | |
[AuthziModifyAuditQueue](https://www.google.com/search?num=5&q=AuthziModifyAuditQueue+site%3Amicrosoft.com) | authz.dll | |
[AuthziModifySecurityAttributes](https://www.google.com/search?num=5&q=AuthziModifySecurityAttributes+site%3Amicrosoft.com) | authz.dll | |
[AuthzInitializeCompoundContext](http://msdn2.microsoft.com/en-us/library/2EC9EE76-9A92-40DF-9884-547D96FF3E09) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzInitializeCompoundContext
[AuthzInitializeContextFromAuthzContext](https://www.google.com/search?num=5&q=AuthzInitializeContextFromAuthzContext+site%3Amicrosoft.com) | authz.dll | |
[AuthzInitializeContextFromAuthzContext](http://msdn2.microsoft.com/en-us/library/dac5e354-ee31-45e3-9eb8-8f3263161ad2) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzInitializeContextFromAuthzContext
[AuthzInitializeContextFromSid](http://msdn2.microsoft.com/en-us/library/402a8641-5644-45c1-80e9-c60321c1ac38) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzInitializeContextFromSid
[AuthzInitializeContextFromToken](http://msdn2.microsoft.com/en-us/library/75a7fb3f-6b3a-42ca-b467-f57baf6c60c6) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzInitializeContextFromToken
[AuthzInitializeObjectAccessAuditEvent](http://msdn2.microsoft.com/en-us/library/cf79a92f-31e0-47cf-8990-4dbd46056a90) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzInitializeObjectAccessAuditEvent
[AuthzInitializeObjectAccessAuditEvent2](https://www.google.com/search?num=5&q=AuthzInitializeObjectAccessAuditEvent2+site%3Amicrosoft.com) | authz.dll | |
[AuthzInitializeRemoteAccessCheck](https://www.google.com/search?num=5&q=AuthzInitializeRemoteAccessCheck+site%3Amicrosoft.com) | authz.dll | |
[AuthzInitializeRemoteResourceManager](https://www.google.com/search?num=5&q=AuthzInitializeRemoteResourceManager+site%3Amicrosoft.com) | authz.dll | |
[AuthzInitializeObjectAccessAuditEvent2](http://msdn2.microsoft.com/en-us/library/c65bb799-0158-496a-b428-0331c4474b74) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzInitializeObjectAccessAuditEvent2
[AuthzInitializeRemoteResourceManager](http://msdn2.microsoft.com/en-us/library/C3B6C75B-13A5-49CC-BB01-DA1EEC292C20) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzInitializeRemoteResourceManager
[AuthzInitializeResourceManager](http://msdn2.microsoft.com/en-us/library/aa376313) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzInitializeResourceManager
[AuthzInitializeResourceManagerEx](https://www.google.com/search?num=5&q=AuthzInitializeResourceManagerEx+site%3Amicrosoft.com) | authz.dll | |
[AuthzInstallSecurityEventSource](https://www.google.com/search?num=5&q=AuthzInstallSecurityEventSource+site%3Amicrosoft.com) | authz.dll | |
[AuthziQuerySecurityAttributes](https://www.google.com/search?num=5&q=AuthziQuerySecurityAttributes+site%3Amicrosoft.com) | authz.dll | |
[AuthziSourceAudit](https://www.google.com/search?num=5&q=AuthziSourceAudit+site%3Amicrosoft.com) | authz.dll | |
[AuthzInitializeResourceManagerEx](http://msdn2.microsoft.com/en-us/library/CDB78606-1B53-4516-90E6-1FF096B3D7D9) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzInitializeResourceManagerEx
[AuthzInstallSecurityEventSource](http://msdn2.microsoft.com/en-us/library/77cb5c6c-1634-4449-8d05-ce6357ad4e4b) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzInstallSecurityEventSource
[AuthzModifyClaims](http://msdn2.microsoft.com/en-us/library/A93CD1DD-4E87-4C6A-928A-F90AD7F1085E) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzModifyClaims
[AuthzModifySecurityAttributes](http://msdn2.microsoft.com/en-us/library/d84873e2-ecfe-45cf-9048-7ed173117efa) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzModifySecurityAttributes
[AuthzModifySids](http://msdn2.microsoft.com/en-us/library/740569A5-6159-409B-B8CB-B3A8BAE4F398) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzModifySids
[AuthzOpenObjectAudit](https://www.google.com/search?num=5&q=AuthzOpenObjectAudit+site%3Amicrosoft.com) | authz.dll | |
[AuthzRegisterCapChangeNotification](https://www.google.com/search?num=5&q=AuthzRegisterCapChangeNotification+site%3Amicrosoft.com) | authz.dll | |
[AuthzRegisterSecurityEventSource](https://www.google.com/search?num=5&q=AuthzRegisterSecurityEventSource+site%3Amicrosoft.com) | authz.dll | |
[AuthzReportSecurityEvent](https://www.google.com/search?num=5&q=AuthzReportSecurityEvent+site%3Amicrosoft.com) | authz.dll | |
[AuthzReportSecurityEventFromParams](https://www.google.com/search?num=5&q=AuthzReportSecurityEventFromParams+site%3Amicrosoft.com) | authz.dll | |
[AuthzSetAppContainerInformation](https://www.google.com/search?num=5&q=AuthzSetAppContainerInformation+site%3Amicrosoft.com) | authz.dll | |
[AuthzShutdownRemoteAccessCheck](https://www.google.com/search?num=5&q=AuthzShutdownRemoteAccessCheck+site%3Amicrosoft.com) | authz.dll | |
[AuthzUninstallSecurityEventSource](https://www.google.com/search?num=5&q=AuthzUninstallSecurityEventSource+site%3Amicrosoft.com) | authz.dll | |
[AuthzUnregisterCapChangeNotification](https://www.google.com/search?num=5&q=AuthzUnregisterCapChangeNotification+site%3Amicrosoft.com) | authz.dll | |
[AuthzUnregisterSecurityEventSource](https://www.google.com/search?num=5&q=AuthzUnregisterSecurityEventSource+site%3Amicrosoft.com) | authz.dll | |
[AuthzOpenObjectAudit](http://msdn2.microsoft.com/en-us/library/39c6f0bc-72bf-4a82-b417-c0c5b2626344) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzOpenObjectAudit
[AuthzRegisterCapChangeNotification](http://msdn2.microsoft.com/en-us/library/B0675BB3-62FA-462E-8DFB-55C47576DFEC) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzRegisterCapChangeNotification
[AuthzRegisterSecurityEventSource](http://msdn2.microsoft.com/en-us/library/726e480d-1a34-4fd6-ac2d-876fa08f4eae) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzRegisterSecurityEventSource
[AuthzReportSecurityEvent](http://msdn2.microsoft.com/en-us/library/95d561ef-3233-433a-a1e7-b914df1dd211) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzReportSecurityEvent
[AuthzReportSecurityEventFromParams](http://msdn2.microsoft.com/en-us/library/ee5b598a-0a89-4b32-a9bc-e9c811573b08) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzReportSecurityEventFromParams
[AuthzSetAppContainerInformation](http://msdn2.microsoft.com/en-us/library/CD01C5E1-2367-4CC1-A495-A295E3C82B46) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzSetAppContainerInformation
[AuthzUninstallSecurityEventSource](http://msdn2.microsoft.com/en-us/library/495157da-d4ed-42ff-bcb4-5c07ab9ec0e6) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzUninstallSecurityEventSource
[AuthzUnregisterCapChangeNotification](http://msdn2.microsoft.com/en-us/library/79374C66-CD50-4351-A16B-AF79A579AF74) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzUnregisterCapChangeNotification
[AuthzUnregisterSecurityEventSource](http://msdn2.microsoft.com/en-us/library/3ca3086b-f9c9-4305-aaf3-c41b5dba30ad) | authz.dll | authz.h | Vanara.PInvoke.Authz.AuthzUnregisterSecurityEventSource
[BackupEventLog](http://msdn2.microsoft.com/en-us/library/5cfd5bad-4401-4abd-9e81-5f139e4ecf73) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.BackupEventLog
[BaseRegCloseKey](https://www.google.com/search?num=5&q=BaseRegCloseKey+site%3Amicrosoft.com) | advapi32.dll | |
[BaseRegCreateKey](https://www.google.com/search?num=5&q=BaseRegCreateKey+site%3Amicrosoft.com) | advapi32.dll | |
[BaseRegDeleteKeyEx](https://www.google.com/search?num=5&q=BaseRegDeleteKeyEx+site%3Amicrosoft.com) | advapi32.dll | |
[BaseRegDeleteValue](https://www.google.com/search?num=5&q=BaseRegDeleteValue+site%3Amicrosoft.com) | advapi32.dll | |
[BaseRegFlushKey](https://www.google.com/search?num=5&q=BaseRegFlushKey+site%3Amicrosoft.com) | advapi32.dll | |
[BaseRegGetVersion](https://www.google.com/search?num=5&q=BaseRegGetVersion+site%3Amicrosoft.com) | advapi32.dll | |
[BaseRegLoadKey](https://www.google.com/search?num=5&q=BaseRegLoadKey+site%3Amicrosoft.com) | advapi32.dll | |
[BaseRegOpenKey](https://www.google.com/search?num=5&q=BaseRegOpenKey+site%3Amicrosoft.com) | advapi32.dll | |
[BaseRegRestoreKey](https://www.google.com/search?num=5&q=BaseRegRestoreKey+site%3Amicrosoft.com) | advapi32.dll | |
[BaseRegSaveKeyEx](https://www.google.com/search?num=5&q=BaseRegSaveKeyEx+site%3Amicrosoft.com) | advapi32.dll | |
[BaseRegSetKeySecurity](https://www.google.com/search?num=5&q=BaseRegSetKeySecurity+site%3Amicrosoft.com) | advapi32.dll | |
[BaseRegSetValue](https://www.google.com/search?num=5&q=BaseRegSetValue+site%3Amicrosoft.com) | advapi32.dll | |
[BaseRegUnLoadKey](https://www.google.com/search?num=5&q=BaseRegUnLoadKey+site%3Amicrosoft.com) | advapi32.dll | |
[BuildExplicitAccessWithName](http://msdn2.microsoft.com/en-us/library/5f12db19-63cf-4be6-9450-3c36e425967b) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.BuildExplicitAccessWithName
[BuildImpersonateExplicitAccessWithName](https://www.google.com/search?num=5&q=BuildImpersonateExplicitAccessWithNameA+site%3Amicrosoft.com) | advapi32.dll | |
[BuildImpersonateTrustee](https://www.google.com/search?num=5&q=BuildImpersonateTrusteeA+site%3Amicrosoft.com) | advapi32.dll | |
@ -135,43 +92,28 @@ Native Method | Native DLL | Header | Managed Method
[BuildTrusteeWithObjectsAndName](http://msdn2.microsoft.com/en-us/library/62edadfe-0a7b-43ec-bd02-a63f928c7618) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.BuildTrusteeWithObjectsAndName
[BuildTrusteeWithObjectsAndSid](http://msdn2.microsoft.com/en-us/library/e940a87f-013e-458c-bdc1-9e81c7d905e0) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.BuildTrusteeWithObjectsAndSid
[BuildTrusteeWithSid](http://msdn2.microsoft.com/en-us/library/3745fbf2-911a-4cb6-81a8-6256c742c700) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.BuildTrusteeWithSid
[CancelOverlappedAccess](https://www.google.com/search?num=5&q=CancelOverlappedAccess+site%3Amicrosoft.com) | advapi32.dll | |
[ChangeAccountPassword](https://www.google.com/search?num=5&q=ChangeAccountPasswordA+site%3Amicrosoft.com) | secur32.dll | |
[ChangeAccountPassword](http://msdn2.microsoft.com/en-us/library/a1d1e315-d1a2-499a-b552-83180508271f) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.ChangeAccountPassword
[ChangeServiceConfig](http://msdn2.microsoft.com/en-us/library/ms681987) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.ChangeServiceConfig
[ChangeServiceConfig2](http://msdn2.microsoft.com/en-us/library/ms681988) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.ChangeServiceConfig2
[CheckForHiberboot](https://www.google.com/search?num=5&q=CheckForHiberboot+site%3Amicrosoft.com) | advapi32.dll | |
[CheckTokenCapability](http://msdn2.microsoft.com/en-us/library/436A5110-B79E-4E64-92E8-1C9E713D0948) | kernel32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CheckTokenCapability
[CheckTokenMembership](http://msdn2.microsoft.com/en-us/library/c254a167-c4e7-4b84-9be3-6862761309f8) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CheckTokenMembership
[CheckTokenMembershipEx](http://msdn2.microsoft.com/en-us/library/0420FC77-8035-42A5-8907-83D0CE53FB64) | kernel32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CheckTokenMembershipEx
[ClearEventLog](http://msdn2.microsoft.com/en-us/library/b66896f6-baee-43c4-9d9b-5663c164d092) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.ClearEventLog
[CloseCodeAuthzLevel](https://www.google.com/search?num=5&q=CloseCodeAuthzLevel+site%3Amicrosoft.com) | advapi32.dll | |
[CloseEncryptedFileRaw](https://www.google.com/search?num=5&q=CloseEncryptedFileRaw+site%3Amicrosoft.com) | advapi32.dll | |
[CloseEventLog](http://msdn2.microsoft.com/en-us/library/cb98a0cf-8ee9-4d78-8508-efae1d43a91d) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.CloseEventLog
[CloseLsaPerformanceData](https://www.google.com/search?num=5&q=CloseLsaPerformanceData+site%3Amicrosoft.com) | secur32.dll | |
[CloseServiceHandle](http://msdn2.microsoft.com/en-us/library/6cf25994-4939-4aff-af38-5ffc8fc606ae) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.CloseServiceHandle
[CloseThreadWaitChainSession](https://www.google.com/search?num=5&q=CloseThreadWaitChainSession+site%3Amicrosoft.com) | advapi32.dll | |
[CloseTrace](https://www.google.com/search?num=5&q=CloseTrace+site%3Amicrosoft.com) | advapi32.dll | |
[CollectLsaPerformanceData](https://www.google.com/search?num=5&q=CollectLsaPerformanceData+site%3Amicrosoft.com) | secur32.dll | |
[CommandLineFromMsiDescriptor](https://www.google.com/search?num=5&q=CommandLineFromMsiDescriptor+site%3Amicrosoft.com) | advapi32.dll | |
[CompleteAuthToken](https://www.google.com/search?num=5&q=CompleteAuthToken+site%3Amicrosoft.com) | secur32.dll | |
[ComputeAccessTokenFromCodeAuthzLevel](https://www.google.com/search?num=5&q=ComputeAccessTokenFromCodeAuthzLevel+site%3Amicrosoft.com) | advapi32.dll | |
[CompleteAuthToken](http://msdn2.microsoft.com/en-us/library/a404d0a3-d1ea-4708-87d7-2d216e9a5f5f) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.CompleteAuthToken
[ControlService](http://msdn2.microsoft.com/en-us/library/c112b587-7455-4f15-93e1-ded73de6dbbd) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.ControlService
[ControlServiceEx](http://msdn2.microsoft.com/en-us/library/de249903-7545-4fb6-925a-aa647f862f93) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.ControlServiceEx
[ControlTrace](https://www.google.com/search?num=5&q=ControlTraceA+site%3Amicrosoft.com) | advapi32.dll | |
[ConvertAccessToSecurityDescriptor](https://www.google.com/search?num=5&q=ConvertAccessToSecurityDescriptorA+site%3Amicrosoft.com) | advapi32.dll | |
[ConvertSDToStringSDDomainW](https://www.google.com/search?num=5&q=ConvertSDToStringSDDomainW+site%3Amicrosoft.com) | advapi32.dll | |
[ConvertSDToStringSDRootDomain](https://www.google.com/search?num=5&q=ConvertSDToStringSDRootDomainA+site%3Amicrosoft.com) | advapi32.dll | |
[ConvertSecurityDescriptorToAccess](https://www.google.com/search?num=5&q=ConvertSecurityDescriptorToAccessA+site%3Amicrosoft.com) | advapi32.dll | |
[ConvertSecurityDescriptorToAccessNamed](https://www.google.com/search?num=5&q=ConvertSecurityDescriptorToAccessNamedA+site%3Amicrosoft.com) | advapi32.dll | |
[ConvertSecurityDescriptorToStringSecurityDescriptor](http://msdn2.microsoft.com/en-us/library/36140833-8e30-4c32-a88a-c10751b6c223) | advapi32.dll | sddl.h | Vanara.PInvoke.AdvApi32.ConvertSecurityDescriptorToStringSecurityDescriptor
[ConvertSidToStringSid](http://msdn2.microsoft.com/en-us/library/aa376399) | advapi32.dll | sddl.h | Vanara.PInvoke.AdvApi32.ConvertSidToStringSid
[ConvertStringSDToSDDomain](https://www.google.com/search?num=5&q=ConvertStringSDToSDDomainA+site%3Amicrosoft.com) | advapi32.dll | |
[ConvertStringSDToSDRootDomain](https://www.google.com/search?num=5&q=ConvertStringSDToSDRootDomainA+site%3Amicrosoft.com) | advapi32.dll | |
[ConvertStringSecurityDescriptorToSecurityDescriptor](http://msdn2.microsoft.com/en-us/library/c5654148-fb4c-436d-9378-a1168fc82607) | advapi32.dll | sddl.h | Vanara.PInvoke.AdvApi32.ConvertStringSecurityDescriptorToSecurityDescriptor
[ConvertStringSidToSid](http://msdn2.microsoft.com/en-us/library/aa376402) | advapi32.dll | sddl.h | Vanara.PInvoke.AdvApi32.ConvertStringSidToSid
[ConvertToAutoInheritPrivateObjectSecurity](http://msdn2.microsoft.com/en-us/library/eaaa5509-eff5-461d-843b-7ebbbe0dd58f) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.ConvertToAutoInheritPrivateObjectSecurity
[CopySid](http://msdn2.microsoft.com/en-us/library/aa376404) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CopySid
[CreateCodeAuthzLevel](https://www.google.com/search?num=5&q=CreateCodeAuthzLevel+site%3Amicrosoft.com) | advapi32.dll | |
[CreatePrivateObjectSecurity](http://msdn2.microsoft.com/en-us/library/5f4832b6-5cf5-4050-9e20-56674f2e2cb1) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CreatePrivateObjectSecurity
[CreatePrivateObjectSecurityEx](http://msdn2.microsoft.com/en-us/library/aa446581) | advapi32.dll | Winbase.h | Vanara.PInvoke.AdvApi32.CreatePrivateObjectSecurityEx
[CreatePrivateObjectSecurityWithMultipleInheritance](http://msdn2.microsoft.com/en-us/library/8c5a2ac2-612c-4625-8c68-27d99d4ba9d5) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CreatePrivateObjectSecurityWithMultipleInheritance
@ -180,7 +122,6 @@ Native Method | Native DLL | Header | Managed Method
[CreateProcessWithTokenW](https://www.google.com/search?num=5&q=CreateProcessWithTokenW+site%3Amicrosoft.com) | advapi32.dll | |
[CreateRestrictedToken](http://msdn2.microsoft.com/en-us/library/e087f360-5d1d-4846-b3d6-214a426e5222) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CreateRestrictedToken
[CreateService](http://msdn2.microsoft.com/en-us/library/47288924-3294-4a50-b27d-7df80d5c957c) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.CreateService
[CreateServiceEx](https://www.google.com/search?num=5&q=CreateServiceEx+site%3Amicrosoft.com) | advapi32.dll | |
[CreateTraceInstanceId](https://www.google.com/search?num=5&q=CreateTraceInstanceId+site%3Amicrosoft.com) | advapi32.dll | |
[CreateWellKnownSid](http://msdn2.microsoft.com/en-us/library/00e75bae-fbce-41a3-a0bc-c345c36f2c84) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CreateWellKnownSid
[CredDelete](http://msdn2.microsoft.com/en-us/library/154af9c8-18fd-412d-899d-7c6d2138380d) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredDelete
@ -204,10 +145,10 @@ Native Method | Native DLL | Header | Managed Method
[CredWriteDomainCredentials](http://msdn2.microsoft.com/en-us/library/6b54c14f-a736-4fb0-b4e4-97765a792a5e) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredWriteDomainCredentials
[CveEventWrite](http://msdn2.microsoft.com/en-us/library/81CDC4A8-67B3-40AE-B492-89EF47BC5C4D) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CveEventWrite
[DecryptFile](https://www.google.com/search?num=5&q=DecryptFileA+site%3Amicrosoft.com) | advapi32.dll | |
[DecryptMessage](https://www.google.com/search?num=5&q=DecryptMessage+site%3Amicrosoft.com) | secur32.dll | |
[DecryptMessage](http://msdn2.microsoft.com/en-us/library/46d45f59-33fa-434a-b329-20b6257c9a19) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.DecryptMessage
[DeleteAce](http://msdn2.microsoft.com/en-us/library/02ce45ad-3d51-4548-848e-a62bf4bf72a8) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DeleteAce
[DeleteSecurityContext](https://www.google.com/search?num=5&q=DeleteSecurityContext+site%3Amicrosoft.com) | secur32.dll | |
[DeleteSecurityPackage](https://www.google.com/search?num=5&q=DeleteSecurityPackageA+site%3Amicrosoft.com) | secur32.dll | |
[DeleteSecurityContext](http://msdn2.microsoft.com/en-us/library/2a4dd697-ef90-4c37-ab74-0e5ab92794cd) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.DeleteSecurityContext
[DeleteSecurityPackage](http://msdn2.microsoft.com/en-us/library/7a9a2c64-92a4-419b-8b20-d0f5cba64147) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.DeleteSecurityPackage
[DeleteService](http://msdn2.microsoft.com/en-us/library/5b0fc714-60e0-4ae3-8fa8-ace36dab2fb0) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.DeleteService
[DeregisterEventSource](http://msdn2.microsoft.com/en-us/library/f5d1f4b0-5320-4aec-a129-cafff6f1fed1) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.DeregisterEventSource
[DeriveCapabilitySidsFromName](http://msdn2.microsoft.com/en-us/library/1A911FCC-6D11-4185-B532-20FE6C7C4B0B) | kernel32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DeriveCapabilitySidsFromName
@ -218,16 +159,14 @@ Native Method | Native DLL | Header | Managed Method
[EnableTrace](https://www.google.com/search?num=5&q=EnableTrace+site%3Amicrosoft.com) | advapi32.dll | |
[EnableTraceEx](https://www.google.com/search?num=5&q=EnableTraceEx+site%3Amicrosoft.com) | advapi32.dll | |
[EnableTraceEx2](https://www.google.com/search?num=5&q=EnableTraceEx2+site%3Amicrosoft.com) | advapi32.dll | |
[EncryptedFileKeyInfo](https://www.google.com/search?num=5&q=EncryptedFileKeyInfo+site%3Amicrosoft.com) | advapi32.dll | |
[EncryptFile](https://www.google.com/search?num=5&q=EncryptFileA+site%3Amicrosoft.com) | advapi32.dll | |
[EncryptionDisable](https://www.google.com/search?num=5&q=EncryptionDisable+site%3Amicrosoft.com) | advapi32.dll | |
[EncryptMessage](https://www.google.com/search?num=5&q=EncryptMessage+site%3Amicrosoft.com) | secur32.dll | |
[EncryptMessage](http://msdn2.microsoft.com/en-us/library/0045e931-929b-40c4-a524-5664d2fc5170) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.EncryptMessage
[EnumDependentServices](https://www.google.com/search?num=5&q=EnumDependentServicesA+site%3Amicrosoft.com) | advapi32.dll | |
[EnumDynamicTimeZoneInformation](https://www.google.com/search?num=5&q=EnumDynamicTimeZoneInformation+site%3Amicrosoft.com) | advapi32.dll | |
[EnumerateSecurityPackages](https://www.google.com/search?num=5&q=EnumerateSecurityPackagesA+site%3Amicrosoft.com) | secur32.dll | |
[EnumerateSecurityPackages](http://msdn2.microsoft.com/en-us/library/900790a6-111d-43f5-9316-e85aab03a3bc) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.EnumerateSecurityPackages
[EnumerateTraceGuids](https://www.google.com/search?num=5&q=EnumerateTraceGuids+site%3Amicrosoft.com) | advapi32.dll | |
[EnumerateTraceGuidsEx](https://www.google.com/search?num=5&q=EnumerateTraceGuidsEx+site%3Amicrosoft.com) | advapi32.dll | |
[EnumServiceGroupW](https://www.google.com/search?num=5&q=EnumServiceGroupW+site%3Amicrosoft.com) | advapi32.dll | |
[EnumServicesStatus](https://www.google.com/search?num=5&q=EnumServicesStatusA+site%3Amicrosoft.com) | advapi32.dll | |
[EnumServicesStatusEx](https://www.google.com/search?num=5&q=EnumServicesStatusExA+site%3Amicrosoft.com) | advapi32.dll | |
[EqualDomainSid](http://msdn2.microsoft.com/en-us/library/a7eea3bd-33e0-427c-b023-07851c192eb2) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.EqualDomainSid
@ -243,59 +182,39 @@ Native Method | Native DLL | Header | Managed Method
[EventSetInformation](https://www.google.com/search?num=5&q=EventSetInformation+site%3Amicrosoft.com) | advapi32.dll | |
[EventUnregister](https://www.google.com/search?num=5&q=EventUnregister+site%3Amicrosoft.com) | advapi32.dll | |
[EventWrite](https://www.google.com/search?num=5&q=EventWrite+site%3Amicrosoft.com) | advapi32.dll | |
[EventWriteEndScenario](https://www.google.com/search?num=5&q=EventWriteEndScenario+site%3Amicrosoft.com) | advapi32.dll | |
[EventWriteEx](https://www.google.com/search?num=5&q=EventWriteEx+site%3Amicrosoft.com) | advapi32.dll | |
[EventWriteStartScenario](https://www.google.com/search?num=5&q=EventWriteStartScenario+site%3Amicrosoft.com) | advapi32.dll | |
[EventWriteString](https://www.google.com/search?num=5&q=EventWriteString+site%3Amicrosoft.com) | advapi32.dll | |
[EventWriteTransfer](https://www.google.com/search?num=5&q=EventWriteTransfer+site%3Amicrosoft.com) | advapi32.dll | |
[ExportSecurityContext](https://www.google.com/search?num=5&q=ExportSecurityContext+site%3Amicrosoft.com) | secur32.dll | |
[ExportSecurityContext](http://msdn2.microsoft.com/en-us/library/4ebc7f37-b948-4c78-973f-0a74e55c7ee2) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.ExportSecurityContext
[FileEncryptionStatus](https://www.google.com/search?num=5&q=FileEncryptionStatusA+site%3Amicrosoft.com) | advapi32.dll | |
[FindFirstFreeAce](http://msdn2.microsoft.com/en-us/library/bf770761-008a-4a35-b31f-b781d5a8622b) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.FindFirstFreeAce
[FlushEfsCache](https://www.google.com/search?num=5&q=FlushEfsCache+site%3Amicrosoft.com) | advapi32.dll | |
[FlushTrace](https://www.google.com/search?num=5&q=FlushTraceA+site%3Amicrosoft.com) | advapi32.dll | |
[FreeClaimDefinitions](https://www.google.com/search?num=5&q=FreeClaimDefinitions+site%3Amicrosoft.com) | authz.dll | |
[FreeClaimDictionary](https://www.google.com/search?num=5&q=FreeClaimDictionary+site%3Amicrosoft.com) | authz.dll | |
[FreeContextBuffer](https://www.google.com/search?num=5&q=FreeContextBuffer+site%3Amicrosoft.com) | secur32.dll | |
[FreeCredentialsHandle](https://www.google.com/search?num=5&q=FreeCredentialsHandle+site%3Amicrosoft.com) | secur32.dll | |
[FreeEncryptedFileKeyInfo](https://www.google.com/search?num=5&q=FreeEncryptedFileKeyInfo+site%3Amicrosoft.com) | advapi32.dll | |
[FreeEncryptedFileMetadata](https://www.google.com/search?num=5&q=FreeEncryptedFileMetadata+site%3Amicrosoft.com) | advapi32.dll | |
[FreeContextBuffer](http://msdn2.microsoft.com/en-us/library/3c3d27bb-4f9a-4979-b679-1e10fa1ff221) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.FreeContextBuffer
[FreeCredentialsHandle](http://msdn2.microsoft.com/en-us/library/e089618c-8233-475a-9725-39265c6427ab) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.FreeCredentialsHandle
[FreeEncryptionCertificateHashList](https://www.google.com/search?num=5&q=FreeEncryptionCertificateHashList+site%3Amicrosoft.com) | advapi32.dll | |
[FreeInheritedFromArray](http://msdn2.microsoft.com/en-us/library/aa446630) | advapi32.dll | Aclapi.h | Vanara.PInvoke.AdvApi32.FreeInheritedFromArray
[FreeSid](http://msdn2.microsoft.com/en-us/library/aa446631) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.FreeSid
[GenerateNewCAPID](https://www.google.com/search?num=5&q=GenerateNewCAPID+site%3Amicrosoft.com) | authz.dll | |
[GetAccessPermissionsForObject](https://www.google.com/search?num=5&q=GetAccessPermissionsForObjectA+site%3Amicrosoft.com) | advapi32.dll | |
[GetAce](http://msdn2.microsoft.com/en-us/library/5b5d8751-20d7-40a2-bd70-cfbe956aaa03) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetAce
[GetAclInformation](http://msdn2.microsoft.com/en-us/library/aa446635) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetAclInformation
[GetAuditedPermissionsFromAcl](http://msdn2.microsoft.com/en-us/library/4381fe12-5fb3-4f9c-8daa-261cb1a466ec) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetAuditedPermissionsFromAcl
[GetCentralAccessPoliciesByCapID](https://www.google.com/search?num=5&q=GetCentralAccessPoliciesByCapID+site%3Amicrosoft.com) | authz.dll | |
[GetCentralAccessPoliciesByDN](https://www.google.com/search?num=5&q=GetCentralAccessPoliciesByDN+site%3Amicrosoft.com) | authz.dll | |
[GetClaimDefinitions](https://www.google.com/search?num=5&q=GetClaimDefinitions+site%3Amicrosoft.com) | authz.dll | |
[GetClaimDomainInfo](https://www.google.com/search?num=5&q=GetClaimDomainInfo+site%3Amicrosoft.com) | authz.dll | |
[GetComputerObjectName](https://www.google.com/search?num=5&q=GetComputerObjectNameA+site%3Amicrosoft.com) | secur32.dll | |
[GetComputerObjectName](http://msdn2.microsoft.com/en-us/library/aead19ae-a27c-486e-aa2e-220d337044fc) | secur32.dll | secext.h | Vanara.PInvoke.Secur32.GetComputerObjectName
[GetCurrentHwProfile](https://www.google.com/search?num=5&q=GetCurrentHwProfileA+site%3Amicrosoft.com) | advapi32.dll | |
[GetDefaultCAPESecurityDescriptor](https://www.google.com/search?num=5&q=GetDefaultCAPESecurityDescriptor+site%3Amicrosoft.com) | authz.dll | |
[GetDynamicTimeZoneInformationEffectiveYears](https://www.google.com/search?num=5&q=GetDynamicTimeZoneInformationEffectiveYears+site%3Amicrosoft.com) | advapi32.dll | |
[GetEffectiveRightsFromAcl](http://msdn2.microsoft.com/en-us/library/aa446637) | advapi32.dll | Aclapi.h | Vanara.PInvoke.AdvApi32.GetEffectiveRightsFromAcl
[GetEncryptedFileMetadata](https://www.google.com/search?num=5&q=GetEncryptedFileMetadata+site%3Amicrosoft.com) | advapi32.dll | |
[GetEventLogInformation](http://msdn2.microsoft.com/en-us/library/627e0af2-3ce6-47fe-89c6-d7c0483cb94b) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.GetEventLogInformation
[GetExplicitEntriesFromAcl](http://msdn2.microsoft.com/en-us/library/186aa6aa-efc3-4f8a-acad-e257da3dac0b) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetExplicitEntriesFromAcl
[GetFileSecurity](https://www.google.com/search?num=5&q=GetFileSecurityA+site%3Amicrosoft.com) | advapi32.dll | |
[GetInformationCodeAuthzLevelW](https://www.google.com/search?num=5&q=GetInformationCodeAuthzLevelW+site%3Amicrosoft.com) | advapi32.dll | |
[GetInformationCodeAuthzPolicyW](https://www.google.com/search?num=5&q=GetInformationCodeAuthzPolicyW+site%3Amicrosoft.com) | advapi32.dll | |
[GetInheritanceSource](http://msdn2.microsoft.com/en-us/library/aa446640) | advapi32.dll | Aclapi.h | Vanara.PInvoke.AdvApi32.GetInheritanceSource
[GetKernelObjectSecurity](http://msdn2.microsoft.com/en-us/library/276e9657-5729-48cb-9531-14bfd08b7868) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetKernelObjectSecurity
[GetLengthSid](http://msdn2.microsoft.com/en-us/library/aa446642) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetLengthSid
[GetLocalManagedApplicationData](https://www.google.com/search?num=5&q=GetLocalManagedApplicationData+site%3Amicrosoft.com) | advapi32.dll | |
[GetLocalManagedApplications](https://www.google.com/search?num=5&q=GetLocalManagedApplications+site%3Amicrosoft.com) | advapi32.dll | |
[GetManagedApplicationCategories](https://www.google.com/search?num=5&q=GetManagedApplicationCategories+site%3Amicrosoft.com) | advapi32.dll | |
[GetManagedApplications](https://www.google.com/search?num=5&q=GetManagedApplications+site%3Amicrosoft.com) | advapi32.dll | |
[GetMultipleTrustee](https://www.google.com/search?num=5&q=GetMultipleTrusteeA+site%3Amicrosoft.com) | advapi32.dll | |
[GetMultipleTrusteeOperation](https://www.google.com/search?num=5&q=GetMultipleTrusteeOperationA+site%3Amicrosoft.com) | advapi32.dll | |
[GetNamedSecurityInfo](http://msdn2.microsoft.com/en-us/library/aa446645) | advapi32.dll | Aclapi.h | Vanara.PInvoke.AdvApi32.GetNamedSecurityInfo
[GetNamedSecurityInfoEx](https://www.google.com/search?num=5&q=GetNamedSecurityInfoExA+site%3Amicrosoft.com) | advapi32.dll | |
[GetNumberOfEventLogRecords](http://msdn2.microsoft.com/en-us/library/80cc8735-26a2-4ad3-a111-28f2c0c52e98) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.GetNumberOfEventLogRecords
[GetOldestEventLogRecord](http://msdn2.microsoft.com/en-us/library/2f64f82b-a5f5-4701-844b-5979a0124414) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.GetOldestEventLogRecord
[GetOverlappedAccessResults](https://www.google.com/search?num=5&q=GetOverlappedAccessResults+site%3Amicrosoft.com) | advapi32.dll | |
[GetPrivateObjectSecurity](http://msdn2.microsoft.com/en-us/library/aa446646) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetPrivateObjectSecurity
[GetSecurityDescriptorControl](http://msdn2.microsoft.com/en-us/library/d66682f2-8017-4245-9d93-5f8332a5b483) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorControl
[GetSecurityDescriptorDacl](http://msdn2.microsoft.com/en-us/library/aa446648) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorDacl
@ -305,48 +224,43 @@ Native Method | Native DLL | Header | Managed Method
[GetSecurityDescriptorRMControl](http://msdn2.microsoft.com/en-us/library/a1e2ce12-586b-4011-a82d-e246d5544367) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorRMControl
[GetSecurityDescriptorSacl](http://msdn2.microsoft.com/en-us/library/6bf59735-aaa3-4751-8c98-00cc197df4e5) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorSacl
[GetSecurityInfo](http://msdn2.microsoft.com/en-us/library/64767a6b-cd79-4e02-881a-706a078ff446) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetSecurityInfo
[GetSecurityInfoEx](https://www.google.com/search?num=5&q=GetSecurityInfoExA+site%3Amicrosoft.com) | advapi32.dll | |
[GetSecurityUserInfo](https://www.google.com/search?num=5&q=GetSecurityUserInfo+site%3Amicrosoft.com) | secur32.dll | |
[GetServiceDisplayName](https://www.google.com/search?num=5&q=GetServiceDisplayNameA+site%3Amicrosoft.com) | advapi32.dll | |
[GetServiceKeyName](https://www.google.com/search?num=5&q=GetServiceKeyNameA+site%3Amicrosoft.com) | advapi32.dll | |
[GetSidIdentifierAuthority](http://msdn2.microsoft.com/en-us/library/67a06e7b-775f-424c-ab36-0fc9b93b801a) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidIdentifierAuthority
[GetSidLengthRequired](http://msdn2.microsoft.com/en-us/library/a481fb4f-20bd-4f44-a3d5-d8b8d6228339) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidLengthRequired
[GetSidSubAuthority](http://msdn2.microsoft.com/en-us/library/aa446657) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidSubAuthority
[GetSidSubAuthorityCount](http://msdn2.microsoft.com/en-us/library/ca81fb91-f5a1-4dc6-83ec-eadb62a37805) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidSubAuthorityCount
[GetStringConditionFromBinary](https://www.google.com/search?num=5&q=GetStringConditionFromBinary+site%3Amicrosoft.com) | advapi32.dll | |
[GetThreadWaitChain](https://www.google.com/search?num=5&q=GetThreadWaitChain+site%3Amicrosoft.com) | advapi32.dll | |
[GetTokenInformation](http://msdn2.microsoft.com/en-us/library/aa446671) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetTokenInformation
[GetTraceEnableFlags](https://www.google.com/search?num=5&q=GetTraceEnableFlags+site%3Amicrosoft.com) | advapi32.dll | |
[GetTraceEnableLevel](https://www.google.com/search?num=5&q=GetTraceEnableLevel+site%3Amicrosoft.com) | advapi32.dll | |
[GetTraceLoggerHandle](https://www.google.com/search?num=5&q=GetTraceLoggerHandle+site%3Amicrosoft.com) | advapi32.dll | |
[GetTrusteeForm](http://msdn2.microsoft.com/en-us/library/e5e450b8-0b7b-4324-b453-5c020e74b1ee) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetTrusteeForm
[GetTrusteeName](http://msdn2.microsoft.com/en-us/library/9d3ce528-fb28-4e2e-bf7f-7d84c697fcb6) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetTrusteeName
[GetTrusteeType](http://msdn2.microsoft.com/en-us/library/19777929-43cf-45ea-8283-e42bf9ce8d7a) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetTrusteeType
[GetTrusteeNameA](http://msdn2.microsoft.com/en-us/library/9d3ce528-fb28-4e2e-bf7f-7d84c697fcb6) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetTrusteeName
[GetTrusteeNameW](http://msdn2.microsoft.com/en-us/library/9d3ce528-fb28-4e2e-bf7f-7d84c697fcb6) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetTrusteeName
[GetTrusteeTypeA](http://msdn2.microsoft.com/en-us/library/19777929-43cf-45ea-8283-e42bf9ce8d7a) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetTrusteeType
[GetTrusteeTypeW](http://msdn2.microsoft.com/en-us/library/19777929-43cf-45ea-8283-e42bf9ce8d7a) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetTrusteeType
[GetUserName](https://www.google.com/search?num=5&q=GetUserNameA+site%3Amicrosoft.com) | advapi32.dll | |
[GetUserNameEx](https://www.google.com/search?num=5&q=GetUserNameExA+site%3Amicrosoft.com) | secur32.dll | |
[GetUserNameEx](http://msdn2.microsoft.com/en-us/library/7e7d618b-2e64-4b0b-aed3-f3221b0443ca) | secur32.dll | secext.h | Vanara.PInvoke.Secur32.GetUserNameEx
[GetWindowsAccountDomainSid](http://msdn2.microsoft.com/en-us/library/ee2ba1b4-1bef-4d79-bb18-512705e2c378) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetWindowsAccountDomainSid
[IdentifyCodeAuthzLevelW](https://www.google.com/search?num=5&q=IdentifyCodeAuthzLevelW+site%3Amicrosoft.com) | advapi32.dll | |
[ImpersonateAnonymousToken](http://msdn2.microsoft.com/en-us/library/98d1072e-f569-4c8c-9254-fa558054c7ec) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.ImpersonateAnonymousToken
[ImpersonateLoggedOnUser](http://msdn2.microsoft.com/en-us/library/cf5c31ae-6749-45c2-888f-697060cc8c75) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.ImpersonateLoggedOnUser
[ImpersonateNamedPipeClient](http://msdn2.microsoft.com/en-us/library/aa378618) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.ImpersonateNamedPipeClient
[ImpersonateSecurityContext](https://www.google.com/search?num=5&q=ImpersonateSecurityContext+site%3Amicrosoft.com) | secur32.dll | |
[ImpersonateSecurityContext](http://msdn2.microsoft.com/en-us/library/167eaf3b-b794-4587-946d-fa596f1f9411) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.ImpersonateSecurityContext
[ImpersonateSelf](http://msdn2.microsoft.com/en-us/library/f909e3a7-6c7f-4c05-aa2e-e637113804c9) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.ImpersonateSelf
[ImportSecurityContext](https://www.google.com/search?num=5&q=ImportSecurityContextA+site%3Amicrosoft.com) | secur32.dll | |
[ImportSecurityContext](http://msdn2.microsoft.com/en-us/library/0f8e65d0-69cf-42ba-a903-1922d731e5ec) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.ImportSecurityContext
[InitializeAcl](http://msdn2.microsoft.com/en-us/library/b990a7bd-7840-4c10-baf8-68b3862147f4) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.InitializeAcl
[InitializeClaimDictionary](https://www.google.com/search?num=5&q=InitializeClaimDictionary+site%3Amicrosoft.com) | authz.dll | |
[InitializeSecurityContext](https://www.google.com/search?num=5&q=InitializeSecurityContextA+site%3Amicrosoft.com) | secur32.dll | |
[InitializeSecurityContext](http://msdn2.microsoft.com/en-us/library/21d965d4-3c03-4e29-a70d-4538c5c366b0) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.InitializeSecurityContext
[InitializeSecurityDescriptor](http://msdn2.microsoft.com/en-us/library/234fcda4-7d30-4c3f-a036-7ace58ca8a3c) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.InitializeSecurityDescriptor
[InitializeSid](http://msdn2.microsoft.com/en-us/library/b2d803a5-faaf-4066-ba2c-0442c71bb150) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.InitializeSid
[InitiateShutdown](http://msdn2.microsoft.com/en-us/library/aa376872) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.InitiateShutdown
[InitiateSystemShutdown](http://msdn2.microsoft.com/en-us/library/cad54fea-7f59-438c-83ac-f0160d81496b) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.InitiateSystemShutdown
[InitiateSystemShutdownEx](http://msdn2.microsoft.com/en-us/library/aa376874) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.InitiateSystemShutdownEx
[InitSecurityInterface](https://www.google.com/search?num=5&q=InitSecurityInterfaceA+site%3Amicrosoft.com) | secur32.dll | |
[InitSecurityInterface](http://msdn2.microsoft.com/en-us/library/1026eeab-e2d6-45f2-9677-82d6cfbf4e12) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.InitSecurityInterface
[InstallApplication](https://www.google.com/search?num=5&q=InstallApplication+site%3Amicrosoft.com) | advapi32.dll | |
[IsTextUnicode](https://www.google.com/search?num=5&q=IsTextUnicode+site%3Amicrosoft.com) | advapi32.dll | |
[IsTokenRestricted](http://msdn2.microsoft.com/en-us/library/eaa63bb9-3084-4246-b2ab-f913bb7348fb) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.IsTokenRestricted
[IsTokenUntrusted](https://www.google.com/search?num=5&q=IsTokenUntrusted+site%3Amicrosoft.com) | advapi32.dll | |
[IsValidAcl](http://msdn2.microsoft.com/en-us/library/3ae9f147-4e90-44df-a1af-cf6ebad92aea) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.IsValidAcl
[IsValidRelativeSecurityDescriptor](https://www.google.com/search?num=5&q=IsValidRelativeSecurityDescriptor+site%3Amicrosoft.com) | advapi32.dll | |
[IsValidSecurityDescriptor](http://msdn2.microsoft.com/en-us/library/24a98229-11e4-45ef-988b-c2cf831275e7) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.IsValidSecurityDescriptor
[IsValidSid](http://msdn2.microsoft.com/en-us/library/aa379151) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.IsValidSid
[IsWellKnownSid](http://msdn2.microsoft.com/en-us/library/1a08c70c-00fa-4c62-883d-4f17f9d7c04b) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.IsWellKnownSid
@ -361,108 +275,67 @@ Native Method | Native DLL | Header | Managed Method
[LookupPrivilegeValue](http://msdn2.microsoft.com/en-us/library/334b8ba8-101d-43a1-a8bf-1c7e0448c272) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.LookupPrivilegeValue
[LookupSecurityDescriptorParts](http://msdn2.microsoft.com/en-us/library/68c3f56b-6c48-4f4b-bd38-9f4e346c663b) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.LookupSecurityDescriptorParts
[LsaAddAccountRights](http://msdn2.microsoft.com/en-us/library/ms721786) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaAddAccountRights
[LsaAddPrivilegesToAccount](https://www.google.com/search?num=5&q=LsaAddPrivilegesToAccount+site%3Amicrosoft.com) | advapi32.dll | |
[LsaCallAuthenticationPackage](https://www.google.com/search?num=5&q=LsaCallAuthenticationPackage+site%3Amicrosoft.com) | secur32.dll | |
[LsaClearAuditLog](https://www.google.com/search?num=5&q=LsaClearAuditLog+site%3Amicrosoft.com) | advapi32.dll | |
[LsaCallAuthenticationPackage](http://msdn2.microsoft.com/en-us/library/b891fa60-28b3-4819-9a92-e4524677fa4f) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaCallAuthenticationPackage
[LsaClose](http://msdn2.microsoft.com/en-us/library/6283b1da-4ec3-48e1-91f6-321c6390befe) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaClose
[LsaConnectUntrusted](http://msdn2.microsoft.com/en-us/library/b54917c8-51cd-4891-9613-f37a4a46448b) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaConnectUntrusted
[LsaCreateAccount](https://www.google.com/search?num=5&q=LsaCreateAccount+site%3Amicrosoft.com) | advapi32.dll | | Vanara.PInvoke.AdvApi32.LsaCreateAccount
[LsaCreateSecret](https://www.google.com/search?num=5&q=LsaCreateSecret+site%3Amicrosoft.com) | advapi32.dll | |
[LsaCreateTrustedDomain](https://www.google.com/search?num=5&q=LsaCreateTrustedDomain+site%3Amicrosoft.com) | advapi32.dll | |
[LsaCreateTrustedDomainEx](https://www.google.com/search?num=5&q=LsaCreateTrustedDomainEx+site%3Amicrosoft.com) | advapi32.dll | |
[LsaDelete](https://www.google.com/search?num=5&q=LsaDelete+site%3Amicrosoft.com) | advapi32.dll | |
[LsaDeleteTrustedDomain](https://www.google.com/search?num=5&q=LsaDeleteTrustedDomain+site%3Amicrosoft.com) | advapi32.dll | |
[LsaCreateAccount](https://www.google.com/search?num=5&q=LsaCreateAccount+site%3Amicrosoft.com) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaCreateAccount
[LsaCreateTrustedDomainEx](http://msdn2.microsoft.com/en-us/library/2f458098-9498-4f08-bd13-ac572678d734) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaCreateTrustedDomainEx
[LsaDeleteTrustedDomain](http://msdn2.microsoft.com/en-us/library/4a7afa28-1786-4a58-a955-d2d8b12e62e4) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaDeleteTrustedDomain
[LsaDeregisterLogonProcess](http://msdn2.microsoft.com/en-us/library/aa378269) | secur32.dll | Ntsecapi.h | Vanara.PInvoke.Secur32.LsaDeregisterLogonProcess
[LsaEnumerateAccountRights](http://msdn2.microsoft.com/en-us/library/3f4a4a9a-66ca-410a-8bdc-c390e8b966e3) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaEnumerateAccountRights
[LsaEnumerateAccounts](https://www.google.com/search?num=5&q=LsaEnumerateAccounts+site%3Amicrosoft.com) | advapi32.dll | |
[LsaEnumerateAccountsWithUserRight](http://msdn2.microsoft.com/en-us/library/97e7180e-4edb-4edd-915e-0477e7e7a9ff) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaEnumerateAccountsWithUserRight
[LsaEnumerateLogonSessions](https://www.google.com/search?num=5&q=LsaEnumerateLogonSessions+site%3Amicrosoft.com) | secur32.dll | |
[LsaEnumeratePrivileges](https://www.google.com/search?num=5&q=LsaEnumeratePrivileges+site%3Amicrosoft.com) | advapi32.dll | |
[LsaEnumeratePrivilegesOfAccount](https://www.google.com/search?num=5&q=LsaEnumeratePrivilegesOfAccount+site%3Amicrosoft.com) | advapi32.dll | |
[LsaEnumerateTrustedDomains](https://www.google.com/search?num=5&q=LsaEnumerateTrustedDomains+site%3Amicrosoft.com) | advapi32.dll | |
[LsaEnumerateTrustedDomainsEx](https://www.google.com/search?num=5&q=LsaEnumerateTrustedDomainsEx+site%3Amicrosoft.com) | advapi32.dll | |
[LsaEnumerateLogonSessions](http://msdn2.microsoft.com/en-us/library/ddf3b9ec-dea7-4333-9ffe-142811048c83) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaEnumerateLogonSessions
[LsaEnumerateTrustedDomains](http://msdn2.microsoft.com/en-us/library/5c371d5a-26cf-4a99-a8e1-006b6b3cc91f) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaEnumerateTrustedDomains
[LsaEnumerateTrustedDomainsEx](http://msdn2.microsoft.com/en-us/library/4a203bff-c3e1-4d95-b556-617dc8c2e8c2) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaEnumerateTrustedDomainsEx
[LsaFreeMemory](http://msdn2.microsoft.com/en-us/library/6eb3d18f-c54c-4e51-8a4b-b7a3f930cfa9) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaFreeMemory
[LsaFreeReturnBuffer](http://msdn2.microsoft.com/en-us/library/e814ed68-07e7-4936-ba96-5411086f43f6) | secur32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaFreeReturnBuffer
[LsaFreeReturnBuffer](http://msdn2.microsoft.com/en-us/library/e814ed68-07e7-4936-ba96-5411086f43f6) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaFreeReturnBuffer
[LsaGetAppliedCAPIDs](http://msdn2.microsoft.com/en-us/library/hh846251) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaGetAppliedCAPIDs
[LsaGetLogonSessionData](https://www.google.com/search?num=5&q=LsaGetLogonSessionData+site%3Amicrosoft.com) | secur32.dll | |
[LsaGetQuotasForAccount](https://www.google.com/search?num=5&q=LsaGetQuotasForAccount+site%3Amicrosoft.com) | advapi32.dll | |
[LsaGetRemoteUserName](https://www.google.com/search?num=5&q=LsaGetRemoteUserName+site%3Amicrosoft.com) | advapi32.dll | |
[LsaGetSystemAccessAccount](https://www.google.com/search?num=5&q=LsaGetSystemAccessAccount+site%3Amicrosoft.com) | advapi32.dll | | Vanara.PInvoke.AdvApi32.LsaGetSystemAccessAccount
[LsaGetUserName](https://www.google.com/search?num=5&q=LsaGetUserName+site%3Amicrosoft.com) | advapi32.dll | |
[LsaICLookupNames](https://www.google.com/search?num=5&q=LsaICLookupNames+site%3Amicrosoft.com) | advapi32.dll | |
[LsaICLookupNamesWithCreds](https://www.google.com/search?num=5&q=LsaICLookupNamesWithCreds+site%3Amicrosoft.com) | advapi32.dll | |
[LsaICLookupSids](https://www.google.com/search?num=5&q=LsaICLookupSids+site%3Amicrosoft.com) | advapi32.dll | |
[LsaICLookupSidsWithCreds](https://www.google.com/search?num=5&q=LsaICLookupSidsWithCreds+site%3Amicrosoft.com) | advapi32.dll | |
[LsaLogonUser](https://www.google.com/search?num=5&q=LsaLogonUser+site%3Amicrosoft.com) | secur32.dll | |
[LsaGetLogonSessionData](http://msdn2.microsoft.com/en-us/library/b1478a7a-f508-4b98-8c7b-adeb2f07bb86) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaGetLogonSessionData
[LsaGetSystemAccessAccount](https://www.google.com/search?num=5&q=LsaGetSystemAccessAccount+site%3Amicrosoft.com) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaGetSystemAccessAccount
[LsaLogonUser](http://msdn2.microsoft.com/en-us/library/75968d53-5af2-4d77-9486-26403b73c954) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaLogonUser
[LsaLookupAuthenticationPackage](http://msdn2.microsoft.com/en-us/library/aa378297) | secur32.dll | Ntsecapi.h | Vanara.PInvoke.Secur32.LsaLookupAuthenticationPackage
[LsaLookupNames](https://www.google.com/search?num=5&q=LsaLookupNames+site%3Amicrosoft.com) | advapi32.dll | |
[LsaLookupNames](http://msdn2.microsoft.com/en-us/library/867604aa-7a39-4da7-b189-a9183461e9a0) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaLookupNames
[LsaLookupNames2](http://msdn2.microsoft.com/en-us/library/fe219070-6a00-4b8c-b2e4-2ad290a1cb9c) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaLookupNames2
[LsaLookupPrivilegeDisplayName](https://www.google.com/search?num=5&q=LsaLookupPrivilegeDisplayName+site%3Amicrosoft.com) | advapi32.dll | |
[LsaLookupPrivilegeName](https://www.google.com/search?num=5&q=LsaLookupPrivilegeName+site%3Amicrosoft.com) | advapi32.dll | |
[LsaLookupPrivilegeValue](http://msdn2.microsoft.com/en-us/library/4926fff9-6e1a-475c-95ab-78c9b67aaa87) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaLookupPrivilegeValue
[LsaLookupSids](https://www.google.com/search?num=5&q=LsaLookupSids+site%3Amicrosoft.com) | advapi32.dll | |
[LsaLookupSids](http://msdn2.microsoft.com/en-us/library/69051bad-91e7-469d-9010-48ac3d20f8af) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaLookupSids
[LsaLookupSids2](http://msdn2.microsoft.com/en-us/library/6B30D1FF-35DC-44E8-A765-36A5761EC0CE) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaLookupSids2
[LsaManageSidNameMapping](https://www.google.com/search?num=5&q=LsaManageSidNameMapping+site%3Amicrosoft.com) | advapi32.dll | |
[LsaNtStatusToWinError](http://msdn2.microsoft.com/en-us/library/fa91794c-c502-4b36-84cc-a8d77c8e9d9f) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaNtStatusToWinError
[LsaOpenAccount](https://www.google.com/search?num=5&q=LsaOpenAccount+site%3Amicrosoft.com) | advapi32.dll | | Vanara.PInvoke.AdvApi32.LsaOpenAccount
[LsaOpenAccount](https://www.google.com/search?num=5&q=LsaOpenAccount+site%3Amicrosoft.com) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaOpenAccount
[LsaOpenPolicy](http://msdn2.microsoft.com/en-us/library/361bc962-1e97-4606-a835-cbce37692c55) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaOpenPolicy
[LsaOpenPolicySce](https://www.google.com/search?num=5&q=LsaOpenPolicySce+site%3Amicrosoft.com) | advapi32.dll | |
[LsaOpenSecret](https://www.google.com/search?num=5&q=LsaOpenSecret+site%3Amicrosoft.com) | advapi32.dll | |
[LsaOpenTrustedDomain](https://www.google.com/search?num=5&q=LsaOpenTrustedDomain+site%3Amicrosoft.com) | advapi32.dll | |
[LsaOpenTrustedDomainByName](https://www.google.com/search?num=5&q=LsaOpenTrustedDomainByName+site%3Amicrosoft.com) | advapi32.dll | |
[LsaOpenTrustedDomainByName](http://msdn2.microsoft.com/en-us/library/6c55f8b4-d8a2-48e3-8074-b3ca22ce487a) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaOpenTrustedDomainByName
[LsaQueryCAPs](http://msdn2.microsoft.com/en-us/library/55D6FD6F-0FD5-41F6-967B-F5600E19C3EF) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaQueryCAPs
[LsaQueryDomainInformationPolicy](https://www.google.com/search?num=5&q=LsaQueryDomainInformationPolicy+site%3Amicrosoft.com) | advapi32.dll | |
[LsaQueryForestTrustInformation](https://www.google.com/search?num=5&q=LsaQueryForestTrustInformation+site%3Amicrosoft.com) | advapi32.dll | |
[LsaQueryInformationPolicy](https://www.google.com/search?num=5&q=LsaQueryInformationPolicy+site%3Amicrosoft.com) | advapi32.dll | |
[LsaQueryInfoTrustedDomain](https://www.google.com/search?num=5&q=LsaQueryInfoTrustedDomain+site%3Amicrosoft.com) | advapi32.dll | |
[LsaQuerySecret](https://www.google.com/search?num=5&q=LsaQuerySecret+site%3Amicrosoft.com) | advapi32.dll | |
[LsaQuerySecurityObject](https://www.google.com/search?num=5&q=LsaQuerySecurityObject+site%3Amicrosoft.com) | advapi32.dll | |
[LsaQueryDomainInformationPolicy](http://msdn2.microsoft.com/en-us/library/39a511d7-46fc-4d12-ba43-771f6db2a33b) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaQueryDomainInformationPolicy
[LsaQueryForestTrustInformation](http://msdn2.microsoft.com/en-us/library/38857f1f-e2c7-4ce5-a928-335bc3bd2176) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaQueryForestTrustInformation
[LsaQueryInformationPolicy](http://msdn2.microsoft.com/en-us/library/2d543500-f639-4ef7-91f4-cdc5060dd567) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaQueryInformationPolicy
[LsaQueryTrustedDomainInfo](http://msdn2.microsoft.com/en-us/library/62925515-a6f3-4b5f-bf97-edb968af19a3) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaQueryTrustedDomainInfo
[LsaQueryTrustedDomainInfoByName](https://www.google.com/search?num=5&q=LsaQueryTrustedDomainInfoByName+site%3Amicrosoft.com) | advapi32.dll | |
[LsaQueryTrustedDomainInfoByName](http://msdn2.microsoft.com/en-us/library/d33d6cee-bd8b-49f4-8e65-07cdc65bec7c) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaQueryTrustedDomainInfoByName
[LsaRegisterLogonProcess](http://msdn2.microsoft.com/en-us/library/aa378318) | secur32.dll | Ntsecapi.h | Vanara.PInvoke.Secur32.LsaRegisterLogonProcess
[LsaRegisterPolicyChangeNotification](https://www.google.com/search?num=5&q=LsaRegisterPolicyChangeNotification+site%3Amicrosoft.com) | secur32.dll | |
[LsaRegisterPolicyChangeNotification](http://msdn2.microsoft.com/en-us/library/0c713d2b-e13a-44e0-8b48-68b233d1c562) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaRegisterPolicyChangeNotification
[LsaRemoveAccountRights](http://msdn2.microsoft.com/en-us/library/ad250a01-7a24-4fae-975c-aa3e65731c82) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaRemoveAccountRights
[LsaRemovePrivilegesFromAccount](https://www.google.com/search?num=5&q=LsaRemovePrivilegesFromAccount+site%3Amicrosoft.com) | advapi32.dll | |
[LsaRetrievePrivateData](https://www.google.com/search?num=5&q=LsaRetrievePrivateData+site%3Amicrosoft.com) | advapi32.dll | |
[LsaSetCAPs](https://www.google.com/search?num=5&q=LsaSetCAPs+site%3Amicrosoft.com) | advapi32.dll | |
[LsaSetDomainInformationPolicy](https://www.google.com/search?num=5&q=LsaSetDomainInformationPolicy+site%3Amicrosoft.com) | advapi32.dll | |
[LsaSetForestTrustInformation](https://www.google.com/search?num=5&q=LsaSetForestTrustInformation+site%3Amicrosoft.com) | advapi32.dll | |
[LsaSetInformationPolicy](https://www.google.com/search?num=5&q=LsaSetInformationPolicy+site%3Amicrosoft.com) | advapi32.dll | |
[LsaSetInformationTrustedDomain](https://www.google.com/search?num=5&q=LsaSetInformationTrustedDomain+site%3Amicrosoft.com) | advapi32.dll | |
[LsaSetQuotasForAccount](https://www.google.com/search?num=5&q=LsaSetQuotasForAccount+site%3Amicrosoft.com) | advapi32.dll | |
[LsaSetSecret](https://www.google.com/search?num=5&q=LsaSetSecret+site%3Amicrosoft.com) | advapi32.dll | |
[LsaSetSecurityObject](https://www.google.com/search?num=5&q=LsaSetSecurityObject+site%3Amicrosoft.com) | advapi32.dll | |
[LsaSetSystemAccessAccount](https://www.google.com/search?num=5&q=LsaSetSystemAccessAccount+site%3Amicrosoft.com) | advapi32.dll | | Vanara.PInvoke.AdvApi32.LsaSetSystemAccessAccount
[LsaSetTrustedDomainInfoByName](https://www.google.com/search?num=5&q=LsaSetTrustedDomainInfoByName+site%3Amicrosoft.com) | advapi32.dll | |
[LsaRetrievePrivateData](http://msdn2.microsoft.com/en-us/library/005460db-0919-46eb-b057-37c5b6042243) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaRetrievePrivateData
[LsaSetDomainInformationPolicy](http://msdn2.microsoft.com/en-us/library/77af6fdc-a52e-476c-9de2-36ee48133a87) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaSetDomainInformationPolicy
[LsaSetForestTrustInformation](http://msdn2.microsoft.com/en-us/library/8b0f90ed-7dd4-4803-97c6-31d191b6d2b3) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaSetForestTrustInformation
[LsaSetInformationPolicy](http://msdn2.microsoft.com/en-us/library/2aa3b09e-2cd9-4a09-bfd6-b37c97266dcb) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaSetInformationPolicy
[LsaSetSystemAccessAccount](https://www.google.com/search?num=5&q=LsaSetSystemAccessAccount+site%3Amicrosoft.com) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaSetSystemAccessAccount
[LsaSetTrustedDomainInfoByName](http://msdn2.microsoft.com/en-us/library/263e1025-1010-463d-8bc7-cdf916ce9872) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaSetTrustedDomainInfoByName
[LsaSetTrustedDomainInformation](http://msdn2.microsoft.com/en-us/library/a7b89ea7-af92-46ba-ac73-2fba1cc27680) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaSetTrustedDomainInformation
[LsaStorePrivateData](https://www.google.com/search?num=5&q=LsaStorePrivateData+site%3Amicrosoft.com) | advapi32.dll | |
[LsaUnregisterPolicyChangeNotification](https://www.google.com/search?num=5&q=LsaUnregisterPolicyChangeNotification+site%3Amicrosoft.com) | secur32.dll | |
[LsaStorePrivateData](http://msdn2.microsoft.com/en-us/library/95d6cf30-fd08-473e-b0b3-3f7ca5e85357) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaStorePrivateData
[LsaUnregisterPolicyChangeNotification](http://msdn2.microsoft.com/en-us/library/c1000904-20a6-40db-9b59-2cbb79e00a67) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaUnregisterPolicyChangeNotification
[MakeAbsoluteSD](http://msdn2.microsoft.com/en-us/library/47c75071-f10d-43cf-a841-2dd49fc39afa) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.MakeAbsoluteSD
[MakeAbsoluteSD2](https://www.google.com/search?num=5&q=MakeAbsoluteSD2+site%3Amicrosoft.com) | advapi32.dll | |
[MakeSelfRelativeSD](http://msdn2.microsoft.com/en-us/library/497c7e2f-75b7-41b9-9693-37e041b7af58) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.MakeSelfRelativeSD
[MakeSignature](https://www.google.com/search?num=5&q=MakeSignature+site%3Amicrosoft.com) | secur32.dll | |
[MakeSignature](http://msdn2.microsoft.com/en-us/library/d17824b0-6121-48a3-b19b-d4fae3e1348e) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.MakeSignature
[MapGenericMask](http://msdn2.microsoft.com/en-us/library/aa379266) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.MapGenericMask
[MD4Final](https://www.google.com/search?num=5&q=MD4Final+site%3Amicrosoft.com) | advapi32.dll | |
[MD4Init](https://www.google.com/search?num=5&q=MD4Init+site%3Amicrosoft.com) | advapi32.dll | |
[MD4Update](https://www.google.com/search?num=5&q=MD4Update+site%3Amicrosoft.com) | advapi32.dll | |
[MD5Final](https://www.google.com/search?num=5&q=MD5Final+site%3Amicrosoft.com) | advapi32.dll | |
[MD5Init](https://www.google.com/search?num=5&q=MD5Init+site%3Amicrosoft.com) | advapi32.dll | |
[MD5Update](https://www.google.com/search?num=5&q=MD5Update+site%3Amicrosoft.com) | advapi32.dll | |
[MIDL_user_free_Ext](https://www.google.com/search?num=5&q=MIDL_user_free_Ext+site%3Amicrosoft.com) | advapi32.dll | |
[MSChapSrvChangePassword](https://www.google.com/search?num=5&q=MSChapSrvChangePassword+site%3Amicrosoft.com) | advapi32.dll | |
[MSChapSrvChangePassword2](https://www.google.com/search?num=5&q=MSChapSrvChangePassword2+site%3Amicrosoft.com) | advapi32.dll | |
[MSChapSrvChangePassword](http://msdn2.microsoft.com/en-us/library/6c154675-4c82-4305-8231-577f990eaeb1) | advapi32.dll | mschapp.h | Vanara.PInvoke.AdvApi32.MSChapSrvChangePassword
[MSChapSrvChangePassword2](http://msdn2.microsoft.com/en-us/library/91ea4b98-79e4-4764-a580-a622d1491943) | advapi32.dll | mschapp.h | Vanara.PInvoke.AdvApi32.MSChapSrvChangePassword2
[NotifyBootConfigStatus](https://www.google.com/search?num=5&q=NotifyBootConfigStatus+site%3Amicrosoft.com) | advapi32.dll | |
[NotifyChangeEventLog](http://msdn2.microsoft.com/en-us/library/12b9a7bf-2aad-48b7-8cfd-a72b353ba2b2) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.NotifyChangeEventLog
[NotifyServiceStatusChange](https://www.google.com/search?num=5&q=NotifyServiceStatusChange+site%3Amicrosoft.com) | advapi32.dll | |
[NpGetUserName](https://www.google.com/search?num=5&q=NpGetUserName+site%3Amicrosoft.com) | advapi32.dll | |
[ObjectCloseAuditAlarm](https://www.google.com/search?num=5&q=ObjectCloseAuditAlarmA+site%3Amicrosoft.com) | advapi32.dll | |
[ObjectDeleteAuditAlarm](https://www.google.com/search?num=5&q=ObjectDeleteAuditAlarmA+site%3Amicrosoft.com) | advapi32.dll | |
[ObjectOpenAuditAlarm](https://www.google.com/search?num=5&q=ObjectOpenAuditAlarmA+site%3Amicrosoft.com) | advapi32.dll | |
[ObjectPrivilegeAuditAlarm](https://www.google.com/search?num=5&q=ObjectPrivilegeAuditAlarmA+site%3Amicrosoft.com) | advapi32.dll | |
[OpenBackupEventLog](http://msdn2.microsoft.com/en-us/library/cfef0912-9d35-44aa-a1d3-f9bb37213ce0) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.OpenBackupEventLog
[OpenEncryptedFileRaw](https://www.google.com/search?num=5&q=OpenEncryptedFileRawA+site%3Amicrosoft.com) | advapi32.dll | |
[OpenEventLog](http://msdn2.microsoft.com/en-us/library/6cd8797a-aeaf-4603-b43c-b1ff45b6200a) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.OpenEventLog
[OpenLsaPerformanceData](https://www.google.com/search?num=5&q=OpenLsaPerformanceData+site%3Amicrosoft.com) | secur32.dll | |
[OpenProcessToken](http://msdn2.microsoft.com/en-us/library/aa379295) | advapi32.dll | processthreadsapi.h | Vanara.PInvoke.AdvApi32.OpenProcessToken
[OpenSCManager](http://msdn2.microsoft.com/en-us/library/a0237989-e5a7-4a3a-ab23-e2474a995341) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.OpenSCManager
[OpenService](http://msdn2.microsoft.com/en-us/library/e0a42613-95ad-4d0f-a464-c6df33014064) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.OpenService
@ -471,62 +344,52 @@ Native Method | Native DLL | Header | Managed Method
[OpenTrace](https://www.google.com/search?num=5&q=OpenTraceA+site%3Amicrosoft.com) | advapi32.dll | |
[OperationEnd](https://www.google.com/search?num=5&q=OperationEnd+site%3Amicrosoft.com) | advapi32.dll | |
[OperationStart](https://www.google.com/search?num=5&q=OperationStart+site%3Amicrosoft.com) | advapi32.dll | |
[PerfAddCounters](https://www.google.com/search?num=5&q=PerfAddCounters+site%3Amicrosoft.com) | advapi32.dll | |
[PerfCloseQueryHandle](https://www.google.com/search?num=5&q=PerfCloseQueryHandle+site%3Amicrosoft.com) | advapi32.dll | |
[PerfCreateInstance](https://www.google.com/search?num=5&q=PerfCreateInstance+site%3Amicrosoft.com) | advapi32.dll | |
[PerfDecrementULongCounterValue](https://www.google.com/search?num=5&q=PerfDecrementULongCounterValue+site%3Amicrosoft.com) | advapi32.dll | |
[PerfDecrementULongLongCounterValue](https://www.google.com/search?num=5&q=PerfDecrementULongLongCounterValue+site%3Amicrosoft.com) | advapi32.dll | |
[PerfDeleteCounters](https://www.google.com/search?num=5&q=PerfDeleteCounters+site%3Amicrosoft.com) | advapi32.dll | |
[PerfDeleteInstance](https://www.google.com/search?num=5&q=PerfDeleteInstance+site%3Amicrosoft.com) | advapi32.dll | |
[PerfEnumerateCounterSet](https://www.google.com/search?num=5&q=PerfEnumerateCounterSet+site%3Amicrosoft.com) | advapi32.dll | |
[PerfEnumerateCounterSetInstances](https://www.google.com/search?num=5&q=PerfEnumerateCounterSetInstances+site%3Amicrosoft.com) | advapi32.dll | |
[PerfIncrementULongCounterValue](https://www.google.com/search?num=5&q=PerfIncrementULongCounterValue+site%3Amicrosoft.com) | advapi32.dll | |
[PerfIncrementULongLongCounterValue](https://www.google.com/search?num=5&q=PerfIncrementULongLongCounterValue+site%3Amicrosoft.com) | advapi32.dll | |
[PerfOpenQueryHandle](https://www.google.com/search?num=5&q=PerfOpenQueryHandle+site%3Amicrosoft.com) | advapi32.dll | |
[PerfQueryCounterData](https://www.google.com/search?num=5&q=PerfQueryCounterData+site%3Amicrosoft.com) | advapi32.dll | |
[PerfQueryCounterInfo](https://www.google.com/search?num=5&q=PerfQueryCounterInfo+site%3Amicrosoft.com) | advapi32.dll | |
[PerfQueryCounterSetRegistrationInfo](https://www.google.com/search?num=5&q=PerfQueryCounterSetRegistrationInfo+site%3Amicrosoft.com) | advapi32.dll | |
[PerfQueryInstance](https://www.google.com/search?num=5&q=PerfQueryInstance+site%3Amicrosoft.com) | advapi32.dll | |
[PerfRegCloseKey](https://www.google.com/search?num=5&q=PerfRegCloseKey+site%3Amicrosoft.com) | advapi32.dll | |
[PerfRegEnumKey](https://www.google.com/search?num=5&q=PerfRegEnumKey+site%3Amicrosoft.com) | advapi32.dll | |
[PerfRegEnumValue](https://www.google.com/search?num=5&q=PerfRegEnumValue+site%3Amicrosoft.com) | advapi32.dll | |
[PerfRegQueryInfoKey](https://www.google.com/search?num=5&q=PerfRegQueryInfoKey+site%3Amicrosoft.com) | advapi32.dll | |
[PerfRegQueryValue](https://www.google.com/search?num=5&q=PerfRegQueryValue+site%3Amicrosoft.com) | advapi32.dll | |
[PerfRegSetValue](https://www.google.com/search?num=5&q=PerfRegSetValue+site%3Amicrosoft.com) | advapi32.dll | |
[PerfSetCounterRefValue](https://www.google.com/search?num=5&q=PerfSetCounterRefValue+site%3Amicrosoft.com) | advapi32.dll | |
[PerfSetCounterSetInfo](https://www.google.com/search?num=5&q=PerfSetCounterSetInfo+site%3Amicrosoft.com) | advapi32.dll | |
[PerfSetULongCounterValue](https://www.google.com/search?num=5&q=PerfSetULongCounterValue+site%3Amicrosoft.com) | advapi32.dll | |
[PerfSetULongLongCounterValue](https://www.google.com/search?num=5&q=PerfSetULongLongCounterValue+site%3Amicrosoft.com) | advapi32.dll | |
[PerfStartProvider](https://www.google.com/search?num=5&q=PerfStartProvider+site%3Amicrosoft.com) | advapi32.dll | |
[PerfStartProviderEx](https://www.google.com/search?num=5&q=PerfStartProviderEx+site%3Amicrosoft.com) | advapi32.dll | |
[PerfStopProvider](https://www.google.com/search?num=5&q=PerfStopProvider+site%3Amicrosoft.com) | advapi32.dll | |
[PerfAddCounters](http://msdn2.microsoft.com/en-us/library/FC66E794-EF13-47BB-A704-735924363310) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfAddCounters
[PerfCloseQueryHandle](http://msdn2.microsoft.com/en-us/library/94D08CF1-D47C-4A1B-A0CE-8C318CDF9FE0) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfCloseQueryHandle
[PerfCreateInstance](http://msdn2.microsoft.com/en-us/library/73be8588-2c87-4c27-933d-62b8605ed9a3) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfCreateInstance
[PerfDecrementULongCounterValue](http://msdn2.microsoft.com/en-us/library/5e8b40d6-b794-4bac-8832-3eb14c49ecec) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfDecrementULongCounterValue
[PerfDecrementULongLongCounterValue](http://msdn2.microsoft.com/en-us/library/38fd52a7-c2af-4c69-a104-aba6a602fbf4) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfDecrementULongLongCounterValue
[PerfDeleteCounters](http://msdn2.microsoft.com/en-us/library/330CA041-41CA-4C48-B88B-C48A0143505E) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfDeleteCounters
[PerfDeleteInstance](http://msdn2.microsoft.com/en-us/library/8266e58c-c0a3-42dd-9f06-0d04dccfcf7c) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfDeleteInstance
[PerfEnumerateCounterSet](http://msdn2.microsoft.com/en-us/library/6C487D11-2DC0-475C-AA0F-4060641C6500) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfEnumerateCounterSet
[PerfEnumerateCounterSetInstances](http://msdn2.microsoft.com/en-us/library/83DCEAB7-5F79-4A55-8BAC-D20F545FF76D) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfEnumerateCounterSetInstances
[PerfIncrementULongCounterValue](http://msdn2.microsoft.com/en-us/library/002162a0-d782-4648-949e-178985fd1d44) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfIncrementULongCounterValue
[PerfIncrementULongLongCounterValue](http://msdn2.microsoft.com/en-us/library/6e701561-4036-4ae4-8d4e-667fa6a20d99) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfIncrementULongLongCounterValue
[PerfOpenQueryHandle](http://msdn2.microsoft.com/en-us/library/5105F617-9443-451D-B802-C6A241769E65) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfOpenQueryHandle
[PerfQueryCounterData](http://msdn2.microsoft.com/en-us/library/EBCF00E0-6C40-40E5-9F3D-9AE5F9AB74AC) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfQueryCounterData
[PerfQueryCounterInfo](http://msdn2.microsoft.com/en-us/library/42CAB98C-4525-499D-BA11-731A666E112D) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfQueryCounterInfo
[PerfQueryCounterSetRegistrationInfo](http://msdn2.microsoft.com/en-us/library/E8E83E47-2445-42AE-855F-6710FC8F789E) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfQueryCounterSetRegistrationInfo
[PerfQueryInstance](http://msdn2.microsoft.com/en-us/library/844f3f9e-8de2-4995-b13c-befe0da8a1ab) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfQueryInstance
[PerfSetCounterRefValue](http://msdn2.microsoft.com/en-us/library/0694ff8c-4c36-4bf7-a2b3-c032bf7a2f65) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfSetCounterRefValue
[PerfSetCounterSetInfo](http://msdn2.microsoft.com/en-us/library/b4295503-5588-4898-816c-939a5920fc77) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfSetCounterSetInfo
[PerfSetULongCounterValue](http://msdn2.microsoft.com/en-us/library/b790bea0-90d8-4894-bacb-a27f777cf240) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfSetULongCounterValue
[PerfSetULongLongCounterValue](http://msdn2.microsoft.com/en-us/library/c38f9efc-7ea8-4841-9a31-a88d4f87369c) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfSetULongLongCounterValue
[PerfStartProvider](http://msdn2.microsoft.com/en-us/library/b417b19b-adbc-40e3-aca1-c2cd94a79232) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfStartProvider
[PerfStartProviderEx](http://msdn2.microsoft.com/en-us/library/9f3aefbf-0836-46fc-8a53-858c3c94cef9) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfStartProviderEx
[PerfStopProvider](http://msdn2.microsoft.com/en-us/library/4b31f88b-cadc-4bee-bdea-9079cc14c140) | advapi32.dll | perflib.h | Vanara.PInvoke.AdvApi32.PerfStopProvider
[PrivilegeCheck](http://msdn2.microsoft.com/en-us/library/aa379304) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.PrivilegeCheck
[PrivilegedServiceAuditAlarm](https://www.google.com/search?num=5&q=PrivilegedServiceAuditAlarmA+site%3Amicrosoft.com) | advapi32.dll | |
[ProcessIdleTasks](https://www.google.com/search?num=5&q=ProcessIdleTasks+site%3Amicrosoft.com) | advapi32.dll | |
[ProcessTrace](https://www.google.com/search?num=5&q=ProcessTrace+site%3Amicrosoft.com) | advapi32.dll | |
[QueryAllTraces](https://www.google.com/search?num=5&q=QueryAllTracesA+site%3Amicrosoft.com) | advapi32.dll | |
[QueryContextAttributes](https://www.google.com/search?num=5&q=QueryContextAttributesA+site%3Amicrosoft.com) | secur32.dll | |
[QueryCredentialsAttributes](https://www.google.com/search?num=5&q=QueryCredentialsAttributesA+site%3Amicrosoft.com) | secur32.dll | |
[QueryLocalUserServiceName](https://www.google.com/search?num=5&q=QueryLocalUserServiceName+site%3Amicrosoft.com) | advapi32.dll | |
[QueryContextAttributes](http://msdn2.microsoft.com/en-us/library/4956c4ab-b71e-4960-b750-f3a79b87baac) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.QueryContextAttributes
[QueryContextAttributesExA](http://msdn2.microsoft.com/en-us/library/FD91EE99-F94E-44CE-9331-933D0CAA5F75) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.QueryContextAttributesEx
[QueryContextAttributesExW](http://msdn2.microsoft.com/en-us/library/FD91EE99-F94E-44CE-9331-933D0CAA5F75) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.QueryContextAttributesEx
[QueryCredentialsAttributes](http://msdn2.microsoft.com/en-us/library/a8ba6f73-8469-431b-b185-183b45b2c533) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.QueryCredentialsAttributes
[QueryRecoveryAgentsOnEncryptedFile](https://www.google.com/search?num=5&q=QueryRecoveryAgentsOnEncryptedFile+site%3Amicrosoft.com) | advapi32.dll | |
[QuerySecurityAccessMask](http://msdn2.microsoft.com/en-us/library/70379640-28b7-4503-9ba8-789786078d4a) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.QuerySecurityAccessMask
[QuerySecurityContextToken](https://www.google.com/search?num=5&q=QuerySecurityContextToken+site%3Amicrosoft.com) | secur32.dll | |
[QuerySecurityPackageInfo](https://www.google.com/search?num=5&q=QuerySecurityPackageInfoA+site%3Amicrosoft.com) | secur32.dll | |
[QuerySecurityContextToken](http://msdn2.microsoft.com/en-us/library/5dc23608-9ce3-4fee-8161-2e409cef4063) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.QuerySecurityContextToken
[QuerySecurityPackageInfo](http://msdn2.microsoft.com/en-us/library/130ef0fe-bb13-4a65-b476-cd25ed234da1) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.QuerySecurityPackageInfo
[QueryServiceConfig](http://msdn2.microsoft.com/en-us/library/ms684932) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.QueryServiceConfig
[QueryServiceConfig2](http://msdn2.microsoft.com/en-us/library/cb090e59-aeff-4420-bb7c-912a4911006f) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.QueryServiceConfig2
[QueryServiceDynamicInformation](https://www.google.com/search?num=5&q=QueryServiceDynamicInformation+site%3Amicrosoft.com) | advapi32.dll | |
[QueryServiceLockStatus](https://www.google.com/search?num=5&q=QueryServiceLockStatusA+site%3Amicrosoft.com) | advapi32.dll | |
[QueryServiceObjectSecurity](https://www.google.com/search?num=5&q=QueryServiceObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | |
[QueryServiceStatus](https://www.google.com/search?num=5&q=QueryServiceStatus+site%3Amicrosoft.com) | advapi32.dll | |
[QueryServiceStatusEx](http://msdn2.microsoft.com/en-us/library/3fe02245-97b1-49f3-8f35-2dcd6f221547) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.QueryServiceStatusEx
[QueryTrace](https://www.google.com/search?num=5&q=QueryTraceA+site%3Amicrosoft.com) | advapi32.dll | |
[QueryTraceProcessingHandle](https://www.google.com/search?num=5&q=QueryTraceProcessingHandle+site%3Amicrosoft.com) | advapi32.dll | |
[QueryUserServiceName](https://www.google.com/search?num=5&q=QueryUserServiceName+site%3Amicrosoft.com) | advapi32.dll | |
[QueryUserServiceNameForContext](https://www.google.com/search?num=5&q=QueryUserServiceNameForContext+site%3Amicrosoft.com) | advapi32.dll | |
[QueryUsersOnEncryptedFile](https://www.google.com/search?num=5&q=QueryUsersOnEncryptedFile+site%3Amicrosoft.com) | advapi32.dll | |
[ReadEncryptedFileRaw](https://www.google.com/search?num=5&q=ReadEncryptedFileRaw+site%3Amicrosoft.com) | advapi32.dll | |
[ReadEventLog](http://msdn2.microsoft.com/en-us/library/10b37174-661a-4dc6-a7fe-752739494156) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.ReadEventLog
[RefreshClaimDictionary](https://www.google.com/search?num=5&q=RefreshClaimDictionary+site%3Amicrosoft.com) | authz.dll | |
[RegCloseKey](http://msdn2.microsoft.com/en-us/library/ms724837) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegCloseKey
[RegConnectRegistry](http://msdn2.microsoft.com/en-us/library/d7fb41cc-4855-4ad7-879c-b1ac85ac5803) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegConnectRegistry
[RegCopyTree](http://msdn2.microsoft.com/en-us/library/d16f2b47-e537-42b0-90b3-9f9a00e61e76) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegCopyTree
@ -578,57 +441,37 @@ Native Method | Native DLL | Header | Managed Method
[RegSetValue](http://msdn2.microsoft.com/en-us/library/f99774d4-575b-43a3-8887-e15acb0477fd) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegSetValue
[RegSetValueEx](http://msdn2.microsoft.com/en-us/library/29b0e27c-4999-4e92-bd8b-bba74920bccc) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegSetValueEx
[RegUnLoadKey](http://msdn2.microsoft.com/en-us/library/73b4b6a9-4acb-4247-bd7f-82024ba3e14a) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegUnLoadKey
[RemoteRegQueryMultipleValues2Wrapper](https://www.google.com/search?num=5&q=RemoteRegQueryMultipleValues2Wrapper+site%3Amicrosoft.com) | advapi32.dll | |
[RemoteRegQueryMultipleValuesWrapper](https://www.google.com/search?num=5&q=RemoteRegQueryMultipleValuesWrapper+site%3Amicrosoft.com) | advapi32.dll | |
[RemoveTraceCallback](https://www.google.com/search?num=5&q=RemoveTraceCallback+site%3Amicrosoft.com) | advapi32.dll | |
[RemoveUsersFromEncryptedFile](https://www.google.com/search?num=5&q=RemoveUsersFromEncryptedFile+site%3Amicrosoft.com) | advapi32.dll | |
[ReportEvent](http://msdn2.microsoft.com/en-us/library/e39273c3-9e42-41a1-9ec1-1cdff2ab7b55) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.ReportEvent
[RevertSecurityContext](https://www.google.com/search?num=5&q=RevertSecurityContext+site%3Amicrosoft.com) | secur32.dll | |
[RevertSecurityContext](http://msdn2.microsoft.com/en-us/library/d4ed1fe9-2e0a-4648-a010-1eae49ba03ee) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.RevertSecurityContext
[RevertToSelf](http://msdn2.microsoft.com/en-us/library/aa379317) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.RevertToSelf
[SafeBaseRegGetKeySecurity](https://www.google.com/search?num=5&q=SafeBaseRegGetKeySecurity+site%3Amicrosoft.com) | advapi32.dll | |
[SaferCloseLevel](https://www.google.com/search?num=5&q=SaferCloseLevel+site%3Amicrosoft.com) | advapi32.dll | |
[SaferComputeTokenFromLevel](https://www.google.com/search?num=5&q=SaferComputeTokenFromLevel+site%3Amicrosoft.com) | advapi32.dll | |
[SaferCreateLevel](https://www.google.com/search?num=5&q=SaferCreateLevel+site%3Amicrosoft.com) | advapi32.dll | |
[SaferGetLevelInformation](https://www.google.com/search?num=5&q=SaferGetLevelInformation+site%3Amicrosoft.com) | advapi32.dll | |
[SaferGetPolicyInformation](https://www.google.com/search?num=5&q=SaferGetPolicyInformation+site%3Amicrosoft.com) | advapi32.dll | |
[SaferiChangeRegistryScope](https://www.google.com/search?num=5&q=SaferiChangeRegistryScope+site%3Amicrosoft.com) | advapi32.dll | |
[SaferiCompareTokenLevels](https://www.google.com/search?num=5&q=SaferiCompareTokenLevels+site%3Amicrosoft.com) | advapi32.dll | |
[SaferIdentifyLevel](https://www.google.com/search?num=5&q=SaferIdentifyLevel+site%3Amicrosoft.com) | advapi32.dll | |
[SaferiIsDllAllowed](https://www.google.com/search?num=5&q=SaferiIsDllAllowed+site%3Amicrosoft.com) | advapi32.dll | |
[SaferiIsExecutableFileType](https://www.google.com/search?num=5&q=SaferiIsExecutableFileType+site%3Amicrosoft.com) | advapi32.dll | |
[SaferiPopulateDefaultsInRegistry](https://www.google.com/search?num=5&q=SaferiPopulateDefaultsInRegistry+site%3Amicrosoft.com) | advapi32.dll | |
[SaferiRecordEventLogEntry](https://www.google.com/search?num=5&q=SaferiRecordEventLogEntry+site%3Amicrosoft.com) | advapi32.dll | |
[SaferiSearchMatchingHashRules](https://www.google.com/search?num=5&q=SaferiSearchMatchingHashRules+site%3Amicrosoft.com) | advapi32.dll | |
[SaferRecordEventLogEntry](https://www.google.com/search?num=5&q=SaferRecordEventLogEntry+site%3Amicrosoft.com) | advapi32.dll | |
[SaferSetLevelInformation](https://www.google.com/search?num=5&q=SaferSetLevelInformation+site%3Amicrosoft.com) | advapi32.dll | |
[SaferSetPolicyInformation](https://www.google.com/search?num=5&q=SaferSetPolicyInformation+site%3Amicrosoft.com) | advapi32.dll | |
[SaslAcceptSecurityContext](https://www.google.com/search?num=5&q=SaslAcceptSecurityContext+site%3Amicrosoft.com) | secur32.dll | |
[SaslEnumerateProfiles](https://www.google.com/search?num=5&q=SaslEnumerateProfilesA+site%3Amicrosoft.com) | secur32.dll | |
[SaslGetContextOption](https://www.google.com/search?num=5&q=SaslGetContextOption+site%3Amicrosoft.com) | secur32.dll | |
[SaslGetProfilePackage](https://www.google.com/search?num=5&q=SaslGetProfilePackageA+site%3Amicrosoft.com) | secur32.dll | |
[SaslIdentifyPackage](https://www.google.com/search?num=5&q=SaslIdentifyPackageA+site%3Amicrosoft.com) | secur32.dll | |
[SaslInitializeSecurityContext](https://www.google.com/search?num=5&q=SaslInitializeSecurityContextA+site%3Amicrosoft.com) | secur32.dll | |
[SaslSetContextOption](https://www.google.com/search?num=5&q=SaslSetContextOption+site%3Amicrosoft.com) | secur32.dll | |
[SealMessage](https://www.google.com/search?num=5&q=SealMessage+site%3Amicrosoft.com) | secur32.dll | |
[SeciAllocateAndSetCallFlags](https://www.google.com/search?num=5&q=SeciAllocateAndSetCallFlags+site%3Amicrosoft.com) | secur32.dll | |
[SeciAllocateAndSetIPAddress](https://www.google.com/search?num=5&q=SeciAllocateAndSetIPAddress+site%3Amicrosoft.com) | secur32.dll | |
[SeciFreeCallContext](https://www.google.com/search?num=5&q=SeciFreeCallContext+site%3Amicrosoft.com) | secur32.dll | |
[SecpFreeMemory](https://www.google.com/search?num=5&q=SecpFreeMemory+site%3Amicrosoft.com) | secur32.dll | |
[SecpTranslateName](https://www.google.com/search?num=5&q=SecpTranslateName+site%3Amicrosoft.com) | secur32.dll | |
[SecpTranslateNameEx](https://www.google.com/search?num=5&q=SecpTranslateNameEx+site%3Amicrosoft.com) | secur32.dll | |
[SaslAcceptSecurityContext](http://msdn2.microsoft.com/en-us/library/39ef6522-ff70-4066-a34d-f2af2174f6ee) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SaslAcceptSecurityContext
[SaslEnumerateProfiles](http://msdn2.microsoft.com/en-us/library/0c11e0e3-2538-4703-bc32-31c73d65a498) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SaslEnumerateProfiles
[SaslGetContextOption](http://msdn2.microsoft.com/en-us/library/c9c424d3-07e6-4ed0-9189-c932af0475d9) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SaslGetContextOption
[SaslGetProfilePackageWA](http://msdn2.microsoft.com/en-us/library/b7cecc5f-775f-40ba-abfc-27d51b3f5395) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SaslGetProfilePackageW
[SaslGetProfilePackageWW](http://msdn2.microsoft.com/en-us/library/b7cecc5f-775f-40ba-abfc-27d51b3f5395) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SaslGetProfilePackageW
[SaslIdentifyPackage](http://msdn2.microsoft.com/en-us/library/df6f4749-8f28-4ee5-8165-f7aeb3bea7ab) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SaslIdentifyPackage
[SaslInitializeSecurityContext](http://msdn2.microsoft.com/en-us/library/9cc661b7-f1b0-4fb1-b799-5b318d87fd4d) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SaslInitializeSecurityContext
[SaslSetContextOption](http://msdn2.microsoft.com/en-us/library/3c3b1209-b0de-4100-8dfe-53ea314b790b) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SaslSetContextOption
[SetAclInformation](http://msdn2.microsoft.com/en-us/library/bb4dd7f9-2f15-4a27-89c9-1675f4fb8d92) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetAclInformation
[SetContextAttributes](https://www.google.com/search?num=5&q=SetContextAttributesA+site%3Amicrosoft.com) | secur32.dll | |
[SetCredentialsAttributes](https://www.google.com/search?num=5&q=SetCredentialsAttributesA+site%3Amicrosoft.com) | secur32.dll | |
[SetEncryptedFileMetadata](https://www.google.com/search?num=5&q=SetEncryptedFileMetadata+site%3Amicrosoft.com) | advapi32.dll | |
[SetEntriesInAccessList](https://www.google.com/search?num=5&q=SetEntriesInAccessListA+site%3Amicrosoft.com) | advapi32.dll | |
[SetContextAttributes](http://msdn2.microsoft.com/en-us/library/e3246c3e-3e8c-49fe-99d8-dfff1a10ab83) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SetContextAttributes
[SetCredentialsAttributes](http://msdn2.microsoft.com/en-us/library/419fb4f0-3dd1-4473-aeb2-8024355e0c1c) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SetCredentialsAttributes
[SetEntriesInAcl](http://msdn2.microsoft.com/en-us/library/05960fc1-1ad2-4c19-a65c-62259af5e18c) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.SetEntriesInAcl
[SetEntriesInAuditList](https://www.google.com/search?num=5&q=SetEntriesInAuditListA+site%3Amicrosoft.com) | advapi32.dll | |
[SetFileSecurity](https://www.google.com/search?num=5&q=SetFileSecurityA+site%3Amicrosoft.com) | advapi32.dll | |
[SetInformationCodeAuthzLevelW](https://www.google.com/search?num=5&q=SetInformationCodeAuthzLevelW+site%3Amicrosoft.com) | advapi32.dll | |
[SetInformationCodeAuthzPolicyW](https://www.google.com/search?num=5&q=SetInformationCodeAuthzPolicyW+site%3Amicrosoft.com) | advapi32.dll | |
[SetKernelObjectSecurity](http://msdn2.microsoft.com/en-us/library/2a70483e-245d-4bc7-b90a-58d143364ce1) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetKernelObjectSecurity
[SetNamedSecurityInfo](http://msdn2.microsoft.com/en-us/library/aa379579) | advapi32.dll | Aclapi.h | Vanara.PInvoke.AdvApi32.SetNamedSecurityInfo
[SetNamedSecurityInfoEx](https://www.google.com/search?num=5&q=SetNamedSecurityInfoExA+site%3Amicrosoft.com) | advapi32.dll | |
[SetPrivateObjectSecurity](http://msdn2.microsoft.com/en-us/library/726994c8-7813-4f1a-b7d7-a25e79202c33) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetPrivateObjectSecurity
[SetPrivateObjectSecurityEx](http://msdn2.microsoft.com/en-us/library/eb3a751f-741e-448f-b812-5f16a4040b5e) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetPrivateObjectSecurityEx
[SetSecurityAccessMask](http://msdn2.microsoft.com/en-us/library/764a4e93-0865-49f8-9b3a-1a178073454d) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetSecurityAccessMask
@ -639,7 +482,6 @@ Native Method | Native DLL | Header | Managed Method
[SetSecurityDescriptorRMControl](http://msdn2.microsoft.com/en-us/library/fe9c736b-e047-4aa3-a3de-d5f2f2cdab4f) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetSecurityDescriptorRMControl
[SetSecurityDescriptorSacl](http://msdn2.microsoft.com/en-us/library/21615b63-0619-4c0c-a1b8-88ed09a1235c) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetSecurityDescriptorSacl
[SetSecurityInfo](http://msdn2.microsoft.com/en-us/library/f1781ba9-81eb-46f9-b530-c390b67d65de) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.SetSecurityInfo
[SetSecurityInfoEx](https://www.google.com/search?num=5&q=SetSecurityInfoExA+site%3Amicrosoft.com) | advapi32.dll | |
[SetServiceBits](https://www.google.com/search?num=5&q=SetServiceBits+site%3Amicrosoft.com) | advapi32.dll | |
[SetServiceObjectSecurity](https://www.google.com/search?num=5&q=SetServiceObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | |
[SetServiceStatus](http://msdn2.microsoft.com/en-us/library/bb5943ff-2814-40f2-bee0-ae7132befde9) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.SetServiceStatus
@ -647,15 +489,14 @@ Native Method | Native DLL | Header | Managed Method
[SetTokenInformation](http://msdn2.microsoft.com/en-us/library/cdb8af74-540d-4059-ac64-6243f6aabaa6) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetTokenInformation
[SetTraceCallback](https://www.google.com/search?num=5&q=SetTraceCallback+site%3Amicrosoft.com) | advapi32.dll | |
[SetUserFileEncryptionKey](https://www.google.com/search?num=5&q=SetUserFileEncryptionKey+site%3Amicrosoft.com) | advapi32.dll | |
[SetUserFileEncryptionKeyEx](https://www.google.com/search?num=5&q=SetUserFileEncryptionKeyEx+site%3Amicrosoft.com) | advapi32.dll | |
[SspiCompareAuthIdentities](http://msdn2.microsoft.com/en-us/library/d2c4f363-3d86-48f0-bae1-4f9240d68bab) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiCompareAuthIdentities
[SspiCopyAuthIdentity](http://msdn2.microsoft.com/en-us/library/e53807bf-b5a1-4479-a73b-dd85c5da173e) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiCopyAuthIdentity
[SspiDecryptAuthIdentity](http://msdn2.microsoft.com/en-us/library/aef0206c-c376-4877-b1a6-5e86d2e35dea) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiDecryptAuthIdentity
[SspiEncodeAuthIdentityAsStrings](https://www.google.com/search?num=5&q=SspiEncodeAuthIdentityAsStrings+site%3Amicrosoft.com) | secur32.dll | |
[SspiEncodeAuthIdentityAsStringsA](http://msdn2.microsoft.com/en-us/library/0610a7b8-67e9-4c01-893f-da579eeea2f8) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiEncodeAuthIdentityAsStrings
[SspiEncodeAuthIdentityAsStringsW](http://msdn2.microsoft.com/en-us/library/0610a7b8-67e9-4c01-893f-da579eeea2f8) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiEncodeAuthIdentityAsStrings
[SspiDecryptAuthIdentityEx](http://msdn2.microsoft.com/en-us/library/86598BAA-0E87-46A9-AA1A-BF04BF0CDAFA) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiDecryptAuthIdentityEx
[SspiEncodeAuthIdentityAsStrings](http://msdn2.microsoft.com/en-us/library/0610a7b8-67e9-4c01-893f-da579eeea2f8) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiEncodeAuthIdentityAsStrings
[SspiEncodeStringsAsAuthIdentity](http://msdn2.microsoft.com/en-us/library/0aea2f00-fcf1-4c4e-a22f-a669dd4fb294) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiEncodeStringsAsAuthIdentity
[SspiEncryptAuthIdentity](http://msdn2.microsoft.com/en-us/library/4460f7ec-35fd-4ad1-8c20-dda9f4d3477a) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiEncryptAuthIdentity
[SspiEncryptAuthIdentityEx](http://msdn2.microsoft.com/en-us/library/9290BEF8-24C9-47F0-B258-56ED7D67620B) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiEncryptAuthIdentityEx
[SspiExcludePackage](http://msdn2.microsoft.com/en-us/library/2f85bb13-b72a-4c26-a328-9424a33a63b8) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiExcludePackage
[SspiFreeAuthIdentity](http://msdn2.microsoft.com/en-us/library/6199f66e-7adb-4bb9-8e77-a735e31dd5f6) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiFreeAuthIdentity
[SspiGetTargetHostName](http://msdn2.microsoft.com/en-us/library/84570dfc-1890-4b82-b411-1f9eaa75537b) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.SspiGetTargetHostName
@ -677,36 +518,14 @@ Native Method | Native DLL | Header | Managed Method
[TraceMessageVa](https://www.google.com/search?num=5&q=TraceMessageVa+site%3Amicrosoft.com) | advapi32.dll | |
[TraceQueryInformation](https://www.google.com/search?num=5&q=TraceQueryInformation+site%3Amicrosoft.com) | advapi32.dll | |
[TraceSetInformation](https://www.google.com/search?num=5&q=TraceSetInformation+site%3Amicrosoft.com) | advapi32.dll | |
[TranslateName](https://www.google.com/search?num=5&q=TranslateNameA+site%3Amicrosoft.com) | secur32.dll | |
[TranslateName](http://msdn2.microsoft.com/en-us/library/4df25519-e7d6-46ea-b0e8-ba1f82e5f94f) | secur32.dll | secext.h | Vanara.PInvoke.Secur32.TranslateName
[TreeResetNamedSecurityInfo](http://msdn2.microsoft.com/en-us/library/adae7d07-a452-409e-b1a1-e9f86f873e39) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.TreeResetNamedSecurityInfo
[TreeSetNamedSecurityInfo](http://msdn2.microsoft.com/en-us/library/caa711c3-301b-4ed7-b1f4-dc6a48563905) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.TreeSetNamedSecurityInfo
[TrusteeAccessToObject](https://www.google.com/search?num=5&q=TrusteeAccessToObjectA+site%3Amicrosoft.com) | advapi32.dll | |
[UninstallApplication](https://www.google.com/search?num=5&q=UninstallApplication+site%3Amicrosoft.com) | advapi32.dll | |
[UnlockServiceDatabase](https://www.google.com/search?num=5&q=UnlockServiceDatabase+site%3Amicrosoft.com) | advapi32.dll | |
[UnregisterIdleTask](https://www.google.com/search?num=5&q=UnregisterIdleTask+site%3Amicrosoft.com) | advapi32.dll | |
[UnregisterTraceGuids](https://www.google.com/search?num=5&q=UnregisterTraceGuids+site%3Amicrosoft.com) | advapi32.dll | |
[UnsealMessage](https://www.google.com/search?num=5&q=UnsealMessage+site%3Amicrosoft.com) | secur32.dll | |
[UpdateTrace](https://www.google.com/search?num=5&q=UpdateTraceA+site%3Amicrosoft.com) | advapi32.dll | |
[UsePinForEncryptedFiles](https://www.google.com/search?num=5&q=UsePinForEncryptedFilesA+site%3Amicrosoft.com) | advapi32.dll | |
[VerifySignature](https://www.google.com/search?num=5&q=VerifySignature+site%3Amicrosoft.com) | secur32.dll | |
[WaitServiceState](https://www.google.com/search?num=5&q=WaitServiceState+site%3Amicrosoft.com) | advapi32.dll | |
[WmiCloseBlock](https://www.google.com/search?num=5&q=WmiCloseBlock+site%3Amicrosoft.com) | advapi32.dll | |
[WmiDevInstToInstanceName](https://www.google.com/search?num=5&q=WmiDevInstToInstanceNameA+site%3Amicrosoft.com) | advapi32.dll | |
[WmiEnumerateGuids](https://www.google.com/search?num=5&q=WmiEnumerateGuids+site%3Amicrosoft.com) | advapi32.dll | |
[WmiExecuteMethod](https://www.google.com/search?num=5&q=WmiExecuteMethodA+site%3Amicrosoft.com) | advapi32.dll | |
[WmiFileHandleToInstanceName](https://www.google.com/search?num=5&q=WmiFileHandleToInstanceNameA+site%3Amicrosoft.com) | advapi32.dll | |
[WmiFreeBuffer](https://www.google.com/search?num=5&q=WmiFreeBuffer+site%3Amicrosoft.com) | advapi32.dll | |
[WmiMofEnumerateResources](https://www.google.com/search?num=5&q=WmiMofEnumerateResourcesA+site%3Amicrosoft.com) | advapi32.dll | |
[WmiNotificationRegistration](https://www.google.com/search?num=5&q=WmiNotificationRegistrationA+site%3Amicrosoft.com) | advapi32.dll | |
[WmiOpenBlock](https://www.google.com/search?num=5&q=WmiOpenBlock+site%3Amicrosoft.com) | advapi32.dll | |
[WmiQueryAllData](https://www.google.com/search?num=5&q=WmiQueryAllDataA+site%3Amicrosoft.com) | advapi32.dll | |
[WmiQueryAllDataMultiple](https://www.google.com/search?num=5&q=WmiQueryAllDataMultipleA+site%3Amicrosoft.com) | advapi32.dll | |
[WmiQueryGuidInformation](https://www.google.com/search?num=5&q=WmiQueryGuidInformation+site%3Amicrosoft.com) | advapi32.dll | |
[WmiQuerySingleInstance](https://www.google.com/search?num=5&q=WmiQuerySingleInstanceA+site%3Amicrosoft.com) | advapi32.dll | |
[WmiQuerySingleInstanceMultiple](https://www.google.com/search?num=5&q=WmiQuerySingleInstanceMultipleA+site%3Amicrosoft.com) | advapi32.dll | |
[WmiReceiveNotifications](https://www.google.com/search?num=5&q=WmiReceiveNotificationsA+site%3Amicrosoft.com) | advapi32.dll | |
[WmiSetSingleInstance](https://www.google.com/search?num=5&q=WmiSetSingleInstanceA+site%3Amicrosoft.com) | advapi32.dll | |
[WmiSetSingleItem](https://www.google.com/search?num=5&q=WmiSetSingleItemA+site%3Amicrosoft.com) | advapi32.dll | |
[VerifySignature](http://msdn2.microsoft.com/en-us/library/bebeef92-1d6e-4879-846f-12d706db0653) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.VerifySignature
[WriteEncryptedFileRaw](https://www.google.com/search?num=5&q=WriteEncryptedFileRaw+site%3Amicrosoft.com) | advapi32.dll | |
### Structures
Native Structure | Header | Managed Structure
@ -721,16 +540,25 @@ Native Structure | Header | Managed Structure
[ACTRL_ACCESS_ENTRY_LIST](http://msdn2.microsoft.com/en-us/library/d0e71756-0247-4c6b-b8b5-a343121b7406) | accctrl.h | Vanara.PInvoke.AdvApi32+ACTRL_ACCESS_ENTRY_LIST
[ACTRL_ALIST](http://msdn2.microsoft.com/en-us/library/d7fb10c1-ebb8-44cf-b61c-a70a787b324f) | accctrl.h | Vanara.PInvoke.AdvApi32+ACTRL_ALIST
[ACTRL_PROPERTY_ENTRY](http://msdn2.microsoft.com/en-us/library/90b13dd1-0ca6-4674-b9fa-a61aed4637d7) | accctrl.h | Vanara.PInvoke.AdvApi32+ACTRL_PROPERTY_ENTRY
[AUDIT_PARAM](https://www.google.com/search?num=5&q=AUDIT_PARAM+site%3Amicrosoft.com) | adtgen.h | Vanara.PInvoke.Authz+AUDIT_PARAM
[AUDIT_PARAMS](https://www.google.com/search?num=5&q=AUDIT_PARAMS+site%3Amicrosoft.com) | adtgen.h | Vanara.PInvoke.Authz+AUDIT_PARAMS
[AUTHZ_ACCESS_CHECK_RESULTS_HANDLE](https://www.google.com/search?num=5&q=AUTHZ_ACCESS_CHECK_RESULTS_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_ACCESS_CHECK_RESULTS_HANDLE
[AUTHZ_ACCESS_REPLY](http://msdn2.microsoft.com/en-us/library/7162bf80-3730-46d7-a603-2a55b969c9ba) | authz.h | Vanara.PInvoke.Authz+AUTHZ_ACCESS_REPLY
[AUTHZ_ACCESS_REQUEST](http://msdn2.microsoft.com/en-us/library/3748075c-b31a-4669-b8a6-1a540449d8fa) | authz.h | Vanara.PInvoke.Authz+AUTHZ_ACCESS_REQUEST
[AUTHZ_AUDIT_EVENT_HANDLE](https://www.google.com/search?num=5&q=AUTHZ_AUDIT_EVENT_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_AUDIT_EVENT_HANDLE
[AUTHZ_CAP_CHANGE_SUBSCRIPTION_HANDLE](https://www.google.com/search?num=5&q=AUTHZ_CAP_CHANGE_SUBSCRIPTION_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_CAP_CHANGE_SUBSCRIPTION_HANDLE
[AUTHZ_CLIENT_CONTEXT_HANDLE](https://www.google.com/search?num=5&q=AUTHZ_CLIENT_CONTEXT_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_CLIENT_CONTEXT_HANDLE
[AUTHZ_INIT_INFO](http://msdn2.microsoft.com/en-us/library/30489BE7-5B95-413E-8134-039AD3220A50) | authz.h | Vanara.PInvoke.Authz+AUTHZ_INIT_INFO
[AUTHZ_REGISTRATION_OBJECT_TYPE_NAME_OFFSET](http://msdn2.microsoft.com/en-us/library/2ec39edc-7819-41a5-8798-dc51c00ba85e) | authz.h | Vanara.PInvoke.Authz+AUTHZ_REGISTRATION_OBJECT_TYPE_NAME_OFFSET
[AUTHZ_RESOURCE_MANAGER_HANDLE](https://www.google.com/search?num=5&q=AUTHZ_RESOURCE_MANAGER_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_RESOURCE_MANAGER_HANDLE
[AUTHZ_RPC_INIT_INFO_CLIENT](http://msdn2.microsoft.com/en-us/library/6859A0CB-F88E-42BF-A350-293D28E908DD) | authz.h | Vanara.PInvoke.Authz+AUTHZ_RPC_INIT_INFO_CLIENT
[AUTHZ_SECURITY_ATTRIBUTE_FQBN_VALUE](http://msdn2.microsoft.com/en-us/library/05b4bf7d-a0d9-473c-b215-9cf566b2a996) | authz.h | Vanara.PInvoke.Authz+AUTHZ_SECURITY_ATTRIBUTE_FQBN_VALUE
[AUTHZ_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE](http://msdn2.microsoft.com/en-us/library/aebe20d5-280f-45d3-a11d-279a08a1a165) | authz.h | Vanara.PInvoke.Authz+AUTHZ_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE
[AUTHZ_SECURITY_ATTRIBUTE_V1](http://msdn2.microsoft.com/en-us/library/0c4778bb-1b5d-4422-b066-d2a6aaa1f351) | authz.h | Vanara.PInvoke.Authz+AUTHZ_SECURITY_ATTRIBUTE_V1
[AUTHZ_SECURITY_ATTRIBUTE_V1_Union](https://www.google.com/search?num=5&q=AUTHZ_SECURITY_ATTRIBUTE_V1_Union+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_SECURITY_ATTRIBUTE_V1+AUTHZ_SECURITY_ATTRIBUTE_V1_Union
[AUTHZ_SECURITY_EVENT_PROVIDER_HANDLE](https://www.google.com/search?num=5&q=AUTHZ_SECURITY_EVENT_PROVIDER_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_SECURITY_EVENT_PROVIDER_HANDLE
[AUTHZ_SOURCE_SCHEMA_REGISTRATION](http://msdn2.microsoft.com/en-us/library/8b4d6e14-fb9c-428a-bd94-34eba668edc6) | authz.h | Vanara.PInvoke.Authz+AUTHZ_SOURCE_SCHEMA_REGISTRATION
[AUTHZ_SOURCE_SCHEMA_REGISTRATION_IN](http://msdn2.microsoft.com/en-us/library/8b4d6e14-fb9c-428a-bd94-34eba668edc6) | authz.h | Vanara.PInvoke.Authz+AUTHZ_SOURCE_SCHEMA_REGISTRATION_IN
[BINARY_BLOB_CREDENTIAL_INFO](http://msdn2.microsoft.com/en-us/library/20a1d54b-04a7-4b0a-88e4-1970d1f71502) | wincred.h | Vanara.PInvoke.AdvApi32+BINARY_BLOB_CREDENTIAL_INFO
[CENTRAL_ACCESS_POLICY](http://msdn2.microsoft.com/en-us/library/C1C2E8AE-0B7F-4620-9C27-31DAF683E342) | ntlsa.h | Vanara.PInvoke.AdvApi32+CENTRAL_ACCESS_POLICY
[CENTRAL_ACCESS_POLICY_ENTRY](http://msdn2.microsoft.com/en-us/library/8667848D-096C-422E-B4A6-38CC406F0F4A) | ntlsa.h | Vanara.PInvoke.AdvApi32+CENTRAL_ACCESS_POLICY_ENTRY
@ -739,6 +567,11 @@ Native Structure | Header | Managed Structure
[CLAIM_SECURITY_ATTRIBUTES_INFORMATION](http://msdn2.microsoft.com/en-us/library/hh448481) | Winnt.h | Vanara.PInvoke.AdvApi32+CLAIM_SECURITY_ATTRIBUTES_INFORMATION
[CREDENTIAL](https://www.google.com/search?num=5&q=CREDENTIAL+site%3Amicrosoft.com) | wincred.h | Vanara.PInvoke.AdvApi32+CREDENTIAL
[CREDENTIAL_TARGET_INFORMATION](http://msdn2.microsoft.com/en-us/library/92180f2c-ef7c-4481-9b6f-19234c114afb) | wincred.h | Vanara.PInvoke.AdvApi32+CREDENTIAL_TARGET_INFORMATION
[CREDSSP_CRED](http://msdn2.microsoft.com/en-us/library/b22bd22c-e6e1-4817-b5cf-ab49f574e75f) | credssp.h | Vanara.PInvoke.Secur32+CREDSSP_CRED
[CREDSSP_CRED_EX](https://www.google.com/search?num=5&q=CREDSSP_CRED_EX+site%3Amicrosoft.com) | credssp.h | Vanara.PInvoke.Secur32+CREDSSP_CRED_EX
[CYPHER_BLOCK](http://msdn2.microsoft.com/en-us/library/eb0e38ed-8d12-4df2-be58-7ac18447121f) | mschapp.h | Vanara.PInvoke.AdvApi32+CYPHER_BLOCK
[DOMAIN_PASSWORD_INFORMATION](http://msdn2.microsoft.com/en-us/library/7dceaf70-d8de-47c0-b940-f0d6a0cca101) | ntsecapi.h | Vanara.PInvoke.AdvApi32+DOMAIN_PASSWORD_INFORMATION
[ENCRYPTED_LM_OWF_PASSWORD](http://msdn2.microsoft.com/en-us/library/83498d3f-0ac5-435c-804e-a4baa1ae855d) | mschapp.h | Vanara.PInvoke.AdvApi32+ENCRYPTED_LM_OWF_PASSWORD
[EVENTLOG_FULL_INFORMATION](http://msdn2.microsoft.com/en-us/library/3ca41d6b-51a6-4226-89be-ab2c37628289) | winbase.h | Vanara.PInvoke.AdvApi32+EVENTLOG_FULL_INFORMATION
[EVENTLOGEOF](http://msdn2.microsoft.com/en-us/library/bb309022) | Winnt.h | Vanara.PInvoke.AdvApi32+EVENTLOGEOF
[EVENTLOGHEADER](http://msdn2.microsoft.com/en-us/library/bb309024) | Winnt.h | Vanara.PInvoke.AdvApi32+EVENTLOGHEADER
@ -746,10 +579,16 @@ Native Structure | Header | Managed Structure
[EXPLICIT_ACCESS](http://msdn2.microsoft.com/en-us/library/6fe09542-10dd-439c-adf8-a4e06943ddb2) | accctrl.h | Vanara.PInvoke.AdvApi32+EXPLICIT_ACCESS
[GENERIC_MAPPING](http://msdn2.microsoft.com/en-us/library/aa446633) | Winnt.h | Vanara.PInvoke.AdvApi32+GENERIC_MAPPING
[HEVENTLOG](https://www.google.com/search?num=5&q=HEVENTLOG+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+HEVENTLOG
[HPERFPROV](https://www.google.com/search?num=5&q=HPERFPROV+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+HPERFPROV
[HPERFQUERY](https://www.google.com/search?num=5&q=HPERFQUERY+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+HPERFQUERY
[INHERITED_FROM](http://msdn2.microsoft.com/en-us/library/aa378845) | AccCtrl.h | Vanara.PInvoke.AdvApi32+INHERITED_FROM
[LM_OWF_PASSWORD](http://msdn2.microsoft.com/en-us/library/db155f34-fa57-4449-9319-d46561fd18c0) | mschapp.h | Vanara.PInvoke.AdvApi32+LM_OWF_PASSWORD
[LSA_AUTH_INFORMATION](http://msdn2.microsoft.com/en-us/library/61c17831-4a82-4766-b5af-e97a6d467462) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_AUTH_INFORMATION
[LSA_ENUMERATION_HANDLE](https://www.google.com/search?num=5&q=LSA_ENUMERATION_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+LSA_ENUMERATION_HANDLE
[LSA_ENUMERATION_INFORMATION](http://msdn2.microsoft.com/en-us/library/7577548f-3ceb-43a5-b447-6f66a09963fe) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_ENUMERATION_INFORMATION
[LSA_FOREST_TRUST_BINARY_DATA](http://msdn2.microsoft.com/en-us/library/2ddcf54e-c30f-4146-8cb6-71fcdd42ae68) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_FOREST_TRUST_BINARY_DATA
[LSA_FOREST_TRUST_COLLISION_INFORMATION](http://msdn2.microsoft.com/en-us/library/a4a3b040-c074-4756-a30f-408d8bca87ba) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_FOREST_TRUST_COLLISION_INFORMATION
[LSA_FOREST_TRUST_COLLISION_RECORD](http://msdn2.microsoft.com/en-us/library/9f9d2f57-0e7f-4222-be35-e3f026b60e93) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_FOREST_TRUST_COLLISION_RECORD
[LSA_FOREST_TRUST_DOMAIN_INFO](http://msdn2.microsoft.com/en-us/library/c0e06735-ca10-4bee-a45b-6db5b6666e31) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_FOREST_TRUST_DOMAIN_INFO
[LSA_FOREST_TRUST_INFORMATION](http://msdn2.microsoft.com/en-us/library/9e456462-59a9-4f18-ba47-92fc2350889b) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_FOREST_TRUST_INFORMATION
[LSA_HANDLE](https://www.google.com/search?num=5&q=LSA_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+LSA_HANDLE
@ -757,6 +596,7 @@ Native Structure | Header | Managed Structure
[LSA_REFERENCED_DOMAIN_LIST](http://msdn2.microsoft.com/en-us/library/ms721834) | Ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_REFERENCED_DOMAIN_LIST
[LSA_STRING](http://msdn2.microsoft.com/en-us/library/aa378522) | LsaLookup.h | Vanara.PInvoke.AdvApi32+LSA_STRING
[LSA_TRANSLATED_NAME](http://msdn2.microsoft.com/en-us/library/edea8317-5cdf-4d1e-9e6d-fcf17b91adb7) | lsalookup.h | Vanara.PInvoke.AdvApi32+LSA_TRANSLATED_NAME
[LSA_TRANSLATED_SID](http://msdn2.microsoft.com/en-us/library/1fa8fb74-3e61-4982-aa6b-a0ffe979abd4) | ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_TRANSLATED_SID
[LSA_TRANSLATED_SID2](http://msdn2.microsoft.com/en-us/library/792de958-8e24-46d8-b484-159435bc96e3) | lsalookup.h | Vanara.PInvoke.AdvApi32+LSA_TRANSLATED_SID2
[LSA_TRUST_INFORMATION](http://msdn2.microsoft.com/en-us/library/2b5e6f79-b97a-4018-a45a-37c300c3dc0d) | lsalookup.h | Vanara.PInvoke.AdvApi32+LSA_TRUST_INFORMATION
[LSA_UNICODE_STRING](http://msdn2.microsoft.com/en-us/library/ms721841) | Ntsecapi.h | Vanara.PInvoke.AdvApi32+LSA_UNICODE_STRING
@ -765,15 +605,40 @@ Native Structure | Header | Managed Structure
[LUID_AND_ATTRIBUTES](https://www.google.com/search?num=5&q=LUID_AND_ATTRIBUTES+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+LUID_AND_ATTRIBUTES
[OBJECTS_AND_NAME](http://msdn2.microsoft.com/en-us/library/ad91a302-f693-44e9-9655-ec4488ff78c4) | accctrl.h | Vanara.PInvoke.AdvApi32+OBJECTS_AND_NAME
[OBJECTS_AND_SID](http://msdn2.microsoft.com/en-us/library/77ba8a3c-01e5-4a3e-835f-c7b9ef60035a) | accctrl.h | Vanara.PInvoke.AdvApi32+OBJECTS_AND_SID
[PERF_COUNTER_DATA](http://msdn2.microsoft.com/en-us/library/19D65E98-182E-45CC-946F-F1924CB78029) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_DATA
[PERF_COUNTER_HEADER](http://msdn2.microsoft.com/en-us/library/8C07E4BB-61CD-4A0F-8C23-86BE7DAA415F) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_HEADER
[PERF_COUNTER_IDENTIFIER](http://msdn2.microsoft.com/en-us/library/4BBAB831-9A7F-407E-A7D6-9123192C12B4) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_IDENTIFIER
[PERF_COUNTER_IDENTITY](http://msdn2.microsoft.com/en-us/library/a18d2546-642b-4e83-be05-4b4aae1f2d2c) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_IDENTITY
[PERF_COUNTER_INFO](http://msdn2.microsoft.com/en-us/library/f1fb6ad5-ad38-46d0-b76d-803887ba3d97) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_INFO
[PERF_COUNTER_REG_INFO](http://msdn2.microsoft.com/en-us/library/34CA6EA3-DF74-4DB5-8DD0-2B0BB0162F9D) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_REG_INFO
[PERF_COUNTERSET_INFO](http://msdn2.microsoft.com/en-us/library/bf48dcdb-6fdd-4093-9006-a53690c3ed86) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTERSET_INFO
[PERF_COUNTERSET_INSTANCE](http://msdn2.microsoft.com/en-us/library/709d5339-cedd-4b03-9d8e-c125eb3bcac0) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTERSET_INSTANCE
[PERF_COUNTERSET_REG_INFO](http://msdn2.microsoft.com/en-us/library/D220426F-7849-47DF-A411-5381FC39CA80) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTERSET_REG_INFO
[PERF_DATA_HEADER](http://msdn2.microsoft.com/en-us/library/0B30B30A-2B2D-43D8-B6DD-58C70D54EB58) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_DATA_HEADER
[PERF_INSTANCE_HEADER](http://msdn2.microsoft.com/en-us/library/58E4062A-0CE4-4FF7-A9B2-CA0947563C7B) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_INSTANCE_HEADER
[PERF_MULTI_COUNTERS](http://msdn2.microsoft.com/en-us/library/4F490C3C-F587-4E7B-B316-162EDA76EC30) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_MULTI_COUNTERS
[PERF_MULTI_INSTANCES](http://msdn2.microsoft.com/en-us/library/5EC34ECD-D240-4B44-A52B-C5518918400C) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_MULTI_INSTANCES
[PERF_PROVIDER_CONTEXT](http://msdn2.microsoft.com/en-us/library/9bfab8aa-f44b-4515-8a2a-764583080f57) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_PROVIDER_CONTEXT
[PERF_STRING_BUFFER_HEADER](http://msdn2.microsoft.com/en-us/library/874A97BA-708E-4001-A7CA-1C3114577D7D) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_STRING_BUFFER_HEADER
[PERF_STRING_COUNTER_HEADER](http://msdn2.microsoft.com/en-us/library/73DFA1C0-B0E8-4788-8CBA-1CFA7580F633) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_STRING_COUNTER_HEADER
[PRIVILEGE_SET](https://www.google.com/search?num=5&q=PRIVILEGE_SET+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+PRIVILEGE_SET
[PSEC_WINNT_AUTH_IDENTITY_OPAQUE](https://www.google.com/search?num=5&q=PSEC_WINNT_AUTH_IDENTITY_OPAQUE+site%3Amicrosoft.com) | | Vanara.PInvoke.Secur32+PSEC_WINNT_AUTH_IDENTITY_OPAQUE
[PSID_IDENTIFIER_AUTHORITY](http://msdn2.microsoft.com/en-us/library/450a6d2d-d2e4-4098-90af-a8024ddcfcb5) | winnt.h | Vanara.PInvoke.AdvApi32+PSID_IDENTIFIER_AUTHORITY
[PTOKEN_PRIVILEGES](https://www.google.com/search?num=5&q=PTOKEN_PRIVILEGES+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+PTOKEN_PRIVILEGES
[QUERY_SERVICE_CONFIG](http://msdn2.microsoft.com/en-us/library/ms684950) | Winsvc.h | Vanara.PInvoke.AdvApi32+QUERY_SERVICE_CONFIG
[QUOTA_LIMITS](http://msdn2.microsoft.com/en-us/library/aa379363) | Winnt.h | Vanara.PInvoke.AdvApi32+QUOTA_LIMITS
[SafeCredHandle](https://www.google.com/search?num=5&q=SafeCredHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Secur32+SafeCredHandle
[SafeCtxtHandle](https://www.google.com/search?num=5&q=SafeCtxtHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Secur32+SafeCtxtHandle
[SAMPR_ENCRYPTED_USER_PASSWORD](http://msdn2.microsoft.com/en-us/library/10137c59-db99-4d70-9716-6f05369084a0) | mschapp.h | Vanara.PInvoke.AdvApi32+SAMPR_ENCRYPTED_USER_PASSWORD
[SC_ACTION](http://msdn2.microsoft.com/en-us/library/e2c355a6-affe-46bf-a3e6-f8c420422d46) | winsvc.h | Vanara.PInvoke.AdvApi32+SC_ACTION
[SC_HANDLE](https://www.google.com/search?num=5&q=SC_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+SC_HANDLE
[SecBuffer](https://www.google.com/search?num=5&q=SecBuffer+site%3Amicrosoft.com) | | Vanara.PInvoke.Secur32+SecBuffer
[SecBufferDesc](http://msdn2.microsoft.com/en-us/library/fc6ef09c-3ba9-4bcb-a3c2-07422af8eaa9) | sspi.h | Vanara.PInvoke.Secur32+SecBufferDesc
[SecHandle](https://www.google.com/search?num=5&q=SecHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Secur32+SecHandle
[SecPkgInfo](http://msdn2.microsoft.com/en-us/library/d0bff3d8-63f1-4a4e-851f-177040af6bd2) | sspi.h | Vanara.PInvoke.Secur32+SecPkgInfo
[SECURITY_DESCRIPTOR](http://msdn2.microsoft.com/en-us/library/aa379561) | Winnt.h | Vanara.PInvoke.AdvApi32+SECURITY_DESCRIPTOR
[SECURITY_PACKAGE_OPTIONS](http://msdn2.microsoft.com/en-us/library/2e9f65ec-72a5-4d6f-aa63-f83369f0dd07) | sspi.h | Vanara.PInvoke.Secur32+SECURITY_PACKAGE_OPTIONS
[SecurityFunctionTable](http://msdn2.microsoft.com/en-us/library/6315e8d6-b40a-4dd6-b6a6-598a965f93dc) | sspi.h | Vanara.PInvoke.Secur32+SecurityFunctionTable
[SERVICE_CONTROL_STATUS_REASON_PARAMS](http://msdn2.microsoft.com/en-us/library/f7213cbb-255f-4ce3-93c9-5537256e078f) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_CONTROL_STATUS_REASON_PARAMS
[SERVICE_DELAYED_AUTO_START_INFO](http://msdn2.microsoft.com/en-us/library/16117450-eb73-47de-8be7-c7aff3d44c81) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_DELAYED_AUTO_START_INFO
[SERVICE_DESCRIPTION](http://msdn2.microsoft.com/en-us/library/ms685156) | Winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_DESCRIPTION

File diff suppressed because one or more lines are too long

View File

@ -30,6 +30,7 @@ WIN32_FIND_DATA | Contains information about the file that is found by the FindF
### Structures
Struct | Description
---- | ----
ACCESS_MASK | Access flags.
BusNumber |
CM_FULL_RESOURCE_DESCRIPTOR | <para> The <c>CM_FULL_RESOURCE_DESCRIPTOR</c> structure specifies a set of system hardware resources of various types, assigned to a device that is connected to a specific bus. This structure is contained within a CM_RESOURCE_LIST structure. </para>
CM_PARTIAL_RESOURCE_DESCRIPTOR | The <c>CM_PARTIAL_RESOURCE_DESCRIPTOR</c> structure specifies one or more system hardware resources, of a single type, assigned to a device. This structure is used to create an array within a CM_PARTIAL_RESOURCE_LIST structure.
@ -104,7 +105,6 @@ Win32Error | Represents a Win32 Error Code. This can be used in place of a retur
### Enumerations
Enum | Description | Values
---- | ---- | ----
ACCESS_MASK | Access flags. | SPECIFIC_RIGHTS_ALL, DELETE, STANDARD_RIGHTS_EXECUTE, STANDARD_RIGHTS_READ, READ_CONTROL, STANDARD_RIGHTS_WRITE, WRITE_DAC, WRITE_OWNER, STANDARD_RIGHTS_REQUIRED, SYNCHRONIZE, STANDARD_RIGHTS_ALL, ACCESS_SYSTEM_SECURITY, MAXIMUM_ALLOWED, GENERIC_ALL, GENERIC_EXECUTE, GENERIC_WRITE, GENERIC_READ
CM_RESOURCE | Contains flag bits that are specific to the resource type, as indicated in the following table. Flags can be bitwise-ORed together as appropriate. | CM_RESOURCE_DMA_8, CM_RESOURCE_MEMORY_READ_WRITE, CM_RESOURCE_PORT_MEMORY, DMAV3_TRANFER_WIDTH_8, CM_RESOURCE_INTERRUPT_LEVEL_SENSITIVE, CM_RESOURCE_DMA_16, CM_RESOURCE_CONNECTION_TYPE_FUNCTION_CONFIG, CM_RESOURCE_INTERRUPT_LATCHED, CM_RESOURCE_PORT_IO, CM_RESOURCE_MEMORY_READ_ONLY, CM_RESOURCE_CONNECTION_TYPE_SERIAL_I2C, DMAV3_TRANFER_WIDTH_16, CM_RESOURCE_INTERRUPT_LEVEL_LATCHED_BITS, CM_RESOURCE_CONNECTION_CLASS_GPIO, CM_RESOURCE_INTERRUPT_MESSAGE, CM_RESOURCE_DMA_32, CM_RESOURCE_CONNECTION_CLASS_SERIAL, DMAV3_TRANFER_WIDTH_32, CM_RESOURCE_CONNECTION_TYPE_GPIO_IO, CM_RESOURCE_CONNECTION_TYPE_SERIAL_SPI, CM_RESOURCE_MEMORY_WRITE_ONLY, CM_RESOURCE_MEMORY_WRITEABILITY_MASK, DMAV3_TRANFER_WIDTH_64, CM_RESOURCE_CONNECTION_TYPE_SERIAL_UART, CM_RESOURCE_CONNECTION_CLASS_FUNCTION_CONFIG, CM_RESOURCE_DMA_8_AND_16, CM_RESOURCE_INTERRUPT_POLICY_INCLUDED, DMAV3_TRANFER_WIDTH_128, CM_RESOURCE_MEMORY_PREFETCHABLE, CM_RESOURCE_PORT_10_BIT_DECODE, DMAV3_TRANFER_WIDTH_256, CM_RESOURCE_MEMORY_COMBINEDWRITE, CM_RESOURCE_DMA_BUS_MASTER, CM_RESOURCE_PORT_12_BIT_DECODE, CM_RESOURCE_PORT_16_BIT_DECODE, CM_RESOURCE_INTERRUPT_SECONDARY_INTERRUPT, CM_RESOURCE_MEMORY_24, CM_RESOURCE_DMA_TYPE_A, CM_RESOURCE_INTERRUPT_WAKE_HINT, CM_RESOURCE_DMA_TYPE_B, CM_RESOURCE_PORT_POSITIVE_DECODE, CM_RESOURCE_MEMORY_CACHEABLE, CM_RESOURCE_DMA_TYPE_F, CM_RESOURCE_PORT_PASSIVE_DECODE, CM_RESOURCE_MEMORY_WINDOW_DECODE, CM_RESOURCE_MEMORY_BAR, CM_RESOURCE_DMA_V3, CM_RESOURCE_PORT_WINDOW_DECODE, CM_RESOURCE_MEMORY_COMPAT_FOR_INACCESSIBLE_RANGE, CM_RESOURCE_PORT_BAR, CM_RESOURCE_MEMORY_LARGE_40, CM_RESOURCE_MEMORY_LARGE_48, CM_RESOURCE_MEMORY_LARGE_64, CM_RESOURCE_MEMORY_LARGE, CM_RESOURCE_INTERRUPT_MESSAGE_TOKEN
CM_SHARE_DISPOSITION | Indicates whether the described resource can be shared. | CmResourceShareUndetermined, CmResourceShareDeviceExclusive, CmResourceShareDriverExclusive, CmResourceShareShared
CmResourceType | Identifies the resource type. The constant value specified for Type indicates which structure within the u union is valid, as indicated in the following table. (These flags are used within both CM_PARTIAL_RESOURCE_DESCRIPTOR and IO_RESOURCE_DESCRIPTOR structures, except where noted.) | CmResourceTypeNull, CmResourceTypePort, CmResourceTypeInterrupt, CmResourceTypeMemory, CmResourceTypeDma, CmResourceTypeDeviceSpecific, CmResourceTypeBusNumber, CmResourceTypeMemoryLarge, CmResourceTypeNonArbitrated, CmResourceTypeConfigData, CmResourceTypeDevicePrivate, CmResourceTypePcCardConfig, CmResourceTypeMfCardConfig, CmResourceTypeConnection

View File

@ -11,7 +11,7 @@
* Shared structures and enums (see release notes)</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Shared</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>
@ -35,10 +35,10 @@ Classes
AssociateAttribute, CoTaskMemStringMarshaler, FunctionHelper, IEnumFromIndexer&lt;T&gt;, IEnumFromNext&lt;T&gt;, Lib, Macros, NullTermStringArrayMarshaler, OverlappedAsync, OverlappedAsyncResult, PInvokeClientExtensions, PInvokeDataAttribute, PRECT, PtrFunc&lt;T&gt;, RegistryTypeExt, SafeElementArray&lt;T&gt;, SafeHANDLE, SafeNativeArray&lt;T&gt;, SafeNativeLinkedList&lt;T&gt;, SafeResourceId, SBFunc&lt;T&gt;, SECURITY_ATTRIBUTES, SizeFunc&lt;T&gt;, TryGetNext, WIN32_FIND_DATA
Structures
BusNumber, CM_FULL_RESOURCE_DESCRIPTOR, CM_PARTIAL_RESOURCE_DESCRIPTOR, CM_PARTIAL_RESOURCE_LIST, CM_RESOURCE_LIST, COLORREF, Connection, DevicePrivate, DeviceSpecificData, Dma, DmaV3, Generic, HACCEL, HANDLE, HBITMAP, HBRUSH, HCURSOR, HDC, HDESK, HDPA, HDROP, HDSA, HDWP, HENHMETAFILE, HFILE, HFONT, HGDIOBJ, HICON, HIMAGELIST, HINSTANCE, HKEY, HMENU, HMETAFILE, HMONITOR, HPALETTE, HPEN, HPROCESS, HPROPSHEET, HPROPSHEETPAGE, HRESULT, HRGN, HTHEME, HTHREAD, HTHUMBNAIL, HTOKEN, HWINSTA, HWND, Interrupt, LOGFONT, Memory40, Memory48, Memory64, MessageInterruptRaw, MSG, NTStatus, OBJECT_TYPE_LIST, PACE, PACL, POINTS, PRECT, PSECURITY_DESCRIPTOR, PSID, RECT, ResourceId, SECURITY_ATTRIBUTES, SIZE, SizeT, SYSTEMTIME, union, WIN32_FIND_DATA, Win32Error
ACCESS_MASK, BusNumber, CM_FULL_RESOURCE_DESCRIPTOR, CM_PARTIAL_RESOURCE_DESCRIPTOR, CM_PARTIAL_RESOURCE_LIST, CM_RESOURCE_LIST, COLORREF, Connection, DevicePrivate, DeviceSpecificData, Dma, DmaV3, Generic, HACCEL, HANDLE, HBITMAP, HBRUSH, HCURSOR, HDC, HDESK, HDPA, HDROP, HDSA, HDWP, HENHMETAFILE, HFILE, HFONT, HGDIOBJ, HICON, HIMAGELIST, HINSTANCE, HKEY, HMENU, HMETAFILE, HMONITOR, HPALETTE, HPEN, HPROCESS, HPROPSHEET, HPROPSHEETPAGE, HRESULT, HRGN, HTHEME, HTHREAD, HTHUMBNAIL, HTOKEN, HWINSTA, HWND, Interrupt, LOGFONT, Memory40, Memory48, Memory64, MessageInterruptRaw, MSG, NTStatus, OBJECT_TYPE_LIST, PACE, PACL, POINTS, PRECT, PSECURITY_DESCRIPTOR, PSID, RECT, ResourceId, SECURITY_ATTRIBUTES, SIZE, SizeT, SYSTEMTIME, union, WIN32_FIND_DATA, Win32Error
Enumerations
ACCESS_MASK, CM_RESOURCE, CM_SHARE_DISPOSITION, CmResourceType, DrawTextFlags, FacilityCode, FacilityCode, FileFlagsAndAttributes, FontFamily, FontPitch, INTERFACE_TYPE, LogFontCharSet, LogFontClippingPrecision, LogFontOutputPrecision, LogFontOutputQuality, ObjectTypeListLevel, PInvokeClient, ProcessorArchitecture, REG_VALUE_TYPE, ResourceType, SECURITY_INFORMATION, SeverityLevel, SeverityLevel, ShowWindowCommand, STGM, SystemColorIndex, SystemShutDownReason
CM_RESOURCE, CM_SHARE_DISPOSITION, CmResourceType, DrawTextFlags, FacilityCode, FacilityCode, FileFlagsAndAttributes, FontFamily, FontPitch, INTERFACE_TYPE, LogFontCharSet, LogFontClippingPrecision, LogFontOutputPrecision, LogFontOutputQuality, ObjectTypeListLevel, PInvokeClient, ProcessorArchitecture, REG_VALUE_TYPE, ResourceType, SECURITY_INFORMATION, SeverityLevel, SeverityLevel, ShowWindowCommand, STGM, SystemColorIndex, SystemShutDownReason
</PackageReleaseNotes>
<LangVersion>latest</LangVersion>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows Shell32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Shell32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows ShlwApi.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.ShlwApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported for Windows Task Scheduler 1.0 and 2.0 COM objects.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.TaskSchd</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows User32.dll and specific to graphics or window management.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.User32.Gdi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows User32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.User32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows UxTheme.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.UxTheme</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows VirtDisk.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.VirtDisk</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows WinINet.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.WinINet</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows Ws2_32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Ws2_32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>Classes for security related items derived from the Vanara PInvoke libraries. Includes extension methods for Active Directory and access control classes, methods for working with accounts, UAC, privileges, system access, impersonation and SIDs, and a full LSA wrapper.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.Security</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>Classes for system related items derived from the Vanara PInvoke libraries. Includes a class for working with virtual disks (including async methods), classes for BITS, and extensions for Process (privileges and elavation), FileInfo (compression info), and ServiceController (SetStartType) that pull extended information through native API calls.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.SystemServices</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -38,6 +38,7 @@
<Compile Include="AdvApi32\AdvApi32Tests.cs" />
<Compile Include="AdvApi32\PSIDTests.cs" />
<Compile Include="Authz\AuthzTests.cs" />
<Compile Include="Secur32\Secur32Tests.cs" />
</ItemGroup>
<ItemGroup>
<ProjectReference Include="..\..\..\Core\Vanara.Core.csproj">
@ -57,6 +58,15 @@
<Name>Vanara.PInvoke.Shared</Name>
</ProjectReference>
</ItemGroup>
<ItemGroup />
<ItemGroup>
<PackageReference Include="NUnit">
<Version>3.11.0</Version>
</PackageReference>
<PackageReference Include="NUnit3TestAdapter">
<Version>3.13.0</Version>
</PackageReference>
</ItemGroup>
<Import Project="$(MSBuildToolsPath)\Microsoft.CSharp.targets" />
<!-- To modify your build process, add your task inside one of the targets below and uncomment it.
Other similar extension points exist, see Microsoft.Common.targets.

View File

@ -4,7 +4,7 @@
<Description>Classes for user interface related items derived from the Vanara PInvoke libraries. Includes extensions for almost all common controls to give post Vista capabilities, WinForms controls (panel, commandlink, enhanced combo boxes, IPAddress, split button, trackbar and themed controls), shutdown/restart/lock control, buffered painting, resource files, access control editor, simplifed designer framework for Windows.Forms.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.Windows.Forms</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>Classes for Windows Shell items derived from the Vanara PInvoke libraries. Includes shell items, files, icons, links, and taskbar lists.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.7</VersionPrefix>
<VersionPrefix>2.3.8</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.Windows.Shell</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>