Updated project files for v3.1.9

pull/119/head v3.1.9
dahall 2020-01-17 08:50:25 -07:00
parent cc7170875f
commit c856d06332
55 changed files with 194 additions and 268 deletions

View File

@ -2,9 +2,9 @@
<Project Sdk="Microsoft.NET.Sdk">
<PropertyGroup>
<Description>.NET classes to access Background Intelligent Transfer Service (BITS) functionality. Intelligently uses most recent library functions and gracefully fails when new features are not available on older OS versions.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.BITS</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -7,9 +7,9 @@
* SafeHandle based classes for working with memory allocated via CoTaskMem, HGlobal, or Local calls that handles packing and extracting arrays, structures and raw memory
* Safe pinning of objects in memory
* Memory stream based on marshaled memory</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.Core</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) for Windows Accessibility Features.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Accessibility</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows AclUI.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.AclUI</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (interfaces, structures and constants) imported for Windows BITS (Background Intelligent Transfer Service).</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.BITS</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows Cabinet.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Cabinet</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows ComCtl32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.ComCtl32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows CredUI.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.CredUI</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows BCrypt.dll and NCrypt.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Cryptography</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows DwmApi.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.DwmApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -1,5 +1,5 @@
## Correlation report for gdi32.dll
### Methods (47% complete, 294 of 619 functions)
### Methods (54% complete, 294 of 541 functions)
Native Method | Header | Managed Method
--- | --- | ---
[AbortDoc](http://msdn2.microsoft.com/en-us/library/4ecc371c-34fa-4073-96fe-0de03b84d7e3) | wingdi.h | [Vanara.PInvoke.Gdi32.AbortDoc](https://github.com/dahall/Vanara/search?l=C%23&q=AbortDoc)
@ -13,17 +13,10 @@ Native Method | Header | Managed Method
[ArcTo](http://msdn2.microsoft.com/en-us/library/5e358a14-9f39-4267-9a44-c8bf05b5dfbb) | wingdi.h | [Vanara.PInvoke.Gdi32.ArcTo](https://github.com/dahall/Vanara/search?l=C%23&q=ArcTo)
[BeginPath](http://msdn2.microsoft.com/en-us/library/88be3405-a420-4eb1-935b-099dc3067530) | wingdi.h | [Vanara.PInvoke.Gdi32.BeginPath](https://github.com/dahall/Vanara/search?l=C%23&q=BeginPath)
[BitBlt](http://msdn2.microsoft.com/en-us/library/dd183370) | Wingdi.h | [Vanara.PInvoke.Gdi32.BitBlt](https://github.com/dahall/Vanara/search?l=C%23&q=BitBlt)
[BRUSHOBJ_hGetColorTransform](https://www.google.com/search?num=5&q=BRUSHOBJ_hGetColorTransform+site%3Amicrosoft.com) | |
[BRUSHOBJ_pvAllocRbrush](https://www.google.com/search?num=5&q=BRUSHOBJ_pvAllocRbrush+site%3Amicrosoft.com) | |
[BRUSHOBJ_pvGetRbrush](https://www.google.com/search?num=5&q=BRUSHOBJ_pvGetRbrush+site%3Amicrosoft.com) | |
[BRUSHOBJ_ulGetBrushColor](https://www.google.com/search?num=5&q=BRUSHOBJ_ulGetBrushColor+site%3Amicrosoft.com) | |
[CancelDC](http://msdn2.microsoft.com/en-us/library/1dcb3dfe-0ab0-4bf5-ac2f-7a9c11712eef) | wingdi.h | [Vanara.PInvoke.Gdi32.CancelDC](https://github.com/dahall/Vanara/search?l=C%23&q=CancelDC)
[CheckColorsInGamut](http://msdn2.microsoft.com/en-us/library/87bee1a6-e3dd-4d0b-ad8a-9584833d9463) | wingdi.h | [Vanara.PInvoke.Gdi32.CheckColorsInGamut](https://github.com/dahall/Vanara/search?l=C%23&q=CheckColorsInGamut)
[ChoosePixelFormat](http://msdn2.microsoft.com/en-us/library/17bd0a2c-5257-4ae3-80f4-a5ad536169fb) | wingdi.h | [Vanara.PInvoke.Gdi32.ChoosePixelFormat](https://github.com/dahall/Vanara/search?l=C%23&q=ChoosePixelFormat)
[Chord](http://msdn2.microsoft.com/en-us/library/d6752c47-96a5-4fac-a1bb-0611a91f03f9) | wingdi.h | [Vanara.PInvoke.Gdi32.Chord](https://github.com/dahall/Vanara/search?l=C%23&q=Chord)
[CLIPOBJ_bEnum](https://www.google.com/search?num=5&q=CLIPOBJ_bEnum+site%3Amicrosoft.com) | |
[CLIPOBJ_cEnumStart](https://www.google.com/search?num=5&q=CLIPOBJ_cEnumStart+site%3Amicrosoft.com) | |
[CLIPOBJ_ppoGetPath](https://www.google.com/search?num=5&q=CLIPOBJ_ppoGetPath+site%3Amicrosoft.com) | |
[CloseEnhMetaFile](http://msdn2.microsoft.com/en-us/library/3c4a0d8b-75a5-4729-8c64-476c36d01a90) | wingdi.h | [Vanara.PInvoke.Gdi32.CloseEnhMetaFile](https://github.com/dahall/Vanara/search?l=C%23&q=CloseEnhMetaFile)
[CloseFigure](http://msdn2.microsoft.com/en-us/library/2532227c-35c9-4a46-b4eb-4a156ef28219) | wingdi.h | [Vanara.PInvoke.Gdi32.CloseFigure](https://github.com/dahall/Vanara/search?l=C%23&q=CloseFigure)
[CloseMetaFile](http://msdn2.microsoft.com/en-us/library/8e50457a-8ef8-4e71-8c56-38cfb277f57d) | wingdi.h | [Vanara.PInvoke.Gdi32.CloseMetaFile](https://github.com/dahall/Vanara/search?l=C%23&q=CloseMetaFile)
@ -270,51 +263,6 @@ Native Method | Header | Managed Method
[EndDoc](http://msdn2.microsoft.com/en-us/library/bf63ea0f-cc73-4943-9c84-52b3b77e141c) | wingdi.h | [Vanara.PInvoke.Gdi32.EndDoc](https://github.com/dahall/Vanara/search?l=C%23&q=EndDoc)
[EndPage](http://msdn2.microsoft.com/en-us/library/33e6d005-f00d-4b87-bf7c-fc79c1d05514) | wingdi.h | [Vanara.PInvoke.Gdi32.EndPage](https://github.com/dahall/Vanara/search?l=C%23&q=EndPage)
[EndPath](http://msdn2.microsoft.com/en-us/library/0b4daf81-d1d6-45c1-b081-855b7cd8527a) | wingdi.h | [Vanara.PInvoke.Gdi32.EndPath](https://github.com/dahall/Vanara/search?l=C%23&q=EndPath)
[EngAcquireSemaphore](https://www.google.com/search?num=5&q=EngAcquireSemaphore+site%3Amicrosoft.com) | |
[EngAlphaBlend](https://www.google.com/search?num=5&q=EngAlphaBlend+site%3Amicrosoft.com) | |
[EngAssociateSurface](https://www.google.com/search?num=5&q=EngAssociateSurface+site%3Amicrosoft.com) | |
[EngBitBlt](https://www.google.com/search?num=5&q=EngBitBlt+site%3Amicrosoft.com) | |
[EngCheckAbort](https://www.google.com/search?num=5&q=EngCheckAbort+site%3Amicrosoft.com) | |
[EngComputeGlyphSet](https://www.google.com/search?num=5&q=EngComputeGlyphSet+site%3Amicrosoft.com) | |
[EngCopyBits](https://www.google.com/search?num=5&q=EngCopyBits+site%3Amicrosoft.com) | |
[EngCreateBitmap](https://www.google.com/search?num=5&q=EngCreateBitmap+site%3Amicrosoft.com) | |
[EngCreateClip](https://www.google.com/search?num=5&q=EngCreateClip+site%3Amicrosoft.com) | |
[EngCreateDeviceBitmap](https://www.google.com/search?num=5&q=EngCreateDeviceBitmap+site%3Amicrosoft.com) | |
[EngCreateDeviceSurface](https://www.google.com/search?num=5&q=EngCreateDeviceSurface+site%3Amicrosoft.com) | |
[EngCreatePalette](https://www.google.com/search?num=5&q=EngCreatePalette+site%3Amicrosoft.com) | |
[EngCreateSemaphore](https://www.google.com/search?num=5&q=EngCreateSemaphore+site%3Amicrosoft.com) | |
[EngDeleteClip](https://www.google.com/search?num=5&q=EngDeleteClip+site%3Amicrosoft.com) | |
[EngDeletePalette](https://www.google.com/search?num=5&q=EngDeletePalette+site%3Amicrosoft.com) | |
[EngDeletePath](https://www.google.com/search?num=5&q=EngDeletePath+site%3Amicrosoft.com) | |
[EngDeleteSemaphore](https://www.google.com/search?num=5&q=EngDeleteSemaphore+site%3Amicrosoft.com) | |
[EngDeleteSurface](https://www.google.com/search?num=5&q=EngDeleteSurface+site%3Amicrosoft.com) | |
[EngEraseSurface](https://www.google.com/search?num=5&q=EngEraseSurface+site%3Amicrosoft.com) | |
[EngFillPath](https://www.google.com/search?num=5&q=EngFillPath+site%3Amicrosoft.com) | |
[EngFindResource](https://www.google.com/search?num=5&q=EngFindResource+site%3Amicrosoft.com) | |
[EngFreeModule](https://www.google.com/search?num=5&q=EngFreeModule+site%3Amicrosoft.com) | |
[EngGetCurrentCodePage](https://www.google.com/search?num=5&q=EngGetCurrentCodePage+site%3Amicrosoft.com) | |
[EngGetDriverName](https://www.google.com/search?num=5&q=EngGetDriverName+site%3Amicrosoft.com) | |
[EngGetPrinterDataFileName](https://www.google.com/search?num=5&q=EngGetPrinterDataFileName+site%3Amicrosoft.com) | |
[EngGradientFill](https://www.google.com/search?num=5&q=EngGradientFill+site%3Amicrosoft.com) | |
[EngLineTo](https://www.google.com/search?num=5&q=EngLineTo+site%3Amicrosoft.com) | |
[EngLoadModule](https://www.google.com/search?num=5&q=EngLoadModule+site%3Amicrosoft.com) | |
[EngLockSurface](https://www.google.com/search?num=5&q=EngLockSurface+site%3Amicrosoft.com) | |
[EngMarkBandingSurface](https://www.google.com/search?num=5&q=EngMarkBandingSurface+site%3Amicrosoft.com) | |
[EngMultiByteToUnicodeN](https://www.google.com/search?num=5&q=EngMultiByteToUnicodeN+site%3Amicrosoft.com) | |
[EngMultiByteToWideChar](https://www.google.com/search?num=5&q=EngMultiByteToWideChar+site%3Amicrosoft.com) | |
[EngPaint](https://www.google.com/search?num=5&q=EngPaint+site%3Amicrosoft.com) | |
[EngPlgBlt](https://www.google.com/search?num=5&q=EngPlgBlt+site%3Amicrosoft.com) | |
[EngQueryLocalTime](https://www.google.com/search?num=5&q=EngQueryLocalTime+site%3Amicrosoft.com) | |
[EngReleaseSemaphore](https://www.google.com/search?num=5&q=EngReleaseSemaphore+site%3Amicrosoft.com) | |
[EngStretchBlt](https://www.google.com/search?num=5&q=EngStretchBlt+site%3Amicrosoft.com) | |
[EngStretchBltROP](https://www.google.com/search?num=5&q=EngStretchBltROP+site%3Amicrosoft.com) | |
[EngStrokeAndFillPath](https://www.google.com/search?num=5&q=EngStrokeAndFillPath+site%3Amicrosoft.com) | |
[EngStrokePath](https://www.google.com/search?num=5&q=EngStrokePath+site%3Amicrosoft.com) | |
[EngTextOut](https://www.google.com/search?num=5&q=EngTextOut+site%3Amicrosoft.com) | |
[EngTransparentBlt](https://www.google.com/search?num=5&q=EngTransparentBlt+site%3Amicrosoft.com) | |
[EngUnicodeToMultiByteN](https://www.google.com/search?num=5&q=EngUnicodeToMultiByteN+site%3Amicrosoft.com) | |
[EngUnlockSurface](https://www.google.com/search?num=5&q=EngUnlockSurface+site%3Amicrosoft.com) | |
[EngWideCharToMultiByte](https://www.google.com/search?num=5&q=EngWideCharToMultiByte+site%3Amicrosoft.com) | |
[EnumEnhMetaFile](http://msdn2.microsoft.com/en-us/library/bef5f43e-219a-4f8a-986d-290e29e17c4e) | wingdi.h | [Vanara.PInvoke.Gdi32.EnumEnhMetaFile](https://github.com/dahall/Vanara/search?l=C%23&q=EnumEnhMetaFile)
[EnumFontFamilies](http://msdn2.microsoft.com/en-us/library/4960afbb-eeba-4030-ac89-d1ff077bb2f3) | wingdi.h | [Vanara.PInvoke.Gdi32.EnumFontFamilies](https://github.com/dahall/Vanara/search?l=C%23&q=EnumFontFamilies)
[EnumFontFamiliesEx](http://msdn2.microsoft.com/en-us/library/4d70906d-8005-4c4a-869e-16dd3e6fa3f2) | wingdi.h | [Vanara.PInvoke.Gdi32.EnumFontFamiliesEx](https://github.com/dahall/Vanara/search?l=C%23&q=EnumFontFamiliesEx)
@ -335,14 +283,6 @@ Native Method | Header | Managed Method
[FillRgn](http://msdn2.microsoft.com/en-us/library/c4e0eca5-442b-462b-a4f2-0c628b6d3d38) | wingdi.h | [Vanara.PInvoke.Gdi32.FillRgn](https://github.com/dahall/Vanara/search?l=C%23&q=FillRgn)
[FlattenPath](http://msdn2.microsoft.com/en-us/library/267b0c9a-25d4-4b04-95d3-6b0856bed022) | wingdi.h | [Vanara.PInvoke.Gdi32.FlattenPath](https://github.com/dahall/Vanara/search?l=C%23&q=FlattenPath)
[FloodFill](http://msdn2.microsoft.com/en-us/library/e53bebb5-4e46-4ea4-8d41-c12f4c6645ef) | wingdi.h | [Vanara.PInvoke.Gdi32.FloodFill](https://github.com/dahall/Vanara/search?l=C%23&q=FloodFill)
[FONTOBJ_cGetAllGlyphHandles](https://www.google.com/search?num=5&q=FONTOBJ_cGetAllGlyphHandles+site%3Amicrosoft.com) | |
[FONTOBJ_cGetGlyphs](https://www.google.com/search?num=5&q=FONTOBJ_cGetGlyphs+site%3Amicrosoft.com) | |
[FONTOBJ_pfdg](https://www.google.com/search?num=5&q=FONTOBJ_pfdg+site%3Amicrosoft.com) | |
[FONTOBJ_pifi](https://www.google.com/search?num=5&q=FONTOBJ_pifi+site%3Amicrosoft.com) | |
[FONTOBJ_pQueryGlyphAttrs](https://www.google.com/search?num=5&q=FONTOBJ_pQueryGlyphAttrs+site%3Amicrosoft.com) | |
[FONTOBJ_pvTrueTypeFontFile](https://www.google.com/search?num=5&q=FONTOBJ_pvTrueTypeFontFile+site%3Amicrosoft.com) | |
[FONTOBJ_pxoGetXform](https://www.google.com/search?num=5&q=FONTOBJ_pxoGetXform+site%3Amicrosoft.com) | |
[FONTOBJ_vGetInfo](https://www.google.com/search?num=5&q=FONTOBJ_vGetInfo+site%3Amicrosoft.com) | |
[FrameRgn](http://msdn2.microsoft.com/en-us/library/d2c95392-7950-4963-8f10-2387daf23e93) | wingdi.h | [Vanara.PInvoke.Gdi32.FrameRgn](https://github.com/dahall/Vanara/search?l=C%23&q=FrameRgn)
[GdiAlphaBlend](http://msdn2.microsoft.com/en-us/library/dd183351) | Wingdi.h | [Vanara.PInvoke.Gdi32.AlphaBlend](https://github.com/dahall/Vanara/search?l=C%23&q=AlphaBlend)
[GdiComment](http://msdn2.microsoft.com/en-us/library/80ed11fc-89f8-47ab-8b3b-c817733bd385) | wingdi.h | [Vanara.PInvoke.Gdi32.GdiComment](https://github.com/dahall/Vanara/search?l=C%23&q=GdiComment)
@ -456,8 +396,6 @@ Native Method | Header | Managed Method
[GetWinMetaFileBits](http://msdn2.microsoft.com/en-us/library/db61ea3a-44d0-4769-acb4-05a982d3f06f) | wingdi.h | [Vanara.PInvoke.Gdi32.GetWinMetaFileBits](https://github.com/dahall/Vanara/search?l=C%23&q=GetWinMetaFileBits)
[GetWorldTransform](http://msdn2.microsoft.com/en-us/library/72945b1e-144e-4724-bf08-6f971f8adb43) | wingdi.h | [Vanara.PInvoke.Gdi32.GetWorldTransform](https://github.com/dahall/Vanara/search?l=C%23&q=GetWorldTransform)
[GradientFillA](http://msdn2.microsoft.com/en-us/library/c88c1137-5690-4139-9d10-90d036e8f31c) | wingdi.h | [Vanara.PInvoke.Gdi32.GradientFill](https://github.com/dahall/Vanara/search?l=C%23&q=GradientFill)
[HT_Get8BPPFormatPalette](https://www.google.com/search?num=5&q=HT_Get8BPPFormatPalette+site%3Amicrosoft.com) | |
[HT_Get8BPPMaskPalette](https://www.google.com/search?num=5&q=HT_Get8BPPMaskPalette+site%3Amicrosoft.com) | |
[IntersectClipRect](http://msdn2.microsoft.com/en-us/library/9b3f9bfb-337b-45f0-b9ec-399e5f563638) | wingdi.h | [Vanara.PInvoke.Gdi32.IntersectClipRect](https://github.com/dahall/Vanara/search?l=C%23&q=IntersectClipRect)
[InvertRgn](http://msdn2.microsoft.com/en-us/library/94704c44-796a-4ca7-97f3-6676d7f94078) | wingdi.h | [Vanara.PInvoke.Gdi32.InvertRgn](https://github.com/dahall/Vanara/search?l=C%23&q=InvertRgn)
[LineDDA](http://msdn2.microsoft.com/en-us/library/1400d947-324a-4921-9f65-f5d3a11005da) | wingdi.h | [Vanara.PInvoke.Gdi32.LineDDA](https://github.com/dahall/Vanara/search?l=C%23&q=LineDDA)
@ -472,11 +410,6 @@ Native Method | Header | Managed Method
[OffsetWindowOrgEx](http://msdn2.microsoft.com/en-us/library/085f40ac-d91f-4853-8ad1-1fc5da08b981) | wingdi.h | [Vanara.PInvoke.Gdi32.OffsetWindowOrgEx](https://github.com/dahall/Vanara/search?l=C%23&q=OffsetWindowOrgEx)
[PaintRgn](http://msdn2.microsoft.com/en-us/library/7656fb67-d865-459e-b379-4f2e44c76fd0) | wingdi.h | [Vanara.PInvoke.Gdi32.PaintRgn](https://github.com/dahall/Vanara/search?l=C%23&q=PaintRgn)
[PatBlt](http://msdn2.microsoft.com/en-us/library/6deea8ef-b55d-4086-a54e-3f89bb17c6cd) | wingdi.h | [Vanara.PInvoke.Gdi32.PatBlt](https://github.com/dahall/Vanara/search?l=C%23&q=PatBlt)
[PATHOBJ_bEnum](https://www.google.com/search?num=5&q=PATHOBJ_bEnum+site%3Amicrosoft.com) | |
[PATHOBJ_bEnumClipLines](https://www.google.com/search?num=5&q=PATHOBJ_bEnumClipLines+site%3Amicrosoft.com) | |
[PATHOBJ_vEnumStart](https://www.google.com/search?num=5&q=PATHOBJ_vEnumStart+site%3Amicrosoft.com) | |
[PATHOBJ_vEnumStartClipLines](https://www.google.com/search?num=5&q=PATHOBJ_vEnumStartClipLines+site%3Amicrosoft.com) | |
[PATHOBJ_vGetBounds](https://www.google.com/search?num=5&q=PATHOBJ_vGetBounds+site%3Amicrosoft.com) | |
[PathToRegion](http://msdn2.microsoft.com/en-us/library/9fe31925-3d5d-42e5-aa9b-405610f13de4) | wingdi.h | [Vanara.PInvoke.Gdi32.PathToRegion](https://github.com/dahall/Vanara/search?l=C%23&q=PathToRegion)
[Pie](http://msdn2.microsoft.com/en-us/library/86daa936-b483-4432-aa32-0b9328ff76f9) | wingdi.h | [Vanara.PInvoke.Gdi32.Pie](https://github.com/dahall/Vanara/search?l=C%23&q=Pie)
[PlayEnhMetaFile](http://msdn2.microsoft.com/en-us/library/51e8937b-0c42-49fe-8930-7af303fce788) | wingdi.h | [Vanara.PInvoke.Gdi32.PlayEnhMetaFile](https://github.com/dahall/Vanara/search?l=C%23&q=PlayEnhMetaFile)
@ -602,11 +535,6 @@ Native Method | Header | Managed Method
[StartPage](http://msdn2.microsoft.com/en-us/library/b2bc0593-5eaf-40af-aa38-fbdfa1ea5f76) | wingdi.h | [Vanara.PInvoke.Gdi32.StartPage](https://github.com/dahall/Vanara/search?l=C%23&q=StartPage)
[StretchBlt](http://msdn2.microsoft.com/en-us/library/5130c88e-08e8-4faa-a1cb-a8106c86cea0) | wingdi.h | [Vanara.PInvoke.Gdi32.StretchBlt](https://github.com/dahall/Vanara/search?l=C%23&q=StretchBlt)
[StretchDIBits](http://msdn2.microsoft.com/en-us/library/3d57a79a-338d-48ab-8161-3ce17739bf20) | wingdi.h | [Vanara.PInvoke.Gdi32.StretchDIBits](https://github.com/dahall/Vanara/search?l=C%23&q=StretchDIBits)
[STROBJ_bEnum](https://www.google.com/search?num=5&q=STROBJ_bEnum+site%3Amicrosoft.com) | |
[STROBJ_bEnumPositionsOnly](https://www.google.com/search?num=5&q=STROBJ_bEnumPositionsOnly+site%3Amicrosoft.com) | |
[STROBJ_bGetAdvanceWidths](https://www.google.com/search?num=5&q=STROBJ_bGetAdvanceWidths+site%3Amicrosoft.com) | |
[STROBJ_dwGetCodePage](https://www.google.com/search?num=5&q=STROBJ_dwGetCodePage+site%3Amicrosoft.com) | |
[STROBJ_vEnumStart](https://www.google.com/search?num=5&q=STROBJ_vEnumStart+site%3Amicrosoft.com) | |
[StrokeAndFillPath](http://msdn2.microsoft.com/en-us/library/936af9e5-707d-4d43-9035-e8239e3759a2) | wingdi.h | [Vanara.PInvoke.Gdi32.StrokeAndFillPath](https://github.com/dahall/Vanara/search?l=C%23&q=StrokeAndFillPath)
[StrokePath](http://msdn2.microsoft.com/en-us/library/5a9f1509-0a69-4db8-8d74-9bf360aca64d) | wingdi.h | [Vanara.PInvoke.Gdi32.StrokePath](https://github.com/dahall/Vanara/search?l=C%23&q=StrokePath)
[SwapBuffers](http://msdn2.microsoft.com/en-us/library/2c9728e4-c5be-4b14-a6f7-2899c792ec3d) | wingdi.h | [Vanara.PInvoke.Gdi32.SwapBuffers](https://github.com/dahall/Vanara/search?l=C%23&q=SwapBuffers)
@ -615,12 +543,6 @@ Native Method | Header | Managed Method
[UnrealizeObject](http://msdn2.microsoft.com/en-us/library/b84cd0b3-fdf1-4f12-bc45-308032d6d698) | wingdi.h | [Vanara.PInvoke.Gdi32.UnrealizeObject](https://github.com/dahall/Vanara/search?l=C%23&q=UnrealizeObject)
[UpdateColors](http://msdn2.microsoft.com/en-us/library/61dfd579-3fc9-4e0a-bfd9-d04c6f918fd8) | wingdi.h | [Vanara.PInvoke.Gdi32.UpdateColors](https://github.com/dahall/Vanara/search?l=C%23&q=UpdateColors)
[WidenPath](http://msdn2.microsoft.com/en-us/library/c994bd1b-c5e8-46e6-a6a6-59e2d9106d75) | wingdi.h | [Vanara.PInvoke.Gdi32.WidenPath](https://github.com/dahall/Vanara/search?l=C%23&q=WidenPath)
[XFORMOBJ_bApplyXform](https://www.google.com/search?num=5&q=XFORMOBJ_bApplyXform+site%3Amicrosoft.com) | |
[XFORMOBJ_iGetXform](https://www.google.com/search?num=5&q=XFORMOBJ_iGetXform+site%3Amicrosoft.com) | |
[XLATEOBJ_cGetPalette](https://www.google.com/search?num=5&q=XLATEOBJ_cGetPalette+site%3Amicrosoft.com) | |
[XLATEOBJ_hGetColorTransform](https://www.google.com/search?num=5&q=XLATEOBJ_hGetColorTransform+site%3Amicrosoft.com) | |
[XLATEOBJ_iXlate](https://www.google.com/search?num=5&q=XLATEOBJ_iXlate+site%3Amicrosoft.com) | |
[XLATEOBJ_piVector](https://www.google.com/search?num=5&q=XLATEOBJ_piVector+site%3Amicrosoft.com) | |
### Structures
Native Structure | Header | Managed Structure
--- | --- | ---

File diff suppressed because one or more lines are too long

View File

@ -1,12 +1,10 @@
## Correlation report for iphlpapi.dll
### Methods (96% complete, 155 of 160 functions)
### Methods (100% complete, 155 of 155 functions)
Native Method | Header | Managed Method
--- | --- | ---
[AddIPAddress](http://msdn2.microsoft.com/en-us/library/669264cd-a43c-4681-9416-2704d4232685) | iphlpapi.h | [Vanara.PInvoke.IpHlpApi.AddIPAddress](https://github.com/dahall/Vanara/search?l=C%23&q=AddIPAddress)
[CancelIfTimestampConfigChange](https://www.google.com/search?num=5&q=CancelIfTimestampConfigChange+site%3Amicrosoft.com) | |
[CancelIPChangeNotify](http://msdn2.microsoft.com/en-us/library/10795401-003f-45ce-80f1-ccc31659298a) | iphlpapi.h | [Vanara.PInvoke.IpHlpApi.CancelIPChangeNotify](https://github.com/dahall/Vanara/search?l=C%23&q=CancelIPChangeNotify)
[CancelMibChangeNotify2](http://msdn2.microsoft.com/en-us/library/ff544864) | Netioapi.h | [Vanara.PInvoke.IpHlpApi.CancelMibChangeNotify2](https://github.com/dahall/Vanara/search?l=C%23&q=CancelMibChangeNotify2)
[CaptureInterfaceHardwareCrossTimestamp](https://www.google.com/search?num=5&q=CaptureInterfaceHardwareCrossTimestamp+site%3Amicrosoft.com) | |
[ConvertInterfaceAliasToLuid](http://msdn2.microsoft.com/en-us/library/7fa80938-d475-4ace-b463-a53aac26e88b) | netioapi.h | [Vanara.PInvoke.IpHlpApi.ConvertInterfaceAliasToLuid](https://github.com/dahall/Vanara/search?l=C%23&q=ConvertInterfaceAliasToLuid)
[ConvertInterfaceGuidToLuid](http://msdn2.microsoft.com/en-us/library/cae669dc-899b-4485-b70a-5f58207a07df) | netioapi.h | [Vanara.PInvoke.IpHlpApi.ConvertInterfaceGuidToLuid](https://github.com/dahall/Vanara/search?l=C%23&q=ConvertInterfaceGuidToLuid)
[ConvertInterfaceIndexToLuid](http://msdn2.microsoft.com/en-us/library/c757228c-93f1-4545-8921-9d048bca580c) | netioapi.h | [Vanara.PInvoke.IpHlpApi.ConvertInterfaceIndexToLuid](https://github.com/dahall/Vanara/search?l=C%23&q=ConvertInterfaceIndexToLuid)
@ -67,8 +65,6 @@ Native Method | Header | Managed Method
[GetIfTable](http://msdn2.microsoft.com/en-us/library/6a46c1df-b274-415e-b842-fc1adf6fa206) | iphlpapi.h | [Vanara.PInvoke.IpHlpApi.GetIfTable](https://github.com/dahall/Vanara/search?l=C%23&q=GetIfTable)
[GetIfTable2](http://msdn2.microsoft.com/en-us/library/0153c41c-b02b-4832-87b3-88dc3a9f4ff1) | netioapi.h | [Vanara.PInvoke.IpHlpApi.GetIfTable2](https://github.com/dahall/Vanara/search?l=C%23&q=GetIfTable2)
[GetIfTable2Ex](http://msdn2.microsoft.com/en-us/library/d8663894-50b1-4ca2-a1f4-6ca0970795a7) | netioapi.h | [Vanara.PInvoke.IpHlpApi.GetIfTable2Ex](https://github.com/dahall/Vanara/search?l=C%23&q=GetIfTable2Ex)
[GetInterfaceCurrentTimestampCapabilities](https://www.google.com/search?num=5&q=GetInterfaceCurrentTimestampCapabilities+site%3Amicrosoft.com) | |
[GetInterfaceHardwareTimestampCapabilities](https://www.google.com/search?num=5&q=GetInterfaceHardwareTimestampCapabilities+site%3Amicrosoft.com) | |
[GetInterfaceInfo](http://msdn2.microsoft.com/en-us/library/efc0d175-2c6d-4608-b385-1623a9e0375c) | iphlpapi.h | [Vanara.PInvoke.IpHlpApi.GetInterfaceInfo](https://github.com/dahall/Vanara/search?l=C%23&q=GetInterfaceInfo)
[GetInvertedIfStackTable](http://msdn2.microsoft.com/en-us/library/d1808ded-2798-46cc-8021-fdbcd3da60ea) | netioapi.h | [Vanara.PInvoke.IpHlpApi.GetInvertedIfStackTable](https://github.com/dahall/Vanara/search?l=C%23&q=GetInvertedIfStackTable)
[GetIpAddrTable](http://msdn2.microsoft.com/en-us/library/03bf5645-8237-4c78-a921-47315cab1c44) | iphlpapi.h | [Vanara.PInvoke.IpHlpApi.GetIpAddrTable](https://github.com/dahall/Vanara/search?l=C%23&q=GetIpAddrTable)
@ -134,7 +130,6 @@ Native Method | Header | Managed Method
[LookupPersistentTcpPortReservation](http://msdn2.microsoft.com/en-us/library/5EBEB774-13A2-49C2-92ED-5271081615AA) | iphlpapi.h | [Vanara.PInvoke.IpHlpApi.LookupPersistentTcpPortReservation](https://github.com/dahall/Vanara/search?l=C%23&q=LookupPersistentTcpPortReservation)
[LookupPersistentUdpPortReservation](http://msdn2.microsoft.com/en-us/library/621C732E-9A42-455C-A1A8-F1997D6EF0D7) | iphlpapi.h | [Vanara.PInvoke.IpHlpApi.LookupPersistentUdpPortReservation](https://github.com/dahall/Vanara/search?l=C%23&q=LookupPersistentUdpPortReservation)
[NotifyAddrChange](http://msdn2.microsoft.com/en-us/library/22ac3b5b-452c-454b-8fbd-47a873675c6c) | iphlpapi.h | [Vanara.PInvoke.IpHlpApi.NotifyAddrChange](https://github.com/dahall/Vanara/search?l=C%23&q=NotifyAddrChange)
[NotifyIfTimestampConfigChange](https://www.google.com/search?num=5&q=NotifyIfTimestampConfigChange+site%3Amicrosoft.com) | |
[NotifyIpInterfaceChange](http://msdn2.microsoft.com/en-us/library/745128cf-7737-4f95-9712-26e0f6ae39b4) | netioapi.h | [Vanara.PInvoke.IpHlpApi.NotifyIpInterfaceChange](https://github.com/dahall/Vanara/search?l=C%23&q=NotifyIpInterfaceChange)
[NotifyRouteChange](http://msdn2.microsoft.com/en-us/library/39f2ec4d-131a-4a0a-9740-0d96aaea2dc7) | iphlpapi.h | [Vanara.PInvoke.IpHlpApi.NotifyRouteChange](https://github.com/dahall/Vanara/search?l=C%23&q=NotifyRouteChange)
[NotifyRouteChange2](http://msdn2.microsoft.com/en-us/library/f104dc0c-b3e0-4f22-ac5f-5dbf967be31b) | netioapi.h | [Vanara.PInvoke.IpHlpApi.NotifyRouteChange2](https://github.com/dahall/Vanara/search?l=C%23&q=NotifyRouteChange2)

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows IpHlpApi.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.IpHlpApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>
@ -28,7 +28,7 @@
<PackageReleaseNotes>Currently implements:
Functions
AddIPAddress, CancelIfTimestampConfigChange, CancelIPChangeNotify, CancelMibChangeNotify2, CaptureInterfaceHardwareCrossTimestamp, ConvertInterfaceAliasToLuid, ConvertInterfaceGuidToLuid, ConvertInterfaceIndexToLuid, ConvertInterfaceLuidToAlias, ConvertInterfaceLuidToGuid, ConvertInterfaceLuidToIndex, ConvertInterfaceLuidToNameA, ConvertInterfaceLuidToNameW, ConvertInterfaceNameToLuidA, ConvertInterfaceNameToLuidW, ConvertIpv4MaskToLength, ConvertLengthToIpv4Mask, CreateAnycastIpAddressEntry, CreateIpForwardEntry, CreateIpForwardEntry2, CreateIpNetEntry, CreateIpNetEntry2, CreatePersistentTcpPortReservation, CreatePersistentUdpPortReservation, CreateProxyArpEntry, CreateSortedAddressPairs, CreateUnicastIpAddressEntry, DeleteAnycastIpAddressEntry, DeleteIPAddress, DeleteIpForwardEntry, DeleteIpForwardEntry2, DeleteIpNetEntry, DeleteIpNetEntry2, DeletePersistentTcpPortReservation, DeletePersistentUdpPortReservation, DeleteProxyArpEntry, DeleteUnicastIpAddressEntry, DisableMediaSense, EnableRouter, FlushIpNetTable, FlushIpNetTable2, FlushIpPathTable, FreeMibTable, GetAdapterIndex, GetAdapterOrderMap, GetAdaptersAddresses, GetAdaptersInfo, GetAnycastIpAddressEntry, GetAnycastIpAddressTable, GetBestInterface, GetBestInterfaceEx, GetBestRoute, GetBestRoute2, GetExtendedTcpTable, GetExtendedUdpTable, GetFriendlyIfIndex, GetIcmpStatistics, GetIcmpStatisticsEx, GetIfEntry, GetIfEntry2, GetIfEntry2Ex, GetIfStackTable, GetIfTable, GetIfTable2, GetIfTable2Ex, GetInterfaceCurrentTimestampCapabilities, GetInterfaceHardwareTimestampCapabilities, GetInterfaceInfo, GetInvertedIfStackTable, GetIpAddrTable, GetIpErrorString, GetIpForwardEntry2, GetIpForwardTable, GetIpForwardTable2, GetIpInterfaceEntry, GetIpInterfaceTable, GetIpNetEntry2, GetIpNetTable, GetIpNetTable2, GetIpNetworkConnectionBandwidthEstimates, GetIpPathEntry, GetIpPathTable, GetIpStatistics, GetIpStatisticsEx, GetMulticastIpAddressEntry, GetMulticastIpAddressTable, GetNetworkParams, GetNumberOfInterfaces, GetOwnerModuleFromPidAndInfo, GetOwnerModuleFromTcp6Entry, GetOwnerModuleFromTcpEntry, GetOwnerModuleFromUdp6Entry, GetOwnerModuleFromUdpEntry, GetPerAdapterInfo, GetPerTcp6ConnectionEStats, GetPerTcpConnectionEStats, GetRTTAndHopCount, GetTcp6Table, GetTcp6Table2, GetTcpStatistics, GetTcpStatisticsEx, GetTcpStatisticsEx2, GetTcpTable, GetTcpTable2, GetTeredoPort, GetUdp6Table, GetUdpStatistics, GetUdpStatisticsEx, GetUdpStatisticsEx2, GetUdpTable, GetUnicastIpAddressEntry, GetUnicastIpAddressTable, GetUniDirectionalAdapterInfo, Icmp6CreateFile, Icmp6ParseReplies, Icmp6SendEcho2, IcmpCloseHandle, IcmpCreateFile, IcmpParseReplies, IcmpSendEcho, IcmpSendEcho2, IcmpSendEcho2Ex, if_indextoname, if_nametoindex, InitializeIpForwardEntry, InitializeIpInterfaceEntry, InitializeUnicastIpAddressEntry, IpReleaseAddress, IpRenewAddress, LookupPersistentTcpPortReservation, LookupPersistentUdpPortReservation, NotifyAddrChange, NotifyIfTimestampConfigChange, NotifyIpInterfaceChange, NotifyRouteChange, NotifyRouteChange2, NotifyStableUnicastIpAddressTable, NotifyTeredoPortChange, NotifyUnicastIpAddressChange, ParseNetworkString, ResolveIpNetEntry2, RestoreMediaSense, SendARP, SetCurrentThreadCompartmentId, SetIfEntry, SetIpForwardEntry, SetIpForwardEntry2, SetIpInterfaceEntry, SetIpNetEntry, SetIpNetEntry2, SetIpStatistics, SetIpStatisticsEx, SetIpTTL, SetNetworkInformation, SetPerTcp6ConnectionEStats, SetPerTcpConnectionEStats, SetSessionCompartmentId, SetTcpEntry, SetUnicastIpAddressEntry, UnenableRouter
AddIPAddress, CancelIPChangeNotify, CancelMibChangeNotify2, ConvertInterfaceAliasToLuid, ConvertInterfaceGuidToLuid, ConvertInterfaceIndexToLuid, ConvertInterfaceLuidToAlias, ConvertInterfaceLuidToGuid, ConvertInterfaceLuidToIndex, ConvertInterfaceLuidToNameA, ConvertInterfaceLuidToNameW, ConvertInterfaceNameToLuidA, ConvertInterfaceNameToLuidW, ConvertIpv4MaskToLength, ConvertLengthToIpv4Mask, CreateAnycastIpAddressEntry, CreateIpForwardEntry, CreateIpForwardEntry2, CreateIpNetEntry, CreateIpNetEntry2, CreatePersistentTcpPortReservation, CreatePersistentUdpPortReservation, CreateProxyArpEntry, CreateSortedAddressPairs, CreateUnicastIpAddressEntry, DeleteAnycastIpAddressEntry, DeleteIPAddress, DeleteIpForwardEntry, DeleteIpForwardEntry2, DeleteIpNetEntry, DeleteIpNetEntry2, DeletePersistentTcpPortReservation, DeletePersistentUdpPortReservation, DeleteProxyArpEntry, DeleteUnicastIpAddressEntry, DisableMediaSense, EnableRouter, FlushIpNetTable, FlushIpNetTable2, FlushIpPathTable, FreeMibTable, GetAdapterIndex, GetAdapterOrderMap, GetAdaptersAddresses, GetAdaptersInfo, GetAnycastIpAddressEntry, GetAnycastIpAddressTable, GetBestInterface, GetBestInterfaceEx, GetBestRoute, GetBestRoute2, GetExtendedTcpTable, GetExtendedUdpTable, GetFriendlyIfIndex, GetIcmpStatistics, GetIcmpStatisticsEx, GetIfEntry, GetIfEntry2, GetIfEntry2Ex, GetIfStackTable, GetIfTable, GetIfTable2, GetIfTable2Ex, GetInterfaceInfo, GetInvertedIfStackTable, GetIpAddrTable, GetIpErrorString, GetIpForwardEntry2, GetIpForwardTable, GetIpForwardTable2, GetIpInterfaceEntry, GetIpInterfaceTable, GetIpNetEntry2, GetIpNetTable, GetIpNetTable2, GetIpNetworkConnectionBandwidthEstimates, GetIpPathEntry, GetIpPathTable, GetIpStatistics, GetIpStatisticsEx, GetMulticastIpAddressEntry, GetMulticastIpAddressTable, GetNetworkParams, GetNumberOfInterfaces, GetOwnerModuleFromPidAndInfo, GetOwnerModuleFromTcp6Entry, GetOwnerModuleFromTcpEntry, GetOwnerModuleFromUdp6Entry, GetOwnerModuleFromUdpEntry, GetPerAdapterInfo, GetPerTcp6ConnectionEStats, GetPerTcpConnectionEStats, GetRTTAndHopCount, GetTcp6Table, GetTcp6Table2, GetTcpStatistics, GetTcpStatisticsEx, GetTcpStatisticsEx2, GetTcpTable, GetTcpTable2, GetTeredoPort, GetUdp6Table, GetUdpStatistics, GetUdpStatisticsEx, GetUdpStatisticsEx2, GetUdpTable, GetUnicastIpAddressEntry, GetUnicastIpAddressTable, GetUniDirectionalAdapterInfo, Icmp6CreateFile, Icmp6ParseReplies, Icmp6SendEcho2, IcmpCloseHandle, IcmpCreateFile, IcmpParseReplies, IcmpSendEcho, IcmpSendEcho2, IcmpSendEcho2Ex, if_indextoname, if_nametoindex, InitializeIpForwardEntry, InitializeIpInterfaceEntry, InitializeUnicastIpAddressEntry, IpReleaseAddress, IpRenewAddress, LookupPersistentTcpPortReservation, LookupPersistentUdpPortReservation, NotifyAddrChange, NotifyIpInterfaceChange, NotifyRouteChange, NotifyRouteChange2, NotifyStableUnicastIpAddressTable, NotifyTeredoPortChange, NotifyUnicastIpAddressChange, ParseNetworkString, ResolveIpNetEntry2, RestoreMediaSense, SendARP, SetCurrentThreadCompartmentId, SetIfEntry, SetIpForwardEntry, SetIpForwardEntry2, SetIpInterfaceEntry, SetIpNetEntry, SetIpNetEntry2, SetIpStatistics, SetIpStatisticsEx, SetIpTTL, SetNetworkInformation, SetPerTcp6ConnectionEStats, SetPerTcpConnectionEStats, SetSessionCompartmentId, SetTcpEntry, SetUnicastIpAddressEntry, UnenableRouter
Structures
IO_STATUS_BLOCK, IF_COUNTED_STRING, IF_PHYSICAL_ADDRESS, NDIS_INTERFACE_INFORMATION, NET_IF_ALIAS, NET_IF_RCV_ADDRESS, NET_LUID, NET_PHYSICAL_LOCATION, MIB_IFROW, IP_ADAPTER_INDEX_MAP, IP_OPTION_INFORMATION, NET_ADDRESS_INFO, TCPIP_OWNER_MODULE_BASIC_INFO, TCPIP_OWNER_MODULE_BASIC_INFO_UNMGD, FIXED_INFO, IP_ADAPTER_ADDRESSES, IP_ADAPTER_ANYCAST_ADDRESS, IP_ADAPTER_DNS_SERVER_ADDRESS, IP_ADAPTER_DNS_SUFFIX, IP_ADAPTER_GATEWAY_ADDRESS, IP_ADAPTER_INFO, IP_ADAPTER_MULTICAST_ADDRESS, IP_ADAPTER_PREFIX, IP_ADAPTER_UNICAST_ADDRESS, IP_ADAPTER_WINS_SERVER_ADDRESS, IP_ADDR_STRING, IP_ADDRESS_STRING, IP_INTERFACE_NAME_INFO, IP_PER_ADAPTER_INFO, MIB_ICMP, MIB_ICMP_EX, MIB_IPADDRROW, MIB_IPFORWARDROW, MIB_IPNETROW, MIB_IPSTATS, MIBICMPINFO, MIBICMPSTATS, MIBICMPSTATS_EX, IP_ADDRESS_PREFIX, MIB_ANYCASTIPADDRESS_ROW, MIB_IF_ROW2, MIB_IFSTACK_ROW, MIB_INVERTEDIFSTACK_ROW, MIB_IP_NETWORK_CONNECTION_BANDWIDTH_ESTIMATES, MIB_IPFORWARD_ROW2, MIB_IPINTERFACE_ROW, MIB_IPNET_ROW2, MIB_IPPATH_ROW, MIB_MULTICASTIPADDRESS_ROW, MIB_UNICASTIPADDRESS_ROW, NL_BANDWIDTH_INFORMATION, NL_INTERFACE_OFFLOAD_ROD, SCOPE_ID, TCP_ESTATS_BANDWIDTH_ROD_v0, TCP_ESTATS_BANDWIDTH_RW_v0, TCP_ESTATS_DATA_ROD_v0, TCP_ESTATS_DATA_RW_v0, TCP_ESTATS_FINE_RTT_ROD_v0, TCP_ESTATS_FINE_RTT_RW_v0, TCP_ESTATS_OBS_REC_ROD_v0, TCP_ESTATS_OBS_REC_RW_v0, TCP_ESTATS_PATH_ROD_v0, TCP_ESTATS_PATH_RW_v0, TCP_ESTATS_REC_ROD_v0, TCP_ESTATS_REC_RW_v0, TCP_ESTATS_SEND_BUFF_ROD_v0, TCP_ESTATS_SEND_BUFF_RW_v0, TCP_ESTATS_SND_CONG_ROD_v0, TCP_ESTATS_SND_CONG_ROS_v0, TCP_ESTATS_SND_CONG_RW_v0, TCP_ESTATS_SYN_OPTS_ROS_v0, MIB_TCP6ROW, MIB_TCP6ROW_OWNER_MODULE, MIB_TCP6ROW_OWNER_PID, MIB_TCP6ROW2, MIB_TCPROW, MIB_TCPROW_OWNER_MODULE, MIB_TCPROW_OWNER_PID, MIB_TCPROW2, MIB_TCPSTATS, MIB_TCPSTATS2, MIB_UDP6ROW, MIB_UDP6ROW_OWNER_MODULE, MIB_UDP6ROW_OWNER_PID, MIB_UDPROW, MIB_UDPROW_OWNER_MODULE, MIB_UDPROW_OWNER_PID, MIB_UDPSTATS, MIB_UDPSTATS2, NAMEDADDRESS

View File

@ -1,5 +1,5 @@
## Correlation report for kernel32.dll, kernelbase.dll, normaliz.dll, vertdll.dll
### Methods (98% complete, 1094 of 1108 functions)
### Methods (99% complete, 1100 of 1103 functions)
Native Method | Native DLL | Header | Managed Method
--- | --- | --- | ---
[AcquireSRWLockExclusive](http://msdn2.microsoft.com/en-us/library/ms681930) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.AcquireSRWLockExclusive](https://github.com/dahall/Vanara/search?l=C%23&q=AcquireSRWLockExclusive)
@ -54,7 +54,7 @@ Native Method | Native DLL | Header | Managed Method
[CloseHandle](http://msdn2.microsoft.com/en-us/library/ms724211) | kernel32.dll | Winbase.h | [Vanara.PInvoke.Kernel32.CloseHandle](https://github.com/dahall/Vanara/search?l=C%23&q=CloseHandle)
[ClosePackageInfo](http://msdn2.microsoft.com/en-us/library/BA84FB47-F241-4120-9441-7E1149F68738) | kernel32.dll | appmodel.h | [Vanara.PInvoke.Kernel32.ClosePackageInfo](https://github.com/dahall/Vanara/search?l=C%23&q=ClosePackageInfo)
[ClosePrivateNamespace](http://msdn2.microsoft.com/en-us/library/b9b74cf2-bf13-4ceb-9242-bc6a884ac6f1) | kernel32.dll | namespaceapi.h | [Vanara.PInvoke.Kernel32.ClosePrivateNamespace](https://github.com/dahall/Vanara/search?l=C%23&q=ClosePrivateNamespace)
[ClosePseudoConsole](https://www.google.com/search?num=5&q=ClosePseudoConsole+site%3Amicrosoft.com) | kernel32.dll | |
[ClosePseudoConsole](https://www.google.com/search?num=5&q=ClosePseudoConsole+site%3Amicrosoft.com) | kernelbase.dll | |
[CloseThreadpool](http://msdn2.microsoft.com/en-us/library/ms682030) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.CloseThreadpool](https://github.com/dahall/Vanara/search?l=C%23&q=CloseThreadpool)
[CloseThreadpoolCleanupGroup](http://msdn2.microsoft.com/en-us/library/ms682033) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.CloseThreadpoolCleanupGroup](https://github.com/dahall/Vanara/search?l=C%23&q=CloseThreadpoolCleanupGroup)
[CloseThreadpoolCleanupGroupMembers](http://msdn2.microsoft.com/en-us/library/ms682036) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.CloseThreadpoolCleanupGroupMembers](https://github.com/dahall/Vanara/search?l=C%23&q=CloseThreadpoolCleanupGroupMembers)
@ -112,7 +112,7 @@ Native Method | Native DLL | Header | Managed Method
[CreatePipe](http://msdn2.microsoft.com/en-us/library/aa365152) | kernel32.dll | namedpipeapi.h | [Vanara.PInvoke.Kernel32.CreatePipe](https://github.com/dahall/Vanara/search?l=C%23&q=CreatePipe)
[CreatePrivateNamespace](http://msdn2.microsoft.com/en-us/library/ms682419) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.CreatePrivateNamespace](https://github.com/dahall/Vanara/search?l=C%23&q=CreatePrivateNamespace)
[CreateProcess](http://msdn2.microsoft.com/en-us/library/ms682425) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.CreateProcess](https://github.com/dahall/Vanara/search?l=C%23&q=CreateProcess)
[CreatePseudoConsole](https://www.google.com/search?num=5&q=CreatePseudoConsole+site%3Amicrosoft.com) | kernel32.dll | |
[CreatePseudoConsole](https://www.google.com/search?num=5&q=CreatePseudoConsole+site%3Amicrosoft.com) | kernelbase.dll | |
[CreateRemoteThread](http://msdn2.microsoft.com/en-us/library/ms682437) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.CreateRemoteThread](https://github.com/dahall/Vanara/search?l=C%23&q=CreateRemoteThread)
[CreateRemoteThreadEx](http://msdn2.microsoft.com/en-us/library/dd405484) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.CreateRemoteThreadEx](https://github.com/dahall/Vanara/search?l=C%23&q=CreateRemoteThreadEx)
[CreateSemaphore](http://msdn2.microsoft.com/en-us/library/ms682438) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.CreateSemaphore](https://github.com/dahall/Vanara/search?l=C%23&q=CreateSemaphore)
@ -335,9 +335,9 @@ Native Method | Native DLL | Header | Managed Method
[GetCurrentPackageFullName](http://msdn2.microsoft.com/en-us/library/D5B00C53-1FBF-4245-92D1-FA39713A9EE7) | kernel32.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetCurrentPackageFullName](https://github.com/dahall/Vanara/search?l=C%23&q=GetCurrentPackageFullName)
[GetCurrentPackageId](http://msdn2.microsoft.com/en-us/library/4CFC707A-2A5A-41FE-BB5F-6FECACC99271) | kernel32.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetCurrentPackageId](https://github.com/dahall/Vanara/search?l=C%23&q=GetCurrentPackageId)
[GetCurrentPackageInfo](http://msdn2.microsoft.com/en-us/library/A1887D61-0FAD-4BE8-850F-F104CC074798) | kernel32.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetCurrentPackageInfo](https://github.com/dahall/Vanara/search?l=C%23&q=GetCurrentPackageInfo)
[GetCurrentPackageInfo2](https://www.google.com/search?num=5&q=GetCurrentPackageInfo2+site%3Amicrosoft.com) | kernelbase.dll | |
[GetCurrentPackageInfo2](https://www.google.com/search?num=5&q=GetCurrentPackageInfo2+site%3Amicrosoft.com) | kernelbase.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetCurrentPackageInfo2](https://github.com/dahall/Vanara/search?l=C%23&q=GetCurrentPackageInfo2)
[GetCurrentPackagePath](http://msdn2.microsoft.com/en-us/library/46CE81DF-A9D5-492E-AB5E-4F043DC326E2) | kernel32.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetCurrentPackagePath](https://github.com/dahall/Vanara/search?l=C%23&q=GetCurrentPackagePath)
[GetCurrentPackagePath2](https://www.google.com/search?num=5&q=GetCurrentPackagePath2+site%3Amicrosoft.com) | kernelbase.dll | |
[GetCurrentPackagePath2](https://www.google.com/search?num=5&q=GetCurrentPackagePath2+site%3Amicrosoft.com) | kernelbase.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetCurrentPackagePath2](https://github.com/dahall/Vanara/search?l=C%23&q=GetCurrentPackagePath2)
[GetCurrentProcess](http://msdn2.microsoft.com/en-us/library/ms683179) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.GetCurrentProcess](https://github.com/dahall/Vanara/search?l=C%23&q=GetCurrentProcess)
[GetCurrentProcessId](http://msdn2.microsoft.com/en-us/library/ms683180) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.GetCurrentProcessId](https://github.com/dahall/Vanara/search?l=C%23&q=GetCurrentProcessId)
[GetCurrentProcessorNumber](http://msdn2.microsoft.com/en-us/library/1f2bebc7-a548-409a-ab74-78a4b55c8fa7) | kernel32.dll | processthreadsapi.h | [Vanara.PInvoke.Kernel32.GetCurrentProcessorNumber](https://github.com/dahall/Vanara/search?l=C%23&q=GetCurrentProcessorNumber)
@ -354,7 +354,6 @@ Native Method | Native DLL | Header | Managed Method
[GetDevicePowerState](http://msdn2.microsoft.com/en-us/library/aa372690) | kernel32.dll | Winbase.h | [Vanara.PInvoke.Kernel32.GetDevicePowerState](https://github.com/dahall/Vanara/search?l=C%23&q=GetDevicePowerState)
[GetDiskFreeSpace](http://msdn2.microsoft.com/en-us/library/aa364935) | kernel32.dll | FileAPI.h | [Vanara.PInvoke.Kernel32.GetDiskFreeSpace](https://github.com/dahall/Vanara/search?l=C%23&q=GetDiskFreeSpace)
[GetDiskFreeSpaceEx](http://msdn2.microsoft.com/en-us/library/aa364937) | kernel32.dll | FileAPI.h | [Vanara.PInvoke.Kernel32.GetDiskFreeSpaceEx](https://github.com/dahall/Vanara/search?l=C%23&q=GetDiskFreeSpaceEx)
[GetDiskSpaceInformation](https://www.google.com/search?num=5&q=GetDiskSpaceInformationA+site%3Amicrosoft.com) | kernelbase.dll | |
[GetDllDirectory](http://msdn2.microsoft.com/en-us/library/ms683186) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.GetDllDirectory](https://github.com/dahall/Vanara/search?l=C%23&q=GetDllDirectory)
[GetDriveType](http://msdn2.microsoft.com/en-us/library/aa364937) | kernel32.dll | FileAPI.h | [Vanara.PInvoke.Kernel32.GetDriveType](https://github.com/dahall/Vanara/search?l=C%23&q=GetDriveType)
[GetDurationFormat](http://msdn2.microsoft.com/en-us/library/dd318091) | kernel32.dll | Winnls.h | [Vanara.PInvoke.Kernel32.GetDurationFormat](https://github.com/dahall/Vanara/search?l=C%23&q=GetDurationFormat)
@ -446,10 +445,10 @@ Native Method | Native DLL | Header | Managed Method
[GetPackageFamilyNameFromToken](http://msdn2.microsoft.com/en-us/library/C4FAF5DE-DF1F-4AFA-813B-5D80C786031B) | kernelbase.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetPackageFamilyNameFromToken](https://github.com/dahall/Vanara/search?l=C%23&q=GetPackageFamilyNameFromToken)
[GetPackageFullNameFromToken](http://msdn2.microsoft.com/en-us/library/7B0D574E-A2F5-4D08-AEFB-9E040BBC729F) | kernelbase.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetPackageFullNameFromToken](https://github.com/dahall/Vanara/search?l=C%23&q=GetPackageFullNameFromToken)
[GetPackageInfo](http://msdn2.microsoft.com/en-us/library/28F45B3B-A61F-44D3-B606-6966AD5866FA) | kernel32.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetPackageInfo](https://github.com/dahall/Vanara/search?l=C%23&q=GetPackageInfo)
[GetPackageInfo2](https://www.google.com/search?num=5&q=GetPackageInfo2+site%3Amicrosoft.com) | kernelbase.dll | |
[GetPackageInfo2](https://www.google.com/search?num=5&q=GetPackageInfo2+site%3Amicrosoft.com) | kernelbase.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetPackageInfo2](https://github.com/dahall/Vanara/search?l=C%23&q=GetPackageInfo2)
[GetPackagePath](http://msdn2.microsoft.com/en-us/library/BDA0DD87-A36D-486B-BF89-EA5CC105C742) | kernel32.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetPackagePath](https://github.com/dahall/Vanara/search?l=C%23&q=GetPackagePath)
[GetPackagePathByFullName](http://msdn2.microsoft.com/en-us/library/9C25708C-1464-4C59-9740-E9F105116385) | kernel32.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetPackagePathByFullName](https://github.com/dahall/Vanara/search?l=C%23&q=GetPackagePathByFullName)
[GetPackagePathByFullName2](https://www.google.com/search?num=5&q=GetPackagePathByFullName2+site%3Amicrosoft.com) | kernelbase.dll | |
[GetPackagePathByFullName2](https://www.google.com/search?num=5&q=GetPackagePathByFullName2+site%3Amicrosoft.com) | kernelbase.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetPackagePathByFullName2](https://github.com/dahall/Vanara/search?l=C%23&q=GetPackagePathByFullName2)
[GetPackagesByPackageFamily](http://msdn2.microsoft.com/en-us/library/C2163203-D654-4491-9090-0CC43F42EC35) | kernel32.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetPackagesByPackageFamily](https://github.com/dahall/Vanara/search?l=C%23&q=GetPackagesByPackageFamily)
[GetPerformanceInfo](http://msdn2.microsoft.com/en-us/library/21655278-49da-4e63-a4f9-0ee9f6179f4a) | kernelbase.dll | psapi.h | [Vanara.PInvoke.Kernel32.GetPerformanceInfo](https://github.com/dahall/Vanara/search?l=C%23&q=GetPerformanceInfo)
[GetPhysicallyInstalledSystemMemory](http://msdn2.microsoft.com/en-us/library/cc300158) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.GetPhysicallyInstalledSystemMemory](https://github.com/dahall/Vanara/search?l=C%23&q=GetPhysicallyInstalledSystemMemory)
@ -492,7 +491,7 @@ Native Method | Native DLL | Header | Managed Method
[GetShortPathName](https://www.google.com/search?num=5&q=GetShortPathNameA+site%3Amicrosoft.com) | kernel32.dll | FileAPI.h | [Vanara.PInvoke.Kernel32.GetShortPathName](https://github.com/dahall/Vanara/search?l=C%23&q=GetShortPathName)
[GetStagedPackageOrigin](http://msdn2.microsoft.com/en-us/library/7A1EE2CA-83CE-4E03-85A5-0061E29EB49B) | kernelbase.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetStagedPackageOrigin](https://github.com/dahall/Vanara/search?l=C%23&q=GetStagedPackageOrigin)
[GetStagedPackagePathByFullName](http://msdn2.microsoft.com/en-us/library/F0A37D77-6262-44B1-BEC5-083E41BDE139) | kernel32.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetStagedPackagePathByFullName](https://github.com/dahall/Vanara/search?l=C%23&q=GetStagedPackagePathByFullName)
[GetStagedPackagePathByFullName2](https://www.google.com/search?num=5&q=GetStagedPackagePathByFullName2+site%3Amicrosoft.com) | kernelbase.dll | |
[GetStagedPackagePathByFullName2](https://www.google.com/search?num=5&q=GetStagedPackagePathByFullName2+site%3Amicrosoft.com) | kernelbase.dll | appmodel.h | [Vanara.PInvoke.Kernel32.GetStagedPackagePathByFullName2](https://github.com/dahall/Vanara/search?l=C%23&q=GetStagedPackagePathByFullName2)
[GetStartupInfo](http://msdn2.microsoft.com/en-us/library/ms683230) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.GetStartupInfo](https://github.com/dahall/Vanara/search?l=C%23&q=GetStartupInfo)
[GetStdHandle](https://www.google.com/search?num=5&q=GetStdHandle+site%3Amicrosoft.com) | kernel32.dll | Winbase.h | [Vanara.PInvoke.Kernel32.GetStdHandle](https://github.com/dahall/Vanara/search?l=C%23&q=GetStdHandle)
[GetStringScripts](http://msdn2.microsoft.com/en-us/library/dd318116) | kernel32.dll | Winnls.h | [Vanara.PInvoke.Kernel32.GetStringScripts](https://github.com/dahall/Vanara/search?l=C%23&q=GetStringScripts)
@ -609,7 +608,6 @@ Native Method | Native DLL | Header | Managed Method
[InitAtomTable](http://msdn2.microsoft.com/en-us/library/ms649064) | kernel32.dll | Winbase.h | [Vanara.PInvoke.Kernel32.InitAtomTable](https://github.com/dahall/Vanara/search?l=C%23&q=InitAtomTable)
[InitializeConditionVariable](http://msdn2.microsoft.com/en-us/library/ms683469) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.InitializeConditionVariable](https://github.com/dahall/Vanara/search?l=C%23&q=InitializeConditionVariable)
[InitializeContext](http://msdn2.microsoft.com/en-us/library/909BF5F7-0622-4B22-A2EC-27722389700A) | kernel32.dll | winbase.h | [Vanara.PInvoke.Kernel32.InitializeContext](https://github.com/dahall/Vanara/search?l=C%23&q=InitializeContext)
[InitializeContext2](https://www.google.com/search?num=5&q=InitializeContext2+site%3Amicrosoft.com) | kernelbase.dll | |
[InitializeCriticalSection](http://msdn2.microsoft.com/en-us/library/ms683472) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.InitializeCriticalSection](https://github.com/dahall/Vanara/search?l=C%23&q=InitializeCriticalSection)
[InitializeCriticalSectionAndSpinCount](http://msdn2.microsoft.com/en-us/library/ms683476) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.InitializeCriticalSectionAndSpinCount](https://github.com/dahall/Vanara/search?l=C%23&q=InitializeCriticalSectionAndSpinCount)
[InitializeCriticalSectionEx](http://msdn2.microsoft.com/en-us/library/da84b187-0eb7-4363-8e68-8a525586d7d9) | kernel32.dll | synchapi.h | [Vanara.PInvoke.Kernel32.InitializeCriticalSectionEx](https://github.com/dahall/Vanara/search?l=C%23&q=InitializeCriticalSectionEx)
@ -630,7 +628,7 @@ Native Method | Native DLL | Header | Managed Method
[InterlockedPushEntrySList](http://msdn2.microsoft.com/en-us/library/60e3b6f7-f556-4699-be90-db7330cfb8ca) | kernel32.dll | interlockedapi.h | [Vanara.PInvoke.Kernel32.InterlockedPushEntrySList](https://github.com/dahall/Vanara/search?l=C%23&q=InterlockedPushEntrySList)
[InterlockedPushListSList](http://msdn2.microsoft.com/en-us/library/hh448545) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.InterlockedPushListSList](https://github.com/dahall/Vanara/search?l=C%23&q=InterlockedPushListSList)
[InterlockedPushListSListEx](http://msdn2.microsoft.com/en-us/library/f4f334c6-fda8-4c5f-9177-b672c8aed6b3) | kernel32.dll | interlockedapi.h | [Vanara.PInvoke.Kernel32.InterlockedPushListSListEx](https://github.com/dahall/Vanara/search?l=C%23&q=InterlockedPushListSListEx)
[IsApiSetImplemented](https://www.google.com/search?num=5&q=IsApiSetImplemented+site%3Amicrosoft.com) | kernelbase.dll | |
[IsApiSetImplemented](http://msdn2.microsoft.com/en-us/library/DF177716-9F33-4E39-BD63-D1B8E39CD67C) | kernelbase.dll | apiquery2.h | [Vanara.PInvoke.Kernel32.IsApiSetImplemented](https://github.com/dahall/Vanara/search?l=C%23&q=IsApiSetImplemented)
[IsBadCodePtr](http://msdn2.microsoft.com/en-us/library/aa366712) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.IsBadCodePtr](https://github.com/dahall/Vanara/search?l=C%23&q=IsBadCodePtr)
[IsBadReadPtr](http://msdn2.microsoft.com/en-us/library/aa366713) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.IsBadReadPtr](https://github.com/dahall/Vanara/search?l=C%23&q=IsBadReadPtr)
[IsBadStringPtr](http://msdn2.microsoft.com/en-us/library/aa366714) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.IsBadStringPtr](https://github.com/dahall/Vanara/search?l=C%23&q=IsBadStringPtr)
@ -672,14 +670,12 @@ Native Method | Native DLL | Header | Managed Method
[LocalAlloc](http://msdn2.microsoft.com/en-us/library/da8cd2be-ff4c-4da5-813c-8759a58228c9) | kernel32.dll | winbase.h | [Vanara.PInvoke.Kernel32.LocalAlloc](https://github.com/dahall/Vanara/search?l=C%23&q=LocalAlloc)
[LocaleNameToLCID](http://msdn2.microsoft.com/en-us/library/dd318711) | kernel32.dll | Winnls.h | [Vanara.PInvoke.Kernel32.LocaleNameToLCID](https://github.com/dahall/Vanara/search?l=C%23&q=LocaleNameToLCID)
[LocalFileTimeToFileTime](http://msdn2.microsoft.com/en-us/library/ms724490) | kernel32.dll | FileAPI.h | [Vanara.PInvoke.Kernel32.LocalFileTimeToFileTime](https://github.com/dahall/Vanara/search?l=C%23&q=LocalFileTimeToFileTime)
[LocalFileTimeToLocalSystemTime](https://www.google.com/search?num=5&q=LocalFileTimeToLocalSystemTime+site%3Amicrosoft.com) | kernelbase.dll | |
[LocalFlags](http://msdn2.microsoft.com/en-us/library/aa366728) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.LocalFlags](https://github.com/dahall/Vanara/search?l=C%23&q=LocalFlags)
[LocalFree](http://msdn2.microsoft.com/en-us/library/a0393983-cb43-4dfa-91a6-d82a5fb8de12) | kernel32.dll | winbase.h | [Vanara.PInvoke.Kernel32.LocalFree](https://github.com/dahall/Vanara/search?l=C%23&q=LocalFree)
[LocalHandle](http://msdn2.microsoft.com/en-us/library/aa366733) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.LocalHandle](https://github.com/dahall/Vanara/search?l=C%23&q=LocalHandle)
[LocalLock](http://msdn2.microsoft.com/en-us/library/aa366737) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.LocalLock](https://github.com/dahall/Vanara/search?l=C%23&q=LocalLock)
[LocalReAlloc](http://msdn2.microsoft.com/en-us/library/88527ddd-e0c2-4a41-825e-d3a6df77fd2a) | kernel32.dll | winbase.h | [Vanara.PInvoke.Kernel32.LocalReAlloc](https://github.com/dahall/Vanara/search?l=C%23&q=LocalReAlloc)
[LocalSize](http://msdn2.microsoft.com/en-us/library/d1337845-d89c-4cd5-a584-36fe0c682c1a) | kernel32.dll | winbase.h | [Vanara.PInvoke.Kernel32.LocalSize](https://github.com/dahall/Vanara/search?l=C%23&q=LocalSize)
[LocalSystemTimeToLocalFileTime](https://www.google.com/search?num=5&q=LocalSystemTimeToLocalFileTime+site%3Amicrosoft.com) | kernelbase.dll | |
[LocalUnlock](http://msdn2.microsoft.com/en-us/library/aa366747) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.LocalUnlock](https://github.com/dahall/Vanara/search?l=C%23&q=LocalUnlock)
[LocateXStateFeature](http://msdn2.microsoft.com/en-us/library/7AAEA13B-E4A4-4410-BFC7-09B81B92FF26) | kernel32.dll | winbase.h | [Vanara.PInvoke.Kernel32.LocateXStateFeature](https://github.com/dahall/Vanara/search?l=C%23&q=LocateXStateFeature)
[LockFile](http://msdn2.microsoft.com/en-us/library/c88e7b6c-c339-443b-adf9-0325807203dc) | kernel32.dll | fileapi.h | [Vanara.PInvoke.Kernel32.LockFile](https://github.com/dahall/Vanara/search?l=C%23&q=LockFile)
@ -845,7 +841,7 @@ Native Method | Native DLL | Header | Managed Method
[RequestWakeupLatency](http://msdn2.microsoft.com/en-us/library/aa373199) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.RequestWakeupLatency](https://github.com/dahall/Vanara/search?l=C%23&q=RequestWakeupLatency)
[ResetEvent](http://msdn2.microsoft.com/en-us/library/ms685081) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.ResetEvent](https://github.com/dahall/Vanara/search?l=C%23&q=ResetEvent)
[ResetWriteWatch](http://msdn2.microsoft.com/en-us/library/aa366874) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.ResetWriteWatch](https://github.com/dahall/Vanara/search?l=C%23&q=ResetWriteWatch)
[ResizePseudoConsole](https://www.google.com/search?num=5&q=ResizePseudoConsole+site%3Amicrosoft.com) | kernel32.dll | |
[ResizePseudoConsole](https://www.google.com/search?num=5&q=ResizePseudoConsole+site%3Amicrosoft.com) | kernelbase.dll | |
[ResolveLocaleName](http://msdn2.microsoft.com/en-us/library/dd319112) | kernel32.dll | Winnls.h | [Vanara.PInvoke.Kernel32.ResolveLocaleName](https://github.com/dahall/Vanara/search?l=C%23&q=ResolveLocaleName)
[RestoreLastError](https://www.google.com/search?num=5&q=RestoreLastError+site%3Amicrosoft.com) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.RestoreLastError](https://github.com/dahall/Vanara/search?l=C%23&q=RestoreLastError)
[ResumeThread](http://msdn2.microsoft.com/en-us/library/ms685086) | kernel32.dll | WinBase.h | [Vanara.PInvoke.Kernel32.ResumeThread](https://github.com/dahall/Vanara/search?l=C%23&q=ResumeThread)
@ -859,7 +855,6 @@ Native Method | Native DLL | Header | Managed Method
[RtlMoveMemory](http://msdn2.microsoft.com/en-us/library/D374F14D-24C7-4771-AD40-3AC37E7A2D2F) | kernel32.dll | winnt.h | [Vanara.PInvoke.Kernel32.RtlMoveMemory](https://github.com/dahall/Vanara/search?l=C%23&q=RtlMoveMemory)
[RtlPcToFileHeader](http://msdn2.microsoft.com/en-us/library/690c9f20-d471-49c9-a40c-28926f03acac) | kernel32.dll | rtlsupportapi.h | [Vanara.PInvoke.Kernel32.RtlPcToFileHeader](https://github.com/dahall/Vanara/search?l=C%23&q=RtlPcToFileHeader)
[RtlRestoreContext](http://msdn2.microsoft.com/en-us/library/f5304d17-bc67-4e0f-a535-efca4e65c74c) | kernel32.dll | rtlsupportapi.h | [Vanara.PInvoke.Kernel32.RtlRestoreContext](https://github.com/dahall/Vanara/search?l=C%23&q=RtlRestoreContext)
[RtlTimeFieldsToTime](https://www.google.com/search?num=5&q=RtlTimeFieldsToTime+site%3Amicrosoft.com) | vertdll.dll | |
[RtlUnwind](http://msdn2.microsoft.com/en-us/library/254b2547-9d3d-468f-a360-20a12e9dd82e) | kernel32.dll | rtlsupportapi.h | [Vanara.PInvoke.Kernel32.RtlUnwind](https://github.com/dahall/Vanara/search?l=C%23&q=RtlUnwind)
[RtlUnwindEx](http://msdn2.microsoft.com/en-us/library/3d2d8778-311e-4cc1-b280-4f83ab457755) | kernel32.dll | rtlsupportapi.h | [Vanara.PInvoke.Kernel32.RtlUnwindEx](https://github.com/dahall/Vanara/search?l=C%23&q=RtlUnwindEx)
[RtlZeroMemory](https://www.google.com/search?num=5&q=RtlZeroMemory+site%3Amicrosoft.com) | kernel32.dll | winnt.h | [Vanara.PInvoke.Kernel32.RtlZeroMemory](https://github.com/dahall/Vanara/search?l=C%23&q=RtlZeroMemory)
@ -1327,6 +1322,7 @@ Native Structure | Header | Managed Structure
[OUTPUT_DEBUG_STRING_INFO](http://msdn2.microsoft.com/en-us/library/ms680545) | WinBase.h | [Vanara.PInvoke.Kernel32.DEBUG_EVENT.OUTPUT_DEBUG_STRING_INFO](https://github.com/dahall/Vanara/search?l=C%23&q=OUTPUT_DEBUG_STRING_INFO)
[OVERLAPPED_ENTRY](http://msdn2.microsoft.com/en-us/library/3e244e6c-0731-477a-b1d3-2601c29449ca) | minwinbase.h | [Vanara.PInvoke.Kernel32.OVERLAPPED_ENTRY](https://github.com/dahall/Vanara/search?l=C%23&q=OVERLAPPED_ENTRY)
[PACKAGE_ID](http://msdn2.microsoft.com/en-us/library/4B15281A-2227-47B7-A750-0A01DB8543FC) | appmodel.h | [Vanara.PInvoke.Kernel32.PACKAGE_ID](https://github.com/dahall/Vanara/search?l=C%23&q=PACKAGE_ID)
[PACKAGE_INFO](http://msdn2.microsoft.com/en-us/library/0DDE00D1-9C5F-4F2B-8110-A92B1FFA1B64) | appmodel.h | [Vanara.PInvoke.Kernel32.PACKAGE_INFO](https://github.com/dahall/Vanara/search?l=C%23&q=PACKAGE_INFO)
[PACKAGE_INFO_REFERENCE](https://www.google.com/search?num=5&q=PACKAGE_INFO_REFERENCE+site%3Amicrosoft.com) | appmodel.h | [Vanara.PInvoke.Kernel32.PACKAGE_INFO_REFERENCE](https://github.com/dahall/Vanara/search?l=C%23&q=PACKAGE_INFO_REFERENCE)
[PACKAGE_VERSION](http://msdn2.microsoft.com/en-us/library/8543DF84-A908-4DF5-AEE6-169FECB2AA97) | appmodel.h | [Vanara.PInvoke.Kernel32.PACKAGE_VERSION](https://github.com/dahall/Vanara/search?l=C%23&q=PACKAGE_VERSION)
[PARTITION_INFORMATION](http://msdn2.microsoft.com/en-us/library/2c8fa83a-0694-4e17-a9e4-87f839a0d458) | winioctl.h | [Vanara.PInvoke.Kernel32.PARTITION_INFORMATION](https://github.com/dahall/Vanara/search?l=C%23&q=PARTITION_INFORMATION)

File diff suppressed because one or more lines are too long

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants imported from Windows KtmW32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.KtmW32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows Mpr.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Mpr</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows NTDSApi.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.NTDSApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows NtDll.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.NtDll</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows NetApi32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.NetApi32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (interfaces, structures and constants) for Windows NetListMgr COM object.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.NetListMgr</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -1,5 +1,5 @@
## Correlation report for ole32.dll, oleaut32.dll, propsys.dll
### Methods (80% complete, 562 of 697 functions)
### Methods (82% complete, 576 of 699 functions)
Native Method | Native DLL | Header | Managed Method
--- | --- | --- | ---
[BindMoniker](http://msdn2.microsoft.com/en-us/library/5a022c39-fc2c-458b-9dfe-fed1255d49a4) | ole32.dll | objbase.h | [Vanara.PInvoke.Ole32.BindMoniker](https://github.com/dahall/Vanara/search?l=C%23&q=BindMoniker)
@ -134,6 +134,8 @@ Native Method | Native DLL | Header | Managed Method
[DispInvoke](http://msdn2.microsoft.com/en-us/library/69b89e5c-2a04-4a6a-beb0-18e68f8866ac) | oleaut32.dll | oleauto.h | [Vanara.PInvoke.OleAut32.DispInvoke](https://github.com/dahall/Vanara/search?l=C%23&q=DispInvoke)
[DllCanUnloadNow](http://msdn2.microsoft.com/en-us/library/a47df9eb-97cb-4875-a121-1dabe7bc9db6) | ole32.dll | combaseapi.h | [Vanara.PInvoke.Ole32.DllCanUnloadNow](https://github.com/dahall/Vanara/search?l=C%23&q=DllCanUnloadNow)
[DllGetClassObject](http://msdn2.microsoft.com/en-us/library/42c08149-c251-47f7-a81f-383975d7081c) | ole32.dll | combaseapi.h | [Vanara.PInvoke.Ole32.DllGetClassObject](https://github.com/dahall/Vanara/search?l=C%23&q=DllGetClassObject)
[DllRegisterServer](http://msdn2.microsoft.com/en-us/library/4442206b-b2ad-47d7-8add-18002c44c5a2) | ole32.dll | olectl.h | [Vanara.PInvoke.Ole32.DllRegisterServer](https://github.com/dahall/Vanara/search?l=C%23&q=DllRegisterServer)
[DllUnregisterServer](http://msdn2.microsoft.com/en-us/library/b71137a7-284e-4521-a3b2-9dad9c9d3c54) | ole32.dll | olectl.h | [Vanara.PInvoke.Ole32.DllUnregisterServer](https://github.com/dahall/Vanara/search?l=C%23&q=DllUnregisterServer)
[DoDragDrop](http://msdn2.microsoft.com/en-us/library/095172ac-9e08-4797-b9da-41a4e5a61315) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.DoDragDrop](https://github.com/dahall/Vanara/search?l=C%23&q=DoDragDrop)
[DosDateTimeToVariantTime](http://msdn2.microsoft.com/en-us/library/61b029cb-8b60-400a-a6bb-a3f6839dc9d2) | oleaut32.dll | oleauto.h | [Vanara.PInvoke.OleAut32.DosDateTimeToVariantTime](https://github.com/dahall/Vanara/search?l=C%23&q=DosDateTimeToVariantTime)
[FmtIdToPropStgName](http://msdn2.microsoft.com/en-us/library/044f8883-bbd2-4cd3-b9dc-739ecb711bdd) | ole32.dll | coml2api.h | [Vanara.PInvoke.Ole32.FmtIdToPropStgName](https://github.com/dahall/Vanara/search?l=C%23&q=FmtIdToPropStgName)
@ -212,7 +214,7 @@ Native Method | Native DLL | Header | Managed Method
[OleCreateDefaultHandler](http://msdn2.microsoft.com/en-us/library/ffe87012-b000-4ed7-b0b2-78ffdc794d3b) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleCreateDefaultHandler](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreateDefaultHandler)
[OleCreateEmbeddingHelper](http://msdn2.microsoft.com/en-us/library/5c67b513-0692-4e0a-beab-8b514089699c) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleCreateEmbeddingHelper](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreateEmbeddingHelper)
[OleCreateEx](http://msdn2.microsoft.com/en-us/library/11f2703c-b596-4cb9-855a-d8cf4b947fae) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleCreateEx](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreateEx)
[OleCreateFontIndirect](https://www.google.com/search?num=5&q=OleCreateFontIndirect+site%3Amicrosoft.com) | oleaut32.dll | |
[OleCreateFontIndirect](http://msdn2.microsoft.com/en-us/library/9ab384d6-fc21-4152-a0cf-744948f2f72c) | oleaut32.dll | olectl.h | [Vanara.PInvoke.OleAut32.OleCreateFontIndirect](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreateFontIndirect)
[OleCreateFromData](http://msdn2.microsoft.com/en-us/library/aa5e997e-60d4-472d-9c81-5359c277bde3) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleCreateFromData](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreateFromData)
[OleCreateFromDataEx](http://msdn2.microsoft.com/en-us/library/10091a24-6a50-4eb2-a518-b92a572daa6c) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleCreateFromDataEx](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreateFromDataEx)
[OleCreateFromFile](http://msdn2.microsoft.com/en-us/library/98c63646-6617-46b6-8c3e-82d1c4d0adb6) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleCreateFromFile](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreateFromFile)
@ -224,9 +226,9 @@ Native Method | Native DLL | Header | Managed Method
[OleCreateLinkToFile](http://msdn2.microsoft.com/en-us/library/06b013db-0554-4dbc-b19d-28314fb4fee0) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleCreateLinkToFile](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreateLinkToFile)
[OleCreateLinkToFileEx](http://msdn2.microsoft.com/en-us/library/9a333bac-8ee3-4941-8e4b-78a2befceff8) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleCreateLinkToFileEx](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreateLinkToFileEx)
[OleCreateMenuDescriptor](http://msdn2.microsoft.com/en-us/library/b4a6b3f1-aee9-4b68-8ffe-24bd497db0a0) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleCreateMenuDescriptor](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreateMenuDescriptor)
[OleCreatePictureIndirect](https://www.google.com/search?num=5&q=OleCreatePictureIndirect+site%3Amicrosoft.com) | oleaut32.dll | |
[OleCreatePropertyFrame](https://www.google.com/search?num=5&q=OleCreatePropertyFrame+site%3Amicrosoft.com) | oleaut32.dll | |
[OleCreatePropertyFrameIndirect](https://www.google.com/search?num=5&q=OleCreatePropertyFrameIndirect+site%3Amicrosoft.com) | oleaut32.dll | |
[OleCreatePictureIndirect](http://msdn2.microsoft.com/en-us/library/fb021348-07d4-4974-a71e-abb1b8d760c4) | oleaut32.dll | olectl.h | [Vanara.PInvoke.OleAut32.OleCreatePictureIndirect](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreatePictureIndirect)
[OleCreatePropertyFrame](http://msdn2.microsoft.com/en-us/library/06f75ac2-3ee6-4209-83cf-a4e5244a18bd) | oleaut32.dll | olectl.h | [Vanara.PInvoke.OleAut32.OleCreatePropertyFrame](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreatePropertyFrame)
[OleCreatePropertyFrameIndirect](http://msdn2.microsoft.com/en-us/library/ccd01d38-2d8e-4509-b44f-fef6ff718558) | oleaut32.dll | olectl.h | [Vanara.PInvoke.OleAut32.OleCreatePropertyFrameIndirect](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreatePropertyFrameIndirect)
[OleCreateStaticFromData](http://msdn2.microsoft.com/en-us/library/847d82f5-149d-48a4-a228-f5551a07a790) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleCreateStaticFromData](https://github.com/dahall/Vanara/search?l=C%23&q=OleCreateStaticFromData)
[OleDestroyMenuDescriptor](http://msdn2.microsoft.com/en-us/library/dc347d39-a7bb-4bbf-8957-c3fbcff461bf) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleDestroyMenuDescriptor](https://github.com/dahall/Vanara/search?l=C%23&q=OleDestroyMenuDescriptor)
[OleDoAutoConvert](http://msdn2.microsoft.com/en-us/library/fe470f8a-b2f0-48a4-a270-77420bd1472a) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleDoAutoConvert](https://github.com/dahall/Vanara/search?l=C%23&q=OleDoAutoConvert)
@ -238,16 +240,16 @@ Native Method | Native DLL | Header | Managed Method
[OleGetClipboardWithEnterpriseInfo](http://msdn2.microsoft.com/en-us/library/1DAD2A9A-EDA2-49D2-90F7-2A9022988177) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleGetClipboardWithEnterpriseInfo](https://github.com/dahall/Vanara/search?l=C%23&q=OleGetClipboardWithEnterpriseInfo)
[OleGetIconOfClass](http://msdn2.microsoft.com/en-us/library/88ac1c14-b5a8-4100-9fa5-d7af35052b48) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleGetIconOfClass](https://github.com/dahall/Vanara/search?l=C%23&q=OleGetIconOfClass)
[OleGetIconOfFile](http://msdn2.microsoft.com/en-us/library/2fa9cd75-4dc6-45a3-aa62-e82bd28289a5) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleGetIconOfFile](https://github.com/dahall/Vanara/search?l=C%23&q=OleGetIconOfFile)
[OleIconToCursor](https://www.google.com/search?num=5&q=OleIconToCursor+site%3Amicrosoft.com) | oleaut32.dll | |
[OleIconToCursor](http://msdn2.microsoft.com/en-us/library/f5de0b9e-6e3d-424c-aeeb-1c272606aea0) | oleaut32.dll | olectl.h | [Vanara.PInvoke.OleAut32.OleIconToCursor](https://github.com/dahall/Vanara/search?l=C%23&q=OleIconToCursor)
[OleInitialize](http://msdn2.microsoft.com/en-us/library/9a13e7a0-f2e2-466b-98f5-38d5972fa391) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleInitialize](https://github.com/dahall/Vanara/search?l=C%23&q=OleInitialize)
[OleIsCurrentClipboard](http://msdn2.microsoft.com/en-us/library/12844504-ef47-4a4d-b31b-f765e0f2ace6) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleIsCurrentClipboard](https://github.com/dahall/Vanara/search?l=C%23&q=OleIsCurrentClipboard)
[OleIsRunning](http://msdn2.microsoft.com/en-us/library/9392666f-c269-4667-aeac-67c68bcc5f06) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleIsRunning](https://github.com/dahall/Vanara/search?l=C%23&q=OleIsRunning)
[OleLoad](http://msdn2.microsoft.com/en-us/library/f2d8bb2e-5bd1-4991-a80c-ed06bfd5c9f9) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleLoad](https://github.com/dahall/Vanara/search?l=C%23&q=OleLoad)
[OleLoadPicture](https://www.google.com/search?num=5&q=OleLoadPicture+site%3Amicrosoft.com) | oleaut32.dll | |
[OleLoadPictureEx](https://www.google.com/search?num=5&q=OleLoadPictureEx+site%3Amicrosoft.com) | oleaut32.dll | |
[OleLoadPictureFile](https://www.google.com/search?num=5&q=OleLoadPictureFile+site%3Amicrosoft.com) | oleaut32.dll | |
[OleLoadPictureFileEx](https://www.google.com/search?num=5&q=OleLoadPictureFileEx+site%3Amicrosoft.com) | oleaut32.dll | |
[OleLoadPicturePath](https://www.google.com/search?num=5&q=OleLoadPicturePath+site%3Amicrosoft.com) | oleaut32.dll | |
[OleLoadPicture](http://msdn2.microsoft.com/en-us/library/de1847cd-ecc0-4941-9dbc-a60b8ef0b1c1) | oleaut32.dll | olectl.h | [Vanara.PInvoke.OleAut32.OleLoadPicture](https://github.com/dahall/Vanara/search?l=C%23&q=OleLoadPicture)
[OleLoadPictureEx](http://msdn2.microsoft.com/en-us/library/c903096f-f15f-4a36-8efc-20cf7102e77d) | oleaut32.dll | olectl.h | [Vanara.PInvoke.OleAut32.OleLoadPictureEx](https://github.com/dahall/Vanara/search?l=C%23&q=OleLoadPictureEx)
[OleLoadPictureFile](http://msdn2.microsoft.com/en-us/library/ecfbf297-88fa-42bf-afa7-f7884be17b15) | oleaut32.dll | olectl.h | [Vanara.PInvoke.OleAut32.OleLoadPictureFile](https://github.com/dahall/Vanara/search?l=C%23&q=OleLoadPictureFile)
[OleLoadPictureFileEx](http://msdn2.microsoft.com/en-us/library/39a2c814-97f6-4157-8884-8b3f268d3f7f) | oleaut32.dll | olectl.h | [Vanara.PInvoke.OleAut32.OleLoadPictureFileEx](https://github.com/dahall/Vanara/search?l=C%23&q=OleLoadPictureFileEx)
[OleLoadPicturePath](http://msdn2.microsoft.com/en-us/library/08bad900-815a-4b6d-b977-92d5fdd7d9e8) | oleaut32.dll | olectl.h | [Vanara.PInvoke.OleAut32.OleLoadPicturePath](https://github.com/dahall/Vanara/search?l=C%23&q=OleLoadPicturePath)
[OleLockRunning](http://msdn2.microsoft.com/en-us/library/84941a59-6880-4824-b4b9-cd1b52d2bffb) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleLockRunning](https://github.com/dahall/Vanara/search?l=C%23&q=OleLockRunning)
[OleMetafilePictFromIconAndLabel](http://msdn2.microsoft.com/en-us/library/627a79eb-46dd-4df7-a0d6-cab37b73387a) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleMetafilePictFromIconAndLabel](https://github.com/dahall/Vanara/search?l=C%23&q=OleMetafilePictFromIconAndLabel)
[OleNoteObjectVisible](http://msdn2.microsoft.com/en-us/library/f140f068-3115-4389-b67b-6d41d12f7525) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleNoteObjectVisible](https://github.com/dahall/Vanara/search?l=C%23&q=OleNoteObjectVisible)
@ -259,14 +261,14 @@ Native Method | Native DLL | Header | Managed Method
[OleRegGetUserType](http://msdn2.microsoft.com/en-us/library/492a4084-494e-4d78-8f3a-853ec486a2d6) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleRegGetUserType](https://github.com/dahall/Vanara/search?l=C%23&q=OleRegGetUserType)
[OleRun](http://msdn2.microsoft.com/en-us/library/9035f996-b163-4855-aa9d-184b77072ead) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleRun](https://github.com/dahall/Vanara/search?l=C%23&q=OleRun)
[OleSave](http://msdn2.microsoft.com/en-us/library/b8d8e1af-05a3-42f5-8672-910a2606e613) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleSave](https://github.com/dahall/Vanara/search?l=C%23&q=OleSave)
[OleSavePictureFile](https://www.google.com/search?num=5&q=OleSavePictureFile+site%3Amicrosoft.com) | oleaut32.dll | |
[OleSavePictureFile](http://msdn2.microsoft.com/en-us/library/ac46d390-9e08-4f79-a621-60ea75f4acff) | oleaut32.dll | olectl.h | [Vanara.PInvoke.OleAut32.OleSavePictureFile](https://github.com/dahall/Vanara/search?l=C%23&q=OleSavePictureFile)
[OleSaveToStream](http://msdn2.microsoft.com/en-us/library/0085c6a8-1a94-4379-9937-c8d792d130da) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleSaveToStream](https://github.com/dahall/Vanara/search?l=C%23&q=OleSaveToStream)
[OleSetAutoConvert](http://msdn2.microsoft.com/en-us/library/39abf385-962a-4b20-b319-501c8130e050) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleSetAutoConvert](https://github.com/dahall/Vanara/search?l=C%23&q=OleSetAutoConvert)
[OleSetClipboard](http://msdn2.microsoft.com/en-us/library/741def10-d2b5-4395-8049-1eba2e29b0e8) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleSetClipboard](https://github.com/dahall/Vanara/search?l=C%23&q=OleSetClipboard)
[OleSetContainedObject](http://msdn2.microsoft.com/en-us/library/154aa6f0-3c02-4139-8c8e-c2112b015fe0) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleSetContainedObject](https://github.com/dahall/Vanara/search?l=C%23&q=OleSetContainedObject)
[OleSetMenuDescriptor](http://msdn2.microsoft.com/en-us/library/c80fe36d-5093-4814-83a9-0c11c5a7cf5f) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleSetMenuDescriptor](https://github.com/dahall/Vanara/search?l=C%23&q=OleSetMenuDescriptor)
[OleTranslateAccelerator](http://msdn2.microsoft.com/en-us/library/c590efef-7f03-4ae6-a35f-eff2fc4da3d9) | ole32.dll | ole2.h | [Vanara.PInvoke.Ole32.OleTranslateAccelerator](https://github.com/dahall/Vanara/search?l=C%23&q=OleTranslateAccelerator)
[OleTranslateColor](https://www.google.com/search?num=5&q=OleTranslateColor+site%3Amicrosoft.com) | oleaut32.dll | |
[OleTranslateColor](http://msdn2.microsoft.com/en-us/library/f4b407c3-e88a-47b4-bb43-8f691629d2f3) | oleaut32.dll | olectl.h | [Vanara.PInvoke.OleAut32.OleTranslateColor](https://github.com/dahall/Vanara/search?l=C%23&q=OleTranslateColor)
[OleUninitialize](http://msdn2.microsoft.com/en-us/library/ms691326) | ole32.dll | Ole2.h | [Vanara.PInvoke.Ole32.OleUninitialize](https://github.com/dahall/Vanara/search?l=C%23&q=OleUninitialize)
[ProgIDFromCLSID](http://msdn2.microsoft.com/en-us/library/a863cbc2-f8ab-468a-8254-b273077a6a2b) | ole32.dll | combaseapi.h | [Vanara.PInvoke.Ole32.ProgIDFromCLSID](https://github.com/dahall/Vanara/search?l=C%23&q=ProgIDFromCLSID)
[PropStgNameToFmtId](http://msdn2.microsoft.com/en-us/library/bbbaf5a3-df17-42fd-ba2b-ad5b572c8a3f) | ole32.dll | coml2api.h | [Vanara.PInvoke.Ole32.PropStgNameToFmtId](https://github.com/dahall/Vanara/search?l=C%23&q=PropStgNameToFmtId)
@ -706,6 +708,7 @@ Native Structure | Header | Managed Structure
[BIND_OPTS2](http://msdn2.microsoft.com/en-us/library/fb2aa8c1-dddc-480e-b544-61a1074125ef) | objidl.h | [Vanara.PInvoke.Ole32.BIND_OPTS2](https://github.com/dahall/Vanara/search?l=C%23&q=BIND_OPTS2)
[BIND_OPTS3](http://msdn2.microsoft.com/en-us/library/7e668313-229a-4d04-b8a2-d5072c87a5b5) | objidl.h | [Vanara.PInvoke.Ole32.BIND_OPTS3](https://github.com/dahall/Vanara/search?l=C%23&q=BIND_OPTS3)
[BLOB](https://www.google.com/search?num=5&q=BLOB+site%3Amicrosoft.com) | | [Vanara.PInvoke.Ole32.BLOB](https://github.com/dahall/Vanara/search?l=C%23&q=BLOB)
[BMP](https://www.google.com/search?num=5&q=BMP+site%3Amicrosoft.com) | | [Vanara.PInvoke.OleAut32.PICTDESC.PICTDEC_UNION.BMP](https://github.com/dahall/Vanara/search?l=C%23&q=BMP)
[BYNAME](https://www.google.com/search?num=5&q=BYNAME+site%3Amicrosoft.com) | | [Vanara.PInvoke.Ole32.uCLSSPEC.SpecUnion.BYNAME](https://github.com/dahall/Vanara/search?l=C%23&q=BYNAME)
[BYOBJECTID](https://www.google.com/search?num=5&q=BYOBJECTID+site%3Amicrosoft.com) | | [Vanara.PInvoke.Ole32.uCLSSPEC.SpecUnion.BYOBJECTID](https://github.com/dahall/Vanara/search?l=C%23&q=BYOBJECTID)
[CLIPDATA](https://www.google.com/search?num=5&q=CLIPDATA+site%3Amicrosoft.com) | | [Vanara.PInvoke.Ole32.CLIPDATA](https://github.com/dahall/Vanara/search?l=C%23&q=CLIPDATA)
@ -716,19 +719,25 @@ Native Structure | Header | Managed Structure
[CUSTDATA](http://msdn2.microsoft.com/en-us/library/992199f2-1bac-428e-9699-0740654e1922) | oaidl.h | [Vanara.PInvoke.OleAut32.CUSTDATA](https://github.com/dahall/Vanara/search?l=C%23&q=CUSTDATA)
[CUSTDATAITEM](http://msdn2.microsoft.com/en-us/library/dae0f1be-0b77-4af6-9983-d8cb313e5276) | oaidl.h | [Vanara.PInvoke.OleAut32.CUSTDATAITEM](https://github.com/dahall/Vanara/search?l=C%23&q=CUSTDATAITEM)
[DVTARGETDEVICE](http://msdn2.microsoft.com/en-us/library/724ff714-c170-4d06-92cb-e042e41c0af2) | objidl.h | [Vanara.PInvoke.Ole32.DVTARGETDEVICE](https://github.com/dahall/Vanara/search?l=C%23&q=DVTARGETDEVICE)
[EMF](https://www.google.com/search?num=5&q=EMF+site%3Amicrosoft.com) | | [Vanara.PInvoke.OleAut32.PICTDESC.PICTDEC_UNION.EMF](https://github.com/dahall/Vanara/search?l=C%23&q=EMF)
[FONTDESC](http://msdn2.microsoft.com/en-us/library/c677b0ba-fd52-40e8-b7c3-b80a01c9fb26) | olectl.h | [Vanara.PInvoke.OleAut32.FONTDESC](https://github.com/dahall/Vanara/search?l=C%23&q=FONTDESC)
[HOLEMENU](https://www.google.com/search?num=5&q=HOLEMENU+site%3Amicrosoft.com) | | [Vanara.PInvoke.Ole32.HOLEMENU](https://github.com/dahall/Vanara/search?l=C%23&q=HOLEMENU)
[ICON](https://www.google.com/search?num=5&q=ICON+site%3Amicrosoft.com) | | [Vanara.PInvoke.OleAut32.PICTDESC.PICTDEC_UNION.ICON](https://github.com/dahall/Vanara/search?l=C%23&q=ICON)
[INTERFACEDATA](http://msdn2.microsoft.com/en-us/library/3eafe5ba-45d9-4b0d-b3f8-68f5e99df5bb) | oleauto.h | [Vanara.PInvoke.OleAut32.INTERFACEDATA](https://github.com/dahall/Vanara/search?l=C%23&q=INTERFACEDATA)
[INTERFACEINFO](http://msdn2.microsoft.com/en-us/library/5c2c07bf-1c15-4f21-baef-103837ea24d0) | objidl.h | [Vanara.PInvoke.Ole32.INTERFACEINFO](https://github.com/dahall/Vanara/search?l=C%23&q=INTERFACEINFO)
[LICINFO](http://msdn2.microsoft.com/en-us/library/a90d82f3-8dc4-4b1d-81f7-9d3a19e74314) | ocidl.h | [Vanara.PInvoke.Ole32.LICINFO](https://github.com/dahall/Vanara/search?l=C%23&q=LICINFO)
[METHODDATA](http://msdn2.microsoft.com/en-us/library/85fd7121-3eed-4a83-9ba2-caa81fa1e048) | oleauto.h | [Vanara.PInvoke.OleAut32.METHODDATA](https://github.com/dahall/Vanara/search?l=C%23&q=METHODDATA)
[MULTI_QI](http://msdn2.microsoft.com/en-us/library/845040c9-fad4-4ac8-856d-d35edbf48ec9) | objidl.h | [Vanara.PInvoke.Ole32.MULTI_QI](https://github.com/dahall/Vanara/search?l=C%23&q=MULTI_QI)
[NUMPARSE](http://msdn2.microsoft.com/en-us/library/d55034ff-4407-40ba-bee3-8e82cd5c497e) | oleauto.h | [Vanara.PInvoke.OleAut32.NUMPARSE](https://github.com/dahall/Vanara/search?l=C%23&q=NUMPARSE)
[OCPFIPARAMS](http://msdn2.microsoft.com/en-us/library/d65d8239-495c-4eee-bd9c-8e803fd09a06) | olectl.h | [Vanara.PInvoke.OleAut32.OCPFIPARAMS](https://github.com/dahall/Vanara/search?l=C%23&q=OCPFIPARAMS)
[OIFI](http://msdn2.microsoft.com/en-us/library/e09445d2-61e5-4691-b51e-746e0cc91c00) | oleidl.h | [Vanara.PInvoke.Ole32.OIFI](https://github.com/dahall/Vanara/search?l=C%23&q=OIFI)
[OLEMENUGROUPWIDTHS](http://msdn2.microsoft.com/en-us/library/ms693766) | Oleidl.h | [Vanara.PInvoke.Ole32.OLEMENUGROUPWIDTHS](https://github.com/dahall/Vanara/search?l=C%23&q=OLEMENUGROUPWIDTHS)
[OLESTREAM](https://www.google.com/search?num=5&q=OLESTREAM+site%3Amicrosoft.com) | ole2.h | [Vanara.PInvoke.Ole32.OLESTREAM](https://github.com/dahall/Vanara/search?l=C%23&q=OLESTREAM)
[OLEVERB](http://msdn2.microsoft.com/en-us/library/657e3cc3-67fb-4458-8dad-f2a31df1b631) | oleidl.h | [Vanara.PInvoke.Ole32.OLEVERB](https://github.com/dahall/Vanara/search?l=C%23&q=OLEVERB)
[PACKEDMETA](https://www.google.com/search?num=5&q=PACKEDMETA+site%3Amicrosoft.com) | | [Vanara.PInvoke.Ole32.PACKEDMETA](https://github.com/dahall/Vanara/search?l=C%23&q=PACKEDMETA)
[PARAMDATA](http://msdn2.microsoft.com/en-us/library/3166eac0-7e07-47e1-9bca-60b15cbdf971) | oleauto.h | [Vanara.PInvoke.OleAut32.PARAMDATA](https://github.com/dahall/Vanara/search?l=C%23&q=PARAMDATA)
[PICTDEC_UNION](https://www.google.com/search?num=5&q=PICTDEC_UNION+site%3Amicrosoft.com) | | [Vanara.PInvoke.OleAut32.PICTDESC.PICTDEC_UNION](https://github.com/dahall/Vanara/search?l=C%23&q=PICTDEC_UNION)
[PICTDESC](http://msdn2.microsoft.com/en-us/library/eb1f1de7-dcfe-4c1c-8737-f5ab4d7977d6) | olectl.h | [Vanara.PInvoke.OleAut32.PICTDESC](https://github.com/dahall/Vanara/search?l=C%23&q=PICTDESC)
[PROPERTYKEY](http://msdn2.microsoft.com/en-us/library/bb773381) | Wtypes.h | [Vanara.PInvoke.Ole32.PROPERTYKEY](https://github.com/dahall/Vanara/search?l=C%23&q=PROPERTYKEY)
[PROPSPEC](http://msdn2.microsoft.com/en-us/library/5bb3b9c6-ab82-498c-94f9-13a9ffa7452b) | propidl.h | [Vanara.PInvoke.Ole32.PROPSPEC](https://github.com/dahall/Vanara/search?l=C%23&q=PROPSPEC)
[PROPSPECunion](https://www.google.com/search?num=5&q=PROPSPECunion+site%3Amicrosoft.com) | | [Vanara.PInvoke.Ole32.PROPSPEC.PROPSPECunion](https://github.com/dahall/Vanara/search?l=C%23&q=PROPSPECunion)
@ -753,6 +762,7 @@ Native Structure | Header | Managed Structure
[WIA_DITHER_PATTERN_DATA](https://www.google.com/search?num=5&q=WIA_DITHER_PATTERN_DATA+site%3Amicrosoft.com) | wia_xp.h | [Vanara.PInvoke.OleAut32.WIA_DITHER_PATTERN_DATA](https://github.com/dahall/Vanara/search?l=C%23&q=WIA_DITHER_PATTERN_DATA)
[WIA_EXTENDED_TRANSFER_INFO](https://www.google.com/search?num=5&q=WIA_EXTENDED_TRANSFER_INFO+site%3Amicrosoft.com) | wia_xp.h | [Vanara.PInvoke.OleAut32.WIA_EXTENDED_TRANSFER_INFO](https://github.com/dahall/Vanara/search?l=C%23&q=WIA_EXTENDED_TRANSFER_INFO)
[WIA_FORMAT_INFO](https://www.google.com/search?num=5&q=WIA_FORMAT_INFO+site%3Amicrosoft.com) | wia_xp.h | [Vanara.PInvoke.OleAut32.WIA_FORMAT_INFO](https://github.com/dahall/Vanara/search?l=C%23&q=WIA_FORMAT_INFO)
[WMF](https://www.google.com/search?num=5&q=WMF+site%3Amicrosoft.com) | | [Vanara.PInvoke.OleAut32.PICTDESC.PICTDEC_UNION.WMF](https://github.com/dahall/Vanara/search?l=C%23&q=WMF)
### Interfaces
Native Interface | Header | Managed Interface
--- | --- | ---

File diff suppressed because one or more lines are too long

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from opcservices.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Opc</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants imported from Windows Pdh.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Pdh</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows PowrProf.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.PowrProf</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows winspool.drv and prntvpt.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Printing</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants imported from Windows Search.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.SearchApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows AdvApi32.dll, Authz.dll and Secur32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Security</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -9,9 +9,9 @@
* Overlapped method wrapper
* Resource ID holder
* Shared structures and enums (see release notes)</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Shared</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows Shell32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Shell32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows ShlwApi.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.ShlwApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported for Windows Task Scheduler 1.0 and 2.0 COM objects.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.TaskSchd</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants imported from UrlMon.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.UrlMon</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -1,5 +1,5 @@
## Correlation report for user32.dll
### Methods (99% complete, 556 of 559 functions)
### Methods (100% complete, 559 of 559 functions)
Native Method | Header | Managed Method
--- | --- | ---
[ActivateKeyboardLayout](https://www.google.com/search?num=5&q=ActivateKeyboardLayout+site%3Amicrosoft.com) | winuser.h | [Vanara.PInvoke.User32.ActivateKeyboardLayout](https://github.com/dahall/Vanara/search?l=C%23&q=ActivateKeyboardLayout)
@ -67,7 +67,7 @@ Native Method | Header | Managed Method
[CreateIconIndirect](http://msdn2.microsoft.com/en-us/library/createiconindirect) | winuser.h | [Vanara.PInvoke.User32.CreateIconIndirect](https://github.com/dahall/Vanara/search?l=C%23&q=CreateIconIndirect)
[CreateMenu](http://msdn2.microsoft.com/en-us/library/createmenu.htm) | winuser.h | [Vanara.PInvoke.User32.CreateMenu](https://github.com/dahall/Vanara/search?l=C%23&q=CreateMenu)
[CreatePopupMenu](http://msdn2.microsoft.com/en-us/library/createpopupmenu.htm) | winuser.h | [Vanara.PInvoke.User32.CreatePopupMenu](https://github.com/dahall/Vanara/search?l=C%23&q=CreatePopupMenu)
[CreateSyntheticPointerDevice](https://www.google.com/search?num=5&q=CreateSyntheticPointerDevice+site%3Amicrosoft.com) | |
[CreateSyntheticPointerDevice](http://msdn2.microsoft.com/en-us/library/251F837F-DF9A-4A94-B790-73AA7196E4A9) | winuser.h | [Vanara.PInvoke.User32.CreateSyntheticPointerDevice](https://github.com/dahall/Vanara/search?l=C%23&q=CreateSyntheticPointerDevice)
[CreateWindowEx](http://msdn2.microsoft.com/en-us/library/createwindowex) | winuser.h | [Vanara.PInvoke.User32.CreateWindowEx](https://github.com/dahall/Vanara/search?l=C%23&q=CreateWindowEx)
[CreateWindowStation](http://msdn2.microsoft.com/en-us/library/c1aee546-decd-46c9-8d02-d6792f5a6a0d) | winuser.h | [Vanara.PInvoke.User32.CreateWindowStation](https://github.com/dahall/Vanara/search?l=C%23&q=CreateWindowStation)
[DefDlgProc](http://msdn2.microsoft.com/en-us/library/defdlgproc) | winuser.h | [Vanara.PInvoke.User32.DefDlgProc](https://github.com/dahall/Vanara/search?l=C%23&q=DefDlgProc)
@ -83,7 +83,7 @@ Native Method | Header | Managed Method
[DestroyCursor](http://msdn2.microsoft.com/en-us/library/destroycursor) | winuser.h | [Vanara.PInvoke.User32.DestroyCursor](https://github.com/dahall/Vanara/search?l=C%23&q=DestroyCursor)
[DestroyIcon](http://msdn2.microsoft.com/en-us/library/destroyicon) | winuser.h | [Vanara.PInvoke.User32.DestroyIcon](https://github.com/dahall/Vanara/search?l=C%23&q=DestroyIcon)
[DestroyMenu](http://msdn2.microsoft.com/en-us/library/destroymenu.htm) | winuser.h | [Vanara.PInvoke.User32.DestroyMenu](https://github.com/dahall/Vanara/search?l=C%23&q=DestroyMenu)
[DestroySyntheticPointerDevice](https://www.google.com/search?num=5&q=DestroySyntheticPointerDevice+site%3Amicrosoft.com) | |
[DestroySyntheticPointerDevice](http://msdn2.microsoft.com/en-us/library/236484FC-D552-45CE-A968-B928D020A4C8) | winuser.h | [Vanara.PInvoke.User32.DestroySyntheticPointerDevice](https://github.com/dahall/Vanara/search?l=C%23&q=DestroySyntheticPointerDevice)
[DestroyWindow](http://msdn2.microsoft.com/en-us/library/destroywindow) | winuser.h | [Vanara.PInvoke.User32.DestroyWindow](https://github.com/dahall/Vanara/search?l=C%23&q=DestroyWindow)
[DialogBoxIndirectParam](http://msdn2.microsoft.com/en-us/library/dialogboxindirectparam) | winuser.h | [Vanara.PInvoke.User32.DialogBoxIndirectParam](https://github.com/dahall/Vanara/search?l=C%23&q=DialogBoxIndirectParam)
[DialogBoxParam](http://msdn2.microsoft.com/en-us/library/dialogboxparam) | winuser.h | [Vanara.PInvoke.User32.DialogBoxParam](https://github.com/dahall/Vanara/search?l=C%23&q=DialogBoxParam)
@ -286,7 +286,7 @@ Native Method | Header | Managed Method
[GetUserObjectInformationA](http://msdn2.microsoft.com/en-us/library/64f7361d-1a94-4d5b-86f1-a2a21737668a) | winuser.h | [Vanara.PInvoke.User32.GetUserObjectInformation](https://github.com/dahall/Vanara/search?l=C%23&q=GetUserObjectInformation)
[GetUserObjectInformationW](http://msdn2.microsoft.com/en-us/library/64f7361d-1a94-4d5b-86f1-a2a21737668a) | winuser.h | [Vanara.PInvoke.User32.GetUserObjectInformation](https://github.com/dahall/Vanara/search?l=C%23&q=GetUserObjectInformation)
[GetUserObjectSecurity](http://msdn2.microsoft.com/en-us/library/998c2520-7833-4efd-a794-b13b528f0485) | winuser.h | [Vanara.PInvoke.User32.GetUserObjectSecurity](https://github.com/dahall/Vanara/search?l=C%23&q=GetUserObjectSecurity)
[GetWindow](https://www.google.com/search?num=5&q=GetWindow+site%3Amicrosoft.com) | winuser.h | [Vanara.PInvoke.User32.GetWindow](https://github.com/dahall/Vanara/search?l=C%23&q=GetWindow)
[GetWindow](http://msdn2.microsoft.com/en-us/library/getwindow) | winuser.h | [Vanara.PInvoke.User32.GetWindow](https://github.com/dahall/Vanara/search?l=C%23&q=GetWindow)
[GetWindowContextHelpId](http://msdn2.microsoft.com/en-us/library/28e57c01-0327-4f64-9ef4-ca13c3c32b0c) | winuser.h | [Vanara.PInvoke.User32.GetWindowContextHelpId](https://github.com/dahall/Vanara/search?l=C%23&q=GetWindowContextHelpId)
[GetWindowDC](http://msdn2.microsoft.com/en-us/library/9e6a135e-e337-4129-a3ad-faf9a8ac9b2d) | winuser.h | [Vanara.PInvoke.User32.GetWindowDC](https://github.com/dahall/Vanara/search?l=C%23&q=GetWindowDC)
[GetWindowDisplayAffinity](http://msdn2.microsoft.com/en-us/library/getwindowdisplayaffinity) | winuser.h | [Vanara.PInvoke.User32.GetWindowDisplayAffinity](https://github.com/dahall/Vanara/search?l=C%23&q=GetWindowDisplayAffinity)
@ -310,7 +310,7 @@ Native Method | Header | Managed Method
[ImpersonateDdeClientWindow](https://www.google.com/search?num=5&q=ImpersonateDdeClientWindow+site%3Amicrosoft.com) | dde.h | [Vanara.PInvoke.User32.ImpersonateDdeClientWindow](https://github.com/dahall/Vanara/search?l=C%23&q=ImpersonateDdeClientWindow)
[InflateRect](http://msdn2.microsoft.com/en-us/library/9a52fb7f-cd35-4426-8753-c26cebef30d5) | winuser.h | [Vanara.PInvoke.User32.InflateRect](https://github.com/dahall/Vanara/search?l=C%23&q=InflateRect)
[InitializeTouchInjection](http://msdn2.microsoft.com/en-us/library/79cc2a05-d8ee-4d87-9c7b-fa7d5354b04f) | winuser.h | [Vanara.PInvoke.User32.InitializeTouchInjection](https://github.com/dahall/Vanara/search?l=C%23&q=InitializeTouchInjection)
[InjectSyntheticPointerInput](https://www.google.com/search?num=5&q=InjectSyntheticPointerInput+site%3Amicrosoft.com) | |
[InjectSyntheticPointerInput](http://msdn2.microsoft.com/en-us/library/9F7FC5E2-F4B8-42C2-A4BE-240E36AFC13B) | winuser.h | [Vanara.PInvoke.User32.InjectSyntheticPointerInput](https://github.com/dahall/Vanara/search?l=C%23&q=InjectSyntheticPointerInput)
[InjectTouchInput](http://msdn2.microsoft.com/en-us/library/c3c1425e-2af6-4ecb-a0b2-a456654f7a53) | winuser.h | [Vanara.PInvoke.User32.InjectTouchInput](https://github.com/dahall/Vanara/search?l=C%23&q=InjectTouchInput)
[InSendMessage](https://www.google.com/search?num=5&q=InSendMessage+site%3Amicrosoft.com) | winuser.h | [Vanara.PInvoke.User32.InSendMessage](https://github.com/dahall/Vanara/search?l=C%23&q=InSendMessage)
[InSendMessageEx](https://www.google.com/search?num=5&q=InSendMessageEx+site%3Amicrosoft.com) | winuser.h | [Vanara.PInvoke.User32.InSendMessageEx](https://github.com/dahall/Vanara/search?l=C%23&q=InSendMessageEx)
@ -609,6 +609,7 @@ Native Structure | Header | Managed Structure
[HIGHCONTRAST](https://www.google.com/search?num=5&q=HIGHCONTRAST+site%3Amicrosoft.com) | Winuser.h | [Vanara.PInvoke.User32.HIGHCONTRAST](https://github.com/dahall/Vanara/search?l=C%23&q=HIGHCONTRAST)
[HKL](https://www.google.com/search?num=5&q=HKL+site%3Amicrosoft.com) | | [Vanara.PInvoke.User32.HKL](https://github.com/dahall/Vanara/search?l=C%23&q=HKL)
[HRAWINPUT](https://www.google.com/search?num=5&q=HRAWINPUT+site%3Amicrosoft.com) | | [Vanara.PInvoke.User32.HRAWINPUT](https://github.com/dahall/Vanara/search?l=C%23&q=HRAWINPUT)
[HSYNTHETICPOINTERDEVICE](https://www.google.com/search?num=5&q=HSYNTHETICPOINTERDEVICE+site%3Amicrosoft.com) | | [Vanara.PInvoke.User32.HSYNTHETICPOINTERDEVICE](https://github.com/dahall/Vanara/search?l=C%23&q=HSYNTHETICPOINTERDEVICE)
[HTOUCHINPUT](https://www.google.com/search?num=5&q=HTOUCHINPUT+site%3Amicrosoft.com) | | [Vanara.PInvoke.User32.HTOUCHINPUT](https://github.com/dahall/Vanara/search?l=C%23&q=HTOUCHINPUT)
[HWINEVENTHOOK](https://www.google.com/search?num=5&q=HWINEVENTHOOK+site%3Amicrosoft.com) | | [Vanara.PInvoke.User32.HWINEVENTHOOK](https://github.com/dahall/Vanara/search?l=C%23&q=HWINEVENTHOOK)
[ICONINFO](https://www.google.com/search?num=5&q=ICONINFO+site%3Amicrosoft.com) | | [Vanara.PInvoke.User32.ICONINFO](https://github.com/dahall/Vanara/search?l=C%23&q=ICONINFO)
@ -651,6 +652,7 @@ Native Structure | Header | Managed Structure
[POINTER_INFO](http://msdn2.microsoft.com/en-us/library/fee176ba-ad07-4145-0b4d-1b8c335fd102) | winuser.h | [Vanara.PInvoke.User32.POINTER_INFO](https://github.com/dahall/Vanara/search?l=C%23&q=POINTER_INFO)
[POINTER_PEN_INFO](http://msdn2.microsoft.com/en-us/library/fee176ba-ad07-4141-ab4d-1b8c335fd111) | winuser.h | [Vanara.PInvoke.User32.POINTER_PEN_INFO](https://github.com/dahall/Vanara/search?l=C%23&q=POINTER_PEN_INFO)
[POINTER_TOUCH_INFO](http://msdn2.microsoft.com/en-us/library/fee176ba-ad07-3141-ab4d-1b8c335fd102) | winuser.h | [Vanara.PInvoke.User32.POINTER_TOUCH_INFO](https://github.com/dahall/Vanara/search?l=C%23&q=POINTER_TOUCH_INFO)
[POINTER_TYPE_INFO](http://msdn2.microsoft.com/en-us/library/5EA8012C-CF0C-4771-9A9C-A9DC218DC9AB) | winuser.h | [Vanara.PInvoke.User32.POINTER_TYPE_INFO](https://github.com/dahall/Vanara/search?l=C%23&q=POINTER_TYPE_INFO)
[RAWHID](https://www.google.com/search?num=5&q=RAWHID+site%3Amicrosoft.com) | winuser.h | [Vanara.PInvoke.User32.RAWHID](https://github.com/dahall/Vanara/search?l=C%23&q=RAWHID)
[RAWINPUT](https://www.google.com/search?num=5&q=RAWINPUT+site%3Amicrosoft.com) | winuser.h | [Vanara.PInvoke.User32.RAWINPUT](https://github.com/dahall/Vanara/search?l=C%23&q=RAWINPUT)
[RAWINPUTDEVICE](https://www.google.com/search?num=5&q=RAWINPUTDEVICE+site%3Amicrosoft.com) | winuser.h | [Vanara.PInvoke.User32.RAWINPUTDEVICE](https://github.com/dahall/Vanara/search?l=C%23&q=RAWINPUTDEVICE)

File diff suppressed because one or more lines are too long

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from UserEnv.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.UserEnv</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows UxTheme.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.UxTheme</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows VirtDisk.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.VirtDisk</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants imported from Windows Wer.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Wer</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows WinINet.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.WinINet</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows WinTrust.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.WinTrust</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,9 @@
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows Ws2_32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Ws2_32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -53,7 +53,7 @@ ComCtl32.dll | [Vanara.PInvoke.ComCtl32](https://github.com/dahall/Vanara/blob/m
CredUI.dll | [Vanara.PInvoke.CredUI](https://github.com/dahall/Vanara/blob/master/PInvoke/CredUI/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.CredUI)](https://www.nuget.org/packages/Vanara.PInvoke.CredUI)
BCrypt.dll, Crypt32.dll and NCrypt.dll | [Vanara.PInvoke.Cryptography](https://github.com/dahall/Vanara/blob/master/PInvoke/Cryptography/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/37%25-yellow.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Cryptography)](https://www.nuget.org/packages/Vanara.PInvoke.Cryptography)
DwmApi.dll | [Vanara.PInvoke.DwmApi](https://github.com/dahall/Vanara/blob/master/PInvoke/DwmApi/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.DwmApi)](https://www.nuget.org/packages/Vanara.PInvoke.DwmApi)
Gdi32.dll | [Vanara.PInvoke.Gdi32](https://github.com/dahall/Vanara/blob/master/PInvoke/Gdi32/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/47%25-yellow.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Gdi32)](https://www.nuget.org/packages/Vanara.PInvoke.Gdi32)
Gdi32.dll | [Vanara.PInvoke.Gdi32](https://github.com/dahall/Vanara/blob/master/PInvoke/Gdi32/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/54%25-yellow.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Gdi32)](https://www.nuget.org/packages/Vanara.PInvoke.Gdi32)
IpHlpApi.dll | [Vanara.PInvoke.IpHlpApi](https://github.com/dahall/Vanara/blob/master/PInvoke/IpHlpApi/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.IpHlpApi)](https://www.nuget.org/packages/Vanara.PInvoke.IpHlpApi)
Kernel32.dll, KernelBase.dll, Normaliz.dll and Vertdll.dll | [Vanara.PInvoke.Kernel32](https://github.com/dahall/Vanara/blob/master/PInvoke/Kernel32/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Kernel32)](https://www.nuget.org/packages/Vanara.PInvoke.Kernel32)
KtmW32.dll | [Vanara.PInvoke.KtmW32](https://github.com/dahall/Vanara/blob/master/PInvoke/KtmW32/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.KtmW32)](https://www.nuget.org/packages/Vanara.PInvoke.KtmW32)
@ -62,7 +62,7 @@ NetApi32.dll | [Vanara.PInvoke.NetApi32](https://github.com/dahall/Vanara/blob/m
NetListMgr.dll | [Vanara.PInvoke.NetListMgr](https://github.com/dahall/Vanara/blob/master/PInvoke/NetListMgr/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.NetListMgr)](https://www.nuget.org/packages/Vanara.PInvoke.NetListMgr)
NTDll.dll | [Vanara.PInvoke.NTDll](https://github.com/dahall/Vanara/blob/master/PInvoke/NTDll/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/4%25-red.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.NTDll)](https://www.nuget.org/packages/Vanara.PInvoke.NTDll)
NTDSApi.dll | [Vanara.PInvoke.NTDSApi](https://github.com/dahall/Vanara/blob/master/PInvoke/NTDSApi/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.NTDSApi)](https://www.nuget.org/packages/Vanara.PInvoke.NTDSApi)
Ole32.dll, OleAut32 and PropSys.dll | [Vanara.PInvoke.Ole](https://github.com/dahall/Vanara/blob/master/PInvoke/Ole/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/80%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Ole)](https://www.nuget.org/packages/Vanara.PInvoke.Ole)
Ole32.dll, OleAut32 and PropSys.dll | [Vanara.PInvoke.Ole](https://github.com/dahall/Vanara/blob/master/PInvoke/Ole/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/82%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Ole)](https://www.nuget.org/packages/Vanara.PInvoke.Ole)
Oleacc.dll | [Vanara.PInvoke.Accessibility](https://github.com/dahall/Vanara/blob/master/PInvoke/Accessibility/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Accessibility)](https://www.nuget.org/packages/Vanara.PInvoke.Accessibility)
OpcServices.dll | [Vanara.PInvoke.Opc](https://github.com/dahall/Vanara/blob/master/PInvoke/Opc/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Opc)](https://www.nuget.org/packages/Vanara.PInvoke.Opc)
Pdh.dll | [Vanara.PInvoke.Pdh](https://github.com/dahall/Vanara/blob/master/PInvoke/Pdh/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Pdh)](https://www.nuget.org/packages/Vanara.PInvoke.Pdh)

View File

@ -2,9 +2,9 @@
<Project Sdk="Microsoft.NET.Sdk">
<PropertyGroup>
<Description>Classes for security related items derived from the Vanara PInvoke libraries. Includes extension methods for Active Directory and access control classes, methods for working with accounts, UAC, privileges, system access, impersonation and SIDs, and a full LSA wrapper.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.Security</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -2,9 +2,9 @@
<Project Sdk="Microsoft.NET.Sdk">
<PropertyGroup>
<Description>Classes for system related items derived from the Vanara PInvoke libraries. Includes extensions for Process (privileges and elavation), FileInfo (compression info), and ServiceController (SetStartType) that pull extended information through native API calls.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.SystemServices</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -32,5 +32,5 @@ using System.Runtime.InteropServices;
// You can specify all the values or you can default the Build and Revision Numbers
// by using the '*' as shown below:
// [assembly: AssemblyVersion("1.0.*")]
[assembly: AssemblyVersion("3.1.8.0")]
[assembly: AssemblyFileVersion("3.1.8.0")]
[assembly: AssemblyVersion("3.1.9.0")]
[assembly: AssemblyFileVersion("3.1.9.0")]

View File

@ -31,5 +31,5 @@ using System.Runtime.InteropServices;
// Build Number
// Revision
//
[assembly: AssemblyVersion("3.1.8.0")]
[assembly: AssemblyFileVersion("3.1.8.0")]
[assembly: AssemblyVersion("3.1.9.0")]
[assembly: AssemblyFileVersion("3.1.9.0")]

View File

@ -32,5 +32,5 @@ using System.Runtime.InteropServices;
// You can specify all the values or you can default the Build and Revision Numbers
// by using the '*' as shown below:
// [assembly: AssemblyVersion("1.0.*")]
[assembly: AssemblyVersion("3.1.8.0")]
[assembly: AssemblyFileVersion("3.1.8.0")]
[assembly: AssemblyVersion("3.1.9.0")]
[assembly: AssemblyFileVersion("3.1.9.0")]

View File

@ -3,10 +3,10 @@
<metadata>
<id>Vanara.Library</id>
<title>Vanara Libraries Metapackage</title>
<version>3.1.8</version>
<version>3.1.9</version>
<description>The full set of packages associated with the Vanara PInvoke Libraries.</description>
<tags>pinvoke;vanara;net-extensions;interop</tags>
<copyright>Copyright © 2017-2019</copyright>
<copyright>Copyright © 2017-2020</copyright>
<authors>David Hall</authors>
<owners>David Hall</owners>
<license type="expression">MIT</license>
@ -16,50 +16,50 @@
<requireLicenseAcceptance>false</requireLicenseAcceptance>
<language>en-US</language>
<dependencies>
<dependency id="Vanara.BITS" version="3.1.8" />
<dependency id="Vanara.Core" version="3.1.8" />
<dependency id="Vanara.PInvoke.Accessibility" version="3.1.8" />
<dependency id="Vanara.PInvoke.AclUI" version="3.1.8" />
<dependency id="Vanara.PInvoke.BITS" version="3.1.8" />
<dependency id="Vanara.PInvoke.Cabinet" version="3.1.8" />
<dependency id="Vanara.PInvoke.ComCtl32" version="3.1.8" />
<dependency id="Vanara.PInvoke.CredUI" version="3.1.8" />
<dependency id="Vanara.PInvoke.Cryptography" version="3.1.8" />
<dependency id="Vanara.PInvoke.DwmApi" version="3.1.8" />
<dependency id="Vanara.PInvoke.Gdi32" version="3.1.8" />
<dependency id="Vanara.PInvoke.IpHlpApi" version="3.1.8" />
<dependency id="Vanara.PInvoke.Kernel32" version="3.1.8" />
<dependency id="Vanara.PInvoke.KtmW32" version="3.1.8" />
<dependency id="Vanara.PInvoke.Mpr" version="3.1.8" />
<dependency id="Vanara.PInvoke.NetApi32" version="3.1.8" />
<dependency id="Vanara.PInvoke.NetListMgr" version="3.1.8" />
<dependency id="Vanara.PInvoke.NtDll" version="3.1.8" />
<dependency id="Vanara.PInvoke.NTDSApi" version="3.1.8" />
<dependency id="Vanara.PInvoke.Ole" version="3.1.8" />
<dependency id="Vanara.PInvoke.Opc" version="3.1.8" />
<dependency id="Vanara.PInvoke.Pdh" version="3.1.8" />
<dependency id="Vanara.PInvoke.PowrProf" version="3.1.8" />
<dependency id="Vanara.PInvoke.Printing" version="3.1.8" />
<dependency id="Vanara.PInvoke.SearchApi" version="3.1.8" />
<dependency id="Vanara.PInvoke.Security" version="3.1.8" />
<dependency id="Vanara.PInvoke.Shared" version="3.1.8" />
<dependency id="Vanara.PInvoke.Shell32" version="3.1.8" />
<dependency id="Vanara.PInvoke.ShlwApi" version="3.1.8" />
<dependency id="Vanara.PInvoke.TaskSchd" version="3.1.8" />
<dependency id="Vanara.PInvoke.UrlMon" version="3.1.8" />
<dependency id="Vanara.PInvoke.User32" version="3.1.8" />
<dependency id="Vanara.PInvoke.UserEnv" version="3.1.8" />
<dependency id="Vanara.PInvoke.UxTheme" version="3.1.8" />
<dependency id="Vanara.PInvoke.VirtDisk" version="3.1.8" />
<dependency id="Vanara.PInvoke.Wer" version="3.1.8" />
<dependency id="Vanara.PInvoke.WinINet" version="3.1.8" />
<dependency id="Vanara.PInvoke.WinTrust" version="3.1.8" />
<dependency id="Vanara.PInvoke.Ws2_32" version="3.1.8" />
<dependency id="Vanara.Security" version="3.1.8" />
<dependency id="Vanara.SystemServices" version="3.1.8" />
<dependency id="Vanara.VirtualDisk" version="3.1.8" />
<dependency id="Vanara.Windows.Forms" version="3.1.8" />
<dependency id="Vanara.Windows.Shell" version="3.1.8" />
<dependency id="Vanara.BITS" version="3.1.9" />
<dependency id="Vanara.Core" version="3.1.9" />
<dependency id="Vanara.PInvoke.Accessibility" version="3.1.9" />
<dependency id="Vanara.PInvoke.AclUI" version="3.1.9" />
<dependency id="Vanara.PInvoke.BITS" version="3.1.9" />
<dependency id="Vanara.PInvoke.Cabinet" version="3.1.9" />
<dependency id="Vanara.PInvoke.ComCtl32" version="3.1.9" />
<dependency id="Vanara.PInvoke.CredUI" version="3.1.9" />
<dependency id="Vanara.PInvoke.Cryptography" version="3.1.9" />
<dependency id="Vanara.PInvoke.DwmApi" version="3.1.9" />
<dependency id="Vanara.PInvoke.Gdi32" version="3.1.9" />
<dependency id="Vanara.PInvoke.IpHlpApi" version="3.1.9" />
<dependency id="Vanara.PInvoke.Kernel32" version="3.1.9" />
<dependency id="Vanara.PInvoke.KtmW32" version="3.1.9" />
<dependency id="Vanara.PInvoke.Mpr" version="3.1.9" />
<dependency id="Vanara.PInvoke.NetApi32" version="3.1.9" />
<dependency id="Vanara.PInvoke.NetListMgr" version="3.1.9" />
<dependency id="Vanara.PInvoke.NtDll" version="3.1.9" />
<dependency id="Vanara.PInvoke.NTDSApi" version="3.1.9" />
<dependency id="Vanara.PInvoke.Ole" version="3.1.9" />
<dependency id="Vanara.PInvoke.Opc" version="3.1.9" />
<dependency id="Vanara.PInvoke.Pdh" version="3.1.9" />
<dependency id="Vanara.PInvoke.PowrProf" version="3.1.9" />
<dependency id="Vanara.PInvoke.Printing" version="3.1.9" />
<dependency id="Vanara.PInvoke.SearchApi" version="3.1.9" />
<dependency id="Vanara.PInvoke.Security" version="3.1.9" />
<dependency id="Vanara.PInvoke.Shared" version="3.1.9" />
<dependency id="Vanara.PInvoke.Shell32" version="3.1.9" />
<dependency id="Vanara.PInvoke.ShlwApi" version="3.1.9" />
<dependency id="Vanara.PInvoke.TaskSchd" version="3.1.9" />
<dependency id="Vanara.PInvoke.UrlMon" version="3.1.9" />
<dependency id="Vanara.PInvoke.User32" version="3.1.9" />
<dependency id="Vanara.PInvoke.UserEnv" version="3.1.9" />
<dependency id="Vanara.PInvoke.UxTheme" version="3.1.9" />
<dependency id="Vanara.PInvoke.VirtDisk" version="3.1.9" />
<dependency id="Vanara.PInvoke.Wer" version="3.1.9" />
<dependency id="Vanara.PInvoke.WinINet" version="3.1.9" />
<dependency id="Vanara.PInvoke.WinTrust" version="3.1.9" />
<dependency id="Vanara.PInvoke.Ws2_32" version="3.1.9" />
<dependency id="Vanara.Security" version="3.1.9" />
<dependency id="Vanara.SystemServices" version="3.1.9" />
<dependency id="Vanara.VirtualDisk" version="3.1.9" />
<dependency id="Vanara.Windows.Forms" version="3.1.9" />
<dependency id="Vanara.Windows.Shell" version="3.1.9" />
</dependencies>
</metadata>
<files />

View File

@ -189,7 +189,7 @@ Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "Vanara.PInvoke.UrlMon", "PI
EndProject
Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "Vanara.PInvoke.Opc", "PInvoke\Opc\Vanara.PInvoke.Opc.csproj", "{E55F37CC-D24D-4EB9-8BD5-0E6D88EF1519}"
EndProject
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Vanara.PInvoke.UserEnv", "PInvoke\UserEnv\Vanara.PInvoke.UserEnv.csproj", "{2F4AF0C8-483B-4F0E-89F7-EB9AC32385B3}"
Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "Vanara.PInvoke.UserEnv", "PInvoke\UserEnv\Vanara.PInvoke.UserEnv.csproj", "{2F4AF0C8-483B-4F0E-89F7-EB9AC32385B3}"
EndProject
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "UserEnv", "UnitTests\PInvoke\UserEnv\UserEnv.csproj", "{FFF69906-9EEC-4D01-879F-CE96DE2FFC6A}"
EndProject
@ -198,6 +198,7 @@ Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "Solution Items", "Solution
.editorconfig = .editorconfig
LICENSE = LICENSE
README.md = README.md
Vanara.Library.nuspec = Vanara.Library.nuspec
EndProjectSection
EndProject
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Opc", "UnitTests\PInvoke\Opc\Opc.csproj", "{9783BAFF-8388-44FA-882B-A92142CC20F5}"

View File

@ -2,9 +2,9 @@
<Project Sdk="Microsoft.NET.Sdk">
<PropertyGroup>
<Description>.NET classes to manage Windows Virtual Storage (VHD and VHDX) using P/Invoke functions from VirtDisk.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.VirtualDisk</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -2,9 +2,9 @@
<Project Sdk="Microsoft.NET.Sdk.WindowsDesktop">
<PropertyGroup>
<Description>Classes for user interface related items derived from the Vanara PInvoke libraries. Includes extensions for almost all common controls to give post Vista capabilities, WinForms controls (panel, commandlink, enhanced combo boxes, IPAddress, split button, trackbar and themed controls), shutdown/restart/lock control, buffered painting, resource files, access control editor, simplifed designer framework for Windows.Forms.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<UseWindowsForms>true</UseWindowsForms>
<AssemblyName>Vanara.Windows.Forms</AssemblyName>

View File

@ -2,9 +2,9 @@
<Project Sdk="Microsoft.NET.Sdk.WindowsDesktop">
<PropertyGroup>
<Description>Classes for Windows Shell items derived from the Vanara PInvoke libraries. Includes shell items, files, icons, links, and taskbar lists.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<Copyright>Copyright © 2017-2020</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>3.1.8</VersionPrefix>
<VersionPrefix>3.1.9</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<UseWindowsForms>true</UseWindowsForms>
<AssemblyName>Vanara.Windows.Shell</AssemblyName>