With so many breaking changes, I decided to roll the version to 3.0.0.

pull/83/head
David Hall 2019-08-27 12:42:33 -06:00
parent 46b2f5aad1
commit d89a9df2a5
46 changed files with 351 additions and 373 deletions

View File

@ -2,6 +2,7 @@
### Classes
Class | Description
---- | ----
AlignedMemory<T> | A memory block aligned on a specific byte boundary.
BitHelper | Static methods to help with bit manipulation.
ByteSizeFormatter | A custom formatter for byte sizes (things like files, network bandwidth, etc.) that will automatically determine the best abbreviation.
ComConnectionPoint | Helper class to create an advised COM sink. When this class is constructed, the source is queried for an `IConnectionPointContainer` reference.
@ -29,6 +30,7 @@ MarshalingStream | A `Stream` derivative for working with unmanaged memory.
NativeMemoryStream | A `Stream` derivative for working with unmanaged memory.
PinnedObject | A safe class that represents an object that is pinned in memory.
ReflectionExtensions | Extensions related to <c>System.Reflection</c>
ReflectionExtensions | Extensions for `Object` related to <c>System.Reflection</c>
SafeAllocatedMemoryHandle | Abstract base class for all SafeHandle derivatives that encapsulate handling unmanaged memory.
SafeByteArray | An safe unmanaged array of bytes allocated on the global heap.
SafeCoTaskMemHandle | A `SafeHandle` for memory allocated via COM.
@ -36,6 +38,7 @@ SafeCoTaskMemString | Safely handles an unmanaged memory allocated Unicode strin
SafeHGlobalHandle | A `SafeHandle` for memory allocated via LocalAlloc.
SafeMemoryHandle<T> | Abstract base class for all SafeAllocatedMemoryHandle derivatives that apply a specific memory handling routine set.
SafeMemoryHandleExt<T> | A `SafeHandle` for memory allocated via COM.
SafeMemString<T> | Base abstract class for a string handler based on <see cref="T:Vanara.InteropServices.SafeMemoryHandle`1" />.
SparseArray<T> | A sparse array based on a dictionary.
StringHelper | A safe class that represents an object that is pinned in memory.
TryGetValueDelegate | Delegate for the implementation of the <see cref="M:Vanara.Collections.GenericVirtualReadOnlyDictionaryy`2.TryGetValue(`0,`1@)" /> method.
@ -44,12 +47,16 @@ VirtualReadOnlyDictionary<T> | A generic base class for providing a read-only di
### Structures
Struct | Description
---- | ----
BOOL | Managed instance of the SIZE_T type.
BOOLEAN | Managed instance of the SIZE_T type.
EnumFlagIndexer<T> |
GuidPtr | The GuidPtr structure represents a LPGUID.
SizeT | Managed instance of the SIZE_T type.
StrPtrAnsi | The StrPtr structure represents a LPWSTR.
StrPtrAuto | The StrPtr structure represents a LPTSTR.
StrPtrUni | The StrPtr structure represents a LPWSTR.
### Enumerations
Enum | Description | Values
---- | ---- | ----
CorrepsondingAction | Actions that can be taken with a corresponding type. | None, Get, Set, GetSet, Exception
CorrespondingAction | Actions that can be taken with a corresponding type. | None, Get, Set, GetSet, Exception
StringListPackMethod | Method used to pack a list of strings into memory. | Concatenated, Packed

View File

@ -9,7 +9,7 @@
* Memory stream based on marshaled memory</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.Core</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>
@ -30,13 +30,13 @@
<PackageReleaseNotes>Currently implements:
Classes
BitHelper, ByteSizeFormatter, ComConnectionPoint, ComReleaser&lt;T&gt;, ComReleaserFactory, ComStream, ComTypeExtensions, CorrespondingTypeAttribute, CoTaskMemoryMethods, EnumerableEqualityComparer&lt;T&gt;, EnumExtensions, EventedList&lt;T&gt;, FileTimeExtensions, Formatter, FormatterComposer, GenericSafeHandle, GenericVirtualReadOnlyDictionaryy&lt;T&gt;, HexDempHelpers, HGlobalMemoryMethods, InteropExtensions, IntPtrConverter, IOExtensions, ListChangedEventArgs&lt;T&gt;, MarshalingStream, NativeMemoryStream, PinnedObject, ReflectionExtensions, SafeAllocatedMemoryHandle, SafeByteArray, SafeCoTaskMemHandle, SafeCoTaskMemString, SafeHGlobalHandle, SafeMemoryHandle&lt;T&gt;, SafeMemoryHandleExt&lt;T&gt;, SparseArray&lt;T&gt;, StringHelper, TryGetValueDelegate, VirtualDictionary&lt;T&gt;, VirtualReadOnlyDictionary&lt;T&gt;
AlignedMemory&lt;T&gt;, BitHelper, ByteSizeFormatter, ComConnectionPoint, ComReleaser&lt;T&gt;, ComReleaserFactory, ComStream, ComTypeExtensions, CorrespondingTypeAttribute, CoTaskMemoryMethods, EnumerableEqualityComparer&lt;T&gt;, EnumExtensions, EventedList&lt;T&gt;, FileTimeExtensions, Formatter, FormatterComposer, GenericSafeHandle, GenericVirtualReadOnlyDictionaryy&lt;T&gt;, HexDempHelpers, HGlobalMemoryMethods, InteropExtensions, IntPtrConverter, IOExtensions, ListChangedEventArgs&lt;T&gt;, MarshalingStream, NativeMemoryStream, PinnedObject, ReflectionExtensions, ReflectionExtensions, SafeAllocatedMemoryHandle, SafeByteArray, SafeCoTaskMemHandle, SafeCoTaskMemString, SafeHGlobalHandle, SafeMemoryHandle&lt;T&gt;, SafeMemoryHandleExt&lt;T&gt;, SafeMemString&lt;T&gt;, SparseArray&lt;T&gt;, StringHelper, TryGetValueDelegate, VirtualDictionary&lt;T&gt;, VirtualReadOnlyDictionary&lt;T&gt;
Structures
EnumFlagIndexer&lt;T&gt;, StrPtrAnsi, StrPtrAuto, StrPtrUni
BOOL, BOOLEAN, EnumFlagIndexer&lt;T&gt;, GuidPtr, SizeT, StrPtrAnsi, StrPtrAuto, StrPtrUni
Enumerations
CorrepsondingAction, StringListPackMethod
CorrespondingAction, StringListPackMethod
</PackageReleaseNotes>
<LangVersion>latest</LangVersion>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) for Windows Accessibility Features.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Accessibility</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -3,8 +3,8 @@
Native Method | Native DLL | Header | Managed Method
--- | --- | --- | ---
[CreateSecurityPage](http://msdn2.microsoft.com/en-us/library/aa446584) | aclui.dll | aclui.h | Vanara.PInvoke.AclUI.CreateSecurityPage
[EditSecurity](http://msdn2.microsoft.com/en-us/library/aa446618) | aclui.dll | aclui.h | Vanara.PInvoke.AclUI.EditSecurity
[EditSecurityAdvanced](http://msdn2.microsoft.com/en-us/library/hh285677) | aclui.dll | aclui.h | Vanara.PInvoke.AclUI.EditSecurityAdvanced
[EditSecurity](http://msdn2.microsoft.com/en-us/library/756c94b0-946f-47eb-b4b4-db3e6e89fe46) | aclui.dll | aclui.h | Vanara.PInvoke.AclUI.EditSecurity
[EditSecurityAdvanced](http://msdn2.microsoft.com/en-us/library/E451BBB9-4E01-4A8F-9ACD-750351F16453) | aclui.dll | aclui.h | Vanara.PInvoke.AclUI.EditSecurityAdvanced
### Structures
Native Structure | Header | Managed Structure
--- | --- | ---

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows AclUI.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.AclUI</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>
@ -28,7 +28,7 @@ Functions
CreateSecurityPage, EditSecurity, EditSecurityAdvanced
Structures
EFFPERM_RESULT_LIST, SECURITY_OBJECT, SI_ACCESS, SI_INHERIT_TYPE, SI_OBJECT_INFO, SID_INFO
EFFPERM_RESULT_LIST, SECURITY_OBJECT, SI_OBJECT_INFO, SID_INFO, SI_ACCESS, SI_INHERIT_TYPE
Interfaces
IEffectivePermission, IEffectivePermission2, ISecurityInformation, ISecurityInformation2, ISecurityInformation3, ISecurityInformation4, ISecurityObjectTypeInfo

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (interfaces, structures and constants) imported for Windows BITS (Background Intelligent Transfer Service).</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.BITS</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows Cabinet.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Cabinet</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows ComCtl32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.ComCtl32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows CredUI.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.CredUI</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -1,5 +1,5 @@
## Correlation report for crypt32.dll, bcrypt.dll, ncrypt.dll, tokenbinding.dll
### Methods (23% complete)
### Methods (25% complete)
Native Method | Native DLL | Header | Managed Method
--- | --- | --- | ---
[BCryptAddContextFunction](http://msdn2.microsoft.com/en-us/library/4f5b6db0-775d-42de-b9d9-a99fb11c89f2) | bcrypt.dll | bcrypt.h | Vanara.PInvoke.BCrypt.BCryptAddContextFunction
@ -72,7 +72,7 @@ Native Method | Native DLL | Header | Managed Method
[CertAddStoreToCollection](https://www.google.com/search?num=5&q=CertAddStoreToCollection+site%3Amicrosoft.com) | crypt32.dll | |
[CertAlgIdToOID](https://www.google.com/search?num=5&q=CertAlgIdToOID+site%3Amicrosoft.com) | crypt32.dll | |
[CertCloseServerOcspResponse](https://www.google.com/search?num=5&q=CertCloseServerOcspResponse+site%3Amicrosoft.com) | crypt32.dll | |
[CertCloseStore](https://www.google.com/search?num=5&q=CertCloseStore+site%3Amicrosoft.com) | crypt32.dll | |
[CertCloseStore](http://msdn2.microsoft.com/en-us/library/a93fdd65-359e-4046-910d-347c3af01280) | crypt32.dll | wincrypt.h | Vanara.PInvoke.Crypt32.CertCloseStore
[CertCompareCertificate](https://www.google.com/search?num=5&q=CertCompareCertificate+site%3Amicrosoft.com) | crypt32.dll | |
[CertCompareCertificateName](https://www.google.com/search?num=5&q=CertCompareCertificateName+site%3Amicrosoft.com) | crypt32.dll | |
[CertCompareIntegerBlob](https://www.google.com/search?num=5&q=CertCompareIntegerBlob+site%3Amicrosoft.com) | crypt32.dll | |
@ -101,11 +101,11 @@ Native Method | Native DLL | Header | Managed Method
[CertEnumCTLsInStore](https://www.google.com/search?num=5&q=CertEnumCTLsInStore+site%3Amicrosoft.com) | crypt32.dll | |
[CertEnumPhysicalStore](https://www.google.com/search?num=5&q=CertEnumPhysicalStore+site%3Amicrosoft.com) | crypt32.dll | |
[CertEnumSubjectInSortedCTL](https://www.google.com/search?num=5&q=CertEnumSubjectInSortedCTL+site%3Amicrosoft.com) | crypt32.dll | |
[CertEnumSystemStore](https://www.google.com/search?num=5&q=CertEnumSystemStore+site%3Amicrosoft.com) | crypt32.dll | |
[CertEnumSystemStore](http://msdn2.microsoft.com/en-us/library/fd9cb23b-e4a3-41cb-8f0a-30f4e813c6ac) | crypt32.dll | wincrypt.h | Vanara.PInvoke.Crypt32.CertEnumSystemStore
[CertEnumSystemStoreLocation](https://www.google.com/search?num=5&q=CertEnumSystemStoreLocation+site%3Amicrosoft.com) | crypt32.dll | |
[CertFindAttribute](https://www.google.com/search?num=5&q=CertFindAttribute+site%3Amicrosoft.com) | crypt32.dll | |
[CertFindCertificateInCRL](https://www.google.com/search?num=5&q=CertFindCertificateInCRL+site%3Amicrosoft.com) | crypt32.dll | |
[CertFindCertificateInStore](https://www.google.com/search?num=5&q=CertFindCertificateInStore+site%3Amicrosoft.com) | crypt32.dll | |
[CertFindCertificateInStore](http://msdn2.microsoft.com/en-us/library/20b3fcfb-55df-46ff-80a5-70f31a3d03b2) | crypt32.dll | wincrypt.h | Vanara.PInvoke.Crypt32.CertFindCertificateInStore
[CertFindChainInStore](https://www.google.com/search?num=5&q=CertFindChainInStore+site%3Amicrosoft.com) | crypt32.dll | |
[CertFindCRLInStore](https://www.google.com/search?num=5&q=CertFindCRLInStore+site%3Amicrosoft.com) | crypt32.dll | |
[CertFindCTLInStore](https://www.google.com/search?num=5&q=CertFindCTLInStore+site%3Amicrosoft.com) | crypt32.dll | |
@ -116,7 +116,7 @@ Native Method | Native DLL | Header | Managed Method
[CertFreeCertificateChain](https://www.google.com/search?num=5&q=CertFreeCertificateChain+site%3Amicrosoft.com) | crypt32.dll | |
[CertFreeCertificateChainEngine](https://www.google.com/search?num=5&q=CertFreeCertificateChainEngine+site%3Amicrosoft.com) | crypt32.dll | |
[CertFreeCertificateChainList](https://www.google.com/search?num=5&q=CertFreeCertificateChainList+site%3Amicrosoft.com) | crypt32.dll | |
[CertFreeCertificateContext](https://www.google.com/search?num=5&q=CertFreeCertificateContext+site%3Amicrosoft.com) | crypt32.dll | |
[CertFreeCertificateContext](http://msdn2.microsoft.com/en-us/library/7d2f3237-3f8b-4234-b6db-3057384cd89b) | crypt32.dll | wincrypt.h | Vanara.PInvoke.Crypt32.CertFreeCertificateContext
[CertFreeCRLContext](https://www.google.com/search?num=5&q=CertFreeCRLContext+site%3Amicrosoft.com) | crypt32.dll | |
[CertFreeCTLContext](https://www.google.com/search?num=5&q=CertFreeCTLContext+site%3Amicrosoft.com) | crypt32.dll | |
[CertFreeServerOcspResponseContext](https://www.google.com/search?num=5&q=CertFreeServerOcspResponseContext+site%3Amicrosoft.com) | crypt32.dll | |
@ -141,7 +141,7 @@ Native Method | Native DLL | Header | Managed Method
[CertOIDToAlgId](https://www.google.com/search?num=5&q=CertOIDToAlgId+site%3Amicrosoft.com) | crypt32.dll | |
[CertOpenServerOcspResponse](https://www.google.com/search?num=5&q=CertOpenServerOcspResponse+site%3Amicrosoft.com) | crypt32.dll | |
[CertOpenStore](https://www.google.com/search?num=5&q=CertOpenStore+site%3Amicrosoft.com) | crypt32.dll | |
[CertOpenSystemStore](https://www.google.com/search?num=5&q=CertOpenSystemStoreA+site%3Amicrosoft.com) | crypt32.dll | |
[CertOpenSystemStore](http://msdn2.microsoft.com/en-us/library/23699439-1a6c-4907-93fa-651024856be7) | crypt32.dll | wincrypt.h | Vanara.PInvoke.Crypt32.CertOpenSystemStore
[CertRDNValueToStr](https://www.google.com/search?num=5&q=CertRDNValueToStrA+site%3Amicrosoft.com) | crypt32.dll | |
[CertRegisterPhysicalStore](https://www.google.com/search?num=5&q=CertRegisterPhysicalStore+site%3Amicrosoft.com) | crypt32.dll | |
[CertRegisterSystemStore](https://www.google.com/search?num=5&q=CertRegisterSystemStore+site%3Amicrosoft.com) | crypt32.dll | |
@ -369,8 +369,12 @@ Native Structure | Header | Managed Structure
[BCRYPT_SECRET_HANDLE](https://www.google.com/search?num=5&q=BCRYPT_SECRET_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.BCrypt+BCRYPT_SECRET_HANDLE
[CERT_CONTEXT](https://www.google.com/search?num=5&q=CERT_CONTEXT+site%3Amicrosoft.com) | wincrypt.h | Vanara.PInvoke.Crypt32+CERT_CONTEXT
[CERT_EXTENSION](https://www.google.com/search?num=5&q=CERT_EXTENSION+site%3Amicrosoft.com) | wincrypt.h | Vanara.PInvoke.Crypt32+CERT_EXTENSION
[CERT_ID](http://msdn2.microsoft.com/en-us/library/9e33f661-c365-4725-8c3f-27b6cdd9a84e) | wincrypt.h | Vanara.PInvoke.Crypt32+CERT_ID
[CERT_INFO](https://www.google.com/search?num=5&q=CERT_INFO+site%3Amicrosoft.com) | wincrypt.h | Vanara.PInvoke.Crypt32+CERT_INFO
[CERT_ISSUER_SERIAL_NUMBER](http://msdn2.microsoft.com/en-us/library/4e44113f-81e7-4551-bf4d-50986d6d57bb) | wincrypt.h | Vanara.PInvoke.Crypt32+CERT_ISSUER_SERIAL_NUMBER
[CERT_PUBLIC_KEY_INFO](https://www.google.com/search?num=5&q=CERT_PUBLIC_KEY_INFO+site%3Amicrosoft.com) | wincrypt.h | Vanara.PInvoke.Crypt32+CERT_PUBLIC_KEY_INFO
[CERT_RDN](http://msdn2.microsoft.com/en-us/library/e84254b9-e9a7-4689-a12f-2772282c5433) | wincrypt.h | Vanara.PInvoke.Crypt32+CERT_RDN
[CERT_SYSTEM_STORE_INFO](http://msdn2.microsoft.com/en-us/library/9c17ebd9-423b-4063-bdc3-6be70ceb8623) | wincrypt.h | Vanara.PInvoke.Crypt32+CERT_SYSTEM_STORE_INFO
[CERT_TRUST_STATUS](http://msdn2.microsoft.com/en-us/library/af1e1db2-7b53-4491-8317-4abf3568fb03) | wincrypt.h | Vanara.PInvoke.Crypt32+CERT_TRUST_STATUS
[CRYPT_ALGORITHM_IDENTIFIER](https://www.google.com/search?num=5&q=CRYPT_ALGORITHM_IDENTIFIER+site%3Amicrosoft.com) | wincrypt.h | Vanara.PInvoke.Crypt32+CRYPT_ALGORITHM_IDENTIFIER
[CRYPT_ATTRIBUTE_TYPE_VALUE](http://msdn2.microsoft.com/en-us/library/84057581-d0a9-464a-9399-ba806e37516f) | wincrypt.h | Vanara.PInvoke.Crypt32+CRYPT_ATTRIBUTE_TYPE_VALUE
@ -381,6 +385,8 @@ Native Structure | Header | Managed Structure
[CRYPT_CONTEXTS](http://msdn2.microsoft.com/en-us/library/a1b60660-a4c5-4880-8cd4-48d8717c77c3) | bcrypt.h | Vanara.PInvoke.BCrypt+CRYPT_CONTEXTS
[CRYPT_PROVIDERS](http://msdn2.microsoft.com/en-us/library/aef0e173-d3df-466e-ac2a-c686cae5edc9) | bcrypt.h | Vanara.PInvoke.BCrypt+CRYPT_PROVIDERS
[CRYPTOAPI_BLOB](https://www.google.com/search?num=5&q=CRYPTOAPI_BLOB+site%3Amicrosoft.com) | wincrypt.h | Vanara.PInvoke.Crypt32+CRYPTOAPI_BLOB
[CTL_USAGE](http://msdn2.microsoft.com/en-us/library/70ee138a-df94-4fc4-9de5-0d8b7704b890) | wincrypt.h | Vanara.PInvoke.Crypt32+CTL_USAGE
[HCERTSTORE](https://www.google.com/search?num=5&q=HCERTSTORE+site%3Amicrosoft.com) | | Vanara.PInvoke.Crypt32+HCERTSTORE
[NCRYPT_ALLOC_PARA](http://msdn2.microsoft.com/en-us/library/4F546F51-E4DE-4703-B1D1-F84165C3C31B) | ncrypt.h | Vanara.PInvoke.NCrypt+NCRYPT_ALLOC_PARA
[NCRYPT_DESCRIPTOR_HANDLE](https://www.google.com/search?num=5&q=NCRYPT_DESCRIPTOR_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.NCrypt+NCRYPT_DESCRIPTOR_HANDLE
[NCRYPT_HANDLE](https://www.google.com/search?num=5&q=NCRYPT_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.NCrypt+NCRYPT_HANDLE

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows BCrypt.dll and NCrypt.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Cryptography</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>
@ -25,10 +25,10 @@
<PackageReleaseNotes>Currently implements:
Functions
BCryptAddContextFunction, BCryptCloseAlgorithmProvider, BCryptConfigureContext, BCryptConfigureContextFunction, BCryptCreateContext, BCryptCreateHash, BCryptCreateMultiHash, BCryptDecrypt, BCryptDeleteContext, BCryptDeriveKey, BCryptDeriveKeyCapi, BCryptDeriveKeyPBKDF2, BCryptDestroyHash, BCryptDestroyKey, BCryptDestroySecret, BCryptDuplicateHash, BCryptDuplicateKey, BCryptEncrypt, BCryptEnumAlgorithms, BCryptEnumContextFunctionProviders, BCryptEnumContextFunctions, BCryptEnumContexts, BCryptEnumProviders, BCryptEnumRegisteredProviders, BCryptExportKey, BCryptFinalizeKeyPair, BCryptFinishHash, BCryptFreeBuffer, BCryptGenerateKeyPair, BCryptGenerateSymmetricKey, BCryptGenRandom, BCryptGetFipsAlgorithmMode, BCryptGetProperty, BCryptHash, BCryptHashData, BCryptImportKey, BCryptImportKeyPair, BCryptKeyDerivation, BCryptOpenAlgorithmProvider, BCryptProcessMultiOperations, BCryptQueryContextConfiguration, BCryptQueryContextFunctionConfiguration, BCryptQueryContextFunctionProperty, BCryptQueryProviderRegistration, BCryptRegisterConfigChangeNotify, BCryptRemoveContextFunction, BCryptResolveProviders, BCryptSecretAgreement, BCryptSetContextFunctionProperty, BCryptSetProperty, BCryptSignHash, BCryptUnregisterConfigChangeNotify, BCryptVerifySignature, NCryptCloseProtectionDescriptor, NCryptCreatePersistedKey, NCryptCreateProtectionDescriptor, NCryptDeleteKey, NCryptDeriveKey, NCryptExportKey, NCryptFinalizeKey, NCryptFreeObject, NCryptGetProtectionDescriptorInfo, NCryptImportKey, NCryptOpenKey, NCryptOpenStorageProvider, NCryptProtectSecret, NCryptQueryProtectionDescriptorName, NCryptRegisterProtectionDescriptorName, NCryptSecretAgreement, NCryptSetProperty, NCryptStreamClose, NCryptStreamOpenToProtect, NCryptStreamOpenToUnprotect, NCryptStreamOpenToUnprotectEx, NCryptStreamUpdate, NCryptUnprotectSecret, TokenBindingDeleteAllBindings, TokenBindingDeleteBinding, TokenBindingGenerateBinding, TokenBindingGenerateID, TokenBindingGenerateMessage, TokenBindingGetKeyTypesClient, TokenBindingGetKeyTypesServer, TokenBindingVerifyMessage
BCryptAddContextFunction, BCryptCloseAlgorithmProvider, BCryptConfigureContext, BCryptConfigureContextFunction, BCryptCreateContext, BCryptCreateHash, BCryptCreateMultiHash, BCryptDecrypt, BCryptDeleteContext, BCryptDeriveKey, BCryptDeriveKeyCapi, BCryptDeriveKeyPBKDF2, BCryptDestroyHash, BCryptDestroyKey, BCryptDestroySecret, BCryptDuplicateHash, BCryptDuplicateKey, BCryptEncrypt, BCryptEnumAlgorithms, BCryptEnumContextFunctionProviders, BCryptEnumContextFunctions, BCryptEnumContexts, BCryptEnumProviders, BCryptEnumRegisteredProviders, BCryptExportKey, BCryptFinalizeKeyPair, BCryptFinishHash, BCryptFreeBuffer, BCryptGenerateKeyPair, BCryptGenerateSymmetricKey, BCryptGenRandom, BCryptGetFipsAlgorithmMode, BCryptGetProperty, BCryptHash, BCryptHashData, BCryptImportKey, BCryptImportKeyPair, BCryptKeyDerivation, BCryptOpenAlgorithmProvider, BCryptProcessMultiOperations, BCryptQueryContextConfiguration, BCryptQueryContextFunctionConfiguration, BCryptQueryContextFunctionProperty, BCryptQueryProviderRegistration, BCryptRegisterConfigChangeNotify, BCryptRemoveContextFunction, BCryptResolveProviders, BCryptSecretAgreement, BCryptSetContextFunctionProperty, BCryptSetProperty, BCryptSignHash, BCryptUnregisterConfigChangeNotify, BCryptVerifySignature, CertCloseStore, CertEnumSystemStore, CertFindCertificateInStore, CertFreeCertificateContext, CertOpenSystemStoreA, CertOpenSystemStoreW, NCryptCloseProtectionDescriptor, NCryptCreatePersistedKey, NCryptCreateProtectionDescriptor, NCryptDeleteKey, NCryptDeriveKey, NCryptExportKey, NCryptFinalizeKey, NCryptFreeObject, NCryptGetProtectionDescriptorInfo, NCryptImportKey, NCryptOpenKey, NCryptOpenStorageProvider, NCryptProtectSecret, NCryptQueryProtectionDescriptorName, NCryptRegisterProtectionDescriptorName, NCryptSecretAgreement, NCryptSetProperty, NCryptStreamClose, NCryptStreamOpenToProtect, NCryptStreamOpenToUnprotect, NCryptStreamOpenToUnprotectEx, NCryptStreamUpdate, NCryptUnprotectSecret, TokenBindingDeleteAllBindings, TokenBindingDeleteBinding, TokenBindingGenerateBinding, TokenBindingGenerateID, TokenBindingGenerateMessage, TokenBindingGetKeyTypesClient, TokenBindingGetKeyTypesServer, TokenBindingVerifyMessage
Structures
BCRYPT_ALG_HANDLE, BCRYPT_ALGORITHM_IDENTIFIER, BCRYPT_HANDLE, BCRYPT_HASH_HANDLE, BCRYPT_KEY_HANDLE, BCRYPT_MULTI_HASH_OPERATION, BCRYPT_OAEP_PADDING_INFO, BCRYPT_PKCS1_PADDING_INFO, BCRYPT_PROVIDER_NAME, BCRYPT_PSS_PADDING_INFO, BCRYPT_SECRET_HANDLE, CRYPT_CONTEXT_CONFIG, CRYPT_CONTEXT_FUNCTION_CONFIG, CRYPT_CONTEXT_FUNCTION_PROVIDERS, CRYPT_CONTEXT_FUNCTIONS, CRYPT_CONTEXTS, CRYPT_PROVIDERS, CERT_CONTEXT, CERT_EXTENSION, CERT_INFO, CERT_PUBLIC_KEY_INFO, CERT_TRUST_STATUS, CRYPT_ALGORITHM_IDENTIFIER, CRYPT_ATTRIBUTE_TYPE_VALUE, CRYPTOAPI_BLOB, NCRYPT_ALLOC_PARA, NCRYPT_HANDLE, NCRYPT_KEY_HANDLE, NCRYPT_PROV_HANDLE, NCRYPT_SECRET_HANDLE, NCryptBuffer, NCryptBufferDesc, NCRYPT_DESCRIPTOR_HANDLE, NCRYPT_PROTECT_STREAM_INFO, NCRYPT_PROTECT_STREAM_INFO_EX, NCRYPT_STREAM_HANDLE, TOKENBINDING_IDENTIFIER, TOKENBINDING_KEY_TYPES, TOKENBINDING_RESULT_DATA, TOKENBINDING_RESULT_LIST
BCRYPT_ALG_HANDLE, BCRYPT_ALGORITHM_IDENTIFIER, BCRYPT_HANDLE, BCRYPT_HASH_HANDLE, BCRYPT_KEY_HANDLE, BCRYPT_MULTI_HASH_OPERATION, BCRYPT_OAEP_PADDING_INFO, BCRYPT_PKCS1_PADDING_INFO, BCRYPT_PROVIDER_NAME, BCRYPT_PSS_PADDING_INFO, BCRYPT_SECRET_HANDLE, CRYPT_CONTEXT_CONFIG, CRYPT_CONTEXT_FUNCTION_CONFIG, CRYPT_CONTEXT_FUNCTION_PROVIDERS, CRYPT_CONTEXT_FUNCTIONS, CRYPT_CONTEXTS, CRYPT_PROVIDERS, CERT_CONTEXT, CERT_EXTENSION, CERT_ID, CERT_INFO, CERT_ISSUER_SERIAL_NUMBER, CERT_PUBLIC_KEY_INFO, CERT_RDN, CERT_SYSTEM_STORE_INFO, CERT_TRUST_STATUS, CRYPT_ALGORITHM_IDENTIFIER, CRYPT_ATTRIBUTE_TYPE_VALUE, CRYPTOAPI_BLOB, CTL_USAGE, HCERTSTORE, NCRYPT_ALLOC_PARA, NCRYPT_HANDLE, NCRYPT_KEY_HANDLE, NCRYPT_PROV_HANDLE, NCRYPT_SECRET_HANDLE, NCryptBuffer, NCryptBufferDesc, NCRYPT_DESCRIPTOR_HANDLE, NCRYPT_PROTECT_STREAM_INFO, NCRYPT_PROTECT_STREAM_INFO_EX, NCRYPT_STREAM_HANDLE, TOKENBINDING_IDENTIFIER, TOKENBINDING_KEY_TYPES, TOKENBINDING_RESULT_DATA, TOKENBINDING_RESULT_LIST
</PackageReleaseNotes>
<LangVersion>latest</LangVersion>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows DwmApi.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.DwmApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows Gdi32.dll</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Gdi32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows IpHlpApi.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.IpHlpApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -39,7 +39,7 @@ Native Method | Native DLL | Header | Managed Method
[BuildCommDCBAndTimeouts](http://msdn2.microsoft.com/en-us/library/aa363145) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.BuildCommDCBAndTimeouts
[CallbackMayRunLong](http://msdn2.microsoft.com/en-us/library/ms681981) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CallbackMayRunLong
[CallEnclave](http://msdn2.microsoft.com/en-us/library/mt844231) | kernelbase.dll | Enclaveapi.h | Vanara.PInvoke.Kernel32.CallEnclave
[CallNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365144) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.CallNamedPipe
[CallNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365144) | kernel32.dll | namedpipeapi.h | Vanara.PInvoke.Kernel32.CallNamedPipe
[CancelIo](http://msdn2.microsoft.com/en-us/library/aa363791) | kernel32.dll | IoAPI.h | Vanara.PInvoke.Kernel32.CancelIo
[CancelIoEx](http://msdn2.microsoft.com/en-us/library/aa363792) | kernel32.dll | IoAPI.h | Vanara.PInvoke.Kernel32.CancelIoEx
[CancelSynchronousIo](http://msdn2.microsoft.com/en-us/library/aa363794) | kernel32.dll | IoAPI.h | Vanara.PInvoke.Kernel32.CancelSynchronousIo
@ -53,7 +53,7 @@ Native Method | Native DLL | Header | Managed Method
[ClearCommError](http://msdn2.microsoft.com/en-us/library/aa363180) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.ClearCommError
[CloseHandle](http://msdn2.microsoft.com/en-us/library/ms724211) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.CloseHandle
[ClosePackageInfo](http://msdn2.microsoft.com/en-us/library/BA84FB47-F241-4120-9441-7E1149F68738) | kernel32.dll | appmodel.h | Vanara.PInvoke.Kernel32.ClosePackageInfo
[ClosePrivateNamespace](http://msdn2.microsoft.com/en-us/library/ms682026) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.ClosePrivateNamespace
[ClosePrivateNamespace](http://msdn2.microsoft.com/en-us/library/b9b74cf2-bf13-4ceb-9242-bc6a884ac6f1) | kernel32.dll | namespaceapi.h | Vanara.PInvoke.Kernel32.ClosePrivateNamespace
[CloseThreadpool](http://msdn2.microsoft.com/en-us/library/ms682030) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CloseThreadpool
[CloseThreadpoolCleanupGroup](http://msdn2.microsoft.com/en-us/library/ms682033) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CloseThreadpoolCleanupGroup
[CloseThreadpoolCleanupGroupMembers](http://msdn2.microsoft.com/en-us/library/ms682036) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CloseThreadpoolCleanupGroupMembers
@ -67,13 +67,13 @@ Native Method | Native DLL | Header | Managed Method
[CompareString](http://msdn2.microsoft.com/en-us/library/dd317759) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.CompareString
[CompareStringEx](http://msdn2.microsoft.com/en-us/library/dd317761) | kernel32.dll | Stringapiset.h | Vanara.PInvoke.Kernel32.CompareStringEx
[CompareStringOrdinal](http://msdn2.microsoft.com/en-us/library/dd317762) | kernel32.dll | Stringapiset.h | Vanara.PInvoke.Kernel32.CompareStringOrdinal
[ConnectNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365146) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.ConnectNamedPipe
[ConnectNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365146) | kernel32.dll | namedpipeapi.h | Vanara.PInvoke.Kernel32.ConnectNamedPipe
[ContinueDebugEvent](http://msdn2.microsoft.com/en-us/library/ms679285) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.ContinueDebugEvent
[ConvertAuxiliaryCounterToPerformanceCounter](http://msdn2.microsoft.com/en-us/library/mt781214) | kernelbase.dll | Realtimeapiset.h | Vanara.PInvoke.Kernel32.ConvertAuxiliaryCounterToPerformanceCounter
[ConvertAuxiliaryCounterToPerformanceCounter](http://msdn2.microsoft.com/en-us/library/94664D63-D1B0-443B-BB88-C8A8771577A6) | kernelbase.dll | realtimeapiset.h | Vanara.PInvoke.Kernel32.ConvertAuxiliaryCounterToPerformanceCounter
[ConvertCalDateTimeToSystemTime](http://msdn2.microsoft.com/en-us/library/0c3f602d-62de-4c27-95d9-d35738f3279d) | kernel32.dll | | Vanara.PInvoke.Kernel32.ConvertCalDateTimeToSystemTime
[ConvertDefaultLocale](http://msdn2.microsoft.com/en-us/library/dd317768) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.ConvertDefaultLocale
[ConvertFiberToThread](http://msdn2.microsoft.com/en-us/library/ms682112) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.ConvertFiberToThread
[ConvertPerformanceCounterToAuxiliaryCounter](http://msdn2.microsoft.com/en-us/library/mt781215) | kernelbase.dll | Realtimeapiset.h | Vanara.PInvoke.Kernel32.ConvertPerformanceCounterToAuxiliaryCounter
[ConvertPerformanceCounterToAuxiliaryCounter](http://msdn2.microsoft.com/en-us/library/2499981B-6C13-4A3D-836A-D4CCD11C8D50) | kernelbase.dll | realtimeapiset.h | Vanara.PInvoke.Kernel32.ConvertPerformanceCounterToAuxiliaryCounter
[ConvertSystemTimeToCalDateTime](http://msdn2.microsoft.com/en-us/library/d21f75bc-1a93-4cb9-8b9b-6fa0e81886bf) | kernel32.dll | | Vanara.PInvoke.Kernel32.ConvertSystemTimeToCalDateTime
[ConvertThreadToFiber](http://msdn2.microsoft.com/en-us/library/ms682115) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.ConvertThreadToFiber
[ConvertThreadToFiberEx](http://msdn2.microsoft.com/en-us/library/cb0473f8-bc49-44c9-a8b7-6d5b55aa37a5) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.ConvertThreadToFiberEx
@ -94,24 +94,23 @@ Native Method | Native DLL | Header | Managed Method
[CreateFiber](http://msdn2.microsoft.com/en-us/library/ms682402) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateFiber
[CreateFiberEx](http://msdn2.microsoft.com/en-us/library/ms682406) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateFiberEx
[CreateFile](http://msdn2.microsoft.com/en-us/library/aa363858) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.CreateFile
[CreateFile2](http://msdn2.microsoft.com/en-us/library/hh449422) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.CreateFile2
[CreateFile2](http://msdn2.microsoft.com/en-us/library/cd7a81f3-60ee-443a-99f3-a4c8afd365e7) | kernel32.dll | fileapi.h | Vanara.PInvoke.Kernel32.CreateFile2
[CreateFileMapping](http://msdn2.microsoft.com/en-us/library/aa366537) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateFileMapping
[CreateFileMappingFromApp](http://msdn2.microsoft.com/en-us/library/hh994453) | kernel32.dll | MemoryApi.h | Vanara.PInvoke.Kernel32.CreateFileMappingFromApp
[CreateFileMappingNuma](http://msdn2.microsoft.com/en-us/library/aa366539) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateFileMappingNuma
[CreateFileTransacted](http://msdn2.microsoft.com/en-us/library/0cbc081d-8787-409b-84bc-a6a28d8f83a0) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.CreateFileTransacted
[CreateHardLink](http://msdn2.microsoft.com/en-us/library/aa363860) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateHardLink
[CreateHardLinkTransacted](http://msdn2.microsoft.com/en-us/library/27dd5b0a-08ef-4757-8f51-03d9918028c8) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.CreateHardLinkTransacted
[CreateIoCompletionPort](http://msdn2.microsoft.com/en-us/library/aa363862) | kernel32.dll | IoAPI.h | Vanara.PInvoke.Kernel32.CreateIoCompletionPort
[CreateIoCompletionPort](http://msdn2.microsoft.com/en-us/library/40cb47fc-7b15-47f6-bee2-2611d4686053) | kernel32.dll | IoAPI.h | Vanara.PInvoke.Kernel32.CreateIoCompletionPort
[CreateJobObject](http://msdn2.microsoft.com/en-us/library/ca6a044f-67ed-4a9c-9aeb-69dd77652854) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.CreateJobObject
[CreateMailslot](http://msdn2.microsoft.com/en-us/library/aa365147) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.CreateMailslot
[CreateMemoryResourceNotification](http://msdn2.microsoft.com/en-us/library/aa366541) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateMemoryResourceNotification
[CreateMutex](http://msdn2.microsoft.com/en-us/library/ms682411) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateMutex
[CreateMutexEx](http://msdn2.microsoft.com/en-us/library/ms682418) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateMutexEx
[CreateNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365150) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.CreateNamedPipe
[CreatePipe](http://msdn2.microsoft.com/en-us/library/aa365152) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.CreatePipe
[CreateNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365150) | kernel32.dll | namedpipeapi.h | Vanara.PInvoke.Kernel32.CreateNamedPipe
[CreatePipe](http://msdn2.microsoft.com/en-us/library/aa365152) | kernel32.dll | namedpipeapi.h | Vanara.PInvoke.Kernel32.CreatePipe
[CreatePrivateNamespace](http://msdn2.microsoft.com/en-us/library/ms682419) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreatePrivateNamespace
[CreateProcess](http://msdn2.microsoft.com/en-us/library/ms682425) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateProcess
[CreateProcessAsUser](http://msdn2.microsoft.com/en-us/library/ms682429) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateProcessAsUser
[CreateRemoteThread](http://msdn2.microsoft.com/en-us/library/ms682437) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateRemoteThread
[CreateRemoteThreadEx](http://msdn2.microsoft.com/en-us/library/dd405484) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateRemoteThreadEx
[CreateSemaphore](http://msdn2.microsoft.com/en-us/library/ms682438) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateSemaphore
@ -119,14 +118,14 @@ Native Method | Native DLL | Header | Managed Method
[CreateSymbolicLink](http://msdn2.microsoft.com/en-us/library/aa363866) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateSymbolicLink
[CreateTapePartition](http://msdn2.microsoft.com/en-us/library/aa362519) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.CreateTapePartition
[CreateThread](http://msdn2.microsoft.com/en-us/library/ms682453) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateThread
[CreateThreadpool](http://msdn2.microsoft.com/en-us/library/ms682456) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateThreadpool
[CreateThreadpool](http://msdn2.microsoft.com/en-us/library/cc00d7bf-ac52-44ff-a6a8-76c8eaace5e6) | kernel32.dll | threadpoolapiset.h | Vanara.PInvoke.Kernel32.CreateThreadpool
[CreateThreadpoolCleanupGroup](http://msdn2.microsoft.com/en-us/library/ms682462) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateThreadpoolCleanupGroup
[CreateThreadpoolIo](http://msdn2.microsoft.com/en-us/library/ms682464) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateThreadpoolIo
[CreateThreadpoolTimer](http://msdn2.microsoft.com/en-us/library/ms682466) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateThreadpoolTimer
[CreateThreadpoolWait](http://msdn2.microsoft.com/en-us/library/ms682474) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateThreadpoolWait
[CreateThreadpoolWork](http://msdn2.microsoft.com/en-us/library/ms682478) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateThreadpoolWork
[CreateThreadpoolTimer](http://msdn2.microsoft.com/en-us/library/ms682466) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InternalCreateThreadpoolTimer
[CreateThreadpoolWait](http://msdn2.microsoft.com/en-us/library/ms682474) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InternalCreateThreadpoolWait
[CreateThreadpoolWork](http://msdn2.microsoft.com/en-us/library/ms682478) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InternalCreateThreadpoolWork
[CreateTimerQueue](http://msdn2.microsoft.com/en-us/library/ms682483) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateTimerQueue
[CreateTimerQueueTimer](https://www.google.com/search?num=5&q=CreateTimerQueueTimer+site%3Amicrosoft.com) | kernel32.dll | | Vanara.PInvoke.Kernel32._CreateTimerQueueTimer
[CreateTimerQueueTimer](http://msdn2.microsoft.com/en-us/library/ms682485) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.CreateTimerQueueTimer
[CreateToolhelp32Snapshot](http://msdn2.microsoft.com/en-us/library/df643c25-7558-424c-b187-b3f86ba51358) | kernel32.dll | tlhelp32.h | Vanara.PInvoke.Kernel32.CreateToolhelp32Snapshot
[CreateUmsCompletionList](http://msdn2.microsoft.com/en-us/library/6e77b793-a82e-4e23-8c8b-7aff79d69346) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.CreateUmsCompletionList
[CreateUmsThreadContext](http://msdn2.microsoft.com/en-us/library/b27ce81a-8463-46af-8acf-2de091f625df) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.CreateUmsThreadContext
@ -141,9 +140,9 @@ Native Method | Native DLL | Header | Managed Method
[DecodePointer](http://msdn2.microsoft.com/en-us/library/bb432242) | kernel32.dll | UtilApiSet.h | Vanara.PInvoke.Kernel32.DecodePointer
[DecodeRemotePointer](http://msdn2.microsoft.com/en-us/library/dn877133) | kernelbase.dll | UtilApiSet.h | Vanara.PInvoke.Kernel32.DecodeRemotePointer
[DecodeSystemPointer](http://msdn2.microsoft.com/en-us/library/bb432243) | kernel32.dll | UtilApiSet.h | Vanara.PInvoke.Kernel32.DecodeSystemPointer
[DefineDosDevice](http://msdn2.microsoft.com/en-us/library/aa363904) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.DefineDosDevice
[DefineDosDevice](http://msdn2.microsoft.com/en-us/library/924b1456-b2c5-4d52-aacf-6172608c73ea) | kernel32.dll | fileapi.h | Vanara.PInvoke.Kernel32.DefineDosDevice
[DeleteAtom](http://msdn2.microsoft.com/en-us/library/ms649057) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.DeleteAtom
[DeleteBoundaryDescriptor](http://msdn2.microsoft.com/en-us/library/ms682549) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.DeleteBoundaryDescriptor
[DeleteBoundaryDescriptor](http://msdn2.microsoft.com/en-us/library/759d9cd9-9ef2-4bbe-9e99-8aec87f5ba4a) | kernel32.dll | namespaceapi.h | Vanara.PInvoke.Kernel32.DeleteBoundaryDescriptor
[DeleteCriticalSection](http://msdn2.microsoft.com/en-us/library/ms682552) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.DeleteCriticalSection
[DeleteEnclave](http://msdn2.microsoft.com/en-us/library/mt844232) | kernelbase.dll | Enclaveapi.h | Vanara.PInvoke.Kernel32.DeleteEnclave
[DeleteFiber](http://msdn2.microsoft.com/en-us/library/ms682556) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.DeleteFiber
@ -163,9 +162,8 @@ Native Method | Native DLL | Header | Managed Method
[DisableThreadProfiling](http://msdn2.microsoft.com/en-us/library/dd796392) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.DisableThreadProfiling
[DisassociateCurrentThreadFromCallback](http://msdn2.microsoft.com/en-us/library/ms682581) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.DisassociateCurrentThreadFromCallback
[DiscardVirtualMemory](http://msdn2.microsoft.com/en-us/library/dn781432) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.DiscardVirtualMemory
[DisconnectNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365166) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.DisconnectNamedPipe
[DnsHostnameToComputerName](http://msdn2.microsoft.com/en-us/library/ms724244) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.DnsHostnameToComputerName
[DnsHostnameToComputerNameExW](http://msdn2.microsoft.com/en-us/library/ms724244) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.DnsHostnameToComputerNameEx
[DisconnectNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365166) | kernel32.dll | namedpipeapi.h | Vanara.PInvoke.Kernel32.DisconnectNamedPipe
[DnsHostnameToComputerName](http://msdn2.microsoft.com/en-us/library/d5646fe6-9112-42cd-ace9-00dd1b590ecb) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.DnsHostnameToComputerName
[DosDateTimeToFileTime](http://msdn2.microsoft.com/en-us/library/ms724247) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.DosDateTimeToFileTime
[DuplicateHandle](http://msdn2.microsoft.com/en-us/library/ms724251) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.DuplicateHandle
[EmptyWorkingSet](http://msdn2.microsoft.com/en-us/library/76f2252e-7305-46b0-b1af-40ac084e6696) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.EmptyWorkingSet
@ -186,12 +184,13 @@ Native Method | Native DLL | Header | Managed Method
[EnumDeviceDrivers](http://msdn2.microsoft.com/en-us/library/55925741-da23-44b1-93e8-0e9468434a61) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumDeviceDrivers
[EnumDynamicTimeZoneInformation](http://msdn2.microsoft.com/en-us/library/EBB2366A-86FE-4764-B7F9-5D305993CE0A) | kernelbase.dll | timezoneapi.h | Vanara.PInvoke.Kernel32.EnumDynamicTimeZoneInformation
[EnumLanguageGroupLocales](http://msdn2.microsoft.com/en-us/library/dd317819) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.EnumLanguageGroupLocales
[EnumPageFilesA](http://msdn2.microsoft.com/en-us/library/9289fe3c-a7d9-4acb-aeb6-a50de65db0a2) | kernel32.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumPageFiles
[EnumPageFilesW](http://msdn2.microsoft.com/en-us/library/9289fe3c-a7d9-4acb-aeb6-a50de65db0a2) | kernel32.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumPageFiles
[EnumProcessesA](http://msdn2.microsoft.com/en-us/library/0c0445cb-27d2-4857-a4a5-7a4c180b068b) | kernel32.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumProcesses
[EnumProcessesW](http://msdn2.microsoft.com/en-us/library/0c0445cb-27d2-4857-a4a5-7a4c180b068b) | kernel32.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumProcesses
[EnumPageFilesA](http://msdn2.microsoft.com/en-us/library/9289fe3c-a7d9-4acb-aeb6-a50de65db0a2) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumPageFiles
[EnumPageFilesW](http://msdn2.microsoft.com/en-us/library/9289fe3c-a7d9-4acb-aeb6-a50de65db0a2) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumPageFiles
[EnumProcessesA](http://msdn2.microsoft.com/en-us/library/0c0445cb-27d2-4857-a4a5-7a4c180b068b) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumProcesses
[EnumProcessesW](http://msdn2.microsoft.com/en-us/library/0c0445cb-27d2-4857-a4a5-7a4c180b068b) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumProcesses
[EnumProcessModules](http://msdn2.microsoft.com/en-us/library/b4088506-2f69-4cf0-9bab-3e6a7185f5b2) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumProcessModules
[EnumProcessModulesEx](http://msdn2.microsoft.com/en-us/library/0f982f32-31f4-47b6-85d2-d6e17aa4eeb9) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumProcessModulesEx
[EnumProcessModulesExA](http://msdn2.microsoft.com/en-us/library/0f982f32-31f4-47b6-85d2-d6e17aa4eeb9) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumProcessModulesEx
[EnumProcessModulesExW](http://msdn2.microsoft.com/en-us/library/0f982f32-31f4-47b6-85d2-d6e17aa4eeb9) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.EnumProcessModulesEx
[EnumResourceLanguagesEx](https://www.google.com/search?num=5&q=EnumResourceLanguagesExA+site%3Amicrosoft.com) | kernelbase.dll | Winbase.h | Vanara.PInvoke.Kernel32.EnumResourceLanguagesEx
[EnumResourceLanguagesW](http://msdn2.microsoft.com/en-us/library/ms648035) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.EnumResourceLanguages
[EnumResourceNames](https://www.google.com/search?num=5&q=EnumResourceNamesA+site%3Amicrosoft.com) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.EnumResourceNames
@ -224,11 +223,11 @@ Native Method | Native DLL | Header | Managed Method
[FindActCtxSectionGuid](http://msdn2.microsoft.com/en-us/library/aa375148) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.FindActCtxSectionGuid
[FindActCtxSectionString](http://msdn2.microsoft.com/en-us/library/aa375149) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.FindActCtxSectionString
[FindAtom](http://msdn2.microsoft.com/en-us/library/ms649058) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.FindAtom
[FindClose](http://msdn2.microsoft.com/en-us/library/aa364413) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.FindClose
[FindClose](http://msdn2.microsoft.com/en-us/library/64b3bc49-1e0e-4572-9d9f-936c45f5b01c) | kernel32.dll | fileapi.h | Vanara.PInvoke.Kernel32.FindClose
[FindCloseChangeNotification](http://msdn2.microsoft.com/en-us/library/aa364414) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.FindCloseChangeNotification
[FindFirstChangeNotification](http://msdn2.microsoft.com/en-us/library/aa364417) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.FindFirstChangeNotification
[FindFirstFile](http://msdn2.microsoft.com/en-us/library/aa364418) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.FindFirstFile
[FindFirstFileEx](http://msdn2.microsoft.com/en-us/library/aa364419) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.FindFirstFileEx
[FindFirstFileEx](http://msdn2.microsoft.com/en-us/library/9f40e98f-153f-4b65-afd9-06742684c100) | kernel32.dll | fileapi.h | Vanara.PInvoke.Kernel32.FindFirstFileEx
[FindFirstFileNameTransactedW](http://msdn2.microsoft.com/en-us/library/79c7d32d-3cb7-4e27-9db1-f24282bf606a) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.FindFirstFileNameTransactedW
[FindFirstFileNameW](http://msdn2.microsoft.com/en-us/library/aa364421) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.FindFirstFileName
[FindFirstFileTransacted](http://msdn2.microsoft.com/en-us/library/d94bf32b-f14b-44b4-824b-ed453d0424ef) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.FindFirstFileTransacted
@ -274,7 +273,7 @@ Native Method | Native DLL | Header | Managed Method
[GetACP](http://msdn2.microsoft.com/en-us/library/dd318070) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetACP
[GetActiveProcessorCount](http://msdn2.microsoft.com/en-us/library/f4ebb0a7-1c05-4478-85e3-80e6327ef8a4) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetActiveProcessorCount
[GetActiveProcessorGroupCount](http://msdn2.microsoft.com/en-us/library/566c6abe-9269-4e0e-9c98-e4607c808452) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetActiveProcessorGroupCount
[GetAppContainerNamedObjectPath](http://msdn2.microsoft.com/en-us/library/hh448493) | kernel32.dll | Securityappcontainer.h | Vanara.PInvoke.Kernel32.GetAppContainerNamedObjectPath
[GetAppContainerNamedObjectPath](http://msdn2.microsoft.com/en-us/library/466CE2DA-332E-4AA7-A0EB-868A646C0979) | kernel32.dll | securityappcontainer.h | Vanara.PInvoke.Kernel32.GetAppContainerNamedObjectPath
[GetApplicationRecoveryCallback](http://msdn2.microsoft.com/en-us/library/aa373343) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetApplicationRecoveryCallback
[GetApplicationRestartSettings](http://msdn2.microsoft.com/en-us/library/aa373344) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetApplicationRestartSettings
[GetApplicationUserModelId](http://msdn2.microsoft.com/en-us/library/FE4E0818-F548-494B-B3BD-FB51DC748451) | kernel32.dll | appmodel.h | Vanara.PInvoke.Kernel32.GetApplicationUserModelId
@ -285,7 +284,7 @@ Native Method | Native DLL | Header | Managed Method
[GetCalendarInfo](http://msdn2.microsoft.com/en-us/library/dd318072) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetCalendarInfo
[GetCalendarInfoEx](http://msdn2.microsoft.com/en-us/library/dd318075) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetCalendarInfoEx
[GetCalendarSupportedDateRange](http://msdn2.microsoft.com/en-us/library/fe036ac5-77c0-4e83-8d70-db3fa0f7c803) | kernel32.dll | | Vanara.PInvoke.Kernel32.GetCalendarSupportedDateRange
[GetCommandLine](http://msdn2.microsoft.com/en-us/library/ms683156) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetCommandLine
[GetCommandLine](http://msdn2.microsoft.com/en-us/library/ms683156) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetCommandLineInternal
[GetCommConfig](http://msdn2.microsoft.com/en-us/library/aa363256) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetCommConfig
[GetCommMask](http://msdn2.microsoft.com/en-us/library/aa363257) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetCommMask
[GetCommModemStatus](http://msdn2.microsoft.com/en-us/library/aa363258) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetCommModemStatus
@ -338,8 +337,8 @@ Native Method | Native DLL | Header | Managed Method
[GetCurrentThreadId](http://msdn2.microsoft.com/en-us/library/ms683183) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetCurrentThreadId
[GetCurrentThreadStackLimits](http://msdn2.microsoft.com/en-us/library/hh706789) | kernel32.dll | Processthreadsapi.h | Vanara.PInvoke.Kernel32.GetCurrentThreadStackLimits
[GetCurrentUmsThread](http://msdn2.microsoft.com/en-us/library/f2e20816-919a-443d-96d3-94e98afc28f2) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetCurrentUmsThread
[GetDateFormat](http://msdn2.microsoft.com/en-us/library/dd318086) | kernel32.dll | Datetimeapi.h | Vanara.PInvoke.Kernel32.GetDateFormat
[GetDateFormatEx](http://msdn2.microsoft.com/en-us/library/dd318088) | kernel32.dll | Datetimeapi.h | Vanara.PInvoke.Kernel32.GetDateFormatEx
[GetDateFormat](http://msdn2.microsoft.com/en-us/library/546cede1-1702-403a-bba3-b5cd3b35a1bf) | kernel32.dll | datetimeapi.h | Vanara.PInvoke.Kernel32.GetDateFormat
[GetDateFormatEx](http://msdn2.microsoft.com/en-us/library/791fb386-3cc5-410e-bfce-52598fdb10c9) | kernel32.dll | datetimeapi.h | Vanara.PInvoke.Kernel32.GetDateFormatEx
[GetDefaultCommConfig](http://msdn2.microsoft.com/en-us/library/aa363262) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetDefaultCommConfig
[GetDeviceDriverBaseName](http://msdn2.microsoft.com/en-us/library/a19a927d-4669-4d4c-951e-43f294a8fb40) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.GetDeviceDriverBaseName
[GetDeviceDriverFileName](http://msdn2.microsoft.com/en-us/library/6ddbcf7e-e41c-4ea7-b60a-01ed5c98c530) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.GetDeviceDriverFileName
@ -353,7 +352,7 @@ Native Method | Native DLL | Header | Managed Method
[GetDynamicTimeZoneInformation](http://msdn2.microsoft.com/en-us/library/ms724318) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetDynamicTimeZoneInformation
[GetDynamicTimeZoneInformationEffectiveYears](http://msdn2.microsoft.com/en-us/library/hh706894) | kernelbase.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetDynamicTimeZoneInformationEffectiveYears
[GetEnabledXStateFeatures](http://msdn2.microsoft.com/en-us/library/E7DE090F-F83E-440D-B2A3-BCF160889F2E) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetEnabledXStateFeatures
[GetEnvironmentStrings](https://www.google.com/search?num=5&q=GetEnvironmentStrings+site%3Amicrosoft.com) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetEnvironmentStrings
[GetEnvironmentStrings](http://msdn2.microsoft.com/en-us/library/ms683187) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InternalGetEnvironmentStrings
[GetEnvironmentVariable](http://msdn2.microsoft.com/en-us/library/ms683188) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetEnvironmentVariable
[GetErrorMode](http://msdn2.microsoft.com/en-us/library/ms679355) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetErrorMode
[GetExitCodeProcess](http://msdn2.microsoft.com/en-us/library/ms683189) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetExitCodeProcess
@ -373,7 +372,7 @@ Native Method | Native DLL | Header | Managed Method
[GetFinalPathNameByHandle](http://msdn2.microsoft.com/en-us/library/aa364962) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.GetFinalPathNameByHandle
[GetFirmwareEnvironmentVariable](http://msdn2.microsoft.com/en-us/library/ms724325) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetFirmwareEnvironmentVariable
[GetFirmwareEnvironmentVariableEx](http://msdn2.microsoft.com/en-us/library/B093BA68-C68B-4ED6-9902-058650A191FD) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetFirmwareEnvironmentVariableEx
[GetFullPathName](http://msdn2.microsoft.com/en-us/library/aa364963) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.GetFullPathName
[GetFullPathName](https://www.google.com/search?num=5&q=GetFullPathNameA+site%3Amicrosoft.com) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.GetFullPathName
[GetFullPathNameTransacted](http://msdn2.microsoft.com/en-us/library/63cbcec6-e9f0-4db3-bf2f-03a987000af1) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetFullPathNameTransacted
[GetGamingDeviceModelInformation](http://msdn2.microsoft.com/en-us/library/78101CBA-63B5-4B3F-9CEC-A215F32D9EB8) | kernelbase.dll | gamingdeviceinformation.h | Vanara.PInvoke.Kernel32.GetGamingDeviceModelInformation
[GetGeoInfo](http://msdn2.microsoft.com/en-us/library/dd318099) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetGeoInfo
@ -390,7 +389,7 @@ Native Method | Native DLL | Header | Managed Method
[GetLogicalDriveStrings](http://msdn2.microsoft.com/en-us/library/aa364975) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.GetLogicalDriveStrings
[GetLogicalProcessorInformation](http://msdn2.microsoft.com/en-us/library/ms683194) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetLogicalProcessorInformation
[GetLogicalProcessorInformationEx](http://msdn2.microsoft.com/en-us/library/dd405488) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetLogicalProcessorInformationEx
[GetLongPathName](http://msdn2.microsoft.com/en-us/library/aa364980) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.GetLongPathName
[GetLongPathName](https://www.google.com/search?num=5&q=GetLongPathNameA+site%3Amicrosoft.com) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.GetLongPathName
[GetLongPathNameTransacted](http://msdn2.microsoft.com/en-us/library/8523cde9-f0dd-4832-8d9d-9e68bac89344) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetLongPathNameTransacted
[GetMailslotInfo](http://msdn2.microsoft.com/en-us/library/aa365435) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetMailslotInfo
[GetMappedFileName](http://msdn2.microsoft.com/en-us/library/10a2e5ab-f495-486d-8ef7-ef763716afd1) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.GetMappedFileName
@ -402,26 +401,27 @@ Native Method | Native DLL | Header | Managed Method
[GetModuleHandle](http://msdn2.microsoft.com/en-us/library/ms683199) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetModuleHandle
[GetModuleHandleEx](http://msdn2.microsoft.com/en-us/library/ms683200) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetModuleHandleEx
[GetModuleInformation](http://msdn2.microsoft.com/en-us/library/afb9f4c8-c8ae-4497-96c1-b559cfa2cedf) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.GetModuleInformation
[GetNamedPipeClientComputerName](http://msdn2.microsoft.com/en-us/library/aa365437) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetNamedPipeClientComputerName
[GetNamedPipeClientComputerName](http://msdn2.microsoft.com/en-us/library/aa365437) | kernel32.dll | namedpipeapi.h | Vanara.PInvoke.Kernel32.GetNamedPipeClientComputerName
[GetNamedPipeClientProcessId](http://msdn2.microsoft.com/en-us/library/7001eb89-3d91-44e3-b245-b19e8ab5f9fe) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetNamedPipeClientProcessId
[GetNamedPipeClientSessionId](http://msdn2.microsoft.com/en-us/library/b3ea0b7f-fead-4369-b87a-2f522a2a1984) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetNamedPipeClientSessionId
[GetNamedPipeHandleState](http://msdn2.microsoft.com/en-us/library/aa365443) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetNamedPipeHandleState
[GetNamedPipeInfo](http://msdn2.microsoft.com/en-us/library/aa365445) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetNamedPipeInfo
[GetNamedPipeInfo](http://msdn2.microsoft.com/en-us/library/aa365445) | kernel32.dll | namedpipeapi.h | Vanara.PInvoke.Kernel32.GetNamedPipeInfo
[GetNamedPipeServerProcessId](http://msdn2.microsoft.com/en-us/library/1ee33a66-a71c-4c34-b907-aab7860294c4) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetNamedPipeServerProcessId
[GetNamedPipeServerSessionId](http://msdn2.microsoft.com/en-us/library/cd628d6d-aa13-4762-893b-42f6cf7a2ba6) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetNamedPipeServerSessionId
[GetNativeSystemInfo](http://msdn2.microsoft.com/en-us/library/ms724340) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetNativeSystemInfo
[GetNextUmsListItem](http://msdn2.microsoft.com/en-us/library/fb2c8420-12f4-4bd7-ac00-b53bab760db0) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetNextUmsListItem
[GetNLSVersion](http://msdn2.microsoft.com/en-us/library/dd318105) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetNLSVersion
[GetNLSVersionEx](http://msdn2.microsoft.com/en-us/library/dd318107) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetNLSVersionEx
[GetNumaAvailableMemoryNode](http://msdn2.microsoft.com/en-us/library/ms683202) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetNumaAvailableMemoryNode
[GetNumaAvailableMemoryNodeEx](http://msdn2.microsoft.com/en-us/library/59382114-f3da-45e0-843e-51c0fd52a164) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetNumaAvailableMemoryNodeEx
[GetNumaHighestNodeNumber](http://msdn2.microsoft.com/en-us/library/ms683203) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetNumaHighestNodeNumber
[GetNumaHighestNodeNumber](http://msdn2.microsoft.com/en-us/library/ms683203) | kernel32.dll | systemtopology.h | Vanara.PInvoke.Kernel32.GetNumaHighestNodeNumber
[GetNumaNodeNumberFromHandle](http://msdn2.microsoft.com/en-us/library/7622f7c9-2dfc-4ab7-b3e9-48d483c6cc0e) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetNumaNodeNumberFromHandle
[GetNumaNodeProcessorMask](http://msdn2.microsoft.com/en-us/library/ms683204) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetNumaNodeProcessorMask
[GetNumaNodeProcessorMaskEx](http://msdn2.microsoft.com/en-us/library/dd405493) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetNumaNodeProcessorMaskEx
[GetNumaNodeProcessorMaskEx](http://msdn2.microsoft.com/en-us/library/dd405493) | kernel32.dll | systemtopology.h | Vanara.PInvoke.Kernel32.GetNumaNodeProcessorMaskEx
[GetNumaProcessorNode](http://msdn2.microsoft.com/en-us/library/ms683205) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetNumaProcessorNode
[GetNumaProcessorNodeEx](http://msdn2.microsoft.com/en-us/library/6b843cd8-eeb5-4aa1-aad4-ce98916346b1) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetNumaProcessorNodeEx
[GetNumaProximityNode](http://msdn2.microsoft.com/en-us/library/9a2dbfe3-13e7-442d-a5f6-b2632878f618) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetNumaProximityNode
[GetNumaProximityNodeEx](http://msdn2.microsoft.com/en-us/library/dd405495) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetNumaProximityNodeEx
[GetNumaProximityNodeEx](http://msdn2.microsoft.com/en-us/library/dd405495) | kernel32.dll | systemtopology.h | Vanara.PInvoke.Kernel32.GetNumaProximityNodeEx
[GetNumberFormat](http://msdn2.microsoft.com/en-us/library/dd318110) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetNumberFormat
[GetNumberFormatEx](http://msdn2.microsoft.com/en-us/library/dd318113) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetNumberFormatEx
[GetNumberOfConsoleInputEvents](https://www.google.com/search?num=5&q=GetNumberOfConsoleInputEvents+site%3Amicrosoft.com) | kernel32.dll | Wincon.h | Vanara.PInvoke.Kernel32.GetNumberOfConsoleInputEvents
@ -451,7 +451,7 @@ Native Method | Native DLL | Header | Managed Method
[GetProcessAffinityMask](http://msdn2.microsoft.com/en-us/library/ms683213) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetProcessAffinityMask
[GetProcessDefaultCpuSets](http://msdn2.microsoft.com/en-us/library/mt186424) | kernel32.dll | Processthreadapi.h | Vanara.PInvoke.Kernel32.GetProcessDefaultCpuSets
[GetProcessDEPPolicy](http://msdn2.microsoft.com/en-us/library/adf15b9c-24f4-49ea-9283-0db5f3f13e65) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetProcessDEPPolicy
[GetProcessGroupAffinity](http://msdn2.microsoft.com/en-us/library/dd405496) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetProcessGroupAffinity
[GetProcessGroupAffinity](http://msdn2.microsoft.com/en-us/library/e22a4910-45dd-4eb6-9ed5-a8e0bcdfad7b) | kernel32.dll | processtopologyapi.h | Vanara.PInvoke.Kernel32.GetProcessGroupAffinity
[GetProcessHandleCount](http://msdn2.microsoft.com/en-us/library/ms683214) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetProcessHandleCount
[GetProcessHeap](http://msdn2.microsoft.com/en-us/library/ecd716b2-df48-4914-9de4-47d8ad8ff9a2) | kernel32.dll | heapapi.h | Vanara.PInvoke.Kernel32.GetProcessHeap
[GetProcessHeaps](http://msdn2.microsoft.com/en-us/library/aa366571) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.GetProcessHeaps
@ -460,8 +460,8 @@ Native Method | Native DLL | Header | Managed Method
[GetProcessImageFileName](http://msdn2.microsoft.com/en-us/library/819fc2f4-0801-417b-9cbb-d7fd2894634e) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.GetProcessImageFileName
[GetProcessInformation](http://msdn2.microsoft.com/en-us/library/hh448381) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetProcessInformation
[GetProcessIoCounters](http://msdn2.microsoft.com/en-us/library/ms683218) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetProcessIoCounters
[GetProcessMemoryInfoA](http://msdn2.microsoft.com/en-us/library/12990e8d-6097-4502-824e-db6c3f76c715) | kernel32.dll | psapi.h | Vanara.PInvoke.Kernel32.GetProcessMemoryInfo
[GetProcessMemoryInfoW](http://msdn2.microsoft.com/en-us/library/12990e8d-6097-4502-824e-db6c3f76c715) | kernel32.dll | psapi.h | Vanara.PInvoke.Kernel32.GetProcessMemoryInfo
[GetProcessMemoryInfoA](http://msdn2.microsoft.com/en-us/library/12990e8d-6097-4502-824e-db6c3f76c715) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.GetProcessMemoryInfo
[GetProcessMemoryInfoW](http://msdn2.microsoft.com/en-us/library/12990e8d-6097-4502-824e-db6c3f76c715) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.GetProcessMemoryInfo
[GetProcessMitigationPolicy](http://msdn2.microsoft.com/en-us/library/hh769085) | kernel32.dll | Processthreadsapi.h | Vanara.PInvoke.Kernel32.GetProcessMitigationPolicy
[GetProcessorSystemCycleTime](http://msdn2.microsoft.com/en-us/library/dd405497) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetProcessorSystemCycleTime
[GetProcessPreferredUILanguages](http://msdn2.microsoft.com/en-us/library/dd318115) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetProcessPreferredUILanguages
@ -477,14 +477,14 @@ Native Method | Native DLL | Header | Managed Method
[GetProfileString](http://msdn2.microsoft.com/en-us/library/ms724366) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetProfileString
[GetQueuedCompletionStatus](http://msdn2.microsoft.com/en-us/library/aa364986) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetQueuedCompletionStatus
[GetQueuedCompletionStatusEx](http://msdn2.microsoft.com/en-us/library/aa364988) | kernel32.dll | IoAPI.h | Vanara.PInvoke.Kernel32.GetQueuedCompletionStatusEx
[GetShortPathName](http://msdn2.microsoft.com/en-us/library/aa364989) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.GetShortPathName
[GetShortPathName](https://www.google.com/search?num=5&q=GetShortPathNameA+site%3Amicrosoft.com) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.GetShortPathName
[GetStagedPackageOrigin](http://msdn2.microsoft.com/en-us/library/7A1EE2CA-83CE-4E03-85A5-0061E29EB49B) | kernelbase.dll | appmodel.h | Vanara.PInvoke.Kernel32.GetStagedPackageOrigin
[GetStagedPackagePathByFullName](http://msdn2.microsoft.com/en-us/library/F0A37D77-6262-44B1-BEC5-083E41BDE139) | kernel32.dll | appmodel.h | Vanara.PInvoke.Kernel32.GetStagedPackagePathByFullName
[GetStartupInfo](http://msdn2.microsoft.com/en-us/library/ms683230) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetStartupInfo
[GetStdHandle](https://www.google.com/search?num=5&q=GetStdHandle+site%3Amicrosoft.com) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetStdHandle
[GetStringScripts](http://msdn2.microsoft.com/en-us/library/dd318116) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetStringScripts
[GetStringType](http://msdn2.microsoft.com/en-us/library/dd318117) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetStringTypeA
[GetStringTypeEx](http://msdn2.microsoft.com/en-us/library/dd318118) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetStringTypeEx
[GetStringTypeEx](http://msdn2.microsoft.com/en-us/library/e0cd051f-6627-457a-9a83-d71de607f67f) | kernel32.dll | winnls.h | Vanara.PInvoke.Kernel32.GetStringTypeEx
[GetSystemCpuSetInformation](http://msdn2.microsoft.com/en-us/library/mt186425) | kernel32.dll | Processthreadapi.h | Vanara.PInvoke.Kernel32.GetSystemCpuSetInformation
[GetSystemDefaultLangID](http://msdn2.microsoft.com/en-us/library/dd318120) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetSystemDefaultLangID
[GetSystemDefaultLCID](http://msdn2.microsoft.com/en-us/library/dd318121) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetSystemDefaultLCID
@ -510,12 +510,12 @@ Native Method | Native DLL | Header | Managed Method
[GetTapeParameters](http://msdn2.microsoft.com/en-us/library/aa362526) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetTapeParameters
[GetTapePosition](http://msdn2.microsoft.com/en-us/library/aa362528) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetTapePosition
[GetTapeStatus](http://msdn2.microsoft.com/en-us/library/aa362530) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetTapeStatus
[GetTempFileName](http://msdn2.microsoft.com/en-us/library/aa364991) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.GetTempFileName
[GetTempFileName](http://msdn2.microsoft.com/en-us/library/0a30055f-a3b9-439f-9304-40ee8a07b967) | kernel32.dll | fileapi.h | Vanara.PInvoke.Kernel32.GetTempFileName
[GetTempPath](http://msdn2.microsoft.com/en-us/library/aa364992) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.GetTempPath
[GetThreadContext](http://msdn2.microsoft.com/en-us/library/ms679362) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetThreadContext
[GetThreadDescription](http://msdn2.microsoft.com/en-us/library/mt774972) | kernel32.dll | ProcessThreadsApi.h | Vanara.PInvoke.Kernel32.GetThreadDescription
[GetThreadErrorMode](http://msdn2.microsoft.com/en-us/library/dd553629) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetThreadErrorMode
[GetThreadGroupAffinity](http://msdn2.microsoft.com/en-us/library/dd405498) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetThreadGroupAffinity
[GetThreadDescription](http://msdn2.microsoft.com/en-us/library/9CFF0A2D-2196-4AE0-8F77-229A8AB7A3E8) | kernel32.dll | processthreadsapi.h | Vanara.PInvoke.Kernel32.GetThreadDescription
[GetThreadErrorMode](http://msdn2.microsoft.com/en-us/library/246d838a-ba16-4ba4-8cd3-f25dfc7d2f23) | kernel32.dll | errhandlingapi.h | Vanara.PInvoke.Kernel32.GetThreadErrorMode
[GetThreadGroupAffinity](http://msdn2.microsoft.com/en-us/library/effc75be-60da-43cc-bfb3-5fb905e1404d) | kernel32.dll | processtopologyapi.h | Vanara.PInvoke.Kernel32.GetThreadGroupAffinity
[GetThreadId](http://msdn2.microsoft.com/en-us/library/ms683233) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetThreadId
[GetThreadIdealProcessorEx](http://msdn2.microsoft.com/en-us/library/dd405499) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetThreadIdealProcessorEx
[GetThreadInformation](http://msdn2.microsoft.com/en-us/library/hh448382) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetThreadInformation
@ -530,10 +530,10 @@ Native Method | Native DLL | Header | Managed Method
[GetThreadUILanguage](http://msdn2.microsoft.com/en-us/library/dd318129) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetThreadUILanguage
[GetTickCount](http://msdn2.microsoft.com/en-us/library/ms724408) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetTickCount
[GetTickCount64](http://msdn2.microsoft.com/en-us/library/ms724411) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetTickCount64
[GetTimeFormat](http://msdn2.microsoft.com/en-us/library/dd318130) | kernel32.dll | Datetimeapi.h | Vanara.PInvoke.Kernel32.GetTimeFormat
[GetTimeFormatEx](http://msdn2.microsoft.com/en-us/library/dd318131) | kernel32.dll | Datetimeapi.h | Vanara.PInvoke.Kernel32.GetTimeFormatEx
[GetTimeFormat](http://msdn2.microsoft.com/en-us/library/3db91d29-df97-4660-b3cd-0db5b42cfd01) | kernel32.dll | datetimeapi.h | Vanara.PInvoke.Kernel32.GetTimeFormat
[GetTimeFormatEx](http://msdn2.microsoft.com/en-us/library/4d63888e-4496-4315-ac87-bf60c54daa37) | kernel32.dll | datetimeapi.h | Vanara.PInvoke.Kernel32.GetTimeFormatEx
[GetTimeZoneInformation](http://msdn2.microsoft.com/en-us/library/ms724421) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetTimeZoneInformation
[GetTimeZoneInformationForYear](http://msdn2.microsoft.com/en-us/library/bb540851) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetTimeZoneInformationForYear
[GetTimeZoneInformationForYear](http://msdn2.microsoft.com/en-us/library/5bd29a25-98f0-439e-be88-8011bbf98926) | kernel32.dll | timezoneapi.h | Vanara.PInvoke.Kernel32.GetTimeZoneInformationForYear
[GetUILanguageInfo](http://msdn2.microsoft.com/en-us/library/dd318133) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.GetUILanguageInfo
[GetUmsCompletionListEvent](http://msdn2.microsoft.com/en-us/library/393f6e0a-fbea-4aa0-9c18-f96da18e61e9) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetUmsCompletionListEvent
[GetUmsSystemThreadInformation](http://msdn2.microsoft.com/en-us/library/7c8347b6-6546-4ea9-9b2a-11794782f482) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetUmsSystemThreadInformation
@ -554,8 +554,8 @@ Native Method | Native DLL | Header | Managed Method
[GetWindowsDirectory](http://msdn2.microsoft.com/en-us/library/ms724454) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GetWindowsDirectory
[GetWriteWatch](http://msdn2.microsoft.com/en-us/library/aa366573) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.GetWriteWatch
[GetWsChanges](http://msdn2.microsoft.com/en-us/library/ace5106c-9c7b-4d5f-a69a-c3a8bff0bb2d) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.GetWsChanges
[GetWsChangesExA](http://msdn2.microsoft.com/en-us/library/8572db5c-2ffc-424f-8cec-b6a6902fed62) | kernel32.dll | psapi.h | Vanara.PInvoke.Kernel32.GetWsChangesEx
[GetWsChangesExW](http://msdn2.microsoft.com/en-us/library/8572db5c-2ffc-424f-8cec-b6a6902fed62) | kernel32.dll | psapi.h | Vanara.PInvoke.Kernel32.GetWsChangesEx
[GetWsChangesExA](http://msdn2.microsoft.com/en-us/library/8572db5c-2ffc-424f-8cec-b6a6902fed62) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.GetWsChangesEx
[GetWsChangesExW](http://msdn2.microsoft.com/en-us/library/8572db5c-2ffc-424f-8cec-b6a6902fed62) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.GetWsChangesEx
[GetXStateFeaturesMask](http://msdn2.microsoft.com/en-us/library/D9A8D0B6-21E3-46B7-AB88-CE2FF4025A17) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.GetXStateFeaturesMask
[GlobalAddAtom](http://msdn2.microsoft.com/en-us/library/ms649060) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GlobalAddAtom
[GlobalAddAtomEx](http://msdn2.microsoft.com/en-us/library/dn764994) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.GlobalAddAtomEx
@ -576,16 +576,16 @@ Native Method | Native DLL | Header | Managed Method
[Heap32ListFirst](http://msdn2.microsoft.com/en-us/library/b9a2992b-0dc1-41c3-aa23-796def674831) | kernel32.dll | tlhelp32.h | Vanara.PInvoke.Kernel32.Heap32ListFirst
[Heap32ListNext](http://msdn2.microsoft.com/en-us/library/bb4d573c-a82f-48ac-be22-440d6a1d0c9c) | kernel32.dll | tlhelp32.h | Vanara.PInvoke.Kernel32.Heap32ListNext
[Heap32Next](http://msdn2.microsoft.com/en-us/library/cc3becd0-edba-47cf-ac2d-26a5d98390e7) | kernel32.dll | tlhelp32.h | Vanara.PInvoke.Kernel32.Heap32Next
[HeapAlloc](http://msdn2.microsoft.com/en-us/library/aa366597) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapAlloc
[HeapCompact](http://msdn2.microsoft.com/en-us/library/aa366598) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapCompact
[HeapAlloc](https://www.google.com/search?num=5&q=HeapAlloc+site%3Amicrosoft.com) | kernel32.dll | | Vanara.PInvoke.Kernel32.HeapAllocInternal
[HeapCompact](http://msdn2.microsoft.com/en-us/library/792ec16f-d6b0-4afd-a832-29fe12b25058) | kernel32.dll | heapapi.h | Vanara.PInvoke.Kernel32.HeapCompact
[HeapCreate](http://msdn2.microsoft.com/en-us/library/aa366599) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapCreate
[HeapDestroy](http://msdn2.microsoft.com/en-us/library/aa366700) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapDestroy
[HeapFree](http://msdn2.microsoft.com/en-us/library/aa366701) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapFree
[HeapLock](http://msdn2.microsoft.com/en-us/library/aa366702) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapLock
[HeapQueryInformation](http://msdn2.microsoft.com/en-us/library/aa366703) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapQueryInformation
[HeapReAlloc](http://msdn2.microsoft.com/en-us/library/aa366704) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapReAlloc
[HeapSetInformation](http://msdn2.microsoft.com/en-us/library/aa366705) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapSetInformation
[HeapSize](http://msdn2.microsoft.com/en-us/library/aa366706) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapSize
[HeapLock](http://msdn2.microsoft.com/en-us/library/bc01b82d-ef10-40d7-af82-e599ba825944) | kernel32.dll | heapapi.h | Vanara.PInvoke.Kernel32.HeapLock
[HeapQueryInformation](http://msdn2.microsoft.com/en-us/library/6bf6cb8b-7212-4ddb-9ea6-34bc78824a8f) | kernel32.dll | heapapi.h | Vanara.PInvoke.Kernel32.HeapQueryInformation
[HeapReAlloc](https://www.google.com/search?num=5&q=HeapReAlloc+site%3Amicrosoft.com) | kernel32.dll | | Vanara.PInvoke.Kernel32.HeapReAllocInternal
[HeapSetInformation](http://msdn2.microsoft.com/en-us/library/33c262ca-5093-4f44-a8c6-09045bc90f60) | kernel32.dll | heapapi.h | Vanara.PInvoke.Kernel32.HeapSetInformation
[HeapSize](http://msdn2.microsoft.com/en-us/library/a8fcfd99-7b04-4aa3-8619-272b254551a3) | kernel32.dll | heapapi.h | Vanara.PInvoke.Kernel32.HeapSize
[HeapSummary](https://www.google.com/search?num=5&q=HeapSummary+site%3Amicrosoft.com) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapSummary
[HeapUnlock](http://msdn2.microsoft.com/en-us/library/aa366707) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapUnlock
[HeapValidate](http://msdn2.microsoft.com/en-us/library/aa366708) | kernel32.dll | HeapApi.h | Vanara.PInvoke.Kernel32.HeapValidate
@ -598,10 +598,10 @@ Native Method | Native DLL | Header | Managed Method
[InitializeContext](http://msdn2.microsoft.com/en-us/library/909BF5F7-0622-4B22-A2EC-27722389700A) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.InitializeContext
[InitializeCriticalSection](http://msdn2.microsoft.com/en-us/library/ms683472) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InitializeCriticalSection
[InitializeCriticalSectionAndSpinCount](http://msdn2.microsoft.com/en-us/library/ms683476) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InitializeCriticalSectionAndSpinCount
[InitializeCriticalSectionEx](http://msdn2.microsoft.com/en-us/library/ms683477) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InitializeCriticalSectionEx
[InitializeCriticalSectionEx](http://msdn2.microsoft.com/en-us/library/da84b187-0eb7-4363-8e68-8a525586d7d9) | kernel32.dll | synchapi.h | Vanara.PInvoke.Kernel32.InitializeCriticalSectionEx
[InitializeEnclave](http://msdn2.microsoft.com/en-us/library/mt592869) | kernel32.dll | Enclaveapi.h | Vanara.PInvoke.Kernel32.InitializeEnclave
[InitializeProcessForWsWatchA](http://msdn2.microsoft.com/en-us/library/c928656c-a59d-41b5-9434-911329b0278e) | kernel32.dll | psapi.h | Vanara.PInvoke.Kernel32.InitializeProcessForWsWatch
[InitializeProcessForWsWatchW](http://msdn2.microsoft.com/en-us/library/c928656c-a59d-41b5-9434-911329b0278e) | kernel32.dll | psapi.h | Vanara.PInvoke.Kernel32.InitializeProcessForWsWatch
[InitializeProcessForWsWatchA](http://msdn2.microsoft.com/en-us/library/c928656c-a59d-41b5-9434-911329b0278e) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.InitializeProcessForWsWatch
[InitializeProcessForWsWatchW](http://msdn2.microsoft.com/en-us/library/c928656c-a59d-41b5-9434-911329b0278e) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.InitializeProcessForWsWatch
[InitializeProcThreadAttributeList](http://msdn2.microsoft.com/en-us/library/ms683481) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InitializeProcThreadAttributeList
[InitializeSListHead](http://msdn2.microsoft.com/en-us/library/4e34f947-1687-4ea9-aaa1-8d8dc11dad70) | kernel32.dll | interlockedapi.h | Vanara.PInvoke.Kernel32.InitializeSListHead
[InitializeSRWLock](http://msdn2.microsoft.com/en-us/library/ms683483) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InitializeSRWLock
@ -611,12 +611,7 @@ Native Method | Native DLL | Header | Managed Method
[InitOnceExecuteOnce](http://msdn2.microsoft.com/en-us/library/ms683493) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InitOnceExecuteOnce
[InitOnceInitialize](http://msdn2.microsoft.com/en-us/library/ms683495) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InitOnceInitialize
[InstallELAMCertificateInfo](http://msdn2.microsoft.com/en-us/library/dn369255) | kernel32.dll | Windows.h | Vanara.PInvoke.Kernel32.InstallELAMCertificateInfo
[InterlockedCompareExchange](http://msdn2.microsoft.com/en-us/library/ms683560) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InterlockedCompareExchange
[InterlockedDecrement](http://msdn2.microsoft.com/en-us/library/ms683580) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InterlockedDecrement
[InterlockedExchange](http://msdn2.microsoft.com/en-us/library/ms683590) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InterlockedExchange
[InterlockedExchangeAdd](http://msdn2.microsoft.com/en-us/library/ms683597) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InterlockedExchangeAdd
[InterlockedFlushSList](http://msdn2.microsoft.com/en-us/library/3fde3377-8a98-4976-a350-2c173b209e8c) | kernel32.dll | interlockedapi.h | Vanara.PInvoke.Kernel32.InterlockedFlushSList
[InterlockedIncrement](http://msdn2.microsoft.com/en-us/library/ms683614) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InterlockedIncrement
[InterlockedPopEntrySList](http://msdn2.microsoft.com/en-us/library/10760fd4-5973-4ab0-991c-7a5951c798a4) | kernel32.dll | interlockedapi.h | Vanara.PInvoke.Kernel32.InterlockedPopEntrySList
[InterlockedPushEntrySList](http://msdn2.microsoft.com/en-us/library/60e3b6f7-f556-4699-be90-db7330cfb8ca) | kernel32.dll | interlockedapi.h | Vanara.PInvoke.Kernel32.InterlockedPushEntrySList
[InterlockedPushListSList](http://msdn2.microsoft.com/en-us/library/hh448545) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.InterlockedPushListSList
@ -655,7 +650,7 @@ Native Method | Native DLL | Header | Managed Method
[LoadEnclaveImage](http://msdn2.microsoft.com/en-us/library/mt844248) | kernelbase.dll | Enclaveapi.h | Vanara.PInvoke.Kernel32.LoadEnclaveImage
[LoadLibrary](http://msdn2.microsoft.com/en-us/library/ms684175) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.LoadLibrary
[LoadLibraryEx](http://msdn2.microsoft.com/en-us/library/ms684179) | kernel32.dll | LibLoaderAPI.h | Vanara.PInvoke.Kernel32.LoadLibraryEx
[LoadModule](http://msdn2.microsoft.com/en-us/library/ms684183) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.LoadModule
[LoadModule](http://msdn2.microsoft.com/en-us/library/80571b80-851a-4272-bfa6-d26e217e714a) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.LoadModule
[LoadPackagedLibrary](http://msdn2.microsoft.com/en-us/library/4a103753-a2c9-487f-b797-01d5f5d489f3) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.LoadPackagedLibrary
[LoadResource](http://msdn2.microsoft.com/en-us/library/ms648046) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.LoadResource
[LoadStringByReference](http://msdn2.microsoft.com/en-us/library/4E0470ED-512F-4B76-A3E4-31C8B269CD5C) | kernelbase.dll | winnls.h | Vanara.PInvoke.Kernel32.LoadStringByReference
@ -670,7 +665,7 @@ Native Method | Native DLL | Header | Managed Method
[LocalSize](http://msdn2.microsoft.com/en-us/library/d1337845-d89c-4cd5-a584-36fe0c682c1a) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.LocalSize
[LocalUnlock](http://msdn2.microsoft.com/en-us/library/aa366747) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.LocalUnlock
[LocateXStateFeature](http://msdn2.microsoft.com/en-us/library/7AAEA13B-E4A4-4410-BFC7-09B81B92FF26) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.LocateXStateFeature
[LockFile](http://msdn2.microsoft.com/en-us/library/aa365202) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.LockFile
[LockFile](http://msdn2.microsoft.com/en-us/library/c88e7b6c-c339-443b-adf9-0325807203dc) | kernel32.dll | fileapi.h | Vanara.PInvoke.Kernel32.LockFile
[LockFileEx](http://msdn2.microsoft.com/en-us/library/aa365203) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.LockFileEx
[LockResource](http://msdn2.microsoft.com/en-us/library/ms648047) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.LockResource
[lstrcmp](https://www.google.com/search?num=5&q=lstrcmp+site%3Amicrosoft.com) | kernelbase.dll | winbase.h | Vanara.PInvoke.Kernel32.lstrcmp
@ -707,7 +702,7 @@ Native Method | Native DLL | Header | Managed Method
[OpenJobObject](http://msdn2.microsoft.com/en-us/library/ms684312) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.OpenJobObject
[OpenMutex](http://msdn2.microsoft.com/en-us/library/ms684315) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.OpenMutex
[OpenPackageInfoByFullName](http://msdn2.microsoft.com/en-us/library/9ECFC757-1CB3-43A1-BA45-9AF72CAB240E) | kernelbase.dll | appmodel.h | Vanara.PInvoke.Kernel32.OpenPackageInfoByFullName
[OpenPrivateNamespace](http://msdn2.microsoft.com/en-us/library/ms684318) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.OpenPrivateNamespace
[OpenPrivateNamespace](http://msdn2.microsoft.com/en-us/library/ms684318) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.OpenPrivateNamespaceInternal
[OpenProcess](http://msdn2.microsoft.com/en-us/library/ms684320) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.OpenProcess
[OpenSemaphore](http://msdn2.microsoft.com/en-us/library/ms684326) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.OpenSemaphore
[OpenThread](http://msdn2.microsoft.com/en-us/library/ms684335) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.OpenThread
@ -742,7 +737,7 @@ Native Method | Native DLL | Header | Managed Method
[PathCchStripToRoot](http://msdn2.microsoft.com/en-us/library/e0539478-8c64-4445-ab99-22f1df70afe8) | kernelbase.dll | pathcch.h | Vanara.PInvoke.Kernel32.PathCchStripToRoot
[PathIsUNCEx](http://msdn2.microsoft.com/en-us/library/3b2a4158-63ec-49eb-a031-7493d02f2caa) | kernelbase.dll | pathcch.h | Vanara.PInvoke.Kernel32.PathIsUNCEx
[PeekConsoleInput](https://www.google.com/search?num=5&q=PeekConsoleInputA+site%3Amicrosoft.com) | kernel32.dll | Wincon.h | Vanara.PInvoke.Kernel32.PeekConsoleInput
[PeekNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365779) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.PeekNamedPipe
[PeekNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365779) | kernel32.dll | namedpipeapi.h | Vanara.PInvoke.Kernel32.PeekNamedPipe
[PostQueuedCompletionStatus](http://msdn2.microsoft.com/en-us/library/aa365458) | kernel32.dll | IoAPI.h | Vanara.PInvoke.Kernel32.PostQueuedCompletionStatus
[PowerClearRequest](http://msdn2.microsoft.com/en-us/library/794248b1-5aa8-495e-aca6-1a1f35dc9c7f) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.PowerClearRequest
[PowerCreateRequest](http://msdn2.microsoft.com/en-us/library/2122bf00-9e6b-48ab-89b0-f53dd6804902) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.PowerCreateRequest
@ -754,8 +749,8 @@ Native Method | Native DLL | Header | Managed Method
[Process32Next](https://www.google.com/search?num=5&q=Process32Next+site%3Amicrosoft.com) | kernel32.dll | tlhelp32.h | Vanara.PInvoke.Kernel32.Process32Next
[Process32NextA](http://msdn2.microsoft.com/en-us/library/843a95fd-27ae-4215-83d0-82fc402b82b6) | kernel32.dll | tlhelp32.h | Vanara.PInvoke.Kernel32.Process32Next
[ProcessIdToSessionId](http://msdn2.microsoft.com/en-us/library/aa382990) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.ProcessIdToSessionId
[PssCaptureSnapshot](http://msdn2.microsoft.com/en-us/library/44F2CB48-A9F6-4131-B21C-9F27A27CECD5) | kernel32.dll | processsnapshot.h | Vanara.PInvoke.Kernel32.PssCaptureSnapshot
[PssDuplicateSnapshot](http://msdn2.microsoft.com/en-us/library/5D2751F3-E7E1-4917-8060-E2BC8A7A3DEA) | kernel32.dll | processsnapshot.h | Vanara.PInvoke.Kernel32.PssDuplicateSnapshot
[PssCaptureSnapshot](https://www.google.com/search?num=5&q=PssCaptureSnapshot+site%3Amicrosoft.com) | kernel32.dll | | Vanara.PInvoke.Kernel32.PssCaptureSnapshotInternal
[PssDuplicateSnapshot](https://www.google.com/search?num=5&q=PssDuplicateSnapshot+site%3Amicrosoft.com) | kernel32.dll | | Vanara.PInvoke.Kernel32.PssDuplicateSnapshotInternal
[PssFreeSnapshot](http://msdn2.microsoft.com/en-us/library/5D062AE6-2F7C-4121-AB6E-9BFA06AB36C6) | kernel32.dll | processsnapshot.h | Vanara.PInvoke.Kernel32.PssFreeSnapshot
[PssQuerySnapshot](http://msdn2.microsoft.com/en-us/library/D9580147-28ED-4FF5-B7DB-844ACB19769F) | kernel32.dll | processsnapshot.h | Vanara.PInvoke.Kernel32.PssQuerySnapshot
[PssWalkMarkerCreate](http://msdn2.microsoft.com/en-us/library/58E2FBAF-661C-45BE-A25A-A096AF52ED3E) | kernel32.dll | processsnapshot.h | Vanara.PInvoke.Kernel32.PssWalkMarkerCreate
@ -767,34 +762,34 @@ Native Method | Native DLL | Header | Managed Method
[PulseEvent](http://msdn2.microsoft.com/en-us/library/ms684914) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.PulseEvent
[PurgeComm](http://msdn2.microsoft.com/en-us/library/aa363428) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.PurgeComm
[QueryActCtxSettingsW](http://msdn2.microsoft.com/en-us/library/aa375700) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.QueryActCtxSettingsW
[QueryActCtxW](http://msdn2.microsoft.com/en-us/library/aa375704) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.QueryActCtxW
[QueryAuxiliaryCounterFrequency](http://msdn2.microsoft.com/en-us/library/mt781218) | kernelbase.dll | Realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryAuxiliaryCounterFrequency
[QueryActCtxW](http://msdn2.microsoft.com/en-us/library/7d45f63f-0baf-4236-b245-d36f9eb32e8c) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.QueryActCtxW
[QueryAuxiliaryCounterFrequency](http://msdn2.microsoft.com/en-us/library/71E00DF2-7F67-43D2-9D6D-BFE9FEA4B30A) | kernelbase.dll | realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryAuxiliaryCounterFrequency
[QueryDepthSList](http://msdn2.microsoft.com/en-us/library/3f9b4481-647f-457f-bdfb-62e6ae4198e5) | kernel32.dll | interlockedapi.h | Vanara.PInvoke.Kernel32.QueryDepthSList
[QueryDosDevice](http://msdn2.microsoft.com/en-us/library/aa365461) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.QueryDosDevice
[QueryFullProcessImageName](http://msdn2.microsoft.com/en-us/library/49a9d1aa-30f3-45ea-a4ec-9f55df692b8b) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.QueryFullProcessImageName
[QueryIdleProcessorCycleTime](http://msdn2.microsoft.com/en-us/library/ms684922) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.QueryIdleProcessorCycleTime
[QueryIdleProcessorCycleTimeEx](http://msdn2.microsoft.com/en-us/library/dd405507) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.QueryIdleProcessorCycleTimeEx
[QueryIdleProcessorCycleTime](http://msdn2.microsoft.com/en-us/library/75a5c4cf-ccc7-47ab-a2a9-88051e0a7d06) | kernel32.dll | realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryIdleProcessorCycleTime
[QueryIdleProcessorCycleTimeEx](http://msdn2.microsoft.com/en-us/library/4bf05e40-96d1-4c01-b3a8-8a45934b38c6) | kernel32.dll | realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryIdleProcessorCycleTimeEx
[QueryInformationJobObject](http://msdn2.microsoft.com/en-us/library/ms684925) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.QueryInformationJobObject
[QueryInterruptTime](http://msdn2.microsoft.com/en-us/library/dn903659) | kernelbase.dll | Realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryInterruptTime
[QueryInterruptTimePrecise](http://msdn2.microsoft.com/en-us/library/dn903660) | kernelbase.dll | Realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryInterruptTimePrecise
[QueryInterruptTime](http://msdn2.microsoft.com/en-us/library/FB2B179B-5E44-4201-86E2-DB386607FD90) | kernelbase.dll | realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryInterruptTime
[QueryInterruptTimePrecise](http://msdn2.microsoft.com/en-us/library/0F65A707-0899-4F79-B7CD-16C9143C4173) | kernelbase.dll | realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryInterruptTimePrecise
[QueryIoRateControlInformationJobObject](http://msdn2.microsoft.com/en-us/library/mt280127) | kernel32.dll | Jobapi2.h | Vanara.PInvoke.Kernel32.QueryIoRateControlInformationJobObject
[QueryMemoryResourceNotification](http://msdn2.microsoft.com/en-us/library/aa366799) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.QueryMemoryResourceNotification
[QueryOptionalDelayLoadedAPI](http://msdn2.microsoft.com/en-us/library/43690689-4372-48ae-ac6d-230250f05f7c) | kernelbase.dll | libloaderapi2.h | Vanara.PInvoke.Kernel32.QueryOptionalDelayLoadedAPI
[QueryPerformanceCounter](http://msdn2.microsoft.com/en-us/library/ms644904) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.QueryPerformanceCounter
[QueryPerformanceFrequency](http://msdn2.microsoft.com/en-us/library/ms644905) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.QueryPerformanceFrequency
[QueryPerformanceCounter](https://www.google.com/search?num=5&q=QueryPerformanceCounter+site%3Amicrosoft.com) | kernel32.dll | profileapi.h | Vanara.PInvoke.Kernel32.QueryPerformanceCounter
[QueryPerformanceFrequency](https://www.google.com/search?num=5&q=QueryPerformanceFrequency+site%3Amicrosoft.com) | kernel32.dll | profileapi.h | Vanara.PInvoke.Kernel32.QueryPerformanceFrequency
[QueryProcessAffinityUpdateMode](http://msdn2.microsoft.com/en-us/library/bb309062) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.QueryProcessAffinityUpdateMode
[QueryProcessCycleTime](http://msdn2.microsoft.com/en-us/library/ms684929) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.QueryProcessCycleTime
[QueryProcessCycleTime](http://msdn2.microsoft.com/en-us/library/1859bc0f-8065-4104-b421-1b4c020ad5ea) | kernel32.dll | realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryProcessCycleTime
[QueryProtectedPolicy](http://msdn2.microsoft.com/en-us/library/dn893591) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.QueryProtectedPolicy
[QueryThreadCycleTime](http://msdn2.microsoft.com/en-us/library/ms684943) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.QueryThreadCycleTime
[QueryThreadCycleTime](http://msdn2.microsoft.com/en-us/library/5828b073-48af-4118-9206-096b87c978e7) | kernel32.dll | realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryThreadCycleTime
[QueryThreadpoolStackInformation](http://msdn2.microsoft.com/en-us/library/dd405508) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.QueryThreadpoolStackInformation
[QueryThreadProfiling](http://msdn2.microsoft.com/en-us/library/dd796402) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.QueryThreadProfiling
[QueryUmsThreadInformation](http://msdn2.microsoft.com/en-us/library/5f694edf-ba5e-45a2-a938-5013edddcae2) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.QueryUmsThreadInformation
[QueryUnbiasedInterruptTime](http://msdn2.microsoft.com/en-us/library/ee662307) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.QueryUnbiasedInterruptTime
[QueryUnbiasedInterruptTimePrecise](http://msdn2.microsoft.com/en-us/library/dn891448) | kernelbase.dll | Realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryUnbiasedInterruptTimePrecise
[QueryUnbiasedInterruptTime](http://msdn2.microsoft.com/en-us/library/f9cf5440-9be9-4ff9-b85c-2779b847954c) | kernel32.dll | realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryUnbiasedInterruptTime
[QueryUnbiasedInterruptTimePrecise](http://msdn2.microsoft.com/en-us/library/FADFC168-A3CF-4676-9B6E-7A4028049423) | kernelbase.dll | realtimeapiset.h | Vanara.PInvoke.Kernel32.QueryUnbiasedInterruptTimePrecise
[QueryVirtualMemoryInformation](http://msdn2.microsoft.com/en-us/library/mt845761) | kernelbase.dll | MemoryApi.h | Vanara.PInvoke.Kernel32.QueryVirtualMemoryInformation
[QueryWorkingSet](http://msdn2.microsoft.com/en-us/library/b932153f-2bbd-460e-8ff7-b3e493c397bb) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.QueryWorkingSet
[QueryWorkingSetEx](http://msdn2.microsoft.com/en-us/library/59ae76c9-e954-4648-9c9f-787136375b02) | kernelbase.dll | psapi.h | Vanara.PInvoke.Kernel32.QueryWorkingSetEx
[QueueUserAPC](http://msdn2.microsoft.com/en-us/library/ms684954) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.QueueUserAPC
[QueueUserAPC](http://msdn2.microsoft.com/en-us/library/5b141372-7c95-4eb2-987b-64fdf7d0783d) | kernel32.dll | processthreadsapi.h | Vanara.PInvoke.Kernel32.QueueUserAPC
[QueueUserWorkItem](http://msdn2.microsoft.com/en-us/library/ms684957) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.QueueUserWorkItem
[RaiseException](http://msdn2.microsoft.com/en-us/library/ms680552) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.RaiseException
[RaiseFailFastException](http://msdn2.microsoft.com/en-us/library/dd941688) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.RaiseFailFastException
@ -836,21 +831,21 @@ Native Method | Native DLL | Header | Managed Method
[ResolveLocaleName](http://msdn2.microsoft.com/en-us/library/dd319112) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.ResolveLocaleName
[RestoreLastError](https://www.google.com/search?num=5&q=RestoreLastError+site%3Amicrosoft.com) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.RestoreLastError
[ResumeThread](http://msdn2.microsoft.com/en-us/library/ms685086) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.ResumeThread
[RtlAddFunctionTable](http://msdn2.microsoft.com/en-us/library/ms680588) | kernel32.dll | WinNT.h | Vanara.PInvoke.Kernel32.RtlAddFunctionTable
[RtlCaptureContext](http://msdn2.microsoft.com/en-us/library/ms680591) | kernel32.dll | WinNT.h | Vanara.PInvoke.Kernel32.RtlCaptureContext
[RtlDeleteFunctionTable](http://msdn2.microsoft.com/en-us/library/ms680593) | kernel32.dll | WinNT.h | Vanara.PInvoke.Kernel32.RtlDeleteFunctionTable
[RtlAddFunctionTable](http://msdn2.microsoft.com/en-us/library/4717f29e-c5f8-4b02-a7c8-edd065f1c793) | kernel32.dll | rtlsupportapi.h | Vanara.PInvoke.Kernel32.RtlAddFunctionTable
[RtlCaptureContext](http://msdn2.microsoft.com/en-us/library/e2ce0cde-43ab-4681-be66-bd7509fd6ca2) | kernel32.dll | rtlsupportapi.h | Vanara.PInvoke.Kernel32.RtlCaptureContext
[RtlDeleteFunctionTable](http://msdn2.microsoft.com/en-us/library/42bc3d83-8053-40e9-b153-f68733d0cb2b) | kernel32.dll | rtlsupportapi.h | Vanara.PInvoke.Kernel32.RtlDeleteFunctionTable
[RtlFillMemory](http://msdn2.microsoft.com/en-us/library/aa366561) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.FillMemory
[RtlInstallFunctionTableCallback](http://msdn2.microsoft.com/en-us/library/ms680595) | kernel32.dll | WinNT.h | Vanara.PInvoke.Kernel32.RtlInstallFunctionTableCallback
[RtlLookupFunctionEntry](http://msdn2.microsoft.com/en-us/library/ms680597) | kernel32.dll | WinNT.h | Vanara.PInvoke.Kernel32.RtlLookupFunctionEntry
[RtlMoveMemory](http://msdn2.microsoft.com/en-us/library/aa366788) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.MoveMemory
[RtlPcToFileHeader](http://msdn2.microsoft.com/en-us/library/ms680603) | kernel32.dll | WinNT.h | Vanara.PInvoke.Kernel32.RtlPcToFileHeader
[RtlRestoreContext](http://msdn2.microsoft.com/en-us/library/ms680605) | kernel32.dll | WinNT.h | Vanara.PInvoke.Kernel32.RtlRestoreContext
[RtlUnwind](http://msdn2.microsoft.com/en-us/library/ms680609) | kernel32.dll | WinNT.h | Vanara.PInvoke.Kernel32.RtlUnwind
[RtlUnwindEx](http://msdn2.microsoft.com/en-us/library/ms680615) | kernel32.dll | WinNT.h | Vanara.PInvoke.Kernel32.RtlUnwindEx
[RtlZeroMemory](https://www.google.com/search?num=5&q=RtlZeroMemory+site%3Amicrosoft.com) | kernel32.dll | WinNT.h | Vanara.PInvoke.Kernel32.RtlZeroMemory
[RtlInstallFunctionTableCallback](http://msdn2.microsoft.com/en-us/library/63b35b17-0b0e-46ed-9dbf-98290ab08bd1) | kernel32.dll | rtlsupportapi.h | Vanara.PInvoke.Kernel32.RtlInstallFunctionTableCallback
[RtlLookupFunctionEntry](http://msdn2.microsoft.com/en-us/library/624b97fb-0453-4f47-b6bd-92aa14705e78) | kernel32.dll | rtlsupportapi.h | Vanara.PInvoke.Kernel32.RtlLookupFunctionEntry
[RtlMoveMemory](http://msdn2.microsoft.com/en-us/library/D374F14D-24C7-4771-AD40-3AC37E7A2D2F) | kernel32.dll | winnt.h | Vanara.PInvoke.Kernel32.RtlMoveMemory
[RtlPcToFileHeader](http://msdn2.microsoft.com/en-us/library/690c9f20-d471-49c9-a40c-28926f03acac) | kernel32.dll | rtlsupportapi.h | Vanara.PInvoke.Kernel32.RtlPcToFileHeader
[RtlRestoreContext](http://msdn2.microsoft.com/en-us/library/f5304d17-bc67-4e0f-a535-efca4e65c74c) | kernel32.dll | rtlsupportapi.h | Vanara.PInvoke.Kernel32.RtlRestoreContext
[RtlUnwind](http://msdn2.microsoft.com/en-us/library/254b2547-9d3d-468f-a360-20a12e9dd82e) | kernel32.dll | rtlsupportapi.h | Vanara.PInvoke.Kernel32.RtlUnwind
[RtlUnwindEx](http://msdn2.microsoft.com/en-us/library/3d2d8778-311e-4cc1-b280-4f83ab457755) | kernel32.dll | rtlsupportapi.h | Vanara.PInvoke.Kernel32.RtlUnwindEx
[RtlZeroMemory](https://www.google.com/search?num=5&q=RtlZeroMemory+site%3Amicrosoft.com) | kernel32.dll | winnt.h | Vanara.PInvoke.Kernel32.RtlZeroMemory
[ScrollConsoleScreenBuffer](https://www.google.com/search?num=5&q=ScrollConsoleScreenBufferA+site%3Amicrosoft.com) | kernel32.dll | Wincon.h | Vanara.PInvoke.Kernel32.ScrollConsoleScreenBuffer
[SearchPath](http://msdn2.microsoft.com/en-us/library/aa365527) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SearchPath
[SetCalendarInfo](http://msdn2.microsoft.com/en-us/library/dd374048) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.SetCalendarInfo
[SetCalendarInfo](http://msdn2.microsoft.com/en-us/library/3599f68f-5b7c-4bf9-9c42-452047c0731f) | kernel32.dll | winnls.h | Vanara.PInvoke.Kernel32.SetCalendarInfo
[SetCommBreak](http://msdn2.microsoft.com/en-us/library/aa363433) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetCommBreak
[SetCommConfig](http://msdn2.microsoft.com/en-us/library/aa363434) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetCommConfig
[SetCommMask](http://msdn2.microsoft.com/en-us/library/aa363435) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetCommMask
@ -881,7 +876,7 @@ Native Method | Native DLL | Header | Managed Method
[SetDllDirectory](http://msdn2.microsoft.com/en-us/library/ms686203) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetDllDirectory
[SetDynamicTimeZoneInformation](http://msdn2.microsoft.com/en-us/library/ms724932) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetDynamicTimeZoneInformation
[SetEndOfFile](http://msdn2.microsoft.com/en-us/library/aa365531) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.SetEndOfFile
[SetEnvironmentStrings](https://www.google.com/search?num=5&q=SetEnvironmentStringsA+site%3Amicrosoft.com) | kernel32.dll | ProcessEnv.h | Vanara.PInvoke.Kernel32.SetEnvironmentStringsW
[SetEnvironmentStrings](https://www.google.com/search?num=5&q=SetEnvironmentStringsA+site%3Amicrosoft.com) | kernel32.dll | ProcessEnv.h | Vanara.PInvoke.Kernel32.SetEnvironmentStrings
[SetEnvironmentVariable](http://msdn2.microsoft.com/en-us/library/ms686206) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetEnvironmentVariable
[SetErrorMode](http://msdn2.microsoft.com/en-us/library/ms680621) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetErrorMode
[SetEvent](http://msdn2.microsoft.com/en-us/library/ms686211) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetEvent
@ -898,17 +893,17 @@ Native Method | Native DLL | Header | Managed Method
[SetFilePointerEx](http://msdn2.microsoft.com/en-us/library/aa365542) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.SetFilePointerEx
[SetFileShortName](http://msdn2.microsoft.com/en-us/library/aa365543) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetFileShortName
[SetFileTime](http://msdn2.microsoft.com/en-us/library/ms724933) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.SetFileTime
[SetFileValidData](http://msdn2.microsoft.com/en-us/library/aa365544) | kernel32.dll | FileAPI.h | Vanara.PInvoke.Kernel32.SetFileValidData
[SetFileValidData](http://msdn2.microsoft.com/en-us/library/c6ded2d7-270a-4b75-b2d4-1007a92fe831) | kernel32.dll | fileapi.h | Vanara.PInvoke.Kernel32.SetFileValidData
[SetFirmwareEnvironmentVariable](http://msdn2.microsoft.com/en-us/library/ms724934) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetFirmwareEnvironmentVariable
[SetFirmwareEnvironmentVariableEx](http://msdn2.microsoft.com/en-us/library/D3C2F03F-66F6-40A4-830E-058BBA925ACD) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.SetFirmwareEnvironmentVariableEx
[SetHandleInformation](http://msdn2.microsoft.com/en-us/library/ms724935) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetHandleInformation
[SetInformationJobObject](http://msdn2.microsoft.com/en-us/library/ms686216) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetInformationJobObject
[SetInformationJobObject](http://msdn2.microsoft.com/en-us/library/46f7c579-e8d3-4434-a6ce-56573cd84387) | kernel32.dll | jobapi2.h | Vanara.PInvoke.Kernel32.SetInformationJobObject
[SetIoRateControlInformationJobObject](http://msdn2.microsoft.com/en-us/library/mt280128) | kernel32.dll | Jobapi2.h | Vanara.PInvoke.Kernel32.SetIoRateControlInformationJobObject
[SetLastError](http://msdn2.microsoft.com/en-us/library/ms680627) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetLastError
[SetLocaleInfo](http://msdn2.microsoft.com/en-us/library/dd374049) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.SetLocaleInfo
[SetLocalTime](http://msdn2.microsoft.com/en-us/library/ms724936) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetLocalTime
[SetMailslotInfo](http://msdn2.microsoft.com/en-us/library/aa365786) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetMailslotInfo
[SetNamedPipeHandleState](http://msdn2.microsoft.com/en-us/library/aa365787) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetNamedPipeHandleState
[SetNamedPipeHandleState](http://msdn2.microsoft.com/en-us/library/aa365787) | kernel32.dll | namedpipeapi.h | Vanara.PInvoke.Kernel32.SetNamedPipeHandleState
[SetPriorityClass](http://msdn2.microsoft.com/en-us/library/ms686219) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetPriorityClass
[SetProcessAffinityMask](http://msdn2.microsoft.com/en-us/library/ms686223) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetProcessAffinityMask
[SetProcessAffinityUpdateMode](http://msdn2.microsoft.com/en-us/library/bb309063) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetProcessAffinityUpdateMode
@ -927,7 +922,7 @@ Native Method | Native DLL | Header | Managed Method
[SetStdHandle](https://www.google.com/search?num=5&q=SetStdHandle+site%3Amicrosoft.com) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetStdHandle
[SetStdHandleEx](https://www.google.com/search?num=5&q=SetStdHandleEx+site%3Amicrosoft.com) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetStdHandleEx
[SetSystemFileCacheSize](http://msdn2.microsoft.com/en-us/library/aa965240) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetSystemFileCacheSize
[SetSystemPowerState](http://msdn2.microsoft.com/en-us/library/aa373206) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetSystemPowerState
[SetSystemPowerState](http://msdn2.microsoft.com/en-us/library/58cf4e29-2a2e-499a-85ce-0034f4323cfe) | kernel32.dll | winbase.h | Vanara.PInvoke.Kernel32.SetSystemPowerState
[SetSystemTime](http://msdn2.microsoft.com/en-us/library/ms724942) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetSystemTime
[SetSystemTimeAdjustment](http://msdn2.microsoft.com/en-us/library/ms724943) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetSystemTimeAdjustment
[SetSystemTimeAdjustmentPrecise](http://msdn2.microsoft.com/en-us/library/8B429BFC-9781-4434-9A2F-9E50E2BF299A) | kernelbase.dll | sysinfoapi.h | Vanara.PInvoke.Kernel32.SetSystemTimeAdjustmentPrecise
@ -938,10 +933,10 @@ Native Method | Native DLL | Header | Managed Method
[SetThreadDescription](http://msdn2.microsoft.com/en-us/library/mt774976) | kernel32.dll | ProcessThreadsApi.h | Vanara.PInvoke.Kernel32.SetThreadDescription
[SetThreadErrorMode](http://msdn2.microsoft.com/en-us/library/dd553630) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetThreadErrorMode
[SetThreadExecutionState](http://msdn2.microsoft.com/en-us/library/aa373208) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SetThreadExecutionState
[SetThreadGroupAffinity](http://msdn2.microsoft.com/en-us/library/dd405516) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetThreadGroupAffinity
[SetThreadGroupAffinity](http://msdn2.microsoft.com/en-us/library/9f24f1bf-a63d-4318-af2a-eb3553f2b0f9) | kernel32.dll | processtopologyapi.h | Vanara.PInvoke.Kernel32.SetThreadGroupAffinity
[SetThreadIdealProcessor](http://msdn2.microsoft.com/en-us/library/ms686253) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetThreadIdealProcessor
[SetThreadIdealProcessorEx](http://msdn2.microsoft.com/en-us/library/dd405517) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetThreadIdealProcessorEx
[SetThreadInformation](http://msdn2.microsoft.com/en-us/library/hh448390) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetThreadInformation
[SetThreadInformation](http://msdn2.microsoft.com/en-us/library/c0159bea-870a-46b7-a350-91fe52efae49) | kernel32.dll | processthreadsapi.h | Vanara.PInvoke.Kernel32.SetThreadInformation
[SetThreadLocale](http://msdn2.microsoft.com/en-us/library/dd374051) | kernel32.dll | Winnls.h | Vanara.PInvoke.Kernel32.SetThreadLocale
[SetThreadpoolStackInformation](http://msdn2.microsoft.com/en-us/library/dd405520) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetThreadpoolStackInformation
[SetThreadpoolThreadMaximum](http://msdn2.microsoft.com/en-us/library/ms686266) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SetThreadpoolThreadMaximum
@ -979,7 +974,7 @@ Native Method | Native DLL | Header | Managed Method
[SwitchToFiber](http://msdn2.microsoft.com/en-us/library/ms686350) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SwitchToFiber
[SwitchToThread](http://msdn2.microsoft.com/en-us/library/ms686352) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.SwitchToThread
[SystemTimeToFileTime](http://msdn2.microsoft.com/en-us/library/ms724948) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SystemTimeToFileTime
[SystemTimeToTzSpecificLocalTime](http://msdn2.microsoft.com/en-us/library/ms724949) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SystemTimeToTzSpecificLocalTime
[SystemTimeToTzSpecificLocalTime](http://msdn2.microsoft.com/en-us/library/f3a87ec2-67a0-418f-af6e-6c0b5547cffb) | kernel32.dll | timezoneapi.h | Vanara.PInvoke.Kernel32.SystemTimeToTzSpecificLocalTime
[SystemTimeToTzSpecificLocalTimeEx](http://msdn2.microsoft.com/en-us/library/jj206642) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.SystemTimeToTzSpecificLocalTimeEx
[TerminateEnclave](http://msdn2.microsoft.com/en-us/library/mt844249) | kernelbase.dll | Enclaveapi.h | Vanara.PInvoke.Kernel32.TerminateEnclave
[TerminateJobObject](http://msdn2.microsoft.com/en-us/library/ms686709) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.TerminateJobObject
@ -989,10 +984,10 @@ Native Method | Native DLL | Header | Managed Method
[TermsrvAppInstallMode](http://msdn2.microsoft.com/en-us/library/edf362e6-c1a4-49fe-8e07-1188c66616be) | kernel32.dll | | Vanara.PInvoke.Kernel32.TermsrvAppInstallMode
[Thread32First](http://msdn2.microsoft.com/en-us/library/d4cb7a19-850e-43b5-bda5-91be48382d2a) | kernel32.dll | tlhelp32.h | Vanara.PInvoke.Kernel32.Thread32First
[Thread32Next](http://msdn2.microsoft.com/en-us/library/5efe514e-626c-4138-97a0-bdad217c424f) | kernel32.dll | tlhelp32.h | Vanara.PInvoke.Kernel32.Thread32Next
[TlsAlloc](http://msdn2.microsoft.com/en-us/library/ms686801) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.TlsAlloc
[TlsFree](http://msdn2.microsoft.com/en-us/library/ms686804) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.TlsFree
[TlsGetValue](http://msdn2.microsoft.com/en-us/library/ms686812) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.TlsGetValue
[TlsSetValue](http://msdn2.microsoft.com/en-us/library/ms686818) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.TlsSetValue
[TlsAlloc](http://msdn2.microsoft.com/en-us/library/cbb3d832-cd92-4875-8366-6b69be7a536f) | kernel32.dll | processthreadsapi.h | Vanara.PInvoke.Kernel32.TlsAlloc
[TlsFree](http://msdn2.microsoft.com/en-us/library/f5b1e8fc-02eb-4a06-b606-2b647944029b) | kernel32.dll | processthreadsapi.h | Vanara.PInvoke.Kernel32.TlsFree
[TlsGetValue](http://msdn2.microsoft.com/en-us/library/82bd5ff6-ff0b-42b7-9ece-e9e8531eb5fb) | kernel32.dll | processthreadsapi.h | Vanara.PInvoke.Kernel32.TlsGetValue
[TlsSetValue](http://msdn2.microsoft.com/en-us/library/531b4a4a-a251-4ab4-b00a-754783a51283) | kernel32.dll | processthreadsapi.h | Vanara.PInvoke.Kernel32.TlsSetValue
[Toolhelp32ReadProcessMemory](http://msdn2.microsoft.com/en-us/library/e579b813-32ef-481d-8dc6-f959ec9b6bad) | kernel32.dll | tlhelp32.h | Vanara.PInvoke.Kernel32.Toolhelp32ReadProcessMemory
[TransactNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365790) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.TransactNamedPipe
[TransmitCommChar](http://msdn2.microsoft.com/en-us/library/aa363473) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.TransmitCommChar
@ -1047,7 +1042,7 @@ Native Method | Native DLL | Header | Managed Method
[WaitForThreadpoolTimerCallbacks](http://msdn2.microsoft.com/en-us/library/ms687042) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.WaitForThreadpoolTimerCallbacks
[WaitForThreadpoolWaitCallbacks](http://msdn2.microsoft.com/en-us/library/ms687047) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.WaitForThreadpoolWaitCallbacks
[WaitForThreadpoolWorkCallbacks](http://msdn2.microsoft.com/en-us/library/ms687053) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.WaitForThreadpoolWorkCallbacks
[WaitNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365800) | kernel32.dll | Winbase.h | Vanara.PInvoke.Kernel32.WaitNamedPipe
[WaitNamedPipe](http://msdn2.microsoft.com/en-us/library/aa365800) | kernel32.dll | namedpipeapi.h | Vanara.PInvoke.Kernel32.WaitNamedPipe
[WaitOnAddress](http://msdn2.microsoft.com/en-us/library/hh706898) | kernelbase.dll | SynchAPI.h | Vanara.PInvoke.Kernel32.WaitOnAddress
[WakeAllConditionVariable](http://msdn2.microsoft.com/en-us/library/ms687076) | kernel32.dll | WinBase.h | Vanara.PInvoke.Kernel32.WakeAllConditionVariable
[WakeByAddressAll](http://msdn2.microsoft.com/en-us/library/hh706899) | kernelbase.dll | SynchAPI.h | Vanara.PInvoke.Kernel32.WakeByAddressAll
@ -1101,7 +1096,16 @@ Native Structure | Header | Managed Structure
--- | --- | ---
[ACTCTX](http://msdn2.microsoft.com/en-us/library/aa374149) | Winbase.h | Vanara.PInvoke.Kernel32+ACTCTX
[ACTCTX_SECTION_KEYED_DATA](http://msdn2.microsoft.com/en-us/library/aa374148) | Winbase.h | Vanara.PInvoke.Kernel32+ACTCTX_SECTION_KEYED_DATA
[ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION](http://msdn2.microsoft.com/en-us/library/b093cc6a-55ea-49bf-904d-2b43517f9b02) | winnt.h | Vanara.PInvoke.Kernel32+ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION
[ACTIVATION_CONTEXT_BASIC_INFORMATION](https://www.google.com/search?num=5&q=ACTIVATION_CONTEXT_BASIC_INFORMATION+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+ACTIVATION_CONTEXT_BASIC_INFORMATION
[ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION](https://www.google.com/search?num=5&q=ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION
[ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION_UNMGD](http://msdn2.microsoft.com/en-us/library/d8c1ef4a-8e64-45bd-a185-b4af7932a0d2) | winnt.h | Vanara.PInvoke.Kernel32+ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION_UNMGD
[ACTIVATION_CONTEXT_DETAILED_INFORMATION](http://msdn2.microsoft.com/en-us/library/58e4acfe-d5c8-45ae-bf32-469229ffc836) | winnt.h | Vanara.PInvoke.Kernel32+ACTIVATION_CONTEXT_DETAILED_INFORMATION
[ACTIVATION_CONTEXT_QUERY_INDEX](http://msdn2.microsoft.com/en-us/library/eb15895c-07c9-4b68-83ef-2f2b8e3b271c) | winnt.h | Vanara.PInvoke.Kernel32+ACTIVATION_CONTEXT_QUERY_INDEX
[ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION](http://msdn2.microsoft.com/en-us/library/1c4e7333-6982-4d58-ab2a-d1993c59d0ef) | winnt.h | Vanara.PInvoke.Kernel32+ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION
[APP_MEMORY_INFORMATION](http://msdn2.microsoft.com/en-us/library/mt767995) | WinBase.h | Vanara.PInvoke.Kernel32+APP_MEMORY_INFORMATION
[ASSEMBLY_FILE_DETAILED_INFORMATION](http://msdn2.microsoft.com/en-us/library/7f1e5155-a6c1-4b6a-be47-37fab337186c) | winnt.h | Vanara.PInvoke.Kernel32+ASSEMBLY_FILE_DETAILED_INFORMATION
[ATOM](https://www.google.com/search?num=5&q=ATOM+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+ATOM
[BLOCK_DATA](https://www.google.com/search?num=5&q=BLOCK_DATA+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PROCESS_HEAP_ENTRY+BLOCK_REGION_UNION+BLOCK_DATA
[BLOCK_REGION_UNION](https://www.google.com/search?num=5&q=BLOCK_REGION_UNION+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PROCESS_HEAP_ENTRY+BLOCK_REGION_UNION
[BoundaryDescriptorHandle](https://www.google.com/search?num=5&q=BoundaryDescriptorHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+BoundaryDescriptorHandle
@ -1116,6 +1120,7 @@ Native Structure | Header | Managed Structure
[COMMCONFIG](http://msdn2.microsoft.com/en-us/library/aa363188) | Winbase.h | Vanara.PInvoke.Kernel32+COMMCONFIG
[COMMPROP](http://msdn2.microsoft.com/en-us/library/aa363189) | WinBase.h | Vanara.PInvoke.Kernel32+COMMPROP
[COMMTIMEOUTS](http://msdn2.microsoft.com/en-us/library/aa363190) | Winbase.h | Vanara.PInvoke.Kernel32+COMMTIMEOUTS
[COMPATIBILITY_CONTEXT_ELEMENT](http://msdn2.microsoft.com/en-us/library/3e654f44-43f6-4282-b277-14ed6e25abf2) | winnt.h | Vanara.PInvoke.Kernel32+COMPATIBILITY_CONTEXT_ELEMENT
[COMSTAT](http://msdn2.microsoft.com/en-us/library/aa363200) | Winbase.h | Vanara.PInvoke.Kernel32+COMSTAT
[CONDITION_VARIABLE](https://www.google.com/search?num=5&q=CONDITION_VARIABLE+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+CONDITION_VARIABLE
[CONSOLE_CURSOR_INFO](https://www.google.com/search?num=5&q=CONSOLE_CURSOR_INFO+site%3Amicrosoft.com) | Wincon.h | Vanara.PInvoke.Kernel32+CONSOLE_CURSOR_INFO
@ -1134,6 +1139,7 @@ Native Structure | Header | Managed Structure
[CPINFO](http://msdn2.microsoft.com/en-us/library/dd317780) | Winnls.h | Vanara.PInvoke.Kernel32+CPINFO
[CPINFOEX](http://msdn2.microsoft.com/en-us/library/9639bb11-477e-45ee-b9fb-d5d099925e00) | winnls.h | Vanara.PInvoke.Kernel32+CPINFOEX
[CPU_RATE_CONTROL_UNION](https://www.google.com/search?num=5&q=CPU_RATE_CONTROL_UNION+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+JOBOBJECT_CPU_RATE_CONTROL_INFORMATION+CPU_RATE_CONTROL_UNION
[CPU_SET](https://www.google.com/search?num=5&q=CPU_SET+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+SYSTEM_CPU_SET_INFORMATION+CPU_SET
[CREATE_PROCESS_DEBUG_INFO](http://msdn2.microsoft.com/en-us/library/ms679286) | WinBase.h | Vanara.PInvoke.Kernel32+DEBUG_EVENT+CREATE_PROCESS_DEBUG_INFO
[CREATE_THREAD_DEBUG_INFO](http://msdn2.microsoft.com/en-us/library/ms679287) | WinBase.h | Vanara.PInvoke.Kernel32+DEBUG_EVENT+CREATE_THREAD_DEBUG_INFO
[CREATEFILE2_EXTENDED_PARAMETERS](http://msdn2.microsoft.com/en-us/library/hh449426) | FileAPI.h | Vanara.PInvoke.Kernel32+CREATEFILE2_EXTENDED_PARAMETERS
@ -1173,6 +1179,8 @@ Native Structure | Header | Managed Structure
[FILE_ID_INFO](http://msdn2.microsoft.com/en-us/library/e2774e29-1a90-44d6-9001-f73a98be6624) | winbase.h | Vanara.PInvoke.Kernel32+FILE_ID_INFO
[FILE_IO_PRIORITY_HINT_INFO](http://msdn2.microsoft.com/en-us/library/a142b8fd-b71c-4449-a8c6-fb23715d1576) | winbase.h | Vanara.PInvoke.Kernel32+FILE_IO_PRIORITY_HINT_INFO
[FILE_NAME_INFO](http://msdn2.microsoft.com/en-us/library/7ab98f41-b99e-4731-b803-921064a961c4) | winbase.h | Vanara.PInvoke.Kernel32+FILE_NAME_INFO
[FILE_NOTIFY_EXTENDED_INFORMATION](http://msdn2.microsoft.com/en-us/library/4558F2E8-F515-4202-9CAA-FDAF20160F61) | winnt.h | Vanara.PInvoke.Kernel32+FILE_NOTIFY_EXTENDED_INFORMATION
[FILE_NOTIFY_INFORMATION](http://msdn2.microsoft.com/en-us/library/cb95352f-8a15-48d8-9150-e4bc395e0122) | winnt.h | Vanara.PInvoke.Kernel32+FILE_NOTIFY_INFORMATION
[FILE_REMOTE_PROTOCOL_INFO](http://msdn2.microsoft.com/en-us/library/ddb555ad-0acb-4538-88ce-a871adfc21fc) | winbase.h | Vanara.PInvoke.Kernel32+FILE_REMOTE_PROTOCOL_INFO
[FILE_RENAME_INFO](http://msdn2.microsoft.com/en-us/library/f4de0130-66fd-4847-bb6f-3f16fe17ca6e) | winbase.h | Vanara.PInvoke.Kernel32+FILE_RENAME_INFO
[FILE_STANDARD_INFO](http://msdn2.microsoft.com/en-us/library/da3187de-7de2-4307-a083-ae5fff6d8096) | winbase.h | Vanara.PInvoke.Kernel32+FILE_STANDARD_INFO
@ -1187,16 +1195,23 @@ Native Structure | Header | Managed Structure
[GROUP_RELATIONSHIP](http://msdn2.microsoft.com/en-us/library/3529ddef-04c5-4573-877d-c225da684e38) | winnt.h | Vanara.PInvoke.Kernel32+GROUP_RELATIONSHIP
[HACTCTX](https://www.google.com/search?num=5&q=HACTCTX+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HACTCTX
[HARDWARE_COUNTER_DATA](http://msdn2.microsoft.com/en-us/library/dd796394) | Winnt.h | Vanara.PInvoke.Kernel32+HARDWARE_COUNTER_DATA
[HEAP_OPTIMIZE_RESOURCES_INFORMATION](https://www.google.com/search?num=5&q=HEAP_OPTIMIZE_RESOURCES_INFORMATION+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HEAP_OPTIMIZE_RESOURCES_INFORMATION
[HEAP_SUMMARY](https://www.google.com/search?num=5&q=HEAP_SUMMARY+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HEAP_SUMMARY
[HEAP_OPTIMIZE_RESOURCES_INFORMATION](http://msdn2.microsoft.com/en-us/library/c801a08a-0b1a-4ffe-8ec7-c3ea8d913ec8) | winnt.h | Vanara.PInvoke.Kernel32+HEAP_OPTIMIZE_RESOURCES_INFORMATION
[HEAP_SUMMARY](https://www.google.com/search?num=5&q=HEAP_SUMMARY+site%3Amicrosoft.com) | winnt.h | Vanara.PInvoke.Kernel32+HEAP_SUMMARY
[HEAPENTRY32](http://msdn2.microsoft.com/en-us/library/c5f1dc66-d44f-4491-b0b7-961b163d0f1f) | tlhelp32.h | Vanara.PInvoke.Kernel32+HEAPENTRY32
[HEAPLIST32](http://msdn2.microsoft.com/en-us/library/61e01d23-9f15-44c5-9f6d-45df4809ccad) | tlhelp32.h | Vanara.PInvoke.Kernel32+HEAPLIST32
[HGLOBAL](https://www.google.com/search?num=5&q=HGLOBAL+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HGLOBAL
[HHEAP](https://www.google.com/search?num=5&q=HHEAP+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HHEAP
[HJOB](https://www.google.com/search?num=5&q=HJOB+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HJOB
[HLOCAL](https://www.google.com/search?num=5&q=HLOCAL+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HLOCAL
[HPIPE](https://www.google.com/search?num=5&q=HPIPE+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HPIPE
[HPSS](https://www.google.com/search?num=5&q=HPSS+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HPSS
[HPSSWALK](https://www.google.com/search?num=5&q=HPSSWALK+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HPSSWALK
[HRSRC](https://www.google.com/search?num=5&q=HRSRC+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HRSRC
[HRSRCDATA](https://www.google.com/search?num=5&q=HRSRCDATA+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HRSRCDATA
[HSNAPSHOT](https://www.google.com/search?num=5&q=HSNAPSHOT+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HSNAPSHOT
[HTRXN](https://www.google.com/search?num=5&q=HTRXN+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HTRXN
[HUPDRES](https://www.google.com/search?num=5&q=HUPDRES+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+HUPDRES
[IMAGE_RUNTIME_FUNCTION_ENTRY](http://msdn2.microsoft.com/en-us/library/9ed16f9a-3403-4ba9-9968-f51f6788a1f8) | winnt.h | Vanara.PInvoke.Kernel32+IMAGE_RUNTIME_FUNCTION_ENTRY
[INIT_ONCE](https://www.google.com/search?num=5&q=INIT_ONCE+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+INIT_ONCE
[INPUT_RECORD](http://msdn2.microsoft.com/en-us/library/a46ba7fd-097a-455d-96ac-13aa01e11dc1) | Wincon.h | Vanara.PInvoke.Kernel32+INPUT_RECORD
[INPUT_RECORD_EVENT](https://www.google.com/search?num=5&q=INPUT_RECORD_EVENT+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+INPUT_RECORD+INPUT_RECORD_EVENT
@ -1226,6 +1241,7 @@ Native Structure | Header | Managed Structure
[KEY_EVENT_RECORD](http://msdn2.microsoft.com/en-us/library/b3fed86b-84ef-48e4-97e1-cb3d65f714a7) | Wincon.h | Vanara.PInvoke.Kernel32+KEY_EVENT_RECORD
[LDT_ENTRY](http://msdn2.microsoft.com/en-us/library/ms680348) | WinNT.h | Vanara.PInvoke.Kernel32+LDT_ENTRY
[LOAD_DLL_DEBUG_INFO](http://msdn2.microsoft.com/en-us/library/ms680351) | WinBase.h | Vanara.PInvoke.Kernel32+DEBUG_EVENT+LOAD_DLL_DEBUG_INFO
[LOADPARMS32](http://msdn2.microsoft.com/en-us/library/80571b80-851a-4272-bfa6-d26e217e714a) | winbase.h | Vanara.PInvoke.Kernel32+LOADPARMS32
[M128A](https://www.google.com/search?num=5&q=M128A+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+CONTEXT64+M128A
[MEM_ADDRESS_REQUIREMENTS](http://msdn2.microsoft.com/en-us/library/1CAB4942-F0D2-4A60-9472-4EDF2FC9FA7A) | winnt.h | Vanara.PInvoke.Kernel32+MEM_ADDRESS_REQUIREMENTS
[MEM_EXTENDED_PARAMETER](http://msdn2.microsoft.com/en-us/library/8D189F7E-83E7-4AF3-9E25-928C66666887) | winnt.h | Vanara.PInvoke.Kernel32+MEM_EXTENDED_PARAMETER
@ -1253,8 +1269,10 @@ Native Structure | Header | Managed Structure
[PERFORMANCE_INFORMATION](http://msdn2.microsoft.com/en-us/library/efc47f6e-1a60-4e77-9e5d-c725f9042ab8) | psapi.h | Vanara.PInvoke.Kernel32+PERFORMANCE_INFORMATION
[PerformanceDataHandle](https://www.google.com/search?num=5&q=PerformanceDataHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PerformanceDataHandle
[PollContinue](https://www.google.com/search?num=5&q=PollContinue+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+COPYFILE2_MESSAGE+PollContinue
[PROC_THREAD_ATTRIBUTE](https://www.google.com/search?num=5&q=PROC_THREAD_ATTRIBUTE+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PROC_THREAD_ATTRIBUTE
[Process](https://www.google.com/search?num=5&q=Process+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PSS_HANDLE_ENTRY+Process
[PROCESS_HEAP_ENTRY](http://msdn2.microsoft.com/en-us/library/aa366798) | WinBase.h | Vanara.PInvoke.Kernel32+PROCESS_HEAP_ENTRY
[PROCESS_INFORMATION](http://msdn2.microsoft.com/en-us/library/ms684873) | WinBase.h | Vanara.PInvoke.Kernel32+PROCESS_INFORMATION
[PROCESS_MEMORY_COUNTERS](http://msdn2.microsoft.com/en-us/library/288b5865-28a3-478b-ad32-c710fe4f3a81) | psapi.h | Vanara.PInvoke.Kernel32+PROCESS_MEMORY_COUNTERS
[PROCESS_MEMORY_EXHAUSTION_INFO](http://msdn2.microsoft.com/en-us/library/mt767997) | WinBase.h | Vanara.PInvoke.Kernel32+PROCESS_MEMORY_EXHAUSTION_INFO
[PROCESS_MITIGATION_ASLR_POLICY](http://msdn2.microsoft.com/en-us/library/hh769086) | WinNT.h | Vanara.PInvoke.Kernel32+PROCESS_MITIGATION_ASLR_POLICY
@ -1270,7 +1288,7 @@ Native Structure | Header | Managed Structure
[PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY](http://msdn2.microsoft.com/en-us/library/hh871471) | WinNT.h | Vanara.PInvoke.Kernel32+PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY
[PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY](http://msdn2.microsoft.com/en-us/library/hh871472) | WinNT.h | Vanara.PInvoke.Kernel32+PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY
[PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY](http://msdn2.microsoft.com/en-us/library/mt843942) | WinNT.h | Vanara.PInvoke.Kernel32+PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY
[PROCESS_POWER_THROTTLING_STATE](http://msdn2.microsoft.com/en-us/library/mt804324) | Processthreadsapi.h | Vanara.PInvoke.Kernel32+PROCESS_POWER_THROTTLING_STATE
[PROCESS_POWER_THROTTLING_STATE](http://msdn2.microsoft.com/en-us/library/394B6509-849C-4B4C-9A46-AF5011A03585) | processthreadsapi.h | Vanara.PInvoke.Kernel32+PROCESS_POWER_THROTTLING_STATE
[PROCESS_PROTECTION_LEVEL_INFORMATION](http://msdn2.microsoft.com/en-us/library/mt823702) | Processthreadsapi.h | Vanara.PInvoke.Kernel32+PROCESS_PROTECTION_LEVEL_INFORMATION
[PROCESSENTRY32](http://msdn2.microsoft.com/en-us/library/9e2f7345-52bf-4bfc-9761-90b0b374c727) | tlhelp32.h | Vanara.PInvoke.Kernel32+PROCESSENTRY32
[PROCESSOR_GROUP_INFO](http://msdn2.microsoft.com/en-us/library/6ff9cc3c-34e7-4dc4-94cd-6ed278dfaa03) | winnt.h | Vanara.PInvoke.Kernel32+PROCESSOR_GROUP_INFO
@ -1279,7 +1297,10 @@ Native Structure | Header | Managed Structure
[ProcessorRelationUnion](https://www.google.com/search?num=5&q=ProcessorRelationUnion+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+SYSTEM_LOGICAL_PROCESSOR_INFORMATION+ProcessorRelationUnion
[ProcessorRelationUnion](https://www.google.com/search?num=5&q=ProcessorRelationUnion+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX+ProcessorRelationUnion
[ProtocolSpecific_](https://www.google.com/search?num=5&q=ProtocolSpecific_+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+FILE_REMOTE_PROTOCOL_INFO+ProtocolSpecific_
[ProtocolSpecificReserved_](https://www.google.com/search?num=5&q=ProtocolSpecificReserved_+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+FILE_REMOTE_PROTOCOL_INFO+ProtocolSpecificReserved_
[PSAPI_WORKING_SET_BLOCK](http://msdn2.microsoft.com/en-us/library/feb64235-1003-4595-a6a9-aca1f94f94b8) | psapi.h | Vanara.PInvoke.Kernel32+PSAPI_WORKING_SET_BLOCK
[PSAPI_WORKING_SET_EX_BLOCK](http://msdn2.microsoft.com/en-us/library/4ba17fa0-2aed-4099-9380-fc13f1b826ca) | psapi.h | Vanara.PInvoke.Kernel32+PSAPI_WORKING_SET_EX_BLOCK
[PSAPI_WORKING_SET_EX_INFORMATION](http://msdn2.microsoft.com/en-us/library/d3500737-b9af-41a8-bf69-61d0bfbd6ce4) | psapi.h | Vanara.PInvoke.Kernel32+PSAPI_WORKING_SET_EX_INFORMATION
[PSAPI_WORKING_SET_INFORMATION](http://msdn2.microsoft.com/en-us/library/59ca42c0-ca88-4153-b061-980d961a8ca2) | psapi.h | Vanara.PInvoke.Kernel32+PSAPI_WORKING_SET_INFORMATION
[PSAPI_WS_WATCH_INFORMATION](http://msdn2.microsoft.com/en-us/library/61083366-2a55-431c-807a-3eb85ba0b347) | psapi.h | Vanara.PInvoke.Kernel32+PSAPI_WS_WATCH_INFORMATION
[PSAPI_WS_WATCH_INFORMATION_EX](http://msdn2.microsoft.com/en-us/library/fb0429b1-ec93-401c-aeb1-f7e9d9acfa47) | psapi.h | Vanara.PInvoke.Kernel32+PSAPI_WS_WATCH_INFORMATION_EX
[PSS_ALLOCATOR](http://msdn2.microsoft.com/en-us/library/54225F76-9A2E-4CB3-A3B5-9F9DB5551D53) | processsnapshot.h | Vanara.PInvoke.Kernel32+PSS_ALLOCATOR
@ -1303,25 +1324,27 @@ Native Structure | Header | Managed Structure
[PTP_TIMER](https://www.google.com/search?num=5&q=PTP_TIMER+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PTP_TIMER
[PTP_WAIT](https://www.google.com/search?num=5&q=PTP_WAIT+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PTP_WAIT
[PTP_WORK](https://www.google.com/search?num=5&q=PTP_WORK+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PTP_WORK
[PUMS_COMPLETION_LIST](https://www.google.com/search?num=5&q=PUMS_COMPLETION_LIST+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PUMS_COMPLETION_LIST
[PUMS_CONTEXT](https://www.google.com/search?num=5&q=PUMS_CONTEXT+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PUMS_CONTEXT
[REASON_CONTEXT](http://msdn2.microsoft.com/en-us/library/dd405536) | MinWinBase.h | Vanara.PInvoke.Kernel32+REASON_CONTEXT
[REGION_DATA](https://www.google.com/search?num=5&q=REGION_DATA+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PROCESS_HEAP_ENTRY+BLOCK_REGION_UNION+REGION_DATA
[RIP_INFO](http://msdn2.microsoft.com/en-us/library/ms680587) | WinBase.h | Vanara.PInvoke.Kernel32+DEBUG_EVENT+RIP_INFO
[Section](https://www.google.com/search?num=5&q=Section+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PSS_HANDLE_ENTRY+Section
[SECURITY_CAPABILITIES](http://msdn2.microsoft.com/en-us/library/1A865519-E042-4871-886C-9AA64D71CCE4) | winnt.h | Vanara.PInvoke.Kernel32+SECURITY_CAPABILITIES
[Semaphore](https://www.google.com/search?num=5&q=Semaphore+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PSS_HANDLE_ENTRY+Semaphore
[Server](https://www.google.com/search?num=5&q=Server+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+FILE_REMOTE_PROTOCOL_INFO+Server
[Share](https://www.google.com/search?num=5&q=Share+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+FILE_REMOTE_PROTOCOL_INFO+Share
[SLIST_ENTRY](http://msdn2.microsoft.com/en-us/library/ff563805) | Wdm.h | Vanara.PInvoke.Kernel32+SLIST_ENTRY
[SLIST_ENTRY](https://www.google.com/search?num=5&q=SLIST_ENTRY+site%3Amicrosoft.com) | winnt.h | Vanara.PInvoke.Kernel32+SLIST_ENTRY
[SLIST_HEADER](https://www.google.com/search?num=5&q=SLIST_HEADER+site%3Amicrosoft.com) | winnt.h | Vanara.PInvoke.Kernel32+SLIST_HEADER
[SMALL_RECT](https://www.google.com/search?num=5&q=SMALL_RECT+site%3Amicrosoft.com) | Wincon.h | Vanara.PInvoke.Kernel32+SMALL_RECT
[Smb2](https://www.google.com/search?num=5&q=Smb2+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+FILE_REMOTE_PROTOCOL_INFO+Smb2
[SRWLOCK](https://www.google.com/search?num=5&q=SRWLOCK+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+SRWLOCK
[STARTUPINFO](http://msdn2.microsoft.com/en-us/library/ms686331) | WinBase.h | Vanara.PInvoke.Kernel32+STARTUPINFO
[STARTUPINFO](http://msdn2.microsoft.com/en-us/library/cf4b795c-52c1-4573-8328-99ee13f68bb3) | processthreadsapi.h | Vanara.PInvoke.Kernel32+STARTUPINFO
[STARTUPINFOEX](http://msdn2.microsoft.com/en-us/library/61203f57-292d-4ea1-88f4-a3b05012d7a3) | winbase.h | Vanara.PInvoke.Kernel32+STARTUPINFOEX
[StreamFinished](https://www.google.com/search?num=5&q=StreamFinished+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+COPYFILE2_MESSAGE+StreamFinished
[StreamStarted](https://www.google.com/search?num=5&q=StreamStarted+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+COPYFILE2_MESSAGE+StreamStarted
[SYNCHRONIZATION_BARRIER](https://www.google.com/search?num=5&q=SYNCHRONIZATION_BARRIER+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+SYNCHRONIZATION_BARRIER
[SYSTEM_CPU_SET_INFORMATION](http://msdn2.microsoft.com/en-us/library/mt186429) | Winnt.h | Vanara.PInvoke.Kernel32+SYSTEM_CPU_SET_INFORMATION
[SYSTEM_CPU_SET_INFORMATION1](https://www.google.com/search?num=5&q=SYSTEM_CPU_SET_INFORMATION1+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+SYSTEM_CPU_SET_INFORMATION1
[SYSTEM_CPU_UNION](https://www.google.com/search?num=5&q=SYSTEM_CPU_UNION+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+SYSTEM_CPU_SET_INFORMATION+SYSTEM_CPU_UNION
[SYSTEM_INFO](http://msdn2.microsoft.com/en-us/library/ms724958) | Winbase.h | Vanara.PInvoke.Kernel32+SYSTEM_INFO
[SYSTEM_LOGICAL_PROCESSOR_INFORMATION](http://msdn2.microsoft.com/en-us/library/ms686694) | WinNT.h | Vanara.PInvoke.Kernel32+SYSTEM_LOGICAL_PROCESSOR_INFORMATION
[SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX](http://msdn2.microsoft.com/en-us/library/6ff16cda-c1dc-4d5c-ac60-756653cd6b07) | winnt.h | Vanara.PInvoke.Kernel32+SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX
@ -1336,12 +1359,14 @@ Native Structure | Header | Managed Structure
[TimerQueueHandle](https://www.google.com/search?num=5&q=TimerQueueHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+TimerQueueHandle
[TimerQueueTimerHandle](https://www.google.com/search?num=5&q=TimerQueueTimerHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+TimerQueueTimerHandle
[TP_POOL_STACK_INFORMATION](https://www.google.com/search?num=5&q=TP_POOL_STACK_INFORMATION+site%3Amicrosoft.com) | threadpoolapiset.h | Vanara.PInvoke.Kernel32+TP_POOL_STACK_INFORMATION
[UMS_CREATE_THREAD_ATTRIBUTES](http://msdn2.microsoft.com/en-us/library/5d3e1721-c439-49bb-9cb6-8386fa8aaf50) | winnt.h | Vanara.PInvoke.Kernel32+UMS_CREATE_THREAD_ATTRIBUTES
[UMS_SCHEDULER_STARTUP_INFO](http://msdn2.microsoft.com/en-us/library/e3f7b1b7-d2b8-432d-bce7-3633292e855b) | winbase.h | Vanara.PInvoke.Kernel32+UMS_SCHEDULER_STARTUP_INFO
[UMS_SYSTEM_THREAD_INFORMATION](http://msdn2.microsoft.com/en-us/library/eecdc592-5046-47c3-a4c6-ecb10899db3c) | winbase.h | Vanara.PInvoke.Kernel32+UMS_SYSTEM_THREAD_INFORMATION
[Union](https://www.google.com/search?num=5&q=Union+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+COPYFILE2_MESSAGE+Union
[UNION](https://www.google.com/search?num=5&q=UNION+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+PSS_HANDLE_ENTRY+UNION
[UNLOAD_DLL_DEBUG_INFO](http://msdn2.microsoft.com/en-us/library/ms681403) | WinBase.h | Vanara.PInvoke.Kernel32+DEBUG_EVENT+UNLOAD_DLL_DEBUG_INFO
[UpdateResourceHandle](https://www.google.com/search?num=5&q=UpdateResourceHandle+site%3Amicrosoft.com) | | Vanara.PInvoke.Kernel32+UpdateResourceHandle
[UNWIND_HISTORY_TABLE](https://www.google.com/search?num=5&q=UNWIND_HISTORY_TABLE+site%3Amicrosoft.com) | winnt.h | Vanara.PInvoke.Kernel32+UNWIND_HISTORY_TABLE
[UNWIND_HISTORY_TABLE_ENTRY](https://www.google.com/search?num=5&q=UNWIND_HISTORY_TABLE_ENTRY+site%3Amicrosoft.com) | winnt.h | Vanara.PInvoke.Kernel32+UNWIND_HISTORY_TABLE_ENTRY
[WIN32_FILE_ATTRIBUTE_DATA](http://msdn2.microsoft.com/en-us/library/aa365739) | WinBase.h | Vanara.PInvoke.Kernel32+WIN32_FILE_ATTRIBUTE_DATA
[WIN32_FIND_STREAM_DATA](http://msdn2.microsoft.com/en-us/library/aa365741) | WinBase.h | Vanara.PInvoke.Kernel32+WIN32_FIND_STREAM_DATA
[WIN32_MEMORY_RANGE_ENTRY](http://msdn2.microsoft.com/en-us/library/hh780544) | WinBase.h | Vanara.PInvoke.Kernel32+WIN32_MEMORY_RANGE_ENTRY

File diff suppressed because one or more lines are too long

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows Mpr.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Mpr</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows NTDSApi.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.NTDSApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows NtDll.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.NtDll</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows NetApi32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.NetApi32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (interfaces, structures and constants) for Windows NetListMgr COM object.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.NetListMgr</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows Ole32.dll, OleAut32 and PropSys.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Ole</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows PowrProf.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.PowrProf</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants imported from Windows Search.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.SearchApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -5,9 +5,11 @@ Native Method | Native DLL | Header | Managed Method
[AbortSystemShutdown](http://msdn2.microsoft.com/en-us/library/aa376630) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.AbortSystemShutdown
[AcceptSecurityContext](http://msdn2.microsoft.com/en-us/library/a53f733e-b646-4431-b021-a2c446308849) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.AcceptSecurityContext
[AccessCheck](http://msdn2.microsoft.com/en-us/library/d9fd2e44-5782-40c9-a1cf-1788ca7afc50) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AccessCheck
[AccessCheckAndAuditAlarm](http://msdn2.microsoft.com/en-us/library/c2d144f4-9eeb-4723-9d28-97cfd1a07274) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.AccessCheckAndAuditAlarm
[AccessCheckByType](http://msdn2.microsoft.com/en-us/library/50acfc17-459d-464c-9927-88b32dd424c7) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AccessCheckByType
[AccessCheckByTypeAndAuditAlarm](http://msdn2.microsoft.com/en-us/library/ea14fd55-e0e4-4bf2-b20e-5874783c16c3) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.AccessCheckByTypeAndAuditAlarm
[AccessCheckByTypeResultList](http://msdn2.microsoft.com/en-us/library/ce713421-d4ff-48ed-b751-5e5c5397d820) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AccessCheckByTypeResultList
[AccessCheckByTypeResultListAndAuditAlarm](http://msdn2.microsoft.com/en-us/library/4b53a15a-5a6b-40c7-acf8-26b1f4bca4ae) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.AccessCheckByTypeResultListAndAuditAlarm
[AccessCheckByTypeResultListAndAuditAlarmByHandle](http://msdn2.microsoft.com/en-us/library/7d3ddce4-40a2-483d-8cff-48d89313b383) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.AccessCheckByTypeResultListAndAuditAlarmByHandle
[AcquireCredentialsHandle](http://msdn2.microsoft.com/en-us/library/3b73decf-75d4-4bc4-b7ca-5f16aaadff29) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.AcquireCredentialsHandle
[AddAccessAllowedAce](http://msdn2.microsoft.com/en-us/library/1004353a-f907-4452-9c0f-85eba0ece813) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAccessAllowedAce
@ -27,7 +29,7 @@ Native Method | Native DLL | Header | Managed Method
[AddSecurityPackage](http://msdn2.microsoft.com/en-us/library/35b993d2-87a0-46d0-991f-88358b0cc5e6) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.AddSecurityPackage
[AddUsersToEncryptedFile](http://msdn2.microsoft.com/en-us/library/a92d6a52-20d1-4d5c-a222-ab9afaf85c4b) | advapi32.dll | winefs.h | Vanara.PInvoke.AdvApi32.AddUsersToEncryptedFile
[AdjustTokenGroups](http://msdn2.microsoft.com/en-us/library/839c4b58-4c61-4f72-8337-1e3dfa267ee5) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AdjustTokenGroups
[AdjustTokenPrivileges](http://msdn2.microsoft.com/en-us/library/aa375202) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AdjustTokenPrivileges
[AdjustTokenPrivileges](http://msdn2.microsoft.com/en-us/library/8e3f70cd-814e-4aab-8f48-0ca482beef2e) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AdjustTokenPrivileges
[AllocateAndInitializeSid](http://msdn2.microsoft.com/en-us/library/aa375213) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AllocateAndInitializeSid
[AllocateLocallyUniqueId](http://msdn2.microsoft.com/en-us/library/aa375260) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AllocateLocallyUniqueId
[ApplyControlToken](http://msdn2.microsoft.com/en-us/library/5ce13a05-874c-4e1a-9be8-aed98609791e) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.ApplyControlToken
@ -149,12 +151,12 @@ Native Method | Native DLL | Header | Managed Method
[DeleteSecurityPackage](http://msdn2.microsoft.com/en-us/library/7a9a2c64-92a4-419b-8b20-d0f5cba64147) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.DeleteSecurityPackage
[DeleteService](http://msdn2.microsoft.com/en-us/library/5b0fc714-60e0-4ae3-8fa8-ace36dab2fb0) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.DeleteService
[DeregisterEventSource](http://msdn2.microsoft.com/en-us/library/f5d1f4b0-5320-4aec-a129-cafff6f1fed1) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.DeregisterEventSource
[DeriveCapabilitySidsFromName](http://msdn2.microsoft.com/en-us/library/1A911FCC-6D11-4185-B532-20FE6C7C4B0B) | kernel32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DeriveCapabilitySidsFromName
[DeriveCapabilitySidsFromName](http://msdn2.microsoft.com/en-us/library/1A911FCC-6D11-4185-B532-20FE6C7C4B0B) | kernelbase.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DeriveCapabilitySidsFromName
[DestroyPrivateObjectSecurity](http://msdn2.microsoft.com/en-us/library/4ef10852-8229-41de-a4d7-d2845e4c92ce) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DestroyPrivateObjectSecurity
[DuplicateEncryptionInfoFile](http://msdn2.microsoft.com/en-us/library/c830ae98-3649-4981-9369-7d4cb019b50f) | advapi32.dll | winefs.h | Vanara.PInvoke.AdvApi32.DuplicateEncryptionInfoFile
[DuplicateToken](http://msdn2.microsoft.com/en-us/library/aa446616) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DuplicateToken
[DuplicateTokenEx](http://msdn2.microsoft.com/en-us/library/aa446617) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DuplicateTokenEx
[EnableTrace](http://msdn2.microsoft.com/en-us/library/d75f18e1-e5fa-4039-bb74-76dea334b0fd) | advapi32.dll | evntrace.h | Vanara.PInvoke.AdvApi32.EnableTrace
[EnableTrace](https://www.google.com/search?num=5&q=EnableTrace+site%3Amicrosoft.com) | advapi32.dll | | Vanara.PInvoke.AdvApi32.InternalEnableTrace
[EnableTraceEx](http://msdn2.microsoft.com/en-us/library/1c675bf7-f292-49b1-8b60-720499a497fd) | advapi32.dll | evntrace.h | Vanara.PInvoke.AdvApi32.EnableTraceEx
[EnableTraceEx2](http://msdn2.microsoft.com/en-us/library/3aceffb6-614f-4cad-bbec-f181f0cbdbff) | advapi32.dll | evntrace.h | Vanara.PInvoke.AdvApi32.EnableTraceEx2
[EncryptFile](http://msdn2.microsoft.com/en-us/library/7620e9fa-74d6-4b41-93db-4a562be63202) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.EncryptFile
@ -220,10 +222,10 @@ Native Method | Native DLL | Header | Managed Method
[GetSecurityInfo](http://msdn2.microsoft.com/en-us/library/64767a6b-cd79-4e02-881a-706a078ff446) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetSecurityInfo
[GetServiceDisplayName](http://msdn2.microsoft.com/en-us/library/704812f3-134c-4161-b3b4-a955d87ff563) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.GetServiceDisplayName
[GetServiceKeyName](http://msdn2.microsoft.com/en-us/library/d2421566-de4a-49e5-bb41-ea98c6f6d19d) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.GetServiceKeyName
[GetSidIdentifierAuthority](http://msdn2.microsoft.com/en-us/library/67a06e7b-775f-424c-ab36-0fc9b93b801a) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidIdentifierAuthority
[GetSidIdentifierAuthority](http://msdn2.microsoft.com/en-us/library/67a06e7b-775f-424c-ab36-0fc9b93b801a) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.InternalGetSidIdentifierAuthority
[GetSidLengthRequired](http://msdn2.microsoft.com/en-us/library/a481fb4f-20bd-4f44-a3d5-d8b8d6228339) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidLengthRequired
[GetSidSubAuthority](http://msdn2.microsoft.com/en-us/library/aa446657) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidSubAuthority
[GetSidSubAuthorityCount](http://msdn2.microsoft.com/en-us/library/ca81fb91-f5a1-4dc6-83ec-eadb62a37805) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidSubAuthorityCount
[GetSidSubAuthority](http://msdn2.microsoft.com/en-us/library/aa446657) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.InternalGetSidSubAuthority
[GetSidSubAuthorityCount](http://msdn2.microsoft.com/en-us/library/ca81fb91-f5a1-4dc6-83ec-eadb62a37805) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.InternalGetSidSubAuthorityCount
[GetThreadWaitChain](http://msdn2.microsoft.com/en-us/library/5b418fa6-1d07-465e-85ea-b7127264eebf) | advapi32.dll | wct.h | Vanara.PInvoke.AdvApi32.GetThreadWaitChain
[GetTokenInformation](http://msdn2.microsoft.com/en-us/library/aa446671) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetTokenInformation
[GetTraceEnableFlags](http://msdn2.microsoft.com/en-us/library/e5c0f2bf-34da-4555-9556-4c79ee9a73ab) | advapi32.dll | Evntrace.h | Vanara.PInvoke.AdvApi32.GetTraceEnableFlags
@ -239,7 +241,7 @@ Native Method | Native DLL | Header | Managed Method
[GetWindowsAccountDomainSid](http://msdn2.microsoft.com/en-us/library/ee2ba1b4-1bef-4d79-bb18-512705e2c378) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetWindowsAccountDomainSid
[ImpersonateAnonymousToken](http://msdn2.microsoft.com/en-us/library/98d1072e-f569-4c8c-9254-fa558054c7ec) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.ImpersonateAnonymousToken
[ImpersonateLoggedOnUser](http://msdn2.microsoft.com/en-us/library/cf5c31ae-6749-45c2-888f-697060cc8c75) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.ImpersonateLoggedOnUser
[ImpersonateNamedPipeClient](http://msdn2.microsoft.com/en-us/library/aa378618) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.ImpersonateNamedPipeClient
[ImpersonateNamedPipeClient](http://msdn2.microsoft.com/en-us/library/63fc90ac-536a-4d9b-ba0d-19dc0cc09e6b) | advapi32.dll | namedpipeapi.h | Vanara.PInvoke.AdvApi32.ImpersonateNamedPipeClient
[ImpersonateSecurityContext](http://msdn2.microsoft.com/en-us/library/167eaf3b-b794-4587-946d-fa596f1f9411) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.ImpersonateSecurityContext
[ImpersonateSelf](http://msdn2.microsoft.com/en-us/library/f909e3a7-6c7f-4c05-aa2e-e637113804c9) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.ImpersonateSelf
[ImportSecurityContext](http://msdn2.microsoft.com/en-us/library/0f8e65d0-69cf-42ba-a903-1922d731e5ec) | secur32.dll | sspi.h | Vanara.PInvoke.Secur32.ImportSecurityContext
@ -268,7 +270,7 @@ Native Method | Native DLL | Header | Managed Method
[LookupPrivilegeName](http://msdn2.microsoft.com/en-us/library/580fb58f-1470-4389-9f07-8f37403e2bdf) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.LookupPrivilegeName
[LookupPrivilegeValue](http://msdn2.microsoft.com/en-us/library/334b8ba8-101d-43a1-a8bf-1c7e0448c272) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.LookupPrivilegeValue
[LookupSecurityDescriptorParts](http://msdn2.microsoft.com/en-us/library/68c3f56b-6c48-4f4b-bd38-9f4e346c663b) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.LookupSecurityDescriptorParts
[LsaAddAccountRights](http://msdn2.microsoft.com/en-us/library/ms721786) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaAddAccountRights
[LsaAddAccountRights](http://msdn2.microsoft.com/en-us/library/66b78404-02c2-48e9-92c3-d27b68f77c23) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaAddAccountRights
[LsaCallAuthenticationPackage](http://msdn2.microsoft.com/en-us/library/b891fa60-28b3-4819-9a92-e4524677fa4f) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaCallAuthenticationPackage
[LsaClose](http://msdn2.microsoft.com/en-us/library/6283b1da-4ec3-48e1-91f6-321c6390befe) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaClose
[LsaConnectUntrusted](http://msdn2.microsoft.com/en-us/library/b54917c8-51cd-4891-9613-f37a4a46448b) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaConnectUntrusted
@ -283,7 +285,7 @@ Native Method | Native DLL | Header | Managed Method
[LsaEnumerateTrustedDomainsEx](http://msdn2.microsoft.com/en-us/library/4a203bff-c3e1-4d95-b556-617dc8c2e8c2) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaEnumerateTrustedDomainsEx
[LsaFreeMemory](http://msdn2.microsoft.com/en-us/library/6eb3d18f-c54c-4e51-8a4b-b7a3f930cfa9) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaFreeMemory
[LsaFreeReturnBuffer](http://msdn2.microsoft.com/en-us/library/e814ed68-07e7-4936-ba96-5411086f43f6) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaFreeReturnBuffer
[LsaGetAppliedCAPIDs](http://msdn2.microsoft.com/en-us/library/hh846251) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaGetAppliedCAPIDs
[LsaGetAppliedCAPIDs](http://msdn2.microsoft.com/en-us/library/DF10F5CE-BBF5-4CA8-919B-F59B7775C983) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaGetAppliedCAPIDs
[LsaGetLogonSessionData](http://msdn2.microsoft.com/en-us/library/b1478a7a-f508-4b98-8c7b-adeb2f07bb86) | sspicli.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaGetLogonSessionData
[LsaGetSystemAccessAccount](https://www.google.com/search?num=5&q=LsaGetSystemAccessAccount+site%3Amicrosoft.com) | advapi32.dll | ntlsa.h | Vanara.PInvoke.AdvApi32.LsaGetSystemAccessAccount
[LsaLogonUser](http://msdn2.microsoft.com/en-us/library/75968d53-5af2-4d77-9486-26403b73c954) | secur32.dll | ntsecapi.h | Vanara.PInvoke.Secur32.LsaLogonUser
@ -415,7 +417,7 @@ Native Method | Native DLL | Header | Managed Method
[RegisterWaitChainCOMCallback](http://msdn2.microsoft.com/en-us/library/f8adffa3-6e63-4fae-81e8-5f6643e988e9) | advapi32.dll | wct.h | Vanara.PInvoke.AdvApi32.RegisterWaitChainCOMCallback
[RegLoadAppKey](http://msdn2.microsoft.com/en-us/library/88eb79c1-9ea0-436e-ad2e-9ce05b8dcb2c) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegLoadAppKey
[RegLoadKey](http://msdn2.microsoft.com/en-us/library/536395aa-03ba-430d-a66d-fcabdc9dfe22) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegLoadKey
[RegLoadMUIString](http://msdn2.microsoft.com/en-us/library/76ffc77f-a1bc-4e01-858f-4a76563a2bbc) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegLoadMUIString
[RegLoadMUIStringW](http://msdn2.microsoft.com/en-us/library/76ffc77f-a1bc-4e01-858f-4a76563a2bbc) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegLoadMUIString
[RegNotifyChangeKeyValue](http://msdn2.microsoft.com/en-us/library/ms724892) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegNotifyChangeKeyValue
[RegOpenCurrentUser](http://msdn2.microsoft.com/en-us/library/10a8cbfb-52dc-436a-827e-78f12eb62af0) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegOpenCurrentUser
[RegOpenKey](http://msdn2.microsoft.com/en-us/library/bad0a0f8-1889-4eff-98be-084c95d69f3b) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.RegOpenKey
@ -530,9 +532,15 @@ Native Method | Native DLL | Header | Managed Method
### Structures
Native Structure | Header | Managed Structure
--- | --- | ---
[ACCESS_ALLOWED_ACE](http://msdn2.microsoft.com/en-us/library/aa374847) | Winnt.h | Vanara.PInvoke.AdvApi32+ACCESS_ALLOWED_ACE
[ACCESS_ALLOWED_ACE](http://msdn2.microsoft.com/en-us/library/002a3fa7-02a3-4832-948e-b048f5f5818f) | winnt.h | Vanara.PInvoke.AdvApi32+ACCESS_ALLOWED_ACE
[ACCESS_ALLOWED_CALLBACK_ACE](http://msdn2.microsoft.com/en-us/library/0dbca19b-4b54-4c55-920a-c00335692d68) | winnt.h | Vanara.PInvoke.AdvApi32+ACCESS_ALLOWED_CALLBACK_ACE
[ACCESS_ALLOWED_CALLBACK_OBJECT_ACE](http://msdn2.microsoft.com/en-us/library/83b00ef3-f7b2-455e-8f3f-01b1da6024b7) | winnt.h | Vanara.PInvoke.AdvApi32+ACCESS_ALLOWED_CALLBACK_OBJECT_ACE
[ACCESS_ALLOWED_OBJECT_ACE](http://msdn2.microsoft.com/en-us/library/ee91ca50-e81b-4872-95eb-349c2d5be004) | winnt.h | Vanara.PInvoke.AdvApi32+ACCESS_ALLOWED_OBJECT_ACE
[ACE_HEADER](http://msdn2.microsoft.com/en-us/library/aa374919) | Winnt.h | Vanara.PInvoke.AdvApi32+ACE_HEADER
[ACCESS_DENIED_ACE](http://msdn2.microsoft.com/en-us/library/d76a92d0-ccd0-4e73-98b6-43bcd661134d) | winnt.h | Vanara.PInvoke.AdvApi32+ACCESS_DENIED_ACE
[ACCESS_DENIED_CALLBACK_ACE](http://msdn2.microsoft.com/en-us/library/6df77b27-7aa3-455f-bffe-eeb90ba1bc15) | winnt.h | Vanara.PInvoke.AdvApi32+ACCESS_DENIED_CALLBACK_ACE
[ACCESS_DENIED_CALLBACK_OBJECT_ACE](http://msdn2.microsoft.com/en-us/library/945d9c3b-922f-481d-bb1d-3dca50fb9edb) | winnt.h | Vanara.PInvoke.AdvApi32+ACCESS_DENIED_CALLBACK_OBJECT_ACE
[ACCESS_DENIED_OBJECT_ACE](http://msdn2.microsoft.com/en-us/library/80e00c2b-7c31-428d-96c1-c4e3d22619f3) | winnt.h | Vanara.PInvoke.AdvApi32+ACCESS_DENIED_OBJECT_ACE
[ACE_HEADER](http://msdn2.microsoft.com/en-us/library/f5f39310-8b15-4d6b-a985-3f25522a16b1) | ntifs.h | Vanara.PInvoke.AdvApi32+ACE_HEADER
[ACL](http://msdn2.microsoft.com/en-us/library/aa374931) | Winnt.h | Vanara.PInvoke.AdvApi32+ACL
[ACL_REVISION_INFORMATION](http://msdn2.microsoft.com/en-us/library/aa374942) | Winnt.h | Vanara.PInvoke.AdvApi32+ACL_REVISION_INFORMATION
[ACL_SIZE_INFORMATION](http://msdn2.microsoft.com/en-us/library/aa374945) | Winnt.h | Vanara.PInvoke.AdvApi32+ACL_SIZE_INFORMATION
@ -543,6 +551,7 @@ Native Structure | Header | Managed Structure
[APPCATEGORYINFO](http://msdn2.microsoft.com/en-us/library/7a0e61cb-97f8-4ca2-a85a-889e671099d0) | appmgmt.h | Vanara.PInvoke.AdvApi32+APPCATEGORYINFO
[APPCATEGORYINFOLIST](http://msdn2.microsoft.com/en-us/library/c590d9ab-ab41-4192-a6c2-c6c2c931e873) | appmgmt.h | Vanara.PInvoke.AdvApi32+APPCATEGORYINFOLIST
[APPNAME](https://www.google.com/search?num=5&q=APPNAME+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+INSTALLSPEC+APPNAME
[ATTRUNION](http://msdn2.microsoft.com/en-us/library/hh448481) | Winnt.h | Vanara.PInvoke.AdvApi32+CLAIM_SECURITY_ATTRIBUTES_INFORMATION+ATTRUNION
[AUDIT_PARAM](https://www.google.com/search?num=5&q=AUDIT_PARAM+site%3Amicrosoft.com) | adtgen.h | Vanara.PInvoke.Authz+AUDIT_PARAM
[AUDIT_PARAMS](https://www.google.com/search?num=5&q=AUDIT_PARAMS+site%3Amicrosoft.com) | adtgen.h | Vanara.PInvoke.Authz+AUDIT_PARAMS
[AUDIT_POLICY_INFORMATION](http://msdn2.microsoft.com/en-us/library/3fafeec9-a028-4a65-933e-fb973eb257b0) | ntsecapi.h | Vanara.PInvoke.AdvApi32+AUDIT_POLICY_INFORMATION
@ -562,14 +571,18 @@ Native Structure | Header | Managed Structure
[AUTHZ_SECURITY_ATTRIBUTE_V1_Union](https://www.google.com/search?num=5&q=AUTHZ_SECURITY_ATTRIBUTE_V1_Union+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_SECURITY_ATTRIBUTE_V1+AUTHZ_SECURITY_ATTRIBUTE_V1_Union
[AUTHZ_SECURITY_EVENT_PROVIDER_HANDLE](https://www.google.com/search?num=5&q=AUTHZ_SECURITY_EVENT_PROVIDER_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.Authz+AUTHZ_SECURITY_EVENT_PROVIDER_HANDLE
[AUTHZ_SOURCE_SCHEMA_REGISTRATION](http://msdn2.microsoft.com/en-us/library/8b4d6e14-fb9c-428a-bd94-34eba668edc6) | authz.h | Vanara.PInvoke.Authz+AUTHZ_SOURCE_SCHEMA_REGISTRATION
[AUTHZ_SOURCE_SCHEMA_REGISTRATION_IN](http://msdn2.microsoft.com/en-us/library/8b4d6e14-fb9c-428a-bd94-34eba668edc6) | authz.h | Vanara.PInvoke.Authz+AUTHZ_SOURCE_SCHEMA_REGISTRATION_IN
[BINARY_BLOB_CREDENTIAL_INFO](http://msdn2.microsoft.com/en-us/library/20a1d54b-04a7-4b0a-88e4-1970d1f71502) | wincred.h | Vanara.PInvoke.AdvApi32+BINARY_BLOB_CREDENTIAL_INFO
[CALLBACK_UNION](https://www.google.com/search?num=5&q=CALLBACK_UNION+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+EVENT_TRACE_LOGFILE+CALLBACK_UNION
[CENTRAL_ACCESS_POLICY](http://msdn2.microsoft.com/en-us/library/C1C2E8AE-0B7F-4620-9C27-31DAF683E342) | ntlsa.h | Vanara.PInvoke.AdvApi32+CENTRAL_ACCESS_POLICY
[CENTRAL_ACCESS_POLICY_ENTRY](http://msdn2.microsoft.com/en-us/library/8667848D-096C-422E-B4A6-38CC406F0F4A) | ntlsa.h | Vanara.PInvoke.AdvApi32+CENTRAL_ACCESS_POLICY_ENTRY
[CERT_CREDENTIAL_INFO](http://msdn2.microsoft.com/en-us/library/acaa94c3-0562-420a-95c7-44a71374d5ea) | wincred.h | Vanara.PInvoke.AdvApi32+CERT_CREDENTIAL_INFO
[CERTIFICATE_BLOB](http://msdn2.microsoft.com/en-us/library/e0d0aa0a-ac87-4734-93d0-30c2080319e8) | winefs.h | Vanara.PInvoke.AdvApi32+CERTIFICATE_BLOB
[CLAIM_SECURITY_ATTRIBUTE_INFORMATION_V1](http://msdn2.microsoft.com/en-us/library/hh448481) | Winnt.h | Vanara.PInvoke.AdvApi32+CLAIM_SECURITY_ATTRIBUTE_INFORMATION_V1
[CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE](http://msdn2.microsoft.com/en-us/library/1FD9A519-40EA-4780-90F5-C9DF4ADAE72C) | winnt.h | Vanara.PInvoke.AdvApi32+CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE
[CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE](http://msdn2.microsoft.com/en-us/library/6647CC4F-1A84-43B2-A80E-7B6BF3A2D7AD) | winnt.h | Vanara.PInvoke.AdvApi32+CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE
[CLAIM_SECURITY_ATTRIBUTE_V1](http://msdn2.microsoft.com/en-us/library/FDBB9B00-01C3-474A-81FF-97C5CBA3261B) | winnt.h | Vanara.PInvoke.AdvApi32+CLAIM_SECURITY_ATTRIBUTE_V1
[CLAIM_SECURITY_ATTRIBUTES_INFORMATION](http://msdn2.microsoft.com/en-us/library/hh448481) | Winnt.h | Vanara.PInvoke.AdvApi32+CLAIM_SECURITY_ATTRIBUTES_INFORMATION
[CLASS](https://www.google.com/search?num=5&q=CLASS+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+EVENT_INSTANCE_HEADER+CLASS
[CLASS](https://www.google.com/search?num=5&q=CLASS+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+EVENT_TRACE_HEADER+CLASS
[CLASSIC_EVENT_ID](http://msdn2.microsoft.com/en-us/library/cbd77002-466b-40e6-85a5-cd872aef7d51) | Evntrace.h | Vanara.PInvoke.AdvApi32+CLASSIC_EVENT_ID
[COMCLASS](https://www.google.com/search?num=5&q=COMCLASS+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+INSTALLSPEC+COMCLASS
[CREDENTIAL](https://www.google.com/search?num=5&q=CREDENTIAL+site%3Amicrosoft.com) | wincred.h | Vanara.PInvoke.AdvApi32+CREDENTIAL
[CREDENTIAL_MGD](https://www.google.com/search?num=5&q=CREDENTIAL_MGD+site%3Amicrosoft.com) | wincred.h | Vanara.PInvoke.AdvApi32+CREDENTIAL_MGD
@ -578,13 +591,17 @@ Native Structure | Header | Managed Structure
[CREDSSP_CRED](http://msdn2.microsoft.com/en-us/library/b22bd22c-e6e1-4817-b5cf-ab49f574e75f) | credssp.h | Vanara.PInvoke.Secur32+CREDSSP_CRED
[CREDSSP_CRED_EX](https://www.google.com/search?num=5&q=CREDSSP_CRED_EX+site%3Amicrosoft.com) | credssp.h | Vanara.PInvoke.Secur32+CREDSSP_CRED_EX
[CtxtHandle](https://www.google.com/search?num=5&q=CtxtHandle+site%3Amicrosoft.com) | sspi.h | Vanara.PInvoke.Secur32+CtxtHandle
[CUSTOMSCHEMATYPE](https://www.google.com/search?num=5&q=CUSTOMSCHEMATYPE+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+EVENT_PROPERTY_INFO+CUSTOMSCHEMATYPE
[CYPHER_BLOCK](http://msdn2.microsoft.com/en-us/library/eb0e38ed-8d12-4df2-be58-7ac18447121f) | mschapp.h | Vanara.PInvoke.AdvApi32+CYPHER_BLOCK
[DOMAIN_PASSWORD_INFORMATION](http://msdn2.microsoft.com/en-us/library/7dceaf70-d8de-47c0-b940-f0d6a0cca101) | ntsecapi.h | Vanara.PInvoke.AdvApi32+DOMAIN_PASSWORD_INFORMATION
[DUMMYUNION](https://www.google.com/search?num=5&q=DUMMYUNION+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+EVENT_INSTANCE_HEADER+DUMMYUNION
[DUMMYUNION](https://www.google.com/search?num=5&q=DUMMYUNION+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+EVENT_HEADER+DUMMYUNION
[DUMMYUNION](https://www.google.com/search?num=5&q=DUMMYUNION+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+EVENT_INSTANCE_HEADER+DUMMYUNION
[EFS_CERTIFICATE_BLOB](http://msdn2.microsoft.com/en-us/library/e0d0aa0a-ac87-4734-93d0-30c2080319e8) | winefs.h | Vanara.PInvoke.AdvApi32+EFS_CERTIFICATE_BLOB
[EFS_HASH_BLOB](http://msdn2.microsoft.com/en-us/library/23a172be-6e94-4a1f-afde-fc9437443c7a) | winefs.h | Vanara.PInvoke.AdvApi32+EFS_HASH_BLOB
[ENABLE_TRACE_PARAMETERS](http://msdn2.microsoft.com/en-us/library/bc7cf886-f763-428a-9e75-031e8df26554) | evntrace.h | Vanara.PInvoke.AdvApi32+ENABLE_TRACE_PARAMETERS
[ENABLE_TRACE_PARAMETERS_V1](http://msdn2.microsoft.com/en-us/library/6FC5EF54-2D05-4246-A8E8-7FDA0ABA0D4B) | evntrace.h | Vanara.PInvoke.AdvApi32+ENABLE_TRACE_PARAMETERS_V1
[ENCRYPTED_LM_OWF_PASSWORD](http://msdn2.microsoft.com/en-us/library/83498d3f-0ac5-435c-804e-a4baa1ae855d) | mschapp.h | Vanara.PInvoke.AdvApi32+ENCRYPTED_LM_OWF_PASSWORD
[EncryptedFileContext](https://www.google.com/search?num=5&q=EncryptedFileContext+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+EncryptedFileContext
[ENCRYPTION_CERTIFICATE](http://msdn2.microsoft.com/en-us/library/33b36659-48bb-4297-8142-f8702db03d20) | winefs.h | Vanara.PInvoke.AdvApi32+ENCRYPTION_CERTIFICATE
[ENCRYPTION_CERTIFICATE_HASH](http://msdn2.microsoft.com/en-us/library/6930446c-5338-4ff9-a662-791fc9e7cefe) | winefs.h | Vanara.PInvoke.AdvApi32+ENCRYPTION_CERTIFICATE_HASH
[ENCRYPTION_CERTIFICATE_HASH_LIST](http://msdn2.microsoft.com/en-us/library/988159b3-3cb9-4a4d-9c68-ebfb309cff25) | winefs.h | Vanara.PInvoke.AdvApi32+ENCRYPTION_CERTIFICATE_HASH_LIST
@ -592,17 +609,32 @@ Native Structure | Header | Managed Structure
[ENUM_SERVICE_STATUS](http://msdn2.microsoft.com/en-us/library/b088bd94-5d25-44a7-93c0-80ce6588b811) | winsvc.h | Vanara.PInvoke.AdvApi32+ENUM_SERVICE_STATUS
[ENUM_SERVICE_STATUS_PROCESS](http://msdn2.microsoft.com/en-us/library/6a683cc8-c2ac-4093-aed7-33e6bdd02d79) | winsvc.h | Vanara.PInvoke.AdvApi32+ENUM_SERVICE_STATUS_PROCESS
[ETW_BUFFER_CONTEXT](http://msdn2.microsoft.com/en-us/library/75577305-fb3f-40a2-8fe6-9cd82c3f4e69) | relogger.h | Vanara.PInvoke.AdvApi32+ETW_BUFFER_CONTEXT
[ETW_TRACE_PARTITION_INFORMATION](http://msdn2.microsoft.com/en-us/library/8D8F8E79-B273-417A-B8C2-6CE4FC454C07) | | Vanara.PInvoke.AdvApi32+ETW_TRACE_PARTITION_INFORMATION
[EVENT_DATA_DESCRIPTOR](http://msdn2.microsoft.com/en-us/library/eb2b7ab6-52da-4d16-b315-6adab3131a05) | evntprov.h | Vanara.PInvoke.AdvApi32+EVENT_DATA_DESCRIPTOR
[EVENT_DESCRIPTOR](http://msdn2.microsoft.com/en-us/library/cfe84b3d-fed2-4624-9899-8451e5b39de0) | evntprov.h | Vanara.PInvoke.AdvApi32+EVENT_DESCRIPTOR
[EVENT_EXTENDED_ITEM_INSTANCE](http://msdn2.microsoft.com/en-us/library/3def638b-cab2-4b5d-b409-7285caa77ae1) | evntcons.h | Vanara.PInvoke.AdvApi32+EVENT_EXTENDED_ITEM_INSTANCE
[EVENT_EXTENDED_ITEM_RELATED_ACTIVITYID](http://msdn2.microsoft.com/en-us/library/cabc11ca-e65e-4ffd-9832-7fb4f77417e4) | evntcons.h | Vanara.PInvoke.AdvApi32+EVENT_EXTENDED_ITEM_RELATED_ACTIVITYID
[EVENT_EXTENDED_ITEM_STACK_TRACE32](http://msdn2.microsoft.com/en-us/library/6898951a-5719-47aa-a219-97f82095686f) | evntcons.h | Vanara.PInvoke.AdvApi32+EVENT_EXTENDED_ITEM_STACK_TRACE32
[EVENT_EXTENDED_ITEM_STACK_TRACE64](http://msdn2.microsoft.com/en-us/library/3c9e0dcb-1eb9-4c9f-a4c8-5a93566be303) | evntcons.h | Vanara.PInvoke.AdvApi32+EVENT_EXTENDED_ITEM_STACK_TRACE64
[EVENT_EXTENDED_ITEM_TS_ID](http://msdn2.microsoft.com/en-us/library/fcf1252d-9730-45a2-b601-60f76decd0dd) | evntcons.h | Vanara.PInvoke.AdvApi32+EVENT_EXTENDED_ITEM_TS_ID
[EVENT_FILTER_DESCRIPTOR](http://msdn2.microsoft.com/en-us/library/3870a471-a3cf-424f-bba3-bc06de1ebecc) | evntprov.h | Vanara.PInvoke.AdvApi32+EVENT_FILTER_DESCRIPTOR
[EVENT_FILTER_EVENT_ID](http://msdn2.microsoft.com/en-us/library/D660D140-BE86-44F6-B1D2-E1B97300BD11) | evntprov.h | Vanara.PInvoke.AdvApi32+EVENT_FILTER_EVENT_ID
[EVENT_FILTER_EVENT_NAME](http://msdn2.microsoft.com/en-us/library/85E8C8F8-31D4-42F1-9267-15F74E473D57) | evntprov.h | Vanara.PInvoke.AdvApi32+EVENT_FILTER_EVENT_NAME
[EVENT_FILTER_HEADER](http://msdn2.microsoft.com/en-us/library/364a253d-f4c4-494a-af43-487c70912542) | evntprov.h | Vanara.PInvoke.AdvApi32+EVENT_FILTER_HEADER
[EVENT_FILTER_LEVEL_KW](http://msdn2.microsoft.com/en-us/library/2FE25C55-8028-4894-9DD8-FC997B7D9ADB) | evntprov.h | Vanara.PInvoke.AdvApi32+EVENT_FILTER_LEVEL_KW
[EVENT_HEADER](http://msdn2.microsoft.com/en-us/library/479091ae-7229-433b-b93b-8da6cc18df89) | evntcons.h | Vanara.PInvoke.AdvApi32+EVENT_HEADER
[EVENT_HEADER_EXTENDED_DATA_ITEM](http://msdn2.microsoft.com/en-us/library/aa363760) | evntcons.h | Vanara.PInvoke.AdvApi32+EVENT_HEADER_EXTENDED_DATA_ITEM
[EVENT_INSTANCE_HEADER](https://www.google.com/search?num=5&q=EVENT_INSTANCE_HEADER+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+EVENT_INSTANCE_HEADER
[EVENT_INSTANCE_INFO](http://msdn2.microsoft.com/en-us/library/83a3802c-b992-43a2-a98a-bdee2ecfef24) | evntrace.h | Vanara.PInvoke.AdvApi32+EVENT_INSTANCE_INFO
[EVENT_MAP_ENTRY](http://msdn2.microsoft.com/en-us/library/e5b12f7a-4a00-41a0-90df-7d1317d63a4a) | tdh.h | Vanara.PInvoke.AdvApi32+EVENT_MAP_ENTRY
[EVENT_MAP_INFO](http://msdn2.microsoft.com/en-us/library/dc7f14e7-16d7-4dfc-8c1a-5db6fa999d98) | tdh.h | Vanara.PInvoke.AdvApi32+EVENT_MAP_INFO
[EVENT_PROPERTY_INFO](http://msdn2.microsoft.com/en-us/library/06b82b31-1f0e-45d5-88ec-9b9835af10df) | tdh.h | Vanara.PInvoke.AdvApi32+EVENT_PROPERTY_INFO
[EVENT_RECORD](http://msdn2.microsoft.com/en-us/library/e352c1a7-39a2-43e3-a723-5fc6a3921ee8) | evntcons.h | Vanara.PInvoke.AdvApi32+EVENT_RECORD
[EVENT_TRACE](http://msdn2.microsoft.com/en-us/library/d8a6b63e-0cd4-4d19-b0b3-16bb0d33e4c0) | evntrace.h | Vanara.PInvoke.AdvApi32+EVENT_TRACE
[EVENT_TRACE_HEADER](https://www.google.com/search?num=5&q=EVENT_TRACE_HEADER+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+EVENT_TRACE_HEADER
[EVENT_TRACE_LOGFILE](http://msdn2.microsoft.com/en-us/library/179451e9-7e3c-4d3a-bcc6-3ad9d382229a) | Evntrace.h | Vanara.PInvoke.AdvApi32+EVENT_TRACE_LOGFILE
[EVENT_TRACE_LOGFILE](http://msdn2.microsoft.com/en-us/library/179451e9-7e3c-4d3a-bcc6-3ad9d382229a) | Evntcons.h | Vanara.PInvoke.AdvApi32+EVENT_TRACE_LOGFILE
[EVENT_TRACE_PROPERTIES](http://msdn2.microsoft.com/en-us/library/0c967971-8df1-4679-a8a9-a783f5b35860) | evntrace.h | Vanara.PInvoke.AdvApi32+EVENT_TRACE_PROPERTIES
[EVENT_TRACE_PROPERTIES_V2](http://msdn2.microsoft.com/en-us/library/2EEDB53B-75BC-48AC-A70D-9AEAED526C40) | Evntrace.h | Vanara.PInvoke.AdvApi32+EVENT_TRACE_PROPERTIES_V2
[EVENTLOG_FULL_INFORMATION](http://msdn2.microsoft.com/en-us/library/3ca41d6b-51a6-4226-89be-ab2c37628289) | winbase.h | Vanara.PInvoke.AdvApi32+EVENTLOG_FULL_INFORMATION
[EVENTLOGEOF](http://msdn2.microsoft.com/en-us/library/bb309022) | Winnt.h | Vanara.PInvoke.AdvApi32+EVENTLOGEOF
[EVENTLOGHEADER](http://msdn2.microsoft.com/en-us/library/bb309024) | Winnt.h | Vanara.PInvoke.AdvApi32+EVENTLOGHEADER
@ -650,14 +682,18 @@ Native Structure | Header | Managed Structure
[LUID](https://www.google.com/search?num=5&q=LUID+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+LUID
[LUID_AND_ATTRIBUTES](https://www.google.com/search?num=5&q=LUID_AND_ATTRIBUTES+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+LUID_AND_ATTRIBUTES
[MANAGEDAPPLICATION](http://msdn2.microsoft.com/en-us/library/8ac78f92-e665-4dd0-b226-6bf41dcd050a) | appmgmt.h | Vanara.PInvoke.AdvApi32+MANAGEDAPPLICATION
[MOF_FIELD](http://msdn2.microsoft.com/en-us/library/64ff1191-2177-4d51-afcd-b58d510e9ae8) | evntrace.h | Vanara.PInvoke.AdvApi32+MOF_FIELD
[MSV1_0_INTERACTIVE_LOGON](http://msdn2.microsoft.com/en-us/library/f9b9a966-54b9-4f89-98cc-d92e3f74571d) | ntsecapi.h | Vanara.PInvoke.Secur32+MSV1_0_INTERACTIVE_LOGON
[NONSTRUCTTYPE](https://www.google.com/search?num=5&q=NONSTRUCTTYPE+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+EVENT_PROPERTY_INFO+NONSTRUCTTYPE
[OBJECTS_AND_NAME](http://msdn2.microsoft.com/en-us/library/ad91a302-f693-44e9-9655-ec4488ff78c4) | accctrl.h | Vanara.PInvoke.AdvApi32+OBJECTS_AND_NAME
[OBJECTS_AND_SID](http://msdn2.microsoft.com/en-us/library/77ba8a3c-01e5-4a3e-835f-c7b9ef60035a) | accctrl.h | Vanara.PInvoke.AdvApi32+OBJECTS_AND_SID
[OPERATION_END_PARAMETERS](http://msdn2.microsoft.com/en-us/library/45ABFE6A-7B70-418F-8C3C-6388079D1306) | winbase.h | Vanara.PInvoke.AdvApi32+OPERATION_END_PARAMETERS
[OPERATION_START_PARAMETERS](http://msdn2.microsoft.com/en-us/library/51AE0017-2CDE-4BCD-AE03-B366343DE558) | winbase.h | Vanara.PInvoke.AdvApi32+OPERATION_START_PARAMETERS
[PAYLOAD_FILTER_PREDICATE](http://msdn2.microsoft.com/en-us/library/6B8C03C9-2936-4FEE-AEF4-ABC368B1CB75) | tdh.h | Vanara.PInvoke.AdvApi32+PAYLOAD_FILTER_PREDICATE
[PERF_COUNTER_DATA](http://msdn2.microsoft.com/en-us/library/19D65E98-182E-45CC-946F-F1924CB78029) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_DATA
[PERF_COUNTER_HEADER](http://msdn2.microsoft.com/en-us/library/8C07E4BB-61CD-4A0F-8C23-86BE7DAA415F) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_HEADER
[PERF_COUNTER_IDENTIFIER](http://msdn2.microsoft.com/en-us/library/4BBAB831-9A7F-407E-A7D6-9123192C12B4) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_IDENTIFIER
[PERF_COUNTER_IDENTIFIER_WITH_INST_NAME](http://msdn2.microsoft.com/en-us/library/4BBAB831-9A7F-407E-A7D6-9123192C12B4) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_IDENTIFIER_WITH_INST_NAME
[PERF_COUNTER_IDENTITY](http://msdn2.microsoft.com/en-us/library/a18d2546-642b-4e83-be05-4b4aae1f2d2c) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_IDENTITY
[PERF_COUNTER_INFO](http://msdn2.microsoft.com/en-us/library/f1fb6ad5-ad38-46d0-b76d-803887ba3d97) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_INFO
[PERF_COUNTER_REG_INFO](http://msdn2.microsoft.com/en-us/library/34CA6EA3-DF74-4DB5-8DD0-2B0BB0162F9D) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_COUNTER_REG_INFO
@ -671,8 +707,23 @@ Native Structure | Header | Managed Structure
[PERF_PROVIDER_CONTEXT](http://msdn2.microsoft.com/en-us/library/9bfab8aa-f44b-4515-8a2a-764583080f57) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_PROVIDER_CONTEXT
[PERF_STRING_BUFFER_HEADER](http://msdn2.microsoft.com/en-us/library/874A97BA-708E-4001-A7CA-1C3114577D7D) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_STRING_BUFFER_HEADER
[PERF_STRING_COUNTER_HEADER](http://msdn2.microsoft.com/en-us/library/73DFA1C0-B0E8-4788-8CBA-1CFA7580F633) | perflib.h | Vanara.PInvoke.AdvApi32+PERF_STRING_COUNTER_HEADER
[POLICY_ACCOUNT_DOMAIN_INFO](http://msdn2.microsoft.com/en-us/library/0e38ac5f-40db-405d-9394-b6bcb7c652b5) | lsalookup.h | Vanara.PInvoke.AdvApi32+POLICY_ACCOUNT_DOMAIN_INFO
[POLICY_AUDIT_EVENTS_INFO](http://msdn2.microsoft.com/en-us/library/3442e5e5-78cf-4bda-ba11-0f51ee40df16) | ntsecapi.h | Vanara.PInvoke.AdvApi32+POLICY_AUDIT_EVENTS_INFO
[POLICY_AUDIT_SID_ARRAY](https://www.google.com/search?num=5&q=POLICY_AUDIT_SID_ARRAY+site%3Amicrosoft.com) | ntsecapi.h | Vanara.PInvoke.AdvApi32+POLICY_AUDIT_SID_ARRAY
[POLICY_DNS_DOMAIN_INFO](http://msdn2.microsoft.com/en-us/library/5b2879cf-e0dc-4844-bfe8-bf45460285f1) | lsalookup.h | Vanara.PInvoke.AdvApi32+POLICY_DNS_DOMAIN_INFO
[POLICY_DOMAIN_EFS_INFO](https://www.google.com/search?num=5&q=POLICY_DOMAIN_EFS_INFO+site%3Amicrosoft.com) | ntsecapi.h | Vanara.PInvoke.AdvApi32+POLICY_DOMAIN_EFS_INFO
[POLICY_DOMAIN_KERBEROS_TICKET_INFO](https://www.google.com/search?num=5&q=POLICY_DOMAIN_KERBEROS_TICKET_INFO+site%3Amicrosoft.com) | ntsecapi.h | Vanara.PInvoke.AdvApi32+POLICY_DOMAIN_KERBEROS_TICKET_INFO
[POLICY_DOMAIN_QUALITY_OF_SERVICE_INFO](https://www.google.com/search?num=5&q=POLICY_DOMAIN_QUALITY_OF_SERVICE_INFO+site%3Amicrosoft.com) | ntsecapi.h | Vanara.PInvoke.AdvApi32+POLICY_DOMAIN_QUALITY_OF_SERVICE_INFO
[POLICY_LSA_SERVER_ROLE_INFO](http://msdn2.microsoft.com/en-us/library/f66abe33-d8c8-45b8-9b94-d6890d786aaa) | ntsecapi.h | Vanara.PInvoke.AdvApi32+POLICY_LSA_SERVER_ROLE_INFO
[POLICY_MODIFICATION_INFO](http://msdn2.microsoft.com/en-us/library/ef4d1d1d-9b1b-4d67-80b8-2b548ec31a87) | ntsecapi.h | Vanara.PInvoke.AdvApi32+POLICY_MODIFICATION_INFO
[PRIVILEGE_SET](https://www.google.com/search?num=5&q=PRIVILEGE_SET+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+PRIVILEGE_SET
[PROFILE_SOURCE_INFO](https://www.google.com/search?num=5&q=PROFILE_SOURCE_INFO+site%3Amicrosoft.com) | evntrace.h | Vanara.PInvoke.AdvApi32+PROFILE_SOURCE_INFO
[PROPERTY_DATA_DESCRIPTOR](http://msdn2.microsoft.com/en-us/library/38e6f5b1-fce5-45e4-ac7a-09ba40d29837) | tdh.h | Vanara.PInvoke.AdvApi32+PROPERTY_DATA_DESCRIPTOR
[PROVIDER_ENUMERATION_INFO](http://msdn2.microsoft.com/en-us/library/bb4548fb-70e5-4726-bc92-adb7ba7be0e4) | tdh.h | Vanara.PInvoke.AdvApi32+PROVIDER_ENUMERATION_INFO
[PROVIDER_EVENT_INFO](http://msdn2.microsoft.com/en-us/library/CC392841-7436-4543-A846-FB5A27D9A014) | tdh.h | Vanara.PInvoke.AdvApi32+PROVIDER_EVENT_INFO
[PROVIDER_FIELD_INFO](http://msdn2.microsoft.com/en-us/library/a7c88c25-3acc-42aa-bf2b-bc7651e84f8c) | tdh.h | Vanara.PInvoke.AdvApi32+PROVIDER_FIELD_INFO
[PROVIDER_FIELD_INFOARRAY](http://msdn2.microsoft.com/en-us/library/c3755ca2-7b17-4f86-9ae8-34621f8b8c1b) | tdh.h | Vanara.PInvoke.AdvApi32+PROVIDER_FIELD_INFOARRAY
[PROVIDER_FILTER_INFO](http://msdn2.microsoft.com/en-us/library/0541b24a-8531-4828-8c3b-d889e58b0b38) | tdh.h | Vanara.PInvoke.AdvApi32+PROVIDER_FILTER_INFO
[PSEC_WINNT_AUTH_IDENTITY_OPAQUE](https://www.google.com/search?num=5&q=PSEC_WINNT_AUTH_IDENTITY_OPAQUE+site%3Amicrosoft.com) | | Vanara.PInvoke.Secur32+PSEC_WINNT_AUTH_IDENTITY_OPAQUE
[PSID_IDENTIFIER_AUTHORITY](http://msdn2.microsoft.com/en-us/library/450a6d2d-d2e4-4098-90af-a8024ddcfcb5) | winnt.h | Vanara.PInvoke.AdvApi32+PSID_IDENTIFIER_AUTHORITY
[PTOKEN_PRIVILEGES](https://www.google.com/search?num=5&q=PTOKEN_PRIVILEGES+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+PTOKEN_PRIVILEGES
@ -751,6 +802,7 @@ Native Structure | Header | Managed Structure
[SERVICE_PRESHUTDOWN_INFO](http://msdn2.microsoft.com/en-us/library/b9d2362c-e4d7-4072-88c2-5294b3838095) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_PRESHUTDOWN_INFO
[SERVICE_REQUIRED_PRIVILEGES_INFO](http://msdn2.microsoft.com/en-us/library/15a2e042-cfd5-443e-a3b8-822f48eb9654) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_REQUIRED_PRIVILEGES_INFO
[SERVICE_SID_INFO](http://msdn2.microsoft.com/en-us/library/cb1a32bd-aafb-4e41-8d6f-673c3d747f14) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_SID_INFO
[SERVICE_START_REASON](https://www.google.com/search?num=5&q=SERVICE_START_REASON+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+SERVICE_START_REASON
[SERVICE_STATUS](http://msdn2.microsoft.com/en-us/library/d268609b-d442-4d0f-9d49-ed23fee84961) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_STATUS
[SERVICE_STATUS_HANDLE](https://www.google.com/search?num=5&q=SERVICE_STATUS_HANDLE+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+SERVICE_STATUS_HANDLE
[SERVICE_STATUS_PROCESS](https://www.google.com/search?num=5&q=SERVICE_STATUS_PROCESS+site%3Amicrosoft.com) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_STATUS_PROCESS
@ -760,6 +812,16 @@ Native Structure | Header | Managed Structure
[SERVICE_TRIGGER_SPECIFIC_DATA_ITEM](http://msdn2.microsoft.com/en-us/library/670e6c49-bbc0-4af6-9e47-6c89801ebb45) | winsvc.h | Vanara.PInvoke.AdvApi32+SERVICE_TRIGGER_SPECIFIC_DATA_ITEM
[SID_AND_ATTRIBUTES](https://www.google.com/search?num=5&q=SID_AND_ATTRIBUTES+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+SID_AND_ATTRIBUTES
[SID_IDENTIFIER_AUTHORITY](http://msdn2.microsoft.com/en-us/library/aa379598) | Winnt.h | Vanara.PInvoke.AdvApi32+SID_IDENTIFIER_AUTHORITY
[STRUCTTYPE](https://www.google.com/search?num=5&q=STRUCTTYPE+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+EVENT_PROPERTY_INFO+STRUCTTYPE
[SYSTEM_ALARM_ACE](http://msdn2.microsoft.com/en-us/library/491cc5c7-abb6-4d03-b3b0-ba5eedb5e2ba) | winnt.h | Vanara.PInvoke.AdvApi32+SYSTEM_ALARM_ACE
[SYSTEM_ALARM_CALLBACK_ACE](http://msdn2.microsoft.com/en-us/library/8bfb579f-4bee-454e-827b-63a800bccf85) | winnt.h | Vanara.PInvoke.AdvApi32+SYSTEM_ALARM_CALLBACK_ACE
[SYSTEM_ALARM_CALLBACK_OBJECT_ACE](http://msdn2.microsoft.com/en-us/library/3fdd0b75-666a-4064-95ed-9e708f34bed6) | winnt.h | Vanara.PInvoke.AdvApi32+SYSTEM_ALARM_CALLBACK_OBJECT_ACE
[SYSTEM_ALARM_OBJECT_ACE](http://msdn2.microsoft.com/en-us/library/a55f6039-d1d2-4a7d-a6c9-e8f51b291582) | winnt.h | Vanara.PInvoke.AdvApi32+SYSTEM_ALARM_OBJECT_ACE
[SYSTEM_AUDIT_ACE](http://msdn2.microsoft.com/en-us/library/c26b5856-5447-4606-8110-f24a4d235c64) | winnt.h | Vanara.PInvoke.AdvApi32+SYSTEM_AUDIT_ACE
[SYSTEM_AUDIT_CALLBACK_ACE](http://msdn2.microsoft.com/en-us/library/4d1799b0-3e55-48d7-94ff-c0094945adea) | winnt.h | Vanara.PInvoke.AdvApi32+SYSTEM_AUDIT_CALLBACK_ACE
[SYSTEM_AUDIT_CALLBACK_OBJECT_ACE](http://msdn2.microsoft.com/en-us/library/f547c928-4850-4072-be05-76a6c83b79bb) | winnt.h | Vanara.PInvoke.AdvApi32+SYSTEM_AUDIT_CALLBACK_OBJECT_ACE
[SYSTEM_AUDIT_OBJECT_ACE](http://msdn2.microsoft.com/en-us/library/de37bef6-e6c8-4455-856a-adebebda4cc7) | winnt.h | Vanara.PInvoke.AdvApi32+SYSTEM_AUDIT_OBJECT_ACE
[TDH_CONTEXT](http://msdn2.microsoft.com/en-us/library/184df0af-3ac5-406f-a298-4f23826ad85e) | tdh.h | Vanara.PInvoke.AdvApi32+TDH_CONTEXT
[THREADOBJECT](https://www.google.com/search?num=5&q=THREADOBJECT+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+WAITCHAIN_NODE_INFO+THREADOBJECT
[TOKEN_ACCESS_INFORMATION](http://msdn2.microsoft.com/en-us/library/bb394726) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_ACCESS_INFORMATION
[TOKEN_APPCONTAINER_INFORMATION](https://www.google.com/search?num=5&q=TOKEN_APPCONTAINER_INFORMATION+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+TOKEN_APPCONTAINER_INFORMATION
@ -773,12 +835,21 @@ Native Structure | Header | Managed Structure
[TOKEN_ORIGIN](http://msdn2.microsoft.com/en-us/library/aa379627) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_ORIGIN
[TOKEN_OWNER](http://msdn2.microsoft.com/en-us/library/aa379628) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_OWNER
[TOKEN_PRIMARY_GROUP](http://msdn2.microsoft.com/en-us/library/aa379629) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_PRIMARY_GROUP
[TOKEN_PRIVILEGES](http://msdn2.microsoft.com/en-us/library/c9016511-740f-44f3-92ed-17cc518c6612) | winnt.h | Vanara.PInvoke.AdvApi32+TOKEN_PRIVILEGES
[TOKEN_SOURCE](http://msdn2.microsoft.com/en-us/library/aa379631) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_SOURCE
[TOKEN_STATISTICS](http://msdn2.microsoft.com/en-us/library/aa379632) | WinNT.h | Vanara.PInvoke.AdvApi32+TOKEN_STATISTICS
[TOKEN_USER](https://www.google.com/search?num=5&q=TOKEN_USER+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+TOKEN_USER
[TRACE_ENABLE_INFO](http://msdn2.microsoft.com/en-us/library/999dd102-5937-4b1e-b841-623dddaa0df9) | evntrace.h | Vanara.PInvoke.AdvApi32+TRACE_ENABLE_INFO
[TRACE_EVENT_INFO](http://msdn2.microsoft.com/en-us/library/ecf57a23-0dd2-4954-82ac-e92f651c226f) | tdh.h | Vanara.PInvoke.AdvApi32+TRACE_EVENT_INFO
[TRACE_GUID_INFO](http://msdn2.microsoft.com/en-us/library/2c484adf-605d-420b-8059-942b35305acd) | evntrace.h | Vanara.PInvoke.AdvApi32+TRACE_GUID_INFO
[TRACE_GUID_PROPERTIES](http://msdn2.microsoft.com/en-us/library/849f2d34-14e0-43e8-a735-d46e94671725) | evntrace.h | Vanara.PInvoke.AdvApi32+TRACE_GUID_PROPERTIES
[TRACE_GUID_REGISTRATION](http://msdn2.microsoft.com/en-us/library/fc7b61fb-ef1c-48ec-8523-5f3114b5407a) | Evntrace.h | Vanara.PInvoke.AdvApi32+TRACE_GUID_REGISTRATION
[TRACE_LOGFILE_HEADER](http://msdn2.microsoft.com/en-us/library/13fdabe6-c904-4546-b876-c145f6a6c345) | evntrace.h | Vanara.PInvoke.AdvApi32+TRACE_LOGFILE_HEADER
[TRACE_PERIODIC_CAPTURE_STATE_INFO](http://msdn2.microsoft.com/en-us/library/6C032D97-4B37-48D2-BD1A-35B8BA48B8AB) | evntrace.h | Vanara.PInvoke.AdvApi32+TRACE_PERIODIC_CAPTURE_STATE_INFO
[TRACE_PROFILE_INTERVAL](https://www.google.com/search?num=5&q=TRACE_PROFILE_INTERVAL+site%3Amicrosoft.com) | evntrace.h | Vanara.PInvoke.AdvApi32+TRACE_PROFILE_INTERVAL
[TRACE_PROVIDER_INFO](http://msdn2.microsoft.com/en-us/library/0dbfde78-b1d4-4cc6-99aa-81de3f647cdb) | tdh.h | Vanara.PInvoke.AdvApi32+TRACE_PROVIDER_INFO
[TRACE_PROVIDER_INSTANCE_INFO](http://msdn2.microsoft.com/en-us/library/49c11cd5-2cb1-474a-8b51-2d86b4501da1) | evntrace.h | Vanara.PInvoke.AdvApi32+TRACE_PROVIDER_INSTANCE_INFO
[TRACE_VERSION_INFO](http://msdn2.microsoft.com/en-us/library/E2B291DB-928F-4170-8684-4B26A7E067BD) | evntrace.h | Vanara.PInvoke.AdvApi32+TRACE_VERSION_INFO
[TRACEHANDLE](https://www.google.com/search?num=5&q=TRACEHANDLE+site%3Amicrosoft.com) | evntrace.h | Vanara.PInvoke.AdvApi32+TRACEHANDLE
[TRUSTED_DOMAIN_AUTH_INFORMATION](http://msdn2.microsoft.com/en-us/library/2ec606d7-42bd-47cc-a4cd-82908774aa43) | ntsecapi.h | Vanara.PInvoke.AdvApi32+TRUSTED_DOMAIN_AUTH_INFORMATION
[TRUSTED_DOMAIN_FULL_INFORMATION](http://msdn2.microsoft.com/en-us/library/b7abfe1e-d9e6-4583-a738-c16190ffd44d) | ntsecapi.h | Vanara.PInvoke.AdvApi32+TRUSTED_DOMAIN_FULL_INFORMATION
@ -789,6 +860,7 @@ Native Structure | Header | Managed Structure
[TRUSTEE](http://msdn2.microsoft.com/en-us/library/aa379636) | AccCtrl.h | Vanara.PInvoke.AdvApi32+TRUSTEE
[USERNAME_TARGET_CREDENTIAL_INFO](http://msdn2.microsoft.com/en-us/library/1cb56a85-fafd-4471-b0e9-660ac0dc0219) | wincred.h | Vanara.PInvoke.AdvApi32+USERNAME_TARGET_CREDENTIAL_INFO
[VALENT](http://msdn2.microsoft.com/en-us/library/7881eea8-e4e3-48cf-ba8f-b5c23910ae7d) | winreg.h | Vanara.PInvoke.AdvApi32+VALENT
[VALUESUNION](https://www.google.com/search?num=5&q=VALUESUNION+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+CLAIM_SECURITY_ATTRIBUTE_V1+VALUESUNION
[VERSIONDETAIL](https://www.google.com/search?num=5&q=VERSIONDETAIL+site%3Amicrosoft.com) | | Vanara.PInvoke.AdvApi32+TRACE_LOGFILE_HEADER+VERSIONDETAIL
[WAITCHAIN_NODE_INFO](http://msdn2.microsoft.com/en-us/library/7a333924-79a3-4522-aa5a-4fc60690667d) | wct.h | Vanara.PInvoke.AdvApi32+WAITCHAIN_NODE_INFO
[WNODE_HEADER](http://msdn2.microsoft.com/en-us/library/862a8f46-a326-48c6-92b7-8bb667837bb7) | evntrace.h | Vanara.PInvoke.AdvApi32+WNODE_HEADER

File diff suppressed because one or more lines are too long

View File

@ -29,7 +29,6 @@ SBFunc<T> | Delegate that takes and StringBuilder and initial size and returns a
SECURITY_ATTRIBUTES | The SECURITY_ATTRIBUTES structure contains the security descriptor for an object and specifies whether the handle retrieved by specifying this structure is inheritable. This structure provides security settings for objects created by various functions, such as CreateFile, CreatePipe, CreateProcess, RegCreateKeyEx, or RegSaveKeyEx.
SizeFunc<T> | Gets a size and returns an error.
TryGetNext | Delegate that gets the next value in an enumeration and returns true or returns false to indicate there are no more items in the enumeration.
WIN32_FIND_DATA | Contains information about the file that is found by the FindFirstFile, FindFirstFileEx, or FindNextFile function.
### Structures
Struct | Description
---- | ----
@ -101,7 +100,6 @@ RECT | Defines the coordinates of the upper-left and lower-right corners of a re
ResourceId | Helper structure to use for a pointer that can morph into a string, pointer or integer.
SECURITY_ATTRIBUTES | The SECURITY_ATTRIBUTES structure contains the security descriptor for an object and specifies whether the handle retrieved by specifying this structure is inheritable. This structure provides security settings for objects created by various functions, such as CreateFile, CreatePipe, CreateProcess, RegCreateKeyEx, or RegSaveKeyEx.
SIZE | The <c>SIZE</c> structure specifies the width and height of a rectangle.
SizeT | Managed instance of the SIZE_T type.
SYSTEMTIME | Specifies a date and time, using individual members for the month, day, year, weekday, hour, minute, second, and millisecond. The time is either in coordinated universal time (UTC) or local time, depending on the function that is being called.
union |
WIN32_FIND_DATA | Contains information about the file that is found by the FindFirstFile, FindFirstFileEx, or FindNextFile function.
@ -123,6 +121,7 @@ LogFontCharSet | The character set. | ANSI_CHARSET, DEFAULT_CHARSET, SYMBOL_CHAR
LogFontClippingPrecision | The clipping precision defines how to clip characters that are partially outside the clipping region. | CLIP_DEFAULT_PRECIS, CLIP_CHARACTER_PRECIS, CLIP_STROKE_PRECIS, CLIP_MASK, CLIP_LH_ANGLES, CLIP_TT_ALWAYS, CLIP_DFA_OVERRIDE, CLIP_DFA_DISABLE, CLIP_EMBEDDED
LogFontOutputPrecision | The output precision. The output precision defines how closely the output must match the requested font's height, width, character orientation, escapement, pitch, and font type. | OUT_DEFAULT_PRECIS, OUT_STRING_PRECIS, OUT_CHARACTER_PRECIS, OUT_STROKE_PRECIS, OUT_TT_PRECIS, OUT_DEVICE_PRECIS, OUT_RASTER_PRECIS, OUT_TT_ONLY_PRECIS, OUT_OUTLINE_PRECIS, OUT_SCREEN_OUTLINE_PRECIS, OUT_PS_ONLY_PRECIS
LogFontOutputQuality | The output quality defines how carefully the graphics device interface (GDI) must attempt to match the logical-font attributes to those of an actual physical font. | DEFAULT_QUALITY, DRAFT_QUALITY, PROOF_QUALITY, NONANTIALIASED_QUALITY, ANTIALIASED_QUALITY, CLEARTYPE_QUALITY, CLEARTYPE_NATURAL_QUALITY
NTDDI | NTDDI version constants | NTDDI_WIN2K, NTDDI_WIN2KSP1, NTDDI_WIN2KSP2, NTDDI_WIN2KSP3, NTDDI_WIN2KSP4, NTDDI_WINXP, NTDDI_WINXPSP1, NTDDI_WINXPSP2, NTDDI_WINXPSP3, NTDDI_WINXPSP4, NTDDI_WS03, NTDDI_WS03SP1, NTDDI_WS03SP2, NTDDI_WS03SP3, NTDDI_WS03SP4, NTDDI_VISTA, NTDDI_LONGHORN, NTDDI_WIN6, NTDDI_VISTASP1, NTDDI_WS08, NTDDI_WIN6SP1, NTDDI_WIN6SP2, NTDDI_VISTASP2, NTDDI_WS08SP2, NTDDI_WS08SP3, NTDDI_VISTASP3, NTDDI_WIN6SP3, NTDDI_VISTASP4, NTDDI_WIN6SP4, NTDDI_WS08SP4, NTDDI_WIN7, NTDDI_WIN8, NTDDI_WINBLUE, NTDDI_WINTHRESHOLD, NTDDI_WIN10, NTDDI_WIN10_TH2, NTDDI_WIN10_RS1, NTDDI_WIN10_RS2, NTDDI_WIN10_RS3, NTDDI_WIN10_RS4, NTDDI_WIN10_RS5, NTDDI_WIN10_19H1
ObjectTypeListLevel | Valid values for the `level` field. | ACCESS_OBJECT_GUID, ACCESS_PROPERTY_SET_GUID, ACCESS_PROPERTY_GUID, ACCESS_MAX_LEVEL
PInvokeClient | Flags that determine the minimum supported client(s) for a P/Invoke function. | None, Windows2000, WindowsXP, WindowsXP_SP2, WindowsVista, WindowsVista_SP2, Windows7, Windows8, Windows81, Windows10
ProcessorArchitecture | Processor architecture | PROCESSOR_ARCHITECTURE_INTEL, PROCESSOR_ARCHITECTURE_MIPS, PROCESSOR_ARCHITECTURE_ALPHA, PROCESSOR_ARCHITECTURE_PPC, PROCESSOR_ARCHITECTURE_SHX, PROCESSOR_ARCHITECTURE_ARM, PROCESSOR_ARCHITECTURE_IA64, PROCESSOR_ARCHITECTURE_ALPHA64, PROCESSOR_ARCHITECTURE_MSIL, PROCESSOR_ARCHITECTURE_AMD64, PROCESSOR_ARCHITECTURE_IA32_ON_WIN64, PROCESSOR_ARCHITECTURE_NEUTRAL, PROCESSOR_ARCHITECTURE_ARM64, PROCESSOR_ARCHITECTURE_ARM32_ON_WIN64, PROCESSOR_ARCHITECTURE_UNKNOWN
@ -135,3 +134,4 @@ ShowWindowCommand | The flags that specify how an application is to be displayed
STGM | The STGM constants are flags that indicate conditions for creating and deleting the object and access modes for the object. The STGM constants are included in the IStorage, IStream, and IPropertySetStorage interfaces and in the StgCreateDocfile, StgCreateStorageEx, StgCreateDocfileOnILockBytes, StgOpenStorage, and StgOpenStorageEx functions. <para> These elements are often combined using an OR operator. They are interpreted in groups as listed in the following table. It is not valid to use more than one element from a single group. | STGM_DIRECT, STGM_FAILIFTHERE, STGM_READ, STGM_WRITE, STGM_READWRITE, STGM_SHARE_EXCLUSIVE, STGM_SHARE_DENY_WRITE, STGM_SHARE_DENY_READ, STGM_SHARE_DENY_NONE, STGM_CREATE, STGM_TRANSACTED, STGM_CONVERT, STGM_PRIORITY, STGM_NOSCRATCH, STGM_NOSNAPSHOT, STGM_DIRECT_SWMR, STGM_DELETEONRELEASE, STGM_SIMPLE
SystemColorIndex | Color index used to get a system color from <c>GetSysColor</c>. | COLOR_SCROLLBAR, COLOR_BACKGROUND, COLOR_DESKTOP, COLOR_ACTIVECAPTION, COLOR_INACTIVECAPTION, COLOR_MENU, COLOR_WINDOW, COLOR_WINDOWFRAME, COLOR_MENUTEXT, COLOR_WINDOWTEXT, COLOR_CAPTIONTEXT, COLOR_ACTIVEBORDER, COLOR_INACTIVEBORDER, COLOR_APPWORKSPACE, COLOR_HIGHLIGHT, COLOR_HIGHLIGHTTEXT, COLOR_BTNFACE, COLOR_3DFACE, COLOR_BTNSHADOW, COLOR_3DSHADOW, COLOR_GRAYTEXT, COLOR_BTNTEXT, COLOR_INACTIVECAPTIONTEXT, COLOR_3DHILIGHT, COLOR_BTNHILIGHT, COLOR_BTNHIGHLIGHT, COLOR_3DHIGHLIGHT, COLOR_3DDKSHADOW, COLOR_3DLIGHT, COLOR_INFOTEXT, COLOR_INFOBK, COLOR_HOTLIGHT, COLOR_GRADIENTACTIVECAPTION, COLOR_GRADIENTINACTIVECAPTION, COLOR_MENUHILIGHT, COLOR_MENUBAR
SystemShutDownReason | Flags used in the ExitWindowsEx, InitiateShutdown and InitiateSystemShutdownEx functions. | SHTDN_REASON_MAJOR_OTHER, SHTDN_REASON_MINOR_OTHER, SHTDN_REASON_MAJOR_NONE, SHTDN_REASON_MINOR_MAINTENANCE, SHTDN_REASON_MINOR_INSTALLATION, SHTDN_REASON_MINOR_UPGRADE, SHTDN_REASON_MINOR_RECONFIG, SHTDN_REASON_MINOR_HUNG, SHTDN_REASON_MINOR_UNSTABLE, SHTDN_REASON_MINOR_DISK, SHTDN_REASON_MINOR_PROCESSOR, SHTDN_REASON_MINOR_NETWORKCARD, SHTDN_REASON_MINOR_POWER_SUPPLY, SHTDN_REASON_MINOR_CORDUNPLUGGED, SHTDN_REASON_MINOR_ENVIRONMENT, SHTDN_REASON_MINOR_HARDWARE_DRIVER, SHTDN_REASON_MINOR_OTHERDRIVER, SHTDN_REASON_MINOR_BLUESCREEN, SHTDN_REASON_MINOR_SERVICEPACK, SHTDN_REASON_MINOR_HOTFIX, SHTDN_REASON_MINOR_SECURITYFIX, SHTDN_REASON_MINOR_SECURITY, SHTDN_REASON_MINOR_NETWORK_CONNECTIVITY, SHTDN_REASON_MINOR_WMI, SHTDN_REASON_MINOR_SERVICEPACK_UNINSTALL, SHTDN_REASON_MINOR_HOTFIX_UNINSTALL, SHTDN_REASON_MINOR_SECURITYFIX_UNINSTALL, SHTDN_REASON_MINOR_MMC, SHTDN_REASON_MINOR_SYSTEMRESTORE, SHTDN_REASON_MINOR_TERMSRV, SHTDN_REASON_MINOR_DC_PROMOTION, SHTDN_REASON_MINOR_DC_DEMOTION, SHTDN_REASON_MINOR_NONE, SHTDN_REASON_UNKNOWN, SHTDN_REASON_MAJOR_HARDWARE, SHTDN_REASON_MAJOR_OPERATINGSYSTEM, SHTDN_REASON_MAJOR_SOFTWARE, SHTDN_REASON_MAJOR_APPLICATION, SHTDN_REASON_MAJOR_SYSTEM, SHTDN_REASON_MAJOR_POWER, SHTDN_REASON_MAJOR_LEGACY_API, SHTDN_REASON_FLAG_COMMENT_REQUIRED, SHTDN_REASON_FLAG_DIRTY_PROBLEM_ID_REQUIRED, SHTDN_REASON_FLAG_CLEAN_UI, SHTDN_REASON_FLAG_DIRTY_UI, SHTDN_REASON_FLAG_MOBILE_UI_RESERVED, SHTDN_REASON_FLAG_USER_DEFINED, SHTDN_REASON_FLAG_PLANNED, SHTDN_REASON_LEGACY_API
WIN32_WINNT | _WIN32_WINNT version constants | _WIN32_WINNT_NT4, _WIN32_WINNT_WIN2K, _WIN32_WINNT_WINXP, _WIN32_WINNT_WS03, _WIN32_WINNT_WIN6, _WIN32_WINNT_VISTA, _WIN32_WINNT_WS08, _WIN32_WINNT_LONGHORN, _WIN32_WINNT_WIN7, _WIN32_WINNT_WIN8, _WIN32_WINNT_WINBLUE, _WIN32_WINNT_WINTHRESHOLD, _WIN32_WINNT_WIN10

View File

@ -11,7 +11,7 @@
* Shared structures and enums (see release notes)</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Shared</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>
@ -32,13 +32,13 @@
<PackageReleaseNotes>Currently implements:
Classes
AssociateAttribute, ComTryGetNext, CoTaskMemStringMarshaler, FunctionHelper, IEnumFromCom&lt;T&gt;, IEnumFromIndexer&lt;T&gt;, IEnumFromNext&lt;T&gt;, Lib, Macros, NullTermStringArrayMarshaler, OverlappedAsync, OverlappedAsyncResult, PInvokeClientExtensions, PInvokeDataAttribute, PRECT, PtrFunc&lt;T&gt;, RegistryTypeExt, SafeElementArray&lt;T&gt;, SafeHANDLE, SafeNativeArray&lt;T&gt;, SafeNativeArrayBase&lt;T&gt;, SafeNativeLinkedList&lt;T&gt;, SafeResourceId, SBFunc&lt;T&gt;, SECURITY_ATTRIBUTES, SizeFunc&lt;T&gt;, TryGetNext, WIN32_FIND_DATA
AssociateAttribute, ComTryGetNext, CoTaskMemStringMarshaler, FunctionHelper, IEnumFromCom&lt;T&gt;, IEnumFromIndexer&lt;T&gt;, IEnumFromNext&lt;T&gt;, Lib, Macros, NullTermStringArrayMarshaler, OverlappedAsync, OverlappedAsyncResult, PInvokeClientExtensions, PInvokeDataAttribute, PRECT, PtrFunc&lt;T&gt;, RegistryTypeExt, SafeElementArray&lt;T&gt;, SafeHANDLE, SafeNativeArray&lt;T&gt;, SafeNativeArrayBase&lt;T&gt;, SafeNativeLinkedList&lt;T&gt;, SafeResourceId, SBFunc&lt;T&gt;, SECURITY_ATTRIBUTES, SizeFunc&lt;T&gt;, TryGetNext
Structures
ACCESS_MASK, BusNumber, CM_FULL_RESOURCE_DESCRIPTOR, CM_PARTIAL_RESOURCE_DESCRIPTOR, CM_PARTIAL_RESOURCE_LIST, CM_RESOURCE_LIST, COLORREF, Connection, DevicePrivate, DeviceSpecificData, Dma, DmaV3, Generic, HACCEL, HANDLE, HBITMAP, HBRUSH, HCURSOR, HDC, HDESK, HDPA, HDROP, HDSA, HDWP, HENHMETAFILE, HFILE, HFONT, HGDIOBJ, HICON, HIMAGELIST, HINSTANCE, HKEY, HMENU, HMETAFILE, HMONITOR, HPALETTE, HPEN, HPROCESS, HPROPSHEET, HPROPSHEETPAGE, HRESULT, HRGN, HTHEME, HTHREAD, HTHUMBNAIL, HTOKEN, HWINSTA, HWND, Interrupt, LCID, LOGFONT, Memory40, Memory48, Memory64, MessageInterruptRaw, MSG, NTStatus, OBJECT_TYPE_LIST, PACE, PACL, POINTS, PRECT, PSECURITY_DESCRIPTOR, PSID, RECT, ResourceId, SECURITY_ATTRIBUTES, SIZE, SizeT, SYSTEMTIME, union, WIN32_FIND_DATA, Win32Error
ACCESS_MASK, BusNumber, CM_FULL_RESOURCE_DESCRIPTOR, CM_PARTIAL_RESOURCE_DESCRIPTOR, CM_PARTIAL_RESOURCE_LIST, CM_RESOURCE_LIST, COLORREF, Connection, DevicePrivate, DeviceSpecificData, Dma, DmaV3, Generic, HACCEL, HANDLE, HBITMAP, HBRUSH, HCURSOR, HDC, HDESK, HDPA, HDROP, HDSA, HDWP, HENHMETAFILE, HFILE, HFONT, HGDIOBJ, HICON, HIMAGELIST, HINSTANCE, HKEY, HMENU, HMETAFILE, HMONITOR, HPALETTE, HPEN, HPROCESS, HPROPSHEET, HPROPSHEETPAGE, HRESULT, HRGN, HTHEME, HTHREAD, HTHUMBNAIL, HTOKEN, HWINSTA, HWND, Interrupt, LCID, LOGFONT, Memory40, Memory48, Memory64, MessageInterruptRaw, MSG, NTStatus, OBJECT_TYPE_LIST, PACE, PACL, POINTS, PRECT, PSECURITY_DESCRIPTOR, PSID, RECT, ResourceId, SECURITY_ATTRIBUTES, SIZE, SYSTEMTIME, union, WIN32_FIND_DATA, Win32Error
Enumerations
CM_RESOURCE, CM_SHARE_DISPOSITION, CmResourceType, DrawTextFlags, FacilityCode, FacilityCode, FileFlagsAndAttributes, FontFamily, FontPitch, INTERFACE_TYPE, LogFontCharSet, LogFontClippingPrecision, LogFontOutputPrecision, LogFontOutputQuality, ObjectTypeListLevel, PInvokeClient, ProcessorArchitecture, REG_VALUE_TYPE, ResourceType, SECURITY_INFORMATION, SeverityLevel, SeverityLevel, ShowWindowCommand, STGM, SystemColorIndex, SystemShutDownReason
CM_RESOURCE, CM_SHARE_DISPOSITION, CmResourceType, DrawTextFlags, FacilityCode, FacilityCode, FileFlagsAndAttributes, FontFamily, FontPitch, INTERFACE_TYPE, LogFontCharSet, LogFontClippingPrecision, LogFontOutputPrecision, LogFontOutputQuality, NTDDI, ObjectTypeListLevel, PInvokeClient, ProcessorArchitecture, REG_VALUE_TYPE, ResourceType, SECURITY_INFORMATION, SeverityLevel, SeverityLevel, ShowWindowCommand, STGM, SystemColorIndex, SystemShutDownReason, WIN32_WINNT
</PackageReleaseNotes>
<LangVersion>latest</LangVersion>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows Shell32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Shell32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows ShlwApi.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.ShlwApi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported for Windows Task Scheduler 1.0 and 2.0 COM objects.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.TaskSchd</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows User32.dll and specific to graphics or window management.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.User32.Gdi</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows User32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.User32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows UxTheme.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.UxTheme</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows VirtDisk.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.VirtDisk</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -0,0 +1,30 @@
## Correlation report for wer.dll
### Methods (100% complete)
Native Method | Native DLL | Header | Managed Method
--- | --- | --- | ---
[WerAddExcludedApplication](http://msdn2.microsoft.com/en-us/library/ac1ec373-868f-4634-8658-4253d4f5923a) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerAddExcludedApplication
[WerFreeString](http://msdn2.microsoft.com/en-us/library/748AEFD4-3310-4BC1-A3DA-CFACBA31F2FC) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerFreeString
[WerRemoveExcludedApplication](http://msdn2.microsoft.com/en-us/library/e7bab01b-a09c-4b06-a233-34ed63f75857) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerRemoveExcludedApplication
[WerReportAddDump](http://msdn2.microsoft.com/en-us/library/b40dac44-f7c5-43f0-876d-6f97c26bf461) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerReportAddDump
[WerReportAddFile](http://msdn2.microsoft.com/en-us/library/4b2c2060-a193-4168-90fc-afb95c160569) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerReportAddFile
[WerReportCloseHandle](http://msdn2.microsoft.com/en-us/library/b7326003-cd25-4988-9ed4-31c2e030beec) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerReportCloseHandle
[WerReportCreate](http://msdn2.microsoft.com/en-us/library/41f68dde-5e43-45a6-8e0b-3ae0c6180e8b) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerReportCreate
[WerReportSetParameter](http://msdn2.microsoft.com/en-us/library/accf423d-6f03-41e2-b5e9-4a0b630bc918) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerReportSetParameter
[WerReportSetUIOption](http://msdn2.microsoft.com/en-us/library/c8816782-faec-490e-898f-a40df8fb205b) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerReportSetUIOption
[WerReportSubmit](http://msdn2.microsoft.com/en-us/library/1433862e-5cf6-4d31-9fd9-137b7b86ec57) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerReportSubmit
[WerStoreClose](http://msdn2.microsoft.com/en-us/library/C34FBA67-5267-471C-B1AA-87BFC5725831) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerStoreClose
[WerStoreGetFirstReportKey](http://msdn2.microsoft.com/en-us/library/E4732B60-BFBE-4916-83A6-5F031D267913) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerStoreGetFirstReportKey
[WerStoreGetNextReportKey](http://msdn2.microsoft.com/en-us/library/781D54A9-6F51-445E-89A8-A0C944081B81) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerStoreGetNextReportKey
[WerStoreOpen](http://msdn2.microsoft.com/en-us/library/FA7E0EC6-00F1-45E2-BE34-D732965FBA15) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerStoreOpen
[WerStoreQueryReportMetadataV2](http://msdn2.microsoft.com/en-us/library/ADF6619C-1F3E-4AFF-9E25-4F6F83D1353C) | wer.dll | werapi.h | Vanara.PInvoke.Wer.WerStoreQueryReportMetadataV2
### Structures
Native Structure | Header | Managed Structure
--- | --- | ---
[HREPORT](https://www.google.com/search?num=5&q=HREPORT+site%3Amicrosoft.com) | | Vanara.PInvoke.Wer+HREPORT
[HREPORTSTORE](https://www.google.com/search?num=5&q=HREPORTSTORE+site%3Amicrosoft.com) | | Vanara.PInvoke.Wer+HREPORTSTORE
[WER_DUMP_CUSTOM_OPTIONS](http://msdn2.microsoft.com/en-us/library/6ea32573-ac1a-4f9b-b4ba-b5767927924f) | werapi.h | Vanara.PInvoke.Wer+WER_DUMP_CUSTOM_OPTIONS
[WER_EXCEPTION_INFORMATION](http://msdn2.microsoft.com/en-us/library/4548068a-e654-40c9-9654-c5178575b42c) | werapi.h | Vanara.PInvoke.Wer+WER_EXCEPTION_INFORMATION
[WER_REPORT_INFORMATION](http://msdn2.microsoft.com/en-us/library/3efe2b43-53ac-48e3-bc39-4a9fe6041fca) | werapi.h | Vanara.PInvoke.Wer+WER_REPORT_INFORMATION
[WER_REPORT_METADATA_V2](http://msdn2.microsoft.com/en-us/library/037170B1-B2DF-402F-A9E6-48C7693C9A93) | werapi.h | Vanara.PInvoke.Wer+WER_REPORT_METADATA_V2
[WER_REPORT_PARAMETER](http://msdn2.microsoft.com/en-us/library/037170B1-B2DF-402F-A9E6-48C7693C9A93) | werapi.h | Vanara.PInvoke.Wer+WER_REPORT_PARAMETER
[WER_REPORT_SIGNATURE](http://msdn2.microsoft.com/en-us/library/037170B1-B2DF-402F-A9E6-48C7693C9A93) | werapi.h | Vanara.PInvoke.Wer+WER_REPORT_SIGNATURE

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants imported from Windows Wer.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Wer</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>
@ -22,7 +22,15 @@
<Company>GitHub Community</Company>
<Product>Vanara</Product>
<AllowUnsafeBlocks>True</AllowUnsafeBlocks>
<PackageReleaseNotes></PackageReleaseNotes>
<PackageReleaseNotes>Currently implements:
Functions
WerAddExcludedApplication, WerFreeString, WerRemoveExcludedApplication, WerReportAddDump, WerReportAddFile, WerReportCloseHandle, WerReportCreate, WerReportSetParameter, WerReportSetUIOption, WerReportSubmit, WerStoreClose, WerStoreGetFirstReportKey, WerStoreGetNextReportKey, WerStoreOpen, WerStoreQueryReportMetadataV2
Structures
HREPORT, HREPORTSTORE, WER_DUMP_CUSTOM_OPTIONS, WER_EXCEPTION_INFORMATION, WER_REPORT_INFORMATION, WER_REPORT_METADATA_V2, WER_REPORT_PARAMETER, WER_REPORT_SIGNATURE
</PackageReleaseNotes>
<LangVersion>latest</LangVersion>
<SignAssembly>true</SignAssembly>
<AssemblyOriginatorKeyFile>..\..\Vanara.snk</AssemblyOriginatorKeyFile>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows WinINet.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.WinINet</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants imported from Windows WinTrust.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.WinTrust</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -1,170 +0,0 @@
## Correlation report for ws2_32.dll
### Methods (13% complete)
Native Method | Native DLL | Header | Managed Method
--- | --- | --- | ---
[__WSAFDIsSet](https://www.google.com/search?num=5&q=__WSAFDIsSet+site%3Amicrosoft.com) | ws2_32.dll | |
[accept](http://msdn2.microsoft.com/en-us/library/72246263-4806-4ab2-9b26-89a1782a954b) | ws2_32.dll | winsock2.h | Vanara.PInvoke.Ws2_32.accept
[bind](http://msdn2.microsoft.com/en-us/library/3a651daa-7404-4ef7-8cff-0d3dff41a8e8) | ws2_32.dll | winsock.h | Vanara.PInvoke.Ws2_32.bind
[closesocket](http://msdn2.microsoft.com/en-us/library/2f357aa8-389b-4c92-8a9f-289e048cc41c) | ws2_32.dll | winsock.h | Vanara.PInvoke.Ws2_32.closesocket
[connect](http://msdn2.microsoft.com/en-us/library/13468139-dc03-45bd-850c-7ac2dbcb6e60) | ws2_32.dll | winsock2.h | Vanara.PInvoke.Ws2_32.connect
[freeaddrinfo](https://www.google.com/search?num=5&q=freeaddrinfo+site%3Amicrosoft.com) | ws2_32.dll | |
[FreeAddrInfoEx](https://www.google.com/search?num=5&q=FreeAddrInfoEx+site%3Amicrosoft.com) | ws2_32.dll | |
[FreeAddrInfoW](http://msdn2.microsoft.com/en-us/library/0a2a226c-2068-4538-b499-04cfbfd65b8a) | ws2_32.dll | ws2tcpip.h | Vanara.PInvoke.Ws2_32.FreeAddrInfoW
[getaddrinfo](https://www.google.com/search?num=5&q=getaddrinfo+site%3Amicrosoft.com) | ws2_32.dll | |
[GetAddrInfoEx](https://www.google.com/search?num=5&q=GetAddrInfoExA+site%3Amicrosoft.com) | ws2_32.dll | |
[GetAddrInfoExCancel](https://www.google.com/search?num=5&q=GetAddrInfoExCancel+site%3Amicrosoft.com) | ws2_32.dll | |
[GetAddrInfoExOverlappedResult](https://www.google.com/search?num=5&q=GetAddrInfoExOverlappedResult+site%3Amicrosoft.com) | ws2_32.dll | |
[GetAddrInfoW](http://msdn2.microsoft.com/en-us/library/82436a88-5b37-4758-a5c9-b60dd1cbc36c) | ws2_32.dll | ws2tcpip.h | Vanara.PInvoke.Ws2_32.GetAddrInfoW
[gethostbyaddr](https://www.google.com/search?num=5&q=gethostbyaddr+site%3Amicrosoft.com) | ws2_32.dll | |
[gethostbyname](https://www.google.com/search?num=5&q=gethostbyname+site%3Amicrosoft.com) | ws2_32.dll | |
[gethostname](https://www.google.com/search?num=5&q=gethostname+site%3Amicrosoft.com) | ws2_32.dll | |
[GetHostNameW](https://www.google.com/search?num=5&q=GetHostNameW+site%3Amicrosoft.com) | ws2_32.dll | |
[getnameinfo](https://www.google.com/search?num=5&q=getnameinfo+site%3Amicrosoft.com) | ws2_32.dll | |
[GetNameInfoW](https://www.google.com/search?num=5&q=GetNameInfoW+site%3Amicrosoft.com) | ws2_32.dll | |
[getpeername](https://www.google.com/search?num=5&q=getpeername+site%3Amicrosoft.com) | ws2_32.dll | |
[getprotobyname](https://www.google.com/search?num=5&q=getprotobyname+site%3Amicrosoft.com) | ws2_32.dll | |
[getprotobynumber](https://www.google.com/search?num=5&q=getprotobynumber+site%3Amicrosoft.com) | ws2_32.dll | |
[getservbyname](https://www.google.com/search?num=5&q=getservbyname+site%3Amicrosoft.com) | ws2_32.dll | |
[getservbyport](https://www.google.com/search?num=5&q=getservbyport+site%3Amicrosoft.com) | ws2_32.dll | |
[getsockname](http://msdn2.microsoft.com/en-us/library/be20a731-cdfc-48ae-90b2-43f2cf9ecf6d) | ws2_32.dll | winsock.h | Vanara.PInvoke.Ws2_32.getsockname
[getsockopt](https://www.google.com/search?num=5&q=getsockopt+site%3Amicrosoft.com) | ws2_32.dll | |
[htonl](https://www.google.com/search?num=5&q=htonl+site%3Amicrosoft.com) | ws2_32.dll | |
[htons](https://www.google.com/search?num=5&q=htons+site%3Amicrosoft.com) | ws2_32.dll | |
[inet_addr](https://www.google.com/search?num=5&q=inet_addr+site%3Amicrosoft.com) | ws2_32.dll | |
[inet_ntoa](http://msdn2.microsoft.com/en-us/library/01cd32e7-a01d-40e8-afb5-69223d643a0e) | ws2_32.dll | wsipv6ok.h | Vanara.PInvoke.Ws2_32.inet_ntoa
[inet_ntop](https://www.google.com/search?num=5&q=inet_ntop+site%3Amicrosoft.com) | ws2_32.dll | |
[inet_ntopA](http://msdn2.microsoft.com/en-us/library/1e26b88c-808f-4807-8641-e5c6b10853ad) | ws2_32.dll | ws2tcpip.h | Vanara.PInvoke.Ws2_32.inet_ntop
[inet_ntopW](http://msdn2.microsoft.com/en-us/library/1e26b88c-808f-4807-8641-e5c6b10853ad) | ws2_32.dll | ws2tcpip.h | Vanara.PInvoke.Ws2_32.inet_ntop
[inet_pton](https://www.google.com/search?num=5&q=inet_pton+site%3Amicrosoft.com) | ws2_32.dll | |
[inet_ptonA](http://msdn2.microsoft.com/en-us/library/d0705997-0dc7-443b-a43f-611301cc9169) | ws2_32.dll | ws2tcpip.h | Vanara.PInvoke.Ws2_32.inet_pton
[inet_ptonW](http://msdn2.microsoft.com/en-us/library/d0705997-0dc7-443b-a43f-611301cc9169) | ws2_32.dll | ws2tcpip.h | Vanara.PInvoke.Ws2_32.inet_pton
[InetNtopW](https://www.google.com/search?num=5&q=InetNtopW+site%3Amicrosoft.com) | ws2_32.dll | |
[InetPtonW](https://www.google.com/search?num=5&q=InetPtonW+site%3Amicrosoft.com) | ws2_32.dll | |
[ioctlsocket](https://www.google.com/search?num=5&q=ioctlsocket+site%3Amicrosoft.com) | ws2_32.dll | |
[listen](http://msdn2.microsoft.com/en-us/library/1233feeb-a8c1-49ac-ab34-82af224ecf00) | ws2_32.dll | winsock2.h | Vanara.PInvoke.Ws2_32.listen
[ntohl](https://www.google.com/search?num=5&q=ntohl+site%3Amicrosoft.com) | ws2_32.dll | |
[ntohs](https://www.google.com/search?num=5&q=ntohs+site%3Amicrosoft.com) | ws2_32.dll | |
[recv](https://www.google.com/search?num=5&q=recv+site%3Amicrosoft.com) | ws2_32.dll | |
[recvfrom](https://www.google.com/search?num=5&q=recvfrom+site%3Amicrosoft.com) | ws2_32.dll | |
[send](https://www.google.com/search?num=5&q=send+site%3Amicrosoft.com) | ws2_32.dll | |
[sendto](https://www.google.com/search?num=5&q=sendto+site%3Amicrosoft.com) | ws2_32.dll | |
[SetAddrInfoEx](https://www.google.com/search?num=5&q=SetAddrInfoExA+site%3Amicrosoft.com) | ws2_32.dll | |
[setsockopt](https://www.google.com/search?num=5&q=setsockopt+site%3Amicrosoft.com) | ws2_32.dll | |
[shutdown](https://www.google.com/search?num=5&q=shutdown+site%3Amicrosoft.com) | ws2_32.dll | |
[socket](http://msdn2.microsoft.com/en-us/library/6bf6e6c4-6268-479c-86a6-52e90cf317db) | ws2_32.dll | winsock2.h | Vanara.PInvoke.Ws2_32.socket
[WEP](https://www.google.com/search?num=5&q=WEP+site%3Amicrosoft.com) | ws2_32.dll | |
[WPUCompleteOverlappedRequest](https://www.google.com/search?num=5&q=WPUCompleteOverlappedRequest+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAAccept](http://msdn2.microsoft.com/en-us/library/f385f63f-49b2-4eb7-8717-ad4cca1a2252) | ws2_32.dll | winsock2.h | Vanara.PInvoke.Ws2_32.WSAAccept
[WSAAddressToString](http://msdn2.microsoft.com/en-us/library/d72e55e6-79a9-4386-9e1a-24a322f13426) | ws2_32.dll | winsock2.h | Vanara.PInvoke.Ws2_32.WSAAddressToString
[WSAAdvertiseProvider](https://www.google.com/search?num=5&q=WSAAdvertiseProvider+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAAsyncGetHostByAddr](https://www.google.com/search?num=5&q=WSAAsyncGetHostByAddr+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAAsyncGetHostByName](https://www.google.com/search?num=5&q=WSAAsyncGetHostByName+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAAsyncGetProtoByName](https://www.google.com/search?num=5&q=WSAAsyncGetProtoByName+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAAsyncGetProtoByNumber](https://www.google.com/search?num=5&q=WSAAsyncGetProtoByNumber+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAAsyncGetServByName](https://www.google.com/search?num=5&q=WSAAsyncGetServByName+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAAsyncGetServByPort](https://www.google.com/search?num=5&q=WSAAsyncGetServByPort+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAAsyncSelect](https://www.google.com/search?num=5&q=WSAAsyncSelect+site%3Amicrosoft.com) | ws2_32.dll | |
[WSACancelAsyncRequest](https://www.google.com/search?num=5&q=WSACancelAsyncRequest+site%3Amicrosoft.com) | ws2_32.dll | |
[WSACancelBlockingCall](https://www.google.com/search?num=5&q=WSACancelBlockingCall+site%3Amicrosoft.com) | ws2_32.dll | |
[WSACleanup](http://msdn2.microsoft.com/en-us/library/72b7cc3e-be34-41e7-acbf-61742149ec8b) | ws2_32.dll | winsock.h | Vanara.PInvoke.Ws2_32.WSACleanup
[WSACloseEvent](https://www.google.com/search?num=5&q=WSACloseEvent+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAConnect](https://www.google.com/search?num=5&q=WSAConnect+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAConnectByList](https://www.google.com/search?num=5&q=WSAConnectByList+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAConnectByName](https://www.google.com/search?num=5&q=WSAConnectByNameA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSACreateEvent](https://www.google.com/search?num=5&q=WSACreateEvent+site%3Amicrosoft.com) | ws2_32.dll | |
[WSADuplicateSocket](https://www.google.com/search?num=5&q=WSADuplicateSocketA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAEnumNameSpaceProviders](https://www.google.com/search?num=5&q=WSAEnumNameSpaceProvidersA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAEnumNameSpaceProvidersEx](https://www.google.com/search?num=5&q=WSAEnumNameSpaceProvidersExA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAEnumNetworkEvents](https://www.google.com/search?num=5&q=WSAEnumNetworkEvents+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAEnumProtocols](https://www.google.com/search?num=5&q=WSAEnumProtocolsA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAEventSelect](https://www.google.com/search?num=5&q=WSAEventSelect+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAGetLastError](http://msdn2.microsoft.com/en-us/library/39e41b66-44ed-46dc-bfc2-65228b669992) | ws2_32.dll | winsock.h | Vanara.PInvoke.Ws2_32.WSAGetLastError
[WSAGetOverlappedResult](https://www.google.com/search?num=5&q=WSAGetOverlappedResult+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAGetQOSByName](https://www.google.com/search?num=5&q=WSAGetQOSByName+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAGetServiceClassInfo](https://www.google.com/search?num=5&q=WSAGetServiceClassInfoA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAGetServiceClassNameByClassId](https://www.google.com/search?num=5&q=WSAGetServiceClassNameByClassIdA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAHtonl](https://www.google.com/search?num=5&q=WSAHtonl+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAHtons](https://www.google.com/search?num=5&q=WSAHtons+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAInstallServiceClass](https://www.google.com/search?num=5&q=WSAInstallServiceClassA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAIoctl](http://msdn2.microsoft.com/en-us/library/038aeca6-d7b7-4f74-ac69-4536c2e5118b) | ws2_32.dll | winsock2.h | Vanara.PInvoke.Ws2_32.WSAIoctl
[WSAIsBlocking](https://www.google.com/search?num=5&q=WSAIsBlocking+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAJoinLeaf](https://www.google.com/search?num=5&q=WSAJoinLeaf+site%3Amicrosoft.com) | ws2_32.dll | |
[WSALookupServiceBegin](https://www.google.com/search?num=5&q=WSALookupServiceBeginA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSALookupServiceEnd](https://www.google.com/search?num=5&q=WSALookupServiceEnd+site%3Amicrosoft.com) | ws2_32.dll | |
[WSALookupServiceNext](https://www.google.com/search?num=5&q=WSALookupServiceNextA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSANSPIoctl](https://www.google.com/search?num=5&q=WSANSPIoctl+site%3Amicrosoft.com) | ws2_32.dll | |
[WSANtohl](https://www.google.com/search?num=5&q=WSANtohl+site%3Amicrosoft.com) | ws2_32.dll | |
[WSANtohs](https://www.google.com/search?num=5&q=WSANtohs+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAPoll](https://www.google.com/search?num=5&q=WSAPoll+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAProviderCompleteAsyncCall](https://www.google.com/search?num=5&q=WSAProviderCompleteAsyncCall+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAProviderConfigChange](https://www.google.com/search?num=5&q=WSAProviderConfigChange+site%3Amicrosoft.com) | ws2_32.dll | |
[WSARecv](https://www.google.com/search?num=5&q=WSARecv+site%3Amicrosoft.com) | ws2_32.dll | |
[WSARecvDisconnect](https://www.google.com/search?num=5&q=WSARecvDisconnect+site%3Amicrosoft.com) | ws2_32.dll | |
[WSARecvFrom](https://www.google.com/search?num=5&q=WSARecvFrom+site%3Amicrosoft.com) | ws2_32.dll | |
[WSARemoveServiceClass](https://www.google.com/search?num=5&q=WSARemoveServiceClass+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAResetEvent](https://www.google.com/search?num=5&q=WSAResetEvent+site%3Amicrosoft.com) | ws2_32.dll | |
[WSASend](https://www.google.com/search?num=5&q=WSASend+site%3Amicrosoft.com) | ws2_32.dll | |
[WSASendDisconnect](https://www.google.com/search?num=5&q=WSASendDisconnect+site%3Amicrosoft.com) | ws2_32.dll | |
[WSASendMsg](https://www.google.com/search?num=5&q=WSASendMsg+site%3Amicrosoft.com) | ws2_32.dll | |
[WSASendTo](https://www.google.com/search?num=5&q=WSASendTo+site%3Amicrosoft.com) | ws2_32.dll | |
[WSASetBlockingHook](https://www.google.com/search?num=5&q=WSASetBlockingHook+site%3Amicrosoft.com) | ws2_32.dll | |
[WSASetEvent](https://www.google.com/search?num=5&q=WSASetEvent+site%3Amicrosoft.com) | ws2_32.dll | |
[WSASetLastError](https://www.google.com/search?num=5&q=WSASetLastError+site%3Amicrosoft.com) | ws2_32.dll | |
[WSASetService](https://www.google.com/search?num=5&q=WSASetServiceA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSASocket](https://www.google.com/search?num=5&q=WSASocketA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAStartup](http://msdn2.microsoft.com/en-us/library/08299592-867c-491d-9769-d16602133659) | ws2_32.dll | winsock.h | Vanara.PInvoke.Ws2_32.WSAStartup
[WSAStringToAddress](https://www.google.com/search?num=5&q=WSAStringToAddressA+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAUnadvertiseProvider](https://www.google.com/search?num=5&q=WSAUnadvertiseProvider+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAUnhookBlockingHook](https://www.google.com/search?num=5&q=WSAUnhookBlockingHook+site%3Amicrosoft.com) | ws2_32.dll | |
[WSAWaitForMultipleEvents](https://www.google.com/search?num=5&q=WSAWaitForMultipleEvents+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCDeinstallProvider](https://www.google.com/search?num=5&q=WSCDeinstallProvider+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCDeinstallProvider32](https://www.google.com/search?num=5&q=WSCDeinstallProvider32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCEnableNSProvider](https://www.google.com/search?num=5&q=WSCEnableNSProvider+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCEnableNSProvider32](https://www.google.com/search?num=5&q=WSCEnableNSProvider32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCEnumNameSpaceProviders32](https://www.google.com/search?num=5&q=WSCEnumNameSpaceProviders32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCEnumNameSpaceProvidersEx32](https://www.google.com/search?num=5&q=WSCEnumNameSpaceProvidersEx32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCEnumProtocols](https://www.google.com/search?num=5&q=WSCEnumProtocols+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCEnumProtocols32](https://www.google.com/search?num=5&q=WSCEnumProtocols32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCGetApplicationCategory](https://www.google.com/search?num=5&q=WSCGetApplicationCategory+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCGetProviderInfo](https://www.google.com/search?num=5&q=WSCGetProviderInfo+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCGetProviderInfo32](https://www.google.com/search?num=5&q=WSCGetProviderInfo32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCGetProviderPath](https://www.google.com/search?num=5&q=WSCGetProviderPath+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCGetProviderPath32](https://www.google.com/search?num=5&q=WSCGetProviderPath32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCInstallNameSpace](https://www.google.com/search?num=5&q=WSCInstallNameSpace+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCInstallNameSpace32](https://www.google.com/search?num=5&q=WSCInstallNameSpace32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCInstallNameSpaceEx](https://www.google.com/search?num=5&q=WSCInstallNameSpaceEx+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCInstallNameSpaceEx32](https://www.google.com/search?num=5&q=WSCInstallNameSpaceEx32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCInstallProvider](https://www.google.com/search?num=5&q=WSCInstallProvider+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCInstallProvider64_32](https://www.google.com/search?num=5&q=WSCInstallProvider64_32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCInstallProviderAndChains64_32](https://www.google.com/search?num=5&q=WSCInstallProviderAndChains64_32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCSetApplicationCategory](https://www.google.com/search?num=5&q=WSCSetApplicationCategory+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCSetProviderInfo](https://www.google.com/search?num=5&q=WSCSetProviderInfo+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCSetProviderInfo32](https://www.google.com/search?num=5&q=WSCSetProviderInfo32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCUnInstallNameSpace](https://www.google.com/search?num=5&q=WSCUnInstallNameSpace+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCUnInstallNameSpace32](https://www.google.com/search?num=5&q=WSCUnInstallNameSpace32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCUpdateProvider](https://www.google.com/search?num=5&q=WSCUpdateProvider+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCUpdateProvider32](https://www.google.com/search?num=5&q=WSCUpdateProvider32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCWriteNameSpaceOrder](https://www.google.com/search?num=5&q=WSCWriteNameSpaceOrder+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCWriteNameSpaceOrder32](https://www.google.com/search?num=5&q=WSCWriteNameSpaceOrder32+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCWriteProviderOrder](https://www.google.com/search?num=5&q=WSCWriteProviderOrder+site%3Amicrosoft.com) | ws2_32.dll | |
[WSCWriteProviderOrder32](https://www.google.com/search?num=5&q=WSCWriteProviderOrder32+site%3Amicrosoft.com) | ws2_32.dll | |
### Structures
Native Structure | Header | Managed Structure
--- | --- | ---
[ADDRINFOW](http://msdn2.microsoft.com/en-us/library/a4896eac-68ae-4a08-8647-36be65fe4478) | ws2def.h | Vanara.PInvoke.Ws2_32+ADDRINFOW
[FLOWSPEC](http://msdn2.microsoft.com/en-us/library/268e0d3a-2b04-40fd-91eb-f1780236b3e4) | qos.h | Vanara.PInvoke.Ws2_32+FLOWSPEC
[IN_ADDR](https://www.google.com/search?num=5&q=IN_ADDR+site%3Amicrosoft.com) | winsock2.h | Vanara.PInvoke.Ws2_32+IN_ADDR
[IN6_ADDR](https://www.google.com/search?num=5&q=IN6_ADDR+site%3Amicrosoft.com) | winsock2.h | Vanara.PInvoke.Ws2_32+IN6_ADDR
[QOS](http://msdn2.microsoft.com/en-us/library/859faa13-bd66-46ee-8452-6ff5d53d66c9) | winsock2.h | Vanara.PInvoke.Ws2_32+QOS
[SOCKADDR_IN](https://www.google.com/search?num=5&q=SOCKADDR_IN+site%3Amicrosoft.com) | winsock2.h | Vanara.PInvoke.Ws2_32+SOCKADDR_IN
[SOCKADDR_IN6](https://www.google.com/search?num=5&q=SOCKADDR_IN6+site%3Amicrosoft.com) | winsock2.h | Vanara.PInvoke.Ws2_32+SOCKADDR_IN6
[SOCKADDR_IN6_PAIR](http://msdn2.microsoft.com/en-us/library/0265f8e0-8b35-4d9d-bf22-e98e9ff36a17) | ws2ipdef.h | Vanara.PInvoke.Ws2_32+SOCKADDR_IN6_PAIR
[SOCKADDR_IN6_PAIR_NATIVE](http://msdn2.microsoft.com/en-us/library/0265f8e0-8b35-4d9d-bf22-e98e9ff36a17) | ws2ipdef.h | Vanara.PInvoke.Ws2_32+SOCKADDR_IN6_PAIR_NATIVE
[SOCKADDR_INET](https://www.google.com/search?num=5&q=SOCKADDR_INET+site%3Amicrosoft.com) | winsock2.h | Vanara.PInvoke.Ws2_32+SOCKADDR_INET
[SOCKADDR_STORAGE](http://msdn2.microsoft.com/en-us/library/27e56c1a-ce11-4cdb-9be8-25ed2f94fb37) | ws2def.h | Vanara.PInvoke.Ws2_32+SOCKADDR_STORAGE
[SOCKET](https://www.google.com/search?num=5&q=SOCKET+site%3Amicrosoft.com) | winsock2.h | Vanara.PInvoke.Ws2_32+SOCKET
[SOCKET_ADDRESS](https://www.google.com/search?num=5&q=SOCKET_ADDRESS+site%3Amicrosoft.com) | winsock2.h | Vanara.PInvoke.Ws2_32+SOCKET_ADDRESS
[WSABUF](http://msdn2.microsoft.com/en-us/library/a012c3ba-67fd-4fcf-84d1-85e9d495c29c) | ws2def.h | Vanara.PInvoke.Ws2_32+WSABUF
[WSADATA](http://msdn2.microsoft.com/en-us/library/c3c4c0d6-c8b3-4991-bedb-f45816cc8160) | winsock.h | Vanara.PInvoke.Ws2_32+WSADATA
[WSAPROTOCOL_INFO](http://msdn2.microsoft.com/en-us/library/758c5553-056f-4ea5-a851-30ef641ffb14) | winsock2.h | Vanara.PInvoke.Ws2_32+WSAPROTOCOL_INFO
[WSAPROTOCOLCHAIN](http://msdn2.microsoft.com/en-us/library/c0676f45-e3e3-45f2-9b34-d7318fddc282) | winsock2.h | Vanara.PInvoke.Ws2_32+WSAPROTOCOLCHAIN

View File

@ -4,7 +4,7 @@
<Description>PInvoke API (methods, structures and constants) imported from Windows Ws2_32.dll.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Ws2_32</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -26,7 +26,7 @@ I have tried to follow the concepts below in laying out the libraries.
* All functions that are imported from a single DLL should be placed into a single assembly that is named after the DLL.
* (e.g. The assembly `Vanara.PInvoke.Gdi32.dll` hosts all functions and supporting enumerations, constants and structures that are exported from `gdi32.dll` in the system directory.)
* Any structure or macro or enumeration (no function) that is used by many libraries is put into either `Vanara.Core` or `Vanara.PInvoke.Shared`.
* (e.g. The macro `HIWORD` and the structure `SIZE` are both in `Vanara.PInvoke.Shared` and classes to simplfy interop calls and native memory management are in `Vanara.Core`.)
* (e.g. The macro `HIWORD` and the structure `SIZE` are both in `Vanara.PInvoke.Shared` and classes to simplify interop calls and native memory management are in `Vanara.Core`.)
* Inside a project, all constructs are contained in a file named after the header file (*.h) in which they are defined in the Windows API.
* (e.g. In the `Vanara.PInvoke.Kernel32` project directory, you'll find a FileApi.cs, a WinBase.cs and a WinNT.cs file representing fileapi.h, winbase.h and winnt.h respectively.)
* Where the direct interpretation of a structure or function leads to memory leaks or misuse, I have tried to simplify its use.
@ -35,7 +35,7 @@ I have tried to follow the concepts below in laying out the libraries.
* e.g. `HTOKEN` is defined. `SafeHTOKEN` builds upon that handle with an automated release calling `CloseHandle`.
* Wherever possible, all functions that allocate memory that is to be freed by the caller use a safe memory handle.
* All PInvoke calls are in assemblies prefixed by `Vanara.PInvoke`.
* If a structure is to passed into a function, that structure is marshaled using the `in` statement which will pass the structure by reference without requiring the `ref` keyword.
* If a structure is to passed into a function as a constant, that structure is marshaled using the `in` statement which will pass the structure by reference without requiring the `ref` keyword.
* Windows API: `BOOL MapDialogRect(HWND hDlg, LPRECT lpRect)`
* Vanara: `bool MapDialogRect(HWND hDlg, in RECT lpRect);`
* If there are classes or extensions that make use of the PInvoke calls, they are in wrapper assemblies prefixed by `Vanara` and then followed by a logical name for the functionality. Today, those are Core, Security, SystemServices, Windows.Forms and Windows.Shell.
@ -51,7 +51,7 @@ qmgr.dll (BITS) | [Vanara.PInvoke.BITS](https://github.com/dahall/Vanara/blob/ma
Cabinet.dll | [Vanara.PInvoke.Cabinet](https://github.com/dahall/Vanara/blob/master/PInvoke/Cabinet/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Cabinet)](https://www.nuget.org/packages/Vanara.PInvoke.Cabinet)
ComCtl32.dll | [Vanara.PInvoke.ComCtl32](https://github.com/dahall/Vanara/blob/master/PInvoke/ComCtl32/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.ComCtl32)](https://www.nuget.org/packages/Vanara.PInvoke.ComCtl32)
CredUI.dll | [Vanara.PInvoke.CredUI](https://github.com/dahall/Vanara/blob/master/PInvoke/CredUI/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.CredUI)](https://www.nuget.org/packages/Vanara.PInvoke.CredUI)
BCrypt.dll, Crypt32.dll and NCrypt.dll | [Vanara.PInvoke.Cryptography](https://github.com/dahall/Vanara/blob/master/PInvoke/Cryptography/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/23%25-red.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Cryptography)](https://www.nuget.org/packages/Vanara.PInvoke.Cryptography)
BCrypt.dll, Crypt32.dll and NCrypt.dll | [Vanara.PInvoke.Cryptography](https://github.com/dahall/Vanara/blob/master/PInvoke/Cryptography/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/25%25-red.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Cryptography)](https://www.nuget.org/packages/Vanara.PInvoke.Cryptography)
DwmApi.dll | [Vanara.PInvoke.DwmApi](https://github.com/dahall/Vanara/blob/master/PInvoke/DwmApi/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.DwmApi)](https://www.nuget.org/packages/Vanara.PInvoke.DwmApi)
Gdi32.dll | [Vanara.PInvoke.Gdi32](https://github.com/dahall/Vanara/blob/master/PInvoke/Gdi32/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/11%25-red.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.Gdi32)](https://www.nuget.org/packages/Vanara.PInvoke.Gdi32)
IpHlpApi.dll | [Vanara.PInvoke.IpHlpApi](https://github.com/dahall/Vanara/blob/master/PInvoke/IpHlpApi/CorrelationReport.md) | ![Coverage](https://img.shields.io/badge/100%25-green.svg) | [![NuGet](https://buildstats.info/nuget/Vanara.PInvoke.IpHlpApi)](https://www.nuget.org/packages/Vanara.PInvoke.IpHlpApi)

View File

@ -4,7 +4,7 @@
<Description>Classes for security related items derived from the Vanara PInvoke libraries. Includes extension methods for Active Directory and access control classes, methods for working with accounts, UAC, privileges, system access, impersonation and SIDs, and a full LSA wrapper.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.Security</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>Classes for system related items derived from the Vanara PInvoke libraries. Includes a class for working with virtual disks (including async methods), classes for BITS, and extensions for Process (privileges and elavation), FileInfo (compression info), and ServiceController (SetStartType) that pull extended information through native API calls.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1</TargetFrameworks>
<AssemblyName>Vanara.SystemServices</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>Classes for user interface related items derived from the Vanara PInvoke libraries. Includes extensions for almost all common controls to give post Vista capabilities, WinForms controls (panel, commandlink, enhanced combo boxes, IPAddress, split button, trackbar and themed controls), shutdown/restart/lock control, buffered painting, resource files, access control editor, simplifed designer framework for Windows.Forms.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.Windows.Forms</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>

View File

@ -4,7 +4,7 @@
<Description>Classes for Windows Shell items derived from the Vanara PInvoke libraries. Includes shell items, files, icons, links, and taskbar lists.</Description>
<Copyright>Copyright © 2017-2019</Copyright>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<VersionPrefix>2.3.11</VersionPrefix>
<VersionPrefix>3.0.0</VersionPrefix>
<TargetFrameworks>net20;net35;net40;net45</TargetFrameworks>
<AssemblyName>Vanara.Windows.Shell</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>