43 references to KERNEL32
System.Core (43)
Microsoft\Win32\UnsafeNativeMethods.cs (43)
163[DllImport(KERNEL32)] 167[DllImport(KERNEL32, SetLastError = true)] 177[DllImport(KERNEL32, CharSet = CharSet.Auto, SetLastError = true)] 209[DllImport(KERNEL32, SetLastError = false)] 214[DllImport(KERNEL32, SetLastError = true, EntryPoint = "SetFilePointer")] 249[DllImport(KERNEL32, CharSet = CharSet.Auto, BestFitMapping = false)] 279[DllImport(KERNEL32, CharSet = System.Runtime.InteropServices.CharSet.Unicode, SetLastError = true)] 284[DllImport(KERNEL32, CharSet = System.Runtime.InteropServices.CharSet.Unicode)] 296[DllImport(KERNEL32, SetLastError = true)] 301[DllImport(KERNEL32, CharSet = CharSet.Auto, SetLastError = true)] 305[DllImport(KERNEL32, CharSet = CharSet.Auto, SetLastError = true)] 312[DllImport(KERNEL32)] 316[DllImport(KERNEL32, CharSet = CharSet.Auto, SetLastError = true)] 323[DllImport(KERNEL32, EntryPoint="CreateFile", CharSet = CharSet.Auto, SetLastError = true, BestFitMapping = false)] 330[DllImport(KERNEL32, SetLastError = true)] 335[DllImport(KERNEL32, SetLastError = true)] 340[DllImport(KERNEL32, SetLastError = true, CharSet = CharSet.Auto, BestFitMapping = false)] 345[DllImport(KERNEL32, CharSet = CharSet.Auto, SetLastError = true)] 352[DllImport(KERNEL32, CharSet = CharSet.Auto, SetLastError = true)] 359[DllImport(KERNEL32, CharSet = CharSet.Auto, SetLastError = true, BestFitMapping = false)] 366[DllImport(KERNEL32, CharSet = CharSet.Auto, SetLastError = true)] 376[DllImport(KERNEL32, CharSet = CharSet.Auto, SetLastError = true)] 386[DllImport(KERNEL32, CharSet = CharSet.Auto, SetLastError = true)] 396[DllImport(KERNEL32, CharSet = CharSet.Auto, SetLastError = true)] 406[DllImport(KERNEL32, SetLastError = true)] 411[DllImport(KERNEL32, SetLastError = true)] 428[DllImport(KERNEL32, SetLastError = true, BestFitMapping = false, CharSet = CharSet.Auto)] 443[DllImport(KERNEL32, SetLastError = true)] 448[DllImport(KERNEL32, SetLastError = true)] 461[DllImport(KERNEL32, SetLastError = true)] 466[DllImport(KERNEL32, SetLastError = true)] 471[DllImport(KERNEL32, SetLastError = true)] 1406[DllImport(KERNEL32, SetLastError = true)] 1410[DllImport(KERNEL32, ExactSpelling = true)] 1415[DllImport(KERNEL32, SetLastError = true)] 1422[DllImport(KERNEL32, SetLastError = true)] 1430[DllImport(KERNEL32, SetLastError = true, CharSet = CharSet.Auto, BestFitMapping = false)] 1441[DllImport(KERNEL32, ExactSpelling = true, SetLastError = true)] 1449[DllImport(KERNEL32, SetLastError = true, CharSet = CharSet.Auto, BestFitMapping = false)] 1458[DllImport(KERNEL32, SetLastError = true, ExactSpelling = true)] 1468[DllImport(KERNEL32, SetLastError = true)] 1484[DllImport(KERNEL32, CharSet = CharSet.Auto, SetLastError = true, EntryPoint = "GlobalMemoryStatusEx")] 1489[DllImport(KERNEL32, SetLastError = true)]