From 1573e9420dd146e2d35ae69d91d996ceac3f0c93 Mon Sep 17 00:00:00 2001 From: VSC-Service-Account Date: Thu, 15 Jul 2021 20:01:53 +0000 Subject: [PATCH] CI Update Build.Reason:Manual by Genevieve Warren Build.Url:https://apidrop.visualstudio.com/Content%20CI/_build/results?buildId=231897&view=results source_repo.branch:net6-preview6 source_repo.url:https://apidrop.visualstudio.com/_git/binaries --- xml/FrameworksIndex/dotnet-plat-ext-5.0.xml | 43 - xml/FrameworksIndex/dotnet-plat-ext-6.0.xml | 1370 +--------- xml/FrameworksIndex/net-6.0.xml | 933 ++++++- xml/FrameworksIndex/netcore-2.0.xml | 1 + xml/FrameworksIndex/netstandard-1.5.xml | 2 - xml/Microsoft.CSharp.RuntimeBinder/Binder.xml | 66 + .../ConfigurationKeyNameAttribute.xml | 70 + .../AsyncServiceScope.xml | 132 + .../IServiceProviderIsService.xml | 44 + .../ServiceCollection.xml | 81 +- .../ServiceProviderServiceExtensions.xml | 50 + .../BackgroundServiceExceptionBehavior.xml | 61 + .../HostOptions.xml | 21 + .../HostingHostBuilderExtensions.xml | 81 + .../LogEntry`1.xml | 6 + .../ConsoleLoggerProvider.xml | 4 + .../ConsoleLoggerExtensions.xml | 48 + xml/Microsoft.Extensions.Logging/EventId.xml | 6 + .../LoggerMessage.xml | 271 ++ .../LoggerMessageAttribute.xml | 129 + .../StringSegment.xml | 52 + .../JSInProcessObjectReference.xml | 6 + .../DotNetDispatcher.xml | 28 + .../DotNetInvocationResult.xml | 37 +- .../IJSInProcessObjectReference.xml | 6 + .../IJSInProcessRuntime.xml | 6 + .../JSDisconnectedException.xml | 43 + .../JSInProcessObjectReferenceExtensions.xml | 8 +- .../JSInProcessRuntime.xml | 6 + .../JSInProcessRuntimeExtensions.xml | 8 +- .../JSObjectReferenceExtensions.xml | 12 +- xml/Microsoft.JSInterop/JSRuntime.xml | 89 +- .../JSRuntimeExtensions.xml | 6 +- .../Conversions.xml | 8 + .../LateBinding.xml | 28 + .../LikeOperator.xml | 6 + .../NewLateBinding.xml | 72 + .../ObjectFlowControl+ForLoopControl.xml | 12 + .../Operators.xml | 172 ++ .../Versioned.xml | 6 + xml/Microsoft.VisualBasic/Conversion.xml | 12 + xml/Microsoft.VisualBasic/FileSystem.xml | 126 + xml/Microsoft.VisualBasic/Interaction.xml | 14 + xml/Microsoft.VisualBasic/Strings.xml | 4 + .../CriticalHandleMinusOneIsInvalid.xml | 2 +- .../CriticalHandleZeroOrMinusOneIsInvalid.xml | 2 +- .../SafeAccessTokenHandle.xml | 2 +- .../SafeFileHandle.xml | 35 +- .../SafeHandleMinusOneIsInvalid.xml | 2 +- .../SafeHandleZeroOrMinusOneIsInvalid.xml | 2 +- .../SafeNCryptHandle.xml | 14 +- .../SafeNCryptKeyHandle.xml | 4 +- .../SafeRegistryHandle.xml | 22 +- .../SafeWaitHandle.xml | 2 +- xml/Microsoft.Win32/Registry.xml | 36 +- xml/Microsoft.Win32/RegistryHive.xml | 4 +- xml/Microsoft.Win32/RegistryKey.xml | 138 +- .../RegistryKeyPermissionCheck.xml | 2 +- xml/Microsoft.Win32/RegistryOptions.xml | 4 +- xml/Microsoft.Win32/RegistryValueKind.xml | 2 +- xml/Microsoft.Win32/RegistryValueOptions.xml | 2 +- xml/Microsoft.Win32/RegistryView.xml | 4 +- .../ConcurrentDictionary`2.xml | 2 +- .../ConcurrentQueue`1.xml | 2 +- .../ConcurrentStack`1.xml | 2 +- .../EnumerablePartitionerOptions.xml | 2 +- .../IProducerConsumerCollection`1.xml | 2 +- .../OrderablePartitioner`1.xml | 2 +- .../Partitioner.xml | 2 +- .../Partitioner`1.xml | 2 +- xml/System.Collections.Generic/Comparer`1.xml | 2 +- .../Dictionary`2+Enumerator.xml | 2 +- .../Dictionary`2+KeyCollection+Enumerator.xml | 2 +- .../Dictionary`2+KeyCollection.xml | 2 +- ...ictionary`2+ValueCollection+Enumerator.xml | 2 +- .../Dictionary`2+ValueCollection.xml | 2 +- .../Dictionary`2.xml | 2 +- .../EqualityComparer`1.xml | 2 +- .../ICollection`1.xml | 2 +- .../IComparer`1.xml | 2 +- .../IDictionary`2.xml | 2 +- .../IEnumerable`1.xml | 2 +- .../IEnumerator`1.xml | 2 +- .../IEqualityComparer`1.xml | 2 +- xml/System.Collections.Generic/IList`1.xml | 2 +- .../IReadOnlyCollection`1.xml | 2 +- .../IReadOnlyDictionary`2.xml | 2 +- .../IReadOnlyList`1.xml | 2 +- .../KeyNotFoundException.xml | 2 +- .../KeyValuePair`2.xml | 2 +- .../List`1+Enumerator.xml | 2 +- xml/System.Collections.Generic/List`1.xml | 2 +- .../Collection`1.xml | 2 +- .../KeyedCollection`2.xml | 2 +- .../ReadOnlyCollection`1.xml | 2 +- .../ReadOnlyDictionary`2+KeyCollection.xml | 2 +- .../ReadOnlyDictionary`2+ValueCollection.xml | 2 +- .../ReadOnlyDictionary`2.xml | 2 +- xml/System.Collections/ArrayList.xml | 2 +- xml/System.Collections/BitArray.xml | 2 +- .../CaseInsensitiveComparer.xml | 2 +- .../CaseInsensitiveHashCodeProvider.xml | 2 +- xml/System.Collections/CollectionBase.xml | 2 +- xml/System.Collections/Comparer.xml | 2 +- xml/System.Collections/DictionaryBase.xml | 2 +- xml/System.Collections/DictionaryEntry.xml | 2 +- xml/System.Collections/Hashtable.xml | 2 +- xml/System.Collections/ICollection.xml | 2 +- xml/System.Collections/IComparer.xml | 2 +- xml/System.Collections/IDictionary.xml | 2 +- .../IDictionaryEnumerator.xml | 2 +- xml/System.Collections/IEnumerable.xml | 2 +- xml/System.Collections/IEnumerator.xml | 2 +- xml/System.Collections/IEqualityComparer.xml | 2 +- xml/System.Collections/IHashCodeProvider.xml | 2 +- xml/System.Collections/IList.xml | 2 +- .../IStructuralComparable.xml | 2 +- .../IStructuralEquatable.xml | 2 +- xml/System.Collections/Queue.xml | 2 +- .../ReadOnlyCollectionBase.xml | 2 +- xml/System.Collections/SortedList.xml | 2 +- xml/System.Collections/Stack.xml | 2 +- .../StructuralComparisons.xml | 2 +- .../CompareAttribute.xml | 6 + .../CustomValidationAttribute.xml | 4 + .../DisplayAttribute.xml | 4 + .../DisplayFormatAttribute.xml | 6 + .../MaxLengthAttribute.xml | 12 + .../MetadataTypeAttribute.xml | 6 + .../MinLengthAttribute.xml | 6 + .../RangeAttribute.xml | 10 + .../ValidationAttribute.xml | 4 + .../ValidationContext.xml | 18 + .../Validator.xml | 32 + .../AmbientValueAttribute.xml | 6 + .../AttributeProviderAttribute.xml | 4 + xml/System.ComponentModel/BindingList`1.xml | 12 + .../CustomTypeDescriptor.xml | 28 +- .../DefaultValueAttribute.xml | 6 + .../ICustomTypeDescriptor.xml | 28 +- .../MaskedTextProvider.xml | 6 + .../NullableConverter.xml | 6 + .../PropertyDescriptor.xml | 30 +- xml/System.ComponentModel/TypeDescriptor.xml | 80 +- .../AssemblyHashAlgorithm.xml | 2 +- .../AssemblyVersionCompatibility.xml | 2 +- .../DpapiProtectedConfigurationProvider.xml | 6 + .../SettingsAttributeDictionary.xml | 23 + xml/System.Configuration/SettingsContext.xml | 23 + .../SettingsSerializeAs.xml | 6 + .../DbConnectionStringBuilder.xml | 28 +- xml/System.Data.Common/DbDataRecord.xml | 28 +- .../DbProviderFactories.xml | 6 + xml/System.Data.Common/DbProviderFactory.xml | 6 + xml/System.Data.Odbc/OdbcDataAdapter.xml | 9 +- xml/System.Data.OleDb/OleDbCommand.xml | 9 +- xml/System.Data.OleDb/OleDbConnection.xml | 9 +- xml/System.Data.OleDb/OleDbDataAdapter.xml | 9 +- xml/System.Data/DataColumn.xml | 20 + xml/System.Data/DataColumnCollection.xml | 6 + xml/System.Data/DataRowView.xml | 28 +- xml/System.Data/DataSet.xml | 232 ++ xml/System.Data/DataTable.xml | 226 ++ xml/System.Data/DataView.xml | 10 + xml/System.Data/DataViewManager.xml | 6 + xml/System.Data/DataViewSetting.xml | 6 + xml/System.Data/TypedTableBase`1.xml | 4 + .../DynamicallyAccessedMemberTypes.xml | 20 + .../RequiresUnreferencedCodeAttribute.xml | 6 +- .../SuppressMessageAttribute.xml | 2 +- xml/System.Diagnostics.Contracts/Contract.xml | 2 +- .../ContractAbbreviatorAttribute.xml | 2 +- .../ContractArgumentValidatorAttribute.xml | 2 +- .../ContractClassAttribute.xml | 2 +- .../ContractClassForAttribute.xml | 2 +- .../ContractFailedEventArgs.xml | 2 +- .../ContractFailureKind.xml | 2 +- .../ContractInvariantMethodAttribute.xml | 2 +- .../ContractOptionAttribute.xml | 2 +- .../ContractPublicPropertyNameAttribute.xml | 2 +- .../ContractReferenceAssemblyAttribute.xml | 2 +- .../ContractRuntimeIgnoredAttribute.xml | 2 +- .../ContractVerificationAttribute.xml | 2 +- .../PureAttribute.xml | 2 +- xml/System.Diagnostics.Metrics/Counter`1.xml | 202 ++ .../Histogram`1.xml | 202 ++ xml/System.Diagnostics.Metrics/Instrument.xml | 196 ++ .../Instrument`1.xml | 193 ++ .../MeasurementCallback`1.xml | 36 + .../Measurement`1.xml | 177 ++ xml/System.Diagnostics.Metrics/Meter.xml | 452 ++++ .../MeterListener.xml | 235 ++ .../ObservableCounter`1.xml | 57 + .../ObservableGauge`1.xml | 57 + .../ObservableInstrument`1.xml | 102 + .../ISymbolBinder.xml | 2 +- .../ISymbolBinder1.xml | 2 +- .../ISymbolDocument.xml | 2 +- .../ISymbolDocumentWriter.xml | 2 +- .../ISymbolMethod.xml | 2 +- .../ISymbolNamespace.xml | 2 +- .../ISymbolReader.xml | 2 +- .../ISymbolScope.xml | 2 +- .../ISymbolVariable.xml | 2 +- .../ISymbolWriter.xml | 2 +- .../SymAddressKind.xml | 2 +- .../SymDocumentType.xml | 2 +- .../SymLanguageType.xml | 2 +- .../SymLanguageVendor.xml | 2 +- .../SymbolToken.xml | 2 +- .../EventActivityOptions.xml | 2 +- .../EventAttribute.xml | 2 +- .../EventChannel.xml | 2 +- .../EventCommand.xml | 2 +- .../EventCommandEventArgs.xml | 2 +- .../EventDataAttribute.xml | 2 +- .../EventFieldAttribute.xml | 2 +- .../EventFieldFormat.xml | 2 +- .../EventFieldTags.xml | 2 +- .../EventIgnoreAttribute.xml | 2 +- .../EventKeywords.xml | 2 +- xml/System.Diagnostics.Tracing/EventLevel.xml | 2 +- .../EventListener.xml | 2 +- .../EventManifestOptions.xml | 2 +- .../EventOpcode.xml | 2 +- .../EventSource+EventData.xml | 2 +- .../EventSource.xml | 8 +- .../EventSourceAttribute.xml | 2 +- .../EventSourceCreatedEventArgs.xml | 2 +- .../EventSourceException.xml | 2 +- .../EventSourceOptions.xml | 2 +- .../EventSourceSettings.xml | 2 +- xml/System.Diagnostics.Tracing/EventTags.xml | 2 +- xml/System.Diagnostics.Tracing/EventTask.xml | 2 +- .../EventWrittenEventArgs.xml | 2 +- .../NonEventAttribute.xml | 2 +- xml/System.Diagnostics/ActivityContext.xml | 9 +- .../ActivityCreationOptions`1.xml | 6 + xml/System.Diagnostics/ActivityEvent.xml | 6 + xml/System.Diagnostics/ActivityLink.xml | 6 + xml/System.Diagnostics/ActivitySpanId.xml | 6 + xml/System.Diagnostics/ActivityTraceId.xml | 6 + .../ConditionalAttribute.xml | 2 +- xml/System.Diagnostics/CounterSample.xml | 6 + .../DebuggableAttribute+DebuggingModes.xml | 2 +- .../DebuggableAttribute.xml | 2 +- xml/System.Diagnostics/Debugger.xml | 2 +- .../DebuggerBrowsableAttribute.xml | 2 +- .../DebuggerBrowsableState.xml | 2 +- .../DebuggerDisplayAttribute.xml | 2 +- .../DebuggerHiddenAttribute.xml | 2 +- .../DebuggerNonUserCodeAttribute.xml | 2 +- .../DebuggerStepThroughAttribute.xml | 2 +- .../DebuggerStepperBoundaryAttribute.xml | 2 +- .../DebuggerTypeProxyAttribute.xml | 2 +- .../DebuggerVisualizerAttribute.xml | 2 +- xml/System.Diagnostics/DiagnosticListener.xml | 6 + xml/System.Diagnostics/DiagnosticSource.xml | 18 + xml/System.Diagnostics/Process.xml | 60 +- xml/System.Diagnostics/StackFrame.xml | 2 +- xml/System.Diagnostics/StackTrace.xml | 2 +- .../ActiveDirectorySchemaClassCollection.xml | 9 +- ...ctiveDirectorySchemaPropertyCollection.xml | 9 +- .../ActiveDirectorySiteCollection.xml | 9 +- .../ActiveDirectorySiteLinkCollection.xml | 9 +- .../ActiveDirectorySubnetCollection.xml | 9 +- .../DirectoryServerCollection.xml | 9 +- .../LdapSessionOptions.xml | 6 + .../QuotaControl.xml | 6 + .../DirectoryServicesPermission.xml | 4 + .../DirectoryServicesPermissionAttribute.xml | 4 + xml/System.Drawing/ColorTranslator.xml | 12 +- xml/System.Drawing/Graphics.xml | 70 + xml/System.Drawing/SystemColors.xml | 12 +- xml/System.Formats.Asn1/Asn1Tag.xml | 6 + xml/System.Formats.Asn1/AsnReaderOptions.xml | 6 + xml/System.Formats.Asn1/AsnWriter+Scope.xml | 6 + xml/System.Globalization/Calendar.xml | 2 +- .../CalendarAlgorithmType.xml | 2 +- xml/System.Globalization/CalendarWeekRule.xml | 2 +- xml/System.Globalization/CharUnicodeInfo.xml | 2 +- .../ChineseLunisolarCalendar.xml | 2 +- xml/System.Globalization/CompareInfo.xml | 2 +- xml/System.Globalization/CompareOptions.xml | 2 +- xml/System.Globalization/CultureInfo.xml | 2 +- .../CultureNotFoundException.xml | 2 +- xml/System.Globalization/CultureTypes.xml | 2 +- .../DateTimeFormatInfo.xml | 2 +- xml/System.Globalization/DateTimeStyles.xml | 2 +- xml/System.Globalization/DaylightTime.xml | 2 +- xml/System.Globalization/DigitShapes.xml | 2 +- .../EastAsianLunisolarCalendar.xml | 2 +- .../GlobalizationExtensions.xml | 2 +- .../GregorianCalendar.xml | 2 +- .../GregorianCalendarTypes.xml | 2 +- xml/System.Globalization/HebrewCalendar.xml | 2 +- xml/System.Globalization/HijriCalendar.xml | 2 +- xml/System.Globalization/IdnMapping.xml | 2 +- xml/System.Globalization/JapaneseCalendar.xml | 2 +- .../JapaneseLunisolarCalendar.xml | 2 +- xml/System.Globalization/JulianCalendar.xml | 2 +- xml/System.Globalization/KoreanCalendar.xml | 2 +- .../KoreanLunisolarCalendar.xml | 2 +- xml/System.Globalization/NumberFormatInfo.xml | 2 +- xml/System.Globalization/NumberStyles.xml | 2 +- xml/System.Globalization/PersianCalendar.xml | 2 +- xml/System.Globalization/RegionInfo.xml | 2 +- xml/System.Globalization/SortKey.xml | 2 +- xml/System.Globalization/SortVersion.xml | 2 +- xml/System.Globalization/StringInfo.xml | 2 +- xml/System.Globalization/TaiwanCalendar.xml | 2 +- .../TaiwanLunisolarCalendar.xml | 2 +- .../TextElementEnumerator.xml | 2 +- xml/System.Globalization/TextInfo.xml | 2 +- .../ThaiBuddhistCalendar.xml | 2 +- xml/System.Globalization/TimeSpanStyles.xml | 2 +- xml/System.Globalization/UmAlQuraCalendar.xml | 2 +- xml/System.Globalization/UnicodeCategory.xml | 2 +- xml/System.IO.Enumeration/FileSystemEntry.xml | 63 +- .../FileSystemEnumerable`1+FindPredicate.xml | 7 +- .../FileSystemEnumerable`1+FindTransform.xml | 7 +- .../FileSystemEnumerable`1.xml | 27 +- .../FileSystemEnumerator`1.xml | 55 +- xml/System.IO.Enumeration/FileSystemName.xml | 19 +- .../INormalizeForIsolatedStorage.xml | 2 +- .../IsolatedStorage.xml | 2 +- .../IsolatedStorageException.xml | 2 +- .../IsolatedStorageFile.xml | 2 +- .../IsolatedStorageFileStream.xml | 2 +- .../IsolatedStorageScope.xml | 2 +- xml/System.IO.Pipelines/PipeReader.xml | 53 + xml/System.IO.Pipelines/ReadResult.xml | 6 + xml/System.IO/BinaryReader.xml | 2 +- xml/System.IO/BinaryWriter.xml | 2 +- xml/System.IO/BufferedStream.xml | 2 +- xml/System.IO/Directory.xml | 205 +- xml/System.IO/DirectoryInfo.xml | 167 +- xml/System.IO/DirectoryNotFoundException.xml | 2 +- xml/System.IO/DriveInfo.xml | 2 +- xml/System.IO/DriveNotFoundException.xml | 2 +- xml/System.IO/DriveType.xml | 2 +- xml/System.IO/EndOfStreamException.xml | 2 +- xml/System.IO/EnumerationOptions.xml | 66 +- xml/System.IO/File.xml | 368 ++- xml/System.IO/FileAccess.xml | 2 +- xml/System.IO/FileAttributes.xml | 2 +- xml/System.IO/FileInfo.xml | 156 +- xml/System.IO/FileLoadException.xml | 2 +- xml/System.IO/FileMode.xml | 2 +- xml/System.IO/FileNotFoundException.xml | 2 +- xml/System.IO/FileOptions.xml | 2 +- xml/System.IO/FileShare.xml | 2 +- xml/System.IO/FileStream.xml | 74 +- xml/System.IO/FileStreamOptions.xml | 165 ++ xml/System.IO/FileSystemInfo.xml | 85 +- xml/System.IO/IOException.xml | 2 +- xml/System.IO/MatchCasing.xml | 19 +- xml/System.IO/MatchType.xml | 15 +- xml/System.IO/MemoryStream.xml | 2 +- xml/System.IO/Path.xml | 2 +- xml/System.IO/PathTooLongException.xml | 2 +- xml/System.IO/RandomAccess.xml | 283 +++ xml/System.IO/SearchOption.xml | 17 +- xml/System.IO/SeekOrigin.xml | 2 +- xml/System.IO/Stream.xml | 2 +- xml/System.IO/StreamReader.xml | 76 +- xml/System.IO/StreamWriter.xml | 74 +- xml/System.IO/StringReader.xml | 2 +- xml/System.IO/StringWriter.xml | 2 +- xml/System.IO/TextReader.xml | 2 +- xml/System.IO/TextWriter.xml | 2 +- xml/System.IO/UnmanagedMemoryAccessor.xml | 2 +- xml/System.IO/UnmanagedMemoryStream.xml | 2 +- xml/System.Linq/Enumerable.xml | 566 +++++ xml/System.Linq/Queryable.xml | 566 +++++ .../HeaderStringValues+Enumerator.xml | 153 ++ .../HeaderStringValues.xml | 159 ++ xml/System.Net.Http.Headers/HttpHeaders.xml | 24 + .../HttpHeadersNonValidated+Enumerator.xml | 153 ++ .../HttpHeadersNonValidated.xml | 329 +++ .../HttpClientJsonExtensions.xml | 372 +++ .../HttpContentJsonExtensions.xml | 74 + xml/System.Net.Http.Json/JsonContent.xml | 12 + xml/System.Net.Http/SocketsHttpHandler.xml | 6 + .../IPGlobalProperties.xml | 18 + .../QuicClientConnectionOptions.xml | 75 +- xml/System.Net.Quic/QuicConnection.xml | 74 +- xml/System.Net.Quic/QuicListener.xml | 42 - xml/System.Net.Quic/QuicListenerOptions.xml | 117 +- xml/System.Net.Quic/QuicOptions.xml | 102 + xml/System.Net.Quic/QuicStream.xml | 48 + xml/System.Net.Security/NegotiateStream.xml | 6 + xml/System.Net.Security/SslStream.xml | 27 + xml/System.Net.Sockets/Socket.xml | 337 +++ .../SocketInformationOptions.xml | 10 + xml/System.Net.Sockets/TcpListener.xml | 56 + .../ClientWebSocketOptions.xml | 30 + xml/System.Net.WebSockets/WebSocket.xml | 64 + .../WebSocketCreationOptions.xml | 123 + .../WebSocketDeflateOptions.xml | 123 + .../WebSocketMessageFlags.xml | 87 + xml/System.Net/CookieContainer.xml | 31 + xml/System.Net/HttpWebRequest.xml | 4 +- xml/System.Net/ServicePointManager.xml | 12 +- xml/System.Net/WebClient.xml | 4 +- xml/System.Net/WebRequest.xml | 28 +- xml/System.Numerics/BigInteger.xml | 27 +- xml/System.Numerics/BitOperations.xml | 68 + xml/System.Numerics/Complex.xml | 4 + .../AssemblyBuilder.xml | 2 +- .../AssemblyBuilderAccess.xml | 2 +- .../ConstructorBuilder.xml | 2 +- .../CustomAttributeBuilder.xml | 2 +- xml/System.Reflection.Emit/DynamicILInfo.xml | 2 +- xml/System.Reflection.Emit/DynamicMethod.xml | 2 +- xml/System.Reflection.Emit/EnumBuilder.xml | 14 +- xml/System.Reflection.Emit/EventBuilder.xml | 2 +- xml/System.Reflection.Emit/FieldBuilder.xml | 2 +- xml/System.Reflection.Emit/FlowControl.xml | 2 +- .../GenericTypeParameterBuilder.xml | 14 +- xml/System.Reflection.Emit/ILGenerator.xml | 2 +- xml/System.Reflection.Emit/Label.xml | 2 +- xml/System.Reflection.Emit/LocalBuilder.xml | 2 +- xml/System.Reflection.Emit/MethodBuilder.xml | 2 +- xml/System.Reflection.Emit/ModuleBuilder.xml | 2 +- xml/System.Reflection.Emit/OpCode.xml | 2 +- xml/System.Reflection.Emit/OpCodeType.xml | 2 +- xml/System.Reflection.Emit/OpCodes.xml | 2 +- xml/System.Reflection.Emit/OperandType.xml | 2 +- xml/System.Reflection.Emit/PackingSize.xml | 2 +- .../ParameterBuilder.xml | 2 +- .../PropertyBuilder.xml | 2 +- .../SignatureHelper.xml | 2 +- xml/System.Reflection.Emit/StackBehaviour.xml | 2 +- xml/System.Reflection.Emit/TypeBuilder.xml | 14 +- .../MetadataUpdateHandlerAttribute.xml | 83 + .../AmbiguousMatchException.xml | 2 +- xml/System.Reflection/Assembly.xml | 28 +- .../AssemblyAlgorithmIdAttribute.xml | 2 +- .../AssemblyCompanyAttribute.xml | 2 +- .../AssemblyConfigurationAttribute.xml | 2 +- xml/System.Reflection/AssemblyContentType.xml | 2 +- .../AssemblyCopyrightAttribute.xml | 2 +- .../AssemblyCultureAttribute.xml | 2 +- .../AssemblyDefaultAliasAttribute.xml | 2 +- .../AssemblyDelaySignAttribute.xml | 2 +- .../AssemblyDescriptionAttribute.xml | 2 +- .../AssemblyFileVersionAttribute.xml | 2 +- .../AssemblyFlagsAttribute.xml | 2 +- .../AssemblyInformationalVersionAttribute.xml | 2 +- .../AssemblyKeyFileAttribute.xml | 2 +- .../AssemblyKeyNameAttribute.xml | 2 +- .../AssemblyMetadataAttribute.xml | 2 +- xml/System.Reflection/AssemblyName.xml | 18 +- xml/System.Reflection/AssemblyNameFlags.xml | 2 +- xml/System.Reflection/AssemblyNameProxy.xml | 2 +- .../AssemblyProductAttribute.xml | 2 +- .../AssemblySignatureKeyAttribute.xml | 2 +- .../AssemblyTitleAttribute.xml | 2 +- .../AssemblyTrademarkAttribute.xml | 2 +- .../AssemblyVersionAttribute.xml | 2 +- xml/System.Reflection/Binder.xml | 2 +- xml/System.Reflection/BindingFlags.xml | 16 +- xml/System.Reflection/CallingConventions.xml | 2 +- xml/System.Reflection/ConstructorInfo.xml | 2 +- xml/System.Reflection/CustomAttributeData.xml | 2 +- .../CustomAttributeExtensions.xml | 2 +- .../CustomAttributeFormatException.xml | 2 +- .../CustomAttributeNamedArgument.xml | 2 +- .../CustomAttributeTypedArgument.xml | 2 +- .../DefaultMemberAttribute.xml | 2 +- xml/System.Reflection/EventAttributes.xml | 2 +- xml/System.Reflection/EventInfo.xml | 2 +- .../ExceptionHandlingClause.xml | 2 +- .../ExceptionHandlingClauseOptions.xml | 2 +- xml/System.Reflection/FieldAttributes.xml | 2 +- xml/System.Reflection/FieldInfo.xml | 2 +- .../GenericParameterAttributes.xml | 2 +- .../ICustomAttributeProvider.xml | 2 +- xml/System.Reflection/IReflect.xml | 2 +- xml/System.Reflection/IReflectableType.xml | 2 +- xml/System.Reflection/ImageFileMachine.xml | 2 +- xml/System.Reflection/InterfaceMapping.xml | 2 +- .../IntrospectionExtensions.xml | 2 +- .../InvalidFilterCriteriaException.xml | 2 +- xml/System.Reflection/LocalVariableInfo.xml | 2 +- .../ManifestResourceInfo.xml | 2 +- xml/System.Reflection/MemberFilter.xml | 2 +- xml/System.Reflection/MemberInfo.xml | 2 +- xml/System.Reflection/MemberTypes.xml | 2 +- xml/System.Reflection/MethodAttributes.xml | 2 +- xml/System.Reflection/MethodBase.xml | 2 +- xml/System.Reflection/MethodBody.xml | 2 +- .../MethodImplAttributes.xml | 2 +- xml/System.Reflection/MethodInfo.xml | 2 +- xml/System.Reflection/Missing.xml | 2 +- xml/System.Reflection/Module.xml | 2 +- .../ModuleResolveEventHandler.xml | 2 +- .../ObfuscateAssemblyAttribute.xml | 2 +- .../ObfuscationAttribute.xml | 2 +- xml/System.Reflection/ParameterAttributes.xml | 2 +- xml/System.Reflection/ParameterInfo.xml | 2 +- xml/System.Reflection/ParameterModifier.xml | 2 +- xml/System.Reflection/Pointer.xml | 2 +- .../PortableExecutableKinds.xml | 2 +- .../ProcessorArchitecture.xml | 2 +- xml/System.Reflection/PropertyAttributes.xml | 2 +- xml/System.Reflection/PropertyInfo.xml | 2 +- xml/System.Reflection/ReflectionContext.xml | 2 +- .../ReflectionTypeLoadException.xml | 2 +- xml/System.Reflection/ResourceAttributes.xml | 2 +- xml/System.Reflection/ResourceLocation.xml | 2 +- .../RuntimeReflectionExtensions.xml | 2 +- xml/System.Reflection/StrongNameKeyPair.xml | 6 +- xml/System.Reflection/TargetException.xml | 2 +- .../TargetInvocationException.xml | 2 +- .../TargetParameterCountException.xml | 2 +- xml/System.Reflection/TypeAttributes.xml | 2 +- xml/System.Reflection/TypeDelegator.xml | 14 +- xml/System.Reflection/TypeFilter.xml | 2 +- xml/System.Reflection/TypeInfo.xml | 8 +- .../DeserializingResourceReader.xml | 9 +- .../PreserializedResourceWriter.xml | 6 +- xml/System.Resources/IResourceReader.xml | 2 +- xml/System.Resources/IResourceWriter.xml | 2 +- .../MissingManifestResourceException.xml | 2 +- .../MissingSatelliteAssemblyException.xml | 2 +- .../NeutralResourcesLanguageAttribute.xml | 2 +- xml/System.Resources/ResourceManager.xml | 2 +- xml/System.Resources/ResourceReader.xml | 2 +- xml/System.Resources/ResourceSet.xml | 2 +- xml/System.Resources/ResourceWriter.xml | 2 +- .../SatelliteContractVersionAttribute.xml | 2 +- .../UltimateResourceFallbackLocation.xml | 2 +- .../AccessedThroughPropertyAttribute.xml | 2 +- .../AsyncMethodBuilderAttribute.xml | 6 +- .../AsyncStateMachineAttribute.xml | 2 +- .../AsyncTaskMethodBuilder.xml | 2 +- .../AsyncTaskMethodBuilder`1.xml | 2 +- .../AsyncVoidMethodBuilder.xml | 2 +- .../CallConvCdecl.xml | 2 +- .../CallConvFastcall.xml | 2 +- .../CallConvMemberFunction.xml | 39 + .../CallConvStdcall.xml | 2 +- .../CallConvThiscall.xml | 2 +- .../CallerFilePathAttribute.xml | 2 +- .../CallerLineNumberAttribute.xml | 2 +- .../CallerMemberNameAttribute.xml | 2 +- .../CompilationRelaxations.xml | 2 +- .../CompilationRelaxationsAttribute.xml | 2 +- .../CompilerGeneratedAttribute.xml | 2 +- .../CompilerGlobalScopeAttribute.xml | 2 +- .../CompilerMarshalOverride.xml | 2 +- ...itionalWeakTable`2+CreateValueCallback.xml | 2 +- .../ConditionalWeakTable`2.xml | 2 +- ...redTaskAwaitable+ConfiguredTaskAwaiter.xml | 2 +- .../ConfiguredTaskAwaitable.xml | 2 +- ...dTaskAwaitable`1+ConfiguredTaskAwaiter.xml | 2 +- .../ConfiguredTaskAwaitable`1.xml | 2 +- .../ContractHelper.xml | 2 +- .../CustomConstantAttribute.xml | 2 +- .../DateTimeConstantAttribute.xml | 2 +- .../DecimalConstantAttribute.xml | 2 +- .../DefaultDependencyAttribute.xml | 2 +- .../DefaultInterpolatedStringHandler.xml | 424 ++++ .../DependencyAttribute.xml | 2 +- .../DisablePrivateReflectionAttribute.xml | 6 +- .../DiscardableAttribute.xml | 2 +- .../ExtensionAttribute.xml | 2 +- .../FixedAddressValueTypeAttribute.xml | 2 +- .../FixedBufferAttribute.xml | 2 +- .../FormattableStringFactory.xml | 2 +- .../HasCopySemanticsAttribute.xml | 2 +- .../IAsyncStateMachine.xml | 2 +- .../ICriticalNotifyCompletion.xml | 2 +- .../IDispatchConstantAttribute.xml | 2 +- .../INotifyCompletion.xml | 2 +- .../ITuple.xml | 2 +- .../IUnknownConstantAttribute.xml | 2 +- .../IndexerNameAttribute.xml | 2 +- .../InternalsVisibleToAttribute.xml | 2 +- ...rpolatedStringHandlerArgumentAttribute.xml | 98 + .../InterpolatedStringHandlerAttribute.xml | 45 + .../IsBoxed.xml | 2 +- .../IsByRefLikeAttribute.xml | 2 +- .../IsByValue.xml | 2 +- .../IsConst.xml | 2 +- .../IsCopyConstructed.xml | 2 +- .../IsExplicitlyDereferenced.xml | 2 +- .../IsImplicitlyDereferenced.xml | 2 +- .../IsJitIntrinsic.xml | 2 +- .../IsLong.xml | 2 +- .../IsPinned.xml | 2 +- .../IsReadOnlyAttribute.xml | 2 +- .../IsSignUnspecifiedByte.xml | 2 +- .../IsUdtReturn.xml | 2 +- .../IsVolatile.xml | 2 +- .../IteratorStateMachineAttribute.xml | 2 +- .../LoadHint.xml | 2 +- .../MethodCodeType.xml | 2 +- .../MethodImplAttribute.xml | 2 +- .../MethodImplOptions.xml | 2 +- .../NativeCppClassAttribute.xml | 2 +- .../PoolingAsyncValueTaskMethodBuilder.xml | 246 ++ .../PoolingAsyncValueTaskMethodBuilder`1.xml | 253 ++ .../ReferenceAssemblyAttribute.xml | 2 +- .../RequiredAttributeAttribute.xml | 2 +- .../RuntimeCompatibilityAttribute.xml | 2 +- .../RuntimeFeature.xml | 34 +- .../RuntimeHelpers+CleanupCode.xml | 2 +- .../RuntimeHelpers+TryCode.xml | 2 +- .../RuntimeHelpers.xml | 2 +- .../RuntimeWrappedException.xml | 2 +- .../ScopelessEnumAttribute.xml | 2 +- .../SpecialNameAttribute.xml | 2 +- .../StateMachineAttribute.xml | 2 +- .../StringFreezingAttribute.xml | 2 +- .../SuppressIldasmAttribute.xml | 6 +- .../TaskAwaiter.xml | 2 +- .../TaskAwaiter`1.xml | 2 +- .../TupleElementNamesAttribute.xml | 2 +- .../TypeForwardedFromAttribute.xml | 2 +- .../TypeForwardedToAttribute.xml | 2 +- .../UnsafeValueTypeAttribute.xml | 2 +- .../YieldAwaitable+YieldAwaiter.xml | 2 +- .../YieldAwaitable.xml | 2 +- .../Cer.xml | 2 +- .../Consistency.xml | 2 +- .../CriticalFinalizerObject.xml | 2 +- .../PrePrepareMethodAttribute.xml | 2 +- .../ReliabilityContractAttribute.xml | 2 +- .../ExceptionDispatchInfo.xml | 35 +- .../FirstChanceExceptionEventArgs.xml | 2 +- ...ocessCorruptedStateExceptionsAttribute.xml | 2 +- .../BINDPTR.xml | 2 +- .../BIND_OPTS.xml | 2 +- .../CALLCONV.xml | 2 +- .../CONNECTDATA.xml | 2 +- .../DESCKIND.xml | 2 +- .../DISPPARAMS.xml | 2 +- .../ELEMDESC+DESCUNION.xml | 2 +- .../ELEMDESC.xml | 2 +- .../EXCEPINFO.xml | 2 +- .../FILETIME.xml | 2 +- .../FUNCDESC.xml | 2 +- .../FUNCFLAGS.xml | 2 +- .../FUNCKIND.xml | 2 +- .../IBindCtx.xml | 2 +- .../IConnectionPoint.xml | 2 +- .../IConnectionPointContainer.xml | 2 +- .../IDLDESC.xml | 2 +- .../IDLFLAG.xml | 2 +- .../IEnumConnectionPoints.xml | 2 +- .../IEnumConnections.xml | 2 +- .../IEnumMoniker.xml | 2 +- .../IEnumString.xml | 2 +- .../IEnumVARIANT.xml | 2 +- .../IMPLTYPEFLAGS.xml | 2 +- .../IMoniker.xml | 2 +- .../INVOKEKIND.xml | 2 +- .../IPersistFile.xml | 2 +- .../IRunningObjectTable.xml | 2 +- .../IStream.xml | 2 +- .../ITypeComp.xml | 2 +- .../ITypeInfo.xml | 2 +- .../ITypeInfo2.xml | 2 +- .../ITypeLib.xml | 2 +- .../ITypeLib2.xml | 2 +- .../LIBFLAGS.xml | 2 +- .../PARAMDESC.xml | 2 +- .../PARAMFLAG.xml | 2 +- .../STATSTG.xml | 2 +- .../SYSKIND.xml | 2 +- .../TYPEATTR.xml | 2 +- .../TYPEDESC.xml | 2 +- .../TYPEFLAGS.xml | 2 +- .../TYPEKIND.xml | 2 +- .../TYPELIBATTR.xml | 2 +- .../VARDESC+DESCUNION.xml | 2 +- .../VARDESC.xml | 2 +- .../VARFLAGS.xml | 2 +- .../VARKIND.xml | 2 +- .../ObjectiveCMarshal+MessageSendFunction.xml | 121 + ...l+UnhandledExceptionPropagationHandler.xml | 31 + .../ObjectiveCMarshal.xml | 139 ++ .../ObjectiveCTrackedTypeAttribute.xml | 49 + .../AllowReversePInvokeCallsAttribute.xml | 2 +- .../Architecture.xml | 28 +- .../ArrayWithOffset.xml | 6 +- .../AutomationProxyAttribute.xml | 2 +- .../BStrWrapper.xml | 2 +- .../BestFitMappingAttribute.xml | 2 +- .../COMException.xml | 2 +- .../CallingConvention.xml | 2 +- .../CharSet.xml | 2 +- .../ClassInterfaceAttribute.xml | 2 +- .../ClassInterfaceType.xml | 2 +- .../CoClassAttribute.xml | 2 +- .../ComAliasNameAttribute.xml | 2 +- .../ComCompatibleVersionAttribute.xml | 2 +- .../ComConversionLossAttribute.xml | 2 +- .../ComDefaultInterfaceAttribute.xml | 2 +- .../ComEventInterfaceAttribute.xml | 2 +- .../ComEventsHelper.xml | 2 +- .../ComImportAttribute.xml | 2 +- .../ComInterfaceType.xml | 2 +- .../ComMemberType.xml | 2 +- .../ComRegisterFunctionAttribute.xml | 2 +- .../ComSourceInterfacesAttribute.xml | 2 +- .../ComUnregisterFunctionAttribute.xml | 2 +- .../ComVisibleAttribute.xml | 2 +- .../CriticalHandle.xml | 30 +- .../CurrencyWrapper.xml | 2 +- .../CustomQueryInterfaceMode.xml | 2 +- .../CustomQueryInterfaceResult.xml | 2 +- .../DefaultCharSetAttribute.xml | 2 +- .../DefaultDllImportSearchPathsAttribute.xml | 2 +- .../DispIdAttribute.xml | 2 +- .../DispatchWrapper.xml | 2 +- .../DllImportAttribute.xml | 2 +- .../DllImportSearchPath.xml | 2 +- .../ErrorWrapper.xml | 2 +- .../ExternalException.xml | 2 +- .../FieldOffsetAttribute.xml | 2 +- .../GCHandle.xml | 2 +- .../GCHandleType.xml | 2 +- .../GuidAttribute.xml | 2 +- .../HandleRef.xml | 2 +- .../ICustomAdapter.xml | 2 +- .../ICustomFactory.xml | 2 +- .../ICustomMarshaler.xml | 2 +- .../ICustomQueryInterface.xml | 2 +- .../ImportedFromTypeLibAttribute.xml | 2 +- .../InAttribute.xml | 2 +- .../InterfaceTypeAttribute.xml | 2 +- .../InvalidComObjectException.xml | 2 +- .../InvalidOleVariantTypeException.xml | 2 +- .../LCIDConversionAttribute.xml | 2 +- .../LayoutKind.xml | 2 +- ...ManagedToNativeComInteropStubAttribute.xml | 2 +- .../Marshal.xml | 132 +- .../MarshalAsAttribute.xml | 2 +- .../MarshalDirectiveException.xml | 2 +- .../MemoryMarshal.xml | 28 + .../OSPlatform.xml | 2 +- .../OptionalAttribute.xml | 2 +- .../OutAttribute.xml | 2 +- .../PreserveSigAttribute.xml | 2 +- .../PrimaryInteropAssemblyAttribute.xml | 2 +- .../ProgIdAttribute.xml | 2 +- .../RuntimeEnvironment.xml | 14 +- .../RuntimeInformation.xml | 2 +- .../SEHException.xml | 2 +- .../SafeArrayRankMismatchException.xml | 2 +- .../SafeArrayTypeMismatchException.xml | 2 +- .../SafeBuffer.xml | 2 +- .../SafeHandle.xml | 36 +- .../StructLayoutAttribute.xml | 2 +- .../TypeIdentifierAttribute.xml | 2 +- .../TypeLibFuncAttribute.xml | 2 +- .../TypeLibFuncFlags.xml | 2 +- .../TypeLibImportClassAttribute.xml | 2 +- .../TypeLibTypeAttribute.xml | 2 +- .../TypeLibTypeFlags.xml | 2 +- .../TypeLibVarAttribute.xml | 2 +- .../TypeLibVarFlags.xml | 2 +- .../TypeLibVersionAttribute.xml | 2 +- .../UnknownWrapper.xml | 2 +- .../UnmanagedCallConvAttribute.xml | 65 + .../UnmanagedFunctionPointerAttribute.xml | 2 +- .../UnmanagedType.xml | 2 +- .../VarEnum.xml | 2 +- .../VariantWrapper.xml | 2 +- .../AvxVnni+X64.xml | 43 + xml/System.Runtime.Intrinsics.X86/AvxVnni.xml | 285 +++ xml/System.Runtime.Remoting/ObjectHandle.xml | 2 +- .../BinaryFormatter.xml | 2 +- .../FormatterAssemblyStyle.xml | 2 +- .../FormatterTypeStyle.xml | 2 +- .../IFieldInfo.xml | 2 +- .../TypeFilterLevel.xml | 2 +- .../DataContractJsonSerializer.xml | 138 ++ .../DataContractResolver.xml | 12 + .../DataContractSerializer.xml | 84 + .../Formatter.xml | 2 +- .../FormatterConverter.xml | 2 +- .../FormatterServices.xml | 2 +- .../IDeserializationCallback.xml | 2 +- .../IFormatter.xml | 2 +- .../IFormatterConverter.xml | 2 +- .../IObjectReference.xml | 2 +- .../ISafeSerializationData.xml | 2 +- .../ISerializable.xml | 2 +- .../ISerializationSurrogate.xml | 2 +- .../ISurrogateSelector.xml | 2 +- .../ObjectIDGenerator.xml | 2 +- .../ObjectManager.xml | 2 +- .../OnDeserializedAttribute.xml | 2 +- .../OnDeserializingAttribute.xml | 2 +- .../OnSerializedAttribute.xml | 2 +- .../OnSerializingAttribute.xml | 2 +- .../OptionalFieldAttribute.xml | 2 +- .../SafeSerializationEventArgs.xml | 2 +- .../SerializationBinder.xml | 2 +- .../SerializationEntry.xml | 2 +- .../SerializationException.xml | 2 +- .../SerializationInfo.xml | 2 +- .../SerializationInfoEnumerator.xml | 2 +- .../SerializationObjectManager.xml | 2 +- .../StreamingContext.xml | 2 +- .../StreamingContextStates.xml | 2 +- .../SurrogateSelector.xml | 2 +- .../XPathQueryGenerator.xml | 12 + .../XmlObjectSerializer.xml | 96 + .../XsdDataContractExporter.xml | 54 + .../ComponentGuaranteesAttribute.xml | 2 +- .../ComponentGuaranteesOptions.xml | 2 +- .../RequiresPreviewFeaturesAttribute.xml | 45 + .../ResourceConsumptionAttribute.xml | 2 +- .../ResourceExposureAttribute.xml | 2 +- .../ResourceScope.xml | 2 +- .../SupportedOSPlatformGuardAttribute.xml | 49 + .../TargetFrameworkAttribute.xml | 2 +- .../UnsupportedOSPlatformGuardAttribute.xml | 49 + .../VersioningHelper.xml | 2 +- .../AssemblyTargetedPatchBandAttribute.xml | 2 +- .../GCLargeObjectHeapCompactionMode.xml | 2 +- xml/System.Runtime/GCLatencyMode.xml | 2 +- xml/System.Runtime/GCSettings.xml | 2 +- xml/System.Runtime/MemoryFailPoint.xml | 2 +- xml/System.Runtime/ProfileOptimization.xml | 2 +- .../TargetedPatchingOptOutAttribute.xml | 2 +- .../AccessControlActions.xml | 2 +- .../AccessControlModification.xml | 2 +- .../AccessControlSections.xml | 2 +- .../AccessControlType.xml | 2 +- .../AccessRule.xml | 2 +- .../AccessRule`1.xml | 2 +- .../AceEnumerator.xml | 2 +- .../AceFlags.xml | 2 +- .../AceQualifier.xml | 2 +- xml/System.Security.AccessControl/AceType.xml | 38 +- .../AuditFlags.xml | 2 +- .../AuditRule.xml | 2 +- .../AuditRule`1.xml | 2 +- .../AuthorizationRule.xml | 2 +- .../AuthorizationRuleCollection.xml | 40 +- .../CommonAce.xml | 4 +- .../CommonAcl.xml | 4 +- .../CommonObjectSecurity.xml | 2 +- .../CommonSecurityDescriptor.xml | 20 +- .../CompoundAce.xml | 2 +- .../CompoundAceType.xml | 2 +- .../ControlFlags.xml | 2 +- .../CustomAce.xml | 8 +- .../DirectoryObjectSecurity.xml | 2 +- .../DirectorySecurity.xml | 2 +- .../DiscretionaryAcl.xml | 28 +- .../EventWaitHandleAccessRule.xml | 2 +- .../EventWaitHandleAuditRule.xml | 2 +- .../EventWaitHandleRights.xml | 2 +- .../EventWaitHandleSecurity.xml | 2 +- .../FileSecurity.xml | 2 +- .../FileSystemAccessRule.xml | 2 +- .../FileSystemAuditRule.xml | 2 +- .../FileSystemRights.xml | 2 +- .../FileSystemSecurity.xml | 2 +- .../GenericAce.xml | 8 +- .../GenericAcl.xml | 10 +- .../GenericSecurityDescriptor.xml | 6 +- .../InheritanceFlags.xml | 2 +- .../KnownAce.xml | 2 +- .../MutexAccessRule.xml | 2 +- .../MutexAuditRule.xml | 2 +- .../MutexRights.xml | 2 +- .../MutexSecurity.xml | 2 +- ...eObjectSecurity+ExceptionFromErrorCode.xml | 4 +- .../NativeObjectSecurity.xml | 16 +- .../ObjectAccessRule.xml | 2 +- .../ObjectAce.xml | 4 +- .../ObjectAceFlags.xml | 2 +- .../ObjectAuditRule.xml | 2 +- .../ObjectSecurity.xml | 20 +- .../ObjectSecurity`1.xml | 26 +- .../PrivilegeNotHeldException.xml | 18 +- .../PropagationFlags.xml | 2 +- .../QualifiedAce.xml | 6 +- xml/System.Security.AccessControl/RawAcl.xml | 2 +- .../RawSecurityDescriptor.xml | 12 +- .../RegistryAccessRule.xml | 4 +- .../RegistryAuditRule.xml | 4 +- .../RegistryRights.xml | 2 +- .../RegistrySecurity.xml | 4 +- .../ResourceType.xml | 2 +- .../SecurityInfos.xml | 2 +- .../SystemAcl.xml | 18 +- xml/System.Security.Claims/Claim.xml | 2 +- xml/System.Security.Claims/ClaimTypes.xml | 2 +- .../ClaimValueTypes.xml | 2 +- xml/System.Security.Claims/ClaimsIdentity.xml | 2 +- .../ClaimsPrincipal.xml | 2 +- .../DSACertificateExtensions.xml | 14 + .../PublicKey.xml | 114 + .../X509Certificate.xml | 2 +- .../X509Certificate2.xml | 12 + .../X509Certificate2Collection.xml | 52 +- .../X509Certificate2Enumerator.xml | 51 +- .../X509ChainElementCollection.xml | 46 +- .../X509ChainElementEnumerator.xml | 51 +- .../X509ContentType.xml | 2 +- .../X509ExtensionCollection.xml | 46 +- .../X509ExtensionEnumerator.xml | 51 +- .../X509KeyStorageFlags.xml | 2 +- .../DSAKeyValue.xml | 14 + xml/System.Security.Cryptography/Aes.xml | 2 +- xml/System.Security.Cryptography/AesCcm.xml | 36 + xml/System.Security.Cryptography/AesCng.xml | 4 +- .../AesCryptoServiceProvider.xml | 4 + xml/System.Security.Cryptography/AesGcm.xml | 36 + .../AesManaged.xml | 4 + .../AsymmetricAlgorithm.xml | 2 +- .../AsymmetricKeyExchangeDeformatter.xml | 2 +- .../AsymmetricKeyExchangeFormatter.xml | 2 +- .../AsymmetricSignatureDeformatter.xml | 2 +- .../AsymmetricSignatureFormatter.xml | 2 +- .../ChaCha20Poly1305.xml | 255 ++ .../CipherMode.xml | 2 +- .../CngAlgorithm.xml | 10 +- .../CngAlgorithmGroup.xml | 10 +- xml/System.Security.Cryptography/CngKey.xml | 12 +- .../CngKeyBlobFormat.xml | 10 +- .../CngKeyCreationParameters.xml | 2 +- .../CngProperty.xml | 10 +- .../CngProvider.xml | 10 +- .../CngUIPolicy.xml | 16 +- .../CryptoConfig.xml | 18 +- .../CryptoStream.xml | 11 +- .../CryptoStreamMode.xml | 2 +- .../CryptographicException.xml | 2 +- ...ptographicUnexpectedOperationException.xml | 2 +- .../CspKeyContainerInfo.xml | 2 +- .../CspParameters.xml | 2 +- .../CspProviderFlags.xml | 2 +- xml/System.Security.Cryptography/DES.xml | 2 +- .../DESCryptoServiceProvider.xml | 6 +- xml/System.Security.Cryptography/DSA.xml | 42 +- xml/System.Security.Cryptography/DSACng.xml | 2 +- .../DSACryptoServiceProvider.xml | 2 +- .../DSAParameters.xml | 2 +- .../DSASignatureDeformatter.xml | 2 +- .../DSASignatureFormatter.xml | 2 +- .../DeriveBytes.xml | 2 +- .../ECDiffieHellmanCng.xml | 48 +- .../ECDiffieHellmanCngPublicKey.xml | 2 +- .../ECDiffieHellmanOpenSsl.xml | 4 +- xml/System.Security.Cryptography/ECDsaCng.xml | 68 +- .../FromBase64Transform.xml | 2 +- .../FromBase64TransformMode.xml | 2 +- xml/System.Security.Cryptography/HMAC.xml | 2 +- xml/System.Security.Cryptography/HMACMD5.xml | 140 +- xml/System.Security.Cryptography/HMACSHA1.xml | 140 +- .../HMACSHA256.xml | 140 +- .../HMACSHA384.xml | 140 +- .../HMACSHA512.xml | 140 +- .../HashAlgorithm.xml | 2 +- .../HashAlgorithmName.xml | 2 +- .../ICryptoTransform.xml | 2 +- .../ICspAsymmetricAlgorithm.xml | 2 +- .../KeyNumber.xml | 2 +- xml/System.Security.Cryptography/KeySizes.xml | 2 +- .../KeyedHashAlgorithm.xml | 2 +- xml/System.Security.Cryptography/MD5.xml | 2 +- .../MD5CryptoServiceProvider.xml | 6 +- .../MaskGenerationMethod.xml | 2 +- .../PKCS1MaskGenerationMethod.xml | 2 +- .../PaddingMode.xml | 2 +- .../PasswordDeriveBytes.xml | 2 +- xml/System.Security.Cryptography/RC2.xml | 2 +- .../RC2CryptoServiceProvider.xml | 6 +- .../RNGCryptoServiceProvider.xml | 6 +- xml/System.Security.Cryptography/RSA.xml | 2 +- xml/System.Security.Cryptography/RSACng.xml | 38 +- .../RSACryptoServiceProvider.xml | 2 +- .../RSAEncryptionPadding.xml | 2 +- .../RSAEncryptionPaddingMode.xml | 2 +- .../RSAOAEPKeyExchangeDeformatter.xml | 2 +- .../RSAOAEPKeyExchangeFormatter.xml | 2 +- .../RSAPKCS1KeyExchangeDeformatter.xml | 2 +- .../RSAPKCS1KeyExchangeFormatter.xml | 2 +- .../RSAPKCS1SignatureDeformatter.xml | 2 +- .../RSAPKCS1SignatureFormatter.xml | 2 +- .../RSAParameters.xml | 2 +- .../RSASignaturePadding.xml | 2 +- .../RSASignaturePaddingMode.xml | 2 +- .../RandomNumberGenerator.xml | 2 +- .../Rfc2898DeriveBytes.xml | 2 +- xml/System.Security.Cryptography/Rijndael.xml | 6 +- .../RijndaelManaged.xml | 6 +- xml/System.Security.Cryptography/SHA1.xml | 2 +- .../SHA1CryptoServiceProvider.xml | 6 +- .../SHA1Managed.xml | 6 +- xml/System.Security.Cryptography/SHA256.xml | 2 +- .../SHA256CryptoServiceProvider.xml | 4 + .../SHA256Managed.xml | 6 +- xml/System.Security.Cryptography/SHA384.xml | 2 +- .../SHA384CryptoServiceProvider.xml | 4 + .../SHA384Managed.xml | 6 +- xml/System.Security.Cryptography/SHA512.xml | 2 +- .../SHA512CryptoServiceProvider.xml | 4 + .../SHA512Managed.xml | 6 +- .../SignatureDescription.xml | 2 +- .../SymmetricAlgorithm.xml | 2 +- .../ToBase64Transform.xml | 2 +- .../TripleDES.xml | 2 +- .../TripleDESCng.xml | 4 +- .../TripleDESCryptoServiceProvider.xml | 6 +- .../CodeAccessSecurityAttribute.xml | 4 +- .../EnvironmentPermission.xml | 2 +- .../EnvironmentPermissionAccess.xml | 2 +- .../EnvironmentPermissionAttribute.xml | 2 +- .../FileDialogPermission.xml | 2 +- .../FileDialogPermissionAccess.xml | 2 +- .../FileDialogPermissionAttribute.xml | 2 +- .../FileIOPermission.xml | 2 +- .../FileIOPermissionAccess.xml | 2 +- .../FileIOPermissionAttribute.xml | 2 +- .../GacIdentityPermission.xml | 2 +- .../GacIdentityPermissionAttribute.xml | 2 +- .../HostProtectionAttribute.xml | 2 +- .../HostProtectionResource.xml | 2 +- .../IUnrestrictedPermission.xml | 2 +- .../IsolatedStorageContainment.xml | 2 +- .../IsolatedStorageFilePermission.xml | 2 +- ...IsolatedStorageFilePermissionAttribute.xml | 2 +- .../IsolatedStoragePermission.xml | 2 +- .../IsolatedStoragePermissionAttribute.xml | 2 +- .../KeyContainerPermission.xml | 2 +- .../KeyContainerPermissionAccessEntry.xml | 2 +- ...ntainerPermissionAccessEntryCollection.xml | 2 +- ...ntainerPermissionAccessEntryEnumerator.xml | 2 +- .../KeyContainerPermissionAttribute.xml | 2 +- .../KeyContainerPermissionFlags.xml | 2 +- .../PermissionSetAttribute.xml | 2 +- .../PermissionState.xml | 4 +- .../PrincipalPermission.xml | 2 +- .../PrincipalPermissionAttribute.xml | 2 +- .../PublisherIdentityPermission.xml | 2 +- .../PublisherIdentityPermissionAttribute.xml | 2 +- .../ReflectionPermission.xml | 2 +- .../ReflectionPermissionAttribute.xml | 2 +- .../ReflectionPermissionFlag.xml | 2 +- .../RegistryPermission.xml | 2 +- .../RegistryPermissionAccess.xml | 2 +- .../RegistryPermissionAttribute.xml | 2 +- .../SecurityAction.xml | 44 +- .../SecurityAttribute.xml | 8 +- .../SecurityPermission.xml | 2 +- .../SecurityPermissionAttribute.xml | 8 +- .../SecurityPermissionFlag.xml | 4 +- .../SiteIdentityPermission.xml | 2 +- .../SiteIdentityPermissionAttribute.xml | 2 +- .../StrongNameIdentityPermission.xml | 2 +- .../StrongNameIdentityPermissionAttribute.xml | 2 +- .../StrongNamePublicKeyBlob.xml | 2 +- .../UIPermission.xml | 2 +- .../UIPermissionAttribute.xml | 2 +- .../UIPermissionClipboard.xml | 2 +- .../UIPermissionWindow.xml | 2 +- .../UrlIdentityPermission.xml | 2 +- .../UrlIdentityPermissionAttribute.xml | 2 +- .../ZoneIdentityPermission.xml | 2 +- .../ZoneIdentityPermissionAttribute.xml | 2 +- .../AllMembershipCondition.xml | 2 +- .../ApplicationDirectory.xml | 2 +- ...pplicationDirectoryMembershipCondition.xml | 2 +- .../ApplicationTrust.xml | 2 +- .../ApplicationTrustCollection.xml | 2 +- .../ApplicationTrustEnumerator.xml | 2 +- .../ApplicationVersionMatch.xml | 2 +- .../CodeConnectAccess.xml | 2 +- xml/System.Security.Policy/CodeGroup.xml | 2 +- xml/System.Security.Policy/Evidence.xml | 1 - xml/System.Security.Policy/EvidenceBase.xml | 1 - xml/System.Security.Policy/FileCodeGroup.xml | 2 +- .../FirstMatchCodeGroup.xml | 2 +- xml/System.Security.Policy/GacInstalled.xml | 2 +- .../GacMembershipCondition.xml | 2 +- xml/System.Security.Policy/Hash.xml | 2 +- .../HashMembershipCondition.xml | 2 +- .../IIdentityPermissionFactory.xml | 2 +- .../IMembershipCondition.xml | 2 +- xml/System.Security.Policy/NetCodeGroup.xml | 2 +- .../PermissionRequestEvidence.xml | 2 +- .../PolicyException.xml | 2 +- xml/System.Security.Policy/PolicyLevel.xml | 2 +- .../PolicyStatement.xml | 2 +- .../PolicyStatementAttribute.xml | 2 +- xml/System.Security.Policy/Publisher.xml | 2 +- .../PublisherMembershipCondition.xml | 2 +- xml/System.Security.Policy/Site.xml | 2 +- .../SiteMembershipCondition.xml | 2 +- xml/System.Security.Policy/StrongName.xml | 2 +- .../StrongNameMembershipCondition.xml | 2 +- .../TrustManagerContext.xml | 2 +- .../TrustManagerUIContext.xml | 2 +- xml/System.Security.Policy/UnionCodeGroup.xml | 2 +- xml/System.Security.Policy/Url.xml | 2 +- .../UrlMembershipCondition.xml | 2 +- xml/System.Security.Policy/Zone.xml | 2 +- .../ZoneMembershipCondition.xml | 2 +- .../GenericIdentity.xml | 2 +- .../GenericPrincipal.xml | 2 +- xml/System.Security.Principal/IIdentity.xml | 2 +- xml/System.Security.Principal/IPrincipal.xml | 2 +- .../IdentityNotMappedException.xml | 20 +- .../IdentityReference.xml | 8 +- .../IdentityReferenceCollection.xml | 4 +- xml/System.Security.Principal/NTAccount.xml | 8 +- .../PrincipalPolicy.xml | 2 +- .../SecurityIdentifier.xml | 14 +- .../TokenAccessLevels.xml | 4 +- .../TokenImpersonationLevel.xml | 2 +- .../WellKnownSidType.xml | 6 +- .../WindowsAccountType.xml | 4 +- .../WindowsBuiltInRole.xml | 4 +- .../WindowsIdentity.xml | 66 +- .../WindowsPrincipal.xml | 34 +- .../AllowPartiallyTrustedCallersAttribute.xml | 2 +- xml/System.Security/CodeAccessPermission.xml | 10 +- .../HostProtectionException.xml | 2 +- xml/System.Security/HostSecurityManager.xml | 2 +- .../HostSecurityManagerOptions.xml | 2 +- xml/System.Security/IEvidenceFactory.xml | 2 +- xml/System.Security/IPermission.xml | 16 +- xml/System.Security/ISecurityEncodable.xml | 8 +- .../ISecurityPolicyEncodable.xml | 2 +- xml/System.Security/IStackWalk.xml | 4 +- xml/System.Security/NamedPermissionSet.xml | 20 +- .../PartialTrustVisibilityLevel.xml | 2 +- xml/System.Security/PermissionSet.xml | 4 +- xml/System.Security/PolicyLevelType.xml | 2 +- xml/System.Security/SecureString.xml | 2 +- xml/System.Security/SecurityContext.xml | 2 +- xml/System.Security/SecurityContextSource.xml | 2 +- .../SecurityCriticalAttribute.xml | 2 +- xml/System.Security/SecurityCriticalScope.xml | 2 +- xml/System.Security/SecurityElement.xml | 60 +- xml/System.Security/SecurityException.xml | 2 +- xml/System.Security/SecurityManager.xml | 2 +- xml/System.Security/SecurityRuleSet.xml | 2 +- .../SecurityRulesAttribute.xml | 2 +- .../SecuritySafeCriticalAttribute.xml | 2 +- xml/System.Security/SecurityState.xml | 2 +- .../SecurityTransparentAttribute.xml | 2 +- .../SecurityTreatAsSafeAttribute.xml | 2 +- xml/System.Security/SecurityZone.xml | 2 +- ...SuppressUnmanagedCodeSecurityAttribute.xml | 2 +- .../UnverifiableCodeAttribute.xml | 2 +- xml/System.Security/VerificationException.xml | 2 +- xml/System.Security/XmlSyntaxException.xml | 2 +- .../ServiceController.xml | 24 + .../SessionChangeDescription.xml | 6 + xml/System.Text.Json.Nodes/JsonArray.xml | 522 ++++ xml/System.Text.Json.Nodes/JsonNode.xml | 2208 +++++++++++++++++ .../JsonNodeOptions.xml | 49 + xml/System.Text.Json.Nodes/JsonObject.xml | 558 +++++ xml/System.Text.Json.Nodes/JsonValue.xml | 1084 ++++++++ .../JsonMetadataServices.xml | 799 ++++++ .../JsonPropertyInfo.xml | 21 + .../JsonTypeInfo.xml | 21 + .../JsonTypeInfo`1.xml | 47 + .../JsonKnownNamingPolicy.xml | 61 + .../JsonSerializableAttribute.xml | 91 + .../JsonSerializerContext.xml | 91 + .../JsonSerializerOptionsAttribute.xml | 192 ++ .../JsonSourceGenerationMode.xml | 87 + .../JsonUnknownTypeHandling.xml | 61 + xml/System.Text.Json/JsonElement.xml | 4 +- xml/System.Text.Json/JsonSerializer.xml | 777 +++++- .../JsonSerializerOptions.xml | 61 +- xml/System.Text/ASCIIEncoding.xml | 2 +- xml/System.Text/Decoder.xml | 2 +- xml/System.Text/DecoderExceptionFallback.xml | 2 +- .../DecoderExceptionFallbackBuffer.xml | 2 +- xml/System.Text/DecoderFallback.xml | 2 +- xml/System.Text/DecoderFallbackBuffer.xml | 2 +- xml/System.Text/DecoderFallbackException.xml | 2 +- .../DecoderReplacementFallback.xml | 2 +- .../DecoderReplacementFallbackBuffer.xml | 2 +- xml/System.Text/Encoder.xml | 2 +- xml/System.Text/EncoderExceptionFallback.xml | 2 +- .../EncoderExceptionFallbackBuffer.xml | 2 +- xml/System.Text/EncoderFallback.xml | 2 +- xml/System.Text/EncoderFallbackBuffer.xml | 2 +- xml/System.Text/EncoderFallbackException.xml | 2 +- .../EncoderReplacementFallback.xml | 2 +- .../EncoderReplacementFallbackBuffer.xml | 2 +- xml/System.Text/Encoding.xml | 2 +- xml/System.Text/EncodingInfo.xml | 2 +- xml/System.Text/EncodingProvider.xml | 2 +- xml/System.Text/NormalizationForm.xml | 14 +- xml/System.Text/Rune.xml | 85 +- xml/System.Text/SpanLineEnumerator.xml | 93 + .../StringBuilder+ChunkEnumerator.xml | 2 +- xml/System.Text/StringBuilder.xml | 2 +- xml/System.Text/UTF32Encoding.xml | 2 +- xml/System.Text/UTF7Encoding.xml | 2 +- xml/System.Text/UTF8Encoding.xml | 2 +- xml/System.Text/UnicodeEncoding.xml | 2 +- xml/System.Threading.Channels/Channel.xml | 31 + .../ChannelReader`1.xml | 53 + .../ConcurrentExclusiveSchedulerPair.xml | 2 +- xml/System.Threading.Tasks/Parallel.xml | 2 +- .../ParallelLoopResult.xml | 2 +- .../ParallelLoopState.xml | 2 +- .../ParallelOptions.xml | 2 +- xml/System.Threading.Tasks/Task.xml | 2 +- .../TaskCanceledException.xml | 2 +- .../TaskCompletionSource`1.xml | 2 +- .../TaskContinuationOptions.xml | 2 +- .../TaskCreationOptions.xml | 2 +- xml/System.Threading.Tasks/TaskFactory.xml | 2 +- xml/System.Threading.Tasks/TaskFactory`1.xml | 2 +- xml/System.Threading.Tasks/TaskScheduler.xml | 2 +- .../TaskSchedulerException.xml | 2 +- xml/System.Threading.Tasks/TaskStatus.xml | 2 +- xml/System.Threading.Tasks/Task`1.xml | 2 +- .../UnobservedTaskExceptionEventArgs.xml | 2 +- .../AbandonedMutexException.xml | 2 +- xml/System.Threading/ApartmentState.xml | 2 +- xml/System.Threading/AsyncFlowControl.xml | 2 +- .../AsyncLocalValueChangedArgs`1.xml | 2 +- xml/System.Threading/AsyncLocal`1.xml | 2 +- xml/System.Threading/AutoResetEvent.xml | 2 +- xml/System.Threading/CancellationToken.xml | 2 +- .../CancellationTokenRegistration.xml | 2 +- .../CancellationTokenSource.xml | 33 +- xml/System.Threading/CompressedStack.xml | 2 +- xml/System.Threading/ContextCallback.xml | 2 +- xml/System.Threading/CountdownEvent.xml | 2 +- xml/System.Threading/EventResetMode.xml | 2 +- xml/System.Threading/EventWaitHandle.xml | 2 +- xml/System.Threading/ExecutionContext.xml | 2 +- xml/System.Threading/HostExecutionContext.xml | 2 +- .../HostExecutionContextManager.xml | 2 +- xml/System.Threading/IOCompletionCallback.xml | 2 +- xml/System.Threading/Interlocked.xml | 2 +- xml/System.Threading/LazyInitializer.xml | 2 +- xml/System.Threading/LazyThreadSafetyMode.xml | 2 +- xml/System.Threading/LockCookie.xml | 2 +- .../LockRecursionException.xml | 2 +- xml/System.Threading/ManualResetEvent.xml | 2 +- xml/System.Threading/ManualResetEventSlim.xml | 2 +- xml/System.Threading/Monitor.xml | 2 +- xml/System.Threading/Mutex.xml | 2 +- xml/System.Threading/NativeOverlapped.xml | 2 +- xml/System.Threading/Overlapped.xml | 2 +- .../ParameterizedThreadStart.xml | 2 +- .../PreAllocatedOverlapped.xml | 43 +- xml/System.Threading/ReaderWriterLock.xml | 2 +- xml/System.Threading/RegisteredWaitHandle.xml | 2 +- .../SemaphoreFullException.xml | 2 +- xml/System.Threading/SemaphoreSlim.xml | 2 +- xml/System.Threading/SendOrPostCallback.xml | 2 +- xml/System.Threading/SpinLock.xml | 2 +- xml/System.Threading/SpinWait.xml | 2 +- .../SynchronizationContext.xml | 2 +- .../SynchronizationLockException.xml | 2 +- xml/System.Threading/Thread.xml | 2 +- xml/System.Threading/ThreadAbortException.xml | 2 +- .../ThreadInterruptedException.xml | 2 +- xml/System.Threading/ThreadLocal`1.xml | 2 +- xml/System.Threading/ThreadPool.xml | 2 +- .../ThreadPoolBoundHandle.xml | 42 +- xml/System.Threading/ThreadPriority.xml | 2 +- xml/System.Threading/ThreadStart.xml | 2 +- xml/System.Threading/ThreadStartException.xml | 2 +- xml/System.Threading/ThreadState.xml | 2 +- xml/System.Threading/ThreadStateException.xml | 2 +- xml/System.Threading/Timeout.xml | 2 +- xml/System.Threading/Timer.xml | 2 +- xml/System.Threading/TimerCallback.xml | 2 +- xml/System.Threading/Volatile.xml | 2 +- xml/System.Threading/WaitCallback.xml | 2 +- xml/System.Threading/WaitHandle.xml | 2 +- .../WaitHandleCannotBeOpenedException.xml | 2 +- xml/System.Threading/WaitHandleExtensions.xml | 2 +- xml/System.Threading/WaitOrTimerCallback.xml | 2 +- .../Behavior.xml | 48 +- ...viorServiceAdornerCollectionEnumerator.xml | 30 +- .../ComponentGlyph.xml | 12 +- .../ControlBodyGlyph.xml | 15 +- .../DocumentDesigner.xml | 8 +- .../ParentControlDesigner.xml | 4 +- xml/System.Windows.Forms/Application.xml | 24 + .../BindingCompleteEventArgs.xml | 18 +- xml/System.Windows.Forms/ContainerControl.xml | 26 + xml/System.Windows.Forms/Control.xml | 84 + .../DataGridViewCellMouseEventArgs.xml | 3 +- .../DataGridViewCellParsingEventArgs.xml | 6 +- .../DataGridViewCellValueEventArgs.xml | 3 +- .../DataGridViewRowCancelEventArgs.xml | 6 +- ...ViewRowContextMenuStripNeededEventArgs.xml | 3 +- ...ataGridViewRowErrorTextNeededEventArgs.xml | 3 +- .../DataGridViewRowPostPaintEventArgs.xml | 6 +- .../DataGridViewRowPrePaintEventArgs.xml | 6 +- ...dViewTopLeftHeaderCellAccessibleObject.xml | 3 +- xml/System.Windows.Forms/DateTimePicker.xml | 24 + xml/System.Windows.Forms/DialogResult.xml | 40 + .../LinkClickedEventArgs.xml | 67 + xml/System.Windows.Forms/ListView.xml | 6 +- xml/System.Windows.Forms/ListViewGroup.xml | 24 + .../MessageBoxButtons.xml | 20 + .../MessageBoxDefaultButton.xml | 20 + xml/System.Windows.Forms/MonthCalendar.xml | 24 + .../OwnerDrawPropertyBag.xml | 6 +- xml/System.Windows.Forms/Padding.xml | 4 + xml/System.Windows.Forms/PropertyGrid.xml | 4 +- xml/System.Windows.Forms/RichTextBox.xml | 24 + xml/System.Xml.Schema/XmlSchema.xml | 30 + .../SoapReflectionImporter.xml | 40 + .../XmlReflectionImporter.xml | 48 + .../XmlSchemaImporter.xml | 68 + xml/System.Xml.Serialization/XmlSchemas.xml | 6 + .../XmlSerializationReader.xml | 36 + .../XmlSerializationWriter.xml | 48 + .../XmlSerializer.xml | 126 + .../XmlSerializerFactory.xml | 40 + xml/System.Xml.Xsl/XsltArgumentList.xml | 12 + xml/System.Xml/XmlDataDocument.xml | 12 + xml/System/AccessViolationException.xml | 2 +- xml/System/Action.xml | 2 +- xml/System/Action`1.xml | 2 +- xml/System/Action`2.xml | 2 +- xml/System/Action`3.xml | 2 +- xml/System/Action`4.xml | 2 +- xml/System/Action`5.xml | 2 +- xml/System/Action`6.xml | 2 +- xml/System/Action`7.xml | 2 +- xml/System/Action`8.xml | 2 +- xml/System/Activator.xml | 14 +- xml/System/AggregateException.xml | 2 +- xml/System/AppContext.xml | 2 +- xml/System/AppDomain.xml | 14 +- xml/System/AppDomainSetup.xml | 2 +- xml/System/AppDomainUnloadedException.xml | 2 +- xml/System/ApplicationException.xml | 2 +- xml/System/ApplicationId.xml | 2 +- xml/System/ApplicationIdentity.xml | 2 +- xml/System/ArgIterator.xml | 2 +- xml/System/ArgumentException.xml | 2 +- xml/System/ArgumentNullException.xml | 2 +- xml/System/ArgumentOutOfRangeException.xml | 2 +- xml/System/ArithmeticException.xml | 2 +- xml/System/Array.xml | 59 +- xml/System/ArraySegment`1+Enumerator.xml | 2 +- xml/System/ArraySegment`1.xml | 2 +- xml/System/ArrayTypeMismatchException.xml | 2 +- xml/System/AssemblyLoadEventArgs.xml | 2 +- xml/System/AssemblyLoadEventHandler.xml | 2 +- xml/System/AsyncCallback.xml | 2 +- xml/System/Attribute.xml | 2 +- xml/System/AttributeTargets.xml | 2 +- xml/System/AttributeUsageAttribute.xml | 2 +- xml/System/BadImageFormatException.xml | 2 +- xml/System/Base64FormattingOptions.xml | 2 +- xml/System/BitConverter.xml | 242 +- xml/System/Boolean.xml | 2 +- xml/System/Buffer.xml | 2 +- xml/System/Byte.xml | 29 +- xml/System/CLSCompliantAttribute.xml | 2 +- xml/System/CannotUnloadAppDomainException.xml | 2 +- xml/System/Char.xml | 99 +- xml/System/CharEnumerator.xml | 2 +- xml/System/Comparison`1.xml | 2 +- xml/System/Console.xml | 446 +++- xml/System/ConsoleCancelEventArgs.xml | 2 +- xml/System/ConsoleCancelEventHandler.xml | 2 +- xml/System/ConsoleColor.xml | 2 +- xml/System/ConsoleKey.xml | 2 +- xml/System/ConsoleKeyInfo.xml | 2 +- xml/System/ConsoleModifiers.xml | 2 +- xml/System/ConsoleSpecialKey.xml | 2 +- xml/System/ContextBoundObject.xml | 2 +- xml/System/ContextMarshalException.xml | 2 +- xml/System/ContextStaticAttribute.xml | 2 +- xml/System/Convert.xml | 2 +- xml/System/Converter`2.xml | 2 +- xml/System/DBNull.xml | 2 +- xml/System/DataMisalignedException.xml | 2 +- xml/System/DateOnly.xml | 1650 ++++++++++++ xml/System/DateTime.xml | 29 +- xml/System/DateTimeKind.xml | 2 +- xml/System/DateTimeOffset.xml | 29 +- xml/System/DayOfWeek.xml | 2 +- xml/System/Decimal.xml | 29 +- xml/System/Delegate.xml | 2 +- xml/System/DivideByZeroException.xml | 2 +- xml/System/DllNotFoundException.xml | 2 +- xml/System/Double.xml | 29 +- xml/System/DuplicateWaitObjectException.xml | 2 +- xml/System/EntryPointNotFoundException.xml | 2 +- xml/System/Enum.xml | 2 +- xml/System/Environment+SpecialFolder.xml | 2 +- .../Environment+SpecialFolderOption.xml | 2 +- xml/System/Environment.xml | 2 +- xml/System/EnvironmentVariableTarget.xml | 2 +- xml/System/EventArgs.xml | 2 +- xml/System/EventHandler.xml | 2 +- xml/System/EventHandler`1.xml | 2 +- xml/System/Exception.xml | 8 +- xml/System/ExecutionEngineException.xml | 2 +- xml/System/FieldAccessException.xml | 2 +- xml/System/FlagsAttribute.xml | 2 +- xml/System/FormatException.xml | 2 +- xml/System/FormattableString.xml | 2 +- xml/System/Func`1.xml | 2 +- xml/System/Func`2.xml | 2 +- xml/System/Func`3.xml | 2 +- xml/System/Func`4.xml | 2 +- xml/System/Func`5.xml | 2 +- xml/System/Func`6.xml | 2 +- xml/System/Func`7.xml | 2 +- xml/System/Func`8.xml | 2 +- xml/System/Func`9.xml | 2 +- xml/System/GC.xml | 2 +- xml/System/GCCollectionMode.xml | 2 +- xml/System/GCNotificationStatus.xml | 2 +- xml/System/Guid.xml | 60 +- xml/System/Half.xml | 27 +- xml/System/HashCode.xml | 8 +- xml/System/IAsyncResult.xml | 2 +- xml/System/ICloneable.xml | 2 +- xml/System/IComparable.xml | 2 +- xml/System/IComparable`1.xml | 2 +- xml/System/IConvertible.xml | 2 +- xml/System/ICustomFormatter.xml | 2 +- xml/System/IDisposable.xml | 2 +- xml/System/IEquatable`1.xml | 2 +- xml/System/IFormatProvider.xml | 2 +- xml/System/IFormattable.xml | 2 +- xml/System/IObservable`1.xml | 2 +- xml/System/IObserver`1.xml | 2 +- xml/System/IProgress`1.xml | 2 +- xml/System/IServiceProvider.xml | 2 +- xml/System/ISpanFormattable.xml | 54 + xml/System/IndexOutOfRangeException.xml | 2 +- .../InsufficientExecutionStackException.xml | 2 +- xml/System/InsufficientMemoryException.xml | 2 +- xml/System/Int16.xml | 29 +- xml/System/Int32.xml | 29 +- xml/System/Int64.xml | 29 +- xml/System/IntPtr.xml | 27 +- xml/System/InvalidCastException.xml | 2 +- xml/System/InvalidOperationException.xml | 2 +- xml/System/InvalidProgramException.xml | 2 +- xml/System/InvalidTimeZoneException.xml | 2 +- xml/System/Lazy`1.xml | 2 +- xml/System/Lazy`2.xml | 5 +- xml/System/LoaderOptimization.xml | 2 +- xml/System/LoaderOptimizationAttribute.xml | 2 +- xml/System/LocalDataStoreSlot.xml | 2 +- xml/System/MTAThreadAttribute.xml | 2 +- xml/System/MarshalByRefObject.xml | 2 +- xml/System/Math.xml | 2 +- xml/System/MemberAccessException.xml | 2 +- xml/System/MemoryExtensions.xml | 56 + xml/System/MethodAccessException.xml | 2 +- xml/System/MidpointRounding.xml | 2 +- xml/System/MissingFieldException.xml | 2 +- xml/System/MissingMemberException.xml | 2 +- xml/System/MissingMethodException.xml | 2 +- xml/System/ModuleHandle.xml | 54 +- xml/System/MulticastDelegate.xml | 2 +- xml/System/MulticastNotSupportedException.xml | 2 +- xml/System/NonSerializedAttribute.xml | 2 +- xml/System/NotFiniteNumberException.xml | 2 +- xml/System/NotImplementedException.xml | 2 +- xml/System/NotSupportedException.xml | 2 +- xml/System/NullReferenceException.xml | 2 +- xml/System/Nullable.xml | 2 +- xml/System/Nullable`1.xml | 2 +- xml/System/Object.xml | 2 +- xml/System/ObjectDisposedException.xml | 2 +- xml/System/ObsoleteAttribute.xml | 2 +- xml/System/OperatingSystem.xml | 70 +- xml/System/OperationCanceledException.xml | 2 +- xml/System/OutOfMemoryException.xml | 2 +- xml/System/OverflowException.xml | 2 +- xml/System/ParamArrayAttribute.xml | 2 +- xml/System/PlatformID.xml | 2 +- xml/System/PlatformNotSupportedException.xml | 2 +- xml/System/Predicate`1.xml | 2 +- xml/System/Progress`1.xml | 2 +- xml/System/Random.xml | 32 +- xml/System/RankException.xml | 2 +- xml/System/ResolveEventArgs.xml | 2 +- xml/System/ResolveEventHandler.xml | 2 +- xml/System/RuntimeArgumentHandle.xml | 2 +- xml/System/RuntimeFieldHandle.xml | 2 +- xml/System/RuntimeMethodHandle.xml | 2 +- xml/System/RuntimeTypeHandle.xml | 2 +- xml/System/SByte.xml | 29 +- xml/System/STAThreadAttribute.xml | 2 +- xml/System/SerializableAttribute.xml | 2 +- xml/System/Single.xml | 29 +- xml/System/StackOverflowException.xml | 2 +- xml/System/String.xml | 122 +- xml/System/StringComparer.xml | 83 +- xml/System/StringComparison.xml | 2 +- xml/System/StringSplitOptions.xml | 2 +- xml/System/SystemException.xml | 2 +- xml/System/ThreadStaticAttribute.xml | 2 +- xml/System/TimeOnly.xml | 1778 +++++++++++++ xml/System/TimeSpan.xml | 29 +- xml/System/TimeZone.xml | 2 +- xml/System/TimeZoneInfo+AdjustmentRule.xml | 58 +- xml/System/TimeZoneInfo+TransitionTime.xml | 2 +- xml/System/TimeZoneInfo.xml | 163 +- xml/System/TimeZoneNotFoundException.xml | 2 +- xml/System/TimeoutException.xml | 2 +- xml/System/Tuple.xml | 2 +- xml/System/TupleExtensions.xml | 2 +- xml/System/Tuple`1.xml | 2 +- xml/System/Tuple`2.xml | 2 +- xml/System/Tuple`3.xml | 2 +- xml/System/Tuple`4.xml | 2 +- xml/System/Tuple`5.xml | 2 +- xml/System/Tuple`6.xml | 2 +- xml/System/Tuple`7.xml | 2 +- xml/System/Tuple`8.xml | 2 +- xml/System/Type.xml | 63 +- xml/System/TypeAccessException.xml | 2 +- xml/System/TypeCode.xml | 2 +- xml/System/TypeInitializationException.xml | 2 +- xml/System/TypeLoadException.xml | 2 +- xml/System/TypeUnloadedException.xml | 2 +- xml/System/TypedReference.xml | 2 +- xml/System/UInt16.xml | 29 +- xml/System/UInt32.xml | 29 +- xml/System/UInt64.xml | 29 +- xml/System/UIntPtr.xml | 27 +- xml/System/UnauthorizedAccessException.xml | 2 +- xml/System/UnhandledExceptionEventArgs.xml | 2 +- xml/System/UnhandledExceptionEventHandler.xml | 2 +- xml/System/ValueTuple.xml | 2 +- xml/System/ValueTuple`1.xml | 2 +- xml/System/ValueTuple`2.xml | 2 +- xml/System/ValueTuple`3.xml | 2 +- xml/System/ValueTuple`4.xml | 2 +- xml/System/ValueTuple`5.xml | 2 +- xml/System/ValueTuple`6.xml | 2 +- xml/System/ValueTuple`7.xml | 2 +- xml/System/ValueTuple`8.xml | 2 +- xml/System/ValueType.xml | 2 +- xml/System/Version.xml | 99 +- xml/System/Void.xml | 2 +- xml/System/WeakReference.xml | 2 +- xml/System/WeakReference`1.xml | 2 +- xml/ns-System.Diagnostics.Metrics.xml | 6 + ...tem.Runtime.InteropServices.ObjectiveC.xml | 6 + xml/ns-System.Text.Json.Nodes.xml | 6 + ...ystem.Text.Json.Serialization.Metadata.xml | 6 + 1563 files changed, 31390 insertions(+), 3955 deletions(-) create mode 100644 xml/Microsoft.Extensions.Configuration/ConfigurationKeyNameAttribute.xml create mode 100644 xml/Microsoft.Extensions.DependencyInjection/AsyncServiceScope.xml create mode 100644 xml/Microsoft.Extensions.DependencyInjection/IServiceProviderIsService.xml create mode 100644 xml/Microsoft.Extensions.Hosting/BackgroundServiceExceptionBehavior.xml create mode 100644 xml/Microsoft.Extensions.Logging/LoggerMessageAttribute.xml create mode 100644 xml/Microsoft.JSInterop/JSDisconnectedException.xml create mode 100644 xml/System.Diagnostics.Metrics/Counter`1.xml create mode 100644 xml/System.Diagnostics.Metrics/Histogram`1.xml create mode 100644 xml/System.Diagnostics.Metrics/Instrument.xml create mode 100644 xml/System.Diagnostics.Metrics/Instrument`1.xml create mode 100644 xml/System.Diagnostics.Metrics/MeasurementCallback`1.xml create mode 100644 xml/System.Diagnostics.Metrics/Measurement`1.xml create mode 100644 xml/System.Diagnostics.Metrics/Meter.xml create mode 100644 xml/System.Diagnostics.Metrics/MeterListener.xml create mode 100644 xml/System.Diagnostics.Metrics/ObservableCounter`1.xml create mode 100644 xml/System.Diagnostics.Metrics/ObservableGauge`1.xml create mode 100644 xml/System.Diagnostics.Metrics/ObservableInstrument`1.xml create mode 100644 xml/System.IO/FileStreamOptions.xml create mode 100644 xml/System.IO/RandomAccess.xml create mode 100644 xml/System.Net.Http.Headers/HeaderStringValues+Enumerator.xml create mode 100644 xml/System.Net.Http.Headers/HeaderStringValues.xml create mode 100644 xml/System.Net.Http.Headers/HttpHeadersNonValidated+Enumerator.xml create mode 100644 xml/System.Net.Http.Headers/HttpHeadersNonValidated.xml create mode 100644 xml/System.Net.Quic/QuicOptions.xml create mode 100644 xml/System.Net.WebSockets/WebSocketCreationOptions.xml create mode 100644 xml/System.Net.WebSockets/WebSocketDeflateOptions.xml create mode 100644 xml/System.Net.WebSockets/WebSocketMessageFlags.xml create mode 100644 xml/System.Reflection.Metadata/MetadataUpdateHandlerAttribute.xml create mode 100644 xml/System.Runtime.CompilerServices/CallConvMemberFunction.xml create mode 100644 xml/System.Runtime.CompilerServices/DefaultInterpolatedStringHandler.xml create mode 100644 xml/System.Runtime.CompilerServices/InterpolatedStringHandlerArgumentAttribute.xml create mode 100644 xml/System.Runtime.CompilerServices/InterpolatedStringHandlerAttribute.xml create mode 100644 xml/System.Runtime.CompilerServices/PoolingAsyncValueTaskMethodBuilder.xml create mode 100644 xml/System.Runtime.CompilerServices/PoolingAsyncValueTaskMethodBuilder`1.xml create mode 100644 xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCMarshal+MessageSendFunction.xml create mode 100644 xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCMarshal+UnhandledExceptionPropagationHandler.xml create mode 100644 xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCMarshal.xml create mode 100644 xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCTrackedTypeAttribute.xml create mode 100644 xml/System.Runtime.InteropServices/UnmanagedCallConvAttribute.xml create mode 100644 xml/System.Runtime.Intrinsics.X86/AvxVnni+X64.xml create mode 100644 xml/System.Runtime.Intrinsics.X86/AvxVnni.xml create mode 100644 xml/System.Runtime.Versioning/RequiresPreviewFeaturesAttribute.xml create mode 100644 xml/System.Runtime.Versioning/SupportedOSPlatformGuardAttribute.xml create mode 100644 xml/System.Runtime.Versioning/UnsupportedOSPlatformGuardAttribute.xml create mode 100644 xml/System.Security.Cryptography/ChaCha20Poly1305.xml create mode 100644 xml/System.Text.Json.Nodes/JsonArray.xml create mode 100644 xml/System.Text.Json.Nodes/JsonNode.xml create mode 100644 xml/System.Text.Json.Nodes/JsonNodeOptions.xml create mode 100644 xml/System.Text.Json.Nodes/JsonObject.xml create mode 100644 xml/System.Text.Json.Nodes/JsonValue.xml create mode 100644 xml/System.Text.Json.Serialization.Metadata/JsonMetadataServices.xml create mode 100644 xml/System.Text.Json.Serialization.Metadata/JsonPropertyInfo.xml create mode 100644 xml/System.Text.Json.Serialization.Metadata/JsonTypeInfo.xml create mode 100644 xml/System.Text.Json.Serialization.Metadata/JsonTypeInfo`1.xml create mode 100644 xml/System.Text.Json.Serialization/JsonKnownNamingPolicy.xml create mode 100644 xml/System.Text.Json.Serialization/JsonSerializableAttribute.xml create mode 100644 xml/System.Text.Json.Serialization/JsonSerializerContext.xml create mode 100644 xml/System.Text.Json.Serialization/JsonSerializerOptionsAttribute.xml create mode 100644 xml/System.Text.Json.Serialization/JsonSourceGenerationMode.xml create mode 100644 xml/System.Text.Json.Serialization/JsonUnknownTypeHandling.xml create mode 100644 xml/System.Text/SpanLineEnumerator.xml create mode 100644 xml/System/DateOnly.xml create mode 100644 xml/System/ISpanFormattable.xml create mode 100644 xml/System/TimeOnly.xml create mode 100644 xml/ns-System.Diagnostics.Metrics.xml create mode 100644 xml/ns-System.Runtime.InteropServices.ObjectiveC.xml create mode 100644 xml/ns-System.Text.Json.Nodes.xml create mode 100644 xml/ns-System.Text.Json.Serialization.Metadata.xml diff --git a/xml/FrameworksIndex/dotnet-plat-ext-5.0.xml b/xml/FrameworksIndex/dotnet-plat-ext-5.0.xml index 5aef6eb37b2..36ed011ddf3 100644 --- a/xml/FrameworksIndex/dotnet-plat-ext-5.0.xml +++ b/xml/FrameworksIndex/dotnet-plat-ext-5.0.xml @@ -12463,14 +12463,6 @@ - - - - - - - - @@ -13323,41 +13315,6 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/xml/FrameworksIndex/dotnet-plat-ext-6.0.xml b/xml/FrameworksIndex/dotnet-plat-ext-6.0.xml index 75fcb675a62..7aa30e080c0 100644 --- a/xml/FrameworksIndex/dotnet-plat-ext-6.0.xml +++ b/xml/FrameworksIndex/dotnet-plat-ext-6.0.xml @@ -48,7 +48,6 @@ - @@ -70,7 +69,6 @@ - @@ -81,14 +79,10 @@ - - - - @@ -333,6 +327,10 @@ + + + + @@ -646,6 +644,12 @@ + + + + + + @@ -735,6 +739,9 @@ + + + @@ -886,6 +893,8 @@ + + @@ -1554,6 +1563,10 @@ + + + + @@ -1621,6 +1634,9 @@ + + + @@ -1635,6 +1651,7 @@ + @@ -2032,12 +2049,19 @@ + + + + + + + @@ -2046,6 +2070,13 @@ + + + + + + + @@ -2598,6 +2629,8 @@ + + @@ -2799,6 +2832,9 @@ + + + @@ -2832,9 +2868,12 @@ + + + @@ -2871,6 +2910,7 @@ + @@ -2880,11 +2920,9 @@ - - - + @@ -3129,103 +3167,11 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -3308,40 +3254,6 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -6338,6 +6250,7 @@ + @@ -6353,6 +6266,7 @@ + @@ -12908,6 +12822,8 @@ + + @@ -15574,6 +15490,8 @@ + + @@ -15622,61 +15540,6 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -17106,227 +16969,6 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -17364,58 +17006,6 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -17454,159 +17044,6 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -17619,22 +17056,6 @@ - - - - - - - - - - - - - - - - @@ -17654,27 +17075,6 @@ - - - - - - - - - - - - - - - - - - - - - @@ -17713,23 +17113,6 @@ - - - - - - - - - - - - - - - - - @@ -17943,200 +17326,6 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -18168,213 +17357,10 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -20447,255 +19433,6 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -23219,6 +21956,7 @@ + diff --git a/xml/FrameworksIndex/net-6.0.xml b/xml/FrameworksIndex/net-6.0.xml index 07e754d0603..545f22a0435 100644 --- a/xml/FrameworksIndex/net-6.0.xml +++ b/xml/FrameworksIndex/net-6.0.xml @@ -9,7 +9,6 @@ - @@ -43,7 +42,6 @@ - @@ -132,6 +130,7 @@ + @@ -2041,6 +2040,7 @@ + @@ -2512,6 +2512,7 @@ + @@ -2614,6 +2615,7 @@ + @@ -2756,6 +2758,7 @@ + @@ -2768,10 +2771,12 @@ + + @@ -2808,6 +2813,9 @@ + + + @@ -2957,6 +2965,8 @@ + + @@ -3599,6 +3609,65 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -4438,6 +4507,7 @@ + @@ -4793,6 +4863,9 @@ + + + @@ -5079,6 +5152,8 @@ + + @@ -5351,6 +5426,8 @@ + + @@ -5430,6 +5507,7 @@ + @@ -5726,6 +5804,7 @@ + @@ -5808,6 +5887,8 @@ + + @@ -5860,6 +5941,7 @@ + @@ -5874,6 +5956,8 @@ + + @@ -5909,6 +5993,70 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -6046,9 +6194,13 @@ + + + + @@ -6057,10 +6209,12 @@ + + @@ -6345,6 +6499,7 @@ + @@ -7096,6 +7251,8 @@ + + @@ -15608,6 +15765,7 @@ + @@ -15623,6 +15781,7 @@ + @@ -20510,6 +20669,7 @@ + @@ -21009,6 +21169,88 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -23722,6 +23964,8 @@ + + @@ -28142,6 +28386,7 @@ + @@ -28182,6 +28427,8 @@ + + @@ -28269,6 +28516,7 @@ + @@ -28347,6 +28595,7 @@ + @@ -28382,6 +28631,15 @@ + + + + + + + + + @@ -28588,6 +28846,17 @@ + + + + + + + + + + + @@ -28661,9 +28930,11 @@ + + @@ -28695,6 +28966,8 @@ + + @@ -29914,6 +30187,8 @@ + + @@ -29921,6 +30196,8 @@ + + @@ -29939,6 +30216,8 @@ + + @@ -29960,6 +30239,7 @@ + @@ -29971,6 +30251,8 @@ + + @@ -29982,6 +30264,7 @@ + @@ -29993,6 +30276,8 @@ + + @@ -30064,6 +30349,8 @@ + + @@ -30425,12 +30712,16 @@ + + + + @@ -30449,6 +30740,8 @@ + + @@ -30460,9 +30753,15 @@ + + + + + + @@ -30519,6 +30818,8 @@ + + @@ -31426,6 +31727,7 @@ + @@ -33105,6 +33407,20 @@ + + + + + + + + + + + + + + @@ -33132,6 +33448,27 @@ + + + + + + + + + + + + + + + + + + + + + @@ -33384,25 +33721,35 @@ + + + + + + + + + + @@ -34334,10 +34681,7 @@ - - - @@ -34353,6 +34697,8 @@ + + @@ -34377,30 +34723,30 @@ - - - - - - - + + + + + + + @@ -34412,6 +34758,7 @@ + @@ -34624,6 +34971,7 @@ + @@ -35253,7 +35601,9 @@ + + @@ -35294,6 +35644,7 @@ + @@ -35340,6 +35691,8 @@ + + @@ -35367,11 +35720,15 @@ + + + + @@ -35678,8 +36035,10 @@ + + @@ -35786,6 +36145,7 @@ + @@ -35819,6 +36179,7 @@ + @@ -35828,6 +36189,7 @@ + @@ -35862,6 +36224,20 @@ + + + + + + + + + + + + + + @@ -35893,6 +36269,11 @@ + + + + + @@ -36064,6 +36445,8 @@ + + @@ -41253,6 +41636,10 @@ + + + + @@ -43100,6 +43487,9 @@ + + + @@ -43247,6 +43637,23 @@ + + + + + + + + + + + + + + + + + @@ -43305,6 +43712,14 @@ + + + + + + + + @@ -43377,6 +43792,26 @@ + + + + + + + + + + + + + + + + + + + + @@ -43433,6 +43868,7 @@ + @@ -43624,6 +44060,7 @@ + @@ -43643,6 +44080,7 @@ + @@ -44088,6 +44526,8 @@ + + @@ -44147,6 +44587,8 @@ + + @@ -44223,6 +44665,7 @@ + @@ -44460,6 +44903,10 @@ + + + + @@ -45093,6 +45540,25 @@ + + + + + + + + + + + + + + + + + + + @@ -48324,6 +48790,20 @@ + + + + + + + + + + + + + + @@ -49687,6 +50167,9 @@ + + + @@ -49709,6 +50192,9 @@ + + + @@ -49720,6 +50206,9 @@ + + + @@ -51029,6 +51518,7 @@ + @@ -51074,6 +51564,7 @@ + @@ -51188,6 +51679,16 @@ + + + + + + + + + + @@ -51637,6 +52138,23 @@ + + + + + + + + + + + + + + + + + @@ -51795,6 +52313,23 @@ + + + + + + + + + + + + + + + + + @@ -51899,6 +52434,25 @@ + + + + + + + + + + + + + + + + + + + @@ -52004,8 +52558,12 @@ + + + + @@ -52016,8 +52574,12 @@ + + + + @@ -52027,8 +52589,12 @@ + + + + @@ -52038,8 +52604,12 @@ + + + + @@ -52050,8 +52620,12 @@ + + + + @@ -52457,6 +53031,25 @@ + + + + + + + + + + + + + + + + + + + @@ -52513,6 +53106,14 @@ + + + + + + + + @@ -53168,6 +53769,10 @@ + + + + @@ -53377,6 +53982,7 @@ + @@ -53384,6 +53990,7 @@ + @@ -53443,6 +54050,7 @@ + @@ -53453,6 +54061,7 @@ + @@ -53539,6 +54148,7 @@ + @@ -53550,6 +54160,7 @@ + @@ -56216,6 +56827,8 @@ + + @@ -56236,6 +56849,11 @@ + + + + + @@ -56638,23 +57256,42 @@ + + + + + + + + + + + + + + + + + + + @@ -56664,6 +57301,7 @@ + @@ -56681,6 +57319,7 @@ + @@ -56887,6 +57526,179 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -56930,6 +57742,10 @@ + + + + @@ -56944,12 +57760,41 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -56967,6 +57812,44 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -57550,6 +58433,7 @@ + @@ -57787,6 +58671,7 @@ + @@ -58075,6 +58960,7 @@ + @@ -58210,6 +59096,7 @@ + @@ -58240,9 +59127,11 @@ + + @@ -75028,6 +75917,7 @@ + @@ -76172,6 +77062,7 @@ + @@ -76280,6 +77171,7 @@ + @@ -76317,8 +77209,10 @@ + + @@ -78828,6 +79722,7 @@ + @@ -78892,11 +79787,13 @@ + + @@ -80450,6 +81347,9 @@ + + + @@ -81555,6 +82455,7 @@ + @@ -81565,6 +82466,7 @@ + @@ -81617,6 +82519,7 @@ + @@ -82395,7 +83298,6 @@ - @@ -82614,6 +83516,7 @@ + @@ -86616,7 +87519,6 @@ - @@ -86627,7 +87529,6 @@ - @@ -86973,6 +87874,8 @@ + + diff --git a/xml/FrameworksIndex/netcore-2.0.xml b/xml/FrameworksIndex/netcore-2.0.xml index 53b50f960c2..e54631c5c1d 100644 --- a/xml/FrameworksIndex/netcore-2.0.xml +++ b/xml/FrameworksIndex/netcore-2.0.xml @@ -22299,6 +22299,7 @@ + diff --git a/xml/FrameworksIndex/netstandard-1.5.xml b/xml/FrameworksIndex/netstandard-1.5.xml index 2c9979c555d..69a12dbe1a3 100644 --- a/xml/FrameworksIndex/netstandard-1.5.xml +++ b/xml/FrameworksIndex/netstandard-1.5.xml @@ -4266,7 +4266,6 @@ - @@ -4591,7 +4590,6 @@ - diff --git a/xml/Microsoft.CSharp.RuntimeBinder/Binder.xml b/xml/Microsoft.CSharp.RuntimeBinder/Binder.xml index 3c641d963cd..70bb859e8f5 100644 --- a/xml/Microsoft.CSharp.RuntimeBinder/Binder.xml +++ b/xml/Microsoft.CSharp.RuntimeBinder/Binder.xml @@ -44,6 +44,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")>] + + System.Runtime.CompilerServices.CallSiteBinder @@ -80,6 +86,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")>] + + System.Runtime.CompilerServices.CallSiteBinder @@ -114,6 +126,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")>] + + System.Runtime.CompilerServices.CallSiteBinder @@ -148,6 +166,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")>] + + System.Runtime.CompilerServices.CallSiteBinder @@ -184,6 +208,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")>] + + System.Runtime.CompilerServices.CallSiteBinder @@ -218,6 +248,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")>] + + System.Runtime.CompilerServices.CallSiteBinder @@ -252,6 +288,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")>] + + System.Runtime.CompilerServices.CallSiteBinder @@ -290,6 +332,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")>] + + System.Runtime.CompilerServices.CallSiteBinder @@ -324,6 +372,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")>] + + System.Runtime.CompilerServices.CallSiteBinder @@ -358,6 +412,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")>] + + System.Runtime.CompilerServices.CallSiteBinder @@ -394,6 +454,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Using dynamic types might cause types or members to be removed by trimmer.")>] + + System.Runtime.CompilerServices.CallSiteBinder diff --git a/xml/Microsoft.Extensions.Configuration/ConfigurationKeyNameAttribute.xml b/xml/Microsoft.Extensions.Configuration/ConfigurationKeyNameAttribute.xml new file mode 100644 index 00000000000..48e02bda6ce --- /dev/null +++ b/xml/Microsoft.Extensions.Configuration/ConfigurationKeyNameAttribute.xml @@ -0,0 +1,70 @@ + + + + + + + + + Microsoft.Extensions.Configuration.Abstractions + 6.0.0.0 + + + System.Attribute + + + + + [System.AttributeUsage(System.AttributeTargets.Property)] + [<System.AttributeUsage(System.AttributeTargets.Property)>] + + + + To be added. + To be added. + + + + + + + + + + Constructor + + Microsoft.Extensions.Configuration.Abstractions + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + Microsoft.Extensions.Configuration.Abstractions + 6.0.0.0 + + + System.String + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/Microsoft.Extensions.DependencyInjection/AsyncServiceScope.xml b/xml/Microsoft.Extensions.DependencyInjection/AsyncServiceScope.xml new file mode 100644 index 00000000000..9919e7cc5be --- /dev/null +++ b/xml/Microsoft.Extensions.DependencyInjection/AsyncServiceScope.xml @@ -0,0 +1,132 @@ + + + + + + + + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + + + System.ValueType + + + + Microsoft.Extensions.DependencyInjection.IServiceScope + + + System.IAsyncDisposable + + + System.IDisposable + + + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + + + To be added. + To be added. + + + + + + + + + + Constructor + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IDisposable.Dispose + + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + + + + + + + Method + + M:System.IAsyncDisposable.DisposeAsync + + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + + + System.Threading.Tasks.ValueTask + + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:Microsoft.Extensions.DependencyInjection.IServiceScope.ServiceProvider + + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + + + System.IServiceProvider + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/Microsoft.Extensions.DependencyInjection/IServiceProviderIsService.xml b/xml/Microsoft.Extensions.DependencyInjection/IServiceProviderIsService.xml new file mode 100644 index 00000000000..ed3aa0f7c84 --- /dev/null +++ b/xml/Microsoft.Extensions.DependencyInjection/IServiceProviderIsService.xml @@ -0,0 +1,44 @@ + + + + + + + + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + + + + To be added. + To be added. + + + + + + + + + + Method + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/Microsoft.Extensions.DependencyInjection/ServiceCollection.xml b/xml/Microsoft.Extensions.DependencyInjection/ServiceCollection.xml index 2cc347e988c..c572757fe9c 100644 --- a/xml/Microsoft.Extensions.DependencyInjection/ServiceCollection.xml +++ b/xml/Microsoft.Extensions.DependencyInjection/ServiceCollection.xml @@ -3,9 +3,9 @@ - + - + Microsoft.Extensions.DependencyInjection 1.0.0.0 @@ -18,29 +18,36 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + + + + System.Object - + Microsoft.Extensions.DependencyInjection.IServiceCollection - + System.Collections.Generic.ICollection<Microsoft.Extensions.DependencyInjection.ServiceDescriptor> - + System.Collections.Generic.ICollection<T> - + System.Collections.Generic.IEnumerable<Microsoft.Extensions.DependencyInjection.ServiceDescriptor> - + System.Collections.Generic.IEnumerable<T> - + System.Collections.Generic.IList<Microsoft.Extensions.DependencyInjection.ServiceDescriptor> - + System.Collections.IEnumerable @@ -68,6 +75,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + To be added. @@ -97,6 +108,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + System.Void @@ -129,6 +144,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + System.Boolean @@ -166,6 +185,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + System.Void @@ -203,6 +226,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + System.Int32 @@ -235,6 +262,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + System.Collections.Generic.IEnumerator<Microsoft.Extensions.DependencyInjection.ServiceDescriptor> @@ -268,6 +299,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + System.Int32 @@ -304,6 +339,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + System.Void @@ -341,6 +380,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + System.Boolean @@ -373,6 +416,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + Microsoft.Extensions.DependencyInjection.ServiceDescriptor @@ -409,6 +456,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + System.Boolean @@ -446,6 +497,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + System.Void @@ -481,6 +536,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + System.Void @@ -516,6 +575,10 @@ 5.0.0.0 6.0.0.0 + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + System.Collections.IEnumerator diff --git a/xml/Microsoft.Extensions.DependencyInjection/ServiceProviderServiceExtensions.xml b/xml/Microsoft.Extensions.DependencyInjection/ServiceProviderServiceExtensions.xml index 5ee2b3b5180..60cd3a55f24 100644 --- a/xml/Microsoft.Extensions.DependencyInjection/ServiceProviderServiceExtensions.xml +++ b/xml/Microsoft.Extensions.DependencyInjection/ServiceProviderServiceExtensions.xml @@ -26,6 +26,56 @@ To be added. + + + + + + + + Method + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + + + Microsoft.Extensions.DependencyInjection.AsyncServiceScope + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + Microsoft.Extensions.DependencyInjection.Abstractions + 6.0.0.0 + + + Microsoft.Extensions.DependencyInjection.AsyncServiceScope + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/Microsoft.Extensions.Hosting/BackgroundServiceExceptionBehavior.xml b/xml/Microsoft.Extensions.Hosting/BackgroundServiceExceptionBehavior.xml new file mode 100644 index 00000000000..cfbc83373c8 --- /dev/null +++ b/xml/Microsoft.Extensions.Hosting/BackgroundServiceExceptionBehavior.xml @@ -0,0 +1,61 @@ + + + + + + + + + Microsoft.Extensions.Hosting + 6.0.0.0 + + + System.Enum + + + To be added. + To be added. + + + + + + + + + + Field + + Microsoft.Extensions.Hosting + 6.0.0.0 + + + Microsoft.Extensions.Hosting.BackgroundServiceExceptionBehavior + + 1 + + To be added. + + + + + + + + + + Field + + Microsoft.Extensions.Hosting + 6.0.0.0 + + + Microsoft.Extensions.Hosting.BackgroundServiceExceptionBehavior + + 0 + + To be added. + + + + diff --git a/xml/Microsoft.Extensions.Hosting/HostOptions.xml b/xml/Microsoft.Extensions.Hosting/HostOptions.xml index 603173dc6f4..d471e4a83dd 100644 --- a/xml/Microsoft.Extensions.Hosting/HostOptions.xml +++ b/xml/Microsoft.Extensions.Hosting/HostOptions.xml @@ -45,6 +45,27 @@ To be added. + + + + + + + + Property + + Microsoft.Extensions.Hosting + 6.0.0.0 + + + Microsoft.Extensions.Hosting.BackgroundServiceExceptionBehavior + + + To be added. + To be added. + To be added. + + diff --git a/xml/Microsoft.Extensions.Hosting/HostingHostBuilderExtensions.xml b/xml/Microsoft.Extensions.Hosting/HostingHostBuilderExtensions.xml index f7883a889d8..e49b7ae5dc6 100644 --- a/xml/Microsoft.Extensions.Hosting/HostingHostBuilderExtensions.xml +++ b/xml/Microsoft.Extensions.Hosting/HostingHostBuilderExtensions.xml @@ -96,6 +96,87 @@ To be added. + + + + + + + + Method + + Microsoft.Extensions.Hosting + 6.0.0.0 + + + Microsoft.Extensions.Hosting.IHostBuilder + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + Microsoft.Extensions.Hosting + 6.0.0.0 + + + Microsoft.Extensions.Hosting.IHostBuilder + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + Microsoft.Extensions.Hosting + 6.0.0.0 + + + Microsoft.Extensions.Hosting.IHostBuilder + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/Microsoft.Extensions.Logging.Abstractions/LogEntry`1.xml b/xml/Microsoft.Extensions.Logging.Abstractions/LogEntry`1.xml index 628b01b73d8..0c827f36b9b 100644 --- a/xml/Microsoft.Extensions.Logging.Abstractions/LogEntry`1.xml +++ b/xml/Microsoft.Extensions.Logging.Abstractions/LogEntry`1.xml @@ -17,6 +17,12 @@ System.ValueType + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + To be added. Holds the information for a single log entry. diff --git a/xml/Microsoft.Extensions.Logging.Console/ConsoleLoggerProvider.xml b/xml/Microsoft.Extensions.Logging.Console/ConsoleLoggerProvider.xml index 9d1e05bf260..57a89d90c0c 100644 --- a/xml/Microsoft.Extensions.Logging.Console/ConsoleLoggerProvider.xml +++ b/xml/Microsoft.Extensions.Logging.Console/ConsoleLoggerProvider.xml @@ -41,6 +41,10 @@ [Microsoft.Extensions.Logging.ProviderAlias("Console")] [<Microsoft.Extensions.Logging.ProviderAlias("Console")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + A provider of instances. diff --git a/xml/Microsoft.Extensions.Logging/ConsoleLoggerExtensions.xml b/xml/Microsoft.Extensions.Logging/ConsoleLoggerExtensions.xml index 63b7df5d639..f2fb6669788 100644 --- a/xml/Microsoft.Extensions.Logging/ConsoleLoggerExtensions.xml +++ b/xml/Microsoft.Extensions.Logging/ConsoleLoggerExtensions.xml @@ -21,6 +21,12 @@ System.Object + + + [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + To be added. To be added. @@ -79,6 +85,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessage("ReflectionAnalysis", "IL2026:RequiresUnreferencedCode", Justification="AddConsoleFormatter and RegisterProviderOptions are only dangerous when the Options type cannot be statically analyzed, but that is not the case here. The DynamicallyAccessedMembers annotations on them will make sure to preserve the right members from the different options objects.")] + [<System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessage("ReflectionAnalysis", "IL2026:RequiresUnreferencedCode", Justification="AddConsoleFormatter and RegisterProviderOptions are only dangerous when the Options type cannot be statically analyzed, but that is not the case here. The DynamicallyAccessedMembers annotations on them will make sure to preserve the right members from the different options objects.")>] + + Microsoft.Extensions.Logging.ILoggingBuilder @@ -404,6 +416,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("TOptions's dependent types may have their members trimmed. Ensure all required members are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("TOptions's dependent types may have their members trimmed. Ensure all required members are preserved.")>] + + Microsoft.Extensions.Logging.ILoggingBuilder @@ -412,11 +430,23 @@ Microsoft.Extensions.Logging.Console.ConsoleFormatter + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors)>] + + Microsoft.Extensions.Logging.Console.ConsoleFormatterOptions + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)>] + + @@ -444,6 +474,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("TOptions's dependent types may have their members trimmed. Ensure all required members are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("TOptions's dependent types may have their members trimmed. Ensure all required members are preserved.")>] + + Microsoft.Extensions.Logging.ILoggingBuilder @@ -452,11 +488,23 @@ Microsoft.Extensions.Logging.Console.ConsoleFormatter + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors)>] + + Microsoft.Extensions.Logging.Console.ConsoleFormatterOptions + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)>] + + diff --git a/xml/Microsoft.Extensions.Logging/EventId.xml b/xml/Microsoft.Extensions.Logging/EventId.xml index 353eb1da60e..d6e489e0bd1 100644 --- a/xml/Microsoft.Extensions.Logging/EventId.xml +++ b/xml/Microsoft.Extensions.Logging/EventId.xml @@ -21,6 +21,12 @@ System.ValueType + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + Identifies a logging event. The primary identifier is the "Id" property, with the "Name" property providing a short description of this type of event. To be added. diff --git a/xml/Microsoft.Extensions.Logging/LoggerMessage.xml b/xml/Microsoft.Extensions.Logging/LoggerMessage.xml index 78c6f36aa49..35c0740754d 100644 --- a/xml/Microsoft.Extensions.Logging/LoggerMessage.xml +++ b/xml/Microsoft.Extensions.Logging/LoggerMessage.xml @@ -64,6 +64,37 @@ To be added. + + + + + + + + Method + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + System.Action<Microsoft.Extensions.Logging.ILogger,System.Exception> + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -106,6 +137,41 @@ To be added. + + + + + + + + Method + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + System.Action<Microsoft.Extensions.Logging.ILogger,T1,System.Exception> + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -150,6 +216,43 @@ To be added. + + + + + + + + Method + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + System.Action<Microsoft.Extensions.Logging.ILogger,T1,T2,System.Exception> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -196,6 +299,45 @@ To be added. + + + + + + + + Method + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + System.Action<Microsoft.Extensions.Logging.ILogger,T1,T2,T3,System.Exception> + + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -244,6 +386,47 @@ To be added. + + + + + + + + Method + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + System.Action<Microsoft.Extensions.Logging.ILogger,T1,T2,T3,T4,System.Exception> + + + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -294,6 +477,49 @@ To be added. + + + + + + + + Method + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + System.Action<Microsoft.Extensions.Logging.ILogger,T1,T2,T3,T4,T5,System.Exception> + + + + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -346,6 +572,51 @@ To be added. + + + + + + + + Method + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + System.Action<Microsoft.Extensions.Logging.ILogger,T1,T2,T3,T4,T5,T6,System.Exception> + + + + + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/Microsoft.Extensions.Logging/LoggerMessageAttribute.xml b/xml/Microsoft.Extensions.Logging/LoggerMessageAttribute.xml new file mode 100644 index 00000000000..d1556b61eaa --- /dev/null +++ b/xml/Microsoft.Extensions.Logging/LoggerMessageAttribute.xml @@ -0,0 +1,129 @@ + + + + + + + + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + System.Attribute + + + + + [System.AttributeUsage(System.AttributeTargets.Method)] + [<System.AttributeUsage(System.AttributeTargets.Method)>] + + + + To be added. + To be added. + + + + + + + + + Constructor + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + + To be added. + To be added. + + + + + + + + + + Property + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + System.String + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + Microsoft.Extensions.Logging.LogLevel + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + Microsoft.Extensions.Logging.Abstractions + 6.0.0.0 + + + System.String + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/Microsoft.Extensions.Primitives/StringSegment.xml b/xml/Microsoft.Extensions.Primitives/StringSegment.xml index 3ad1d02a7c2..ec42ec836ab 100644 --- a/xml/Microsoft.Extensions.Primitives/StringSegment.xml +++ b/xml/Microsoft.Extensions.Primitives/StringSegment.xml @@ -164,6 +164,58 @@ To be added. + + + + + + + + Method + + Microsoft.Extensions.Primitives + 6.0.0.0 + + + System.ReadOnlySpan<System.Char> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + Microsoft.Extensions.Primitives + 6.0.0.0 + + + System.ReadOnlySpan<System.Char> + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/Microsoft.JSInterop.Implementation/JSInProcessObjectReference.xml b/xml/Microsoft.JSInterop.Implementation/JSInProcessObjectReference.xml index 1844d05dbb9..e05c895f3bd 100644 --- a/xml/Microsoft.JSInterop.Implementation/JSInProcessObjectReference.xml +++ b/xml/Microsoft.JSInterop.Implementation/JSInProcessObjectReference.xml @@ -93,6 +93,12 @@ Microsoft.JSInterop 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed.")>] + + TValue diff --git a/xml/Microsoft.JSInterop.Infrastructure/DotNetDispatcher.xml b/xml/Microsoft.JSInterop.Infrastructure/DotNetDispatcher.xml index 3f30ed4c30a..144445c0941 100644 --- a/xml/Microsoft.JSInterop.Infrastructure/DotNetDispatcher.xml +++ b/xml/Microsoft.JSInterop.Infrastructure/DotNetDispatcher.xml @@ -114,5 +114,33 @@ To be added. + + + + + + + + Method + + Microsoft.JSInterop + 6.0.0.0 + + + System.Void + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/Microsoft.JSInterop.Infrastructure/DotNetInvocationResult.xml b/xml/Microsoft.JSInterop.Infrastructure/DotNetInvocationResult.xml index f657a391c30..8c71622525c 100644 --- a/xml/Microsoft.JSInterop.Infrastructure/DotNetInvocationResult.xml +++ b/xml/Microsoft.JSInterop.Infrastructure/DotNetInvocationResult.xml @@ -24,27 +24,6 @@ To be added. - - - - - - - - Constructor - - Microsoft.JSInterop - 6.0.0.0 - - - - - - To be added. - To be added. - To be added. - - @@ -110,20 +89,20 @@ To be added. - - - - - - - + + + + + + + Property Microsoft.JSInterop 6.0.0.0 - System.Object + System.String To be added. diff --git a/xml/Microsoft.JSInterop/IJSInProcessObjectReference.xml b/xml/Microsoft.JSInterop/IJSInProcessObjectReference.xml index 6f6d287a16a..30bb624c5f2 100644 --- a/xml/Microsoft.JSInterop/IJSInProcessObjectReference.xml +++ b/xml/Microsoft.JSInterop/IJSInProcessObjectReference.xml @@ -37,6 +37,12 @@ Microsoft.JSInterop 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed.")>] + + TValue diff --git a/xml/Microsoft.JSInterop/IJSInProcessRuntime.xml b/xml/Microsoft.JSInterop/IJSInProcessRuntime.xml index 3c5746d388c..0e0ce3b1a66 100644 --- a/xml/Microsoft.JSInterop/IJSInProcessRuntime.xml +++ b/xml/Microsoft.JSInterop/IJSInProcessRuntime.xml @@ -31,6 +31,12 @@ Microsoft.JSInterop 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed.")>] + + TResult diff --git a/xml/Microsoft.JSInterop/JSDisconnectedException.xml b/xml/Microsoft.JSInterop/JSDisconnectedException.xml new file mode 100644 index 00000000000..4566aefb7ea --- /dev/null +++ b/xml/Microsoft.JSInterop/JSDisconnectedException.xml @@ -0,0 +1,43 @@ + + + + + + + + + Microsoft.JSInterop + 6.0.0.0 + + + System.Exception + + + + To be added. + To be added. + + + + + + + + + + Constructor + + Microsoft.JSInterop + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/Microsoft.JSInterop/JSInProcessObjectReferenceExtensions.xml b/xml/Microsoft.JSInterop/JSInProcessObjectReferenceExtensions.xml index 6c1961d1ea6..5d4192f2053 100644 --- a/xml/Microsoft.JSInterop/JSInProcessObjectReferenceExtensions.xml +++ b/xml/Microsoft.JSInterop/JSInProcessObjectReferenceExtensions.xml @@ -19,7 +19,7 @@ - + @@ -30,6 +30,12 @@ Microsoft.JSInterop 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessage("ReflectionAnalysis", "IL2026:RequiresUnreferencedCode", Justification="The method returns void, so nothing is deserialized.")] + [<System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessage("ReflectionAnalysis", "IL2026:RequiresUnreferencedCode", Justification="The method returns void, so nothing is deserialized.")>] + + System.Void diff --git a/xml/Microsoft.JSInterop/JSInProcessRuntime.xml b/xml/Microsoft.JSInterop/JSInProcessRuntime.xml index 176ece1fe80..f38fd69dc1c 100644 --- a/xml/Microsoft.JSInterop/JSInProcessRuntime.xml +++ b/xml/Microsoft.JSInterop/JSInProcessRuntime.xml @@ -57,6 +57,12 @@ Microsoft.JSInterop 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed.")>] + + TValue diff --git a/xml/Microsoft.JSInterop/JSInProcessRuntimeExtensions.xml b/xml/Microsoft.JSInterop/JSInProcessRuntimeExtensions.xml index 48f56c11054..536943e9242 100644 --- a/xml/Microsoft.JSInterop/JSInProcessRuntimeExtensions.xml +++ b/xml/Microsoft.JSInterop/JSInProcessRuntimeExtensions.xml @@ -19,7 +19,7 @@ - + @@ -30,6 +30,12 @@ Microsoft.JSInterop 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessage("ReflectionAnalysis", "IL2026:RequiresUnreferencedCode", Justification="The method returns void, so nothing is deserialized.")] + [<System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessage("ReflectionAnalysis", "IL2026:RequiresUnreferencedCode", Justification="The method returns void, so nothing is deserialized.")>] + + System.Void diff --git a/xml/Microsoft.JSInterop/JSObjectReferenceExtensions.xml b/xml/Microsoft.JSInterop/JSObjectReferenceExtensions.xml index 8b7a63d24d0..5d6460b3963 100644 --- a/xml/Microsoft.JSInterop/JSObjectReferenceExtensions.xml +++ b/xml/Microsoft.JSInterop/JSObjectReferenceExtensions.xml @@ -19,7 +19,7 @@ - + @@ -66,7 +66,7 @@ - + @@ -115,7 +115,7 @@ - + @@ -164,7 +164,7 @@ - + @@ -200,7 +200,7 @@ - + @@ -238,7 +238,7 @@ - + diff --git a/xml/Microsoft.JSInterop/JSRuntime.xml b/xml/Microsoft.JSInterop/JSRuntime.xml index 663f7c5b3b7..0f9364f75f7 100644 --- a/xml/Microsoft.JSInterop/JSRuntime.xml +++ b/xml/Microsoft.JSInterop/JSRuntime.xml @@ -1,10 +1,10 @@ - - + + - - - + + + Microsoft.JSInterop 6.0.0.0 @@ -16,6 +16,9 @@ Microsoft.JSInterop.IJSRuntime + + System.IDisposable + To be added. @@ -120,6 +123,30 @@ To be added. + + + + + + + + Method + + M:System.IDisposable.Dispose + + + Microsoft.JSInterop + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + @@ -258,5 +285,57 @@ To be added. + + + + + + + + Method + + Microsoft.JSInterop + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + Microsoft.JSInterop + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/Microsoft.JSInterop/JSRuntimeExtensions.xml b/xml/Microsoft.JSInterop/JSRuntimeExtensions.xml index b216aef2b31..7a17fb3ef43 100644 --- a/xml/Microsoft.JSInterop/JSRuntimeExtensions.xml +++ b/xml/Microsoft.JSInterop/JSRuntimeExtensions.xml @@ -164,7 +164,7 @@ - + @@ -200,7 +200,7 @@ - + @@ -238,7 +238,7 @@ - + diff --git a/xml/Microsoft.VisualBasic.CompilerServices/Conversions.xml b/xml/Microsoft.VisualBasic.CompilerServices/Conversions.xml index ec2f8bda6aa..ec29cd373be 100644 --- a/xml/Microsoft.VisualBasic.CompilerServices/Conversions.xml +++ b/xml/Microsoft.VisualBasic.CompilerServices/Conversions.xml @@ -56,6 +56,10 @@ 11.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Expression origin object cannot be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Expression origin object cannot be statically analyzed and may be trimmed")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -101,6 +105,10 @@ [System.Obsolete("do not use this method", true)] [<System.Obsolete("do not use this method", true)>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Expression origin object cannot be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Expression origin object cannot be statically analyzed and may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] diff --git a/xml/Microsoft.VisualBasic.CompilerServices/LateBinding.xml b/xml/Microsoft.VisualBasic.CompilerServices/LateBinding.xml index dce93d34750..9eea6f3893d 100644 --- a/xml/Microsoft.VisualBasic.CompilerServices/LateBinding.xml +++ b/xml/Microsoft.VisualBasic.CompilerServices/LateBinding.xml @@ -76,6 +76,10 @@ [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + System.Void @@ -136,6 +140,10 @@ [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + System.Object @@ -197,6 +205,10 @@ [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + System.Object @@ -252,6 +264,10 @@ [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + System.Void @@ -306,6 +322,10 @@ [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + System.Void @@ -366,6 +386,10 @@ [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + System.Void @@ -424,6 +448,10 @@ [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + System.Void diff --git a/xml/Microsoft.VisualBasic.CompilerServices/LikeOperator.xml b/xml/Microsoft.VisualBasic.CompilerServices/LikeOperator.xml index fdd3d356a62..f471c6b4a2f 100644 --- a/xml/Microsoft.VisualBasic.CompilerServices/LikeOperator.xml +++ b/xml/Microsoft.VisualBasic.CompilerServices/LikeOperator.xml @@ -55,6 +55,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The types of source and pattern cannot be statically analyzed so the like operator may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The types of source and pattern cannot be statically analyzed so the like operator may be trimmed")>] + + System.Object diff --git a/xml/Microsoft.VisualBasic.CompilerServices/NewLateBinding.xml b/xml/Microsoft.VisualBasic.CompilerServices/NewLateBinding.xml index 7a0565eeb50..0c9f2325930 100644 --- a/xml/Microsoft.VisualBasic.CompilerServices/NewLateBinding.xml +++ b/xml/Microsoft.VisualBasic.CompilerServices/NewLateBinding.xml @@ -63,6 +63,10 @@ [System.Obsolete("do not use this method", true)] [<System.Obsolete("do not use this method", true)>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -126,6 +130,10 @@ [System.Obsolete("do not use this method", true)] [<System.Obsolete("do not use this method", true)>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -179,6 +187,10 @@ [System.Obsolete("do not use this method", true)] [<System.Obsolete("do not use this method", true)>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -233,6 +245,10 @@ [System.Obsolete("do not use this method", true)] [<System.Obsolete("do not use this method", true)>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -292,6 +308,10 @@ [System.Obsolete("do not use this method", true)] [<System.Obsolete("do not use this method", true)>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -346,6 +366,10 @@ [System.Obsolete("do not use this method", true)] [<System.Obsolete("do not use this method", true)>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -399,6 +423,10 @@ [System.Obsolete("do not use this method", true)] [<System.Obsolete("do not use this method", true)>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -449,6 +477,10 @@ [System.Obsolete("do not use this method", true)] [<System.Obsolete("do not use this method", true)>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -497,6 +529,10 @@ 11.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -562,6 +598,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -654,6 +694,10 @@ 11.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -710,6 +754,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -757,6 +805,10 @@ 11.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -806,6 +858,10 @@ 11.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -850,6 +906,10 @@ 11.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -907,6 +967,10 @@ 11.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -957,6 +1021,10 @@ 11.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -1020,6 +1088,10 @@ 11.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Late binding is dynamic and cannot be statically analyzed. The referenced types and members may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] diff --git a/xml/Microsoft.VisualBasic.CompilerServices/ObjectFlowControl+ForLoopControl.xml b/xml/Microsoft.VisualBasic.CompilerServices/ObjectFlowControl+ForLoopControl.xml index 259a4edeb44..954ae9034f4 100644 --- a/xml/Microsoft.VisualBasic.CompilerServices/ObjectFlowControl+ForLoopControl.xml +++ b/xml/Microsoft.VisualBasic.CompilerServices/ObjectFlowControl+ForLoopControl.xml @@ -63,6 +63,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The types of the parameters cannot be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The types of the parameters cannot be statically analyzed and may be trimmed")>] + + System.Boolean @@ -165,6 +171,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The types of the parameters cannot be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The types of the parameters cannot be statically analyzed and may be trimmed")>] + + System.Boolean diff --git a/xml/Microsoft.VisualBasic.CompilerServices/Operators.xml b/xml/Microsoft.VisualBasic.CompilerServices/Operators.xml index cbcf4221d6e..fd2a916ca98 100644 --- a/xml/Microsoft.VisualBasic.CompilerServices/Operators.xml +++ b/xml/Microsoft.VisualBasic.CompilerServices/Operators.xml @@ -63,6 +63,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -109,6 +115,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -235,6 +247,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -284,6 +302,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -333,6 +357,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -382,6 +412,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -431,6 +467,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -480,6 +522,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -617,6 +665,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -663,6 +717,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Boolean @@ -711,6 +771,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Boolean @@ -759,6 +825,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Boolean @@ -807,6 +879,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Boolean @@ -855,6 +933,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Boolean @@ -903,6 +987,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Boolean @@ -951,6 +1041,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -997,6 +1093,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -1051,6 +1153,10 @@ [System.Obsolete("do not use this method", true)] [<System.Obsolete("do not use this method", true)>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + [System.Diagnostics.DebuggerStepThrough] [<System.Diagnostics.DebuggerStepThrough>] @@ -1096,6 +1202,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -1142,6 +1254,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -1274,6 +1392,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -1320,6 +1444,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -1366,6 +1496,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -1410,6 +1546,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -1454,6 +1596,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -1500,6 +1648,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -1544,6 +1698,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -1590,6 +1750,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object @@ -1636,6 +1802,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object types cannot be statically analyzed so their operators may be trimmed")>] + + System.Object diff --git a/xml/Microsoft.VisualBasic.CompilerServices/Versioned.xml b/xml/Microsoft.VisualBasic.CompilerServices/Versioned.xml index 10ef2a23cde..9855e4d0bd6 100644 --- a/xml/Microsoft.VisualBasic.CompilerServices/Versioned.xml +++ b/xml/Microsoft.VisualBasic.CompilerServices/Versioned.xml @@ -65,6 +65,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The method name cannot and type cannot be statically analyzed so it may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The method name cannot and type cannot be statically analyzed so it may be trimmed")>] + + System.Object diff --git a/xml/Microsoft.VisualBasic/Conversion.xml b/xml/Microsoft.VisualBasic/Conversion.xml index ea2b5df3a00..227f4d3f944 100644 --- a/xml/Microsoft.VisualBasic/Conversion.xml +++ b/xml/Microsoft.VisualBasic/Conversion.xml @@ -72,6 +72,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Expression's underlying type cannot be statically analyzed and its members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Expression's underlying type cannot be statically analyzed and its members may be trimmed")>] + + System.Object @@ -154,6 +160,12 @@ End Class 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Expression's underlying type cannot be statically analyzed and its members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Expression's underlying type cannot be statically analyzed and its members may be trimmed")>] + + TargetType diff --git a/xml/Microsoft.VisualBasic/FileSystem.xml b/xml/Microsoft.VisualBasic/FileSystem.xml index 217f901320d..087936f7af5 100644 --- a/xml/Microsoft.VisualBasic/FileSystem.xml +++ b/xml/Microsoft.VisualBasic/FileSystem.xml @@ -1806,6 +1806,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The target object type could not be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The target object type could not be statically analyzed and may be trimmed")>] + + System.Void @@ -1998,6 +2004,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The target object type could not be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The target object type could not be statically analyzed and may be trimmed")>] + + System.Void @@ -2097,6 +2109,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The target object type could not be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The target object type could not be statically analyzed and may be trimmed")>] + + System.Void @@ -3390,6 +3408,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The origin object type could not be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The origin object type could not be statically analyzed and may be trimmed")>] + + System.Void @@ -3721,6 +3745,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The origin object type could not be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The origin object type could not be statically analyzed and may be trimmed")>] + + System.Void @@ -3829,6 +3859,12 @@ 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The origin object type could not be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The origin object type could not be statically analyzed and may be trimmed")>] + + System.Void @@ -4835,6 +4871,12 @@ Result = GetAttr(FName) And vbArchive 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The target object type could not be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The target object type could not be statically analyzed and may be trimmed")>] + + System.Void @@ -5085,10 +5127,22 @@ Result = GetAttr(FName) And vbArchive 11.0.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("macos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("macos")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + System.String @@ -5356,10 +5410,22 @@ Result = GetAttr(FName) And vbArchive 11.0.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("macos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("macos")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + System.Void @@ -5420,10 +5486,22 @@ Result = GetAttr(FName) And vbArchive 11.0.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("macos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("macos")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + System.Void @@ -5486,10 +5564,22 @@ Result = GetAttr(FName) And vbArchive 11.0.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("macos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("macos")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + System.Void @@ -6474,10 +6564,22 @@ Result = GetAttr(FName) And vbArchive 11.0.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("macos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("macos")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + System.Void @@ -6538,10 +6640,22 @@ Result = GetAttr(FName) And vbArchive 11.0.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("macos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("macos")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + System.Void @@ -6604,10 +6718,22 @@ Result = GetAttr(FName) And vbArchive 11.0.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("macos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("macos")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + System.Void diff --git a/xml/Microsoft.VisualBasic/Interaction.xml b/xml/Microsoft.VisualBasic/Interaction.xml index 208780247d7..2faea89164b 100644 --- a/xml/Microsoft.VisualBasic/Interaction.xml +++ b/xml/Microsoft.VisualBasic/Interaction.xml @@ -278,6 +278,12 @@ procID = Shell("C:\Windows\system32\calc.exe", AppWinStyle.NormalFocus) 10.0.6.0 11.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The type of ObjectRef cannot be statically analyzed and its members may be trimmed.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The type of ObjectRef cannot be statically analyzed and its members may be trimmed.")>] + + System.Object @@ -478,6 +484,10 @@ procID = Shell("C:\Windows\system32\calc.exe", AppWinStyle.NormalFocus) 11.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The COM object to be created cannot be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The COM object to be created cannot be statically analyzed and may be trimmed")>] + [System.Runtime.Versioning.SupportedOSPlatform("windows")] [<System.Runtime.Versioning.SupportedOSPlatform("windows")>] @@ -858,6 +868,10 @@ End Sub [System.Runtime.Versioning.SupportedOSPlatform("windows")] [<System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The COM component to be returned cannot be statically analyzed and may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The COM component to be returned cannot be statically analyzed and may be trimmed")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] diff --git a/xml/Microsoft.VisualBasic/Strings.xml b/xml/Microsoft.VisualBasic/Strings.xml index df0a318658e..474eb88bc1a 100644 --- a/xml/Microsoft.VisualBasic/Strings.xml +++ b/xml/Microsoft.VisualBasic/Strings.xml @@ -2448,6 +2448,10 @@ 11.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object's type cannot be statically analyzed and its members may be trimmed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The object's type cannot be statically analyzed and its members may be trimmed")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] diff --git a/xml/Microsoft.Win32.SafeHandles/CriticalHandleMinusOneIsInvalid.xml b/xml/Microsoft.Win32.SafeHandles/CriticalHandleMinusOneIsInvalid.xml index 7cbe7a3fea3..d4631f8d64b 100644 --- a/xml/Microsoft.Win32.SafeHandles/CriticalHandleMinusOneIsInvalid.xml +++ b/xml/Microsoft.Win32.SafeHandles/CriticalHandleMinusOneIsInvalid.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/Microsoft.Win32.SafeHandles/CriticalHandleZeroOrMinusOneIsInvalid.xml b/xml/Microsoft.Win32.SafeHandles/CriticalHandleZeroOrMinusOneIsInvalid.xml index bb2cf731813..8cd73277f34 100644 --- a/xml/Microsoft.Win32.SafeHandles/CriticalHandleZeroOrMinusOneIsInvalid.xml +++ b/xml/Microsoft.Win32.SafeHandles/CriticalHandleZeroOrMinusOneIsInvalid.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/Microsoft.Win32.SafeHandles/SafeAccessTokenHandle.xml b/xml/Microsoft.Win32.SafeHandles/SafeAccessTokenHandle.xml index f2caa7b6320..44c7ecf7c79 100644 --- a/xml/Microsoft.Win32.SafeHandles/SafeAccessTokenHandle.xml +++ b/xml/Microsoft.Win32.SafeHandles/SafeAccessTokenHandle.xml @@ -18,7 +18,7 @@ 4.0.0.0 - + System.Runtime.InteropServices.SafeHandle diff --git a/xml/Microsoft.Win32.SafeHandles/SafeFileHandle.xml b/xml/Microsoft.Win32.SafeHandles/SafeFileHandle.xml index 95cca549c07..1113cc78fc9 100644 --- a/xml/Microsoft.Win32.SafeHandles/SafeFileHandle.xml +++ b/xml/Microsoft.Win32.SafeHandles/SafeFileHandle.xml @@ -38,7 +38,7 @@ System.IO.FileSystem.Primitives - + @@ -175,6 +175,39 @@ + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.IO.FileSystem + + + System.IO.FileSystem.Primitives + + + System.Boolean + + + To be added. + To be added. + To be added. + + diff --git a/xml/Microsoft.Win32.SafeHandles/SafeHandleMinusOneIsInvalid.xml b/xml/Microsoft.Win32.SafeHandles/SafeHandleMinusOneIsInvalid.xml index 62875a3c0b0..a687694573b 100644 --- a/xml/Microsoft.Win32.SafeHandles/SafeHandleMinusOneIsInvalid.xml +++ b/xml/Microsoft.Win32.SafeHandles/SafeHandleMinusOneIsInvalid.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/Microsoft.Win32.SafeHandles/SafeHandleZeroOrMinusOneIsInvalid.xml b/xml/Microsoft.Win32.SafeHandles/SafeHandleZeroOrMinusOneIsInvalid.xml index 4fb4f35ad93..5f797f6ede4 100644 --- a/xml/Microsoft.Win32.SafeHandles/SafeHandleZeroOrMinusOneIsInvalid.xml +++ b/xml/Microsoft.Win32.SafeHandles/SafeHandleZeroOrMinusOneIsInvalid.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/Microsoft.Win32.SafeHandles/SafeNCryptHandle.xml b/xml/Microsoft.Win32.SafeHandles/SafeNCryptHandle.xml index a67958da748..f506d34a1d8 100644 --- a/xml/Microsoft.Win32.SafeHandles/SafeNCryptHandle.xml +++ b/xml/Microsoft.Win32.SafeHandles/SafeNCryptHandle.xml @@ -1,10 +1,10 @@ - - + + - - - + + + @@ -115,8 +115,8 @@ Each open handle object can be thought of as being in one of three states: 4.0.0.0 - - + + The pre-existing handle to use. Using returns an invalid handle. diff --git a/xml/Microsoft.Win32.SafeHandles/SafeNCryptKeyHandle.xml b/xml/Microsoft.Win32.SafeHandles/SafeNCryptKeyHandle.xml index 622687f4a13..d0cb78cba02 100644 --- a/xml/Microsoft.Win32.SafeHandles/SafeNCryptKeyHandle.xml +++ b/xml/Microsoft.Win32.SafeHandles/SafeNCryptKeyHandle.xml @@ -108,8 +108,8 @@ 4.0.0.0 - - + + The pre-existing handle to use. Using returns an invalid handle. diff --git a/xml/Microsoft.Win32.SafeHandles/SafeRegistryHandle.xml b/xml/Microsoft.Win32.SafeHandles/SafeRegistryHandle.xml index 9c22b18f74d..f89a2c2cb85 100644 --- a/xml/Microsoft.Win32.SafeHandles/SafeRegistryHandle.xml +++ b/xml/Microsoft.Win32.SafeHandles/SafeRegistryHandle.xml @@ -1,10 +1,10 @@ - - + + - - - + + + @@ -25,7 +25,7 @@ 4.0.0.0 - + Microsoft.Win32.SafeHandles.SafeHandleZeroOrMinusOneIsInvalid @@ -54,11 +54,11 @@ - - - - - + + + + + Constructor Microsoft.Win32.Registry diff --git a/xml/Microsoft.Win32.SafeHandles/SafeWaitHandle.xml b/xml/Microsoft.Win32.SafeHandles/SafeWaitHandle.xml index bead9effe82..d0e7f217464 100644 --- a/xml/Microsoft.Win32.SafeHandles/SafeWaitHandle.xml +++ b/xml/Microsoft.Win32.SafeHandles/SafeWaitHandle.xml @@ -34,7 +34,7 @@ 6.0.0.0 - + diff --git a/xml/Microsoft.Win32/Registry.xml b/xml/Microsoft.Win32/Registry.xml index f1d99f628a1..241bfa4f2eb 100644 --- a/xml/Microsoft.Win32/Registry.xml +++ b/xml/Microsoft.Win32/Registry.xml @@ -1,10 +1,10 @@ - - + + - + - + @@ -27,7 +27,7 @@ 4.0.0.0 - + System.Object @@ -294,7 +294,7 @@ The class also contains `static` - + Method Microsoft.Win32.Registry @@ -321,9 +321,9 @@ The class also contains `static` System.Object - - - + + + The full registry path of the key, beginning with a valid registry root, such as "HKEY_CURRENT_USER". @@ -519,7 +519,7 @@ The class also contains `static` - + Method Microsoft.Win32.Registry @@ -546,9 +546,9 @@ The class also contains `static` System.Void - - - + + + The full registry path of the key, beginning with a valid registry root, such as "HKEY_CURRENT_USER". @@ -609,7 +609,7 @@ The class also contains `static` - + Method Microsoft.Win32.Registry @@ -636,10 +636,10 @@ The class also contains `static` System.Void - - - - + + + + The full registry path of the key, beginning with a valid registry root, such as "HKEY_CURRENT_USER". diff --git a/xml/Microsoft.Win32/RegistryHive.xml b/xml/Microsoft.Win32/RegistryHive.xml index a6061a639a9..208125b9809 100644 --- a/xml/Microsoft.Win32/RegistryHive.xml +++ b/xml/Microsoft.Win32/RegistryHive.xml @@ -1,6 +1,6 @@ - + @@ -23,7 +23,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/Microsoft.Win32/RegistryKey.xml b/xml/Microsoft.Win32/RegistryKey.xml index 8b56893e7fa..11e30ac437c 100644 --- a/xml/Microsoft.Win32/RegistryKey.xml +++ b/xml/Microsoft.Win32/RegistryKey.xml @@ -1,10 +1,10 @@ - - + + - - - + + + @@ -28,7 +28,7 @@ 4.0.0.0 - + System.MarshalByRefObject @@ -240,8 +240,8 @@ Microsoft.Win32.RegistryKey - - + + The name or path of the subkey to create or open. This string is not case-sensitive. @@ -309,8 +309,8 @@ Microsoft.Win32.RegistryKey - - + + The name or path of the subkey to create or open. This string is not case-sensitive. @@ -349,7 +349,7 @@ - + Method mscorlib @@ -374,9 +374,9 @@ Microsoft.Win32.RegistryKey - - - + + + The name or path of the subkey to create or open. This string is not case-sensitive. @@ -451,9 +451,9 @@ Microsoft.Win32.RegistryKey - - - + + + The name or path of the subkey to create or open. This string is not case-sensitive. @@ -489,12 +489,12 @@ - - + + - - - + + + @@ -523,9 +523,9 @@ Microsoft.Win32.RegistryKey - - - + + + @@ -562,7 +562,7 @@ - + Method mscorlib @@ -586,10 +586,10 @@ Microsoft.Win32.RegistryKey - - - - + + + + The name or path of the subkey to create or open. @@ -880,8 +880,8 @@ System.Void - - + + The name of the subkey to delete. This string is not case-sensitive. @@ -1205,7 +1205,7 @@ Microsoft.Win32.RegistryKey - + The handle to the registry key. @@ -1254,8 +1254,8 @@ Microsoft.Win32.RegistryKey - - + + The handle to the registry key. @@ -1369,7 +1369,7 @@ System.Security.AccessControl.RegistrySecurity - + A bitwise combination of enumeration values that specifies the type of security information to get. @@ -1468,7 +1468,7 @@ - + Method Microsoft.Win32.Registry @@ -1549,7 +1549,7 @@ - + Method Microsoft.Win32.Registry @@ -1633,7 +1633,7 @@ - + Method Microsoft.Win32.Registry @@ -1664,9 +1664,9 @@ System.Object - - - + + + The name of the value to retrieve. This string is not case-sensitive. @@ -1719,7 +1719,7 @@ - + Method Microsoft.Win32.Registry @@ -1750,7 +1750,7 @@ Microsoft.Win32.RegistryValueKind - + The name of the value whose registry data type is to be retrieved. This string is not case-sensitive. @@ -1993,8 +1993,8 @@ Microsoft.Win32.RegistryKey - - + + The HKEY to open. @@ -2049,8 +2049,8 @@ Microsoft.Win32.RegistryKey - - + + The HKEY to open, from the enumeration. @@ -2122,9 +2122,9 @@ Microsoft.Win32.RegistryKey - - - + + + The HKEY to open from the enumeration. @@ -2170,7 +2170,7 @@ - + Method Microsoft.Win32.Registry @@ -2239,7 +2239,7 @@ - + Method mscorlib @@ -2268,8 +2268,8 @@ Microsoft.Win32.RegistryKey - - + + The name or path of the subkey to create or open. @@ -2318,7 +2318,7 @@ - + Method Microsoft.Win32.Registry @@ -2395,7 +2395,7 @@ - + Method Microsoft.Win32.Registry @@ -2425,8 +2425,8 @@ Microsoft.Win32.RegistryKey - - + + The name or path of the subkey to create or open. @@ -2454,7 +2454,7 @@ - + Method mscorlib @@ -2483,9 +2483,9 @@ Microsoft.Win32.RegistryKey - - - + + + The name or path of the subkey to create or open. @@ -2558,7 +2558,7 @@ System.Void - + The access control security to apply to the current subkey. @@ -2607,7 +2607,7 @@ - + Method Microsoft.Win32.Registry @@ -2687,7 +2687,7 @@ - + Method Microsoft.Win32.Registry @@ -2718,9 +2718,9 @@ System.Void - - - + + + The name of the value to be stored. diff --git a/xml/Microsoft.Win32/RegistryKeyPermissionCheck.xml b/xml/Microsoft.Win32/RegistryKeyPermissionCheck.xml index 76590c854a2..de586a6fa92 100644 --- a/xml/Microsoft.Win32/RegistryKeyPermissionCheck.xml +++ b/xml/Microsoft.Win32/RegistryKeyPermissionCheck.xml @@ -19,7 +19,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/Microsoft.Win32/RegistryOptions.xml b/xml/Microsoft.Win32/RegistryOptions.xml index 99c27e02dd0..205d932093a 100644 --- a/xml/Microsoft.Win32/RegistryOptions.xml +++ b/xml/Microsoft.Win32/RegistryOptions.xml @@ -1,6 +1,6 @@ - + @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/Microsoft.Win32/RegistryValueKind.xml b/xml/Microsoft.Win32/RegistryValueKind.xml index 7f44a04295e..d657658962c 100644 --- a/xml/Microsoft.Win32/RegistryValueKind.xml +++ b/xml/Microsoft.Win32/RegistryValueKind.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/Microsoft.Win32/RegistryValueOptions.xml b/xml/Microsoft.Win32/RegistryValueOptions.xml index 82590e385d7..86613bdacbb 100644 --- a/xml/Microsoft.Win32/RegistryValueOptions.xml +++ b/xml/Microsoft.Win32/RegistryValueOptions.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/Microsoft.Win32/RegistryView.xml b/xml/Microsoft.Win32/RegistryView.xml index 7fd4546250d..263d6c2a13f 100644 --- a/xml/Microsoft.Win32/RegistryView.xml +++ b/xml/Microsoft.Win32/RegistryView.xml @@ -1,6 +1,6 @@ - + @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Collections.Concurrent/ConcurrentDictionary`2.xml b/xml/System.Collections.Concurrent/ConcurrentDictionary`2.xml index 1e1b594ecfe..86ef27985c5 100644 --- a/xml/System.Collections.Concurrent/ConcurrentDictionary`2.xml +++ b/xml/System.Collections.Concurrent/ConcurrentDictionary`2.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Concurrent/ConcurrentQueue`1.xml b/xml/System.Collections.Concurrent/ConcurrentQueue`1.xml index 25e60c32635..0c81125e4f8 100644 --- a/xml/System.Collections.Concurrent/ConcurrentQueue`1.xml +++ b/xml/System.Collections.Concurrent/ConcurrentQueue`1.xml @@ -39,7 +39,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Concurrent/ConcurrentStack`1.xml b/xml/System.Collections.Concurrent/ConcurrentStack`1.xml index 9cf1b428aac..9198a9a0997 100644 --- a/xml/System.Collections.Concurrent/ConcurrentStack`1.xml +++ b/xml/System.Collections.Concurrent/ConcurrentStack`1.xml @@ -39,7 +39,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Concurrent/EnumerablePartitionerOptions.xml b/xml/System.Collections.Concurrent/EnumerablePartitionerOptions.xml index 304e9f5c028..d3c81bd86ee 100644 --- a/xml/System.Collections.Concurrent/EnumerablePartitionerOptions.xml +++ b/xml/System.Collections.Concurrent/EnumerablePartitionerOptions.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Concurrent/IProducerConsumerCollection`1.xml b/xml/System.Collections.Concurrent/IProducerConsumerCollection`1.xml index a0aa92726f7..682a2c32c85 100644 --- a/xml/System.Collections.Concurrent/IProducerConsumerCollection`1.xml +++ b/xml/System.Collections.Concurrent/IProducerConsumerCollection`1.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Concurrent/OrderablePartitioner`1.xml b/xml/System.Collections.Concurrent/OrderablePartitioner`1.xml index 6110ad87258..b9f342d5e5f 100644 --- a/xml/System.Collections.Concurrent/OrderablePartitioner`1.xml +++ b/xml/System.Collections.Concurrent/OrderablePartitioner`1.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Concurrent/Partitioner.xml b/xml/System.Collections.Concurrent/Partitioner.xml index b8f68c4bb84..70480b99ef9 100644 --- a/xml/System.Collections.Concurrent/Partitioner.xml +++ b/xml/System.Collections.Concurrent/Partitioner.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Concurrent/Partitioner`1.xml b/xml/System.Collections.Concurrent/Partitioner`1.xml index d723af4706b..448d79c7778 100644 --- a/xml/System.Collections.Concurrent/Partitioner`1.xml +++ b/xml/System.Collections.Concurrent/Partitioner`1.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/Comparer`1.xml b/xml/System.Collections.Generic/Comparer`1.xml index 61ea63320bf..08e50d0d34e 100644 --- a/xml/System.Collections.Generic/Comparer`1.xml +++ b/xml/System.Collections.Generic/Comparer`1.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/Dictionary`2+Enumerator.xml b/xml/System.Collections.Generic/Dictionary`2+Enumerator.xml index d25595b25cb..5240275663f 100644 --- a/xml/System.Collections.Generic/Dictionary`2+Enumerator.xml +++ b/xml/System.Collections.Generic/Dictionary`2+Enumerator.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/Dictionary`2+KeyCollection+Enumerator.xml b/xml/System.Collections.Generic/Dictionary`2+KeyCollection+Enumerator.xml index 96414eac5dc..7e351f07a7d 100644 --- a/xml/System.Collections.Generic/Dictionary`2+KeyCollection+Enumerator.xml +++ b/xml/System.Collections.Generic/Dictionary`2+KeyCollection+Enumerator.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/Dictionary`2+KeyCollection.xml b/xml/System.Collections.Generic/Dictionary`2+KeyCollection.xml index 8f37de0cbc8..07a46fb9b4e 100644 --- a/xml/System.Collections.Generic/Dictionary`2+KeyCollection.xml +++ b/xml/System.Collections.Generic/Dictionary`2+KeyCollection.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/Dictionary`2+ValueCollection+Enumerator.xml b/xml/System.Collections.Generic/Dictionary`2+ValueCollection+Enumerator.xml index 32c8d09e7e2..4829eb9e133 100644 --- a/xml/System.Collections.Generic/Dictionary`2+ValueCollection+Enumerator.xml +++ b/xml/System.Collections.Generic/Dictionary`2+ValueCollection+Enumerator.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/Dictionary`2+ValueCollection.xml b/xml/System.Collections.Generic/Dictionary`2+ValueCollection.xml index 29c6734d1c9..b4650156a94 100644 --- a/xml/System.Collections.Generic/Dictionary`2+ValueCollection.xml +++ b/xml/System.Collections.Generic/Dictionary`2+ValueCollection.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/Dictionary`2.xml b/xml/System.Collections.Generic/Dictionary`2.xml index c8883807eef..fde5d08115a 100644 --- a/xml/System.Collections.Generic/Dictionary`2.xml +++ b/xml/System.Collections.Generic/Dictionary`2.xml @@ -42,7 +42,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/EqualityComparer`1.xml b/xml/System.Collections.Generic/EqualityComparer`1.xml index 90bf1ee6f3c..4bc9e4b2bdd 100644 --- a/xml/System.Collections.Generic/EqualityComparer`1.xml +++ b/xml/System.Collections.Generic/EqualityComparer`1.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/ICollection`1.xml b/xml/System.Collections.Generic/ICollection`1.xml index d295c102c80..194b520d41b 100644 --- a/xml/System.Collections.Generic/ICollection`1.xml +++ b/xml/System.Collections.Generic/ICollection`1.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/IComparer`1.xml b/xml/System.Collections.Generic/IComparer`1.xml index 1513f16d3de..8db709d5214 100644 --- a/xml/System.Collections.Generic/IComparer`1.xml +++ b/xml/System.Collections.Generic/IComparer`1.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/IDictionary`2.xml b/xml/System.Collections.Generic/IDictionary`2.xml index 27c594ca458..f85f3c1eca8 100644 --- a/xml/System.Collections.Generic/IDictionary`2.xml +++ b/xml/System.Collections.Generic/IDictionary`2.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/IEnumerable`1.xml b/xml/System.Collections.Generic/IEnumerable`1.xml index f3a7707a58f..37113a24087 100644 --- a/xml/System.Collections.Generic/IEnumerable`1.xml +++ b/xml/System.Collections.Generic/IEnumerable`1.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/IEnumerator`1.xml b/xml/System.Collections.Generic/IEnumerator`1.xml index c545ba96015..9afe42c680c 100644 --- a/xml/System.Collections.Generic/IEnumerator`1.xml +++ b/xml/System.Collections.Generic/IEnumerator`1.xml @@ -33,7 +33,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/IEqualityComparer`1.xml b/xml/System.Collections.Generic/IEqualityComparer`1.xml index bc8b5b4b35f..7d452a108e2 100644 --- a/xml/System.Collections.Generic/IEqualityComparer`1.xml +++ b/xml/System.Collections.Generic/IEqualityComparer`1.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/IList`1.xml b/xml/System.Collections.Generic/IList`1.xml index 100b948af18..e2ec0c6c0ec 100644 --- a/xml/System.Collections.Generic/IList`1.xml +++ b/xml/System.Collections.Generic/IList`1.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/IReadOnlyCollection`1.xml b/xml/System.Collections.Generic/IReadOnlyCollection`1.xml index 1dbb2b68d8b..20339cd70fa 100644 --- a/xml/System.Collections.Generic/IReadOnlyCollection`1.xml +++ b/xml/System.Collections.Generic/IReadOnlyCollection`1.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/IReadOnlyDictionary`2.xml b/xml/System.Collections.Generic/IReadOnlyDictionary`2.xml index f7834961f5b..d176b042197 100644 --- a/xml/System.Collections.Generic/IReadOnlyDictionary`2.xml +++ b/xml/System.Collections.Generic/IReadOnlyDictionary`2.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/IReadOnlyList`1.xml b/xml/System.Collections.Generic/IReadOnlyList`1.xml index 5e8e5233eaf..fe26fccceeb 100644 --- a/xml/System.Collections.Generic/IReadOnlyList`1.xml +++ b/xml/System.Collections.Generic/IReadOnlyList`1.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/KeyNotFoundException.xml b/xml/System.Collections.Generic/KeyNotFoundException.xml index 3cfb130b242..0425008154c 100644 --- a/xml/System.Collections.Generic/KeyNotFoundException.xml +++ b/xml/System.Collections.Generic/KeyNotFoundException.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/KeyValuePair`2.xml b/xml/System.Collections.Generic/KeyValuePair`2.xml index 0e3e5207bac..083de709dd1 100644 --- a/xml/System.Collections.Generic/KeyValuePair`2.xml +++ b/xml/System.Collections.Generic/KeyValuePair`2.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/List`1+Enumerator.xml b/xml/System.Collections.Generic/List`1+Enumerator.xml index 4a81ded6d8b..3e8f88b8d9e 100644 --- a/xml/System.Collections.Generic/List`1+Enumerator.xml +++ b/xml/System.Collections.Generic/List`1+Enumerator.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.Generic/List`1.xml b/xml/System.Collections.Generic/List`1.xml index c5b585771d3..fde59e3846b 100644 --- a/xml/System.Collections.Generic/List`1.xml +++ b/xml/System.Collections.Generic/List`1.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.ObjectModel/Collection`1.xml b/xml/System.Collections.ObjectModel/Collection`1.xml index 48f2dc8cd36..4e27eb8dc07 100644 --- a/xml/System.Collections.ObjectModel/Collection`1.xml +++ b/xml/System.Collections.ObjectModel/Collection`1.xml @@ -39,7 +39,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.ObjectModel/KeyedCollection`2.xml b/xml/System.Collections.ObjectModel/KeyedCollection`2.xml index ffd89b0b894..95b7a468171 100644 --- a/xml/System.Collections.ObjectModel/KeyedCollection`2.xml +++ b/xml/System.Collections.ObjectModel/KeyedCollection`2.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.ObjectModel/ReadOnlyCollection`1.xml b/xml/System.Collections.ObjectModel/ReadOnlyCollection`1.xml index 3c1fa5710ab..0fa2c9f418e 100644 --- a/xml/System.Collections.ObjectModel/ReadOnlyCollection`1.xml +++ b/xml/System.Collections.ObjectModel/ReadOnlyCollection`1.xml @@ -39,7 +39,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.ObjectModel/ReadOnlyDictionary`2+KeyCollection.xml b/xml/System.Collections.ObjectModel/ReadOnlyDictionary`2+KeyCollection.xml index 038daed6a73..e29cc2f0783 100644 --- a/xml/System.Collections.ObjectModel/ReadOnlyDictionary`2+KeyCollection.xml +++ b/xml/System.Collections.ObjectModel/ReadOnlyDictionary`2+KeyCollection.xml @@ -35,7 +35,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.ObjectModel/ReadOnlyDictionary`2+ValueCollection.xml b/xml/System.Collections.ObjectModel/ReadOnlyDictionary`2+ValueCollection.xml index 7b886735391..25ee7b44c33 100644 --- a/xml/System.Collections.ObjectModel/ReadOnlyDictionary`2+ValueCollection.xml +++ b/xml/System.Collections.ObjectModel/ReadOnlyDictionary`2+ValueCollection.xml @@ -35,7 +35,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections.ObjectModel/ReadOnlyDictionary`2.xml b/xml/System.Collections.ObjectModel/ReadOnlyDictionary`2.xml index be8d115c55b..676355424ef 100644 --- a/xml/System.Collections.ObjectModel/ReadOnlyDictionary`2.xml +++ b/xml/System.Collections.ObjectModel/ReadOnlyDictionary`2.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/ArrayList.xml b/xml/System.Collections/ArrayList.xml index 20651a6bb2c..688a4b668e2 100644 --- a/xml/System.Collections/ArrayList.xml +++ b/xml/System.Collections/ArrayList.xml @@ -43,7 +43,7 @@ 6.0.0.0 - + diff --git a/xml/System.Collections/BitArray.xml b/xml/System.Collections/BitArray.xml index 8e12226c4be..4db841515c3 100644 --- a/xml/System.Collections/BitArray.xml +++ b/xml/System.Collections/BitArray.xml @@ -35,7 +35,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/CaseInsensitiveComparer.xml b/xml/System.Collections/CaseInsensitiveComparer.xml index 0d5dba89c04..a89c61a7979 100644 --- a/xml/System.Collections/CaseInsensitiveComparer.xml +++ b/xml/System.Collections/CaseInsensitiveComparer.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/CaseInsensitiveHashCodeProvider.xml b/xml/System.Collections/CaseInsensitiveHashCodeProvider.xml index 017f5a3d80b..3e2fa880cc7 100644 --- a/xml/System.Collections/CaseInsensitiveHashCodeProvider.xml +++ b/xml/System.Collections/CaseInsensitiveHashCodeProvider.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Collections/CollectionBase.xml b/xml/System.Collections/CollectionBase.xml index da73813c365..c28706f3ddc 100644 --- a/xml/System.Collections/CollectionBase.xml +++ b/xml/System.Collections/CollectionBase.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/Comparer.xml b/xml/System.Collections/Comparer.xml index df3aa24483b..9440f0f871a 100644 --- a/xml/System.Collections/Comparer.xml +++ b/xml/System.Collections/Comparer.xml @@ -40,7 +40,7 @@ 6.0.0.0 - + diff --git a/xml/System.Collections/DictionaryBase.xml b/xml/System.Collections/DictionaryBase.xml index 1eefa9b0c9d..3683f385015 100644 --- a/xml/System.Collections/DictionaryBase.xml +++ b/xml/System.Collections/DictionaryBase.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/DictionaryEntry.xml b/xml/System.Collections/DictionaryEntry.xml index ee5e25e47b3..92ec8144ca3 100644 --- a/xml/System.Collections/DictionaryEntry.xml +++ b/xml/System.Collections/DictionaryEntry.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/Hashtable.xml b/xml/System.Collections/Hashtable.xml index 7804824a2d6..987540b72d3 100644 --- a/xml/System.Collections/Hashtable.xml +++ b/xml/System.Collections/Hashtable.xml @@ -43,7 +43,7 @@ 6.0.0.0 - + diff --git a/xml/System.Collections/ICollection.xml b/xml/System.Collections/ICollection.xml index 32f6c1c6ea9..a475cf4ddab 100644 --- a/xml/System.Collections/ICollection.xml +++ b/xml/System.Collections/ICollection.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/IComparer.xml b/xml/System.Collections/IComparer.xml index 5a05605ac80..89f428233e6 100644 --- a/xml/System.Collections/IComparer.xml +++ b/xml/System.Collections/IComparer.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/IDictionary.xml b/xml/System.Collections/IDictionary.xml index d76c98db7f9..714647394a6 100644 --- a/xml/System.Collections/IDictionary.xml +++ b/xml/System.Collections/IDictionary.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/IDictionaryEnumerator.xml b/xml/System.Collections/IDictionaryEnumerator.xml index 7b50027fd5d..2ec3ffef1ea 100644 --- a/xml/System.Collections/IDictionaryEnumerator.xml +++ b/xml/System.Collections/IDictionaryEnumerator.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/IEnumerable.xml b/xml/System.Collections/IEnumerable.xml index 78b2cc5703f..094fd5272e2 100644 --- a/xml/System.Collections/IEnumerable.xml +++ b/xml/System.Collections/IEnumerable.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/IEnumerator.xml b/xml/System.Collections/IEnumerator.xml index aae5c65f28a..f146f2a5268 100644 --- a/xml/System.Collections/IEnumerator.xml +++ b/xml/System.Collections/IEnumerator.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/IEqualityComparer.xml b/xml/System.Collections/IEqualityComparer.xml index 9fc7d9c7429..ae33368c800 100644 --- a/xml/System.Collections/IEqualityComparer.xml +++ b/xml/System.Collections/IEqualityComparer.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/IHashCodeProvider.xml b/xml/System.Collections/IHashCodeProvider.xml index b8702b763d4..f40838b7ee9 100644 --- a/xml/System.Collections/IHashCodeProvider.xml +++ b/xml/System.Collections/IHashCodeProvider.xml @@ -32,7 +32,7 @@ System.Collections.NonGeneric - + diff --git a/xml/System.Collections/IList.xml b/xml/System.Collections/IList.xml index 1e50be8708a..9285f7d023b 100644 --- a/xml/System.Collections/IList.xml +++ b/xml/System.Collections/IList.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/IStructuralComparable.xml b/xml/System.Collections/IStructuralComparable.xml index 0cec0adcfae..0491429b6b2 100644 --- a/xml/System.Collections/IStructuralComparable.xml +++ b/xml/System.Collections/IStructuralComparable.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/IStructuralEquatable.xml b/xml/System.Collections/IStructuralEquatable.xml index 6f746973cd5..60abd7b38ae 100644 --- a/xml/System.Collections/IStructuralEquatable.xml +++ b/xml/System.Collections/IStructuralEquatable.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/Queue.xml b/xml/System.Collections/Queue.xml index 149822253a4..99468910b4b 100644 --- a/xml/System.Collections/Queue.xml +++ b/xml/System.Collections/Queue.xml @@ -35,7 +35,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/ReadOnlyCollectionBase.xml b/xml/System.Collections/ReadOnlyCollectionBase.xml index 3e7e390c216..3aa3eee23e4 100644 --- a/xml/System.Collections/ReadOnlyCollectionBase.xml +++ b/xml/System.Collections/ReadOnlyCollectionBase.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/SortedList.xml b/xml/System.Collections/SortedList.xml index a649820b738..3880bae2e4a 100644 --- a/xml/System.Collections/SortedList.xml +++ b/xml/System.Collections/SortedList.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/Stack.xml b/xml/System.Collections/Stack.xml index 6a83cf198fa..bf1afcc1f74 100644 --- a/xml/System.Collections/Stack.xml +++ b/xml/System.Collections/Stack.xml @@ -35,7 +35,7 @@ 2.1.0.0 - + diff --git a/xml/System.Collections/StructuralComparisons.xml b/xml/System.Collections/StructuralComparisons.xml index e919d169a5b..187b7efce53 100644 --- a/xml/System.Collections/StructuralComparisons.xml +++ b/xml/System.Collections/StructuralComparisons.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.ComponentModel.DataAnnotations/CompareAttribute.xml b/xml/System.ComponentModel.DataAnnotations/CompareAttribute.xml index 08c82241be3..6f990cfcff7 100644 --- a/xml/System.ComponentModel.DataAnnotations/CompareAttribute.xml +++ b/xml/System.ComponentModel.DataAnnotations/CompareAttribute.xml @@ -61,6 +61,12 @@ 2.0.5.0 4.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The property referenced by 'otherProperty' may be trimmed. Ensure it is preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The property referenced by 'otherProperty' may be trimmed. Ensure it is preserved.")>] + + diff --git a/xml/System.ComponentModel.DataAnnotations/CustomValidationAttribute.xml b/xml/System.ComponentModel.DataAnnotations/CustomValidationAttribute.xml index 88a6f1382c0..7e7eab59711 100644 --- a/xml/System.ComponentModel.DataAnnotations/CustomValidationAttribute.xml +++ b/xml/System.ComponentModel.DataAnnotations/CustomValidationAttribute.xml @@ -274,6 +274,10 @@ 4.0.0.0 + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicMethods)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicMethods)>] + [get: System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<get: System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] diff --git a/xml/System.ComponentModel.DataAnnotations/DisplayAttribute.xml b/xml/System.ComponentModel.DataAnnotations/DisplayAttribute.xml index fc66e44cc36..cbdd95011bb 100644 --- a/xml/System.ComponentModel.DataAnnotations/DisplayAttribute.xml +++ b/xml/System.ComponentModel.DataAnnotations/DisplayAttribute.xml @@ -892,6 +892,10 @@ End Class 4.0.0.0 + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] + [get: System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<get: System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] diff --git a/xml/System.ComponentModel.DataAnnotations/DisplayFormatAttribute.xml b/xml/System.ComponentModel.DataAnnotations/DisplayFormatAttribute.xml index cf567643d27..8e181f3fe4f 100644 --- a/xml/System.ComponentModel.DataAnnotations/DisplayFormatAttribute.xml +++ b/xml/System.ComponentModel.DataAnnotations/DisplayFormatAttribute.xml @@ -460,6 +460,12 @@ System.ComponentModel.DataAnnotations + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] + + System.Type diff --git a/xml/System.ComponentModel.DataAnnotations/MaxLengthAttribute.xml b/xml/System.ComponentModel.DataAnnotations/MaxLengthAttribute.xml index 2bedcc5a185..a937a23f61a 100644 --- a/xml/System.ComponentModel.DataAnnotations/MaxLengthAttribute.xml +++ b/xml/System.ComponentModel.DataAnnotations/MaxLengthAttribute.xml @@ -70,6 +70,12 @@ 2.0.5.0 4.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Uses reflection to get the 'Count' property on types that don't implement ICollection. This 'Count' property may be trimmed. Ensure it is preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Uses reflection to get the 'Count' property on types that don't implement ICollection. This 'Count' property may be trimmed. Ensure it is preserved.")>] + + Initializes a new instance of the class. @@ -106,6 +112,12 @@ 2.0.5.0 4.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Uses reflection to get the 'Count' property on types that don't implement ICollection. This 'Count' property may be trimmed. Ensure it is preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Uses reflection to get the 'Count' property on types that don't implement ICollection. This 'Count' property may be trimmed. Ensure it is preserved.")>] + + diff --git a/xml/System.ComponentModel.DataAnnotations/MetadataTypeAttribute.xml b/xml/System.ComponentModel.DataAnnotations/MetadataTypeAttribute.xml index ab89b9e4119..1f8b167b713 100644 --- a/xml/System.ComponentModel.DataAnnotations/MetadataTypeAttribute.xml +++ b/xml/System.ComponentModel.DataAnnotations/MetadataTypeAttribute.xml @@ -142,6 +142,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)>] + + System.Type diff --git a/xml/System.ComponentModel.DataAnnotations/MinLengthAttribute.xml b/xml/System.ComponentModel.DataAnnotations/MinLengthAttribute.xml index d7b94baad38..48b4a415c00 100644 --- a/xml/System.ComponentModel.DataAnnotations/MinLengthAttribute.xml +++ b/xml/System.ComponentModel.DataAnnotations/MinLengthAttribute.xml @@ -61,6 +61,12 @@ 2.0.5.0 4.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Uses reflection to get the 'Count' property on types that don't implement ICollection. This 'Count' property may be trimmed. Ensure it is preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Uses reflection to get the 'Count' property on types that don't implement ICollection. This 'Count' property may be trimmed. Ensure it is preserved.")>] + + diff --git a/xml/System.ComponentModel.DataAnnotations/RangeAttribute.xml b/xml/System.ComponentModel.DataAnnotations/RangeAttribute.xml index 15ec31f5ff6..c65a148a7aa 100644 --- a/xml/System.ComponentModel.DataAnnotations/RangeAttribute.xml +++ b/xml/System.ComponentModel.DataAnnotations/RangeAttribute.xml @@ -188,6 +188,12 @@ 3.5.0.0 4.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")>] + + @@ -447,6 +453,10 @@ This property has no effect on the constructors with or 4.0.0.0 + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)>] + [get: System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<get: System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] diff --git a/xml/System.ComponentModel.DataAnnotations/ValidationAttribute.xml b/xml/System.ComponentModel.DataAnnotations/ValidationAttribute.xml index 239ebe2c7a7..334cca6283e 100644 --- a/xml/System.ComponentModel.DataAnnotations/ValidationAttribute.xml +++ b/xml/System.ComponentModel.DataAnnotations/ValidationAttribute.xml @@ -282,6 +282,10 @@ This constructor chooses a very generic validation error message. Developers sub 4.0.0.0 + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicProperties | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicProperties | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] + [get: System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<get: System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] diff --git a/xml/System.ComponentModel.DataAnnotations/ValidationContext.xml b/xml/System.ComponentModel.DataAnnotations/ValidationContext.xml index df418828c58..2098598f9de 100644 --- a/xml/System.ComponentModel.DataAnnotations/ValidationContext.xml +++ b/xml/System.ComponentModel.DataAnnotations/ValidationContext.xml @@ -76,6 +76,12 @@ 2.0.5.0 4.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")>] + + @@ -111,6 +117,12 @@ 2.0.5.0 4.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")>] + + @@ -155,6 +167,12 @@ 2.0.5.0 4.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")>] + + diff --git a/xml/System.ComponentModel.DataAnnotations/Validator.xml b/xml/System.ComponentModel.DataAnnotations/Validator.xml index 1236c0fed26..ee2bb564b9b 100644 --- a/xml/System.ComponentModel.DataAnnotations/Validator.xml +++ b/xml/System.ComponentModel.DataAnnotations/Validator.xml @@ -67,6 +67,10 @@ 4.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -125,6 +129,12 @@ 2.0.5.0 4.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")>] + + System.Boolean @@ -181,6 +191,12 @@ 2.0.5.0 4.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of validationContext.ObjectType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of validationContext.ObjectType cannot be statically discovered.")>] + + System.Boolean @@ -298,6 +314,10 @@ 4.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -352,6 +372,12 @@ 2.0.5.0 4.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of instance cannot be statically discovered.")>] + + System.Void @@ -406,6 +432,12 @@ 2.0.5.0 4.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of validationContext.ObjectType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of validationContext.ObjectType cannot be statically discovered.")>] + + System.Void diff --git a/xml/System.ComponentModel/AmbientValueAttribute.xml b/xml/System.ComponentModel/AmbientValueAttribute.xml index 44429ec9ce9..eee7ce7b5fa 100644 --- a/xml/System.ComponentModel/AmbientValueAttribute.xml +++ b/xml/System.ComponentModel/AmbientValueAttribute.xml @@ -481,6 +481,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")>] + + diff --git a/xml/System.ComponentModel/AttributeProviderAttribute.xml b/xml/System.ComponentModel/AttributeProviderAttribute.xml index 9d39c62f0ad..9679599a38f 100644 --- a/xml/System.ComponentModel/AttributeProviderAttribute.xml +++ b/xml/System.ComponentModel/AttributeProviderAttribute.xml @@ -290,6 +290,10 @@ 2.1.0.0 + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicEvents | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicMethods | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicNestedTypes | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicEvents | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicMethods | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicNestedTypes | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] + [get: System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<get: System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] diff --git a/xml/System.ComponentModel/BindingList`1.xml b/xml/System.ComponentModel/BindingList`1.xml index cb893ac668b..32c6397fa75 100644 --- a/xml/System.ComponentModel/BindingList`1.xml +++ b/xml/System.ComponentModel/BindingList`1.xml @@ -138,6 +138,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Raises ListChanged events with PropertyDescriptors. PropertyDescriptors require unreferenced code.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Raises ListChanged events with PropertyDescriptors. PropertyDescriptors require unreferenced code.")>] + + Initializes a new instance of the class using default values. @@ -194,6 +200,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Raises ListChanged events with PropertyDescriptors. PropertyDescriptors require unreferenced code.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Raises ListChanged events with PropertyDescriptors. PropertyDescriptors require unreferenced code.")>] + + diff --git a/xml/System.ComponentModel/CustomTypeDescriptor.xml b/xml/System.ComponentModel/CustomTypeDescriptor.xml index 67969bbb24c..46bf05b627f 100644 --- a/xml/System.ComponentModel/CustomTypeDescriptor.xml +++ b/xml/System.ComponentModel/CustomTypeDescriptor.xml @@ -359,6 +359,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")>] + + System.ComponentModel.TypeConverter @@ -410,6 +416,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code.")>] + + System.ComponentModel.EventDescriptor @@ -461,6 +473,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptor @@ -720,6 +738,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptorCollection @@ -775,8 +799,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] diff --git a/xml/System.ComponentModel/DefaultValueAttribute.xml b/xml/System.ComponentModel/DefaultValueAttribute.xml index 47e64b8b4e4..73ce0e06b64 100644 --- a/xml/System.ComponentModel/DefaultValueAttribute.xml +++ b/xml/System.ComponentModel/DefaultValueAttribute.xml @@ -706,6 +706,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")>] + + diff --git a/xml/System.ComponentModel/ICustomTypeDescriptor.xml b/xml/System.ComponentModel/ICustomTypeDescriptor.xml index d9db9d5a2ff..f8e2437e080 100644 --- a/xml/System.ComponentModel/ICustomTypeDescriptor.xml +++ b/xml/System.ComponentModel/ICustomTypeDescriptor.xml @@ -232,6 +232,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")>] + + System.ComponentModel.TypeConverter @@ -281,6 +287,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code.")>] + + System.ComponentModel.EventDescriptor @@ -323,6 +335,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptor @@ -559,6 +577,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptorCollection @@ -614,8 +638,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] diff --git a/xml/System.ComponentModel/MaskedTextProvider.xml b/xml/System.ComponentModel/MaskedTextProvider.xml index 6fbcfc42e34..e39fa956a2e 100644 --- a/xml/System.ComponentModel/MaskedTextProvider.xml +++ b/xml/System.ComponentModel/MaskedTextProvider.xml @@ -36,6 +36,12 @@ System.ICloneable + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors)>] + + Represents a mask-parsing service that can be used by any number of controls that support masking, such as the control. diff --git a/xml/System.ComponentModel/NullableConverter.xml b/xml/System.ComponentModel/NullableConverter.xml index e3ba3caef1c..4b37aa924bf 100644 --- a/xml/System.ComponentModel/NullableConverter.xml +++ b/xml/System.ComponentModel/NullableConverter.xml @@ -66,6 +66,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The UnderlyingType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The UnderlyingType cannot be statically discovered.")>] + + diff --git a/xml/System.ComponentModel/PropertyDescriptor.xml b/xml/System.ComponentModel/PropertyDescriptor.xml index 092247978a6..474c2317900 100644 --- a/xml/System.ComponentModel/PropertyDescriptor.xml +++ b/xml/System.ComponentModel/PropertyDescriptor.xml @@ -436,8 +436,8 @@ - [get: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The PropertyDescriptor's PropertyType cannot be statically discovered.")] - [<get: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The PropertyDescriptor's PropertyType cannot be statically discovered.")>] + [get: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<get: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] @@ -634,8 +634,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The PropertyDescriptor's PropertyType cannot be statically discovered.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The PropertyDescriptor's PropertyType cannot be statically discovered.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] @@ -707,8 +707,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] @@ -783,8 +783,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The PropertyDescriptor's PropertyType cannot be statically discovered. The Type of instance cannot be statically discovered.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The PropertyDescriptor's PropertyType cannot be statically discovered. The Type of instance cannot be statically discovered.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of instance cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of instance cannot be statically discovered.")>] [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] @@ -859,8 +859,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The PropertyDescriptor's PropertyType cannot be statically discovered. The Type of instance cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The PropertyDescriptor's PropertyType cannot be statically discovered. The Type of instance cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of instance cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of instance cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] @@ -933,8 +933,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Editors registered in TypeDescriptor.AddEditorTable may be trimmed. The PropertyDescriptor's PropertyType cannot be statically discovered.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Editors registered in TypeDescriptor.AddEditorTable may be trimmed. The PropertyDescriptor's PropertyType cannot be statically discovered.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Editors registered in TypeDescriptor.AddEditorTable may be trimmed. PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Editors registered in TypeDescriptor.AddEditorTable may be trimmed. PropertyDescriptor's PropertyType cannot be statically discovered.")>] @@ -1068,6 +1068,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Calls ComponentType.Assembly.GetType on the non-fully qualified typeName, which the trimmer cannot recognize.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Calls ComponentType.Assembly.GetType on the non-fully qualified typeName, which the trimmer cannot recognize.")>] + + System.Type diff --git a/xml/System.ComponentModel/TypeDescriptor.xml b/xml/System.ComponentModel/TypeDescriptor.xml index 50ed0c149c0..b9dddba0f2a 100644 --- a/xml/System.ComponentModel/TypeDescriptor.xml +++ b/xml/System.ComponentModel/TypeDescriptor.xml @@ -1020,6 +1020,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptor @@ -1077,6 +1083,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptor @@ -1790,8 +1802,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All. The Type of component cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All. The Type of component cannot be statically discovered.")>] [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] @@ -1862,6 +1874,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")>] + + System.ComponentModel.TypeConverter @@ -1925,8 +1943,8 @@ [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Advanced)>] - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All. The Type of component cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All. The Type of component cannot be statically discovered.")>] @@ -2002,8 +2020,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code. The Type of component cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code. The Type of component cannot be statically discovered.")>] [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] @@ -2071,6 +2089,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code.")>] + + System.ComponentModel.EventDescriptor @@ -2136,8 +2160,8 @@ [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Advanced)>] - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code. The Type of component cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code. The Type of component cannot be statically discovered.")>] @@ -2210,8 +2234,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of component cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of component cannot be statically discovered.")>] [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] @@ -2274,6 +2298,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptor @@ -2336,8 +2366,8 @@ [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Advanced)>] - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of component cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of component cannot be statically discovered.")>] @@ -3167,8 +3197,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of component cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of component cannot be statically discovered.")>] [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] @@ -3246,6 +3276,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptorCollection @@ -3308,8 +3344,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of component cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of component cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] @@ -3405,8 +3441,8 @@ [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Advanced)>] - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of component cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of component cannot be statically discovered.")>] [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] @@ -3481,8 +3517,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] @@ -3568,8 +3604,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The Type of component cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of component cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The Type of component cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] diff --git a/xml/System.Configuration.Assemblies/AssemblyHashAlgorithm.xml b/xml/System.Configuration.Assemblies/AssemblyHashAlgorithm.xml index b6bc367b3cd..616cfe0c469 100644 --- a/xml/System.Configuration.Assemblies/AssemblyHashAlgorithm.xml +++ b/xml/System.Configuration.Assemblies/AssemblyHashAlgorithm.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Configuration.Assemblies/AssemblyVersionCompatibility.xml b/xml/System.Configuration.Assemblies/AssemblyVersionCompatibility.xml index 3f823d72b2f..188b732c850 100644 --- a/xml/System.Configuration.Assemblies/AssemblyVersionCompatibility.xml +++ b/xml/System.Configuration.Assemblies/AssemblyVersionCompatibility.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Configuration/DpapiProtectedConfigurationProvider.xml b/xml/System.Configuration/DpapiProtectedConfigurationProvider.xml index 62a928a5985..cda141078cf 100644 --- a/xml/System.Configuration/DpapiProtectedConfigurationProvider.xml +++ b/xml/System.Configuration/DpapiProtectedConfigurationProvider.xml @@ -22,6 +22,12 @@ System.Configuration.ProtectedConfigurationProvider + + + [System.Runtime.Versioning.SupportedOSPlatform("windows")] + [<System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + Provides a object that uses the Windows data protection API (DPAPI) to encrypt and decrypt configuration data. diff --git a/xml/System.Configuration/SettingsAttributeDictionary.xml b/xml/System.Configuration/SettingsAttributeDictionary.xml index e4278d806ba..8e5bee905c1 100644 --- a/xml/System.Configuration/SettingsAttributeDictionary.xml +++ b/xml/System.Configuration/SettingsAttributeDictionary.xml @@ -120,5 +120,28 @@ To be added. + + + + + + + + Constructor + + System.Configuration.ConfigurationManager + 6.0.0.0 + + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Configuration/SettingsContext.xml b/xml/System.Configuration/SettingsContext.xml index 9be0a63b94b..2856b40eca0 100644 --- a/xml/System.Configuration/SettingsContext.xml +++ b/xml/System.Configuration/SettingsContext.xml @@ -78,5 +78,28 @@ To be added. + + + + + + + + Constructor + + System.Configuration.ConfigurationManager + 6.0.0.0 + + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Configuration/SettingsSerializeAs.xml b/xml/System.Configuration/SettingsSerializeAs.xml index bc77d4da13d..295adf55bfa 100644 --- a/xml/System.Configuration/SettingsSerializeAs.xml +++ b/xml/System.Configuration/SettingsSerializeAs.xml @@ -57,6 +57,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Obsolete("BinaryFormatter serialization is obsolete and should not be used. See https://aka.ms/binaryformatter for more information.. Consider using Xml instead.", false)] + [<System.Obsolete("BinaryFormatter serialization is obsolete and should not be used. See https://aka.ms/binaryformatter for more information.. Consider using Xml instead.", false)>] + + System.Configuration.SettingsSerializeAs diff --git a/xml/System.Data.Common/DbConnectionStringBuilder.xml b/xml/System.Data.Common/DbConnectionStringBuilder.xml index af26054fedc..578664c0870 100644 --- a/xml/System.Data.Common/DbConnectionStringBuilder.xml +++ b/xml/System.Data.Common/DbConnectionStringBuilder.xml @@ -1993,6 +1993,12 @@ jet oledb:system database=system.mdw 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")>] + + System.ComponentModel.TypeConverter @@ -2043,6 +2049,12 @@ jet oledb:system database=system.mdw 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code.")>] + + System.ComponentModel.EventDescriptor @@ -2093,6 +2105,12 @@ jet oledb:system database=system.mdw 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptor @@ -2331,6 +2349,12 @@ jet oledb:system database=system.mdw 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptorCollection @@ -2383,8 +2407,8 @@ jet oledb:system database=system.mdw - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] diff --git a/xml/System.Data.Common/DbDataRecord.xml b/xml/System.Data.Common/DbDataRecord.xml index 4b2a2fc46e8..f6cb2abac75 100644 --- a/xml/System.Data.Common/DbDataRecord.xml +++ b/xml/System.Data.Common/DbDataRecord.xml @@ -1688,6 +1688,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")>] + + System.ComponentModel.TypeConverter @@ -1737,6 +1743,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code.")>] + + System.ComponentModel.EventDescriptor @@ -1786,6 +1798,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptor @@ -2000,6 +2018,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptorCollection @@ -2051,8 +2075,8 @@ - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] diff --git a/xml/System.Data.Common/DbProviderFactories.xml b/xml/System.Data.Common/DbProviderFactories.xml index 07c1ae91376..025c3d9b670 100644 --- a/xml/System.Data.Common/DbProviderFactories.xml +++ b/xml/System.Data.Common/DbProviderFactories.xml @@ -108,6 +108,12 @@ netstandard 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Provider type and its members might be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Provider type and its members might be trimmed if not referenced directly.")>] + + System.Data.Common.DbProviderFactory diff --git a/xml/System.Data.Common/DbProviderFactory.xml b/xml/System.Data.Common/DbProviderFactory.xml index 90c34e578fb..f2ae6e560f4 100644 --- a/xml/System.Data.Common/DbProviderFactory.xml +++ b/xml/System.Data.Common/DbProviderFactory.xml @@ -34,6 +34,12 @@ System.Object + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields)>] + + Represents a set of methods for creating instances of a provider's implementation of the data source classes. To be added. diff --git a/xml/System.Data.Odbc/OdbcDataAdapter.xml b/xml/System.Data.Odbc/OdbcDataAdapter.xml index 9a5062623f1..6723b70a8dc 100644 --- a/xml/System.Data.Odbc/OdbcDataAdapter.xml +++ b/xml/System.Data.Odbc/OdbcDataAdapter.xml @@ -1,17 +1,14 @@ - + - + - + - - - System.Data diff --git a/xml/System.Data.OleDb/OleDbCommand.xml b/xml/System.Data.OleDb/OleDbCommand.xml index 7edda5fc6f8..6e15f3f5553 100644 --- a/xml/System.Data.OleDb/OleDbCommand.xml +++ b/xml/System.Data.OleDb/OleDbCommand.xml @@ -1,19 +1,16 @@ - + - + - + - - - System.Data 1.0.5000.0 diff --git a/xml/System.Data.OleDb/OleDbConnection.xml b/xml/System.Data.OleDb/OleDbConnection.xml index 56fc722e0ab..6a7da52dd9e 100644 --- a/xml/System.Data.OleDb/OleDbConnection.xml +++ b/xml/System.Data.OleDb/OleDbConnection.xml @@ -1,19 +1,16 @@ - + - + - + - - - System.Data 1.0.5000.0 diff --git a/xml/System.Data.OleDb/OleDbDataAdapter.xml b/xml/System.Data.OleDb/OleDbDataAdapter.xml index d3d233de0ab..cb5c9b44cfa 100644 --- a/xml/System.Data.OleDb/OleDbDataAdapter.xml +++ b/xml/System.Data.OleDb/OleDbDataAdapter.xml @@ -1,17 +1,14 @@ - + - + - + - - - System.Data diff --git a/xml/System.Data/DataColumn.xml b/xml/System.Data/DataColumn.xml index 8a08848e8e0..07a07bde08c 100644 --- a/xml/System.Data/DataColumn.xml +++ b/xml/System.Data/DataColumn.xml @@ -50,6 +50,10 @@ [System.ComponentModel.ToolboxItem(false)] [<System.ComponentModel.ToolboxItem(false)>] + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicParameterlessConstructor)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicParameterlessConstructor)>] + [System.ComponentModel.Editor("Microsoft.VSDesigner.Data.Design.DataColumnEditor, Microsoft.VSDesigner, Version=7.0.5000.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", typeof(System.Drawing.Design.UITypeEditor))] [<System.ComponentModel.Editor("Microsoft.VSDesigner.Data.Design.DataColumnEditor, Microsoft.VSDesigner, Version=7.0.5000.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", typeof(System.Drawing.Design.UITypeEditor))>] @@ -319,6 +323,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types or types used in expressions may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types or types used in expressions may be trimmed if not referenced directly.")>] + + @@ -379,6 +389,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types or types used in expressions may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types or types used in expressions may be trimmed if not referenced directly.")>] + + @@ -1288,6 +1304,10 @@ myDataTable.Rows[0][0] = newValue; [System.ComponentModel.RefreshProperties(System.ComponentModel.RefreshProperties.All)] [<System.ComponentModel.RefreshProperties(System.ComponentModel.RefreshProperties.All)>] + + [set: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from types used in the expressions may be trimmed if not referenced directly.")] + [<set: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from types used in the expressions may be trimmed if not referenced directly.")>] + [System.Data.DataSysDescription("DataColumnExpressionDescr")] [<System.Data.DataSysDescription("DataColumnExpressionDescr")>] diff --git a/xml/System.Data/DataColumnCollection.xml b/xml/System.Data/DataColumnCollection.xml index 8340c52b331..ef341c7daf1 100644 --- a/xml/System.Data/DataColumnCollection.xml +++ b/xml/System.Data/DataColumnCollection.xml @@ -410,6 +410,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members might be trimmed for some data types or expressions.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members might be trimmed for some data types or expressions.")>] + + System.Data.DataColumn diff --git a/xml/System.Data/DataRowView.xml b/xml/System.Data/DataRowView.xml index 2a8aa1f1653..55e0e8f7156 100644 --- a/xml/System.Data/DataRowView.xml +++ b/xml/System.Data/DataRowView.xml @@ -1162,6 +1162,12 @@ The doesn't allow edits and 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Generic TypeConverters may require the generic types to be annotated. For example, NullableConverter requires the underlying type to be DynamicallyAccessedMembers All.")>] + + System.ComponentModel.TypeConverter @@ -1210,6 +1216,12 @@ The doesn't allow edits and 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The built-in EventDescriptor implementation uses Reflection which requires unreferenced code.")>] + + System.ComponentModel.EventDescriptor @@ -1258,6 +1270,12 @@ The doesn't allow edits and 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptor @@ -1504,6 +1522,12 @@ The doesn't allow edits and 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered.")>] + + System.ComponentModel.PropertyDescriptorCollection @@ -1554,8 +1578,8 @@ The doesn't allow edits and - [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] - [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("PropertyDescriptor's PropertyType cannot be statically discovered. The public parameterless constructor or the 'Default' static field may be trimmed from the Attribute's Type.")>] diff --git a/xml/System.Data/DataSet.xml b/xml/System.Data/DataSet.xml index 16040c990c7..0e022da0cf1 100644 --- a/xml/System.Data/DataSet.xml +++ b/xml/System.Data/DataSet.xml @@ -81,6 +81,10 @@ [System.Xml.Serialization.XmlSchemaProvider("GetDataSetSchema")] [<System.Xml.Serialization.XmlSchemaProvider("GetDataSetSchema")>] + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicParameterlessConstructor)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicParameterlessConstructor)>] + [System.ComponentModel.Designer("Microsoft.VSDesigner.Data.VS.DataSetDesigner, Microsoft.VSDesigner, Version=7.0.5000.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a")] [<System.ComponentModel.Designer("Microsoft.VSDesigner.Data.VS.DataSetDesigner, Microsoft.VSDesigner, Version=7.0.5000.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a")>] @@ -310,6 +314,12 @@ For information about DataSet and DataTable security, see [Security guidance](/d 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + @@ -356,6 +366,12 @@ For information about DataSet and DataTable security, see [Security guidance](/d 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + @@ -1563,6 +1579,12 @@ For information about DataSet and DataTable security, see [Security guidance](/d 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -1605,6 +1627,12 @@ For information about DataSet and DataTable security, see [Security guidance](/d 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.String @@ -1984,6 +2012,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.String @@ -2237,6 +2271,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -2281,6 +2321,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -2325,6 +2371,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -2371,6 +2423,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -3844,6 +3902,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Data.XmlReadMode @@ -3932,6 +3996,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Data.XmlReadMode @@ -4018,6 +4088,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Data.XmlReadMode @@ -4105,6 +4181,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Data.XmlReadMode @@ -4192,6 +4274,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Data.XmlReadMode @@ -4274,6 +4362,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Data.XmlReadMode @@ -4352,6 +4446,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Data.XmlReadMode @@ -4433,6 +4533,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Data.XmlReadMode @@ -4523,6 +4629,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -4592,6 +4704,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -4660,6 +4778,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -4727,6 +4851,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -4795,6 +4925,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -5611,6 +5747,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -5673,6 +5815,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -5726,6 +5874,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -5782,6 +5936,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -5836,6 +5996,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -5892,6 +6058,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -5955,6 +6127,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6021,6 +6199,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6096,6 +6280,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6159,6 +6349,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6221,6 +6417,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6282,6 +6484,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6343,6 +6551,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6384,6 +6598,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6424,6 +6644,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6465,6 +6691,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void diff --git a/xml/System.Data/DataTable.xml b/xml/System.Data/DataTable.xml index 17bec1eea34..4ddc10fa014 100644 --- a/xml/System.Data/DataTable.xml +++ b/xml/System.Data/DataTable.xml @@ -314,6 +314,12 @@ For information about DataSet and DataTable security, see [Security guidance](/d 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + @@ -1481,6 +1487,12 @@ class Program { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter or expression might be trimmed.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter or expression might be trimmed.")>] + + System.Object @@ -1921,6 +1933,10 @@ class Program { [System.ComponentModel.DefaultValue("")] [<System.ComponentModel.DefaultValue("")>] + + [set: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from types used in the expressions may be trimmed if not referenced directly.")] + [<set: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from types used in the expressions may be trimmed if not referenced directly.")>] + [System.Data.DataSysDescription("DataTableDisplayExpressionDescr")] [<System.Data.DataSysDescription("DataTableDisplayExpressionDescr")>] @@ -4566,6 +4582,12 @@ Not present)|Current = \

Original = \
5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Data.XmlReadMode @@ -4637,6 +4659,12 @@ Not present)|Current = \

Original = \
5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Data.XmlReadMode @@ -4707,6 +4735,12 @@ Not present)|Current = \

Original = \
5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Data.XmlReadMode @@ -4796,6 +4830,12 @@ public class A { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Data.XmlReadMode @@ -4893,6 +4933,12 @@ public class A { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -4960,6 +5006,12 @@ public class A { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -5026,6 +5078,12 @@ public class A { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -5093,6 +5151,12 @@ public class A { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -5702,6 +5766,12 @@ public class A { 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter expression might be trimmed.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter expression might be trimmed.")>] + + System.Data.DataRow[] @@ -5766,6 +5836,12 @@ To ensure the proper sort order, specify sort criteria with 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter expression might be trimmed.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter expression might be trimmed.")>] + + System.Data.DataRow[] @@ -5830,6 +5906,12 @@ To ensure the proper sort order, specify sort criteria with 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter expression might be trimmed.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter expression might be trimmed.")>] + + System.Data.DataRow[] @@ -6658,6 +6740,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6711,6 +6799,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6763,6 +6857,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6816,6 +6916,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6869,6 +6975,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6928,6 +7040,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -6983,6 +7101,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7046,6 +7170,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7100,6 +7230,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7156,6 +7292,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7211,6 +7353,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7268,6 +7416,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7323,6 +7477,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7386,6 +7546,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7594,6 +7760,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7657,6 +7829,12 @@ sdata:PrimaryKey="true"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7823,6 +8001,12 @@ xmlns:msdata="urn:schemas-microsoft-com:xml-msdata"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7875,6 +8059,12 @@ xmlns:msdata="urn:schemas-microsoft-com:xml-msdata"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7926,6 +8116,12 @@ xmlns:msdata="urn:schemas-microsoft-com:xml-msdata"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -7978,6 +8174,12 @@ xmlns:msdata="urn:schemas-microsoft-com:xml-msdata"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -8030,6 +8232,12 @@ xmlns:msdata="urn:schemas-microsoft-com:xml-msdata"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -8086,6 +8294,12 @@ xmlns:msdata="urn:schemas-microsoft-com:xml-msdata"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -8222,6 +8436,12 @@ xmlns:msdata="urn:schemas-microsoft-com:xml-msdata"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void @@ -8278,6 +8498,12 @@ xmlns:msdata="urn:schemas-microsoft-com:xml-msdata"> 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + + System.Void diff --git a/xml/System.Data/DataView.xml b/xml/System.Data/DataView.xml index 56090f20855..2deaf389dd2 100644 --- a/xml/System.Data/DataView.xml +++ b/xml/System.Data/DataView.xml @@ -297,6 +297,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter expression might be trimmed.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter expression might be trimmed.")>] + + @@ -1793,6 +1799,10 @@ [System.ComponentModel.DefaultValue("")] [<System.ComponentModel.DefaultValue("")>]
+ + [set: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter expression might be trimmed.")] + [<set: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter expression might be trimmed.")>] + [System.Data.DataSysDescription("DataViewRowFilterDescr")] [<System.Data.DataSysDescription("DataViewRowFilterDescr")>] diff --git a/xml/System.Data/DataViewManager.xml b/xml/System.Data/DataViewManager.xml index 588b79355aa..072486dafef 100644 --- a/xml/System.Data/DataViewManager.xml +++ b/xml/System.Data/DataViewManager.xml @@ -286,6 +286,12 @@ 5.0.0.0 6.0.0.0 + + + [set: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the RowFilter expression might be trimmed.")] + [<set: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the RowFilter expression might be trimmed.")>] + + System.String diff --git a/xml/System.Data/DataViewSetting.xml b/xml/System.Data/DataViewSetting.xml index 13553d8dec6..6e55c530633 100644 --- a/xml/System.Data/DataViewSetting.xml +++ b/xml/System.Data/DataViewSetting.xml @@ -160,6 +160,12 @@ 5.0.0.0 6.0.0.0 + + + [set: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter expression might be trimmed.")] + [<set: System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members of types used in the filter expression might be trimmed.")>] + + System.String diff --git a/xml/System.Data/TypedTableBase`1.xml b/xml/System.Data/TypedTableBase`1.xml index 65d64d61d01..74f768fb9da 100644 --- a/xml/System.Data/TypedTableBase`1.xml +++ b/xml/System.Data/TypedTableBase`1.xml @@ -131,6 +131,10 @@ 2.1.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly.")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] diff --git a/xml/System.Diagnostics.CodeAnalysis/DynamicallyAccessedMemberTypes.xml b/xml/System.Diagnostics.CodeAnalysis/DynamicallyAccessedMemberTypes.xml index 83a1b692c49..f4a7945e9cb 100644 --- a/xml/System.Diagnostics.CodeAnalysis/DynamicallyAccessedMemberTypes.xml +++ b/xml/System.Diagnostics.CodeAnalysis/DynamicallyAccessedMemberTypes.xml @@ -47,6 +47,26 @@ To be added.
+ + + + + + + + Field + + System.Runtime + 6.0.0.0 + + + System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes + + 8192 + + To be added. + + diff --git a/xml/System.Diagnostics.CodeAnalysis/RequiresUnreferencedCodeAttribute.xml b/xml/System.Diagnostics.CodeAnalysis/RequiresUnreferencedCodeAttribute.xml index 131625409fd..173e373fc54 100644 --- a/xml/System.Diagnostics.CodeAnalysis/RequiresUnreferencedCodeAttribute.xml +++ b/xml/System.Diagnostics.CodeAnalysis/RequiresUnreferencedCodeAttribute.xml @@ -15,10 +15,14 @@ - + [System.AttributeUsage(System.AttributeTargets.Constructor | System.AttributeTargets.Method, Inherited=false)] [<System.AttributeUsage(System.AttributeTargets.Constructor | System.AttributeTargets.Method, Inherited=false)>] + + [System.AttributeUsage(System.AttributeTargets.Class | System.AttributeTargets.Constructor | System.AttributeTargets.Method, Inherited=false)] + [<System.AttributeUsage(System.AttributeTargets.Class | System.AttributeTargets.Constructor | System.AttributeTargets.Method, Inherited=false)>] + Indicates that the specified method requires dynamic access to code that is not referenced statically, for example, through . diff --git a/xml/System.Diagnostics.CodeAnalysis/SuppressMessageAttribute.xml b/xml/System.Diagnostics.CodeAnalysis/SuppressMessageAttribute.xml index 3807ad71241..f76b352b325 100644 --- a/xml/System.Diagnostics.CodeAnalysis/SuppressMessageAttribute.xml +++ b/xml/System.Diagnostics.CodeAnalysis/SuppressMessageAttribute.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Diagnostics.Contracts/Contract.xml b/xml/System.Diagnostics.Contracts/Contract.xml index 1afc3c7e4f5..37285aec451 100644 --- a/xml/System.Diagnostics.Contracts/Contract.xml +++ b/xml/System.Diagnostics.Contracts/Contract.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/ContractAbbreviatorAttribute.xml b/xml/System.Diagnostics.Contracts/ContractAbbreviatorAttribute.xml index 7d0f63dafb6..562fd4f83af 100644 --- a/xml/System.Diagnostics.Contracts/ContractAbbreviatorAttribute.xml +++ b/xml/System.Diagnostics.Contracts/ContractAbbreviatorAttribute.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/ContractArgumentValidatorAttribute.xml b/xml/System.Diagnostics.Contracts/ContractArgumentValidatorAttribute.xml index 5f5a1f1acc7..952679e9c67 100644 --- a/xml/System.Diagnostics.Contracts/ContractArgumentValidatorAttribute.xml +++ b/xml/System.Diagnostics.Contracts/ContractArgumentValidatorAttribute.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/ContractClassAttribute.xml b/xml/System.Diagnostics.Contracts/ContractClassAttribute.xml index 55cf1e89ac5..ab5841e089d 100644 --- a/xml/System.Diagnostics.Contracts/ContractClassAttribute.xml +++ b/xml/System.Diagnostics.Contracts/ContractClassAttribute.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/ContractClassForAttribute.xml b/xml/System.Diagnostics.Contracts/ContractClassForAttribute.xml index 9f86137a171..da03660ce9d 100644 --- a/xml/System.Diagnostics.Contracts/ContractClassForAttribute.xml +++ b/xml/System.Diagnostics.Contracts/ContractClassForAttribute.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/ContractFailedEventArgs.xml b/xml/System.Diagnostics.Contracts/ContractFailedEventArgs.xml index 73e19e5800a..6601fd4baf4 100644 --- a/xml/System.Diagnostics.Contracts/ContractFailedEventArgs.xml +++ b/xml/System.Diagnostics.Contracts/ContractFailedEventArgs.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/ContractFailureKind.xml b/xml/System.Diagnostics.Contracts/ContractFailureKind.xml index cd833714367..d0435dcb545 100644 --- a/xml/System.Diagnostics.Contracts/ContractFailureKind.xml +++ b/xml/System.Diagnostics.Contracts/ContractFailureKind.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/ContractInvariantMethodAttribute.xml b/xml/System.Diagnostics.Contracts/ContractInvariantMethodAttribute.xml index 26af5cf20c6..d0d7cdae7de 100644 --- a/xml/System.Diagnostics.Contracts/ContractInvariantMethodAttribute.xml +++ b/xml/System.Diagnostics.Contracts/ContractInvariantMethodAttribute.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/ContractOptionAttribute.xml b/xml/System.Diagnostics.Contracts/ContractOptionAttribute.xml index 80784da76bd..0b8f79ccde6 100644 --- a/xml/System.Diagnostics.Contracts/ContractOptionAttribute.xml +++ b/xml/System.Diagnostics.Contracts/ContractOptionAttribute.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/ContractPublicPropertyNameAttribute.xml b/xml/System.Diagnostics.Contracts/ContractPublicPropertyNameAttribute.xml index 5092fa727c8..9b47fa42e08 100644 --- a/xml/System.Diagnostics.Contracts/ContractPublicPropertyNameAttribute.xml +++ b/xml/System.Diagnostics.Contracts/ContractPublicPropertyNameAttribute.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/ContractReferenceAssemblyAttribute.xml b/xml/System.Diagnostics.Contracts/ContractReferenceAssemblyAttribute.xml index bbec08e8ef7..5310fb2e585 100644 --- a/xml/System.Diagnostics.Contracts/ContractReferenceAssemblyAttribute.xml +++ b/xml/System.Diagnostics.Contracts/ContractReferenceAssemblyAttribute.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/ContractRuntimeIgnoredAttribute.xml b/xml/System.Diagnostics.Contracts/ContractRuntimeIgnoredAttribute.xml index 8b890802b32..8fd86d0f53c 100644 --- a/xml/System.Diagnostics.Contracts/ContractRuntimeIgnoredAttribute.xml +++ b/xml/System.Diagnostics.Contracts/ContractRuntimeIgnoredAttribute.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/ContractVerificationAttribute.xml b/xml/System.Diagnostics.Contracts/ContractVerificationAttribute.xml index a8fed27bef1..aa801d214f2 100644 --- a/xml/System.Diagnostics.Contracts/ContractVerificationAttribute.xml +++ b/xml/System.Diagnostics.Contracts/ContractVerificationAttribute.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Contracts/PureAttribute.xml b/xml/System.Diagnostics.Contracts/PureAttribute.xml index 49bc94b830a..78c4f8805e2 100644 --- a/xml/System.Diagnostics.Contracts/PureAttribute.xml +++ b/xml/System.Diagnostics.Contracts/PureAttribute.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Metrics/Counter`1.xml b/xml/System.Diagnostics.Metrics/Counter`1.xml new file mode 100644 index 00000000000..00e8e3b6dd2 --- /dev/null +++ b/xml/System.Diagnostics.Metrics/Counter`1.xml @@ -0,0 +1,202 @@ + + + + + + + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + System.Diagnostics.Metrics.Instrument<T> + + T + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + [System.ParamArray] + [<System.ParamArray>] + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Diagnostics.Metrics/Histogram`1.xml b/xml/System.Diagnostics.Metrics/Histogram`1.xml new file mode 100644 index 00000000000..756196bf6e6 --- /dev/null +++ b/xml/System.Diagnostics.Metrics/Histogram`1.xml @@ -0,0 +1,202 @@ + + + + + + + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + System.Diagnostics.Metrics.Instrument<T> + + T + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + [System.ParamArray] + [<System.ParamArray>] + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Diagnostics.Metrics/Instrument.xml b/xml/System.Diagnostics.Metrics/Instrument.xml new file mode 100644 index 00000000000..aee554513f7 --- /dev/null +++ b/xml/System.Diagnostics.Metrics/Instrument.xml @@ -0,0 +1,196 @@ + + + + + + + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Object + + + + To be added. + To be added. + + + + + + + + + + Constructor + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.String + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Diagnostics.Metrics.Meter + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.String + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.String + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Diagnostics.Metrics/Instrument`1.xml b/xml/System.Diagnostics.Metrics/Instrument`1.xml new file mode 100644 index 00000000000..57474ddfccc --- /dev/null +++ b/xml/System.Diagnostics.Metrics/Instrument`1.xml @@ -0,0 +1,193 @@ + + + + + + + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + System.Diagnostics.Metrics.Instrument + + + + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Diagnostics.Metrics/MeasurementCallback`1.xml b/xml/System.Diagnostics.Metrics/MeasurementCallback`1.xml new file mode 100644 index 00000000000..e3faab450c6 --- /dev/null +++ b/xml/System.Diagnostics.Metrics/MeasurementCallback`1.xml @@ -0,0 +1,36 @@ + + + + + + + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + + System.Delegate + + + + + + + + + System.Void + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Diagnostics.Metrics/Measurement`1.xml b/xml/System.Diagnostics.Metrics/Measurement`1.xml new file mode 100644 index 00000000000..80b3371438c --- /dev/null +++ b/xml/System.Diagnostics.Metrics/Measurement`1.xml @@ -0,0 +1,177 @@ + + + + + + + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + System.ValueType + + + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + + + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + + + [System.ParamArray] + [<System.ParamArray>] + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.ReadOnlySpan<System.Collections.Generic.KeyValuePair<System.String,System.Object>> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + T + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Diagnostics.Metrics/Meter.xml b/xml/System.Diagnostics.Metrics/Meter.xml new file mode 100644 index 00000000000..5ce4c956fe2 --- /dev/null +++ b/xml/System.Diagnostics.Metrics/Meter.xml @@ -0,0 +1,452 @@ + + + + + + + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Object + + + + System.IDisposable + + + + To be added. + To be added. + + + + + + + + + + Constructor + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Diagnostics.Metrics.Counter<T> + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Diagnostics.Metrics.Histogram<T> + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Diagnostics.Metrics.ObservableCounter<T> + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Diagnostics.Metrics.ObservableCounter<T> + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Diagnostics.Metrics.ObservableCounter<T> + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Diagnostics.Metrics.ObservableGauge<T> + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Diagnostics.Metrics.ObservableGauge<T> + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Diagnostics.Metrics.ObservableGauge<T> + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IDisposable.Dispose + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.String + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.String + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Diagnostics.Metrics/MeterListener.xml b/xml/System.Diagnostics.Metrics/MeterListener.xml new file mode 100644 index 00000000000..1a831752928 --- /dev/null +++ b/xml/System.Diagnostics.Metrics/MeterListener.xml @@ -0,0 +1,235 @@ + + + + + + + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Object + + + + System.IDisposable + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Object + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IDisposable.Dispose + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Action<System.Diagnostics.Metrics.Instrument,System.Diagnostics.Metrics.MeterListener> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Action<System.Diagnostics.Metrics.Instrument,System.Object> + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + diff --git a/xml/System.Diagnostics.Metrics/ObservableCounter`1.xml b/xml/System.Diagnostics.Metrics/ObservableCounter`1.xml new file mode 100644 index 00000000000..22ade7e7d64 --- /dev/null +++ b/xml/System.Diagnostics.Metrics/ObservableCounter`1.xml @@ -0,0 +1,57 @@ + + + + + + + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + System.Diagnostics.Metrics.ObservableInstrument<T> + + T + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Collections.Generic.IEnumerable<System.Diagnostics.Metrics.Measurement<T>> + + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Diagnostics.Metrics/ObservableGauge`1.xml b/xml/System.Diagnostics.Metrics/ObservableGauge`1.xml new file mode 100644 index 00000000000..6b45097ec2c --- /dev/null +++ b/xml/System.Diagnostics.Metrics/ObservableGauge`1.xml @@ -0,0 +1,57 @@ + + + + + + + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + System.Diagnostics.Metrics.ObservableInstrument<T> + + T + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Collections.Generic.IEnumerable<System.Diagnostics.Metrics.Measurement<T>> + + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Diagnostics.Metrics/ObservableInstrument`1.xml b/xml/System.Diagnostics.Metrics/ObservableInstrument`1.xml new file mode 100644 index 00000000000..dd2b072a492 --- /dev/null +++ b/xml/System.Diagnostics.Metrics/ObservableInstrument`1.xml @@ -0,0 +1,102 @@ + + + + + + + + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + System.Diagnostics.Metrics.Instrument + + + + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Diagnostics.DiagnosticSource + 6.0.0.0 + + + System.Collections.Generic.IEnumerable<System.Diagnostics.Metrics.Measurement<T>> + + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Diagnostics.SymbolStore/ISymbolBinder.xml b/xml/System.Diagnostics.SymbolStore/ISymbolBinder.xml index f6572ced0b4..1b32423bdef 100644 --- a/xml/System.Diagnostics.SymbolStore/ISymbolBinder.xml +++ b/xml/System.Diagnostics.SymbolStore/ISymbolBinder.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/ISymbolBinder1.xml b/xml/System.Diagnostics.SymbolStore/ISymbolBinder1.xml index e78655d3b09..356fbc24ffd 100644 --- a/xml/System.Diagnostics.SymbolStore/ISymbolBinder1.xml +++ b/xml/System.Diagnostics.SymbolStore/ISymbolBinder1.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/ISymbolDocument.xml b/xml/System.Diagnostics.SymbolStore/ISymbolDocument.xml index 4c4c12655bb..3c2dae9a96d 100644 --- a/xml/System.Diagnostics.SymbolStore/ISymbolDocument.xml +++ b/xml/System.Diagnostics.SymbolStore/ISymbolDocument.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/ISymbolDocumentWriter.xml b/xml/System.Diagnostics.SymbolStore/ISymbolDocumentWriter.xml index dc24d0a569d..29c8f55192c 100644 --- a/xml/System.Diagnostics.SymbolStore/ISymbolDocumentWriter.xml +++ b/xml/System.Diagnostics.SymbolStore/ISymbolDocumentWriter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/ISymbolMethod.xml b/xml/System.Diagnostics.SymbolStore/ISymbolMethod.xml index 5a68e39d50f..dd3a281ca7d 100644 --- a/xml/System.Diagnostics.SymbolStore/ISymbolMethod.xml +++ b/xml/System.Diagnostics.SymbolStore/ISymbolMethod.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/ISymbolNamespace.xml b/xml/System.Diagnostics.SymbolStore/ISymbolNamespace.xml index 7186e1813b7..d0b0d051836 100644 --- a/xml/System.Diagnostics.SymbolStore/ISymbolNamespace.xml +++ b/xml/System.Diagnostics.SymbolStore/ISymbolNamespace.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/ISymbolReader.xml b/xml/System.Diagnostics.SymbolStore/ISymbolReader.xml index 5324500d471..5827dbf2ba7 100644 --- a/xml/System.Diagnostics.SymbolStore/ISymbolReader.xml +++ b/xml/System.Diagnostics.SymbolStore/ISymbolReader.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/ISymbolScope.xml b/xml/System.Diagnostics.SymbolStore/ISymbolScope.xml index e8ad0109846..88cef4bb7bd 100644 --- a/xml/System.Diagnostics.SymbolStore/ISymbolScope.xml +++ b/xml/System.Diagnostics.SymbolStore/ISymbolScope.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/ISymbolVariable.xml b/xml/System.Diagnostics.SymbolStore/ISymbolVariable.xml index c71189dd3ff..7489ebfa173 100644 --- a/xml/System.Diagnostics.SymbolStore/ISymbolVariable.xml +++ b/xml/System.Diagnostics.SymbolStore/ISymbolVariable.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/ISymbolWriter.xml b/xml/System.Diagnostics.SymbolStore/ISymbolWriter.xml index ac99ababd67..1507bdfb7b8 100644 --- a/xml/System.Diagnostics.SymbolStore/ISymbolWriter.xml +++ b/xml/System.Diagnostics.SymbolStore/ISymbolWriter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/SymAddressKind.xml b/xml/System.Diagnostics.SymbolStore/SymAddressKind.xml index 2887c55f60c..086ccdbb14d 100644 --- a/xml/System.Diagnostics.SymbolStore/SymAddressKind.xml +++ b/xml/System.Diagnostics.SymbolStore/SymAddressKind.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/SymDocumentType.xml b/xml/System.Diagnostics.SymbolStore/SymDocumentType.xml index 673868c2708..0fcef64d6d7 100644 --- a/xml/System.Diagnostics.SymbolStore/SymDocumentType.xml +++ b/xml/System.Diagnostics.SymbolStore/SymDocumentType.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/SymLanguageType.xml b/xml/System.Diagnostics.SymbolStore/SymLanguageType.xml index 68e753fed33..97adda8632d 100644 --- a/xml/System.Diagnostics.SymbolStore/SymLanguageType.xml +++ b/xml/System.Diagnostics.SymbolStore/SymLanguageType.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/SymLanguageVendor.xml b/xml/System.Diagnostics.SymbolStore/SymLanguageVendor.xml index b95d54b9053..1ef65cd7208 100644 --- a/xml/System.Diagnostics.SymbolStore/SymLanguageVendor.xml +++ b/xml/System.Diagnostics.SymbolStore/SymLanguageVendor.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.SymbolStore/SymbolToken.xml b/xml/System.Diagnostics.SymbolStore/SymbolToken.xml index d8f3f5986c3..938564ccfdf 100644 --- a/xml/System.Diagnostics.SymbolStore/SymbolToken.xml +++ b/xml/System.Diagnostics.SymbolStore/SymbolToken.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventActivityOptions.xml b/xml/System.Diagnostics.Tracing/EventActivityOptions.xml index 4b31babdf90..8f80ce84ce3 100644 --- a/xml/System.Diagnostics.Tracing/EventActivityOptions.xml +++ b/xml/System.Diagnostics.Tracing/EventActivityOptions.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventAttribute.xml b/xml/System.Diagnostics.Tracing/EventAttribute.xml index 66f8e512fd8..0b6b45542ba 100644 --- a/xml/System.Diagnostics.Tracing/EventAttribute.xml +++ b/xml/System.Diagnostics.Tracing/EventAttribute.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventChannel.xml b/xml/System.Diagnostics.Tracing/EventChannel.xml index a7f924dd033..3c53cb05011 100644 --- a/xml/System.Diagnostics.Tracing/EventChannel.xml +++ b/xml/System.Diagnostics.Tracing/EventChannel.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventCommand.xml b/xml/System.Diagnostics.Tracing/EventCommand.xml index 67fa7b5076f..5fa814d6ebe 100644 --- a/xml/System.Diagnostics.Tracing/EventCommand.xml +++ b/xml/System.Diagnostics.Tracing/EventCommand.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventCommandEventArgs.xml b/xml/System.Diagnostics.Tracing/EventCommandEventArgs.xml index 4b3d69e2a0b..ccd3b2b0696 100644 --- a/xml/System.Diagnostics.Tracing/EventCommandEventArgs.xml +++ b/xml/System.Diagnostics.Tracing/EventCommandEventArgs.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventDataAttribute.xml b/xml/System.Diagnostics.Tracing/EventDataAttribute.xml index 62e277ab0b2..2716ec36613 100644 --- a/xml/System.Diagnostics.Tracing/EventDataAttribute.xml +++ b/xml/System.Diagnostics.Tracing/EventDataAttribute.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventFieldAttribute.xml b/xml/System.Diagnostics.Tracing/EventFieldAttribute.xml index 75883b08aa6..29a7364af7a 100644 --- a/xml/System.Diagnostics.Tracing/EventFieldAttribute.xml +++ b/xml/System.Diagnostics.Tracing/EventFieldAttribute.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventFieldFormat.xml b/xml/System.Diagnostics.Tracing/EventFieldFormat.xml index be515ac79ee..d5d7eebad22 100644 --- a/xml/System.Diagnostics.Tracing/EventFieldFormat.xml +++ b/xml/System.Diagnostics.Tracing/EventFieldFormat.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventFieldTags.xml b/xml/System.Diagnostics.Tracing/EventFieldTags.xml index 2d1fd691f56..720db1376a0 100644 --- a/xml/System.Diagnostics.Tracing/EventFieldTags.xml +++ b/xml/System.Diagnostics.Tracing/EventFieldTags.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventIgnoreAttribute.xml b/xml/System.Diagnostics.Tracing/EventIgnoreAttribute.xml index b27cb2dd9f2..28bd106296d 100644 --- a/xml/System.Diagnostics.Tracing/EventIgnoreAttribute.xml +++ b/xml/System.Diagnostics.Tracing/EventIgnoreAttribute.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventKeywords.xml b/xml/System.Diagnostics.Tracing/EventKeywords.xml index d4a4d11ae9c..fc1ed98d130 100644 --- a/xml/System.Diagnostics.Tracing/EventKeywords.xml +++ b/xml/System.Diagnostics.Tracing/EventKeywords.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventLevel.xml b/xml/System.Diagnostics.Tracing/EventLevel.xml index 0e76dc1d94a..bbaf6cd4029 100644 --- a/xml/System.Diagnostics.Tracing/EventLevel.xml +++ b/xml/System.Diagnostics.Tracing/EventLevel.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventListener.xml b/xml/System.Diagnostics.Tracing/EventListener.xml index ab314bfe6a5..918927c39ef 100644 --- a/xml/System.Diagnostics.Tracing/EventListener.xml +++ b/xml/System.Diagnostics.Tracing/EventListener.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventManifestOptions.xml b/xml/System.Diagnostics.Tracing/EventManifestOptions.xml index afb8bcc3b4f..cdbb3776daa 100644 --- a/xml/System.Diagnostics.Tracing/EventManifestOptions.xml +++ b/xml/System.Diagnostics.Tracing/EventManifestOptions.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventOpcode.xml b/xml/System.Diagnostics.Tracing/EventOpcode.xml index 256cf248010..fa8655c7b79 100644 --- a/xml/System.Diagnostics.Tracing/EventOpcode.xml +++ b/xml/System.Diagnostics.Tracing/EventOpcode.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventSource+EventData.xml b/xml/System.Diagnostics.Tracing/EventSource+EventData.xml index 7e2c02ab0bd..ba244c4cb8d 100644 --- a/xml/System.Diagnostics.Tracing/EventSource+EventData.xml +++ b/xml/System.Diagnostics.Tracing/EventSource+EventData.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventSource.xml b/xml/System.Diagnostics.Tracing/EventSource.xml index a0655c3df56..136fa24778b 100644 --- a/xml/System.Diagnostics.Tracing/EventSource.xml +++ b/xml/System.Diagnostics.Tracing/EventSource.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + @@ -42,6 +42,12 @@ System.IDisposable + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)>] + + Provides the ability to create events for event tracing for Windows (ETW). diff --git a/xml/System.Diagnostics.Tracing/EventSourceAttribute.xml b/xml/System.Diagnostics.Tracing/EventSourceAttribute.xml index 7e13ec58d69..7352eb67975 100644 --- a/xml/System.Diagnostics.Tracing/EventSourceAttribute.xml +++ b/xml/System.Diagnostics.Tracing/EventSourceAttribute.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventSourceCreatedEventArgs.xml b/xml/System.Diagnostics.Tracing/EventSourceCreatedEventArgs.xml index b4b358e9b0c..7a95fd07934 100644 --- a/xml/System.Diagnostics.Tracing/EventSourceCreatedEventArgs.xml +++ b/xml/System.Diagnostics.Tracing/EventSourceCreatedEventArgs.xml @@ -22,7 +22,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventSourceException.xml b/xml/System.Diagnostics.Tracing/EventSourceException.xml index c4bec17de2d..8d0513283b6 100644 --- a/xml/System.Diagnostics.Tracing/EventSourceException.xml +++ b/xml/System.Diagnostics.Tracing/EventSourceException.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventSourceOptions.xml b/xml/System.Diagnostics.Tracing/EventSourceOptions.xml index d33763aa29a..96d1cb9f664 100644 --- a/xml/System.Diagnostics.Tracing/EventSourceOptions.xml +++ b/xml/System.Diagnostics.Tracing/EventSourceOptions.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventSourceSettings.xml b/xml/System.Diagnostics.Tracing/EventSourceSettings.xml index eab342b0c0d..bcd0c5f09f0 100644 --- a/xml/System.Diagnostics.Tracing/EventSourceSettings.xml +++ b/xml/System.Diagnostics.Tracing/EventSourceSettings.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventTags.xml b/xml/System.Diagnostics.Tracing/EventTags.xml index 63688b7563a..d377c0f06d4 100644 --- a/xml/System.Diagnostics.Tracing/EventTags.xml +++ b/xml/System.Diagnostics.Tracing/EventTags.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventTask.xml b/xml/System.Diagnostics.Tracing/EventTask.xml index 37645f82e93..ce1bc155d51 100644 --- a/xml/System.Diagnostics.Tracing/EventTask.xml +++ b/xml/System.Diagnostics.Tracing/EventTask.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/EventWrittenEventArgs.xml b/xml/System.Diagnostics.Tracing/EventWrittenEventArgs.xml index 7a87f8069d1..3cd4f619efa 100644 --- a/xml/System.Diagnostics.Tracing/EventWrittenEventArgs.xml +++ b/xml/System.Diagnostics.Tracing/EventWrittenEventArgs.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics.Tracing/NonEventAttribute.xml b/xml/System.Diagnostics.Tracing/NonEventAttribute.xml index ad5175725c9..4b2d363217f 100644 --- a/xml/System.Diagnostics.Tracing/NonEventAttribute.xml +++ b/xml/System.Diagnostics.Tracing/NonEventAttribute.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics/ActivityContext.xml b/xml/System.Diagnostics/ActivityContext.xml index 9f7534be463..5f69e692f35 100644 --- a/xml/System.Diagnostics/ActivityContext.xml +++ b/xml/System.Diagnostics/ActivityContext.xml @@ -18,6 +18,12 @@ System.IEquatable<System.Diagnostics.ActivityContext> + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + A representation that conforms to the W3C TraceContext specification. It contains two identifiers: a TraceId and a SpanId, along with a set of common TraceFlags and system-specific TraceState values. @@ -355,12 +361,13 @@ ActivityContext contains the property `IsRemote`, which is not part of W3C. `IsR - + + Method System.Diagnostics.DiagnosticSource diff --git a/xml/System.Diagnostics/ActivityCreationOptions`1.xml b/xml/System.Diagnostics/ActivityCreationOptions`1.xml index fc7fd192675..f538459100a 100644 --- a/xml/System.Diagnostics/ActivityCreationOptions`1.xml +++ b/xml/System.Diagnostics/ActivityCreationOptions`1.xml @@ -17,6 +17,12 @@ System.ValueType + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + The type of the property. Should be either or . Encapsulates all the information that is sent to the activity listener, to make decisions about the creation of the activity instance, as well as its state. diff --git a/xml/System.Diagnostics/ActivityEvent.xml b/xml/System.Diagnostics/ActivityEvent.xml index dfc60499b3b..dd1e2c3df69 100644 --- a/xml/System.Diagnostics/ActivityEvent.xml +++ b/xml/System.Diagnostics/ActivityEvent.xml @@ -14,6 +14,12 @@ System.ValueType + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + Represents an event containing a name and a timestamp, as well as an optional list of tags. To be added. diff --git a/xml/System.Diagnostics/ActivityLink.xml b/xml/System.Diagnostics/ActivityLink.xml index 4e2921bfa63..4b357601aa6 100644 --- a/xml/System.Diagnostics/ActivityLink.xml +++ b/xml/System.Diagnostics/ActivityLink.xml @@ -18,6 +18,12 @@ System.IEquatable<System.Diagnostics.ActivityLink> + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + Activities may be linked to zero or more activity context instances that are causally related. diff --git a/xml/System.Diagnostics/ActivitySpanId.xml b/xml/System.Diagnostics/ActivitySpanId.xml index ed2e45d4e37..057ab9e260c 100644 --- a/xml/System.Diagnostics/ActivitySpanId.xml +++ b/xml/System.Diagnostics/ActivitySpanId.xml @@ -20,6 +20,12 @@ System.IEquatable<System.Diagnostics.ActivitySpanId> + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + Represents a formatted based on a W3C standard. diff --git a/xml/System.Diagnostics/ActivityTraceId.xml b/xml/System.Diagnostics/ActivityTraceId.xml index 3b412289f0e..94d4f768a80 100644 --- a/xml/System.Diagnostics/ActivityTraceId.xml +++ b/xml/System.Diagnostics/ActivityTraceId.xml @@ -20,6 +20,12 @@ System.IEquatable<System.Diagnostics.ActivityTraceId> + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + Represents a whose format is based on a W3C standard. diff --git a/xml/System.Diagnostics/ConditionalAttribute.xml b/xml/System.Diagnostics/ConditionalAttribute.xml index 3c559deec8f..bd04da8adf2 100644 --- a/xml/System.Diagnostics/ConditionalAttribute.xml +++ b/xml/System.Diagnostics/ConditionalAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics/CounterSample.xml b/xml/System.Diagnostics/CounterSample.xml index 811c4849cf7..1ad0aae3bae 100644 --- a/xml/System.Diagnostics/CounterSample.xml +++ b/xml/System.Diagnostics/CounterSample.xml @@ -23,6 +23,12 @@ System.ValueType + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + Defines a structure that holds the raw data for a performance counter. diff --git a/xml/System.Diagnostics/DebuggableAttribute+DebuggingModes.xml b/xml/System.Diagnostics/DebuggableAttribute+DebuggingModes.xml index 533aa6a8cc0..2e6031e132c 100644 --- a/xml/System.Diagnostics/DebuggableAttribute+DebuggingModes.xml +++ b/xml/System.Diagnostics/DebuggableAttribute+DebuggingModes.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics/DebuggableAttribute.xml b/xml/System.Diagnostics/DebuggableAttribute.xml index 59beec772e6..de21bfd3226 100644 --- a/xml/System.Diagnostics/DebuggableAttribute.xml +++ b/xml/System.Diagnostics/DebuggableAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics/Debugger.xml b/xml/System.Diagnostics/Debugger.xml index 9c63535ab8e..cf332e08566 100644 --- a/xml/System.Diagnostics/Debugger.xml +++ b/xml/System.Diagnostics/Debugger.xml @@ -36,7 +36,7 @@ - + diff --git a/xml/System.Diagnostics/DebuggerBrowsableAttribute.xml b/xml/System.Diagnostics/DebuggerBrowsableAttribute.xml index 1b35a254ed7..d8d093dc053 100644 --- a/xml/System.Diagnostics/DebuggerBrowsableAttribute.xml +++ b/xml/System.Diagnostics/DebuggerBrowsableAttribute.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Diagnostics/DebuggerBrowsableState.xml b/xml/System.Diagnostics/DebuggerBrowsableState.xml index 0b4b79c1ba9..c72e6d34cfa 100644 --- a/xml/System.Diagnostics/DebuggerBrowsableState.xml +++ b/xml/System.Diagnostics/DebuggerBrowsableState.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Diagnostics/DebuggerDisplayAttribute.xml b/xml/System.Diagnostics/DebuggerDisplayAttribute.xml index 67384471886..fe910ecc191 100644 --- a/xml/System.Diagnostics/DebuggerDisplayAttribute.xml +++ b/xml/System.Diagnostics/DebuggerDisplayAttribute.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Diagnostics/DebuggerHiddenAttribute.xml b/xml/System.Diagnostics/DebuggerHiddenAttribute.xml index d0a0bb181e9..98a53a91c0b 100644 --- a/xml/System.Diagnostics/DebuggerHiddenAttribute.xml +++ b/xml/System.Diagnostics/DebuggerHiddenAttribute.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Diagnostics/DebuggerNonUserCodeAttribute.xml b/xml/System.Diagnostics/DebuggerNonUserCodeAttribute.xml index aa2a7b26366..add17ba6444 100644 --- a/xml/System.Diagnostics/DebuggerNonUserCodeAttribute.xml +++ b/xml/System.Diagnostics/DebuggerNonUserCodeAttribute.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Diagnostics/DebuggerStepThroughAttribute.xml b/xml/System.Diagnostics/DebuggerStepThroughAttribute.xml index 589eae9e232..4d472296a49 100644 --- a/xml/System.Diagnostics/DebuggerStepThroughAttribute.xml +++ b/xml/System.Diagnostics/DebuggerStepThroughAttribute.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Diagnostics/DebuggerStepperBoundaryAttribute.xml b/xml/System.Diagnostics/DebuggerStepperBoundaryAttribute.xml index 02a554effd4..3c83b022a5f 100644 --- a/xml/System.Diagnostics/DebuggerStepperBoundaryAttribute.xml +++ b/xml/System.Diagnostics/DebuggerStepperBoundaryAttribute.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics/DebuggerTypeProxyAttribute.xml b/xml/System.Diagnostics/DebuggerTypeProxyAttribute.xml index ad535c61b78..82c91e35711 100644 --- a/xml/System.Diagnostics/DebuggerTypeProxyAttribute.xml +++ b/xml/System.Diagnostics/DebuggerTypeProxyAttribute.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Diagnostics/DebuggerVisualizerAttribute.xml b/xml/System.Diagnostics/DebuggerVisualizerAttribute.xml index 30291cb3084..ff8f2ae341c 100644 --- a/xml/System.Diagnostics/DebuggerVisualizerAttribute.xml +++ b/xml/System.Diagnostics/DebuggerVisualizerAttribute.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System.Diagnostics/DiagnosticListener.xml b/xml/System.Diagnostics/DiagnosticListener.xml index 3526522d422..b460b513363 100644 --- a/xml/System.Diagnostics/DiagnosticListener.xml +++ b/xml/System.Diagnostics/DiagnosticListener.xml @@ -561,6 +561,12 @@ You can also supply 'onActivityImport' and 'onActivityExport' methods that are c 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The type of object being written to DiagnosticSource cannot be discovered statically.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The type of object being written to DiagnosticSource cannot be discovered statically.")>] + + System.Void diff --git a/xml/System.Diagnostics/DiagnosticSource.xml b/xml/System.Diagnostics/DiagnosticSource.xml index 61f166a81d4..d84c86da182 100644 --- a/xml/System.Diagnostics/DiagnosticSource.xml +++ b/xml/System.Diagnostics/DiagnosticSource.xml @@ -235,6 +235,12 @@ Note that `payload` is typed as here, but any particular in 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The type of object being written to DiagnosticSource cannot be discovered statically.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The type of object being written to DiagnosticSource cannot be discovered statically.")>] + + System.Diagnostics.Activity @@ -279,6 +285,12 @@ Producers may pass additional details to the consumer in the payload. 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The type of object being written to DiagnosticSource cannot be discovered statically.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The type of object being written to DiagnosticSource cannot be discovered statically.")>] + + System.Void @@ -324,6 +336,12 @@ Consumers can access 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The type of object being written to DiagnosticSource cannot be discovered statically.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The type of object being written to DiagnosticSource cannot be discovered statically.")>] + + System.Void diff --git a/xml/System.Diagnostics/Process.xml b/xml/System.Diagnostics/Process.xml index 1a5114b3b5a..a0452632fd1 100644 --- a/xml/System.Diagnostics/Process.xml +++ b/xml/System.Diagnostics/Process.xml @@ -2263,6 +2263,10 @@ You cannot cause processes on remote computers to exit. You can only view inform [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] @@ -2306,6 +2310,10 @@ You cannot cause processes on remote computers to exit. You can only view inform [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] @@ -2724,13 +2732,25 @@ The calling process is a member of the associated process' descendant tree.[<set: System.Runtime.Versioning.SupportedOSPlatform("windows")>] - [set: System.Runtime.Versioning.SupportedOSPlatform("macos")] - [<set: System.Runtime.Versioning.SupportedOSPlatform("macos")>] + [get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] [set: System.Runtime.Versioning.SupportedOSPlatform("freebsd")] [<set: System.Runtime.Versioning.SupportedOSPlatform("freebsd")>] + + [set: System.Runtime.Versioning.SupportedOSPlatform("macos")] + [<set: System.Runtime.Versioning.SupportedOSPlatform("macos")>] + [System.ComponentModel.DesignerSerializationVisibility(System.ComponentModel.DesignerSerializationVisibility.Hidden)] [<System.ComponentModel.DesignerSerializationVisibility(System.ComponentModel.DesignerSerializationVisibility.Hidden)>] @@ -2819,13 +2839,25 @@ The calling process is a member of the associated process' descendant tree.[<set: System.Runtime.Versioning.SupportedOSPlatform("windows")>] - [set: System.Runtime.Versioning.SupportedOSPlatform("macos")] - [<set: System.Runtime.Versioning.SupportedOSPlatform("macos")>] + [get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] [set: System.Runtime.Versioning.SupportedOSPlatform("freebsd")] [<set: System.Runtime.Versioning.SupportedOSPlatform("freebsd")>] + + [set: System.Runtime.Versioning.SupportedOSPlatform("macos")] + [<set: System.Runtime.Versioning.SupportedOSPlatform("macos")>] + [System.ComponentModel.DesignerSerializationVisibility(System.ComponentModel.DesignerSerializationVisibility.Hidden)] [<System.ComponentModel.DesignerSerializationVisibility(System.ComponentModel.DesignerSerializationVisibility.Hidden)>] @@ -5111,6 +5143,10 @@ There is a similar issue when you read all text from both the standard output an [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] @@ -5213,6 +5249,10 @@ The member [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] @@ -5331,6 +5371,10 @@ The member [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] @@ -5419,6 +5463,10 @@ The file specified in the could not be found.[System.Runtime.Versioning.UnsupportedOSPlatform("ios")] [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] @@ -5473,6 +5521,10 @@ The file specified in the could not be found.[System.Runtime.Versioning.UnsupportedOSPlatform("ios")] [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] diff --git a/xml/System.Diagnostics/StackFrame.xml b/xml/System.Diagnostics/StackFrame.xml index 99468ecb5ad..fa458c6d0ff 100644 --- a/xml/System.Diagnostics/StackFrame.xml +++ b/xml/System.Diagnostics/StackFrame.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System.Diagnostics/StackTrace.xml b/xml/System.Diagnostics/StackTrace.xml index 1a07575ebbf..4a0b2d4c4f6 100644 --- a/xml/System.Diagnostics/StackTrace.xml +++ b/xml/System.Diagnostics/StackTrace.xml @@ -33,7 +33,7 @@ 2.1.0.0 - + diff --git a/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySchemaClassCollection.xml b/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySchemaClassCollection.xml index bbb3c0090f3..8ee2d8a8e3f 100644 --- a/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySchemaClassCollection.xml +++ b/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySchemaClassCollection.xml @@ -338,12 +338,13 @@ - + + Method System.DirectoryServices @@ -366,12 +367,13 @@ - + + Method System.DirectoryServices @@ -394,12 +396,13 @@ - + + Method System.DirectoryServices diff --git a/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySchemaPropertyCollection.xml b/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySchemaPropertyCollection.xml index 50417c3384e..6b978f284c1 100644 --- a/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySchemaPropertyCollection.xml +++ b/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySchemaPropertyCollection.xml @@ -338,12 +338,13 @@ - + + Method System.DirectoryServices @@ -366,12 +367,13 @@ - + + Method System.DirectoryServices @@ -394,12 +396,13 @@ - + + Method System.DirectoryServices diff --git a/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySiteCollection.xml b/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySiteCollection.xml index 9ddd549bdc0..765ddc2b406 100644 --- a/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySiteCollection.xml +++ b/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySiteCollection.xml @@ -307,12 +307,13 @@ - + + Method System.DirectoryServices @@ -335,12 +336,13 @@ - + + Method System.DirectoryServices @@ -363,12 +365,13 @@ - + + Method System.DirectoryServices diff --git a/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySiteLinkCollection.xml b/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySiteLinkCollection.xml index f068403cc87..2c719922255 100644 --- a/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySiteLinkCollection.xml +++ b/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySiteLinkCollection.xml @@ -306,12 +306,13 @@ - + + Method System.DirectoryServices @@ -334,12 +335,13 @@ - + + Method System.DirectoryServices @@ -362,12 +364,13 @@ - + + Method System.DirectoryServices diff --git a/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySubnetCollection.xml b/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySubnetCollection.xml index 8d9c65f62be..95c99d2fbea 100644 --- a/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySubnetCollection.xml +++ b/xml/System.DirectoryServices.ActiveDirectory/ActiveDirectorySubnetCollection.xml @@ -329,12 +329,13 @@ - + + Method System.DirectoryServices @@ -357,12 +358,13 @@ - + + Method System.DirectoryServices @@ -385,12 +387,13 @@ - + + Method System.DirectoryServices diff --git a/xml/System.DirectoryServices.ActiveDirectory/DirectoryServerCollection.xml b/xml/System.DirectoryServices.ActiveDirectory/DirectoryServerCollection.xml index f329e14d61c..39f4a6535c3 100644 --- a/xml/System.DirectoryServices.ActiveDirectory/DirectoryServerCollection.xml +++ b/xml/System.DirectoryServices.ActiveDirectory/DirectoryServerCollection.xml @@ -289,12 +289,13 @@ - + + Method System.DirectoryServices @@ -317,12 +318,13 @@ - + + Method System.DirectoryServices @@ -345,12 +347,13 @@ - + + Method System.DirectoryServices diff --git a/xml/System.DirectoryServices.Protocols/LdapSessionOptions.xml b/xml/System.DirectoryServices.Protocols/LdapSessionOptions.xml index 669f68c2fc6..19e03151756 100644 --- a/xml/System.DirectoryServices.Protocols/LdapSessionOptions.xml +++ b/xml/System.DirectoryServices.Protocols/LdapSessionOptions.xml @@ -437,6 +437,12 @@ 2.0.0.0 4.0.0.0 + + + [System.Runtime.Versioning.SupportedOSPlatform("windows")] + [<System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + System.Boolean diff --git a/xml/System.DirectoryServices.Protocols/QuotaControl.xml b/xml/System.DirectoryServices.Protocols/QuotaControl.xml index 863bfc98098..775349bfca3 100644 --- a/xml/System.DirectoryServices.Protocols/QuotaControl.xml +++ b/xml/System.DirectoryServices.Protocols/QuotaControl.xml @@ -14,6 +14,12 @@ System.DirectoryServices.Protocols.DirectoryControl + + + [System.Runtime.Versioning.SupportedOSPlatform("windows")] + [<System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + The class is used to pass the security identifier (SID) of a security principle to retrieve quota-related data. To be added. diff --git a/xml/System.DirectoryServices/DirectoryServicesPermission.xml b/xml/System.DirectoryServices/DirectoryServicesPermission.xml index 54b7f02bbfd..87d83665309 100644 --- a/xml/System.DirectoryServices/DirectoryServicesPermission.xml +++ b/xml/System.DirectoryServices/DirectoryServicesPermission.xml @@ -17,6 +17,10 @@ + + [System.Obsolete("Code Access Security is not supported or honored by the runtime.", DiagnosticId="SYSLIB0003", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Code Access Security is not supported or honored by the runtime.", DiagnosticId="SYSLIB0003", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Serializable] [<System.Serializable>] diff --git a/xml/System.DirectoryServices/DirectoryServicesPermissionAttribute.xml b/xml/System.DirectoryServices/DirectoryServicesPermissionAttribute.xml index f37519f46c8..6e9f62b30fb 100644 --- a/xml/System.DirectoryServices/DirectoryServicesPermissionAttribute.xml +++ b/xml/System.DirectoryServices/DirectoryServicesPermissionAttribute.xml @@ -21,6 +21,10 @@ [System.AttributeUsage(System.AttributeTargets.Assembly | System.AttributeTargets.Class | System.AttributeTargets.Constructor | System.AttributeTargets.Event | System.AttributeTargets.Method | System.AttributeTargets.Struct, AllowMultiple=true, Inherited=false)] [<System.AttributeUsage(System.AttributeTargets.Assembly | System.AttributeTargets.Class | System.AttributeTargets.Constructor | System.AttributeTargets.Event | System.AttributeTargets.Method | System.AttributeTargets.Struct, AllowMultiple=true, Inherited=false)>] + + [System.Obsolete("Code Access Security is not supported or honored by the runtime.", DiagnosticId="SYSLIB0003", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Code Access Security is not supported or honored by the runtime.", DiagnosticId="SYSLIB0003", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Serializable] [<System.Serializable>] diff --git a/xml/System.Drawing/ColorTranslator.xml b/xml/System.Drawing/ColorTranslator.xml index 3241c791959..7305b04a159 100644 --- a/xml/System.Drawing/ColorTranslator.xml +++ b/xml/System.Drawing/ColorTranslator.xml @@ -1,10 +1,10 @@ - - + + - + - + @@ -31,8 +31,8 @@ - - + + diff --git a/xml/System.Drawing/Graphics.xml b/xml/System.Drawing/Graphics.xml index a99df0d4694..0335dc33301 100644 --- a/xml/System.Drawing/Graphics.xml +++ b/xml/System.Drawing/Graphics.xml @@ -12552,6 +12552,14 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Use the Graphics.GetContextInfo overloads that accept arguments for better performance and fewer allocations.", DiagnosticId="SYSLIB0016", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Use the Graphics.GetContextInfo overloads that accept arguments for better performance and fewer allocations.", DiagnosticId="SYSLIB0016", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + + + [System.Runtime.Versioning.SupportedOSPlatform("windows")] + [<System.Runtime.Versioning.SupportedOSPlatform("windows")>] + System.Object @@ -12570,6 +12578,68 @@ + + + + + + + + Method + + System.Drawing.Common + 6.0.0.0 + + + + [System.Runtime.Versioning.SupportedOSPlatform("windows")] + [<System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Drawing.Common + 6.0.0.0 + + + + [System.Runtime.Versioning.SupportedOSPlatform("windows")] + [<System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Drawing/SystemColors.xml b/xml/System.Drawing/SystemColors.xml index a7fa21f694a..753b8b8a06a 100644 --- a/xml/System.Drawing/SystemColors.xml +++ b/xml/System.Drawing/SystemColors.xml @@ -1,10 +1,10 @@ - - + + - + - + @@ -31,8 +31,8 @@ - - + + diff --git a/xml/System.Formats.Asn1/Asn1Tag.xml b/xml/System.Formats.Asn1/Asn1Tag.xml index 39f1ee4c8ec..5b3c7b65589 100644 --- a/xml/System.Formats.Asn1/Asn1Tag.xml +++ b/xml/System.Formats.Asn1/Asn1Tag.xml @@ -18,6 +18,12 @@ System.IEquatable<System.Formats.Asn1.Asn1Tag> + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + This type represents an ASN.1 tag, as described in ITU-T Recommendation X.680. To be added. diff --git a/xml/System.Formats.Asn1/AsnReaderOptions.xml b/xml/System.Formats.Asn1/AsnReaderOptions.xml index a17cc8dfa37..55a2b89f238 100644 --- a/xml/System.Formats.Asn1/AsnReaderOptions.xml +++ b/xml/System.Formats.Asn1/AsnReaderOptions.xml @@ -32,6 +32,12 @@ 5.0.0.0 6.0.0.0 + + + [get: System.Runtime.CompilerServices.IsReadOnly] + [<get: System.Runtime.CompilerServices.IsReadOnly>] + + System.Boolean diff --git a/xml/System.Formats.Asn1/AsnWriter+Scope.xml b/xml/System.Formats.Asn1/AsnWriter+Scope.xml index a9f1f1ea9f8..e60e081c1c0 100644 --- a/xml/System.Formats.Asn1/AsnWriter+Scope.xml +++ b/xml/System.Formats.Asn1/AsnWriter+Scope.xml @@ -18,6 +18,12 @@ System.IDisposable + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + Provides an target for safely closing an opened tag by using a lexical scope as a logical scope. To be added. diff --git a/xml/System.Globalization/Calendar.xml b/xml/System.Globalization/Calendar.xml index a03b0aec722..f990f9585f6 100644 --- a/xml/System.Globalization/Calendar.xml +++ b/xml/System.Globalization/Calendar.xml @@ -39,7 +39,7 @@ - + diff --git a/xml/System.Globalization/CalendarAlgorithmType.xml b/xml/System.Globalization/CalendarAlgorithmType.xml index d5b9bce78e5..dcbc0f9e3d8 100644 --- a/xml/System.Globalization/CalendarAlgorithmType.xml +++ b/xml/System.Globalization/CalendarAlgorithmType.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/CalendarWeekRule.xml b/xml/System.Globalization/CalendarWeekRule.xml index c3bf1058b31..d233f0abdf5 100644 --- a/xml/System.Globalization/CalendarWeekRule.xml +++ b/xml/System.Globalization/CalendarWeekRule.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Globalization/CharUnicodeInfo.xml b/xml/System.Globalization/CharUnicodeInfo.xml index 9d23ecbd4ad..1579b17afae 100644 --- a/xml/System.Globalization/CharUnicodeInfo.xml +++ b/xml/System.Globalization/CharUnicodeInfo.xml @@ -36,7 +36,7 @@ - + diff --git a/xml/System.Globalization/ChineseLunisolarCalendar.xml b/xml/System.Globalization/ChineseLunisolarCalendar.xml index dc3988f6518..d843e4e9ab8 100644 --- a/xml/System.Globalization/ChineseLunisolarCalendar.xml +++ b/xml/System.Globalization/ChineseLunisolarCalendar.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/CompareInfo.xml b/xml/System.Globalization/CompareInfo.xml index adb92173d61..7195195dc42 100644 --- a/xml/System.Globalization/CompareInfo.xml +++ b/xml/System.Globalization/CompareInfo.xml @@ -42,7 +42,7 @@ - + diff --git a/xml/System.Globalization/CompareOptions.xml b/xml/System.Globalization/CompareOptions.xml index 6e7998ad321..707eecc970c 100644 --- a/xml/System.Globalization/CompareOptions.xml +++ b/xml/System.Globalization/CompareOptions.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Globalization/CultureInfo.xml b/xml/System.Globalization/CultureInfo.xml index 7e09df9847a..7fc837aabc5 100644 --- a/xml/System.Globalization/CultureInfo.xml +++ b/xml/System.Globalization/CultureInfo.xml @@ -40,7 +40,7 @@ - + diff --git a/xml/System.Globalization/CultureNotFoundException.xml b/xml/System.Globalization/CultureNotFoundException.xml index b2ac42a9483..f773232990f 100644 --- a/xml/System.Globalization/CultureNotFoundException.xml +++ b/xml/System.Globalization/CultureNotFoundException.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Globalization/CultureTypes.xml b/xml/System.Globalization/CultureTypes.xml index 037b7f2ee98..fbd2c27d29b 100644 --- a/xml/System.Globalization/CultureTypes.xml +++ b/xml/System.Globalization/CultureTypes.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/DateTimeFormatInfo.xml b/xml/System.Globalization/DateTimeFormatInfo.xml index ff0cfa2a568..94219c96a57 100644 --- a/xml/System.Globalization/DateTimeFormatInfo.xml +++ b/xml/System.Globalization/DateTimeFormatInfo.xml @@ -43,7 +43,7 @@ - + diff --git a/xml/System.Globalization/DateTimeStyles.xml b/xml/System.Globalization/DateTimeStyles.xml index 012104d95ca..ab9e91bc54d 100644 --- a/xml/System.Globalization/DateTimeStyles.xml +++ b/xml/System.Globalization/DateTimeStyles.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Globalization/DaylightTime.xml b/xml/System.Globalization/DaylightTime.xml index f61ddfd1b49..53efbe31c0c 100644 --- a/xml/System.Globalization/DaylightTime.xml +++ b/xml/System.Globalization/DaylightTime.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/DigitShapes.xml b/xml/System.Globalization/DigitShapes.xml index 8ddc6ca1039..554056fdf8f 100644 --- a/xml/System.Globalization/DigitShapes.xml +++ b/xml/System.Globalization/DigitShapes.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/EastAsianLunisolarCalendar.xml b/xml/System.Globalization/EastAsianLunisolarCalendar.xml index 88049599cd6..513807b9a21 100644 --- a/xml/System.Globalization/EastAsianLunisolarCalendar.xml +++ b/xml/System.Globalization/EastAsianLunisolarCalendar.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/GlobalizationExtensions.xml b/xml/System.Globalization/GlobalizationExtensions.xml index 86122d2530d..add2a88b2b7 100644 --- a/xml/System.Globalization/GlobalizationExtensions.xml +++ b/xml/System.Globalization/GlobalizationExtensions.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/GregorianCalendar.xml b/xml/System.Globalization/GregorianCalendar.xml index 7ee48daa8a7..d7c40a713b4 100644 --- a/xml/System.Globalization/GregorianCalendar.xml +++ b/xml/System.Globalization/GregorianCalendar.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/GregorianCalendarTypes.xml b/xml/System.Globalization/GregorianCalendarTypes.xml index f3736b78f1a..ec6574047e0 100644 --- a/xml/System.Globalization/GregorianCalendarTypes.xml +++ b/xml/System.Globalization/GregorianCalendarTypes.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/HebrewCalendar.xml b/xml/System.Globalization/HebrewCalendar.xml index 45f26d9564c..19458816849 100644 --- a/xml/System.Globalization/HebrewCalendar.xml +++ b/xml/System.Globalization/HebrewCalendar.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/HijriCalendar.xml b/xml/System.Globalization/HijriCalendar.xml index c55cbb002c3..cd67f961b16 100644 --- a/xml/System.Globalization/HijriCalendar.xml +++ b/xml/System.Globalization/HijriCalendar.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/IdnMapping.xml b/xml/System.Globalization/IdnMapping.xml index 64e18ec3179..aa20c877e9c 100644 --- a/xml/System.Globalization/IdnMapping.xml +++ b/xml/System.Globalization/IdnMapping.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/JapaneseCalendar.xml b/xml/System.Globalization/JapaneseCalendar.xml index 616a6efa81e..53909821e7f 100644 --- a/xml/System.Globalization/JapaneseCalendar.xml +++ b/xml/System.Globalization/JapaneseCalendar.xml @@ -33,7 +33,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/JapaneseLunisolarCalendar.xml b/xml/System.Globalization/JapaneseLunisolarCalendar.xml index bc89aec4a62..c582b4a4f0b 100644 --- a/xml/System.Globalization/JapaneseLunisolarCalendar.xml +++ b/xml/System.Globalization/JapaneseLunisolarCalendar.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/JulianCalendar.xml b/xml/System.Globalization/JulianCalendar.xml index 8ce9c81a504..2147463b737 100644 --- a/xml/System.Globalization/JulianCalendar.xml +++ b/xml/System.Globalization/JulianCalendar.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/KoreanCalendar.xml b/xml/System.Globalization/KoreanCalendar.xml index 2b4d673c370..42d822cb506 100644 --- a/xml/System.Globalization/KoreanCalendar.xml +++ b/xml/System.Globalization/KoreanCalendar.xml @@ -33,7 +33,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/KoreanLunisolarCalendar.xml b/xml/System.Globalization/KoreanLunisolarCalendar.xml index d4ba693eb81..2292d97f297 100644 --- a/xml/System.Globalization/KoreanLunisolarCalendar.xml +++ b/xml/System.Globalization/KoreanLunisolarCalendar.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/NumberFormatInfo.xml b/xml/System.Globalization/NumberFormatInfo.xml index 3d3c2a4b7d3..0a02ee952b7 100644 --- a/xml/System.Globalization/NumberFormatInfo.xml +++ b/xml/System.Globalization/NumberFormatInfo.xml @@ -38,7 +38,7 @@ - + diff --git a/xml/System.Globalization/NumberStyles.xml b/xml/System.Globalization/NumberStyles.xml index fd3837dcb22..cd906f893f7 100644 --- a/xml/System.Globalization/NumberStyles.xml +++ b/xml/System.Globalization/NumberStyles.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Globalization/PersianCalendar.xml b/xml/System.Globalization/PersianCalendar.xml index 261dc9baf3a..67e2620aade 100644 --- a/xml/System.Globalization/PersianCalendar.xml +++ b/xml/System.Globalization/PersianCalendar.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/RegionInfo.xml b/xml/System.Globalization/RegionInfo.xml index c2e78fd7cac..24151175346 100644 --- a/xml/System.Globalization/RegionInfo.xml +++ b/xml/System.Globalization/RegionInfo.xml @@ -34,7 +34,7 @@ - + diff --git a/xml/System.Globalization/SortKey.xml b/xml/System.Globalization/SortKey.xml index 3b0016db967..e0d04f61129 100644 --- a/xml/System.Globalization/SortKey.xml +++ b/xml/System.Globalization/SortKey.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/SortVersion.xml b/xml/System.Globalization/SortVersion.xml index 13d75c912c3..ee8dc954d05 100644 --- a/xml/System.Globalization/SortVersion.xml +++ b/xml/System.Globalization/SortVersion.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/StringInfo.xml b/xml/System.Globalization/StringInfo.xml index 4c544646747..e5b1a07db83 100644 --- a/xml/System.Globalization/StringInfo.xml +++ b/xml/System.Globalization/StringInfo.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Globalization/TaiwanCalendar.xml b/xml/System.Globalization/TaiwanCalendar.xml index 0efced4a9ce..c66724dc2c6 100644 --- a/xml/System.Globalization/TaiwanCalendar.xml +++ b/xml/System.Globalization/TaiwanCalendar.xml @@ -33,7 +33,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/TaiwanLunisolarCalendar.xml b/xml/System.Globalization/TaiwanLunisolarCalendar.xml index ba3033d16fe..a62991e3ba4 100644 --- a/xml/System.Globalization/TaiwanLunisolarCalendar.xml +++ b/xml/System.Globalization/TaiwanLunisolarCalendar.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/TextElementEnumerator.xml b/xml/System.Globalization/TextElementEnumerator.xml index cbc9dc52768..c34b8168f7c 100644 --- a/xml/System.Globalization/TextElementEnumerator.xml +++ b/xml/System.Globalization/TextElementEnumerator.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Globalization/TextInfo.xml b/xml/System.Globalization/TextInfo.xml index 070436e7da6..2ca07e70de8 100644 --- a/xml/System.Globalization/TextInfo.xml +++ b/xml/System.Globalization/TextInfo.xml @@ -48,7 +48,7 @@ - + diff --git a/xml/System.Globalization/ThaiBuddhistCalendar.xml b/xml/System.Globalization/ThaiBuddhistCalendar.xml index 6fb7f2c2783..7dc5653a165 100644 --- a/xml/System.Globalization/ThaiBuddhistCalendar.xml +++ b/xml/System.Globalization/ThaiBuddhistCalendar.xml @@ -33,7 +33,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/TimeSpanStyles.xml b/xml/System.Globalization/TimeSpanStyles.xml index 751138f778c..cbae01ef393 100644 --- a/xml/System.Globalization/TimeSpanStyles.xml +++ b/xml/System.Globalization/TimeSpanStyles.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Globalization/UmAlQuraCalendar.xml b/xml/System.Globalization/UmAlQuraCalendar.xml index 4c09fed648c..2bf14686e0b 100644 --- a/xml/System.Globalization/UmAlQuraCalendar.xml +++ b/xml/System.Globalization/UmAlQuraCalendar.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Globalization/UnicodeCategory.xml b/xml/System.Globalization/UnicodeCategory.xml index 384b830f1ef..a3332834a78 100644 --- a/xml/System.Globalization/UnicodeCategory.xml +++ b/xml/System.Globalization/UnicodeCategory.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.IO.Enumeration/FileSystemEntry.xml b/xml/System.IO.Enumeration/FileSystemEntry.xml index e729215a5f0..8444afd753b 100644 --- a/xml/System.IO.Enumeration/FileSystemEntry.xml +++ b/xml/System.IO.Enumeration/FileSystemEntry.xml @@ -16,9 +16,14 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + + System.ValueType @@ -54,6 +59,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.FileAttributes @@ -82,6 +91,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.DateTimeOffset @@ -110,6 +123,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Runtime.CompilerServices.IsReadOnly] @@ -144,6 +161,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.ReadOnlySpan<System.Char> @@ -172,6 +193,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Boolean @@ -201,6 +226,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Boolean @@ -230,6 +259,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.DateTimeOffset @@ -258,6 +291,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.DateTimeOffset @@ -286,6 +323,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Int64 @@ -314,6 +355,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Runtime.CompilerServices.IsReadOnly] @@ -348,6 +393,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Runtime.CompilerServices.IsReadOnly] @@ -382,6 +431,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.FileSystemInfo @@ -411,6 +464,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String @@ -440,6 +497,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String diff --git a/xml/System.IO.Enumeration/FileSystemEnumerable`1+FindPredicate.xml b/xml/System.IO.Enumeration/FileSystemEnumerable`1+FindPredicate.xml index f6fb68cc74c..4973a75574a 100644 --- a/xml/System.IO.Enumeration/FileSystemEnumerable`1+FindPredicate.xml +++ b/xml/System.IO.Enumeration/FileSystemEnumerable`1+FindPredicate.xml @@ -16,9 +16,14 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + + System.Delegate diff --git a/xml/System.IO.Enumeration/FileSystemEnumerable`1+FindTransform.xml b/xml/System.IO.Enumeration/FileSystemEnumerable`1+FindTransform.xml index e98e8420c72..a1dcff816ab 100644 --- a/xml/System.IO.Enumeration/FileSystemEnumerable`1+FindTransform.xml +++ b/xml/System.IO.Enumeration/FileSystemEnumerable`1+FindTransform.xml @@ -16,9 +16,14 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + + System.Delegate diff --git a/xml/System.IO.Enumeration/FileSystemEnumerable`1.xml b/xml/System.IO.Enumeration/FileSystemEnumerable`1.xml index c03d9329fb2..bc736e899bd 100644 --- a/xml/System.IO.Enumeration/FileSystemEnumerable`1.xml +++ b/xml/System.IO.Enumeration/FileSystemEnumerable`1.xml @@ -16,9 +16,14 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + + @@ -69,6 +74,10 @@ The following example shows how to use the netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + @@ -111,6 +120,10 @@ The following example shows how to use the netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerator<TResult> @@ -141,6 +154,10 @@ The following example shows how to use the netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.Enumeration.FileSystemEnumerable<TResult>+FindPredicate @@ -170,6 +187,10 @@ The following example shows how to use the netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.Enumeration.FileSystemEnumerable<TResult>+FindPredicate @@ -201,6 +222,10 @@ The following example shows how to use the netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.IEnumerator diff --git a/xml/System.IO.Enumeration/FileSystemEnumerator`1.xml b/xml/System.IO.Enumeration/FileSystemEnumerator`1.xml index 6a0b2759f46..9fbea9f55fa 100644 --- a/xml/System.IO.Enumeration/FileSystemEnumerator`1.xml +++ b/xml/System.IO.Enumeration/FileSystemEnumerator`1.xml @@ -16,9 +16,14 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + + @@ -62,6 +67,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + @@ -92,6 +101,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Boolean @@ -128,6 +141,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + TResult @@ -159,6 +176,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -187,6 +208,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -222,6 +247,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Boolean @@ -252,6 +281,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -286,6 +319,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -322,6 +359,10 @@ As described in the remarks for , the `Rese netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Boolean @@ -355,6 +396,10 @@ As described in the remarks for , the `Rese netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Boolean @@ -392,6 +437,10 @@ As described in the remarks for , the `Rese netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Object @@ -428,6 +477,10 @@ This member is an explicit interface member implementation. It can be used only netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + TResult diff --git a/xml/System.IO.Enumeration/FileSystemName.xml b/xml/System.IO.Enumeration/FileSystemName.xml index 3b4404fc224..b2f0d278e16 100644 --- a/xml/System.IO.Enumeration/FileSystemName.xml +++ b/xml/System.IO.Enumeration/FileSystemName.xml @@ -16,9 +16,14 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + + System.Object @@ -47,6 +52,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Boolean @@ -84,6 +93,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Boolean @@ -133,6 +146,10 @@ Matching will not correspond to Win32 behavior unless you transform the expressi netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String diff --git a/xml/System.IO.IsolatedStorage/INormalizeForIsolatedStorage.xml b/xml/System.IO.IsolatedStorage/INormalizeForIsolatedStorage.xml index 7214048c170..612df07c4e8 100644 --- a/xml/System.IO.IsolatedStorage/INormalizeForIsolatedStorage.xml +++ b/xml/System.IO.IsolatedStorage/INormalizeForIsolatedStorage.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO.IsolatedStorage/IsolatedStorage.xml b/xml/System.IO.IsolatedStorage/IsolatedStorage.xml index 2b6078d4e5a..c1e8508ffea 100644 --- a/xml/System.IO.IsolatedStorage/IsolatedStorage.xml +++ b/xml/System.IO.IsolatedStorage/IsolatedStorage.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO.IsolatedStorage/IsolatedStorageException.xml b/xml/System.IO.IsolatedStorage/IsolatedStorageException.xml index 1344a2326b5..ad5bb24a7dc 100644 --- a/xml/System.IO.IsolatedStorage/IsolatedStorageException.xml +++ b/xml/System.IO.IsolatedStorage/IsolatedStorageException.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO.IsolatedStorage/IsolatedStorageFile.xml b/xml/System.IO.IsolatedStorage/IsolatedStorageFile.xml index bb6e55ddd41..da424e58849 100644 --- a/xml/System.IO.IsolatedStorage/IsolatedStorageFile.xml +++ b/xml/System.IO.IsolatedStorage/IsolatedStorageFile.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO.IsolatedStorage/IsolatedStorageFileStream.xml b/xml/System.IO.IsolatedStorage/IsolatedStorageFileStream.xml index 7996905570c..407411dcbbb 100644 --- a/xml/System.IO.IsolatedStorage/IsolatedStorageFileStream.xml +++ b/xml/System.IO.IsolatedStorage/IsolatedStorageFileStream.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO.IsolatedStorage/IsolatedStorageScope.xml b/xml/System.IO.IsolatedStorage/IsolatedStorageScope.xml index e09989cd78c..4016264b78d 100644 --- a/xml/System.IO.IsolatedStorage/IsolatedStorageScope.xml +++ b/xml/System.IO.IsolatedStorage/IsolatedStorageScope.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO.Pipelines/PipeReader.xml b/xml/System.IO.Pipelines/PipeReader.xml index 301ddf82903..3061e184292 100644 --- a/xml/System.IO.Pipelines/PipeReader.xml +++ b/xml/System.IO.Pipelines/PipeReader.xml @@ -466,6 +466,59 @@ The canceled To be added. + + + + + + + Method + + System.IO.Pipelines + 6.0.0.0 + + + System.Threading.Tasks.ValueTask<System.IO.Pipelines.ReadResult> + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.IO.Pipelines + 6.0.0.0 + + + System.Threading.Tasks.ValueTask<System.IO.Pipelines.ReadResult> + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.IO.Pipelines/ReadResult.xml b/xml/System.IO.Pipelines/ReadResult.xml index 0993f3da009..91cf39ef736 100644 --- a/xml/System.IO.Pipelines/ReadResult.xml +++ b/xml/System.IO.Pipelines/ReadResult.xml @@ -18,6 +18,12 @@ System.ValueType + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + Represents the result of a call. To be added. diff --git a/xml/System.IO/BinaryReader.xml b/xml/System.IO/BinaryReader.xml index 6bb4467c866..c6c842564b9 100644 --- a/xml/System.IO/BinaryReader.xml +++ b/xml/System.IO/BinaryReader.xml @@ -36,7 +36,7 @@ - + diff --git a/xml/System.IO/BinaryWriter.xml b/xml/System.IO/BinaryWriter.xml index 29c2199ac6f..f3476d6d7da 100644 --- a/xml/System.IO/BinaryWriter.xml +++ b/xml/System.IO/BinaryWriter.xml @@ -42,7 +42,7 @@ - + diff --git a/xml/System.IO/BufferedStream.xml b/xml/System.IO/BufferedStream.xml index b9a3fc84dc1..ca802c07b39 100644 --- a/xml/System.IO/BufferedStream.xml +++ b/xml/System.IO/BufferedStream.xml @@ -33,7 +33,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO/Directory.xml b/xml/System.IO/Directory.xml index 0cb4e25407a..c0d3628588b 100644 --- a/xml/System.IO/Directory.xml +++ b/xml/System.IO/Directory.xml @@ -31,10 +31,15 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + - + + System.Object @@ -158,6 +163,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -264,6 +273,9 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); netstandard + + System.Runtime + [System.Security.SecuritySafeCritical] @@ -366,6 +378,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -471,6 +487,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -587,6 +607,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.String> @@ -658,6 +682,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.String> @@ -744,6 +772,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.String> @@ -828,6 +860,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.String> @@ -934,6 +970,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.String> @@ -1008,6 +1048,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.String> @@ -1099,6 +1143,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.String> @@ -1188,6 +1236,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.String> @@ -1299,6 +1351,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.String> @@ -1362,6 +1418,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.String> @@ -1448,6 +1508,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.String> @@ -1544,6 +1608,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.String> @@ -1643,6 +1711,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1721,6 +1793,9 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); netstandard + + System.Runtime + System.Security.AccessControl.DirectorySecurity @@ -1786,6 +1861,9 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); netstandard + + System.Runtime + System.Security.AccessControl.DirectorySecurity @@ -1854,6 +1932,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1941,6 +2023,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2022,6 +2108,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2103,6 +2193,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String[] @@ -2185,6 +2279,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String[] @@ -2272,6 +2370,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String[] @@ -2355,6 +2457,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String[] @@ -2451,6 +2557,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2541,6 +2651,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String[] @@ -2628,6 +2742,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String[] @@ -2731,6 +2849,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String[] @@ -2831,6 +2953,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String[] @@ -2949,6 +3075,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String[] @@ -3032,6 +3162,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String[] @@ -3128,6 +3262,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String[] @@ -3218,6 +3356,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String[] @@ -3317,6 +3459,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3405,6 +3551,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3487,6 +3637,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3572,6 +3726,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3651,6 +3809,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3721,6 +3883,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3809,6 +3975,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3896,6 +4066,9 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); netstandard + + System.Runtime + [System.Security.SecuritySafeCritical] @@ -3992,6 +4165,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -4068,6 +4245,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -4143,6 +4324,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -4228,6 +4413,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -4306,6 +4495,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -4390,6 +4583,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -4471,6 +4668,10 @@ Directory::CreateDirectory("c:\\Users\\User1\\Public\\Html"); 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] diff --git a/xml/System.IO/DirectoryInfo.xml b/xml/System.IO/DirectoryInfo.xml index 67af1afef31..cceb67d015e 100644 --- a/xml/System.IO/DirectoryInfo.xml +++ b/xml/System.IO/DirectoryInfo.xml @@ -28,10 +28,15 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + - + + System.IO.FileSystemInfo @@ -131,6 +136,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -219,6 +228,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -271,6 +284,9 @@ netstandard + + System.Runtime + System.Void @@ -372,6 +388,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -450,6 +470,9 @@ namespace ConsoleApp netstandard + + System.Runtime + [System.Security.SecuritySafeCritical] @@ -538,6 +561,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -614,6 +641,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -708,6 +739,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -795,6 +830,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -880,6 +919,10 @@ namespace ConsoleApp netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.IO.DirectoryInfo> @@ -967,6 +1010,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1080,6 +1127,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1174,6 +1225,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1269,6 +1324,10 @@ namespace ConsoleApp netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.IO.FileInfo> @@ -1358,6 +1417,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1473,6 +1536,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1551,6 +1618,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1637,6 +1708,10 @@ namespace ConsoleApp netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Collections.Generic.IEnumerable<System.IO.FileSystemInfo> @@ -1724,6 +1799,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1822,6 +1901,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -1875,6 +1958,9 @@ namespace ConsoleApp netstandard + + System.Runtime + [get: System.Security.SecuritySafeCritical] @@ -1930,6 +2016,9 @@ namespace ConsoleApp netstandard + + System.Runtime + System.Security.AccessControl.DirectorySecurity @@ -1989,6 +2078,9 @@ namespace ConsoleApp netstandard + + System.Runtime + System.Security.AccessControl.DirectorySecurity @@ -2055,6 +2147,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2139,6 +2235,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2228,6 +2328,10 @@ namespace ConsoleApp netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.DirectoryInfo[] @@ -2308,6 +2412,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2421,6 +2529,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2514,6 +2626,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2631,6 +2747,10 @@ namespace ConsoleApp netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.FileInfo[] @@ -2740,6 +2860,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2880,6 +3004,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2965,6 +3093,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3063,6 +3195,10 @@ namespace ConsoleApp netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.FileSystemInfo[] @@ -3150,6 +3286,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3242,6 +3382,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3332,6 +3476,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String @@ -3396,6 +3544,10 @@ namespace ConsoleApp 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -3471,6 +3623,10 @@ The following example refers to the parent directory of a specified directory. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -3520,6 +3676,9 @@ The following example refers to the parent directory of a specified directory. netstandard + + System.Runtime + [System.Security.SecuritySafeCritical] @@ -3606,6 +3765,10 @@ The following example refers to the parent directory of a specified directory. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String diff --git a/xml/System.IO/DirectoryNotFoundException.xml b/xml/System.IO/DirectoryNotFoundException.xml index 49cb52de187..46f5a1c3f01 100644 --- a/xml/System.IO/DirectoryNotFoundException.xml +++ b/xml/System.IO/DirectoryNotFoundException.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.IO/DriveInfo.xml b/xml/System.IO/DriveInfo.xml index ed43ee6342c..7f965315041 100644 --- a/xml/System.IO/DriveInfo.xml +++ b/xml/System.IO/DriveInfo.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.IO/DriveNotFoundException.xml b/xml/System.IO/DriveNotFoundException.xml index f610f98e7ce..56442efc5ae 100644 --- a/xml/System.IO/DriveNotFoundException.xml +++ b/xml/System.IO/DriveNotFoundException.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.IO/DriveType.xml b/xml/System.IO/DriveType.xml index 0d33a85bfd8..a760f60140d 100644 --- a/xml/System.IO/DriveType.xml +++ b/xml/System.IO/DriveType.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.IO/EndOfStreamException.xml b/xml/System.IO/EndOfStreamException.xml index cbf9ba2f815..71dd7e06e51 100644 --- a/xml/System.IO/EndOfStreamException.xml +++ b/xml/System.IO/EndOfStreamException.xml @@ -37,7 +37,7 @@ - + diff --git a/xml/System.IO/EnumerationOptions.xml b/xml/System.IO/EnumerationOptions.xml index 2d29b155e57..eb2a0bd3d71 100644 --- a/xml/System.IO/EnumerationOptions.xml +++ b/xml/System.IO/EnumerationOptions.xml @@ -16,9 +16,14 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + + System.Object @@ -47,6 +52,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + Initializes a new instance of the class with the recommended default options. @@ -72,6 +81,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.FileAttributes @@ -100,6 +113,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Int32 @@ -140,6 +157,10 @@ The suggested buffer size will not be used if it has no meaning for the native A netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Boolean @@ -169,6 +190,10 @@ The suggested buffer size will not be used if it has no meaning for the native A netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.MatchCasing @@ -206,6 +231,10 @@ The default is to match platform defaults, which are gleaned from the case sensi netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.MatchType @@ -224,6 +253,33 @@ The default is simple matching where '*' is always 0 or more characters and '?' + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.IO.FileSystem + + + netstandard + + + System.Int32 + + + To be added. + To be added. + To be added. + + @@ -243,6 +299,10 @@ The default is simple matching where '*' is always 0 or more characters and '?' netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Boolean @@ -272,6 +332,10 @@ The default is simple matching where '*' is always 0 or more characters and '?' netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Boolean diff --git a/xml/System.IO/File.xml b/xml/System.IO/File.xml index ba50b6f2845..121da97519b 100644 --- a/xml/System.IO/File.xml +++ b/xml/System.IO/File.xml @@ -31,10 +31,15 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + - + + System.Object @@ -142,6 +147,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -227,6 +236,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -310,6 +323,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task @@ -349,6 +366,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task @@ -408,6 +429,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -499,6 +524,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -585,6 +614,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task @@ -625,6 +658,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task @@ -674,6 +711,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -769,6 +810,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -863,6 +908,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -978,6 +1027,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1075,6 +1128,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1171,6 +1228,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1245,6 +1306,9 @@ netstandard + + System.Runtime + System.IO.FileStream @@ -1328,6 +1392,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1415,6 +1483,10 @@ 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + [System.Runtime.Versioning.SupportedOSPlatform("windows")] @@ -1517,6 +1589,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1610,6 +1686,10 @@ 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + [System.Runtime.Versioning.SupportedOSPlatform("windows")] @@ -1714,6 +1794,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1801,6 +1885,9 @@ netstandard + + System.Runtime + System.Security.AccessControl.FileSecurity @@ -1870,6 +1957,9 @@ netstandard + + System.Runtime + System.Security.AccessControl.FileSecurity @@ -1942,6 +2032,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2023,6 +2117,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2108,6 +2206,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2191,6 +2293,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2276,6 +2382,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2352,6 +2462,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2437,6 +2551,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2513,6 +2631,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2608,6 +2730,10 @@ The following example moves a file. netstandard + + System.Runtime + 6.0.0.0 + System.Void @@ -2710,6 +2836,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2782,6 +2912,42 @@ The following example moves a file. How to: Write Text to a File + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.IO.FileSystem + + + mscorlib + + + netstandard + + + System.IO.FileStream + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -2812,6 +2978,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2914,6 +3084,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2990,6 +3164,49 @@ The following example moves a file. How to: Write Text to a File + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.IO.FileSystem + + + mscorlib + + + netstandard + + + Microsoft.Win32.SafeHandles.SafeFileHandle + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -3020,6 +3237,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3109,6 +3330,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3192,6 +3417,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3281,6 +3510,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3353,6 +3586,10 @@ The following example moves a file. netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task<System.Byte[]> @@ -3407,6 +3644,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3501,6 +3742,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3590,6 +3835,10 @@ The following example moves a file. netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task<System.String[]> @@ -3627,6 +3876,10 @@ The following example moves a file. netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task<System.String[]> @@ -3683,6 +3936,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3781,6 +4038,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -3874,6 +4135,10 @@ The following example moves a file. netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task<System.String> @@ -3911,6 +4176,10 @@ The following example moves a file. netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task<System.String> @@ -3966,6 +4235,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -4068,6 +4341,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -4177,6 +4454,10 @@ The following example moves a file. 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -4274,6 +4555,10 @@ The following example moves a file. 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -4372,6 +4657,9 @@ The following example moves a file. netstandard + + System.Runtime + [System.Security.SecuritySafeCritical] @@ -4477,6 +4765,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -4574,6 +4866,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -4645,6 +4941,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -4722,6 +5022,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -4799,6 +5103,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -4873,6 +5181,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -4950,6 +5262,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -5023,6 +5339,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -5100,6 +5420,10 @@ The following example moves a file. netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task @@ -5155,6 +5479,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -5250,6 +5578,10 @@ The following example moves a file. 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -5344,6 +5676,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -5435,6 +5771,10 @@ The following example moves a file. 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -5523,6 +5863,10 @@ The following example moves a file. netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task @@ -5562,6 +5906,10 @@ The following example moves a file. netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task @@ -5621,6 +5969,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -5716,6 +6068,10 @@ The following example moves a file. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -5804,6 +6160,10 @@ The following example moves a file. netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task @@ -5844,6 +6204,10 @@ The following example moves a file. netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Threading.Tasks.Task diff --git a/xml/System.IO/FileAccess.xml b/xml/System.IO/FileAccess.xml index 43e0ca13714..3788aa5ad17 100644 --- a/xml/System.IO/FileAccess.xml +++ b/xml/System.IO/FileAccess.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO/FileAttributes.xml b/xml/System.IO/FileAttributes.xml index b521227e499..d218d7af101 100644 --- a/xml/System.IO/FileAttributes.xml +++ b/xml/System.IO/FileAttributes.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO/FileInfo.xml b/xml/System.IO/FileInfo.xml index 753a7b6cb5e..70477be543d 100644 --- a/xml/System.IO/FileInfo.xml +++ b/xml/System.IO/FileInfo.xml @@ -28,10 +28,15 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + - + + System.IO.FileSystemInfo @@ -157,6 +162,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -235,6 +244,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -313,6 +326,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.FileInfo @@ -396,6 +413,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.FileInfo @@ -482,6 +503,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -556,6 +581,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -623,6 +652,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + [System.Runtime.Versioning.SupportedOSPlatform("windows")] @@ -706,6 +739,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -784,6 +821,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -851,6 +892,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -918,6 +963,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + [System.Runtime.Versioning.SupportedOSPlatform("windows")] @@ -1001,6 +1050,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -1076,6 +1129,9 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. netstandard + + System.Runtime + System.Security.AccessControl.FileSecurity @@ -1132,6 +1188,9 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. netstandard + + System.Runtime + System.Security.AccessControl.FileSecurity @@ -1191,6 +1250,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -1267,6 +1330,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -1352,6 +1419,10 @@ C:\Users\userName\AppData\Local\Temp\tmp70CB.tmp was successfully deleted. 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1424,6 +1495,10 @@ The following example demonstrates moving a file to a different location and ren netstandard + + System.Runtime + 6.0.0.0 + System.Void @@ -1500,6 +1575,10 @@ The following example demonstrates moving a file to a different location and ren 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String @@ -1570,6 +1649,10 @@ The following example demonstrates moving a file to a different location and ren 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1607,6 +1690,40 @@ The following example demonstrates moving a file to a different location and ren How to: Write Text to a File + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.IO.FileSystem + + + mscorlib + + + netstandard + + + System.IO.FileStream + + + + + + To be added. + To be added. + To be added. + To be added. + + @@ -1637,6 +1754,10 @@ The following example demonstrates moving a file to a different location and ren 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1711,6 +1832,10 @@ The following example demonstrates moving a file to a different location and ren 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1787,6 +1912,10 @@ The following example demonstrates moving a file to a different location and ren 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1857,6 +1986,10 @@ The following example demonstrates moving a file to a different location and ren 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1925,6 +2058,10 @@ The following example demonstrates moving a file to a different location and ren 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -2005,6 +2142,10 @@ The following example demonstrates moving a file to a different location and ren 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + [System.Runtime.InteropServices.ComVisible(false)] @@ -2088,6 +2229,10 @@ The following example demonstrates moving a file to a different location and ren 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + [System.Runtime.InteropServices.ComVisible(false)] @@ -2166,6 +2311,9 @@ The following example demonstrates moving a file to a different location and ren netstandard + + System.Runtime + [System.Security.SecuritySafeCritical] @@ -2254,6 +2402,10 @@ The following example demonstrates moving a file to a different location and ren 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String diff --git a/xml/System.IO/FileLoadException.xml b/xml/System.IO/FileLoadException.xml index 9af16a3108f..a38151b09c7 100644 --- a/xml/System.IO/FileLoadException.xml +++ b/xml/System.IO/FileLoadException.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.IO/FileMode.xml b/xml/System.IO/FileMode.xml index 69666f3d861..9d52e7f7196 100644 --- a/xml/System.IO/FileMode.xml +++ b/xml/System.IO/FileMode.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO/FileNotFoundException.xml b/xml/System.IO/FileNotFoundException.xml index 3257da3acd5..1a4edd06c1f 100644 --- a/xml/System.IO/FileNotFoundException.xml +++ b/xml/System.IO/FileNotFoundException.xml @@ -33,7 +33,7 @@ 2.1.0.0 - + diff --git a/xml/System.IO/FileOptions.xml b/xml/System.IO/FileOptions.xml index 7ebc757dd3a..7edb1c578d5 100644 --- a/xml/System.IO/FileOptions.xml +++ b/xml/System.IO/FileOptions.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO/FileShare.xml b/xml/System.IO/FileShare.xml index 9d97d65d783..db22b6b52c4 100644 --- a/xml/System.IO/FileShare.xml +++ b/xml/System.IO/FileShare.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO/FileStream.xml b/xml/System.IO/FileStream.xml index 330d0dacffc..6b67671081a 100644 --- a/xml/System.IO/FileStream.xml +++ b/xml/System.IO/FileStream.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + @@ -232,6 +232,10 @@ [System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access) instead. https://go.microsoft.com/fwlink/?linkid=14202")] [<System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access) instead. https://go.microsoft.com/fwlink/?linkid=14202")>] + + [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] + [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + [System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access) instead. http://go.microsoft.com/fwlink/?linkid=14202")] [<System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access) instead. http://go.microsoft.com/fwlink/?linkid=14202")>] @@ -399,6 +403,38 @@ How to: Write Text to a File + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.IO.FileSystem + + + + + + + To be added. + To be added. + To be added. + To be added. + + @@ -516,6 +552,10 @@ [System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access) instead, and optionally make a new SafeFileHandle with ownsHandle=false if needed. https://go.microsoft.com/fwlink/?linkid=14202")] [<System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access) instead, and optionally make a new SafeFileHandle with ownsHandle=false if needed. https://go.microsoft.com/fwlink/?linkid=14202")>] + + [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] + [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + [System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access) instead, and optionally make a new SafeFileHandle with ownsHandle=false if needed. http://go.microsoft.com/fwlink/?linkid=14202")] [<System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access) instead, and optionally make a new SafeFileHandle with ownsHandle=false if needed. http://go.microsoft.com/fwlink/?linkid=14202")>] @@ -793,6 +833,10 @@ [System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access, int bufferSize) instead, and optionally make a new SafeFileHandle with ownsHandle=false if needed. https://go.microsoft.com/fwlink/?linkid=14202")] [<System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access, int bufferSize) instead, and optionally make a new SafeFileHandle with ownsHandle=false if needed. https://go.microsoft.com/fwlink/?linkid=14202")>] + + [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] + [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + [System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access, int bufferSize) instead, and optionally make a new SafeFileHandle with ownsHandle=false if needed. http://go.microsoft.com/fwlink/?linkid=14202")] [<System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access, int bufferSize) instead, and optionally make a new SafeFileHandle with ownsHandle=false if needed. http://go.microsoft.com/fwlink/?linkid=14202")>] @@ -995,6 +1039,10 @@ [System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access, int bufferSize, bool isAsync) instead, and optionally make a new SafeFileHandle with ownsHandle=false if needed. https://go.microsoft.com/fwlink/?linkid=14202")] [<System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access, int bufferSize, bool isAsync) instead, and optionally make a new SafeFileHandle with ownsHandle=false if needed. https://go.microsoft.com/fwlink/?linkid=14202")>] + + [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] + [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + [System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access, int bufferSize, bool isAsync) instead, and optionally make a new SafeFileHandle with ownsHandle=false if needed. http://go.microsoft.com/fwlink/?linkid=14202")] [<System.Obsolete("This constructor has been deprecated. Please use new FileStream(SafeFileHandle handle, FileAccess access, int bufferSize, bool isAsync) instead, and optionally make a new SafeFileHandle with ownsHandle=false if needed. http://go.microsoft.com/fwlink/?linkid=14202")>] @@ -2934,10 +2982,22 @@ Calling `DisposeAsync` allows the resources used by the System.IO.FileSystem + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("macos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("macos")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -3813,10 +3873,22 @@ The following example shows how to read from a file asynchronously. System.IO.FileSystem + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + [System.Runtime.Versioning.UnsupportedOSPlatform("macos")] [<System.Runtime.Versioning.UnsupportedOSPlatform("macos")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] diff --git a/xml/System.IO/FileStreamOptions.xml b/xml/System.IO/FileStreamOptions.xml new file mode 100644 index 00000000000..e2761e32f3e --- /dev/null +++ b/xml/System.IO/FileStreamOptions.xml @@ -0,0 +1,165 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + System.Object + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.IO.FileAccess + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.IO.FileMode + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.IO.FileOptions + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Int64 + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.IO.FileShare + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.IO/FileSystemInfo.xml b/xml/System.IO/FileSystemInfo.xml index 23015036518..8458b372d04 100644 --- a/xml/System.IO/FileSystemInfo.xml +++ b/xml/System.IO/FileSystemInfo.xml @@ -33,10 +33,15 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + - + + System.Object @@ -137,6 +142,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + Initializes a new instance of the class. @@ -182,6 +191,10 @@ 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + @@ -235,6 +248,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -339,6 +356,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -431,6 +452,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Runtime.InteropServices.ComVisible(false)] @@ -520,6 +545,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Void @@ -565,6 +594,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.Boolean @@ -616,6 +649,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String @@ -678,6 +715,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -747,6 +788,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String @@ -796,6 +841,10 @@ On Unix platforms that do not support creation or birth time, this property retu 5.0.0.0 6.0.0.0 + + System.Runtime + 6.0.0.0 + [System.Runtime.InteropServices.ComVisible(false)] @@ -861,6 +910,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -949,6 +1002,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Runtime.InteropServices.ComVisible(false)] @@ -1035,6 +1092,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [get: System.Security.SecuritySafeCritical] @@ -1121,6 +1182,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Runtime.InteropServices.ComVisible(false)] @@ -1205,6 +1270,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String @@ -1257,6 +1326,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String @@ -1306,6 +1379,10 @@ On Unix platforms that do not support creation or birth time, this property retu 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + [System.Security.SecuritySafeCritical] @@ -1358,6 +1435,10 @@ Call `Refresh` before attempting to get the attribute information, or the inform netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.String diff --git a/xml/System.IO/IOException.xml b/xml/System.IO/IOException.xml index 14154fb7a7b..7e4536f6b31 100644 --- a/xml/System.IO/IOException.xml +++ b/xml/System.IO/IOException.xml @@ -38,7 +38,7 @@ 2.1.0.0 - + diff --git a/xml/System.IO/MatchCasing.xml b/xml/System.IO/MatchCasing.xml index 003e0b2934c..ea8ddd49731 100644 --- a/xml/System.IO/MatchCasing.xml +++ b/xml/System.IO/MatchCasing.xml @@ -16,9 +16,14 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + + System.Enum @@ -47,6 +52,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.MatchCasing @@ -74,6 +83,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.MatchCasing @@ -101,6 +114,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.MatchCasing diff --git a/xml/System.IO/MatchType.xml b/xml/System.IO/MatchType.xml index 16919a2155b..073000203ed 100644 --- a/xml/System.IO/MatchType.xml +++ b/xml/System.IO/MatchType.xml @@ -16,9 +16,14 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + + System.Enum @@ -47,6 +52,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.MatchType @@ -78,6 +87,10 @@ netstandard 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.MatchType diff --git a/xml/System.IO/MemoryStream.xml b/xml/System.IO/MemoryStream.xml index 39221ad8e78..754eebd18ad 100644 --- a/xml/System.IO/MemoryStream.xml +++ b/xml/System.IO/MemoryStream.xml @@ -37,7 +37,7 @@ - + diff --git a/xml/System.IO/Path.xml b/xml/System.IO/Path.xml index 8bfe10ededf..46b1c692a5c 100644 --- a/xml/System.IO/Path.xml +++ b/xml/System.IO/Path.xml @@ -38,7 +38,7 @@ - + diff --git a/xml/System.IO/PathTooLongException.xml b/xml/System.IO/PathTooLongException.xml index 9eed6b1a4d7..8befe29b1cf 100644 --- a/xml/System.IO/PathTooLongException.xml +++ b/xml/System.IO/PathTooLongException.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.IO/RandomAccess.xml b/xml/System.IO/RandomAccess.xml new file mode 100644 index 00000000000..23826a6d683 --- /dev/null +++ b/xml/System.IO/RandomAccess.xml @@ -0,0 +1,283 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + System.Object + + + + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Int64 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Int64 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Threading.Tasks.ValueTask<System.Int64> + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Threading.Tasks.ValueTask<System.Int32> + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Int64 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Threading.Tasks.ValueTask<System.Int64> + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Threading.Tasks.ValueTask<System.Int32> + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.IO/SearchOption.xml b/xml/System.IO/SearchOption.xml index 213d2197c29..e297aaeb853 100644 --- a/xml/System.IO/SearchOption.xml +++ b/xml/System.IO/SearchOption.xml @@ -27,10 +27,15 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + - + - + + System.Enum @@ -95,6 +100,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.SearchOption @@ -132,6 +141,10 @@ 2.0.0.0 2.1.0.0 + + System.Runtime + 6.0.0.0 + System.IO.SearchOption diff --git a/xml/System.IO/SeekOrigin.xml b/xml/System.IO/SeekOrigin.xml index 0f58424a019..03208efb68a 100644 --- a/xml/System.IO/SeekOrigin.xml +++ b/xml/System.IO/SeekOrigin.xml @@ -34,7 +34,7 @@ - + diff --git a/xml/System.IO/Stream.xml b/xml/System.IO/Stream.xml index 419f4f1d801..9b0ffa95d6b 100644 --- a/xml/System.IO/Stream.xml +++ b/xml/System.IO/Stream.xml @@ -44,7 +44,7 @@ - + diff --git a/xml/System.IO/StreamReader.xml b/xml/System.IO/StreamReader.xml index d200752d1c5..d00663a800e 100644 --- a/xml/System.IO/StreamReader.xml +++ b/xml/System.IO/StreamReader.xml @@ -37,7 +37,7 @@ - + @@ -524,6 +524,41 @@ How to: Write Text to a File + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + System.IO + + + mscorlib + + + netstandard + + + System.Runtime.Extensions + + + + + + + To be added. + To be added. + To be added. + To be added. + + @@ -974,6 +1009,45 @@ How to: Write Text to a File + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + System.IO + + + mscorlib + + + netstandard + + + System.Runtime.Extensions + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.IO/StreamWriter.xml b/xml/System.IO/StreamWriter.xml index 1f228b60305..ba43817b83c 100644 --- a/xml/System.IO/StreamWriter.xml +++ b/xml/System.IO/StreamWriter.xml @@ -37,7 +37,7 @@ - + @@ -458,6 +458,41 @@ How to: Write Text to a File + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + System.IO + + + mscorlib + + + netstandard + + + System.Runtime.Extensions + + + + + + + To be added. + To be added. + To be added. + To be added. + + @@ -642,6 +677,43 @@ How to: Write Text to a File + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + System.IO + + + mscorlib + + + netstandard + + + System.Runtime.Extensions + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.IO/StringReader.xml b/xml/System.IO/StringReader.xml index 0d6a33bed08..0601762e9ed 100644 --- a/xml/System.IO/StringReader.xml +++ b/xml/System.IO/StringReader.xml @@ -37,7 +37,7 @@ - + diff --git a/xml/System.IO/StringWriter.xml b/xml/System.IO/StringWriter.xml index 92bd23ef9a6..58ef30c1c91 100644 --- a/xml/System.IO/StringWriter.xml +++ b/xml/System.IO/StringWriter.xml @@ -37,7 +37,7 @@ - + diff --git a/xml/System.IO/TextReader.xml b/xml/System.IO/TextReader.xml index d1690ccecd0..8454edf8a79 100644 --- a/xml/System.IO/TextReader.xml +++ b/xml/System.IO/TextReader.xml @@ -42,7 +42,7 @@ - + diff --git a/xml/System.IO/TextWriter.xml b/xml/System.IO/TextWriter.xml index 8f3b3ea2b66..a3ded72fd63 100644 --- a/xml/System.IO/TextWriter.xml +++ b/xml/System.IO/TextWriter.xml @@ -47,7 +47,7 @@ - + diff --git a/xml/System.IO/UnmanagedMemoryAccessor.xml b/xml/System.IO/UnmanagedMemoryAccessor.xml index 7a80a075836..8df5efd6f67 100644 --- a/xml/System.IO/UnmanagedMemoryAccessor.xml +++ b/xml/System.IO/UnmanagedMemoryAccessor.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System.IO/UnmanagedMemoryStream.xml b/xml/System.IO/UnmanagedMemoryStream.xml index 4fde1fd2fa7..a40f49b3760 100644 --- a/xml/System.IO/UnmanagedMemoryStream.xml +++ b/xml/System.IO/UnmanagedMemoryStream.xml @@ -33,7 +33,7 @@ 6.0.0.0 - + diff --git a/xml/System.Linq/Enumerable.xml b/xml/System.Linq/Enumerable.xml index b47bc285ffb..4577a45f107 100644 --- a/xml/System.Linq/Enumerable.xml +++ b/xml/System.Linq/Enumerable.xml @@ -2736,6 +2736,86 @@ Dim doubles = From item As Integer In sequence is . + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Collections.Generic.IEnumerable<TSource> + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Collections.Generic.IEnumerable<TSource> + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -3182,6 +3262,90 @@ Only unique elements are returned. or is . + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Collections.Generic.IEnumerable<TSource> + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Collections.Generic.IEnumerable<TSource> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + System.Linq @@ -4530,6 +4694,90 @@ Only unique elements are returned. or is . + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Collections.Generic.IEnumerable<TSource> + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Collections.Generic.IEnumerable<TSource> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + System.Linq @@ -5887,6 +6135,43 @@ Only unique elements are returned. Aggregate Clause (Visual Basic) + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + TSource + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -6688,6 +6973,86 @@ Only unique elements are returned. Aggregate Clause (Visual Basic) + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + TSource + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + TSource + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + System.Linq @@ -7345,6 +7710,43 @@ Only unique elements are returned. Aggregate Clause (Visual Basic) + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + TSource + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -8146,6 +8548,86 @@ Only unique elements are returned. Aggregate Clause (Visual Basic) + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + TSource + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + TSource + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -13110,6 +13592,90 @@ If `count` is not a positive number, this method returns an empty enumerable col or is . + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Collections.Generic.IEnumerable<TSource> + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Linq + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Collections.Generic.IEnumerable<TSource> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + System.Linq diff --git a/xml/System.Linq/Queryable.xml b/xml/System.Linq/Queryable.xml index ec9047feb22..fa4f5d8f5e3 100644 --- a/xml/System.Linq/Queryable.xml +++ b/xml/System.Linq/Queryable.xml @@ -2703,6 +2703,86 @@ or is . + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Linq.IQueryable<TSource> + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Linq.IQueryable<TSource> + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -3046,6 +3126,90 @@ or is . + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Linq.IQueryable<TSource> + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Linq.IQueryable<TSource> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + System.Linq.Queryable @@ -4291,6 +4455,90 @@ or is . + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Linq.IQueryable<TSource> + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Linq.IQueryable<TSource> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + System.Linq.Queryable @@ -5035,6 +5283,43 @@ contains no elements. + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + TSource + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -5107,6 +5392,86 @@ contains no elements. + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + TSource + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + TSource + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -5173,6 +5538,43 @@ contains no elements. + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + TSource + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -5245,6 +5647,86 @@ contains no elements. + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + TSource + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + TSource + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -8875,6 +9357,90 @@ If `count` is not a positive number, this method returns an empty queryable sequ or is . + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Linq.IQueryable<TSource> + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Linq.Queryable + 6.0.0.0 + + + System.Core + + + netstandard + + + System.Linq.IQueryable<TSource> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + System.Linq.Queryable diff --git a/xml/System.Net.Http.Headers/HeaderStringValues+Enumerator.xml b/xml/System.Net.Http.Headers/HeaderStringValues+Enumerator.xml new file mode 100644 index 00000000000..0b34383b84e --- /dev/null +++ b/xml/System.Net.Http.Headers/HeaderStringValues+Enumerator.xml @@ -0,0 +1,153 @@ + + + + + + + + + System.Net.Http + 6.0.0.0 + + + System.ValueType + + + + System.Collections.Generic.IEnumerator<System.String> + + + System.Collections.IEnumerator + + + System.IDisposable + + + + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.IEnumerator`1.Current + + + System.Net.Http + 6.0.0.0 + + + System.String + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IDisposable.Dispose + + + System.Net.Http + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.IEnumerator.MoveNext + + + System.Net.Http + 6.0.0.0 + + + System.Boolean + + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.IEnumerator.Current + + + System.Net.Http + 6.0.0.0 + + + System.Object + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.IEnumerator.Reset + + + System.Net.Http + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + diff --git a/xml/System.Net.Http.Headers/HeaderStringValues.xml b/xml/System.Net.Http.Headers/HeaderStringValues.xml new file mode 100644 index 00000000000..c22955d423c --- /dev/null +++ b/xml/System.Net.Http.Headers/HeaderStringValues.xml @@ -0,0 +1,159 @@ + + + + + + + + + System.Net.Http + 6.0.0.0 + + + System.ValueType + + + + System.Collections.Generic.IEnumerable<System.String> + + + System.Collections.Generic.IEnumerable<T> + + + System.Collections.Generic.IReadOnlyCollection<System.String> + + + System.Collections.IEnumerable + + + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + + + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.IReadOnlyCollection`1.Count + + + System.Net.Http + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Net.Http + 6.0.0.0 + + + System.Net.Http.Headers.HeaderStringValues+Enumerator + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.IEnumerable`1.GetEnumerator + + + System.Net.Http + 6.0.0.0 + + + System.Collections.Generic.IEnumerator<System.String> + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.IEnumerable.GetEnumerator + + + System.Net.Http + 6.0.0.0 + + + System.Collections.IEnumerator + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Net.Http + 6.0.0.0 + + + System.String + + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Net.Http.Headers/HttpHeaders.xml b/xml/System.Net.Http.Headers/HttpHeaders.xml index b331ed950bc..1fe6e00cdab 100644 --- a/xml/System.Net.Http.Headers/HttpHeaders.xml +++ b/xml/System.Net.Http.Headers/HttpHeaders.xml @@ -357,6 +357,30 @@ New line characters in header values must be followed by a white-space character The header cannot be found. + + + + + + + + Property + + System.Net.Http + 6.0.0.0 + + + netstandard + + + System.Net.Http.Headers.HttpHeadersNonValidated + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Net.Http.Headers/HttpHeadersNonValidated+Enumerator.xml b/xml/System.Net.Http.Headers/HttpHeadersNonValidated+Enumerator.xml new file mode 100644 index 00000000000..151fe05c8ba --- /dev/null +++ b/xml/System.Net.Http.Headers/HttpHeadersNonValidated+Enumerator.xml @@ -0,0 +1,153 @@ + + + + + + + + + System.Net.Http + 6.0.0.0 + + + System.ValueType + + + + System.Collections.Generic.IEnumerator<System.Collections.Generic.KeyValuePair<System.String,System.Net.Http.Headers.HeaderStringValues>> + + + System.Collections.IEnumerator + + + System.IDisposable + + + + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.IEnumerator`1.Current + + + System.Net.Http + 6.0.0.0 + + + System.Collections.Generic.KeyValuePair<System.String,System.Net.Http.Headers.HeaderStringValues> + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IDisposable.Dispose + + + System.Net.Http + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.IEnumerator.MoveNext + + + System.Net.Http + 6.0.0.0 + + + System.Boolean + + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.IEnumerator.Current + + + System.Net.Http + 6.0.0.0 + + + System.Object + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.IEnumerator.Reset + + + System.Net.Http + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + diff --git a/xml/System.Net.Http.Headers/HttpHeadersNonValidated.xml b/xml/System.Net.Http.Headers/HttpHeadersNonValidated.xml new file mode 100644 index 00000000000..500318d9bb8 --- /dev/null +++ b/xml/System.Net.Http.Headers/HttpHeadersNonValidated.xml @@ -0,0 +1,329 @@ + + + + + + + + + System.Net.Http + 6.0.0.0 + + + System.ValueType + + + + System.Collections.Generic.IEnumerable<System.Collections.Generic.KeyValuePair<System.String,System.Net.Http.Headers.HeaderStringValues>> + + + System.Collections.Generic.IEnumerable<System.Collections.Generic.KeyValuePair<TKey,TValue>> + + + System.Collections.Generic.IEnumerable<T> + + + System.Collections.Generic.IReadOnlyCollection<System.Collections.Generic.KeyValuePair<System.String,System.Net.Http.Headers.HeaderStringValues>> + + + System.Collections.Generic.IReadOnlyCollection<System.Collections.Generic.KeyValuePair<TKey,TValue>> + + + System.Collections.Generic.IReadOnlyDictionary<System.String,System.Net.Http.Headers.HeaderStringValues> + + + System.Collections.IEnumerable + + + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + + + To be added. + To be added. + + + + + + + + + + Method + + System.Net.Http + 6.0.0.0 + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.IReadOnlyCollection`1.Count + + + System.Net.Http + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Net.Http + 6.0.0.0 + + + System.Net.Http.Headers.HttpHeadersNonValidated+Enumerator + + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.IReadOnlyDictionary`2.Item(`0) + + + System.Net.Http + 6.0.0.0 + + + System.Net.Http.Headers.HeaderStringValues + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.IEnumerable`1.GetEnumerator + + + System.Net.Http + 6.0.0.0 + + + System.Collections.Generic.IEnumerator<System.Collections.Generic.KeyValuePair<System.String,System.Net.Http.Headers.HeaderStringValues>> + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.IReadOnlyDictionary`2.ContainsKey(`0) + + + System.Net.Http + 6.0.0.0 + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.IReadOnlyDictionary`2.Keys + + + System.Net.Http + 6.0.0.0 + + + System.Collections.Generic.IEnumerable<System.String> + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Net.Http + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.IReadOnlyDictionary`2.Values + + + System.Net.Http + 6.0.0.0 + + + System.Collections.Generic.IEnumerable<System.Net.Http.Headers.HeaderStringValues> + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.IEnumerable.GetEnumerator + + + System.Net.Http + 6.0.0.0 + + + System.Collections.IEnumerator + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Net.Http + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Net.Http.Json/HttpClientJsonExtensions.xml b/xml/System.Net.Http.Json/HttpClientJsonExtensions.xml index 51eaa6ed785..976bf6e8f8f 100644 --- a/xml/System.Net.Http.Json/HttpClientJsonExtensions.xml +++ b/xml/System.Net.Http.Json/HttpClientJsonExtensions.xml @@ -31,6 +31,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Object> @@ -70,6 +76,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Object> @@ -109,6 +121,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Object> @@ -130,6 +148,38 @@ This method uses To be added. + + + + + + + Method + + System.Net.Http.Json + 6.0.0.0 + + + System.Threading.Tasks.Task<System.Object> + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -142,6 +192,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Object> @@ -163,6 +219,38 @@ This method uses To be added. + + + + + + + Method + + System.Net.Http.Json + 6.0.0.0 + + + System.Threading.Tasks.Task<System.Object> + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -175,6 +263,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<TValue> @@ -216,6 +310,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<TValue> @@ -257,6 +357,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<TValue> @@ -280,6 +386,40 @@ This method uses To be added. + + + + + + + Method + + System.Net.Http.Json + 6.0.0.0 + + + System.Threading.Tasks.Task<TValue> + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -292,6 +432,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<TValue> @@ -315,6 +461,40 @@ This method uses To be added. + + + + + + + Method + + System.Net.Http.Json + 6.0.0.0 + + + System.Threading.Tasks.Task<TValue> + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -328,6 +508,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Net.Http.HttpResponseMessage> @@ -372,6 +558,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Net.Http.HttpResponseMessage> @@ -415,6 +607,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Net.Http.HttpResponseMessage> @@ -440,6 +638,42 @@ This method uses To be added. + + + + + + + Method + + System.Net.Http.Json + 6.0.0.0 + + + System.Threading.Tasks.Task<System.Net.Http.HttpResponseMessage> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -452,6 +686,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Net.Http.HttpResponseMessage> @@ -477,6 +717,42 @@ This method uses To be added. + + + + + + + Method + + System.Net.Http.Json + 6.0.0.0 + + + System.Threading.Tasks.Task<System.Net.Http.HttpResponseMessage> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -490,6 +766,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Net.Http.HttpResponseMessage> @@ -534,6 +816,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Net.Http.HttpResponseMessage> @@ -577,6 +865,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Net.Http.HttpResponseMessage> @@ -602,6 +896,42 @@ This method uses To be added. + + + + + + + Method + + System.Net.Http.Json + 6.0.0.0 + + + System.Threading.Tasks.Task<System.Net.Http.HttpResponseMessage> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -614,6 +944,12 @@ This method uses 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Net.Http.HttpResponseMessage> @@ -639,5 +975,41 @@ This method uses To be added. + + + + + + + Method + + System.Net.Http.Json + 6.0.0.0 + + + System.Threading.Tasks.Task<System.Net.Http.HttpResponseMessage> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Net.Http.Json/HttpContentJsonExtensions.xml b/xml/System.Net.Http.Json/HttpContentJsonExtensions.xml index 1b6ea28e928..13d3fb05417 100644 --- a/xml/System.Net.Http.Json/HttpContentJsonExtensions.xml +++ b/xml/System.Net.Http.Json/HttpContentJsonExtensions.xml @@ -31,6 +31,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<System.Object> @@ -50,6 +56,36 @@ To be added. + + + + + + + Method + + System.Net.Http.Json + 6.0.0.0 + + + System.Threading.Tasks.Task<System.Object> + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -62,6 +98,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task<T> @@ -83,5 +125,37 @@ To be added. + + + + + + + Method + + System.Net.Http.Json + 6.0.0.0 + + + System.Threading.Tasks.Task<T> + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Net.Http.Json/JsonContent.xml b/xml/System.Net.Http.Json/JsonContent.xml index 00e8c7c9fc3..9f3a39679cb 100644 --- a/xml/System.Net.Http.Json/JsonContent.xml +++ b/xml/System.Net.Http.Json/JsonContent.xml @@ -31,6 +31,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Net.Http.Json.JsonContent @@ -62,6 +68,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Net.Http.Json.JsonContent diff --git a/xml/System.Net.Http/SocketsHttpHandler.xml b/xml/System.Net.Http/SocketsHttpHandler.xml index 5c005e66e91..13894e991ff 100644 --- a/xml/System.Net.Http/SocketsHttpHandler.xml +++ b/xml/System.Net.Http/SocketsHttpHandler.xml @@ -368,6 +368,12 @@ The default proxy is used only when 5.0.0.0 6.0.0.0 + + + [System.Runtime.Versioning.UnsupportedOSPlatformGuard("browser")] + [<System.Runtime.Versioning.UnsupportedOSPlatformGuard("browser")>] + + System.Boolean diff --git a/xml/System.Net.NetworkInformation/IPGlobalProperties.xml b/xml/System.Net.NetworkInformation/IPGlobalProperties.xml index 5813c6641e1..5453185113c 100644 --- a/xml/System.Net.NetworkInformation/IPGlobalProperties.xml +++ b/xml/System.Net.NetworkInformation/IPGlobalProperties.xml @@ -345,6 +345,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + System.Net.NetworkInformation.TcpConnectionInformation[] @@ -401,6 +407,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + System.Net.IPEndPoint[] @@ -457,6 +469,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + System.Net.IPEndPoint[] diff --git a/xml/System.Net.Quic/QuicClientConnectionOptions.xml b/xml/System.Net.Quic/QuicClientConnectionOptions.xml index 4f4c6c8f70f..31e48d0013c 100644 --- a/xml/System.Net.Quic/QuicClientConnectionOptions.xml +++ b/xml/System.Net.Quic/QuicClientConnectionOptions.xml @@ -1,16 +1,16 @@ - - + + - - - + + + System.Net.Quic 6.0.0.0 - System.Object + System.Net.Quic.QuicOptions @@ -56,27 +56,6 @@ To be added. - - - - - - - - Property - - System.Net.Quic - 6.0.0.0 - - - System.TimeSpan - - - To be added. - To be added. - To be added. - - @@ -98,48 +77,6 @@ To be added. - - - - - - - - Property - - System.Net.Quic - 6.0.0.0 - - - System.Int64 - - - To be added. - To be added. - To be added. - - - - - - - - - - Property - - System.Net.Quic - 6.0.0.0 - - - System.Int64 - - - To be added. - To be added. - To be added. - - diff --git a/xml/System.Net.Quic/QuicConnection.xml b/xml/System.Net.Quic/QuicConnection.xml index 03ccad2124f..0e63183cd3e 100644 --- a/xml/System.Net.Quic/QuicConnection.xml +++ b/xml/System.Net.Quic/QuicConnection.xml @@ -236,19 +236,19 @@ - - + + - - - + + + Method System.Net.Quic 6.0.0.0 - System.Int64 + System.Int32 @@ -258,19 +258,19 @@ - - + + - - - + + + Method System.Net.Quic 6.0.0.0 - System.Int64 + System.Int32 @@ -280,7 +280,7 @@ - + @@ -386,5 +386,53 @@ To be added. + + + + + + + Method + + System.Net.Quic + 6.0.0.0 + + + System.Threading.Tasks.ValueTask + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Net.Quic + 6.0.0.0 + + + System.Threading.Tasks.ValueTask + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Net.Quic/QuicListener.xml b/xml/System.Net.Quic/QuicListener.xml index a4645e8585e..299b1fac209 100644 --- a/xml/System.Net.Quic/QuicListener.xml +++ b/xml/System.Net.Quic/QuicListener.xml @@ -138,27 +138,6 @@ To be added. - - - - - - - - Method - - System.Net.Quic - 6.0.0.0 - - - System.Void - - - - To be added. - To be added. - - @@ -204,26 +183,5 @@ To be added. - - - - - - - - Method - - System.Net.Quic - 6.0.0.0 - - - System.Void - - - - To be added. - To be added. - - diff --git a/xml/System.Net.Quic/QuicListenerOptions.xml b/xml/System.Net.Quic/QuicListenerOptions.xml index 700a2e92f3b..9ceadc2760a 100644 --- a/xml/System.Net.Quic/QuicListenerOptions.xml +++ b/xml/System.Net.Quic/QuicListenerOptions.xml @@ -1,16 +1,16 @@ - - + + - - - + + + System.Net.Quic 6.0.0.0 - System.Object + System.Net.Quic.QuicOptions @@ -35,48 +35,6 @@ To be added. - - - - - - - - Property - - System.Net.Quic - 6.0.0.0 - - - System.String - - - To be added. - To be added. - To be added. - - - - - - - - - - Property - - System.Net.Quic - 6.0.0.0 - - - System.TimeSpan - - - To be added. - To be added. - To be added. - - @@ -119,69 +77,6 @@ To be added. - - - - - - - - Property - - System.Net.Quic - 6.0.0.0 - - - System.Int64 - - - To be added. - To be added. - To be added. - - - - - - - - - - Property - - System.Net.Quic - 6.0.0.0 - - - System.Int64 - - - To be added. - To be added. - To be added. - - - - - - - - - - Property - - System.Net.Quic - 6.0.0.0 - - - System.String - - - To be added. - To be added. - To be added. - - diff --git a/xml/System.Net.Quic/QuicOptions.xml b/xml/System.Net.Quic/QuicOptions.xml new file mode 100644 index 00000000000..198a7254038 --- /dev/null +++ b/xml/System.Net.Quic/QuicOptions.xml @@ -0,0 +1,102 @@ + + + + + + + + + System.Net.Quic + 6.0.0.0 + + + System.Object + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Net.Quic + 6.0.0.0 + + + + To be added. + To be added. + + + + + + + + + + Property + + System.Net.Quic + 6.0.0.0 + + + System.TimeSpan + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Net.Quic + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Net.Quic + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Net.Quic/QuicStream.xml b/xml/System.Net.Quic/QuicStream.xml index 5cbf522006e..e11f6838f82 100644 --- a/xml/System.Net.Quic/QuicStream.xml +++ b/xml/System.Net.Quic/QuicStream.xml @@ -195,6 +195,30 @@ To be added. + + + + + + + + Method + + System.Net.Quic + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + @@ -515,6 +539,30 @@ To be added. + + + + + + + Method + + System.Net.Quic + 6.0.0.0 + + + System.Threading.Tasks.ValueTask + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Net.Security/NegotiateStream.xml b/xml/System.Net.Security/NegotiateStream.xml index 8cf3f2b4b32..0c87966e287 100644 --- a/xml/System.Net.Security/NegotiateStream.xml +++ b/xml/System.Net.Security/NegotiateStream.xml @@ -33,6 +33,12 @@ System.Net.Security.AuthenticatedStream + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + + Provides a stream that uses the Negotiate security protocol to authenticate the client, and optionally the server, in client-server communication. diff --git a/xml/System.Net.Security/SslStream.xml b/xml/System.Net.Security/SslStream.xml index 00cb3cdd97b..aa26875468e 100644 --- a/xml/System.Net.Security/SslStream.xml +++ b/xml/System.Net.Security/SslStream.xml @@ -3767,6 +3767,33 @@ Authentication has not occurred. Authentication failed or has not occurred. + + + + + + + Method + + System.Net.Security + 6.0.0.0 + + + netstandard + + + System.Threading.Tasks.Task + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Net.Sockets/Socket.xml b/xml/System.Net.Sockets/Socket.xml index fd1cb71dd40..76478d40b21 100644 --- a/xml/System.Net.Sockets/Socket.xml +++ b/xml/System.Net.Sockets/Socket.xml @@ -568,6 +568,76 @@ This method populates the instance with data ga + + + + + + + + Method + + System.Net.Sockets + 6.0.0.0 + + + netstandard + + + System + + + System.Net + + + System.Threading.Tasks.ValueTask<System.Net.Sockets.Socket> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Net.Sockets + 6.0.0.0 + + + netstandard + + + System + + + System.Net + + + System.Threading.Tasks.ValueTask<System.Net.Sockets.Socket> + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -4396,6 +4466,41 @@ This method populates the instance with data ga + + + + + + + Method + + System.Net.Sockets + 6.0.0.0 + + + netstandard + + + System + + + System.Net + + + System.Threading.Tasks.ValueTask + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + System.Net.Sockets @@ -8646,6 +8751,42 @@ If you're using a connectionless , + + + + + + + + Method + + System.Net.Sockets + 6.0.0.0 + + + netstandard + + + System + + + System.Net + + + System.Int32 + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -8748,6 +8889,44 @@ If you're using a connectionless , + + + + + + + + Method + + System.Net.Sockets + 6.0.0.0 + + + netstandard + + + System + + + System.Net + + + System.Int32 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -11172,6 +11351,82 @@ This member outputs trace information when you enable network tracing in your ap To be added. + + + + + + + Method + + System.Net.Sockets + 6.0.0.0 + + + netstandard + + + System + + + System.Net + + + System.Threading.Tasks.ValueTask + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Net.Sockets + 6.0.0.0 + + + netstandard + + + System + + + System.Net + + + System.Threading.Tasks.ValueTask + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -11421,6 +11676,42 @@ This member outputs trace information when you enable network tracing in your ap + + + + + + + + Method + + System.Net.Sockets + 6.0.0.0 + + + netstandard + + + System + + + System.Net + + + System.Int32 + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -11512,6 +11803,44 @@ This member outputs trace information when you enable network tracing in your ap + + + + + + + + Method + + System.Net.Sockets + 6.0.0.0 + + + netstandard + + + System + + + System.Net + + + System.Int32 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -12837,6 +13166,14 @@ Call IDisposable.Dispose when you are finished using the System.Net + + [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] + [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + + [System.Obsolete("This property has no effect in .NET 5+ and .NET Core.")] + [<System.Obsolete("This property has no effect in .NET 5+ and .NET Core.")>] + [get: System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<get: System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] diff --git a/xml/System.Net.Sockets/SocketInformationOptions.xml b/xml/System.Net.Sockets/SocketInformationOptions.xml index 301c97c57f3..2bc983067d1 100644 --- a/xml/System.Net.Sockets/SocketInformationOptions.xml +++ b/xml/System.Net.Sockets/SocketInformationOptions.xml @@ -174,6 +174,16 @@ 5.0.0.0 6.0.0.0 + + + [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] + [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + + [System.Obsolete("This flag has no effect in .NET 5+ and .NET Core.")] + [<System.Obsolete("This flag has no effect in .NET 5+ and .NET Core.")>] + + System.Net.Sockets.SocketInformationOptions diff --git a/xml/System.Net.Sockets/TcpListener.xml b/xml/System.Net.Sockets/TcpListener.xml index 45505b43c14..453f90f8671 100644 --- a/xml/System.Net.Sockets/TcpListener.xml +++ b/xml/System.Net.Sockets/TcpListener.xml @@ -401,6 +401,34 @@ + + + + + + + + Method + + System.Net.Sockets + 6.0.0.0 + + + netstandard + + + System.Threading.Tasks.ValueTask<System.Net.Sockets.Socket> + + + + + + To be added. + To be added. + To be added. + To be added. + + @@ -521,6 +549,34 @@ + + + + + + + + Method + + System.Net.Sockets + 6.0.0.0 + + + netstandard + + + System.Threading.Tasks.ValueTask<System.Net.Sockets.TcpClient> + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Net.WebSockets/ClientWebSocketOptions.xml b/xml/System.Net.WebSockets/ClientWebSocketOptions.xml index 4b8cacac540..5408c419495 100644 --- a/xml/System.Net.WebSockets/ClientWebSocketOptions.xml +++ b/xml/System.Net.WebSockets/ClientWebSocketOptions.xml @@ -228,6 +228,36 @@ To be added. + + + + + + + + Property + + System.Net.WebSockets.Client + 6.0.0.0 + + + netstandard + + + + [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + + + System.Net.WebSockets.WebSocketDeflateOptions + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Net.WebSockets/WebSocket.xml b/xml/System.Net.WebSockets/WebSocket.xml index 2d87ec4602d..57c257aa376 100644 --- a/xml/System.Net.WebSockets/WebSocket.xml +++ b/xml/System.Net.WebSockets/WebSocket.xml @@ -412,6 +412,36 @@ + + + + + + + + Method + + System.Net.WebSockets + 6.0.0.0 + + + netstandard + + + System.Net.WebSockets.WebSocket + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -899,6 +929,40 @@ To be added. + + + + + + + + Method + + System.Net.WebSockets + 6.0.0.0 + + + netstandard + + + System.Threading.Tasks.ValueTask + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Net.WebSockets/WebSocketCreationOptions.xml b/xml/System.Net.WebSockets/WebSocketCreationOptions.xml new file mode 100644 index 00000000000..97d538b7465 --- /dev/null +++ b/xml/System.Net.WebSockets/WebSocketCreationOptions.xml @@ -0,0 +1,123 @@ + + + + + + + + + System.Net.WebSockets + 6.0.0.0 + + + System.Object + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Net.WebSockets + 6.0.0.0 + + + + To be added. + To be added. + + + + + + + + + + Property + + System.Net.WebSockets + 6.0.0.0 + + + System.Net.WebSockets.WebSocketDeflateOptions + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Net.WebSockets + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Net.WebSockets + 6.0.0.0 + + + System.TimeSpan + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Net.WebSockets + 6.0.0.0 + + + System.String + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Net.WebSockets/WebSocketDeflateOptions.xml b/xml/System.Net.WebSockets/WebSocketDeflateOptions.xml new file mode 100644 index 00000000000..f688edf0986 --- /dev/null +++ b/xml/System.Net.WebSockets/WebSocketDeflateOptions.xml @@ -0,0 +1,123 @@ + + + + + + + + + System.Net.WebSockets + 6.0.0.0 + + + System.Object + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Net.WebSockets + 6.0.0.0 + + + + To be added. + To be added. + + + + + + + + + + Property + + System.Net.WebSockets + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Net.WebSockets + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Net.WebSockets + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Net.WebSockets + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Net.WebSockets/WebSocketMessageFlags.xml b/xml/System.Net.WebSockets/WebSocketMessageFlags.xml new file mode 100644 index 00000000000..ea8c766cf82 --- /dev/null +++ b/xml/System.Net.WebSockets/WebSocketMessageFlags.xml @@ -0,0 +1,87 @@ + + + + + + + + + System.Net.WebSockets + 6.0.0.0 + + + System.Enum + + + + [System.Flags] + [<System.Flags>] + + + + To be added. + To be added. + + + + + + + + + + Field + + System.Net.WebSockets + 6.0.0.0 + + + System.Net.WebSockets.WebSocketMessageFlags + + 2 + + To be added. + + + + + + + + + + Field + + System.Net.WebSockets + 6.0.0.0 + + + System.Net.WebSockets.WebSocketMessageFlags + + 1 + + To be added. + + + + + + + + + + Field + + System.Net.WebSockets + 6.0.0.0 + + + System.Net.WebSockets.WebSocketMessageFlags + + 0 + + To be added. + + + + diff --git a/xml/System.Net/CookieContainer.xml b/xml/System.Net/CookieContainer.xml index 1ad018916f6..a88ed7c0bf3 100644 --- a/xml/System.Net/CookieContainer.xml +++ b/xml/System.Net/CookieContainer.xml @@ -811,6 +811,37 @@ + + + + + + + + Method + + System.Net.Primitives + 6.0.0.0 + + + System + + + System.Net + + + netstandard + + + System.Net.CookieCollection + + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Net/HttpWebRequest.xml b/xml/System.Net/HttpWebRequest.xml index d82ceecd61d..df715cda248 100644 --- a/xml/System.Net/HttpWebRequest.xml +++ b/xml/System.Net/HttpWebRequest.xml @@ -262,8 +262,8 @@ Both constructors are obsolete and should not b [<System.Obsolete("Serialization is obsoleted for this type. https://go.microsoft.com/fwlink/?linkid=14202")>] - [System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] [System.Obsolete("Serialization is obsoleted for this type. http://go.microsoft.com/fwlink/?linkid=14202")] diff --git a/xml/System.Net/ServicePointManager.xml b/xml/System.Net/ServicePointManager.xml index a9afe8045bc..788265efacd 100644 --- a/xml/System.Net/ServicePointManager.xml +++ b/xml/System.Net/ServicePointManager.xml @@ -651,8 +651,8 @@ - [System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] @@ -714,8 +714,8 @@ - [System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] @@ -784,8 +784,8 @@ - [System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] diff --git a/xml/System.Net/WebClient.xml b/xml/System.Net/WebClient.xml index 50351fab802..8b8180944d2 100644 --- a/xml/System.Net/WebClient.xml +++ b/xml/System.Net/WebClient.xml @@ -148,8 +148,8 @@ - [System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] diff --git a/xml/System.Net/WebRequest.xml b/xml/System.Net/WebRequest.xml index d2b86faf5c6..1318d75b9e7 100644 --- a/xml/System.Net/WebRequest.xml +++ b/xml/System.Net/WebRequest.xml @@ -142,8 +142,8 @@ - [System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] @@ -199,8 +199,8 @@ - [System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] @@ -806,8 +806,8 @@ - [System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] @@ -906,8 +906,8 @@ - [System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] @@ -997,8 +997,8 @@ - [System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] @@ -1072,8 +1072,8 @@ - [System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] @@ -1139,8 +1139,8 @@ - [System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("WebRequest, HttpWebRequest, ServicePoint, and WebClient are obsolete. Use HttpClient instead.", DiagnosticId="SYSLIB0014", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] diff --git a/xml/System.Numerics/BigInteger.xml b/xml/System.Numerics/BigInteger.xml index 597c38e7f4f..edf2e3234aa 100644 --- a/xml/System.Numerics/BigInteger.xml +++ b/xml/System.Numerics/BigInteger.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + System.Runtime.Numerics @@ -46,6 +51,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -7994,12 +8002,17 @@ The integer value `33022` can be exported in four different arrays: - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime.Numerics 4.1.1.0 diff --git a/xml/System.Numerics/BitOperations.xml b/xml/System.Numerics/BitOperations.xml index b086201e2d6..8f9695b78d7 100644 --- a/xml/System.Numerics/BitOperations.xml +++ b/xml/System.Numerics/BitOperations.xml @@ -609,6 +609,74 @@ This method is similar in behavior to the x86 instruction ROR. + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Runtime.Extensions + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.UInt32 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Runtime.Extensions + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.UInt64 + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Numerics/Complex.xml b/xml/System.Numerics/Complex.xml index 5aedf72b392..eb0e199091a 100644 --- a/xml/System.Numerics/Complex.xml +++ b/xml/System.Numerics/Complex.xml @@ -42,6 +42,10 @@ + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + [System.Serializable] [<System.Serializable>] diff --git a/xml/System.Reflection.Emit/AssemblyBuilder.xml b/xml/System.Reflection.Emit/AssemblyBuilder.xml index f6a274e2056..09679ba7d68 100644 --- a/xml/System.Reflection.Emit/AssemblyBuilder.xml +++ b/xml/System.Reflection.Emit/AssemblyBuilder.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/AssemblyBuilderAccess.xml b/xml/System.Reflection.Emit/AssemblyBuilderAccess.xml index 02fa05b2469..818c7a98f10 100644 --- a/xml/System.Reflection.Emit/AssemblyBuilderAccess.xml +++ b/xml/System.Reflection.Emit/AssemblyBuilderAccess.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/ConstructorBuilder.xml b/xml/System.Reflection.Emit/ConstructorBuilder.xml index fd4d1a801c6..05c0500fec9 100644 --- a/xml/System.Reflection.Emit/ConstructorBuilder.xml +++ b/xml/System.Reflection.Emit/ConstructorBuilder.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/CustomAttributeBuilder.xml b/xml/System.Reflection.Emit/CustomAttributeBuilder.xml index 9da859f2a0d..80fd69b9b16 100644 --- a/xml/System.Reflection.Emit/CustomAttributeBuilder.xml +++ b/xml/System.Reflection.Emit/CustomAttributeBuilder.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/DynamicILInfo.xml b/xml/System.Reflection.Emit/DynamicILInfo.xml index c7097f3fce2..0c436f11d9e 100644 --- a/xml/System.Reflection.Emit/DynamicILInfo.xml +++ b/xml/System.Reflection.Emit/DynamicILInfo.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/DynamicMethod.xml b/xml/System.Reflection.Emit/DynamicMethod.xml index e808d60c2e3..6ed329c41c2 100644 --- a/xml/System.Reflection.Emit/DynamicMethod.xml +++ b/xml/System.Reflection.Emit/DynamicMethod.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/EnumBuilder.xml b/xml/System.Reflection.Emit/EnumBuilder.xml index d6ebbdc6af0..1d7b631a693 100644 --- a/xml/System.Reflection.Emit/EnumBuilder.xml +++ b/xml/System.Reflection.Emit/EnumBuilder.xml @@ -45,7 +45,7 @@ 2.1.0.0 - + @@ -1403,6 +1403,12 @@ netstandard 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Type @@ -1507,6 +1513,12 @@ netstandard 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Type[] diff --git a/xml/System.Reflection.Emit/EventBuilder.xml b/xml/System.Reflection.Emit/EventBuilder.xml index 0f0eacb65d8..fae5e436756 100644 --- a/xml/System.Reflection.Emit/EventBuilder.xml +++ b/xml/System.Reflection.Emit/EventBuilder.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/FieldBuilder.xml b/xml/System.Reflection.Emit/FieldBuilder.xml index e87c4892742..55ecc2593c1 100644 --- a/xml/System.Reflection.Emit/FieldBuilder.xml +++ b/xml/System.Reflection.Emit/FieldBuilder.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/FlowControl.xml b/xml/System.Reflection.Emit/FlowControl.xml index 86887b81aa5..9961cd6063e 100644 --- a/xml/System.Reflection.Emit/FlowControl.xml +++ b/xml/System.Reflection.Emit/FlowControl.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/GenericTypeParameterBuilder.xml b/xml/System.Reflection.Emit/GenericTypeParameterBuilder.xml index 2ed53afb68e..8e127fd9066 100644 --- a/xml/System.Reflection.Emit/GenericTypeParameterBuilder.xml +++ b/xml/System.Reflection.Emit/GenericTypeParameterBuilder.xml @@ -35,7 +35,7 @@ 2.1.0.0 - + @@ -1356,6 +1356,12 @@ netstandard 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Type @@ -1459,6 +1465,12 @@ netstandard 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Type[] diff --git a/xml/System.Reflection.Emit/ILGenerator.xml b/xml/System.Reflection.Emit/ILGenerator.xml index aca8bd25d70..696dc69aed0 100644 --- a/xml/System.Reflection.Emit/ILGenerator.xml +++ b/xml/System.Reflection.Emit/ILGenerator.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/Label.xml b/xml/System.Reflection.Emit/Label.xml index d95c8911ce6..c1e231165c2 100644 --- a/xml/System.Reflection.Emit/Label.xml +++ b/xml/System.Reflection.Emit/Label.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/LocalBuilder.xml b/xml/System.Reflection.Emit/LocalBuilder.xml index d987dfb91be..5c5233ee5b8 100644 --- a/xml/System.Reflection.Emit/LocalBuilder.xml +++ b/xml/System.Reflection.Emit/LocalBuilder.xml @@ -38,7 +38,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/MethodBuilder.xml b/xml/System.Reflection.Emit/MethodBuilder.xml index 88dc616d7c6..bc0808c4e57 100644 --- a/xml/System.Reflection.Emit/MethodBuilder.xml +++ b/xml/System.Reflection.Emit/MethodBuilder.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/ModuleBuilder.xml b/xml/System.Reflection.Emit/ModuleBuilder.xml index 25c76057664..3775c278de2 100644 --- a/xml/System.Reflection.Emit/ModuleBuilder.xml +++ b/xml/System.Reflection.Emit/ModuleBuilder.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/OpCode.xml b/xml/System.Reflection.Emit/OpCode.xml index 83bde2bc524..b6375a77a05 100644 --- a/xml/System.Reflection.Emit/OpCode.xml +++ b/xml/System.Reflection.Emit/OpCode.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/OpCodeType.xml b/xml/System.Reflection.Emit/OpCodeType.xml index feb20883bf3..35e70d69418 100644 --- a/xml/System.Reflection.Emit/OpCodeType.xml +++ b/xml/System.Reflection.Emit/OpCodeType.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/OpCodes.xml b/xml/System.Reflection.Emit/OpCodes.xml index 17de601063b..9b4640d99d5 100644 --- a/xml/System.Reflection.Emit/OpCodes.xml +++ b/xml/System.Reflection.Emit/OpCodes.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/OperandType.xml b/xml/System.Reflection.Emit/OperandType.xml index 22dee2486bc..c92983fefe1 100644 --- a/xml/System.Reflection.Emit/OperandType.xml +++ b/xml/System.Reflection.Emit/OperandType.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/PackingSize.xml b/xml/System.Reflection.Emit/PackingSize.xml index 696ccf6e8b6..01f40efc788 100644 --- a/xml/System.Reflection.Emit/PackingSize.xml +++ b/xml/System.Reflection.Emit/PackingSize.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/ParameterBuilder.xml b/xml/System.Reflection.Emit/ParameterBuilder.xml index 265e6ffa590..37e1f49b719 100644 --- a/xml/System.Reflection.Emit/ParameterBuilder.xml +++ b/xml/System.Reflection.Emit/ParameterBuilder.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/PropertyBuilder.xml b/xml/System.Reflection.Emit/PropertyBuilder.xml index 5bee6375885..0d72c87ab9e 100644 --- a/xml/System.Reflection.Emit/PropertyBuilder.xml +++ b/xml/System.Reflection.Emit/PropertyBuilder.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/SignatureHelper.xml b/xml/System.Reflection.Emit/SignatureHelper.xml index a689b378193..75145add2da 100644 --- a/xml/System.Reflection.Emit/SignatureHelper.xml +++ b/xml/System.Reflection.Emit/SignatureHelper.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/StackBehaviour.xml b/xml/System.Reflection.Emit/StackBehaviour.xml index ff57b8ed1bf..a5ffba2435a 100644 --- a/xml/System.Reflection.Emit/StackBehaviour.xml +++ b/xml/System.Reflection.Emit/StackBehaviour.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection.Emit/TypeBuilder.xml b/xml/System.Reflection.Emit/TypeBuilder.xml index db4f17c0dbe..85569d6a881 100644 --- a/xml/System.Reflection.Emit/TypeBuilder.xml +++ b/xml/System.Reflection.Emit/TypeBuilder.xml @@ -46,7 +46,7 @@ 2.1.0.0 - + @@ -4265,6 +4265,12 @@ netstandard 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Type @@ -4369,6 +4375,12 @@ netstandard 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Type[] diff --git a/xml/System.Reflection.Metadata/MetadataUpdateHandlerAttribute.xml b/xml/System.Reflection.Metadata/MetadataUpdateHandlerAttribute.xml new file mode 100644 index 00000000000..bc0a934528a --- /dev/null +++ b/xml/System.Reflection.Metadata/MetadataUpdateHandlerAttribute.xml @@ -0,0 +1,83 @@ + + + + + + + + + System.Runtime.Loader + 6.0.0.0 + + + System.Attribute + + + + + [System.AttributeUsage(System.AttributeTargets.Assembly, AllowMultiple=true)] + [<System.AttributeUsage(System.AttributeTargets.Assembly, AllowMultiple=true)>] + + + + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime.Loader + 6.0.0.0 + + + + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)>] + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime.Loader + 6.0.0.0 + + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All)>] + + + + System.Type + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Reflection/AmbiguousMatchException.xml b/xml/System.Reflection/AmbiguousMatchException.xml index 768e81fca0b..b4617c41bf8 100644 --- a/xml/System.Reflection/AmbiguousMatchException.xml +++ b/xml/System.Reflection/AmbiguousMatchException.xml @@ -39,7 +39,7 @@ - + diff --git a/xml/System.Reflection/Assembly.xml b/xml/System.Reflection/Assembly.xml index 7c12e93e455..b5e578dc676 100644 --- a/xml/System.Reflection/Assembly.xml +++ b/xml/System.Reflection/Assembly.xml @@ -58,7 +58,7 @@ - + @@ -237,6 +237,10 @@ [System.Obsolete("Assembly.CodeBase and Assembly.EscapedCodeBase are only included for .NET Framework compatibility. Use Assembly.Location instead.", DiagnosticId="SYSLIB0012", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] [<System.Obsolete("Assembly.CodeBase and Assembly.EscapedCodeBase are only included for .NET Framework compatibility. Use Assembly.Location instead.", DiagnosticId="SYSLIB0012", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + + [System.Diagnostics.CodeAnalysis.RequiresAssemblyFiles(Message="The code will throw for assemblies embedded in a single-file app")] + [<System.Diagnostics.CodeAnalysis.RequiresAssemblyFiles(Message="The code will throw for assemblies embedded in a single-file app")>] + System.String @@ -877,6 +881,10 @@ In .NET 5.0 and later versions, for bundled assemblies, this property throws an [System.Obsolete("Assembly.CodeBase and Assembly.EscapedCodeBase are only included for .NET Framework compatibility. Use Assembly.Location instead.", DiagnosticId="SYSLIB0012", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] [<System.Obsolete("Assembly.CodeBase and Assembly.EscapedCodeBase are only included for .NET Framework compatibility. Use Assembly.Location instead.", DiagnosticId="SYSLIB0012", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + + [System.Diagnostics.CodeAnalysis.RequiresAssemblyFiles(Message="The code will throw for assemblies embedded in a single-file app")] + [<System.Diagnostics.CodeAnalysis.RequiresAssemblyFiles(Message="The code will throw for assemblies embedded in a single-file app")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -1705,6 +1713,12 @@ In .NET 5.0 and later versions, for bundled assemblies, this method throws an ex System.Reflection + + + [System.Diagnostics.CodeAnalysis.RequiresAssemblyFiles(Message="The code will throw for assemblies embedded in a single-file app")] + [<System.Diagnostics.CodeAnalysis.RequiresAssemblyFiles(Message="The code will throw for assemblies embedded in a single-file app")>] + + System.IO.FileStream[] @@ -5824,6 +5838,10 @@ In .NET 5.0 and later versions, for bundled assemblies, the value returned is an [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Types and members the loaded assembly depends on might be removed")] [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Types and members the loaded assembly depends on might be removed")>] + + [System.Obsolete("ReflectionOnly loading is not supported and throws PlatformNotSupportedException.", DiagnosticId="SYSLIB0018", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("ReflectionOnly loading is not supported and throws PlatformNotSupportedException.", DiagnosticId="SYSLIB0018", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -5897,6 +5915,10 @@ In .NET 5.0 and later versions, for bundled assemblies, the value returned is an [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Types and members the loaded assembly depends on might be removed")] [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Types and members the loaded assembly depends on might be removed")>] + + [System.Obsolete("ReflectionOnly loading is not supported and throws PlatformNotSupportedException.", DiagnosticId="SYSLIB0018", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("ReflectionOnly loading is not supported and throws PlatformNotSupportedException.", DiagnosticId="SYSLIB0018", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -5981,6 +6003,10 @@ In .NET 5.0 and later versions, for bundled assemblies, the value returned is an [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Types and members the loaded assembly depends on might be removed")] [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Types and members the loaded assembly depends on might be removed")>] + + [System.Obsolete("ReflectionOnly loading is not supported and throws PlatformNotSupportedException.", DiagnosticId="SYSLIB0018", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("ReflectionOnly loading is not supported and throws PlatformNotSupportedException.", DiagnosticId="SYSLIB0018", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] diff --git a/xml/System.Reflection/AssemblyAlgorithmIdAttribute.xml b/xml/System.Reflection/AssemblyAlgorithmIdAttribute.xml index 59be5c052a2..643762b7b55 100644 --- a/xml/System.Reflection/AssemblyAlgorithmIdAttribute.xml +++ b/xml/System.Reflection/AssemblyAlgorithmIdAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/AssemblyCompanyAttribute.xml b/xml/System.Reflection/AssemblyCompanyAttribute.xml index c51d0dce4e3..29b1e1a496e 100644 --- a/xml/System.Reflection/AssemblyCompanyAttribute.xml +++ b/xml/System.Reflection/AssemblyCompanyAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyConfigurationAttribute.xml b/xml/System.Reflection/AssemblyConfigurationAttribute.xml index ea73e8480d9..de2103f3452 100644 --- a/xml/System.Reflection/AssemblyConfigurationAttribute.xml +++ b/xml/System.Reflection/AssemblyConfigurationAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyContentType.xml b/xml/System.Reflection/AssemblyContentType.xml index 3646b3370b0..43e060625ce 100644 --- a/xml/System.Reflection/AssemblyContentType.xml +++ b/xml/System.Reflection/AssemblyContentType.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Reflection/AssemblyCopyrightAttribute.xml b/xml/System.Reflection/AssemblyCopyrightAttribute.xml index d62eaaf1abe..1b5d8eb0203 100644 --- a/xml/System.Reflection/AssemblyCopyrightAttribute.xml +++ b/xml/System.Reflection/AssemblyCopyrightAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyCultureAttribute.xml b/xml/System.Reflection/AssemblyCultureAttribute.xml index 489ef98787f..59614d758c3 100644 --- a/xml/System.Reflection/AssemblyCultureAttribute.xml +++ b/xml/System.Reflection/AssemblyCultureAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyDefaultAliasAttribute.xml b/xml/System.Reflection/AssemblyDefaultAliasAttribute.xml index e51e278c48f..bbab4f47fb4 100644 --- a/xml/System.Reflection/AssemblyDefaultAliasAttribute.xml +++ b/xml/System.Reflection/AssemblyDefaultAliasAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyDelaySignAttribute.xml b/xml/System.Reflection/AssemblyDelaySignAttribute.xml index 6e61c9ddbc6..9f6e6a2db7b 100644 --- a/xml/System.Reflection/AssemblyDelaySignAttribute.xml +++ b/xml/System.Reflection/AssemblyDelaySignAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyDescriptionAttribute.xml b/xml/System.Reflection/AssemblyDescriptionAttribute.xml index 6696047a8d5..49625310332 100644 --- a/xml/System.Reflection/AssemblyDescriptionAttribute.xml +++ b/xml/System.Reflection/AssemblyDescriptionAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyFileVersionAttribute.xml b/xml/System.Reflection/AssemblyFileVersionAttribute.xml index ad398cac152..232fa11f247 100644 --- a/xml/System.Reflection/AssemblyFileVersionAttribute.xml +++ b/xml/System.Reflection/AssemblyFileVersionAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyFlagsAttribute.xml b/xml/System.Reflection/AssemblyFlagsAttribute.xml index bcfd83b617a..3e871cbb84e 100644 --- a/xml/System.Reflection/AssemblyFlagsAttribute.xml +++ b/xml/System.Reflection/AssemblyFlagsAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyInformationalVersionAttribute.xml b/xml/System.Reflection/AssemblyInformationalVersionAttribute.xml index 313c27b72de..fcf606512d1 100644 --- a/xml/System.Reflection/AssemblyInformationalVersionAttribute.xml +++ b/xml/System.Reflection/AssemblyInformationalVersionAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyKeyFileAttribute.xml b/xml/System.Reflection/AssemblyKeyFileAttribute.xml index 520ea985697..e1871c06c2a 100644 --- a/xml/System.Reflection/AssemblyKeyFileAttribute.xml +++ b/xml/System.Reflection/AssemblyKeyFileAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyKeyNameAttribute.xml b/xml/System.Reflection/AssemblyKeyNameAttribute.xml index 027796a049a..9a642b1acd5 100644 --- a/xml/System.Reflection/AssemblyKeyNameAttribute.xml +++ b/xml/System.Reflection/AssemblyKeyNameAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyMetadataAttribute.xml b/xml/System.Reflection/AssemblyMetadataAttribute.xml index 4bfbeb8bdda..5abcfedd9ee 100644 --- a/xml/System.Reflection/AssemblyMetadataAttribute.xml +++ b/xml/System.Reflection/AssemblyMetadataAttribute.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyName.xml b/xml/System.Reflection/AssemblyName.xml index b352d8c38fa..649cd126b2a 100644 --- a/xml/System.Reflection/AssemblyName.xml +++ b/xml/System.Reflection/AssemblyName.xml @@ -47,7 +47,7 @@ - + @@ -414,6 +414,12 @@ ExampleAssembly, Version=1.0.0.0, Culture=en, PublicKeyToken=a5d015c7d5a0b012 System.Reflection + + + [get: System.Diagnostics.CodeAnalysis.RequiresAssemblyFiles(Message="The code will return an empty string for assemblies embedded in a single-file app")] + [<get: System.Diagnostics.CodeAnalysis.RequiresAssemblyFiles(Message="The code will return an empty string for assemblies embedded in a single-file app")>] + + System.String @@ -622,6 +628,10 @@ ExampleAssembly, Version=1.0.0.0, Culture=en, PublicKeyToken=a5d015c7d5a0b012 System.Reflection + + [System.Diagnostics.CodeAnalysis.RequiresAssemblyFiles(Message="The code will return an empty string for assemblies embedded in a single-file app")] + [<System.Diagnostics.CodeAnalysis.RequiresAssemblyFiles(Message="The code will return an empty string for assemblies embedded in a single-file app")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -1105,6 +1115,12 @@ mylib, Version=1.2.1900.0, Culture=neutral, PublicKeyToken=a14f3033def15840 System.Reflection + + + [System.Obsolete("Strong name signing is not supported and throws PlatformNotSupportedException.", DiagnosticId="SYSLIB0017", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Strong name signing is not supported and throws PlatformNotSupportedException.", DiagnosticId="SYSLIB0017", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + + System.Reflection.StrongNameKeyPair diff --git a/xml/System.Reflection/AssemblyNameFlags.xml b/xml/System.Reflection/AssemblyNameFlags.xml index 62e9f5af239..fe82b9077ed 100644 --- a/xml/System.Reflection/AssemblyNameFlags.xml +++ b/xml/System.Reflection/AssemblyNameFlags.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyNameProxy.xml b/xml/System.Reflection/AssemblyNameProxy.xml index 0ec2d376b5c..a5b0d2bb4b8 100644 --- a/xml/System.Reflection/AssemblyNameProxy.xml +++ b/xml/System.Reflection/AssemblyNameProxy.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/AssemblyProductAttribute.xml b/xml/System.Reflection/AssemblyProductAttribute.xml index b45ef0ae972..6289693b673 100644 --- a/xml/System.Reflection/AssemblyProductAttribute.xml +++ b/xml/System.Reflection/AssemblyProductAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblySignatureKeyAttribute.xml b/xml/System.Reflection/AssemblySignatureKeyAttribute.xml index 347887bd404..7529324fea1 100644 --- a/xml/System.Reflection/AssemblySignatureKeyAttribute.xml +++ b/xml/System.Reflection/AssemblySignatureKeyAttribute.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyTitleAttribute.xml b/xml/System.Reflection/AssemblyTitleAttribute.xml index 6b18070bb48..4a6be5ec73e 100644 --- a/xml/System.Reflection/AssemblyTitleAttribute.xml +++ b/xml/System.Reflection/AssemblyTitleAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyTrademarkAttribute.xml b/xml/System.Reflection/AssemblyTrademarkAttribute.xml index 47ae4343098..ef41044f043 100644 --- a/xml/System.Reflection/AssemblyTrademarkAttribute.xml +++ b/xml/System.Reflection/AssemblyTrademarkAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/AssemblyVersionAttribute.xml b/xml/System.Reflection/AssemblyVersionAttribute.xml index b6abda31071..9b1b3e860b2 100644 --- a/xml/System.Reflection/AssemblyVersionAttribute.xml +++ b/xml/System.Reflection/AssemblyVersionAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/Binder.xml b/xml/System.Reflection/Binder.xml index bf2acde842d..4496b8978b6 100644 --- a/xml/System.Reflection/Binder.xml +++ b/xml/System.Reflection/Binder.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/BindingFlags.xml b/xml/System.Reflection/BindingFlags.xml index f5af6a418ab..967fb86b0b5 100644 --- a/xml/System.Reflection/BindingFlags.xml +++ b/xml/System.Reflection/BindingFlags.xml @@ -35,7 +35,7 @@ 4.0.0.0 - + @@ -287,12 +287,12 @@ When the `BindingFlags.ExactBinding` binding flag is used, reflection models the - - - - - - + + + + + + Field System.Runtime @@ -315,7 +315,7 @@ When the `BindingFlags.ExactBinding` binding flag is used, reflection models the mscorlib - System.Reflection.BindingFlags + System.Reflection.BindingFlags 33554432 diff --git a/xml/System.Reflection/CallingConventions.xml b/xml/System.Reflection/CallingConventions.xml index 6140464c603..0c8ba18a67d 100644 --- a/xml/System.Reflection/CallingConventions.xml +++ b/xml/System.Reflection/CallingConventions.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Reflection/ConstructorInfo.xml b/xml/System.Reflection/ConstructorInfo.xml index 4bbd455b7d4..5b32ecb850c 100644 --- a/xml/System.Reflection/ConstructorInfo.xml +++ b/xml/System.Reflection/ConstructorInfo.xml @@ -39,7 +39,7 @@ - + diff --git a/xml/System.Reflection/CustomAttributeData.xml b/xml/System.Reflection/CustomAttributeData.xml index 5d358bab4f5..6b70e63f435 100644 --- a/xml/System.Reflection/CustomAttributeData.xml +++ b/xml/System.Reflection/CustomAttributeData.xml @@ -37,7 +37,7 @@ - + diff --git a/xml/System.Reflection/CustomAttributeExtensions.xml b/xml/System.Reflection/CustomAttributeExtensions.xml index c601f5c087a..b41e74a1629 100644 --- a/xml/System.Reflection/CustomAttributeExtensions.xml +++ b/xml/System.Reflection/CustomAttributeExtensions.xml @@ -29,7 +29,7 @@ - + diff --git a/xml/System.Reflection/CustomAttributeFormatException.xml b/xml/System.Reflection/CustomAttributeFormatException.xml index 8305e0eb870..c9282aef190 100644 --- a/xml/System.Reflection/CustomAttributeFormatException.xml +++ b/xml/System.Reflection/CustomAttributeFormatException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/CustomAttributeNamedArgument.xml b/xml/System.Reflection/CustomAttributeNamedArgument.xml index df13b6ac4b8..6f537b969e5 100644 --- a/xml/System.Reflection/CustomAttributeNamedArgument.xml +++ b/xml/System.Reflection/CustomAttributeNamedArgument.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Reflection/CustomAttributeTypedArgument.xml b/xml/System.Reflection/CustomAttributeTypedArgument.xml index 78db9e903e2..16b6a0e0bec 100644 --- a/xml/System.Reflection/CustomAttributeTypedArgument.xml +++ b/xml/System.Reflection/CustomAttributeTypedArgument.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Reflection/DefaultMemberAttribute.xml b/xml/System.Reflection/DefaultMemberAttribute.xml index 95bc0660ffb..faaa858a2f4 100644 --- a/xml/System.Reflection/DefaultMemberAttribute.xml +++ b/xml/System.Reflection/DefaultMemberAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/EventAttributes.xml b/xml/System.Reflection/EventAttributes.xml index 68c31b85e06..48be2771a43 100644 --- a/xml/System.Reflection/EventAttributes.xml +++ b/xml/System.Reflection/EventAttributes.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Reflection/EventInfo.xml b/xml/System.Reflection/EventInfo.xml index 782901b2e3e..22a9d422859 100644 --- a/xml/System.Reflection/EventInfo.xml +++ b/xml/System.Reflection/EventInfo.xml @@ -41,7 +41,7 @@ - + diff --git a/xml/System.Reflection/ExceptionHandlingClause.xml b/xml/System.Reflection/ExceptionHandlingClause.xml index 1e15acf6d26..542b11c65c6 100644 --- a/xml/System.Reflection/ExceptionHandlingClause.xml +++ b/xml/System.Reflection/ExceptionHandlingClause.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/ExceptionHandlingClauseOptions.xml b/xml/System.Reflection/ExceptionHandlingClauseOptions.xml index c7813aa880d..029f0a2ec60 100644 --- a/xml/System.Reflection/ExceptionHandlingClauseOptions.xml +++ b/xml/System.Reflection/ExceptionHandlingClauseOptions.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/FieldAttributes.xml b/xml/System.Reflection/FieldAttributes.xml index a109cda8525..bfdb1f1c508 100644 --- a/xml/System.Reflection/FieldAttributes.xml +++ b/xml/System.Reflection/FieldAttributes.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Reflection/FieldInfo.xml b/xml/System.Reflection/FieldInfo.xml index 780fabe6bf6..0efee9ba8dd 100644 --- a/xml/System.Reflection/FieldInfo.xml +++ b/xml/System.Reflection/FieldInfo.xml @@ -39,7 +39,7 @@ - + diff --git a/xml/System.Reflection/GenericParameterAttributes.xml b/xml/System.Reflection/GenericParameterAttributes.xml index a936c9f818e..110a4dc5a66 100644 --- a/xml/System.Reflection/GenericParameterAttributes.xml +++ b/xml/System.Reflection/GenericParameterAttributes.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Reflection/ICustomAttributeProvider.xml b/xml/System.Reflection/ICustomAttributeProvider.xml index 26776d1aae8..504c2cfec4e 100644 --- a/xml/System.Reflection/ICustomAttributeProvider.xml +++ b/xml/System.Reflection/ICustomAttributeProvider.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/IReflect.xml b/xml/System.Reflection/IReflect.xml index 666b231df9f..3c86396b916 100644 --- a/xml/System.Reflection/IReflect.xml +++ b/xml/System.Reflection/IReflect.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/IReflectableType.xml b/xml/System.Reflection/IReflectableType.xml index 7a034e99f20..a4a95ba30a7 100644 --- a/xml/System.Reflection/IReflectableType.xml +++ b/xml/System.Reflection/IReflectableType.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Reflection/ImageFileMachine.xml b/xml/System.Reflection/ImageFileMachine.xml index 7c2ed855add..80ffc486e09 100644 --- a/xml/System.Reflection/ImageFileMachine.xml +++ b/xml/System.Reflection/ImageFileMachine.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/InterfaceMapping.xml b/xml/System.Reflection/InterfaceMapping.xml index 72154c0bc4b..a77d719f7d7 100644 --- a/xml/System.Reflection/InterfaceMapping.xml +++ b/xml/System.Reflection/InterfaceMapping.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Reflection/IntrospectionExtensions.xml b/xml/System.Reflection/IntrospectionExtensions.xml index 138db4d34cc..8f6fd3e9e18 100644 --- a/xml/System.Reflection/IntrospectionExtensions.xml +++ b/xml/System.Reflection/IntrospectionExtensions.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Reflection/InvalidFilterCriteriaException.xml b/xml/System.Reflection/InvalidFilterCriteriaException.xml index d72b5d4be32..3c0667f2e07 100644 --- a/xml/System.Reflection/InvalidFilterCriteriaException.xml +++ b/xml/System.Reflection/InvalidFilterCriteriaException.xml @@ -36,7 +36,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/LocalVariableInfo.xml b/xml/System.Reflection/LocalVariableInfo.xml index 0876db8c035..8c9fffd6842 100644 --- a/xml/System.Reflection/LocalVariableInfo.xml +++ b/xml/System.Reflection/LocalVariableInfo.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Reflection/ManifestResourceInfo.xml b/xml/System.Reflection/ManifestResourceInfo.xml index c199d2ad92c..985a12c8624 100644 --- a/xml/System.Reflection/ManifestResourceInfo.xml +++ b/xml/System.Reflection/ManifestResourceInfo.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Reflection/MemberFilter.xml b/xml/System.Reflection/MemberFilter.xml index 384ff746967..cbcb2f6d157 100644 --- a/xml/System.Reflection/MemberFilter.xml +++ b/xml/System.Reflection/MemberFilter.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/MemberInfo.xml b/xml/System.Reflection/MemberInfo.xml index c65718bfc8d..f8977cfe468 100644 --- a/xml/System.Reflection/MemberInfo.xml +++ b/xml/System.Reflection/MemberInfo.xml @@ -44,7 +44,7 @@ - + diff --git a/xml/System.Reflection/MemberTypes.xml b/xml/System.Reflection/MemberTypes.xml index 1d0190646c1..7a2aa0cd57d 100644 --- a/xml/System.Reflection/MemberTypes.xml +++ b/xml/System.Reflection/MemberTypes.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/MethodAttributes.xml b/xml/System.Reflection/MethodAttributes.xml index edf19e9e447..93d9f04f62f 100644 --- a/xml/System.Reflection/MethodAttributes.xml +++ b/xml/System.Reflection/MethodAttributes.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Reflection/MethodBase.xml b/xml/System.Reflection/MethodBase.xml index b84746996bf..34c74d18881 100644 --- a/xml/System.Reflection/MethodBase.xml +++ b/xml/System.Reflection/MethodBase.xml @@ -38,7 +38,7 @@ - + diff --git a/xml/System.Reflection/MethodBody.xml b/xml/System.Reflection/MethodBody.xml index 3fd9632ae15..6fb9c240ba5 100644 --- a/xml/System.Reflection/MethodBody.xml +++ b/xml/System.Reflection/MethodBody.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/MethodImplAttributes.xml b/xml/System.Reflection/MethodImplAttributes.xml index 29b143bce38..84fbf0d0534 100644 --- a/xml/System.Reflection/MethodImplAttributes.xml +++ b/xml/System.Reflection/MethodImplAttributes.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Reflection/MethodInfo.xml b/xml/System.Reflection/MethodInfo.xml index dbe29322484..d8b08e89bc7 100644 --- a/xml/System.Reflection/MethodInfo.xml +++ b/xml/System.Reflection/MethodInfo.xml @@ -39,7 +39,7 @@ - + diff --git a/xml/System.Reflection/Missing.xml b/xml/System.Reflection/Missing.xml index bb65921132c..e91a3927db1 100644 --- a/xml/System.Reflection/Missing.xml +++ b/xml/System.Reflection/Missing.xml @@ -41,7 +41,7 @@ - + diff --git a/xml/System.Reflection/Module.xml b/xml/System.Reflection/Module.xml index 7ee23f0b3dd..07cbd27484b 100644 --- a/xml/System.Reflection/Module.xml +++ b/xml/System.Reflection/Module.xml @@ -56,7 +56,7 @@ - + diff --git a/xml/System.Reflection/ModuleResolveEventHandler.xml b/xml/System.Reflection/ModuleResolveEventHandler.xml index 68f2349c7a5..b5167997734 100644 --- a/xml/System.Reflection/ModuleResolveEventHandler.xml +++ b/xml/System.Reflection/ModuleResolveEventHandler.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/ObfuscateAssemblyAttribute.xml b/xml/System.Reflection/ObfuscateAssemblyAttribute.xml index 11e47d03140..78a6f9d635f 100644 --- a/xml/System.Reflection/ObfuscateAssemblyAttribute.xml +++ b/xml/System.Reflection/ObfuscateAssemblyAttribute.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/ObfuscationAttribute.xml b/xml/System.Reflection/ObfuscationAttribute.xml index 00fc1614d6c..b891df845ce 100644 --- a/xml/System.Reflection/ObfuscationAttribute.xml +++ b/xml/System.Reflection/ObfuscationAttribute.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/ParameterAttributes.xml b/xml/System.Reflection/ParameterAttributes.xml index 9badff8d1eb..4905ef3e036 100644 --- a/xml/System.Reflection/ParameterAttributes.xml +++ b/xml/System.Reflection/ParameterAttributes.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Reflection/ParameterInfo.xml b/xml/System.Reflection/ParameterInfo.xml index d1db632379a..f99656f02f9 100644 --- a/xml/System.Reflection/ParameterInfo.xml +++ b/xml/System.Reflection/ParameterInfo.xml @@ -56,7 +56,7 @@ - + diff --git a/xml/System.Reflection/ParameterModifier.xml b/xml/System.Reflection/ParameterModifier.xml index 2cf89abeb70..2dd8ea46ddf 100644 --- a/xml/System.Reflection/ParameterModifier.xml +++ b/xml/System.Reflection/ParameterModifier.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/Pointer.xml b/xml/System.Reflection/Pointer.xml index 9bde86a7f31..869c7377d65 100644 --- a/xml/System.Reflection/Pointer.xml +++ b/xml/System.Reflection/Pointer.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/PortableExecutableKinds.xml b/xml/System.Reflection/PortableExecutableKinds.xml index ba77bfcd2f3..9d0a0a1b826 100644 --- a/xml/System.Reflection/PortableExecutableKinds.xml +++ b/xml/System.Reflection/PortableExecutableKinds.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/ProcessorArchitecture.xml b/xml/System.Reflection/ProcessorArchitecture.xml index da2c11ae17a..aec2aa27c7f 100644 --- a/xml/System.Reflection/ProcessorArchitecture.xml +++ b/xml/System.Reflection/ProcessorArchitecture.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Reflection/PropertyAttributes.xml b/xml/System.Reflection/PropertyAttributes.xml index cbcee93cc07..8f11255207f 100644 --- a/xml/System.Reflection/PropertyAttributes.xml +++ b/xml/System.Reflection/PropertyAttributes.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Reflection/PropertyInfo.xml b/xml/System.Reflection/PropertyInfo.xml index cb3e1c8271e..69857c82754 100644 --- a/xml/System.Reflection/PropertyInfo.xml +++ b/xml/System.Reflection/PropertyInfo.xml @@ -39,7 +39,7 @@ - + diff --git a/xml/System.Reflection/ReflectionContext.xml b/xml/System.Reflection/ReflectionContext.xml index 29ac6296f87..f812d9c86c0 100644 --- a/xml/System.Reflection/ReflectionContext.xml +++ b/xml/System.Reflection/ReflectionContext.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Reflection/ReflectionTypeLoadException.xml b/xml/System.Reflection/ReflectionTypeLoadException.xml index 1dec9f1361b..86ee73a0c7c 100644 --- a/xml/System.Reflection/ReflectionTypeLoadException.xml +++ b/xml/System.Reflection/ReflectionTypeLoadException.xml @@ -41,7 +41,7 @@ - + diff --git a/xml/System.Reflection/ResourceAttributes.xml b/xml/System.Reflection/ResourceAttributes.xml index 20537958469..d67ba33c3b0 100644 --- a/xml/System.Reflection/ResourceAttributes.xml +++ b/xml/System.Reflection/ResourceAttributes.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/ResourceLocation.xml b/xml/System.Reflection/ResourceLocation.xml index e7503940a86..43ddccc6cb5 100644 --- a/xml/System.Reflection/ResourceLocation.xml +++ b/xml/System.Reflection/ResourceLocation.xml @@ -34,7 +34,7 @@ - + diff --git a/xml/System.Reflection/RuntimeReflectionExtensions.xml b/xml/System.Reflection/RuntimeReflectionExtensions.xml index ac693ed93aa..30fd0acb247 100644 --- a/xml/System.Reflection/RuntimeReflectionExtensions.xml +++ b/xml/System.Reflection/RuntimeReflectionExtensions.xml @@ -29,7 +29,7 @@ - + diff --git a/xml/System.Reflection/StrongNameKeyPair.xml b/xml/System.Reflection/StrongNameKeyPair.xml index 584b23d29df..1ff88f0f108 100644 --- a/xml/System.Reflection/StrongNameKeyPair.xml +++ b/xml/System.Reflection/StrongNameKeyPair.xml @@ -33,7 +33,7 @@ 6.0.0.0 - + @@ -49,6 +49,10 @@ + + [System.Obsolete("Strong name signing is not supported and throws PlatformNotSupportedException.", DiagnosticId="SYSLIB0017", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Strong name signing is not supported and throws PlatformNotSupportedException.", DiagnosticId="SYSLIB0017", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Serializable] [<System.Serializable>] diff --git a/xml/System.Reflection/TargetException.xml b/xml/System.Reflection/TargetException.xml index 6a5f464a67d..b7b588d9129 100644 --- a/xml/System.Reflection/TargetException.xml +++ b/xml/System.Reflection/TargetException.xml @@ -36,7 +36,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/TargetInvocationException.xml b/xml/System.Reflection/TargetInvocationException.xml index 53ba054908e..f6a0ec5cf78 100644 --- a/xml/System.Reflection/TargetInvocationException.xml +++ b/xml/System.Reflection/TargetInvocationException.xml @@ -39,7 +39,7 @@ - + diff --git a/xml/System.Reflection/TargetParameterCountException.xml b/xml/System.Reflection/TargetParameterCountException.xml index 1d2b4cff549..d6857dedd53 100644 --- a/xml/System.Reflection/TargetParameterCountException.xml +++ b/xml/System.Reflection/TargetParameterCountException.xml @@ -39,7 +39,7 @@ - + diff --git a/xml/System.Reflection/TypeAttributes.xml b/xml/System.Reflection/TypeAttributes.xml index 851751d4329..1c13c6f5ecf 100644 --- a/xml/System.Reflection/TypeAttributes.xml +++ b/xml/System.Reflection/TypeAttributes.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Reflection/TypeDelegator.xml b/xml/System.Reflection/TypeDelegator.xml index 9b9ea615c2e..25d31f5443f 100644 --- a/xml/System.Reflection/TypeDelegator.xml +++ b/xml/System.Reflection/TypeDelegator.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + @@ -965,6 +965,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Type @@ -1065,6 +1071,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Type[] diff --git a/xml/System.Reflection/TypeFilter.xml b/xml/System.Reflection/TypeFilter.xml index effcd74e63b..a7f0f5fa3db 100644 --- a/xml/System.Reflection/TypeFilter.xml +++ b/xml/System.Reflection/TypeFilter.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.Reflection/TypeInfo.xml b/xml/System.Reflection/TypeInfo.xml index 5ada031f450..1d840c04094 100644 --- a/xml/System.Reflection/TypeInfo.xml +++ b/xml/System.Reflection/TypeInfo.xml @@ -37,7 +37,7 @@ - + @@ -3020,6 +3020,12 @@ 5.0.0.0 6.0.0.0 + + + [get: System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<get: System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Collections.Generic.IEnumerable<System.Type> diff --git a/xml/System.Resources.Extensions/DeserializingResourceReader.xml b/xml/System.Resources.Extensions/DeserializingResourceReader.xml index 541bbfe6579..d827e9b70a3 100644 --- a/xml/System.Resources.Extensions/DeserializingResourceReader.xml +++ b/xml/System.Resources.Extensions/DeserializingResourceReader.xml @@ -1,11 +1,14 @@ - + - + - + + + + System.Resources.Extensions 4.0.0.0 diff --git a/xml/System.Resources.Extensions/PreserializedResourceWriter.xml b/xml/System.Resources.Extensions/PreserializedResourceWriter.xml index 6a0a16389fe..3feabe8833d 100644 --- a/xml/System.Resources.Extensions/PreserializedResourceWriter.xml +++ b/xml/System.Resources.Extensions/PreserializedResourceWriter.xml @@ -1,10 +1,10 @@ - + - + - + System.Resources.Extensions diff --git a/xml/System.Resources/IResourceReader.xml b/xml/System.Resources/IResourceReader.xml index 92491b62d8a..b86f2ef469a 100644 --- a/xml/System.Resources/IResourceReader.xml +++ b/xml/System.Resources/IResourceReader.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System.Resources/IResourceWriter.xml b/xml/System.Resources/IResourceWriter.xml index 375d8727643..e4434612d14 100644 --- a/xml/System.Resources/IResourceWriter.xml +++ b/xml/System.Resources/IResourceWriter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Resources/MissingManifestResourceException.xml b/xml/System.Resources/MissingManifestResourceException.xml index accc23d1e9b..5bc7d2373ec 100644 --- a/xml/System.Resources/MissingManifestResourceException.xml +++ b/xml/System.Resources/MissingManifestResourceException.xml @@ -37,7 +37,7 @@ - + diff --git a/xml/System.Resources/MissingSatelliteAssemblyException.xml b/xml/System.Resources/MissingSatelliteAssemblyException.xml index 3c81f7979db..00e9815f92b 100644 --- a/xml/System.Resources/MissingSatelliteAssemblyException.xml +++ b/xml/System.Resources/MissingSatelliteAssemblyException.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System.Resources/NeutralResourcesLanguageAttribute.xml b/xml/System.Resources/NeutralResourcesLanguageAttribute.xml index ff588e3f53f..fbc6754a77c 100644 --- a/xml/System.Resources/NeutralResourcesLanguageAttribute.xml +++ b/xml/System.Resources/NeutralResourcesLanguageAttribute.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Resources/ResourceManager.xml b/xml/System.Resources/ResourceManager.xml index 5ff3b6c9c46..35b072cae79 100644 --- a/xml/System.Resources/ResourceManager.xml +++ b/xml/System.Resources/ResourceManager.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Resources/ResourceReader.xml b/xml/System.Resources/ResourceReader.xml index 2fef813b2e0..5c809364fe7 100644 --- a/xml/System.Resources/ResourceReader.xml +++ b/xml/System.Resources/ResourceReader.xml @@ -43,7 +43,7 @@ 6.0.0.0 - + diff --git a/xml/System.Resources/ResourceSet.xml b/xml/System.Resources/ResourceSet.xml index 1b8b0e33d08..76b024a3e9e 100644 --- a/xml/System.Resources/ResourceSet.xml +++ b/xml/System.Resources/ResourceSet.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Resources/ResourceWriter.xml b/xml/System.Resources/ResourceWriter.xml index 70282799159..6b5f8cc0349 100644 --- a/xml/System.Resources/ResourceWriter.xml +++ b/xml/System.Resources/ResourceWriter.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System.Resources/SatelliteContractVersionAttribute.xml b/xml/System.Resources/SatelliteContractVersionAttribute.xml index bc4254dfe70..d4849840975 100644 --- a/xml/System.Resources/SatelliteContractVersionAttribute.xml +++ b/xml/System.Resources/SatelliteContractVersionAttribute.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Resources/UltimateResourceFallbackLocation.xml b/xml/System.Resources/UltimateResourceFallbackLocation.xml index c838ee4cb76..0bce1bfb5f1 100644 --- a/xml/System.Resources/UltimateResourceFallbackLocation.xml +++ b/xml/System.Resources/UltimateResourceFallbackLocation.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/AccessedThroughPropertyAttribute.xml b/xml/System.Runtime.CompilerServices/AccessedThroughPropertyAttribute.xml index 659574e01fb..fb1c39460c1 100644 --- a/xml/System.Runtime.CompilerServices/AccessedThroughPropertyAttribute.xml +++ b/xml/System.Runtime.CompilerServices/AccessedThroughPropertyAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/AsyncMethodBuilderAttribute.xml b/xml/System.Runtime.CompilerServices/AsyncMethodBuilderAttribute.xml index 283a0363616..4a6fee4f536 100644 --- a/xml/System.Runtime.CompilerServices/AsyncMethodBuilderAttribute.xml +++ b/xml/System.Runtime.CompilerServices/AsyncMethodBuilderAttribute.xml @@ -34,10 +34,14 @@ - + [System.AttributeUsage(System.AttributeTargets.Class | System.AttributeTargets.Delegate | System.AttributeTargets.Enum | System.AttributeTargets.Interface | System.AttributeTargets.Struct, AllowMultiple=false, Inherited=false)] [<System.AttributeUsage(System.AttributeTargets.Class | System.AttributeTargets.Delegate | System.AttributeTargets.Enum | System.AttributeTargets.Interface | System.AttributeTargets.Struct, AllowMultiple=false, Inherited=false)>] + + [System.AttributeUsage(System.AttributeTargets.Class | System.AttributeTargets.Delegate | System.AttributeTargets.Enum | System.AttributeTargets.Interface | System.AttributeTargets.Method | System.AttributeTargets.Struct, AllowMultiple=false, Inherited=false)] + [<System.AttributeUsage(System.AttributeTargets.Class | System.AttributeTargets.Delegate | System.AttributeTargets.Enum | System.AttributeTargets.Interface | System.AttributeTargets.Method | System.AttributeTargets.Struct, AllowMultiple=false, Inherited=false)>] + Indicates the type of the async method builder that should be used by a language compiler to build the attributed type when used as the return type of an async method. diff --git a/xml/System.Runtime.CompilerServices/AsyncStateMachineAttribute.xml b/xml/System.Runtime.CompilerServices/AsyncStateMachineAttribute.xml index adaf95eb110..28e561b828e 100644 --- a/xml/System.Runtime.CompilerServices/AsyncStateMachineAttribute.xml +++ b/xml/System.Runtime.CompilerServices/AsyncStateMachineAttribute.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/AsyncTaskMethodBuilder.xml b/xml/System.Runtime.CompilerServices/AsyncTaskMethodBuilder.xml index 5839a6f4fa0..eae4b7f7655 100644 --- a/xml/System.Runtime.CompilerServices/AsyncTaskMethodBuilder.xml +++ b/xml/System.Runtime.CompilerServices/AsyncTaskMethodBuilder.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/AsyncTaskMethodBuilder`1.xml b/xml/System.Runtime.CompilerServices/AsyncTaskMethodBuilder`1.xml index ee01e58bfcd..ba19a80574e 100644 --- a/xml/System.Runtime.CompilerServices/AsyncTaskMethodBuilder`1.xml +++ b/xml/System.Runtime.CompilerServices/AsyncTaskMethodBuilder`1.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/AsyncVoidMethodBuilder.xml b/xml/System.Runtime.CompilerServices/AsyncVoidMethodBuilder.xml index 20d9d8e497c..0fd82be9c06 100644 --- a/xml/System.Runtime.CompilerServices/AsyncVoidMethodBuilder.xml +++ b/xml/System.Runtime.CompilerServices/AsyncVoidMethodBuilder.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/CallConvCdecl.xml b/xml/System.Runtime.CompilerServices/CallConvCdecl.xml index c0bbe12f2c8..ab7793382de 100644 --- a/xml/System.Runtime.CompilerServices/CallConvCdecl.xml +++ b/xml/System.Runtime.CompilerServices/CallConvCdecl.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/CallConvFastcall.xml b/xml/System.Runtime.CompilerServices/CallConvFastcall.xml index d0654cf322e..7592dcc8ba1 100644 --- a/xml/System.Runtime.CompilerServices/CallConvFastcall.xml +++ b/xml/System.Runtime.CompilerServices/CallConvFastcall.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/CallConvMemberFunction.xml b/xml/System.Runtime.CompilerServices/CallConvMemberFunction.xml new file mode 100644 index 00000000000..783de779cee --- /dev/null +++ b/xml/System.Runtime.CompilerServices/CallConvMemberFunction.xml @@ -0,0 +1,39 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + System.Object + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.CompilerServices/CallConvStdcall.xml b/xml/System.Runtime.CompilerServices/CallConvStdcall.xml index fac0a9cfd39..255eb4b9052 100644 --- a/xml/System.Runtime.CompilerServices/CallConvStdcall.xml +++ b/xml/System.Runtime.CompilerServices/CallConvStdcall.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/CallConvThiscall.xml b/xml/System.Runtime.CompilerServices/CallConvThiscall.xml index 301d22cb188..4d2c20ad615 100644 --- a/xml/System.Runtime.CompilerServices/CallConvThiscall.xml +++ b/xml/System.Runtime.CompilerServices/CallConvThiscall.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/CallerFilePathAttribute.xml b/xml/System.Runtime.CompilerServices/CallerFilePathAttribute.xml index 3a9cc5d08a8..28fdc16ebe8 100644 --- a/xml/System.Runtime.CompilerServices/CallerFilePathAttribute.xml +++ b/xml/System.Runtime.CompilerServices/CallerFilePathAttribute.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/CallerLineNumberAttribute.xml b/xml/System.Runtime.CompilerServices/CallerLineNumberAttribute.xml index 88998d9b22d..e64de68571d 100644 --- a/xml/System.Runtime.CompilerServices/CallerLineNumberAttribute.xml +++ b/xml/System.Runtime.CompilerServices/CallerLineNumberAttribute.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/CallerMemberNameAttribute.xml b/xml/System.Runtime.CompilerServices/CallerMemberNameAttribute.xml index dfa5be8aa42..a7fd5d8ebe1 100644 --- a/xml/System.Runtime.CompilerServices/CallerMemberNameAttribute.xml +++ b/xml/System.Runtime.CompilerServices/CallerMemberNameAttribute.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/CompilationRelaxations.xml b/xml/System.Runtime.CompilerServices/CompilationRelaxations.xml index 6c8493ce178..796c3c9b058 100644 --- a/xml/System.Runtime.CompilerServices/CompilationRelaxations.xml +++ b/xml/System.Runtime.CompilerServices/CompilationRelaxations.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/CompilationRelaxationsAttribute.xml b/xml/System.Runtime.CompilerServices/CompilationRelaxationsAttribute.xml index 7f4d6cce07e..7a927eab3f7 100644 --- a/xml/System.Runtime.CompilerServices/CompilationRelaxationsAttribute.xml +++ b/xml/System.Runtime.CompilerServices/CompilationRelaxationsAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/CompilerGeneratedAttribute.xml b/xml/System.Runtime.CompilerServices/CompilerGeneratedAttribute.xml index bcde6996b59..44d48602f81 100644 --- a/xml/System.Runtime.CompilerServices/CompilerGeneratedAttribute.xml +++ b/xml/System.Runtime.CompilerServices/CompilerGeneratedAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/CompilerGlobalScopeAttribute.xml b/xml/System.Runtime.CompilerServices/CompilerGlobalScopeAttribute.xml index f2e1edc95a0..ac556f79691 100644 --- a/xml/System.Runtime.CompilerServices/CompilerGlobalScopeAttribute.xml +++ b/xml/System.Runtime.CompilerServices/CompilerGlobalScopeAttribute.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/CompilerMarshalOverride.xml b/xml/System.Runtime.CompilerServices/CompilerMarshalOverride.xml index 84d456eb250..b02ae2ae2f0 100644 --- a/xml/System.Runtime.CompilerServices/CompilerMarshalOverride.xml +++ b/xml/System.Runtime.CompilerServices/CompilerMarshalOverride.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/ConditionalWeakTable`2+CreateValueCallback.xml b/xml/System.Runtime.CompilerServices/ConditionalWeakTable`2+CreateValueCallback.xml index e0ae6103113..1be498f8643 100644 --- a/xml/System.Runtime.CompilerServices/ConditionalWeakTable`2+CreateValueCallback.xml +++ b/xml/System.Runtime.CompilerServices/ConditionalWeakTable`2+CreateValueCallback.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/ConditionalWeakTable`2.xml b/xml/System.Runtime.CompilerServices/ConditionalWeakTable`2.xml index 4e1af200581..40ff4758414 100644 --- a/xml/System.Runtime.CompilerServices/ConditionalWeakTable`2.xml +++ b/xml/System.Runtime.CompilerServices/ConditionalWeakTable`2.xml @@ -34,7 +34,7 @@ System.Dynamic.Runtime - + diff --git a/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable+ConfiguredTaskAwaiter.xml b/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable+ConfiguredTaskAwaiter.xml index bf973362e72..feb8d21c42f 100644 --- a/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable+ConfiguredTaskAwaiter.xml +++ b/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable+ConfiguredTaskAwaiter.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable.xml b/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable.xml index 45a6e81001a..ef0325bc598 100644 --- a/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable.xml +++ b/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable`1+ConfiguredTaskAwaiter.xml b/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable`1+ConfiguredTaskAwaiter.xml index 2cf54dc8156..b0a783b270e 100644 --- a/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable`1+ConfiguredTaskAwaiter.xml +++ b/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable`1+ConfiguredTaskAwaiter.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable`1.xml b/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable`1.xml index 28cb13e47d6..e77a9eb8f45 100644 --- a/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable`1.xml +++ b/xml/System.Runtime.CompilerServices/ConfiguredTaskAwaitable`1.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/ContractHelper.xml b/xml/System.Runtime.CompilerServices/ContractHelper.xml index 2648defa514..3e9219fb320 100644 --- a/xml/System.Runtime.CompilerServices/ContractHelper.xml +++ b/xml/System.Runtime.CompilerServices/ContractHelper.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/CustomConstantAttribute.xml b/xml/System.Runtime.CompilerServices/CustomConstantAttribute.xml index 13c72908023..5a80bdbc98b 100644 --- a/xml/System.Runtime.CompilerServices/CustomConstantAttribute.xml +++ b/xml/System.Runtime.CompilerServices/CustomConstantAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/DateTimeConstantAttribute.xml b/xml/System.Runtime.CompilerServices/DateTimeConstantAttribute.xml index 2ecbad35198..edd3cb7b54a 100644 --- a/xml/System.Runtime.CompilerServices/DateTimeConstantAttribute.xml +++ b/xml/System.Runtime.CompilerServices/DateTimeConstantAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/DecimalConstantAttribute.xml b/xml/System.Runtime.CompilerServices/DecimalConstantAttribute.xml index d29309c116d..f9c02c1fd3f 100644 --- a/xml/System.Runtime.CompilerServices/DecimalConstantAttribute.xml +++ b/xml/System.Runtime.CompilerServices/DecimalConstantAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/DefaultDependencyAttribute.xml b/xml/System.Runtime.CompilerServices/DefaultDependencyAttribute.xml index 170f72176ca..8d9fc5fa7e2 100644 --- a/xml/System.Runtime.CompilerServices/DefaultDependencyAttribute.xml +++ b/xml/System.Runtime.CompilerServices/DefaultDependencyAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/DefaultInterpolatedStringHandler.xml b/xml/System.Runtime.CompilerServices/DefaultInterpolatedStringHandler.xml new file mode 100644 index 00000000000..e32b061002a --- /dev/null +++ b/xml/System.Runtime.CompilerServices/DefaultInterpolatedStringHandler.xml @@ -0,0 +1,424 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + System.ValueType + + + + + [System.Runtime.CompilerServices.InterpolatedStringHandler] + [<System.Runtime.CompilerServices.InterpolatedStringHandler>] + + + [System.Runtime.CompilerServices.IsByRefLike] + [<System.Runtime.CompilerServices.IsByRefLike>] + + + + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.String + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.String + + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.CompilerServices/DependencyAttribute.xml b/xml/System.Runtime.CompilerServices/DependencyAttribute.xml index 8caf263a646..4a2e45b5efc 100644 --- a/xml/System.Runtime.CompilerServices/DependencyAttribute.xml +++ b/xml/System.Runtime.CompilerServices/DependencyAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/DisablePrivateReflectionAttribute.xml b/xml/System.Runtime.CompilerServices/DisablePrivateReflectionAttribute.xml index 20314534226..bbda857f87d 100644 --- a/xml/System.Runtime.CompilerServices/DisablePrivateReflectionAttribute.xml +++ b/xml/System.Runtime.CompilerServices/DisablePrivateReflectionAttribute.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + @@ -40,8 +40,8 @@ [<System.AttributeUsage(System.AttributeTargets.Assembly, AllowMultiple=false, Inherited=false)>] - [System.Obsolete("DisablePrivateReflectionAttribute has no effect in .NET 6.0+ applications.", DiagnosticId="SYSLIB0015", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] - [<System.Obsolete("DisablePrivateReflectionAttribute has no effect in .NET 6.0+ applications.", DiagnosticId="SYSLIB0015", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Obsolete("DisablePrivateReflectionAttribute has no effect in .NET 6.0+.", DiagnosticId="SYSLIB0015", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("DisablePrivateReflectionAttribute has no effect in .NET 6.0+.", DiagnosticId="SYSLIB0015", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] diff --git a/xml/System.Runtime.CompilerServices/DiscardableAttribute.xml b/xml/System.Runtime.CompilerServices/DiscardableAttribute.xml index dbbb53ce8f7..52f2f7eb7fb 100644 --- a/xml/System.Runtime.CompilerServices/DiscardableAttribute.xml +++ b/xml/System.Runtime.CompilerServices/DiscardableAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/ExtensionAttribute.xml b/xml/System.Runtime.CompilerServices/ExtensionAttribute.xml index e4af8489717..6e017fe5742 100644 --- a/xml/System.Runtime.CompilerServices/ExtensionAttribute.xml +++ b/xml/System.Runtime.CompilerServices/ExtensionAttribute.xml @@ -33,7 +33,7 @@ 4.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/FixedAddressValueTypeAttribute.xml b/xml/System.Runtime.CompilerServices/FixedAddressValueTypeAttribute.xml index 315c8526bdd..7dae7f3883f 100644 --- a/xml/System.Runtime.CompilerServices/FixedAddressValueTypeAttribute.xml +++ b/xml/System.Runtime.CompilerServices/FixedAddressValueTypeAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/FixedBufferAttribute.xml b/xml/System.Runtime.CompilerServices/FixedBufferAttribute.xml index cde55240ce4..643182335f4 100644 --- a/xml/System.Runtime.CompilerServices/FixedBufferAttribute.xml +++ b/xml/System.Runtime.CompilerServices/FixedBufferAttribute.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/FormattableStringFactory.xml b/xml/System.Runtime.CompilerServices/FormattableStringFactory.xml index 4941e02f887..f08bacf0757 100644 --- a/xml/System.Runtime.CompilerServices/FormattableStringFactory.xml +++ b/xml/System.Runtime.CompilerServices/FormattableStringFactory.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/HasCopySemanticsAttribute.xml b/xml/System.Runtime.CompilerServices/HasCopySemanticsAttribute.xml index c1541170705..bf24ed60306 100644 --- a/xml/System.Runtime.CompilerServices/HasCopySemanticsAttribute.xml +++ b/xml/System.Runtime.CompilerServices/HasCopySemanticsAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IAsyncStateMachine.xml b/xml/System.Runtime.CompilerServices/IAsyncStateMachine.xml index a26798a3077..0e002905d5a 100644 --- a/xml/System.Runtime.CompilerServices/IAsyncStateMachine.xml +++ b/xml/System.Runtime.CompilerServices/IAsyncStateMachine.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/ICriticalNotifyCompletion.xml b/xml/System.Runtime.CompilerServices/ICriticalNotifyCompletion.xml index b4011881615..6456fa5e63f 100644 --- a/xml/System.Runtime.CompilerServices/ICriticalNotifyCompletion.xml +++ b/xml/System.Runtime.CompilerServices/ICriticalNotifyCompletion.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/IDispatchConstantAttribute.xml b/xml/System.Runtime.CompilerServices/IDispatchConstantAttribute.xml index a192b3a7a53..6f50c213ec8 100644 --- a/xml/System.Runtime.CompilerServices/IDispatchConstantAttribute.xml +++ b/xml/System.Runtime.CompilerServices/IDispatchConstantAttribute.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Runtime.CompilerServices.CustomConstantAttribute diff --git a/xml/System.Runtime.CompilerServices/INotifyCompletion.xml b/xml/System.Runtime.CompilerServices/INotifyCompletion.xml index e239df44618..4154a90b6cc 100644 --- a/xml/System.Runtime.CompilerServices/INotifyCompletion.xml +++ b/xml/System.Runtime.CompilerServices/INotifyCompletion.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/ITuple.xml b/xml/System.Runtime.CompilerServices/ITuple.xml index e656e401ebe..9c2ce2dce0c 100644 --- a/xml/System.Runtime.CompilerServices/ITuple.xml +++ b/xml/System.Runtime.CompilerServices/ITuple.xml @@ -22,7 +22,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IUnknownConstantAttribute.xml b/xml/System.Runtime.CompilerServices/IUnknownConstantAttribute.xml index e02f68e6192..0375b4eb4c5 100644 --- a/xml/System.Runtime.CompilerServices/IUnknownConstantAttribute.xml +++ b/xml/System.Runtime.CompilerServices/IUnknownConstantAttribute.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IndexerNameAttribute.xml b/xml/System.Runtime.CompilerServices/IndexerNameAttribute.xml index dfd1f8a696c..69119bfa555 100644 --- a/xml/System.Runtime.CompilerServices/IndexerNameAttribute.xml +++ b/xml/System.Runtime.CompilerServices/IndexerNameAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/InternalsVisibleToAttribute.xml b/xml/System.Runtime.CompilerServices/InternalsVisibleToAttribute.xml index ddf13c433e4..a48dcb96267 100644 --- a/xml/System.Runtime.CompilerServices/InternalsVisibleToAttribute.xml +++ b/xml/System.Runtime.CompilerServices/InternalsVisibleToAttribute.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/InterpolatedStringHandlerArgumentAttribute.xml b/xml/System.Runtime.CompilerServices/InterpolatedStringHandlerArgumentAttribute.xml new file mode 100644 index 00000000000..5f223c2b6d0 --- /dev/null +++ b/xml/System.Runtime.CompilerServices/InterpolatedStringHandlerArgumentAttribute.xml @@ -0,0 +1,98 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + System.Attribute + + + + + [System.AttributeUsage(System.AttributeTargets.Parameter, AllowMultiple=false, Inherited=false)] + [<System.AttributeUsage(System.AttributeTargets.Parameter, AllowMultiple=false, Inherited=false)>] + + + + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + [System.ParamArray] + [<System.ParamArray>] + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.String[] + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.CompilerServices/InterpolatedStringHandlerAttribute.xml b/xml/System.Runtime.CompilerServices/InterpolatedStringHandlerAttribute.xml new file mode 100644 index 00000000000..91237293cc4 --- /dev/null +++ b/xml/System.Runtime.CompilerServices/InterpolatedStringHandlerAttribute.xml @@ -0,0 +1,45 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + System.Attribute + + + + + [System.AttributeUsage(System.AttributeTargets.Class | System.AttributeTargets.Struct, AllowMultiple=false, Inherited=false)] + [<System.AttributeUsage(System.AttributeTargets.Class | System.AttributeTargets.Struct, AllowMultiple=false, Inherited=false)>] + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.CompilerServices/IsBoxed.xml b/xml/System.Runtime.CompilerServices/IsBoxed.xml index e13b4e607cd..781b67dd3ba 100644 --- a/xml/System.Runtime.CompilerServices/IsBoxed.xml +++ b/xml/System.Runtime.CompilerServices/IsBoxed.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsByRefLikeAttribute.xml b/xml/System.Runtime.CompilerServices/IsByRefLikeAttribute.xml index 8d6b4237b9b..281fce9891e 100644 --- a/xml/System.Runtime.CompilerServices/IsByRefLikeAttribute.xml +++ b/xml/System.Runtime.CompilerServices/IsByRefLikeAttribute.xml @@ -22,7 +22,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsByValue.xml b/xml/System.Runtime.CompilerServices/IsByValue.xml index 3f4d23729c8..4e96213f216 100644 --- a/xml/System.Runtime.CompilerServices/IsByValue.xml +++ b/xml/System.Runtime.CompilerServices/IsByValue.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsConst.xml b/xml/System.Runtime.CompilerServices/IsConst.xml index 15957a6d1f7..cf4a99af970 100644 --- a/xml/System.Runtime.CompilerServices/IsConst.xml +++ b/xml/System.Runtime.CompilerServices/IsConst.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsCopyConstructed.xml b/xml/System.Runtime.CompilerServices/IsCopyConstructed.xml index b714bdabb8d..89414a8f3d5 100644 --- a/xml/System.Runtime.CompilerServices/IsCopyConstructed.xml +++ b/xml/System.Runtime.CompilerServices/IsCopyConstructed.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsExplicitlyDereferenced.xml b/xml/System.Runtime.CompilerServices/IsExplicitlyDereferenced.xml index ac242e7737f..e47a78f5667 100644 --- a/xml/System.Runtime.CompilerServices/IsExplicitlyDereferenced.xml +++ b/xml/System.Runtime.CompilerServices/IsExplicitlyDereferenced.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsImplicitlyDereferenced.xml b/xml/System.Runtime.CompilerServices/IsImplicitlyDereferenced.xml index 110f153a763..5a1a118ff84 100644 --- a/xml/System.Runtime.CompilerServices/IsImplicitlyDereferenced.xml +++ b/xml/System.Runtime.CompilerServices/IsImplicitlyDereferenced.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsJitIntrinsic.xml b/xml/System.Runtime.CompilerServices/IsJitIntrinsic.xml index d57ec928e96..558624f9f05 100644 --- a/xml/System.Runtime.CompilerServices/IsJitIntrinsic.xml +++ b/xml/System.Runtime.CompilerServices/IsJitIntrinsic.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsLong.xml b/xml/System.Runtime.CompilerServices/IsLong.xml index 1e1130c210e..bf345e031a0 100644 --- a/xml/System.Runtime.CompilerServices/IsLong.xml +++ b/xml/System.Runtime.CompilerServices/IsLong.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsPinned.xml b/xml/System.Runtime.CompilerServices/IsPinned.xml index cfe2e60df9e..27c9ea550a0 100644 --- a/xml/System.Runtime.CompilerServices/IsPinned.xml +++ b/xml/System.Runtime.CompilerServices/IsPinned.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsReadOnlyAttribute.xml b/xml/System.Runtime.CompilerServices/IsReadOnlyAttribute.xml index 688884f94d2..e41e99e6a9c 100644 --- a/xml/System.Runtime.CompilerServices/IsReadOnlyAttribute.xml +++ b/xml/System.Runtime.CompilerServices/IsReadOnlyAttribute.xml @@ -22,7 +22,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsSignUnspecifiedByte.xml b/xml/System.Runtime.CompilerServices/IsSignUnspecifiedByte.xml index eb79cef30a1..40eec5b89fe 100644 --- a/xml/System.Runtime.CompilerServices/IsSignUnspecifiedByte.xml +++ b/xml/System.Runtime.CompilerServices/IsSignUnspecifiedByte.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsUdtReturn.xml b/xml/System.Runtime.CompilerServices/IsUdtReturn.xml index 1d615dec259..231248fcb60 100644 --- a/xml/System.Runtime.CompilerServices/IsUdtReturn.xml +++ b/xml/System.Runtime.CompilerServices/IsUdtReturn.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IsVolatile.xml b/xml/System.Runtime.CompilerServices/IsVolatile.xml index b060c6f6f28..79c3eb98806 100644 --- a/xml/System.Runtime.CompilerServices/IsVolatile.xml +++ b/xml/System.Runtime.CompilerServices/IsVolatile.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/IteratorStateMachineAttribute.xml b/xml/System.Runtime.CompilerServices/IteratorStateMachineAttribute.xml index 0d263732201..874acdadc67 100644 --- a/xml/System.Runtime.CompilerServices/IteratorStateMachineAttribute.xml +++ b/xml/System.Runtime.CompilerServices/IteratorStateMachineAttribute.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/LoadHint.xml b/xml/System.Runtime.CompilerServices/LoadHint.xml index e063d70d7cf..4889f7daff5 100644 --- a/xml/System.Runtime.CompilerServices/LoadHint.xml +++ b/xml/System.Runtime.CompilerServices/LoadHint.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/MethodCodeType.xml b/xml/System.Runtime.CompilerServices/MethodCodeType.xml index 250543205e2..b82390463a8 100644 --- a/xml/System.Runtime.CompilerServices/MethodCodeType.xml +++ b/xml/System.Runtime.CompilerServices/MethodCodeType.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/MethodImplAttribute.xml b/xml/System.Runtime.CompilerServices/MethodImplAttribute.xml index 05e51887656..5c3d2ad6061 100644 --- a/xml/System.Runtime.CompilerServices/MethodImplAttribute.xml +++ b/xml/System.Runtime.CompilerServices/MethodImplAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/MethodImplOptions.xml b/xml/System.Runtime.CompilerServices/MethodImplOptions.xml index 3469967dbd2..8df832174d5 100644 --- a/xml/System.Runtime.CompilerServices/MethodImplOptions.xml +++ b/xml/System.Runtime.CompilerServices/MethodImplOptions.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/NativeCppClassAttribute.xml b/xml/System.Runtime.CompilerServices/NativeCppClassAttribute.xml index 934c869384f..a1957bcf73b 100644 --- a/xml/System.Runtime.CompilerServices/NativeCppClassAttribute.xml +++ b/xml/System.Runtime.CompilerServices/NativeCppClassAttribute.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/PoolingAsyncValueTaskMethodBuilder.xml b/xml/System.Runtime.CompilerServices/PoolingAsyncValueTaskMethodBuilder.xml new file mode 100644 index 00000000000..4d3375a7bca --- /dev/null +++ b/xml/System.Runtime.CompilerServices/PoolingAsyncValueTaskMethodBuilder.xml @@ -0,0 +1,246 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + System.ValueType + + + + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + System.Runtime.CompilerServices.INotifyCompletion + + + + + System.Runtime.CompilerServices.IAsyncStateMachine + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + System.Runtime.CompilerServices.ICriticalNotifyCompletion + + + + + System.Runtime.CompilerServices.IAsyncStateMachine + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Runtime.CompilerServices.PoolingAsyncValueTaskMethodBuilder + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + System.Runtime.CompilerServices.IAsyncStateMachine + + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Threading.Tasks.ValueTask + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.CompilerServices/PoolingAsyncValueTaskMethodBuilder`1.xml b/xml/System.Runtime.CompilerServices/PoolingAsyncValueTaskMethodBuilder`1.xml new file mode 100644 index 00000000000..b5542fea663 --- /dev/null +++ b/xml/System.Runtime.CompilerServices/PoolingAsyncValueTaskMethodBuilder`1.xml @@ -0,0 +1,253 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + + + + System.ValueType + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + System.Runtime.CompilerServices.INotifyCompletion + + + + + System.Runtime.CompilerServices.IAsyncStateMachine + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + System.Runtime.CompilerServices.ICriticalNotifyCompletion + + + + + System.Runtime.CompilerServices.IAsyncStateMachine + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Runtime.CompilerServices.PoolingAsyncValueTaskMethodBuilder<TResult> + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Void + + + + + System.Runtime.CompilerServices.IAsyncStateMachine + + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Threading.Tasks.ValueTask<TResult> + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.CompilerServices/ReferenceAssemblyAttribute.xml b/xml/System.Runtime.CompilerServices/ReferenceAssemblyAttribute.xml index 1a404b56422..1cd61b08ee3 100644 --- a/xml/System.Runtime.CompilerServices/ReferenceAssemblyAttribute.xml +++ b/xml/System.Runtime.CompilerServices/ReferenceAssemblyAttribute.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/RequiredAttributeAttribute.xml b/xml/System.Runtime.CompilerServices/RequiredAttributeAttribute.xml index 92a652c708a..4559ed2ec17 100644 --- a/xml/System.Runtime.CompilerServices/RequiredAttributeAttribute.xml +++ b/xml/System.Runtime.CompilerServices/RequiredAttributeAttribute.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/RuntimeCompatibilityAttribute.xml b/xml/System.Runtime.CompilerServices/RuntimeCompatibilityAttribute.xml index e86339054b8..6b0db122637 100644 --- a/xml/System.Runtime.CompilerServices/RuntimeCompatibilityAttribute.xml +++ b/xml/System.Runtime.CompilerServices/RuntimeCompatibilityAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/RuntimeFeature.xml b/xml/System.Runtime.CompilerServices/RuntimeFeature.xml index fb993a464bf..f19b9a55ebd 100644 --- a/xml/System.Runtime.CompilerServices/RuntimeFeature.xml +++ b/xml/System.Runtime.CompilerServices/RuntimeFeature.xml @@ -22,7 +22,7 @@ 2.1.0.0 - + @@ -252,5 +252,37 @@ To be added. + + + + + + + + Field + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + + [System.Runtime.Versioning.RequiresPreviewFeatures] + [<System.Runtime.Versioning.RequiresPreviewFeatures>] + + + + System.String + + + To be added. + To be added. + + diff --git a/xml/System.Runtime.CompilerServices/RuntimeHelpers+CleanupCode.xml b/xml/System.Runtime.CompilerServices/RuntimeHelpers+CleanupCode.xml index 13a47712f9b..7046ec141ba 100644 --- a/xml/System.Runtime.CompilerServices/RuntimeHelpers+CleanupCode.xml +++ b/xml/System.Runtime.CompilerServices/RuntimeHelpers+CleanupCode.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/RuntimeHelpers+TryCode.xml b/xml/System.Runtime.CompilerServices/RuntimeHelpers+TryCode.xml index a90a3854d2b..01404b5c5d2 100644 --- a/xml/System.Runtime.CompilerServices/RuntimeHelpers+TryCode.xml +++ b/xml/System.Runtime.CompilerServices/RuntimeHelpers+TryCode.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/RuntimeHelpers.xml b/xml/System.Runtime.CompilerServices/RuntimeHelpers.xml index 74356b72a52..7c2a3dca65d 100644 --- a/xml/System.Runtime.CompilerServices/RuntimeHelpers.xml +++ b/xml/System.Runtime.CompilerServices/RuntimeHelpers.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/RuntimeWrappedException.xml b/xml/System.Runtime.CompilerServices/RuntimeWrappedException.xml index 8562d076ec8..441aecb30ef 100644 --- a/xml/System.Runtime.CompilerServices/RuntimeWrappedException.xml +++ b/xml/System.Runtime.CompilerServices/RuntimeWrappedException.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/ScopelessEnumAttribute.xml b/xml/System.Runtime.CompilerServices/ScopelessEnumAttribute.xml index 18842c695e7..093587f4a34 100644 --- a/xml/System.Runtime.CompilerServices/ScopelessEnumAttribute.xml +++ b/xml/System.Runtime.CompilerServices/ScopelessEnumAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/SpecialNameAttribute.xml b/xml/System.Runtime.CompilerServices/SpecialNameAttribute.xml index 9be189bd021..d5231ef49c1 100644 --- a/xml/System.Runtime.CompilerServices/SpecialNameAttribute.xml +++ b/xml/System.Runtime.CompilerServices/SpecialNameAttribute.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/StateMachineAttribute.xml b/xml/System.Runtime.CompilerServices/StateMachineAttribute.xml index 078e06ec3c9..b2a743479bb 100644 --- a/xml/System.Runtime.CompilerServices/StateMachineAttribute.xml +++ b/xml/System.Runtime.CompilerServices/StateMachineAttribute.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/StringFreezingAttribute.xml b/xml/System.Runtime.CompilerServices/StringFreezingAttribute.xml index ea21e7a15cb..ab28a5820f8 100644 --- a/xml/System.Runtime.CompilerServices/StringFreezingAttribute.xml +++ b/xml/System.Runtime.CompilerServices/StringFreezingAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/SuppressIldasmAttribute.xml b/xml/System.Runtime.CompilerServices/SuppressIldasmAttribute.xml index 65a35cf51a2..cee21e1fd91 100644 --- a/xml/System.Runtime.CompilerServices/SuppressIldasmAttribute.xml +++ b/xml/System.Runtime.CompilerServices/SuppressIldasmAttribute.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + @@ -38,6 +38,10 @@ [System.AttributeUsage(System.AttributeTargets.Assembly | System.AttributeTargets.Module)] [<System.AttributeUsage(System.AttributeTargets.Assembly | System.AttributeTargets.Module)>] + + [System.Obsolete("SuppressIldasmAttribute has no effect in .NET 6.0+.", DiagnosticId="SYSLIB0025", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("SuppressIldasmAttribute has no effect in .NET 6.0+.", DiagnosticId="SYSLIB0025", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + Prevents the Ildasm.exe (IL Disassembler) from disassembling an assembly. This class cannot be inherited. diff --git a/xml/System.Runtime.CompilerServices/TaskAwaiter.xml b/xml/System.Runtime.CompilerServices/TaskAwaiter.xml index 44891e04eaa..a91bc54dc4e 100644 --- a/xml/System.Runtime.CompilerServices/TaskAwaiter.xml +++ b/xml/System.Runtime.CompilerServices/TaskAwaiter.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/TaskAwaiter`1.xml b/xml/System.Runtime.CompilerServices/TaskAwaiter`1.xml index f50ccf973f6..ca08c50c935 100644 --- a/xml/System.Runtime.CompilerServices/TaskAwaiter`1.xml +++ b/xml/System.Runtime.CompilerServices/TaskAwaiter`1.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/TupleElementNamesAttribute.xml b/xml/System.Runtime.CompilerServices/TupleElementNamesAttribute.xml index 82c402f0ed2..1a5456c0ebf 100644 --- a/xml/System.Runtime.CompilerServices/TupleElementNamesAttribute.xml +++ b/xml/System.Runtime.CompilerServices/TupleElementNamesAttribute.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/TypeForwardedFromAttribute.xml b/xml/System.Runtime.CompilerServices/TypeForwardedFromAttribute.xml index 498aaa542c0..a66149d93ce 100644 --- a/xml/System.Runtime.CompilerServices/TypeForwardedFromAttribute.xml +++ b/xml/System.Runtime.CompilerServices/TypeForwardedFromAttribute.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/TypeForwardedToAttribute.xml b/xml/System.Runtime.CompilerServices/TypeForwardedToAttribute.xml index c0fa851d1eb..6af0bd2afd4 100644 --- a/xml/System.Runtime.CompilerServices/TypeForwardedToAttribute.xml +++ b/xml/System.Runtime.CompilerServices/TypeForwardedToAttribute.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/UnsafeValueTypeAttribute.xml b/xml/System.Runtime.CompilerServices/UnsafeValueTypeAttribute.xml index d95eff80f3c..27210b62ce3 100644 --- a/xml/System.Runtime.CompilerServices/UnsafeValueTypeAttribute.xml +++ b/xml/System.Runtime.CompilerServices/UnsafeValueTypeAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.CompilerServices/YieldAwaitable+YieldAwaiter.xml b/xml/System.Runtime.CompilerServices/YieldAwaitable+YieldAwaiter.xml index 05a26386553..ec9d2aaadf3 100644 --- a/xml/System.Runtime.CompilerServices/YieldAwaitable+YieldAwaiter.xml +++ b/xml/System.Runtime.CompilerServices/YieldAwaitable+YieldAwaiter.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.CompilerServices/YieldAwaitable.xml b/xml/System.Runtime.CompilerServices/YieldAwaitable.xml index bd5c4f43ccb..7efa513d4f4 100644 --- a/xml/System.Runtime.CompilerServices/YieldAwaitable.xml +++ b/xml/System.Runtime.CompilerServices/YieldAwaitable.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Runtime.ConstrainedExecution/Cer.xml b/xml/System.Runtime.ConstrainedExecution/Cer.xml index f5a0527b965..b37a046fbb9 100644 --- a/xml/System.Runtime.ConstrainedExecution/Cer.xml +++ b/xml/System.Runtime.ConstrainedExecution/Cer.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.ConstrainedExecution/Consistency.xml b/xml/System.Runtime.ConstrainedExecution/Consistency.xml index fbdaa493a16..f5c7e3cc404 100644 --- a/xml/System.Runtime.ConstrainedExecution/Consistency.xml +++ b/xml/System.Runtime.ConstrainedExecution/Consistency.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.ConstrainedExecution/CriticalFinalizerObject.xml b/xml/System.Runtime.ConstrainedExecution/CriticalFinalizerObject.xml index 5e66a49a25b..9a4d4df9539 100644 --- a/xml/System.Runtime.ConstrainedExecution/CriticalFinalizerObject.xml +++ b/xml/System.Runtime.ConstrainedExecution/CriticalFinalizerObject.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.ConstrainedExecution/PrePrepareMethodAttribute.xml b/xml/System.Runtime.ConstrainedExecution/PrePrepareMethodAttribute.xml index 17c00a4b615..c55fc70dfe4 100644 --- a/xml/System.Runtime.ConstrainedExecution/PrePrepareMethodAttribute.xml +++ b/xml/System.Runtime.ConstrainedExecution/PrePrepareMethodAttribute.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.ConstrainedExecution/ReliabilityContractAttribute.xml b/xml/System.Runtime.ConstrainedExecution/ReliabilityContractAttribute.xml index 55956b36dd1..e50c92d1849 100644 --- a/xml/System.Runtime.ConstrainedExecution/ReliabilityContractAttribute.xml +++ b/xml/System.Runtime.ConstrainedExecution/ReliabilityContractAttribute.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.ExceptionServices/ExceptionDispatchInfo.xml b/xml/System.Runtime.ExceptionServices/ExceptionDispatchInfo.xml index b9bb80a99aa..f38c95f4683 100644 --- a/xml/System.Runtime.ExceptionServices/ExceptionDispatchInfo.xml +++ b/xml/System.Runtime.ExceptionServices/ExceptionDispatchInfo.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + @@ -136,6 +136,39 @@ To be added. + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Exception + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Runtime.ExceptionServices/FirstChanceExceptionEventArgs.xml b/xml/System.Runtime.ExceptionServices/FirstChanceExceptionEventArgs.xml index 35c9b4b70ec..cfb7c7ce95c 100644 --- a/xml/System.Runtime.ExceptionServices/FirstChanceExceptionEventArgs.xml +++ b/xml/System.Runtime.ExceptionServices/FirstChanceExceptionEventArgs.xml @@ -24,7 +24,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.ExceptionServices/HandleProcessCorruptedStateExceptionsAttribute.xml b/xml/System.Runtime.ExceptionServices/HandleProcessCorruptedStateExceptionsAttribute.xml index a39917a1766..1356c7de7da 100644 --- a/xml/System.Runtime.ExceptionServices/HandleProcessCorruptedStateExceptionsAttribute.xml +++ b/xml/System.Runtime.ExceptionServices/HandleProcessCorruptedStateExceptionsAttribute.xml @@ -24,7 +24,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/BINDPTR.xml b/xml/System.Runtime.InteropServices.ComTypes/BINDPTR.xml index bd5a38370f3..25a501ed5fe 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/BINDPTR.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/BINDPTR.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/BIND_OPTS.xml b/xml/System.Runtime.InteropServices.ComTypes/BIND_OPTS.xml index 9a4fba5dd7c..214015657f4 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/BIND_OPTS.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/BIND_OPTS.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/CALLCONV.xml b/xml/System.Runtime.InteropServices.ComTypes/CALLCONV.xml index e69e3810fdf..dcaeeb58afd 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/CALLCONV.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/CALLCONV.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/CONNECTDATA.xml b/xml/System.Runtime.InteropServices.ComTypes/CONNECTDATA.xml index cef899ac201..d4ce1b8da36 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/CONNECTDATA.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/CONNECTDATA.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/DESCKIND.xml b/xml/System.Runtime.InteropServices.ComTypes/DESCKIND.xml index 1da2d4bae79..2a8f02b3fb0 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/DESCKIND.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/DESCKIND.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/DISPPARAMS.xml b/xml/System.Runtime.InteropServices.ComTypes/DISPPARAMS.xml index 66e894f70c7..ca2b3918447 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/DISPPARAMS.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/DISPPARAMS.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/ELEMDESC+DESCUNION.xml b/xml/System.Runtime.InteropServices.ComTypes/ELEMDESC+DESCUNION.xml index b67a26e0eef..8a249522da3 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/ELEMDESC+DESCUNION.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/ELEMDESC+DESCUNION.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/ELEMDESC.xml b/xml/System.Runtime.InteropServices.ComTypes/ELEMDESC.xml index c14fad57545..8e18dcd58ac 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/ELEMDESC.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/ELEMDESC.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/EXCEPINFO.xml b/xml/System.Runtime.InteropServices.ComTypes/EXCEPINFO.xml index 51a8c903df4..6ece88f810c 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/EXCEPINFO.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/EXCEPINFO.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/FILETIME.xml b/xml/System.Runtime.InteropServices.ComTypes/FILETIME.xml index 3431ef83eed..593fb3006f2 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/FILETIME.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/FILETIME.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/FUNCDESC.xml b/xml/System.Runtime.InteropServices.ComTypes/FUNCDESC.xml index 9c98578ec60..5536e982cbb 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/FUNCDESC.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/FUNCDESC.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/FUNCFLAGS.xml b/xml/System.Runtime.InteropServices.ComTypes/FUNCFLAGS.xml index ee8dc2ee6f7..c5a0fecbdf8 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/FUNCFLAGS.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/FUNCFLAGS.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/FUNCKIND.xml b/xml/System.Runtime.InteropServices.ComTypes/FUNCKIND.xml index 0a588c0c2b6..1b5f79505de 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/FUNCKIND.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/FUNCKIND.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IBindCtx.xml b/xml/System.Runtime.InteropServices.ComTypes/IBindCtx.xml index 8bfe1aa18b7..47d65093505 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IBindCtx.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IBindCtx.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IConnectionPoint.xml b/xml/System.Runtime.InteropServices.ComTypes/IConnectionPoint.xml index d7b721f0fe6..338ab6be5c3 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IConnectionPoint.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IConnectionPoint.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IConnectionPointContainer.xml b/xml/System.Runtime.InteropServices.ComTypes/IConnectionPointContainer.xml index 22aab04e193..0139f73f3be 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IConnectionPointContainer.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IConnectionPointContainer.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IDLDESC.xml b/xml/System.Runtime.InteropServices.ComTypes/IDLDESC.xml index 0305432b0d8..535a1de4a3b 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IDLDESC.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IDLDESC.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IDLFLAG.xml b/xml/System.Runtime.InteropServices.ComTypes/IDLFLAG.xml index 14719909d74..0fb2a58e031 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IDLFLAG.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IDLFLAG.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IEnumConnectionPoints.xml b/xml/System.Runtime.InteropServices.ComTypes/IEnumConnectionPoints.xml index ab917f52790..495d0b99d71 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IEnumConnectionPoints.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IEnumConnectionPoints.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IEnumConnections.xml b/xml/System.Runtime.InteropServices.ComTypes/IEnumConnections.xml index 2f34904c277..955027302b1 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IEnumConnections.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IEnumConnections.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IEnumMoniker.xml b/xml/System.Runtime.InteropServices.ComTypes/IEnumMoniker.xml index e5f97ec21a4..0b18a9dabb4 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IEnumMoniker.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IEnumMoniker.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IEnumString.xml b/xml/System.Runtime.InteropServices.ComTypes/IEnumString.xml index 41abc97e1ac..8c5f18258ad 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IEnumString.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IEnumString.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IEnumVARIANT.xml b/xml/System.Runtime.InteropServices.ComTypes/IEnumVARIANT.xml index 15de15d3277..e08feef0297 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IEnumVARIANT.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IEnumVARIANT.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IMPLTYPEFLAGS.xml b/xml/System.Runtime.InteropServices.ComTypes/IMPLTYPEFLAGS.xml index 8d8283ff9ec..61745808387 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IMPLTYPEFLAGS.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IMPLTYPEFLAGS.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IMoniker.xml b/xml/System.Runtime.InteropServices.ComTypes/IMoniker.xml index c4297e3d85f..e0b34e6dded 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IMoniker.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IMoniker.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/INVOKEKIND.xml b/xml/System.Runtime.InteropServices.ComTypes/INVOKEKIND.xml index 7b32dc57bf9..7559d4c30f6 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/INVOKEKIND.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/INVOKEKIND.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IPersistFile.xml b/xml/System.Runtime.InteropServices.ComTypes/IPersistFile.xml index d1578ac2add..18c8567faa8 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IPersistFile.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IPersistFile.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IRunningObjectTable.xml b/xml/System.Runtime.InteropServices.ComTypes/IRunningObjectTable.xml index d11661454a8..f620ab43426 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IRunningObjectTable.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IRunningObjectTable.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/IStream.xml b/xml/System.Runtime.InteropServices.ComTypes/IStream.xml index b485143ed9c..c07a2bb772f 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/IStream.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/IStream.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/ITypeComp.xml b/xml/System.Runtime.InteropServices.ComTypes/ITypeComp.xml index 49e760ec774..e044a70ff05 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/ITypeComp.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/ITypeComp.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/ITypeInfo.xml b/xml/System.Runtime.InteropServices.ComTypes/ITypeInfo.xml index f34c967d83d..6aece978198 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/ITypeInfo.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/ITypeInfo.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/ITypeInfo2.xml b/xml/System.Runtime.InteropServices.ComTypes/ITypeInfo2.xml index 1c80f4721aa..b5a929a0744 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/ITypeInfo2.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/ITypeInfo2.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/ITypeLib.xml b/xml/System.Runtime.InteropServices.ComTypes/ITypeLib.xml index e94e4d18521..c05f09707d6 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/ITypeLib.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/ITypeLib.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/ITypeLib2.xml b/xml/System.Runtime.InteropServices.ComTypes/ITypeLib2.xml index 19e551c1728..00fe89f0379 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/ITypeLib2.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/ITypeLib2.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/LIBFLAGS.xml b/xml/System.Runtime.InteropServices.ComTypes/LIBFLAGS.xml index 7df79405f1c..b560c4096a9 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/LIBFLAGS.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/LIBFLAGS.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/PARAMDESC.xml b/xml/System.Runtime.InteropServices.ComTypes/PARAMDESC.xml index 11828e64f7d..f78233a0891 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/PARAMDESC.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/PARAMDESC.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/PARAMFLAG.xml b/xml/System.Runtime.InteropServices.ComTypes/PARAMFLAG.xml index 23e8c029b72..cb2fb98f4ce 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/PARAMFLAG.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/PARAMFLAG.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/STATSTG.xml b/xml/System.Runtime.InteropServices.ComTypes/STATSTG.xml index eac4ba2e339..d9213971fb9 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/STATSTG.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/STATSTG.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/SYSKIND.xml b/xml/System.Runtime.InteropServices.ComTypes/SYSKIND.xml index 50e35a0088a..cd43881e08e 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/SYSKIND.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/SYSKIND.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/TYPEATTR.xml b/xml/System.Runtime.InteropServices.ComTypes/TYPEATTR.xml index 720bb4d265b..d16c418e261 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/TYPEATTR.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/TYPEATTR.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/TYPEDESC.xml b/xml/System.Runtime.InteropServices.ComTypes/TYPEDESC.xml index 3659ea0c75a..0acb5204c1a 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/TYPEDESC.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/TYPEDESC.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/TYPEFLAGS.xml b/xml/System.Runtime.InteropServices.ComTypes/TYPEFLAGS.xml index 911a7db2135..5469e736efc 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/TYPEFLAGS.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/TYPEFLAGS.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/TYPEKIND.xml b/xml/System.Runtime.InteropServices.ComTypes/TYPEKIND.xml index feea18f8d3d..64ae7f455ee 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/TYPEKIND.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/TYPEKIND.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/TYPELIBATTR.xml b/xml/System.Runtime.InteropServices.ComTypes/TYPELIBATTR.xml index f3bd050157b..aae480c17bd 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/TYPELIBATTR.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/TYPELIBATTR.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/VARDESC+DESCUNION.xml b/xml/System.Runtime.InteropServices.ComTypes/VARDESC+DESCUNION.xml index ae15e2eb58d..65af7a5db6b 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/VARDESC+DESCUNION.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/VARDESC+DESCUNION.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/VARDESC.xml b/xml/System.Runtime.InteropServices.ComTypes/VARDESC.xml index 01a67c83b5b..bb9b48b075e 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/VARDESC.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/VARDESC.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/VARFLAGS.xml b/xml/System.Runtime.InteropServices.ComTypes/VARFLAGS.xml index ad25825d9cd..f1a23e39d2b 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/VARFLAGS.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/VARFLAGS.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ComTypes/VARKIND.xml b/xml/System.Runtime.InteropServices.ComTypes/VARKIND.xml index cd6acd93512..e0de54eeba3 100644 --- a/xml/System.Runtime.InteropServices.ComTypes/VARKIND.xml +++ b/xml/System.Runtime.InteropServices.ComTypes/VARKIND.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCMarshal+MessageSendFunction.xml b/xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCMarshal+MessageSendFunction.xml new file mode 100644 index 00000000000..7f5eb8ac1f8 --- /dev/null +++ b/xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCMarshal+MessageSendFunction.xml @@ -0,0 +1,121 @@ + + + + + + + + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Enum + + + To be added. + To be added. + + + + + + + + + + Field + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Runtime.InteropServices.ObjectiveC.ObjectiveCMarshal+MessageSendFunction + + 0 + + To be added. + + + + + + + + + + Field + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Runtime.InteropServices.ObjectiveC.ObjectiveCMarshal+MessageSendFunction + + 1 + + To be added. + + + + + + + + + + Field + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Runtime.InteropServices.ObjectiveC.ObjectiveCMarshal+MessageSendFunction + + 2 + + To be added. + + + + + + + + + + Field + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Runtime.InteropServices.ObjectiveC.ObjectiveCMarshal+MessageSendFunction + + 3 + + To be added. + + + + + + + + + + Field + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Runtime.InteropServices.ObjectiveC.ObjectiveCMarshal+MessageSendFunction + + 4 + + To be added. + + + + diff --git a/xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCMarshal+UnhandledExceptionPropagationHandler.xml b/xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCMarshal+UnhandledExceptionPropagationHandler.xml new file mode 100644 index 00000000000..707c55aa1a3 --- /dev/null +++ b/xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCMarshal+UnhandledExceptionPropagationHandler.xml @@ -0,0 +1,31 @@ + + + + + + + + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Delegate + + + + + + + + method + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCMarshal.xml b/xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCMarshal.xml new file mode 100644 index 00000000000..5b9e579d0bf --- /dev/null +++ b/xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCMarshal.xml @@ -0,0 +1,139 @@ + + + + + + + + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Object + + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + [System.Runtime.Versioning.SupportedOSPlatform("macos")] + [<System.Runtime.Versioning.SupportedOSPlatform("macos")>] + + + + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Runtime.InteropServices.GCHandle + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Void + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCTrackedTypeAttribute.xml b/xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCTrackedTypeAttribute.xml new file mode 100644 index 00000000000..1e3c8ba8ea0 --- /dev/null +++ b/xml/System.Runtime.InteropServices.ObjectiveC/ObjectiveCTrackedTypeAttribute.xml @@ -0,0 +1,49 @@ + + + + + + + + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Attribute + + + + + [System.AttributeUsage(System.AttributeTargets.Class, AllowMultiple=false, Inherited=true)] + [<System.AttributeUsage(System.AttributeTargets.Class, AllowMultiple=false, Inherited=true)>] + + + [System.Runtime.Versioning.SupportedOSPlatform("macos")] + [<System.Runtime.Versioning.SupportedOSPlatform("macos")>] + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Runtime.InteropServices + 6.0.0.0 + + + + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.InteropServices/AllowReversePInvokeCallsAttribute.xml b/xml/System.Runtime.InteropServices/AllowReversePInvokeCallsAttribute.xml index 8ea4fcdd87a..6080f7d163a 100644 --- a/xml/System.Runtime.InteropServices/AllowReversePInvokeCallsAttribute.xml +++ b/xml/System.Runtime.InteropServices/AllowReversePInvokeCallsAttribute.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/Architecture.xml b/xml/System.Runtime.InteropServices/Architecture.xml index 33606a8db99..cd35f21cf2b 100644 --- a/xml/System.Runtime.InteropServices/Architecture.xml +++ b/xml/System.Runtime.InteropServices/Architecture.xml @@ -25,7 +25,7 @@ 4.0.0.0 - + @@ -119,6 +119,32 @@ A 64-bit ARM processor architecture. + + + + + + + + Field + + System.Runtime.InteropServices.RuntimeInformation + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Runtime.InteropServices.Architecture + + 5 + + To be added. + + diff --git a/xml/System.Runtime.InteropServices/ArrayWithOffset.xml b/xml/System.Runtime.InteropServices/ArrayWithOffset.xml index ceb033fa75b..41c57c829b5 100644 --- a/xml/System.Runtime.InteropServices/ArrayWithOffset.xml +++ b/xml/System.Runtime.InteropServices/ArrayWithOffset.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + @@ -41,6 +41,10 @@ + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Runtime.InteropServices/AutomationProxyAttribute.xml b/xml/System.Runtime.InteropServices/AutomationProxyAttribute.xml index 3db978d2b7a..37461a04e06 100644 --- a/xml/System.Runtime.InteropServices/AutomationProxyAttribute.xml +++ b/xml/System.Runtime.InteropServices/AutomationProxyAttribute.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/BStrWrapper.xml b/xml/System.Runtime.InteropServices/BStrWrapper.xml index f8a50b4d9a0..8a9df57079c 100644 --- a/xml/System.Runtime.InteropServices/BStrWrapper.xml +++ b/xml/System.Runtime.InteropServices/BStrWrapper.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/BestFitMappingAttribute.xml b/xml/System.Runtime.InteropServices/BestFitMappingAttribute.xml index 4fd7d46c765..d69549cdaa5 100644 --- a/xml/System.Runtime.InteropServices/BestFitMappingAttribute.xml +++ b/xml/System.Runtime.InteropServices/BestFitMappingAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/COMException.xml b/xml/System.Runtime.InteropServices/COMException.xml index 712544958b9..a46badadff6 100644 --- a/xml/System.Runtime.InteropServices/COMException.xml +++ b/xml/System.Runtime.InteropServices/COMException.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/CallingConvention.xml b/xml/System.Runtime.InteropServices/CallingConvention.xml index 00b0de99a5f..59375fe9916 100644 --- a/xml/System.Runtime.InteropServices/CallingConvention.xml +++ b/xml/System.Runtime.InteropServices/CallingConvention.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/CharSet.xml b/xml/System.Runtime.InteropServices/CharSet.xml index 0860b431f75..62eefb71641 100644 --- a/xml/System.Runtime.InteropServices/CharSet.xml +++ b/xml/System.Runtime.InteropServices/CharSet.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ClassInterfaceAttribute.xml b/xml/System.Runtime.InteropServices/ClassInterfaceAttribute.xml index 89488b20be0..3b6093339c8 100644 --- a/xml/System.Runtime.InteropServices/ClassInterfaceAttribute.xml +++ b/xml/System.Runtime.InteropServices/ClassInterfaceAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ClassInterfaceType.xml b/xml/System.Runtime.InteropServices/ClassInterfaceType.xml index 9e1a2ebfaa0..f9edf5003fc 100644 --- a/xml/System.Runtime.InteropServices/ClassInterfaceType.xml +++ b/xml/System.Runtime.InteropServices/ClassInterfaceType.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/CoClassAttribute.xml b/xml/System.Runtime.InteropServices/CoClassAttribute.xml index e07e646a22b..8081e76d592 100644 --- a/xml/System.Runtime.InteropServices/CoClassAttribute.xml +++ b/xml/System.Runtime.InteropServices/CoClassAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComAliasNameAttribute.xml b/xml/System.Runtime.InteropServices/ComAliasNameAttribute.xml index 782417905c9..1c98771bd60 100644 --- a/xml/System.Runtime.InteropServices/ComAliasNameAttribute.xml +++ b/xml/System.Runtime.InteropServices/ComAliasNameAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComCompatibleVersionAttribute.xml b/xml/System.Runtime.InteropServices/ComCompatibleVersionAttribute.xml index 06c873c9bcc..c5f2b757477 100644 --- a/xml/System.Runtime.InteropServices/ComCompatibleVersionAttribute.xml +++ b/xml/System.Runtime.InteropServices/ComCompatibleVersionAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComConversionLossAttribute.xml b/xml/System.Runtime.InteropServices/ComConversionLossAttribute.xml index 5b62f047bf8..768fc5a7250 100644 --- a/xml/System.Runtime.InteropServices/ComConversionLossAttribute.xml +++ b/xml/System.Runtime.InteropServices/ComConversionLossAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComDefaultInterfaceAttribute.xml b/xml/System.Runtime.InteropServices/ComDefaultInterfaceAttribute.xml index c61107d7dec..28a03fa1121 100644 --- a/xml/System.Runtime.InteropServices/ComDefaultInterfaceAttribute.xml +++ b/xml/System.Runtime.InteropServices/ComDefaultInterfaceAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComEventInterfaceAttribute.xml b/xml/System.Runtime.InteropServices/ComEventInterfaceAttribute.xml index fe66f771271..35d9c234fb5 100644 --- a/xml/System.Runtime.InteropServices/ComEventInterfaceAttribute.xml +++ b/xml/System.Runtime.InteropServices/ComEventInterfaceAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComEventsHelper.xml b/xml/System.Runtime.InteropServices/ComEventsHelper.xml index 6909daa3675..3d0dc29f5f8 100644 --- a/xml/System.Runtime.InteropServices/ComEventsHelper.xml +++ b/xml/System.Runtime.InteropServices/ComEventsHelper.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComImportAttribute.xml b/xml/System.Runtime.InteropServices/ComImportAttribute.xml index 32f61415a2d..ec64a1f81b8 100644 --- a/xml/System.Runtime.InteropServices/ComImportAttribute.xml +++ b/xml/System.Runtime.InteropServices/ComImportAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComInterfaceType.xml b/xml/System.Runtime.InteropServices/ComInterfaceType.xml index c97bb4b0bdf..3c18d7ede05 100644 --- a/xml/System.Runtime.InteropServices/ComInterfaceType.xml +++ b/xml/System.Runtime.InteropServices/ComInterfaceType.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComMemberType.xml b/xml/System.Runtime.InteropServices/ComMemberType.xml index 2f40b5e3e0d..c508cf5a358 100644 --- a/xml/System.Runtime.InteropServices/ComMemberType.xml +++ b/xml/System.Runtime.InteropServices/ComMemberType.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComRegisterFunctionAttribute.xml b/xml/System.Runtime.InteropServices/ComRegisterFunctionAttribute.xml index 4818b82f160..0cea354202c 100644 --- a/xml/System.Runtime.InteropServices/ComRegisterFunctionAttribute.xml +++ b/xml/System.Runtime.InteropServices/ComRegisterFunctionAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComSourceInterfacesAttribute.xml b/xml/System.Runtime.InteropServices/ComSourceInterfacesAttribute.xml index c1fe9e6550e..aec140bd18e 100644 --- a/xml/System.Runtime.InteropServices/ComSourceInterfacesAttribute.xml +++ b/xml/System.Runtime.InteropServices/ComSourceInterfacesAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComUnregisterFunctionAttribute.xml b/xml/System.Runtime.InteropServices/ComUnregisterFunctionAttribute.xml index 69906bd4089..4e28816c6cc 100644 --- a/xml/System.Runtime.InteropServices/ComUnregisterFunctionAttribute.xml +++ b/xml/System.Runtime.InteropServices/ComUnregisterFunctionAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ComVisibleAttribute.xml b/xml/System.Runtime.InteropServices/ComVisibleAttribute.xml index 4b7d527e598..7cdee07a363 100644 --- a/xml/System.Runtime.InteropServices/ComVisibleAttribute.xml +++ b/xml/System.Runtime.InteropServices/ComVisibleAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/CriticalHandle.xml b/xml/System.Runtime.InteropServices/CriticalHandle.xml index 7f594293f6e..33b0422f9d3 100644 --- a/xml/System.Runtime.InteropServices/CriticalHandle.xml +++ b/xml/System.Runtime.InteropServices/CriticalHandle.xml @@ -1,15 +1,15 @@ - - + + - - - - - - - - + + + + + + + + System.Runtime.Handles 4.0.0.0 @@ -41,7 +41,7 @@ - + @@ -59,7 +59,7 @@ System.Object - System.Runtime.ConstrainedExecution.CriticalFinalizerObject + System.Runtime.ConstrainedExecution.CriticalFinalizerObject @@ -67,7 +67,7 @@ - + [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] @@ -253,7 +253,7 @@ 6.0.0.0 - + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -319,7 +319,7 @@ 6.0.0.0 - + [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] diff --git a/xml/System.Runtime.InteropServices/CurrencyWrapper.xml b/xml/System.Runtime.InteropServices/CurrencyWrapper.xml index f3350aa2595..e9d17e6098c 100644 --- a/xml/System.Runtime.InteropServices/CurrencyWrapper.xml +++ b/xml/System.Runtime.InteropServices/CurrencyWrapper.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/CustomQueryInterfaceMode.xml b/xml/System.Runtime.InteropServices/CustomQueryInterfaceMode.xml index 9ce7926221b..df6fabfb76d 100644 --- a/xml/System.Runtime.InteropServices/CustomQueryInterfaceMode.xml +++ b/xml/System.Runtime.InteropServices/CustomQueryInterfaceMode.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/CustomQueryInterfaceResult.xml b/xml/System.Runtime.InteropServices/CustomQueryInterfaceResult.xml index de4c7dab8fb..42f2386afee 100644 --- a/xml/System.Runtime.InteropServices/CustomQueryInterfaceResult.xml +++ b/xml/System.Runtime.InteropServices/CustomQueryInterfaceResult.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/DefaultCharSetAttribute.xml b/xml/System.Runtime.InteropServices/DefaultCharSetAttribute.xml index 35b93125f06..d7de140ed96 100644 --- a/xml/System.Runtime.InteropServices/DefaultCharSetAttribute.xml +++ b/xml/System.Runtime.InteropServices/DefaultCharSetAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/DefaultDllImportSearchPathsAttribute.xml b/xml/System.Runtime.InteropServices/DefaultDllImportSearchPathsAttribute.xml index aeabe49580c..37cdd0b7908 100644 --- a/xml/System.Runtime.InteropServices/DefaultDllImportSearchPathsAttribute.xml +++ b/xml/System.Runtime.InteropServices/DefaultDllImportSearchPathsAttribute.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/DispIdAttribute.xml b/xml/System.Runtime.InteropServices/DispIdAttribute.xml index c5b9fda8787..5bb84a9eff5 100644 --- a/xml/System.Runtime.InteropServices/DispIdAttribute.xml +++ b/xml/System.Runtime.InteropServices/DispIdAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/DispatchWrapper.xml b/xml/System.Runtime.InteropServices/DispatchWrapper.xml index 2690b27ea9b..fb42f31188b 100644 --- a/xml/System.Runtime.InteropServices/DispatchWrapper.xml +++ b/xml/System.Runtime.InteropServices/DispatchWrapper.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/DllImportAttribute.xml b/xml/System.Runtime.InteropServices/DllImportAttribute.xml index a836f914a70..db374b67cda 100644 --- a/xml/System.Runtime.InteropServices/DllImportAttribute.xml +++ b/xml/System.Runtime.InteropServices/DllImportAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/DllImportSearchPath.xml b/xml/System.Runtime.InteropServices/DllImportSearchPath.xml index beddda406e0..5c48c5dce93 100644 --- a/xml/System.Runtime.InteropServices/DllImportSearchPath.xml +++ b/xml/System.Runtime.InteropServices/DllImportSearchPath.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ErrorWrapper.xml b/xml/System.Runtime.InteropServices/ErrorWrapper.xml index 3c2ae4416e2..299451fe16a 100644 --- a/xml/System.Runtime.InteropServices/ErrorWrapper.xml +++ b/xml/System.Runtime.InteropServices/ErrorWrapper.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ExternalException.xml b/xml/System.Runtime.InteropServices/ExternalException.xml index a07ab9dd5e5..3c432fade8c 100644 --- a/xml/System.Runtime.InteropServices/ExternalException.xml +++ b/xml/System.Runtime.InteropServices/ExternalException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/FieldOffsetAttribute.xml b/xml/System.Runtime.InteropServices/FieldOffsetAttribute.xml index 72caea7267a..7979b39118b 100644 --- a/xml/System.Runtime.InteropServices/FieldOffsetAttribute.xml +++ b/xml/System.Runtime.InteropServices/FieldOffsetAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/GCHandle.xml b/xml/System.Runtime.InteropServices/GCHandle.xml index 3233334db43..39efd0b1b72 100644 --- a/xml/System.Runtime.InteropServices/GCHandle.xml +++ b/xml/System.Runtime.InteropServices/GCHandle.xml @@ -36,7 +36,7 @@ - + diff --git a/xml/System.Runtime.InteropServices/GCHandleType.xml b/xml/System.Runtime.InteropServices/GCHandleType.xml index 6b2a8520ce0..75db7088cf5 100644 --- a/xml/System.Runtime.InteropServices/GCHandleType.xml +++ b/xml/System.Runtime.InteropServices/GCHandleType.xml @@ -36,7 +36,7 @@ - + diff --git a/xml/System.Runtime.InteropServices/GuidAttribute.xml b/xml/System.Runtime.InteropServices/GuidAttribute.xml index 79fd5e247b4..ecf59a09fe5 100644 --- a/xml/System.Runtime.InteropServices/GuidAttribute.xml +++ b/xml/System.Runtime.InteropServices/GuidAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/HandleRef.xml b/xml/System.Runtime.InteropServices/HandleRef.xml index d68aabca071..c370d043586 100644 --- a/xml/System.Runtime.InteropServices/HandleRef.xml +++ b/xml/System.Runtime.InteropServices/HandleRef.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ICustomAdapter.xml b/xml/System.Runtime.InteropServices/ICustomAdapter.xml index efb93264a02..ebcdcad99d5 100644 --- a/xml/System.Runtime.InteropServices/ICustomAdapter.xml +++ b/xml/System.Runtime.InteropServices/ICustomAdapter.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ICustomFactory.xml b/xml/System.Runtime.InteropServices/ICustomFactory.xml index ca2301af97e..992eec322e6 100644 --- a/xml/System.Runtime.InteropServices/ICustomFactory.xml +++ b/xml/System.Runtime.InteropServices/ICustomFactory.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ICustomMarshaler.xml b/xml/System.Runtime.InteropServices/ICustomMarshaler.xml index 74edd8ce539..29e97dc2ee2 100644 --- a/xml/System.Runtime.InteropServices/ICustomMarshaler.xml +++ b/xml/System.Runtime.InteropServices/ICustomMarshaler.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ICustomQueryInterface.xml b/xml/System.Runtime.InteropServices/ICustomQueryInterface.xml index 8236f0095ae..fb1f382e2b8 100644 --- a/xml/System.Runtime.InteropServices/ICustomQueryInterface.xml +++ b/xml/System.Runtime.InteropServices/ICustomQueryInterface.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ImportedFromTypeLibAttribute.xml b/xml/System.Runtime.InteropServices/ImportedFromTypeLibAttribute.xml index 93f514e3580..06423cfd1b3 100644 --- a/xml/System.Runtime.InteropServices/ImportedFromTypeLibAttribute.xml +++ b/xml/System.Runtime.InteropServices/ImportedFromTypeLibAttribute.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/InAttribute.xml b/xml/System.Runtime.InteropServices/InAttribute.xml index bc21413db13..20ea6864af2 100644 --- a/xml/System.Runtime.InteropServices/InAttribute.xml +++ b/xml/System.Runtime.InteropServices/InAttribute.xml @@ -35,7 +35,7 @@ - + diff --git a/xml/System.Runtime.InteropServices/InterfaceTypeAttribute.xml b/xml/System.Runtime.InteropServices/InterfaceTypeAttribute.xml index 03f1707d3b6..ef7fb788f5f 100644 --- a/xml/System.Runtime.InteropServices/InterfaceTypeAttribute.xml +++ b/xml/System.Runtime.InteropServices/InterfaceTypeAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/InvalidComObjectException.xml b/xml/System.Runtime.InteropServices/InvalidComObjectException.xml index 3cb16494ad7..b61815010c5 100644 --- a/xml/System.Runtime.InteropServices/InvalidComObjectException.xml +++ b/xml/System.Runtime.InteropServices/InvalidComObjectException.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/InvalidOleVariantTypeException.xml b/xml/System.Runtime.InteropServices/InvalidOleVariantTypeException.xml index 03defd01dc2..b4493396d14 100644 --- a/xml/System.Runtime.InteropServices/InvalidOleVariantTypeException.xml +++ b/xml/System.Runtime.InteropServices/InvalidOleVariantTypeException.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/LCIDConversionAttribute.xml b/xml/System.Runtime.InteropServices/LCIDConversionAttribute.xml index 1f3f4b34cbd..58530520276 100644 --- a/xml/System.Runtime.InteropServices/LCIDConversionAttribute.xml +++ b/xml/System.Runtime.InteropServices/LCIDConversionAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/LayoutKind.xml b/xml/System.Runtime.InteropServices/LayoutKind.xml index db75547dc0a..b772703aa02 100644 --- a/xml/System.Runtime.InteropServices/LayoutKind.xml +++ b/xml/System.Runtime.InteropServices/LayoutKind.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ManagedToNativeComInteropStubAttribute.xml b/xml/System.Runtime.InteropServices/ManagedToNativeComInteropStubAttribute.xml index a9bdad6e294..e13821ec8cb 100644 --- a/xml/System.Runtime.InteropServices/ManagedToNativeComInteropStubAttribute.xml +++ b/xml/System.Runtime.InteropServices/ManagedToNativeComInteropStubAttribute.xml @@ -23,7 +23,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/Marshal.xml b/xml/System.Runtime.InteropServices/Marshal.xml index 48fc2283e94..cb43a75bb6f 100644 --- a/xml/System.Runtime.InteropServices/Marshal.xml +++ b/xml/System.Runtime.InteropServices/Marshal.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + @@ -113,7 +113,7 @@ [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] - + [System.Runtime.Versioning.SupportedOSPlatform("windows")] [<System.Runtime.Versioning.SupportedOSPlatform("windows")>] @@ -459,6 +459,10 @@ [System.Runtime.Versioning.SupportedOSPlatform("windows")] [<System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Built-in COM support is not trim compatible", Url="https://aka.ms/dotnet-illink/com")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Built-in COM support is not trim compatible", Url="https://aka.ms/dotnet-illink/com")>] + [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] @@ -4335,6 +4339,62 @@ + + + + + + + + Method + + System.Runtime.InteropServices + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Int32 + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.InteropServices + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Int32 + + + + To be added. + To be added. + To be added. + + @@ -7371,8 +7431,8 @@ There is a difference in the behavior of the `GetLastWin32Error` method on .NET - [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicParameterlessConstructor)] - [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicParameterlessConstructor)>] + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors)>] @@ -7501,7 +7561,7 @@ There is a difference in the behavior of the `GetLastWin32Error` method on .NET [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] - + [System.Runtime.Versioning.SupportedOSPlatform("windows")] [<System.Runtime.Versioning.SupportedOSPlatform("windows")>] @@ -9016,7 +9076,7 @@ There is a difference in the behavior of the `GetLastWin32Error` method on .NET [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] - + [System.Runtime.Versioning.SupportedOSPlatform("windows")] [<System.Runtime.Versioning.SupportedOSPlatform("windows")>] @@ -9590,6 +9650,66 @@ There is a difference in the behavior of the `GetLastWin32Error` method on .NET + + + + + + + + Method + + System.Runtime.InteropServices + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.InteropServices + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Void + + + + + + To be added. + To be added. + To be added. + + System.Runtime.InteropServices diff --git a/xml/System.Runtime.InteropServices/MarshalAsAttribute.xml b/xml/System.Runtime.InteropServices/MarshalAsAttribute.xml index f7882cb4292..f7fc6a3dfc8 100644 --- a/xml/System.Runtime.InteropServices/MarshalAsAttribute.xml +++ b/xml/System.Runtime.InteropServices/MarshalAsAttribute.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/MarshalDirectiveException.xml b/xml/System.Runtime.InteropServices/MarshalDirectiveException.xml index ae88fff40b8..6a80e41b967 100644 --- a/xml/System.Runtime.InteropServices/MarshalDirectiveException.xml +++ b/xml/System.Runtime.InteropServices/MarshalDirectiveException.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/MemoryMarshal.xml b/xml/System.Runtime.InteropServices/MemoryMarshal.xml index c1415002b45..3b619f235c1 100644 --- a/xml/System.Runtime.InteropServices/MemoryMarshal.xml +++ b/xml/System.Runtime.InteropServices/MemoryMarshal.xml @@ -660,6 +660,34 @@ This method can be useful if part of a managed object represents a fixed array. + + + + + + + + Method + + System.Memory + 6.0.0.0 + + + netstandard + + + System.Byte + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Runtime.InteropServices/OSPlatform.xml b/xml/System.Runtime.InteropServices/OSPlatform.xml index 6e93b79c90b..8b461509ba7 100644 --- a/xml/System.Runtime.InteropServices/OSPlatform.xml +++ b/xml/System.Runtime.InteropServices/OSPlatform.xml @@ -25,7 +25,7 @@ 4.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/OptionalAttribute.xml b/xml/System.Runtime.InteropServices/OptionalAttribute.xml index 9aab5903b5c..5f174525123 100644 --- a/xml/System.Runtime.InteropServices/OptionalAttribute.xml +++ b/xml/System.Runtime.InteropServices/OptionalAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/OutAttribute.xml b/xml/System.Runtime.InteropServices/OutAttribute.xml index 7781d1ea27d..c83dc53832e 100644 --- a/xml/System.Runtime.InteropServices/OutAttribute.xml +++ b/xml/System.Runtime.InteropServices/OutAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/PreserveSigAttribute.xml b/xml/System.Runtime.InteropServices/PreserveSigAttribute.xml index 52321753520..de9dc06cf89 100644 --- a/xml/System.Runtime.InteropServices/PreserveSigAttribute.xml +++ b/xml/System.Runtime.InteropServices/PreserveSigAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/PrimaryInteropAssemblyAttribute.xml b/xml/System.Runtime.InteropServices/PrimaryInteropAssemblyAttribute.xml index 174e4ed6dff..68940842bc3 100644 --- a/xml/System.Runtime.InteropServices/PrimaryInteropAssemblyAttribute.xml +++ b/xml/System.Runtime.InteropServices/PrimaryInteropAssemblyAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/ProgIdAttribute.xml b/xml/System.Runtime.InteropServices/ProgIdAttribute.xml index 84543a861bd..0742f3c429a 100644 --- a/xml/System.Runtime.InteropServices/ProgIdAttribute.xml +++ b/xml/System.Runtime.InteropServices/ProgIdAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/RuntimeEnvironment.xml b/xml/System.Runtime.InteropServices/RuntimeEnvironment.xml index 3d66ae6067b..2b5d7b98422 100644 --- a/xml/System.Runtime.InteropServices/RuntimeEnvironment.xml +++ b/xml/System.Runtime.InteropServices/RuntimeEnvironment.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + @@ -226,6 +226,10 @@ 6.0.0.0 + + [System.Obsolete("RuntimeEnvironment members SystemConfigurationFile, GetRuntimeInterfaceAsIntPtr, and GetRuntimeInterfaceAsObject are no longer supported and throw PlatformNotSupportedException.", DiagnosticId="SYSLIB0019", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("RuntimeEnvironment members SystemConfigurationFile, GetRuntimeInterfaceAsIntPtr, and GetRuntimeInterfaceAsObject are no longer supported and throw PlatformNotSupportedException.", DiagnosticId="SYSLIB0019", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(false)] [<System.Runtime.InteropServices.ComVisible(false)>] @@ -299,6 +303,10 @@ 6.0.0.0 + + [System.Obsolete("RuntimeEnvironment members SystemConfigurationFile, GetRuntimeInterfaceAsIntPtr, and GetRuntimeInterfaceAsObject are no longer supported and throw PlatformNotSupportedException.", DiagnosticId="SYSLIB0019", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("RuntimeEnvironment members SystemConfigurationFile, GetRuntimeInterfaceAsIntPtr, and GetRuntimeInterfaceAsObject are no longer supported and throw PlatformNotSupportedException.", DiagnosticId="SYSLIB0019", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(false)] [<System.Runtime.InteropServices.ComVisible(false)>] @@ -416,6 +424,10 @@ 6.0.0.0 + + [System.Obsolete("RuntimeEnvironment members SystemConfigurationFile, GetRuntimeInterfaceAsIntPtr, and GetRuntimeInterfaceAsObject are no longer supported and throw PlatformNotSupportedException.", DiagnosticId="SYSLIB0019", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("RuntimeEnvironment members SystemConfigurationFile, GetRuntimeInterfaceAsIntPtr, and GetRuntimeInterfaceAsObject are no longer supported and throw PlatformNotSupportedException.", DiagnosticId="SYSLIB0019", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] diff --git a/xml/System.Runtime.InteropServices/RuntimeInformation.xml b/xml/System.Runtime.InteropServices/RuntimeInformation.xml index 92998663574..a9ea27b202d 100644 --- a/xml/System.Runtime.InteropServices/RuntimeInformation.xml +++ b/xml/System.Runtime.InteropServices/RuntimeInformation.xml @@ -25,7 +25,7 @@ 4.0.0.0 - + diff --git a/xml/System.Runtime.InteropServices/SEHException.xml b/xml/System.Runtime.InteropServices/SEHException.xml index d763b40a0e8..3468afc3f58 100644 --- a/xml/System.Runtime.InteropServices/SEHException.xml +++ b/xml/System.Runtime.InteropServices/SEHException.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/SafeArrayRankMismatchException.xml b/xml/System.Runtime.InteropServices/SafeArrayRankMismatchException.xml index b44fbd8ff32..a4a39f3bd2a 100644 --- a/xml/System.Runtime.InteropServices/SafeArrayRankMismatchException.xml +++ b/xml/System.Runtime.InteropServices/SafeArrayRankMismatchException.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/SafeArrayTypeMismatchException.xml b/xml/System.Runtime.InteropServices/SafeArrayTypeMismatchException.xml index ed56d11f5f0..039a10f33b0 100644 --- a/xml/System.Runtime.InteropServices/SafeArrayTypeMismatchException.xml +++ b/xml/System.Runtime.InteropServices/SafeArrayTypeMismatchException.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/SafeBuffer.xml b/xml/System.Runtime.InteropServices/SafeBuffer.xml index 21e305a9279..b83df3f8ceb 100644 --- a/xml/System.Runtime.InteropServices/SafeBuffer.xml +++ b/xml/System.Runtime.InteropServices/SafeBuffer.xml @@ -40,7 +40,7 @@ - + diff --git a/xml/System.Runtime.InteropServices/SafeHandle.xml b/xml/System.Runtime.InteropServices/SafeHandle.xml index b52b557ba78..e0078712568 100644 --- a/xml/System.Runtime.InteropServices/SafeHandle.xml +++ b/xml/System.Runtime.InteropServices/SafeHandle.xml @@ -1,15 +1,15 @@ - - + + - - - - - - - - + + + + + + + + System.Runtime.Handles @@ -42,7 +42,7 @@ - + @@ -60,7 +60,7 @@ System.Object - System.Runtime.ConstrainedExecution.CriticalFinalizerObject + System.Runtime.ConstrainedExecution.CriticalFinalizerObject @@ -68,7 +68,7 @@ - + [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] @@ -344,7 +344,7 @@ 6.0.0.0 - + [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] @@ -480,7 +480,7 @@ 6.0.0.0 - + [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] @@ -558,7 +558,7 @@ 6.0.0.0 - + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -625,7 +625,7 @@ 6.0.0.0 - + [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] @@ -1076,7 +1076,7 @@ 6.0.0.0 - + [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] diff --git a/xml/System.Runtime.InteropServices/StructLayoutAttribute.xml b/xml/System.Runtime.InteropServices/StructLayoutAttribute.xml index 65f474fa593..040aaef7f4d 100644 --- a/xml/System.Runtime.InteropServices/StructLayoutAttribute.xml +++ b/xml/System.Runtime.InteropServices/StructLayoutAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/TypeIdentifierAttribute.xml b/xml/System.Runtime.InteropServices/TypeIdentifierAttribute.xml index a632db15562..d73e8415948 100644 --- a/xml/System.Runtime.InteropServices/TypeIdentifierAttribute.xml +++ b/xml/System.Runtime.InteropServices/TypeIdentifierAttribute.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/TypeLibFuncAttribute.xml b/xml/System.Runtime.InteropServices/TypeLibFuncAttribute.xml index 8ac2ff47668..a3217311ec4 100644 --- a/xml/System.Runtime.InteropServices/TypeLibFuncAttribute.xml +++ b/xml/System.Runtime.InteropServices/TypeLibFuncAttribute.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/TypeLibFuncFlags.xml b/xml/System.Runtime.InteropServices/TypeLibFuncFlags.xml index 67cf6531616..df647ba44f1 100644 --- a/xml/System.Runtime.InteropServices/TypeLibFuncFlags.xml +++ b/xml/System.Runtime.InteropServices/TypeLibFuncFlags.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/TypeLibImportClassAttribute.xml b/xml/System.Runtime.InteropServices/TypeLibImportClassAttribute.xml index b862715ad00..cde9555a295 100644 --- a/xml/System.Runtime.InteropServices/TypeLibImportClassAttribute.xml +++ b/xml/System.Runtime.InteropServices/TypeLibImportClassAttribute.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/TypeLibTypeAttribute.xml b/xml/System.Runtime.InteropServices/TypeLibTypeAttribute.xml index efd881b494b..4306b075724 100644 --- a/xml/System.Runtime.InteropServices/TypeLibTypeAttribute.xml +++ b/xml/System.Runtime.InteropServices/TypeLibTypeAttribute.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/TypeLibTypeFlags.xml b/xml/System.Runtime.InteropServices/TypeLibTypeFlags.xml index 291f629fb30..fe148f2f0f5 100644 --- a/xml/System.Runtime.InteropServices/TypeLibTypeFlags.xml +++ b/xml/System.Runtime.InteropServices/TypeLibTypeFlags.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/TypeLibVarAttribute.xml b/xml/System.Runtime.InteropServices/TypeLibVarAttribute.xml index 8db189feea1..30578dacfc7 100644 --- a/xml/System.Runtime.InteropServices/TypeLibVarAttribute.xml +++ b/xml/System.Runtime.InteropServices/TypeLibVarAttribute.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/TypeLibVarFlags.xml b/xml/System.Runtime.InteropServices/TypeLibVarFlags.xml index 56f5edf7133..bfee4119c4e 100644 --- a/xml/System.Runtime.InteropServices/TypeLibVarFlags.xml +++ b/xml/System.Runtime.InteropServices/TypeLibVarFlags.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/TypeLibVersionAttribute.xml b/xml/System.Runtime.InteropServices/TypeLibVersionAttribute.xml index 045364c6ae0..6f8ae46845e 100644 --- a/xml/System.Runtime.InteropServices/TypeLibVersionAttribute.xml +++ b/xml/System.Runtime.InteropServices/TypeLibVersionAttribute.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/UnknownWrapper.xml b/xml/System.Runtime.InteropServices/UnknownWrapper.xml index 5fb968e9fb6..0887c879d2b 100644 --- a/xml/System.Runtime.InteropServices/UnknownWrapper.xml +++ b/xml/System.Runtime.InteropServices/UnknownWrapper.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/UnmanagedCallConvAttribute.xml b/xml/System.Runtime.InteropServices/UnmanagedCallConvAttribute.xml new file mode 100644 index 00000000000..0a56783d3c9 --- /dev/null +++ b/xml/System.Runtime.InteropServices/UnmanagedCallConvAttribute.xml @@ -0,0 +1,65 @@ + + + + + + + + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Attribute + + + + + [System.AttributeUsage(System.AttributeTargets.Method, AllowMultiple=false, Inherited=false)] + [<System.AttributeUsage(System.AttributeTargets.Method, AllowMultiple=false, Inherited=false)>] + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Runtime.InteropServices + 6.0.0.0 + + + + To be added. + To be added. + + + + + + + + + + Field + + System.Runtime.InteropServices + 6.0.0.0 + + + System.Type[] + + + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.InteropServices/UnmanagedFunctionPointerAttribute.xml b/xml/System.Runtime.InteropServices/UnmanagedFunctionPointerAttribute.xml index bbc93517119..b9b7d4b5183 100644 --- a/xml/System.Runtime.InteropServices/UnmanagedFunctionPointerAttribute.xml +++ b/xml/System.Runtime.InteropServices/UnmanagedFunctionPointerAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/UnmanagedType.xml b/xml/System.Runtime.InteropServices/UnmanagedType.xml index 191fe8e74dd..ce12e411f6c 100644 --- a/xml/System.Runtime.InteropServices/UnmanagedType.xml +++ b/xml/System.Runtime.InteropServices/UnmanagedType.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/VarEnum.xml b/xml/System.Runtime.InteropServices/VarEnum.xml index 306bf24df0f..8ac52250904 100644 --- a/xml/System.Runtime.InteropServices/VarEnum.xml +++ b/xml/System.Runtime.InteropServices/VarEnum.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.InteropServices/VariantWrapper.xml b/xml/System.Runtime.InteropServices/VariantWrapper.xml index d08c603ccb0..906959d2bcd 100644 --- a/xml/System.Runtime.InteropServices/VariantWrapper.xml +++ b/xml/System.Runtime.InteropServices/VariantWrapper.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.Intrinsics.X86/AvxVnni+X64.xml b/xml/System.Runtime.Intrinsics.X86/AvxVnni+X64.xml new file mode 100644 index 00000000000..ef41370cc2f --- /dev/null +++ b/xml/System.Runtime.Intrinsics.X86/AvxVnni+X64.xml @@ -0,0 +1,43 @@ + + + + + + + + + System.Runtime.Intrinsics + 6.0.0.0 + + + System.Runtime.Intrinsics.X86.Avx2+X64 + + + + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime.Intrinsics + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.Intrinsics.X86/AvxVnni.xml b/xml/System.Runtime.Intrinsics.X86/AvxVnni.xml new file mode 100644 index 00000000000..30f382fdaef --- /dev/null +++ b/xml/System.Runtime.Intrinsics.X86/AvxVnni.xml @@ -0,0 +1,285 @@ + + + + + + + + + System.Runtime.Intrinsics + 6.0.0.0 + + + System.Runtime.Intrinsics.X86.Avx2 + + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + [System.Runtime.Versioning.RequiresPreviewFeatures] + [<System.Runtime.Versioning.RequiresPreviewFeatures>] + + + + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime.Intrinsics + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.Intrinsics + 6.0.0.0 + + + System.Runtime.Intrinsics.Vector128<System.Int32> + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.Intrinsics + 6.0.0.0 + + + System.Runtime.Intrinsics.Vector128<System.Int32> + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.Intrinsics + 6.0.0.0 + + + System.Runtime.Intrinsics.Vector256<System.Int32> + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.Intrinsics + 6.0.0.0 + + + System.Runtime.Intrinsics.Vector256<System.Int32> + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.Intrinsics + 6.0.0.0 + + + System.Runtime.Intrinsics.Vector128<System.Int32> + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.Intrinsics + 6.0.0.0 + + + System.Runtime.Intrinsics.Vector128<System.Int32> + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.Intrinsics + 6.0.0.0 + + + System.Runtime.Intrinsics.Vector256<System.Int32> + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime.Intrinsics + 6.0.0.0 + + + System.Runtime.Intrinsics.Vector256<System.Int32> + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.Remoting/ObjectHandle.xml b/xml/System.Runtime.Remoting/ObjectHandle.xml index 321bd63ecb4..ff034fcc4ac 100644 --- a/xml/System.Runtime.Remoting/ObjectHandle.xml +++ b/xml/System.Runtime.Remoting/ObjectHandle.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + System.MarshalByRefObject diff --git a/xml/System.Runtime.Serialization.Formatters.Binary/BinaryFormatter.xml b/xml/System.Runtime.Serialization.Formatters.Binary/BinaryFormatter.xml index 3bfdaea41f1..0d4426d35f3 100644 --- a/xml/System.Runtime.Serialization.Formatters.Binary/BinaryFormatter.xml +++ b/xml/System.Runtime.Serialization.Formatters.Binary/BinaryFormatter.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization.Formatters/FormatterAssemblyStyle.xml b/xml/System.Runtime.Serialization.Formatters/FormatterAssemblyStyle.xml index eea50aa0d31..7680049df31 100644 --- a/xml/System.Runtime.Serialization.Formatters/FormatterAssemblyStyle.xml +++ b/xml/System.Runtime.Serialization.Formatters/FormatterAssemblyStyle.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization.Formatters/FormatterTypeStyle.xml b/xml/System.Runtime.Serialization.Formatters/FormatterTypeStyle.xml index 0adb718f65f..43fd6225cda 100644 --- a/xml/System.Runtime.Serialization.Formatters/FormatterTypeStyle.xml +++ b/xml/System.Runtime.Serialization.Formatters/FormatterTypeStyle.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization.Formatters/IFieldInfo.xml b/xml/System.Runtime.Serialization.Formatters/IFieldInfo.xml index 9c37bfe2e79..33986e2ac92 100644 --- a/xml/System.Runtime.Serialization.Formatters/IFieldInfo.xml +++ b/xml/System.Runtime.Serialization.Formatters/IFieldInfo.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.Serialization.Formatters/TypeFilterLevel.xml b/xml/System.Runtime.Serialization.Formatters/TypeFilterLevel.xml index c177fc28e47..914edc0b039 100644 --- a/xml/System.Runtime.Serialization.Formatters/TypeFilterLevel.xml +++ b/xml/System.Runtime.Serialization.Formatters/TypeFilterLevel.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization.Json/DataContractJsonSerializer.xml b/xml/System.Runtime.Serialization.Json/DataContractJsonSerializer.xml index 8bc484e119e..fe9adadb563 100644 --- a/xml/System.Runtime.Serialization.Json/DataContractJsonSerializer.xml +++ b/xml/System.Runtime.Serialization.Json/DataContractJsonSerializer.xml @@ -110,6 +110,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + @@ -151,6 +157,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + @@ -193,6 +205,12 @@ System.ServiceModel.Web + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + @@ -234,6 +252,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + @@ -275,6 +299,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + @@ -316,6 +346,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + @@ -359,6 +395,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + @@ -712,6 +754,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Boolean @@ -764,6 +812,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Boolean @@ -920,6 +974,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -963,6 +1023,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -1006,6 +1072,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -1049,6 +1121,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -1095,6 +1173,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -1231,6 +1315,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1279,6 +1369,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1338,6 +1434,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1385,6 +1487,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1432,6 +1540,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1490,6 +1604,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1537,6 +1657,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1595,6 +1721,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1639,6 +1771,12 @@ System.ServiceModel.Web 3.5.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void diff --git a/xml/System.Runtime.Serialization/DataContractResolver.xml b/xml/System.Runtime.Serialization/DataContractResolver.xml index fd77df8d7c5..e877172f2df 100644 --- a/xml/System.Runtime.Serialization/DataContractResolver.xml +++ b/xml/System.Runtime.Serialization/DataContractResolver.xml @@ -118,6 +118,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Type @@ -180,6 +186,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Boolean diff --git a/xml/System.Runtime.Serialization/DataContractSerializer.xml b/xml/System.Runtime.Serialization/DataContractSerializer.xml index 348b3f9ab8a..c386622efaa 100644 --- a/xml/System.Runtime.Serialization/DataContractSerializer.xml +++ b/xml/System.Runtime.Serialization/DataContractSerializer.xml @@ -965,6 +965,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Boolean @@ -1023,6 +1029,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Boolean @@ -1220,6 +1232,12 @@ OperationDescription operation = host.Description.Endpoints[0].Contract.Operatio 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -1263,6 +1281,12 @@ OperationDescription operation = host.Description.Endpoints[0].Contract.Operatio 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -1320,6 +1344,12 @@ OperationDescription operation = host.Description.Endpoints[0].Contract.Operatio 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -1364,6 +1394,12 @@ OperationDescription operation = host.Description.Endpoints[0].Contract.Operatio 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -1459,6 +1495,12 @@ OperationDescription operation = host.Description.Endpoints[0].Contract.Operatio 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1512,6 +1554,12 @@ OperationDescription operation = host.Description.Endpoints[0].Contract.Operatio 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1566,6 +1614,12 @@ OperationDescription operation = host.Description.Endpoints[0].Contract.Operatio 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1609,6 +1663,12 @@ OperationDescription operation = host.Description.Endpoints[0].Contract.Operatio 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1665,6 +1725,12 @@ OperationDescription operation = host.Description.Endpoints[0].Contract.Operatio 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1721,6 +1787,12 @@ OperationDescription operation = host.Description.Endpoints[0].Contract.Operatio 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1777,6 +1849,12 @@ OperationDescription operation = host.Description.Endpoints[0].Contract.Operatio 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -1831,6 +1909,12 @@ OperationDescription operation = host.Description.Endpoints[0].Contract.Operatio 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void diff --git a/xml/System.Runtime.Serialization/Formatter.xml b/xml/System.Runtime.Serialization/Formatter.xml index d3c6052c8b2..3cf7c05e467 100644 --- a/xml/System.Runtime.Serialization/Formatter.xml +++ b/xml/System.Runtime.Serialization/Formatter.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/FormatterConverter.xml b/xml/System.Runtime.Serialization/FormatterConverter.xml index 3cc0eadb767..4cabf1a654b 100644 --- a/xml/System.Runtime.Serialization/FormatterConverter.xml +++ b/xml/System.Runtime.Serialization/FormatterConverter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/FormatterServices.xml b/xml/System.Runtime.Serialization/FormatterServices.xml index 272effbdd65..a2e8c995eb9 100644 --- a/xml/System.Runtime.Serialization/FormatterServices.xml +++ b/xml/System.Runtime.Serialization/FormatterServices.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/IDeserializationCallback.xml b/xml/System.Runtime.Serialization/IDeserializationCallback.xml index 3e72a4471d2..ec5ceb15413 100644 --- a/xml/System.Runtime.Serialization/IDeserializationCallback.xml +++ b/xml/System.Runtime.Serialization/IDeserializationCallback.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/IFormatter.xml b/xml/System.Runtime.Serialization/IFormatter.xml index 7b58576d604..10f89e72528 100644 --- a/xml/System.Runtime.Serialization/IFormatter.xml +++ b/xml/System.Runtime.Serialization/IFormatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/IFormatterConverter.xml b/xml/System.Runtime.Serialization/IFormatterConverter.xml index 300e820f02a..bf6111fd073 100644 --- a/xml/System.Runtime.Serialization/IFormatterConverter.xml +++ b/xml/System.Runtime.Serialization/IFormatterConverter.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/IObjectReference.xml b/xml/System.Runtime.Serialization/IObjectReference.xml index cb964928051..dc61786158f 100644 --- a/xml/System.Runtime.Serialization/IObjectReference.xml +++ b/xml/System.Runtime.Serialization/IObjectReference.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/ISafeSerializationData.xml b/xml/System.Runtime.Serialization/ISafeSerializationData.xml index 08307159c5d..887fc787225 100644 --- a/xml/System.Runtime.Serialization/ISafeSerializationData.xml +++ b/xml/System.Runtime.Serialization/ISafeSerializationData.xml @@ -24,7 +24,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/ISerializable.xml b/xml/System.Runtime.Serialization/ISerializable.xml index 7fa27574960..4505b7f502e 100644 --- a/xml/System.Runtime.Serialization/ISerializable.xml +++ b/xml/System.Runtime.Serialization/ISerializable.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/ISerializationSurrogate.xml b/xml/System.Runtime.Serialization/ISerializationSurrogate.xml index f009050ea0a..ab1445cd636 100644 --- a/xml/System.Runtime.Serialization/ISerializationSurrogate.xml +++ b/xml/System.Runtime.Serialization/ISerializationSurrogate.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/ISurrogateSelector.xml b/xml/System.Runtime.Serialization/ISurrogateSelector.xml index 294df8b18ef..4edc8afefe8 100644 --- a/xml/System.Runtime.Serialization/ISurrogateSelector.xml +++ b/xml/System.Runtime.Serialization/ISurrogateSelector.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/ObjectIDGenerator.xml b/xml/System.Runtime.Serialization/ObjectIDGenerator.xml index 0461ed41204..9842d40cafd 100644 --- a/xml/System.Runtime.Serialization/ObjectIDGenerator.xml +++ b/xml/System.Runtime.Serialization/ObjectIDGenerator.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/ObjectManager.xml b/xml/System.Runtime.Serialization/ObjectManager.xml index 6584fe23022..5a3db2cde31 100644 --- a/xml/System.Runtime.Serialization/ObjectManager.xml +++ b/xml/System.Runtime.Serialization/ObjectManager.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/OnDeserializedAttribute.xml b/xml/System.Runtime.Serialization/OnDeserializedAttribute.xml index 0e959f66603..fbd98f8e7da 100644 --- a/xml/System.Runtime.Serialization/OnDeserializedAttribute.xml +++ b/xml/System.Runtime.Serialization/OnDeserializedAttribute.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Runtime.Serialization/OnDeserializingAttribute.xml b/xml/System.Runtime.Serialization/OnDeserializingAttribute.xml index 490fa6ad26e..faff6808bb3 100644 --- a/xml/System.Runtime.Serialization/OnDeserializingAttribute.xml +++ b/xml/System.Runtime.Serialization/OnDeserializingAttribute.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Runtime.Serialization/OnSerializedAttribute.xml b/xml/System.Runtime.Serialization/OnSerializedAttribute.xml index cc0e082384b..04e5c248ddf 100644 --- a/xml/System.Runtime.Serialization/OnSerializedAttribute.xml +++ b/xml/System.Runtime.Serialization/OnSerializedAttribute.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Runtime.Serialization/OnSerializingAttribute.xml b/xml/System.Runtime.Serialization/OnSerializingAttribute.xml index 908367848c2..a61d43a4a51 100644 --- a/xml/System.Runtime.Serialization/OnSerializingAttribute.xml +++ b/xml/System.Runtime.Serialization/OnSerializingAttribute.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Runtime.Serialization/OptionalFieldAttribute.xml b/xml/System.Runtime.Serialization/OptionalFieldAttribute.xml index 5aea824f5b5..947e0cda67d 100644 --- a/xml/System.Runtime.Serialization/OptionalFieldAttribute.xml +++ b/xml/System.Runtime.Serialization/OptionalFieldAttribute.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/SafeSerializationEventArgs.xml b/xml/System.Runtime.Serialization/SafeSerializationEventArgs.xml index e6e59132b2d..6bb772a8c1c 100644 --- a/xml/System.Runtime.Serialization/SafeSerializationEventArgs.xml +++ b/xml/System.Runtime.Serialization/SafeSerializationEventArgs.xml @@ -24,7 +24,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/SerializationBinder.xml b/xml/System.Runtime.Serialization/SerializationBinder.xml index 2a3f5f24b9e..b6c75265001 100644 --- a/xml/System.Runtime.Serialization/SerializationBinder.xml +++ b/xml/System.Runtime.Serialization/SerializationBinder.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/SerializationEntry.xml b/xml/System.Runtime.Serialization/SerializationEntry.xml index a11f094bcd3..4cd97fc1349 100644 --- a/xml/System.Runtime.Serialization/SerializationEntry.xml +++ b/xml/System.Runtime.Serialization/SerializationEntry.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/SerializationException.xml b/xml/System.Runtime.Serialization/SerializationException.xml index 064e1fb02c7..aa5ad94bbf8 100644 --- a/xml/System.Runtime.Serialization/SerializationException.xml +++ b/xml/System.Runtime.Serialization/SerializationException.xml @@ -38,7 +38,7 @@ - + diff --git a/xml/System.Runtime.Serialization/SerializationInfo.xml b/xml/System.Runtime.Serialization/SerializationInfo.xml index c7268b64aef..e45c3309fa2 100644 --- a/xml/System.Runtime.Serialization/SerializationInfo.xml +++ b/xml/System.Runtime.Serialization/SerializationInfo.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/SerializationInfoEnumerator.xml b/xml/System.Runtime.Serialization/SerializationInfoEnumerator.xml index d8ead30d4a8..52cd49c1bcd 100644 --- a/xml/System.Runtime.Serialization/SerializationInfoEnumerator.xml +++ b/xml/System.Runtime.Serialization/SerializationInfoEnumerator.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/SerializationObjectManager.xml b/xml/System.Runtime.Serialization/SerializationObjectManager.xml index 5054c15b480..031a57a4137 100644 --- a/xml/System.Runtime.Serialization/SerializationObjectManager.xml +++ b/xml/System.Runtime.Serialization/SerializationObjectManager.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/StreamingContext.xml b/xml/System.Runtime.Serialization/StreamingContext.xml index 5036261b5d4..1159b241842 100644 --- a/xml/System.Runtime.Serialization/StreamingContext.xml +++ b/xml/System.Runtime.Serialization/StreamingContext.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Runtime.Serialization/StreamingContextStates.xml b/xml/System.Runtime.Serialization/StreamingContextStates.xml index 9a61d40022c..70e7a451230 100644 --- a/xml/System.Runtime.Serialization/StreamingContextStates.xml +++ b/xml/System.Runtime.Serialization/StreamingContextStates.xml @@ -30,7 +30,7 @@ System.Runtime.Serialization.Primitives - + diff --git a/xml/System.Runtime.Serialization/SurrogateSelector.xml b/xml/System.Runtime.Serialization/SurrogateSelector.xml index ee2af564671..e0180ac39b1 100644 --- a/xml/System.Runtime.Serialization/SurrogateSelector.xml +++ b/xml/System.Runtime.Serialization/SurrogateSelector.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Serialization/XPathQueryGenerator.xml b/xml/System.Runtime.Serialization/XPathQueryGenerator.xml index 2623cadb165..ecedad57d68 100644 --- a/xml/System.Runtime.Serialization/XPathQueryGenerator.xml +++ b/xml/System.Runtime.Serialization/XPathQueryGenerator.xml @@ -100,6 +100,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.String @@ -162,6 +168,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.String diff --git a/xml/System.Runtime.Serialization/XmlObjectSerializer.xml b/xml/System.Runtime.Serialization/XmlObjectSerializer.xml index a8da013e3ab..c66dd5a2bf7 100644 --- a/xml/System.Runtime.Serialization/XmlObjectSerializer.xml +++ b/xml/System.Runtime.Serialization/XmlObjectSerializer.xml @@ -151,6 +151,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Boolean @@ -203,6 +209,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Boolean @@ -266,6 +278,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -316,6 +334,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -366,6 +390,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -409,6 +439,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -462,6 +498,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Object @@ -531,6 +573,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -575,6 +623,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -633,6 +687,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -680,6 +740,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -734,6 +800,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -805,6 +877,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -852,6 +930,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -916,6 +1000,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -963,6 +1053,12 @@ 2.0.0.0 2.1.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void diff --git a/xml/System.Runtime.Serialization/XsdDataContractExporter.xml b/xml/System.Runtime.Serialization/XsdDataContractExporter.xml index 99e34cc9751..5feaca2d5e8 100644 --- a/xml/System.Runtime.Serialization/XsdDataContractExporter.xml +++ b/xml/System.Runtime.Serialization/XsdDataContractExporter.xml @@ -208,6 +208,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Boolean @@ -249,6 +255,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Boolean @@ -290,6 +302,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Boolean @@ -361,6 +379,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -402,6 +426,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -443,6 +473,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Void @@ -491,6 +527,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Xml.XmlQualifiedName @@ -533,6 +575,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Xml.Schema.XmlSchemaType @@ -581,6 +629,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Data Contract Serialization and Deserialization might require types that cannot be statically analyzed. Make sure all of the required types are preserved.")>] + + System.Xml.XmlQualifiedName diff --git a/xml/System.Runtime.Versioning/ComponentGuaranteesAttribute.xml b/xml/System.Runtime.Versioning/ComponentGuaranteesAttribute.xml index 8f721b86e01..58c615bbb44 100644 --- a/xml/System.Runtime.Versioning/ComponentGuaranteesAttribute.xml +++ b/xml/System.Runtime.Versioning/ComponentGuaranteesAttribute.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Versioning/ComponentGuaranteesOptions.xml b/xml/System.Runtime.Versioning/ComponentGuaranteesOptions.xml index 8b940bc4a93..a0f52a33239 100644 --- a/xml/System.Runtime.Versioning/ComponentGuaranteesOptions.xml +++ b/xml/System.Runtime.Versioning/ComponentGuaranteesOptions.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Versioning/RequiresPreviewFeaturesAttribute.xml b/xml/System.Runtime.Versioning/RequiresPreviewFeaturesAttribute.xml new file mode 100644 index 00000000000..3b820f1bc96 --- /dev/null +++ b/xml/System.Runtime.Versioning/RequiresPreviewFeaturesAttribute.xml @@ -0,0 +1,45 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + System.Attribute + + + + + [System.AttributeUsage(System.AttributeTargets.Assembly | System.AttributeTargets.Class | System.AttributeTargets.Constructor | System.AttributeTargets.Delegate | System.AttributeTargets.Enum | System.AttributeTargets.Event | System.AttributeTargets.Field | System.AttributeTargets.Interface | System.AttributeTargets.Method | System.AttributeTargets.Module | System.AttributeTargets.Property | System.AttributeTargets.Struct, Inherited=false)] + [<System.AttributeUsage(System.AttributeTargets.Assembly | System.AttributeTargets.Class | System.AttributeTargets.Constructor | System.AttributeTargets.Delegate | System.AttributeTargets.Enum | System.AttributeTargets.Event | System.AttributeTargets.Field | System.AttributeTargets.Interface | System.AttributeTargets.Method | System.AttributeTargets.Module | System.AttributeTargets.Property | System.AttributeTargets.Struct, Inherited=false)>] + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.Versioning/ResourceConsumptionAttribute.xml b/xml/System.Runtime.Versioning/ResourceConsumptionAttribute.xml index 2be05bf29df..4a63b95262c 100644 --- a/xml/System.Runtime.Versioning/ResourceConsumptionAttribute.xml +++ b/xml/System.Runtime.Versioning/ResourceConsumptionAttribute.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Versioning/ResourceExposureAttribute.xml b/xml/System.Runtime.Versioning/ResourceExposureAttribute.xml index c0f72e16e53..f1dc2c49fa7 100644 --- a/xml/System.Runtime.Versioning/ResourceExposureAttribute.xml +++ b/xml/System.Runtime.Versioning/ResourceExposureAttribute.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Versioning/ResourceScope.xml b/xml/System.Runtime.Versioning/ResourceScope.xml index 731a38fd52a..11669400af0 100644 --- a/xml/System.Runtime.Versioning/ResourceScope.xml +++ b/xml/System.Runtime.Versioning/ResourceScope.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime.Versioning/SupportedOSPlatformGuardAttribute.xml b/xml/System.Runtime.Versioning/SupportedOSPlatformGuardAttribute.xml new file mode 100644 index 00000000000..63833374081 --- /dev/null +++ b/xml/System.Runtime.Versioning/SupportedOSPlatformGuardAttribute.xml @@ -0,0 +1,49 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + System.Runtime.Versioning.OSPlatformAttribute + + + + + [System.AttributeUsage(System.AttributeTargets.Field | System.AttributeTargets.Method | System.AttributeTargets.Property, AllowMultiple=true, Inherited=false)] + [<System.AttributeUsage(System.AttributeTargets.Field | System.AttributeTargets.Method | System.AttributeTargets.Property, AllowMultiple=true, Inherited=false)>] + + + + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.Versioning/TargetFrameworkAttribute.xml b/xml/System.Runtime.Versioning/TargetFrameworkAttribute.xml index c05fb060cee..074b7443dee 100644 --- a/xml/System.Runtime.Versioning/TargetFrameworkAttribute.xml +++ b/xml/System.Runtime.Versioning/TargetFrameworkAttribute.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime.Versioning/UnsupportedOSPlatformGuardAttribute.xml b/xml/System.Runtime.Versioning/UnsupportedOSPlatformGuardAttribute.xml new file mode 100644 index 00000000000..086be47d888 --- /dev/null +++ b/xml/System.Runtime.Versioning/UnsupportedOSPlatformGuardAttribute.xml @@ -0,0 +1,49 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + System.Runtime.Versioning.OSPlatformAttribute + + + + + [System.AttributeUsage(System.AttributeTargets.Field | System.AttributeTargets.Method | System.AttributeTargets.Property, AllowMultiple=true, Inherited=false)] + [<System.AttributeUsage(System.AttributeTargets.Field | System.AttributeTargets.Method | System.AttributeTargets.Property, AllowMultiple=true, Inherited=false)>] + + + + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Runtime.Versioning/VersioningHelper.xml b/xml/System.Runtime.Versioning/VersioningHelper.xml index 00b13f41b89..a34784d20f3 100644 --- a/xml/System.Runtime.Versioning/VersioningHelper.xml +++ b/xml/System.Runtime.Versioning/VersioningHelper.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime/AssemblyTargetedPatchBandAttribute.xml b/xml/System.Runtime/AssemblyTargetedPatchBandAttribute.xml index 1598c2d25e2..a0e76e94ac9 100644 --- a/xml/System.Runtime/AssemblyTargetedPatchBandAttribute.xml +++ b/xml/System.Runtime/AssemblyTargetedPatchBandAttribute.xml @@ -24,7 +24,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime/GCLargeObjectHeapCompactionMode.xml b/xml/System.Runtime/GCLargeObjectHeapCompactionMode.xml index 28d24bc8c48..5e2591d8abd 100644 --- a/xml/System.Runtime/GCLargeObjectHeapCompactionMode.xml +++ b/xml/System.Runtime/GCLargeObjectHeapCompactionMode.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime/GCLatencyMode.xml b/xml/System.Runtime/GCLatencyMode.xml index 30c465defe0..1e84a52f894 100644 --- a/xml/System.Runtime/GCLatencyMode.xml +++ b/xml/System.Runtime/GCLatencyMode.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime/GCSettings.xml b/xml/System.Runtime/GCSettings.xml index 076745db9df..f45853ec989 100644 --- a/xml/System.Runtime/GCSettings.xml +++ b/xml/System.Runtime/GCSettings.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Runtime/MemoryFailPoint.xml b/xml/System.Runtime/MemoryFailPoint.xml index c7d2e4269e5..3d67256890f 100644 --- a/xml/System.Runtime/MemoryFailPoint.xml +++ b/xml/System.Runtime/MemoryFailPoint.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime/ProfileOptimization.xml b/xml/System.Runtime/ProfileOptimization.xml index 649cf611186..68038afe568 100644 --- a/xml/System.Runtime/ProfileOptimization.xml +++ b/xml/System.Runtime/ProfileOptimization.xml @@ -20,7 +20,7 @@ 6.0.0.0 - + diff --git a/xml/System.Runtime/TargetedPatchingOptOutAttribute.xml b/xml/System.Runtime/TargetedPatchingOptOutAttribute.xml index 16027c40244..d897e5e8246 100644 --- a/xml/System.Runtime/TargetedPatchingOptOutAttribute.xml +++ b/xml/System.Runtime/TargetedPatchingOptOutAttribute.xml @@ -24,7 +24,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.AccessControl/AccessControlActions.xml b/xml/System.Security.AccessControl/AccessControlActions.xml index a96038dae80..660c4e6979d 100644 --- a/xml/System.Security.AccessControl/AccessControlActions.xml +++ b/xml/System.Security.AccessControl/AccessControlActions.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/AccessControlModification.xml b/xml/System.Security.AccessControl/AccessControlModification.xml index e716f4c545a..d20f44e5976 100644 --- a/xml/System.Security.AccessControl/AccessControlModification.xml +++ b/xml/System.Security.AccessControl/AccessControlModification.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/AccessControlSections.xml b/xml/System.Security.AccessControl/AccessControlSections.xml index 7f4034885c6..f72211f4bf9 100644 --- a/xml/System.Security.AccessControl/AccessControlSections.xml +++ b/xml/System.Security.AccessControl/AccessControlSections.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/AccessControlType.xml b/xml/System.Security.AccessControl/AccessControlType.xml index f01e4ec0c02..93d5dc44d72 100644 --- a/xml/System.Security.AccessControl/AccessControlType.xml +++ b/xml/System.Security.AccessControl/AccessControlType.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/AccessRule.xml b/xml/System.Security.AccessControl/AccessRule.xml index 581019fa355..ee41ef20f1a 100644 --- a/xml/System.Security.AccessControl/AccessRule.xml +++ b/xml/System.Security.AccessControl/AccessRule.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.AuthorizationRule diff --git a/xml/System.Security.AccessControl/AccessRule`1.xml b/xml/System.Security.AccessControl/AccessRule`1.xml index cccbaa79156..bd1576b8d79 100644 --- a/xml/System.Security.AccessControl/AccessRule`1.xml +++ b/xml/System.Security.AccessControl/AccessRule`1.xml @@ -18,7 +18,7 @@ 4.0.0.0 - + diff --git a/xml/System.Security.AccessControl/AceEnumerator.xml b/xml/System.Security.AccessControl/AceEnumerator.xml index 9ec9d3b8b13..14d47ae74e0 100644 --- a/xml/System.Security.AccessControl/AceEnumerator.xml +++ b/xml/System.Security.AccessControl/AceEnumerator.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Object diff --git a/xml/System.Security.AccessControl/AceFlags.xml b/xml/System.Security.AccessControl/AceFlags.xml index 88064c7008e..e0086db7a9b 100644 --- a/xml/System.Security.AccessControl/AceFlags.xml +++ b/xml/System.Security.AccessControl/AceFlags.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/AceQualifier.xml b/xml/System.Security.AccessControl/AceQualifier.xml index 7bb4edd7368..64e75c6a009 100644 --- a/xml/System.Security.AccessControl/AceQualifier.xml +++ b/xml/System.Security.AccessControl/AceQualifier.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/AceType.xml b/xml/System.Security.AccessControl/AceType.xml index 9f2d7979c2d..afe40757de7 100644 --- a/xml/System.Security.AccessControl/AceType.xml +++ b/xml/System.Security.AccessControl/AceType.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum @@ -38,7 +38,7 @@ - + @@ -68,7 +68,7 @@ - + @@ -98,7 +98,7 @@ - + @@ -128,7 +128,7 @@ - + @@ -158,7 +158,7 @@ - + @@ -188,7 +188,7 @@ - + @@ -218,7 +218,7 @@ - + @@ -248,7 +248,7 @@ - + @@ -278,7 +278,7 @@ - + @@ -308,7 +308,7 @@ - + @@ -338,7 +338,7 @@ - + @@ -368,7 +368,7 @@ - + @@ -398,7 +398,7 @@ - + @@ -428,7 +428,7 @@ - + @@ -458,7 +458,7 @@ - + @@ -488,7 +488,7 @@ - + @@ -518,7 +518,7 @@ - + @@ -548,7 +548,7 @@ - + diff --git a/xml/System.Security.AccessControl/AuditFlags.xml b/xml/System.Security.AccessControl/AuditFlags.xml index db854d0c3d9..03c03bdd285 100644 --- a/xml/System.Security.AccessControl/AuditFlags.xml +++ b/xml/System.Security.AccessControl/AuditFlags.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/AuditRule.xml b/xml/System.Security.AccessControl/AuditRule.xml index de85f8519e4..b2976538a24 100644 --- a/xml/System.Security.AccessControl/AuditRule.xml +++ b/xml/System.Security.AccessControl/AuditRule.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.AuthorizationRule diff --git a/xml/System.Security.AccessControl/AuditRule`1.xml b/xml/System.Security.AccessControl/AuditRule`1.xml index 8c185f59acb..32d985fca6a 100644 --- a/xml/System.Security.AccessControl/AuditRule`1.xml +++ b/xml/System.Security.AccessControl/AuditRule`1.xml @@ -18,7 +18,7 @@ 4.0.0.0 - + diff --git a/xml/System.Security.AccessControl/AuthorizationRule.xml b/xml/System.Security.AccessControl/AuthorizationRule.xml index 150fb50fdf4..0258bdeb3b0 100644 --- a/xml/System.Security.AccessControl/AuthorizationRule.xml +++ b/xml/System.Security.AccessControl/AuthorizationRule.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Object diff --git a/xml/System.Security.AccessControl/AuthorizationRuleCollection.xml b/xml/System.Security.AccessControl/AuthorizationRuleCollection.xml index 6b60a52d2cd..5ad0ffe7e16 100644 --- a/xml/System.Security.AccessControl/AuthorizationRuleCollection.xml +++ b/xml/System.Security.AccessControl/AuthorizationRuleCollection.xml @@ -1,10 +1,10 @@ - - + + - - - + + + @@ -24,7 +24,7 @@ 4.0.0.0 - + System.Collections.ReadOnlyCollectionBase @@ -44,11 +44,11 @@ - - - - - + + + + + Constructor System.Security.AccessControl @@ -70,12 +70,12 @@ - - - - - - + + + + + + Method System.Security.AccessControl @@ -90,10 +90,10 @@ 4.0.0.0 - System.Void + System.Void - + The object to add to the collection. @@ -170,7 +170,7 @@ - + Property System.Security.AccessControl diff --git a/xml/System.Security.AccessControl/CommonAce.xml b/xml/System.Security.AccessControl/CommonAce.xml index 0a5624fcbc5..a35084b76a0 100644 --- a/xml/System.Security.AccessControl/CommonAce.xml +++ b/xml/System.Security.AccessControl/CommonAce.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.QualifiedAce @@ -60,7 +60,7 @@ - + Constructor System.Security.AccessControl diff --git a/xml/System.Security.AccessControl/CommonAcl.xml b/xml/System.Security.AccessControl/CommonAcl.xml index a2813abbd63..955dd66342e 100644 --- a/xml/System.Security.AccessControl/CommonAcl.xml +++ b/xml/System.Security.AccessControl/CommonAcl.xml @@ -1,6 +1,6 @@ - + @@ -20,7 +20,7 @@ 4.0.0.0 - + System.Security.AccessControl.GenericAcl diff --git a/xml/System.Security.AccessControl/CommonObjectSecurity.xml b/xml/System.Security.AccessControl/CommonObjectSecurity.xml index 8f2bf4b44e7..9067624c2bd 100644 --- a/xml/System.Security.AccessControl/CommonObjectSecurity.xml +++ b/xml/System.Security.AccessControl/CommonObjectSecurity.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.ObjectSecurity diff --git a/xml/System.Security.AccessControl/CommonSecurityDescriptor.xml b/xml/System.Security.AccessControl/CommonSecurityDescriptor.xml index 16bd8dd2723..cdc88c751a4 100644 --- a/xml/System.Security.AccessControl/CommonSecurityDescriptor.xml +++ b/xml/System.Security.AccessControl/CommonSecurityDescriptor.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.GenericSecurityDescriptor @@ -189,7 +189,7 @@ - + Constructor System.Security.AccessControl @@ -260,8 +260,8 @@ System.Void - - + + The revision level of the new object. @@ -301,8 +301,8 @@ System.Void - - + + The revision level of the new object. @@ -355,7 +355,7 @@ - + Property System.Security.AccessControl @@ -395,7 +395,7 @@ - + Property System.Security.AccessControl @@ -550,7 +550,7 @@ - + Property System.Security.AccessControl @@ -728,7 +728,7 @@ - + Property System.Security.AccessControl diff --git a/xml/System.Security.AccessControl/CompoundAce.xml b/xml/System.Security.AccessControl/CompoundAce.xml index 583cbb0dbf4..ffb6d356207 100644 --- a/xml/System.Security.AccessControl/CompoundAce.xml +++ b/xml/System.Security.AccessControl/CompoundAce.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.KnownAce diff --git a/xml/System.Security.AccessControl/CompoundAceType.xml b/xml/System.Security.AccessControl/CompoundAceType.xml index 3e72c5d0c81..5014d976ad0 100644 --- a/xml/System.Security.AccessControl/CompoundAceType.xml +++ b/xml/System.Security.AccessControl/CompoundAceType.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/ControlFlags.xml b/xml/System.Security.AccessControl/ControlFlags.xml index 6e142a9dcf4..34a8bad5ecb 100644 --- a/xml/System.Security.AccessControl/ControlFlags.xml +++ b/xml/System.Security.AccessControl/ControlFlags.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/CustomAce.xml b/xml/System.Security.AccessControl/CustomAce.xml index 94383bdc2de..05f850803f5 100644 --- a/xml/System.Security.AccessControl/CustomAce.xml +++ b/xml/System.Security.AccessControl/CustomAce.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.GenericAce @@ -44,7 +44,7 @@ - + Constructor System.Security.AccessControl @@ -154,7 +154,7 @@ - + Method System.Security.AccessControl @@ -245,7 +245,7 @@ - + Method System.Security.AccessControl diff --git a/xml/System.Security.AccessControl/DirectoryObjectSecurity.xml b/xml/System.Security.AccessControl/DirectoryObjectSecurity.xml index 593ef92c94f..f7b7d2ca295 100644 --- a/xml/System.Security.AccessControl/DirectoryObjectSecurity.xml +++ b/xml/System.Security.AccessControl/DirectoryObjectSecurity.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Security.AccessControl.ObjectSecurity diff --git a/xml/System.Security.AccessControl/DirectorySecurity.xml b/xml/System.Security.AccessControl/DirectorySecurity.xml index 6a5e008562a..d7f0b541d75 100644 --- a/xml/System.Security.AccessControl/DirectorySecurity.xml +++ b/xml/System.Security.AccessControl/DirectorySecurity.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Security.AccessControl.FileSystemSecurity diff --git a/xml/System.Security.AccessControl/DiscretionaryAcl.xml b/xml/System.Security.AccessControl/DiscretionaryAcl.xml index ced34b4273d..a43f738e8de 100644 --- a/xml/System.Security.AccessControl/DiscretionaryAcl.xml +++ b/xml/System.Security.AccessControl/DiscretionaryAcl.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.CommonAcl @@ -82,7 +82,7 @@ - + Constructor System.Security.AccessControl @@ -190,9 +190,9 @@ System.Void - - - + + + The type of access control (allow or deny) to add. @@ -345,9 +345,9 @@ System.Boolean - - - + + + The type of access control (allow or deny) to remove. @@ -497,9 +497,9 @@ System.Void - - - + + + The type of access control (allow or deny) to remove. @@ -638,9 +638,9 @@ System.Void - - - + + + The type of access control (allow or deny) to set. diff --git a/xml/System.Security.AccessControl/EventWaitHandleAccessRule.xml b/xml/System.Security.AccessControl/EventWaitHandleAccessRule.xml index b9685d791ba..b3393a2ad32 100644 --- a/xml/System.Security.AccessControl/EventWaitHandleAccessRule.xml +++ b/xml/System.Security.AccessControl/EventWaitHandleAccessRule.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Security.AccessControl.AccessRule diff --git a/xml/System.Security.AccessControl/EventWaitHandleAuditRule.xml b/xml/System.Security.AccessControl/EventWaitHandleAuditRule.xml index 853e4cabe1b..bcfb7cbeffd 100644 --- a/xml/System.Security.AccessControl/EventWaitHandleAuditRule.xml +++ b/xml/System.Security.AccessControl/EventWaitHandleAuditRule.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Security.AccessControl.AuditRule diff --git a/xml/System.Security.AccessControl/EventWaitHandleRights.xml b/xml/System.Security.AccessControl/EventWaitHandleRights.xml index 94e5fa2e822..2f35f727529 100644 --- a/xml/System.Security.AccessControl/EventWaitHandleRights.xml +++ b/xml/System.Security.AccessControl/EventWaitHandleRights.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/EventWaitHandleSecurity.xml b/xml/System.Security.AccessControl/EventWaitHandleSecurity.xml index c5bf1ff2399..446baf64de5 100644 --- a/xml/System.Security.AccessControl/EventWaitHandleSecurity.xml +++ b/xml/System.Security.AccessControl/EventWaitHandleSecurity.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Security.AccessControl.NativeObjectSecurity diff --git a/xml/System.Security.AccessControl/FileSecurity.xml b/xml/System.Security.AccessControl/FileSecurity.xml index f1219fadd73..1557b403d9c 100644 --- a/xml/System.Security.AccessControl/FileSecurity.xml +++ b/xml/System.Security.AccessControl/FileSecurity.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Security.AccessControl.FileSystemSecurity diff --git a/xml/System.Security.AccessControl/FileSystemAccessRule.xml b/xml/System.Security.AccessControl/FileSystemAccessRule.xml index 3e3ffbe3bf8..d534f1d8bb7 100644 --- a/xml/System.Security.AccessControl/FileSystemAccessRule.xml +++ b/xml/System.Security.AccessControl/FileSystemAccessRule.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Security.AccessControl.AccessRule diff --git a/xml/System.Security.AccessControl/FileSystemAuditRule.xml b/xml/System.Security.AccessControl/FileSystemAuditRule.xml index df70a39783e..d013db736aa 100644 --- a/xml/System.Security.AccessControl/FileSystemAuditRule.xml +++ b/xml/System.Security.AccessControl/FileSystemAuditRule.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Security.AccessControl.AuditRule diff --git a/xml/System.Security.AccessControl/FileSystemRights.xml b/xml/System.Security.AccessControl/FileSystemRights.xml index de9b84085c4..030d89143db 100644 --- a/xml/System.Security.AccessControl/FileSystemRights.xml +++ b/xml/System.Security.AccessControl/FileSystemRights.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/FileSystemSecurity.xml b/xml/System.Security.AccessControl/FileSystemSecurity.xml index 11fa9dd4f56..eed49824a2c 100644 --- a/xml/System.Security.AccessControl/FileSystemSecurity.xml +++ b/xml/System.Security.AccessControl/FileSystemSecurity.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Security.AccessControl.NativeObjectSecurity diff --git a/xml/System.Security.AccessControl/GenericAce.xml b/xml/System.Security.AccessControl/GenericAce.xml index 8e0f75117cb..45f2ccb996c 100644 --- a/xml/System.Security.AccessControl/GenericAce.xml +++ b/xml/System.Security.AccessControl/GenericAce.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Object @@ -238,7 +238,7 @@ - + Method System.Security.AccessControl @@ -403,7 +403,7 @@ - + Method System.Security.AccessControl @@ -443,7 +443,7 @@ - + Method System.Security.AccessControl diff --git a/xml/System.Security.AccessControl/GenericAcl.xml b/xml/System.Security.AccessControl/GenericAcl.xml index 033f94f31be..d66f95a9e6c 100644 --- a/xml/System.Security.AccessControl/GenericAcl.xml +++ b/xml/System.Security.AccessControl/GenericAcl.xml @@ -1,6 +1,6 @@ - + @@ -20,7 +20,7 @@ 4.0.0.0 - + System.Object @@ -422,12 +422,12 @@ - + - + - + diff --git a/xml/System.Security.AccessControl/GenericSecurityDescriptor.xml b/xml/System.Security.AccessControl/GenericSecurityDescriptor.xml index 48d3dfe4aa8..893bb7fc6b8 100644 --- a/xml/System.Security.AccessControl/GenericSecurityDescriptor.xml +++ b/xml/System.Security.AccessControl/GenericSecurityDescriptor.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Object @@ -198,7 +198,7 @@ - + Property System.Security.AccessControl @@ -261,7 +261,7 @@ - + Property System.Security.AccessControl diff --git a/xml/System.Security.AccessControl/InheritanceFlags.xml b/xml/System.Security.AccessControl/InheritanceFlags.xml index 0f14727de7d..eb3c1ba0f86 100644 --- a/xml/System.Security.AccessControl/InheritanceFlags.xml +++ b/xml/System.Security.AccessControl/InheritanceFlags.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/KnownAce.xml b/xml/System.Security.AccessControl/KnownAce.xml index 3bec0591a0d..af271ca7618 100644 --- a/xml/System.Security.AccessControl/KnownAce.xml +++ b/xml/System.Security.AccessControl/KnownAce.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.GenericAce diff --git a/xml/System.Security.AccessControl/MutexAccessRule.xml b/xml/System.Security.AccessControl/MutexAccessRule.xml index 9b0bfa558f5..e52fe2f6f53 100644 --- a/xml/System.Security.AccessControl/MutexAccessRule.xml +++ b/xml/System.Security.AccessControl/MutexAccessRule.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Security.AccessControl.AccessRule diff --git a/xml/System.Security.AccessControl/MutexAuditRule.xml b/xml/System.Security.AccessControl/MutexAuditRule.xml index c18e6e6f01e..431f927531f 100644 --- a/xml/System.Security.AccessControl/MutexAuditRule.xml +++ b/xml/System.Security.AccessControl/MutexAuditRule.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Security.AccessControl.AuditRule diff --git a/xml/System.Security.AccessControl/MutexRights.xml b/xml/System.Security.AccessControl/MutexRights.xml index 02edaad8831..27048ca9b65 100644 --- a/xml/System.Security.AccessControl/MutexRights.xml +++ b/xml/System.Security.AccessControl/MutexRights.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/MutexSecurity.xml b/xml/System.Security.AccessControl/MutexSecurity.xml index 06051ee221b..6badb5a9e84 100644 --- a/xml/System.Security.AccessControl/MutexSecurity.xml +++ b/xml/System.Security.AccessControl/MutexSecurity.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Security.AccessControl.NativeObjectSecurity diff --git a/xml/System.Security.AccessControl/NativeObjectSecurity+ExceptionFromErrorCode.xml b/xml/System.Security.AccessControl/NativeObjectSecurity+ExceptionFromErrorCode.xml index 8d9138fc43c..82aeec5f0d6 100644 --- a/xml/System.Security.AccessControl/NativeObjectSecurity+ExceptionFromErrorCode.xml +++ b/xml/System.Security.AccessControl/NativeObjectSecurity+ExceptionFromErrorCode.xml @@ -4,7 +4,7 @@ - + System.Security.AccessControl 4.0.0.0 @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Delegate diff --git a/xml/System.Security.AccessControl/NativeObjectSecurity.xml b/xml/System.Security.AccessControl/NativeObjectSecurity.xml index aea4abcf4e0..cfdbb3a1ff8 100644 --- a/xml/System.Security.AccessControl/NativeObjectSecurity.xml +++ b/xml/System.Security.AccessControl/NativeObjectSecurity.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.CommonObjectSecurity @@ -85,7 +85,7 @@ - + Constructor System.Security.AccessControl @@ -136,7 +136,7 @@ - + Constructor System.Security.AccessControl @@ -180,7 +180,7 @@ - + Constructor System.Security.AccessControl @@ -231,7 +231,7 @@ - + Constructor System.Security.AccessControl @@ -286,7 +286,7 @@ - + Constructor System.Security.AccessControl @@ -448,7 +448,7 @@ - + Method System.Security.AccessControl @@ -500,7 +500,7 @@ - + Method System.Security.AccessControl diff --git a/xml/System.Security.AccessControl/ObjectAccessRule.xml b/xml/System.Security.AccessControl/ObjectAccessRule.xml index 91dc4a1c497..29e98563139 100644 --- a/xml/System.Security.AccessControl/ObjectAccessRule.xml +++ b/xml/System.Security.AccessControl/ObjectAccessRule.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.AccessRule diff --git a/xml/System.Security.AccessControl/ObjectAce.xml b/xml/System.Security.AccessControl/ObjectAce.xml index 16101cbc9d2..4ad7927e614 100644 --- a/xml/System.Security.AccessControl/ObjectAce.xml +++ b/xml/System.Security.AccessControl/ObjectAce.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.QualifiedAce @@ -37,7 +37,7 @@ - + Constructor System.Security.AccessControl diff --git a/xml/System.Security.AccessControl/ObjectAceFlags.xml b/xml/System.Security.AccessControl/ObjectAceFlags.xml index 8ee502f0a02..6c81f0e9d05 100644 --- a/xml/System.Security.AccessControl/ObjectAceFlags.xml +++ b/xml/System.Security.AccessControl/ObjectAceFlags.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/ObjectAuditRule.xml b/xml/System.Security.AccessControl/ObjectAuditRule.xml index 1ca2aecbf3b..61aebf1ae32 100644 --- a/xml/System.Security.AccessControl/ObjectAuditRule.xml +++ b/xml/System.Security.AccessControl/ObjectAuditRule.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.AuditRule diff --git a/xml/System.Security.AccessControl/ObjectSecurity.xml b/xml/System.Security.AccessControl/ObjectSecurity.xml index 9f5bd80974a..70e823dbecb 100644 --- a/xml/System.Security.AccessControl/ObjectSecurity.xml +++ b/xml/System.Security.AccessControl/ObjectSecurity.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Object @@ -65,12 +65,12 @@ - - - - - - + + + + + + Constructor System.Security.AccessControl @@ -85,7 +85,7 @@ 4.0.0.0 - + The of the new instance. @@ -498,7 +498,7 @@ - + Method System.Security.AccessControl @@ -533,7 +533,7 @@ - + Method System.Security.AccessControl diff --git a/xml/System.Security.AccessControl/ObjectSecurity`1.xml b/xml/System.Security.AccessControl/ObjectSecurity`1.xml index cc7932782c3..8e9538d0bef 100644 --- a/xml/System.Security.AccessControl/ObjectSecurity`1.xml +++ b/xml/System.Security.AccessControl/ObjectSecurity`1.xml @@ -18,7 +18,7 @@ 4.0.0.0 - + @@ -100,7 +100,7 @@ - + Constructor System.Security.AccessControl @@ -143,7 +143,7 @@ - + Constructor System.Security.AccessControl @@ -186,7 +186,7 @@ - + Constructor System.Security.AccessControl @@ -233,7 +233,7 @@ - + Constructor System.Security.AccessControl @@ -522,12 +522,12 @@ - - + + - + - + @@ -564,12 +564,12 @@ - - + + - + - + diff --git a/xml/System.Security.AccessControl/PrivilegeNotHeldException.xml b/xml/System.Security.AccessControl/PrivilegeNotHeldException.xml index 8e924778cad..315a493183d 100644 --- a/xml/System.Security.AccessControl/PrivilegeNotHeldException.xml +++ b/xml/System.Security.AccessControl/PrivilegeNotHeldException.xml @@ -1,9 +1,9 @@ - + - + @@ -22,13 +22,13 @@ 4.0.0.0 - + System.UnauthorizedAccessException - + System.Runtime.Serialization.ISerializable @@ -85,7 +85,7 @@ - + Constructor System.Security.AccessControl @@ -116,7 +116,7 @@ - + Constructor System.Security.AccessControl @@ -175,8 +175,8 @@ System.Void - - + + The that holds the serialized object data about the exception being thrown. @@ -192,7 +192,7 @@ - + Property System.Security.AccessControl diff --git a/xml/System.Security.AccessControl/PropagationFlags.xml b/xml/System.Security.AccessControl/PropagationFlags.xml index ca3e6572d12..8131b4ecba3 100644 --- a/xml/System.Security.AccessControl/PropagationFlags.xml +++ b/xml/System.Security.AccessControl/PropagationFlags.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/QualifiedAce.xml b/xml/System.Security.AccessControl/QualifiedAce.xml index 885b9941432..2afea8333f4 100644 --- a/xml/System.Security.AccessControl/QualifiedAce.xml +++ b/xml/System.Security.AccessControl/QualifiedAce.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.KnownAce @@ -67,7 +67,7 @@ - + Method System.Security.AccessControl @@ -167,7 +167,7 @@ - + Method System.Security.AccessControl diff --git a/xml/System.Security.AccessControl/RawAcl.xml b/xml/System.Security.AccessControl/RawAcl.xml index b6425fc58c3..db26ac74a0b 100644 --- a/xml/System.Security.AccessControl/RawAcl.xml +++ b/xml/System.Security.AccessControl/RawAcl.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.GenericAcl diff --git a/xml/System.Security.AccessControl/RawSecurityDescriptor.xml b/xml/System.Security.AccessControl/RawSecurityDescriptor.xml index 6f72276332c..763d9109ada 100644 --- a/xml/System.Security.AccessControl/RawSecurityDescriptor.xml +++ b/xml/System.Security.AccessControl/RawSecurityDescriptor.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.GenericSecurityDescriptor @@ -115,7 +115,7 @@ - + Constructor System.Security.AccessControl @@ -184,7 +184,7 @@ - + Property System.Security.AccessControl @@ -215,7 +215,7 @@ - + Property System.Security.AccessControl @@ -246,7 +246,7 @@ - + Property System.Security.AccessControl @@ -347,7 +347,7 @@ - + Property System.Security.AccessControl diff --git a/xml/System.Security.AccessControl/RegistryAccessRule.xml b/xml/System.Security.AccessControl/RegistryAccessRule.xml index ea8d81e4abf..2997a857d05 100644 --- a/xml/System.Security.AccessControl/RegistryAccessRule.xml +++ b/xml/System.Security.AccessControl/RegistryAccessRule.xml @@ -28,8 +28,8 @@ - - + + System.Security.AccessControl.AccessRule diff --git a/xml/System.Security.AccessControl/RegistryAuditRule.xml b/xml/System.Security.AccessControl/RegistryAuditRule.xml index 1a3917b35b4..d3ebe1041cf 100644 --- a/xml/System.Security.AccessControl/RegistryAuditRule.xml +++ b/xml/System.Security.AccessControl/RegistryAuditRule.xml @@ -28,8 +28,8 @@ - - + + System.Security.AccessControl.AuditRule diff --git a/xml/System.Security.AccessControl/RegistryRights.xml b/xml/System.Security.AccessControl/RegistryRights.xml index 3904daecf71..bf3634ef6b7 100644 --- a/xml/System.Security.AccessControl/RegistryRights.xml +++ b/xml/System.Security.AccessControl/RegistryRights.xml @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/RegistrySecurity.xml b/xml/System.Security.AccessControl/RegistrySecurity.xml index d048078f498..70713f3c133 100644 --- a/xml/System.Security.AccessControl/RegistrySecurity.xml +++ b/xml/System.Security.AccessControl/RegistrySecurity.xml @@ -28,8 +28,8 @@ - - + + System.Security.AccessControl.NativeObjectSecurity diff --git a/xml/System.Security.AccessControl/ResourceType.xml b/xml/System.Security.AccessControl/ResourceType.xml index 6f5219d0a96..c9ae101bab2 100644 --- a/xml/System.Security.AccessControl/ResourceType.xml +++ b/xml/System.Security.AccessControl/ResourceType.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/SecurityInfos.xml b/xml/System.Security.AccessControl/SecurityInfos.xml index 7e392177028..5e3ab4b6e3f 100644 --- a/xml/System.Security.AccessControl/SecurityInfos.xml +++ b/xml/System.Security.AccessControl/SecurityInfos.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.AccessControl/SystemAcl.xml b/xml/System.Security.AccessControl/SystemAcl.xml index 434ecf5c95f..231d626dfc1 100644 --- a/xml/System.Security.AccessControl/SystemAcl.xml +++ b/xml/System.Security.AccessControl/SystemAcl.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.AccessControl.CommonAcl @@ -197,8 +197,8 @@ System.Void - - + + The for which to add an audit rule. @@ -350,8 +350,8 @@ System.Boolean - - + + The for which to remove an audit rule. @@ -508,8 +508,8 @@ System.Void - - + + The for which to remove an audit rule. @@ -647,8 +647,8 @@ System.Void - - + + The for which to set an audit rule. diff --git a/xml/System.Security.Claims/Claim.xml b/xml/System.Security.Claims/Claim.xml index 653bdbb10e9..504824462dc 100644 --- a/xml/System.Security.Claims/Claim.xml +++ b/xml/System.Security.Claims/Claim.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Claims/ClaimTypes.xml b/xml/System.Security.Claims/ClaimTypes.xml index f480e3883fe..cb42bfb41a5 100644 --- a/xml/System.Security.Claims/ClaimTypes.xml +++ b/xml/System.Security.Claims/ClaimTypes.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Claims/ClaimValueTypes.xml b/xml/System.Security.Claims/ClaimValueTypes.xml index 71a12cbb6cc..e63f5e596f9 100644 --- a/xml/System.Security.Claims/ClaimValueTypes.xml +++ b/xml/System.Security.Claims/ClaimValueTypes.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Claims/ClaimsIdentity.xml b/xml/System.Security.Claims/ClaimsIdentity.xml index 8e379e57ef9..0fcfd38c0eb 100644 --- a/xml/System.Security.Claims/ClaimsIdentity.xml +++ b/xml/System.Security.Claims/ClaimsIdentity.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Claims/ClaimsPrincipal.xml b/xml/System.Security.Claims/ClaimsPrincipal.xml index 0ca8b2b9374..0699466621d 100644 --- a/xml/System.Security.Claims/ClaimsPrincipal.xml +++ b/xml/System.Security.Claims/ClaimsPrincipal.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography.X509Certificates/DSACertificateExtensions.xml b/xml/System.Security.Cryptography.X509Certificates/DSACertificateExtensions.xml index 90798bdb529..1fdfb32b7cd 100644 --- a/xml/System.Security.Cryptography.X509Certificates/DSACertificateExtensions.xml +++ b/xml/System.Security.Cryptography.X509Certificates/DSACertificateExtensions.xml @@ -29,6 +29,20 @@ System.Object + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + + Provides extension methods for retrieving implementations for the public and private keys of an . To be added. diff --git a/xml/System.Security.Cryptography.X509Certificates/PublicKey.xml b/xml/System.Security.Cryptography.X509Certificates/PublicKey.xml index cfc4e9f833c..b96cd015647 100644 --- a/xml/System.Security.Cryptography.X509Certificates/PublicKey.xml +++ b/xml/System.Security.Cryptography.X509Certificates/PublicKey.xml @@ -280,6 +280,120 @@ To be added. + + + + + + + + Method + + System.Security.Cryptography.X509Certificates + 6.0.0.0 + + + netstandard + + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + + + + System.Security.Cryptography.DSA + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.X509Certificates + 6.0.0.0 + + + netstandard + + + System.Security.Cryptography.ECDiffieHellman + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.X509Certificates + 6.0.0.0 + + + netstandard + + + System.Security.Cryptography.ECDsa + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.X509Certificates + 6.0.0.0 + + + netstandard + + + System.Security.Cryptography.RSA + + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography.X509Certificates/X509Certificate.xml b/xml/System.Security.Cryptography.X509Certificates/X509Certificate.xml index dc5b7d00c6b..31a9592e06e 100644 --- a/xml/System.Security.Cryptography.X509Certificates/X509Certificate.xml +++ b/xml/System.Security.Cryptography.X509Certificates/X509Certificate.xml @@ -46,7 +46,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography.X509Certificates/X509Certificate2.xml b/xml/System.Security.Cryptography.X509Certificates/X509Certificate2.xml index dbc912919b1..0667dc6a812 100644 --- a/xml/System.Security.Cryptography.X509Certificates/X509Certificate2.xml +++ b/xml/System.Security.Cryptography.X509Certificates/X509Certificate2.xml @@ -1012,6 +1012,12 @@ If you create an 2.0.0.0 2.1.0.0 + + + [set: System.Runtime.Versioning.SupportedOSPlatform("windows")] + [<set: System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + System.Boolean @@ -1498,6 +1504,12 @@ The certificate uses an unknown public key algorithm. 2.0.0.0 2.1.0.0 + + + [set: System.Runtime.Versioning.SupportedOSPlatform("windows")] + [<set: System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + System.String diff --git a/xml/System.Security.Cryptography.X509Certificates/X509Certificate2Collection.xml b/xml/System.Security.Cryptography.X509Certificates/X509Certificate2Collection.xml index 46801c82a34..4ea8d31261b 100644 --- a/xml/System.Security.Cryptography.X509Certificates/X509Certificate2Collection.xml +++ b/xml/System.Security.Cryptography.X509Certificates/X509Certificate2Collection.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + System.Security.Cryptography.X509Certificates 4.0.0.0 @@ -33,7 +38,14 @@ System.Security.Cryptography.X509Certificates.X509CertificateCollection - + + + System.Collections.Generic.IEnumerable<System.Security.Cryptography.X509Certificates.X509Certificate2> + + + System.Collections.IEnumerable + + Represents a collection of objects. This class cannot be inherited. @@ -1560,5 +1572,33 @@ is . + + + + + + + + Method + + M:System.Collections.Generic.IEnumerable`1.GetEnumerator + + + System.Security.Cryptography.X509Certificates + 6.0.0.0 + + + netstandard + + + System.Collections.Generic.IEnumerator<System.Security.Cryptography.X509Certificates.X509Certificate2> + + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography.X509Certificates/X509Certificate2Enumerator.xml b/xml/System.Security.Cryptography.X509Certificates/X509Certificate2Enumerator.xml index fa29758e7b8..34ba3c1a744 100644 --- a/xml/System.Security.Cryptography.X509Certificates/X509Certificate2Enumerator.xml +++ b/xml/System.Security.Cryptography.X509Certificates/X509Certificate2Enumerator.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + System.Security.Cryptography.X509Certificates 4.0.0.0 @@ -37,6 +42,12 @@ System.Collections.IEnumerator + + System.Collections.Generic.IEnumerator<System.Security.Cryptography.X509Certificates.X509Certificate2> + + + System.IDisposable + Supports a simple iteration over a object. This class cannot be inherited. @@ -62,6 +73,9 @@ Property + + P:System.Collections.Generic.IEnumerator`1.Current + System.Security.Cryptography.X509Certificates 4.0.0.0 @@ -343,5 +357,32 @@ The collection was modified after the enumerator was created. + + + + + + + + Method + + M:System.IDisposable.Dispose + + + System.Security.Cryptography.X509Certificates + 6.0.0.0 + + + netstandard + + + System.Void + + + + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography.X509Certificates/X509ChainElementCollection.xml b/xml/System.Security.Cryptography.X509Certificates/X509ChainElementCollection.xml index 6065ac6093a..4e3375e108f 100644 --- a/xml/System.Security.Cryptography.X509Certificates/X509ChainElementCollection.xml +++ b/xml/System.Security.Cryptography.X509Certificates/X509ChainElementCollection.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + System.Security.Cryptography.X509Certificates 4.0.0.0 @@ -40,6 +45,9 @@ System.Collections.IEnumerable + + System.Collections.Generic.IEnumerable<System.Security.Cryptography.X509Certificates.X509ChainElement> + Represents a collection of objects. This class cannot be inherited. @@ -367,6 +375,34 @@ + + + + + + + + Method + + M:System.Collections.Generic.IEnumerable`1.GetEnumerator + + + System.Security.Cryptography.X509Certificates + 6.0.0.0 + + + netstandard + + + System.Collections.Generic.IEnumerator<System.Security.Cryptography.X509Certificates.X509ChainElement> + + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography.X509Certificates/X509ChainElementEnumerator.xml b/xml/System.Security.Cryptography.X509Certificates/X509ChainElementEnumerator.xml index c66eb50c7e4..2f2b789f33d 100644 --- a/xml/System.Security.Cryptography.X509Certificates/X509ChainElementEnumerator.xml +++ b/xml/System.Security.Cryptography.X509Certificates/X509ChainElementEnumerator.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + System.Security.Cryptography.X509Certificates 4.0.0.0 @@ -37,6 +42,12 @@ System.Collections.IEnumerator + + System.Collections.Generic.IEnumerator<System.Security.Cryptography.X509Certificates.X509ChainElement> + + + System.IDisposable + Supports a simple iteration over an . This class cannot be inherited. @@ -62,6 +73,9 @@ Property + + P:System.Collections.Generic.IEnumerator`1.Current + System.Security.Cryptography.X509Certificates 4.0.0.0 @@ -249,5 +263,32 @@ The enumerator is positioned before the first element of the collection or after the last element. + + + + + + + + Method + + M:System.IDisposable.Dispose + + + System.Security.Cryptography.X509Certificates + 6.0.0.0 + + + netstandard + + + System.Void + + + + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography.X509Certificates/X509ContentType.xml b/xml/System.Security.Cryptography.X509Certificates/X509ContentType.xml index dfa20a46434..9b7a5f390e0 100644 --- a/xml/System.Security.Cryptography.X509Certificates/X509ContentType.xml +++ b/xml/System.Security.Cryptography.X509Certificates/X509ContentType.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography.X509Certificates/X509ExtensionCollection.xml b/xml/System.Security.Cryptography.X509Certificates/X509ExtensionCollection.xml index 052ae5b869b..b0bbc8c3ab2 100644 --- a/xml/System.Security.Cryptography.X509Certificates/X509ExtensionCollection.xml +++ b/xml/System.Security.Cryptography.X509Certificates/X509ExtensionCollection.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + System.Security.Cryptography.X509Certificates 4.0.0.0 @@ -40,6 +45,9 @@ System.Collections.IEnumerable + + System.Collections.Generic.IEnumerable<System.Security.Cryptography.X509Certificates.X509Extension> + Represents a collection of objects. This class cannot be inherited. @@ -482,6 +490,34 @@ + + + + + + + + Method + + M:System.Collections.Generic.IEnumerable`1.GetEnumerator + + + System.Security.Cryptography.X509Certificates + 6.0.0.0 + + + netstandard + + + System.Collections.Generic.IEnumerator<System.Security.Cryptography.X509Certificates.X509Extension> + + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography.X509Certificates/X509ExtensionEnumerator.xml b/xml/System.Security.Cryptography.X509Certificates/X509ExtensionEnumerator.xml index 80dea86dce2..c665ca88119 100644 --- a/xml/System.Security.Cryptography.X509Certificates/X509ExtensionEnumerator.xml +++ b/xml/System.Security.Cryptography.X509Certificates/X509ExtensionEnumerator.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + System.Security.Cryptography.X509Certificates 4.0.0.0 @@ -37,6 +42,12 @@ System.Collections.IEnumerator + + System.Collections.Generic.IEnumerator<System.Security.Cryptography.X509Certificates.X509Extension> + + + System.IDisposable + Supports a simple iteration over a . This class cannot be inherited. @@ -62,6 +73,9 @@ Property + + P:System.Collections.Generic.IEnumerator`1.Current + System.Security.Cryptography.X509Certificates 4.0.0.0 @@ -249,5 +263,32 @@ The enumerator is positioned before the first element of the collection or after the last element. + + + + + + + + Method + + M:System.IDisposable.Dispose + + + System.Security.Cryptography.X509Certificates + 6.0.0.0 + + + netstandard + + + System.Void + + + + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography.X509Certificates/X509KeyStorageFlags.xml b/xml/System.Security.Cryptography.X509Certificates/X509KeyStorageFlags.xml index cd160b36bf9..a27bb825d5f 100644 --- a/xml/System.Security.Cryptography.X509Certificates/X509KeyStorageFlags.xml +++ b/xml/System.Security.Cryptography.X509Certificates/X509KeyStorageFlags.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography.Xml/DSAKeyValue.xml b/xml/System.Security.Cryptography.Xml/DSAKeyValue.xml index ffa8503d27d..3c8bf27ceb3 100644 --- a/xml/System.Security.Cryptography.Xml/DSAKeyValue.xml +++ b/xml/System.Security.Cryptography.Xml/DSAKeyValue.xml @@ -86,6 +86,20 @@ 5.0.0.0 6.0.0.0 + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + + Initializes a new instance of the class with a new, randomly-generated public key. diff --git a/xml/System.Security.Cryptography/Aes.xml b/xml/System.Security.Cryptography/Aes.xml index 347dcf22691..8fa1eded6da 100644 --- a/xml/System.Security.Cryptography/Aes.xml +++ b/xml/System.Security.Cryptography/Aes.xml @@ -31,7 +31,7 @@ 3.5.0.0 - + diff --git a/xml/System.Security.Cryptography/AesCcm.xml b/xml/System.Security.Cryptography/AesCcm.xml index e12ccdefba5..327d789f911 100644 --- a/xml/System.Security.Cryptography/AesCcm.xml +++ b/xml/System.Security.Cryptography/AesCcm.xml @@ -33,6 +33,18 @@ [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + Represents an Advanced Encryption Standard (AES) key to be used with the Counter with CBC-MAC (CCM) mode of operation. @@ -357,6 +369,30 @@ The parameter length is not permitted by The encryption operation failed. + + + + + + + + Property + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + netstandard + + + System.Boolean + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography/AesCng.xml b/xml/System.Security.Cryptography/AesCng.xml index a98382d7d9c..ed8adb1c5a0 100644 --- a/xml/System.Security.Cryptography/AesCng.xml +++ b/xml/System.Security.Cryptography/AesCng.xml @@ -279,7 +279,7 @@ - + Method System.Security.Cryptography.Cng @@ -397,7 +397,7 @@ - + Method System.Security.Cryptography.Cng diff --git a/xml/System.Security.Cryptography/AesCryptoServiceProvider.xml b/xml/System.Security.Cryptography/AesCryptoServiceProvider.xml index 07a8380f319..49789ae6859 100644 --- a/xml/System.Security.Cryptography/AesCryptoServiceProvider.xml +++ b/xml/System.Security.Cryptography/AesCryptoServiceProvider.xml @@ -37,6 +37,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + Performs symmetric encryption and decryption using the Cryptographic Application Programming Interfaces (CAPI) implementation of the Advanced Encryption Standard (AES) algorithm. diff --git a/xml/System.Security.Cryptography/AesGcm.xml b/xml/System.Security.Cryptography/AesGcm.xml index cb906256dea..2245885745b 100644 --- a/xml/System.Security.Cryptography/AesGcm.xml +++ b/xml/System.Security.Cryptography/AesGcm.xml @@ -33,6 +33,18 @@ [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + Represents an Advanced Encryption Standard (AES) key to be used with the Galois/Counter Mode (GCM) mode of operation. @@ -357,6 +369,30 @@ The parameter length is not permitted by The encryption operation failed. + + + + + + + + Property + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + netstandard + + + System.Boolean + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography/AesManaged.xml b/xml/System.Security.Cryptography/AesManaged.xml index ad5975dc885..79029a04938 100644 --- a/xml/System.Security.Cryptography/AesManaged.xml +++ b/xml/System.Security.Cryptography/AesManaged.xml @@ -41,6 +41,10 @@ [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + Provides a managed implementation of the Advanced Encryption Standard (AES) symmetric algorithm. diff --git a/xml/System.Security.Cryptography/AsymmetricAlgorithm.xml b/xml/System.Security.Cryptography/AsymmetricAlgorithm.xml index a499036e3c4..896ec1f0304 100644 --- a/xml/System.Security.Cryptography/AsymmetricAlgorithm.xml +++ b/xml/System.Security.Cryptography/AsymmetricAlgorithm.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/AsymmetricKeyExchangeDeformatter.xml b/xml/System.Security.Cryptography/AsymmetricKeyExchangeDeformatter.xml index 5b0030e1acc..7ee339a7b7e 100644 --- a/xml/System.Security.Cryptography/AsymmetricKeyExchangeDeformatter.xml +++ b/xml/System.Security.Cryptography/AsymmetricKeyExchangeDeformatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/AsymmetricKeyExchangeFormatter.xml b/xml/System.Security.Cryptography/AsymmetricKeyExchangeFormatter.xml index 2f95e6dac0c..806e34fc5c4 100644 --- a/xml/System.Security.Cryptography/AsymmetricKeyExchangeFormatter.xml +++ b/xml/System.Security.Cryptography/AsymmetricKeyExchangeFormatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/AsymmetricSignatureDeformatter.xml b/xml/System.Security.Cryptography/AsymmetricSignatureDeformatter.xml index 0695e47e627..ba9cfc0c61f 100644 --- a/xml/System.Security.Cryptography/AsymmetricSignatureDeformatter.xml +++ b/xml/System.Security.Cryptography/AsymmetricSignatureDeformatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/AsymmetricSignatureFormatter.xml b/xml/System.Security.Cryptography/AsymmetricSignatureFormatter.xml index a9520a74935..50921efd81c 100644 --- a/xml/System.Security.Cryptography/AsymmetricSignatureFormatter.xml +++ b/xml/System.Security.Cryptography/AsymmetricSignatureFormatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/ChaCha20Poly1305.xml b/xml/System.Security.Cryptography/ChaCha20Poly1305.xml new file mode 100644 index 00000000000..11ed0fed951 --- /dev/null +++ b/xml/System.Security.Cryptography/ChaCha20Poly1305.xml @@ -0,0 +1,255 @@ + + + + + + + + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + System.Object + + + + System.IDisposable + + + + + [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + + + + To be added. + To be added. + + + + + + + + + + Constructor + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + System.Void + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + System.Void + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IDisposable.Dispose + + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + System.Void + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + System.Void + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Security.Cryptography/CipherMode.xml b/xml/System.Security.Cryptography/CipherMode.xml index 87230130f1e..858f362e2bc 100644 --- a/xml/System.Security.Cryptography/CipherMode.xml +++ b/xml/System.Security.Cryptography/CipherMode.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/CngAlgorithm.xml b/xml/System.Security.Cryptography/CngAlgorithm.xml index 2d9beb26a47..e5fc03a83ed 100644 --- a/xml/System.Security.Cryptography/CngAlgorithm.xml +++ b/xml/System.Security.Cryptography/CngAlgorithm.xml @@ -1,6 +1,6 @@ - + @@ -450,7 +450,7 @@ - + Method System.Security.Cryptography.Cng @@ -492,7 +492,7 @@ - + Method M:System.IEquatable`1.Equals(`0) @@ -610,7 +610,7 @@ - + Method System.Security.Cryptography.Cng @@ -654,7 +654,7 @@ - + Method System.Security.Cryptography.Cng diff --git a/xml/System.Security.Cryptography/CngAlgorithmGroup.xml b/xml/System.Security.Cryptography/CngAlgorithmGroup.xml index 6d757fde30a..20b1beb02d2 100644 --- a/xml/System.Security.Cryptography/CngAlgorithmGroup.xml +++ b/xml/System.Security.Cryptography/CngAlgorithmGroup.xml @@ -1,6 +1,6 @@ - + @@ -308,7 +308,7 @@ - + Method System.Security.Cryptography.Cng @@ -350,7 +350,7 @@ - + Method M:System.IEquatable`1.Equals(`0) @@ -432,7 +432,7 @@ - + Method System.Security.Cryptography.Cng @@ -476,7 +476,7 @@ - + Method System.Security.Cryptography.Cng diff --git a/xml/System.Security.Cryptography/CngKey.xml b/xml/System.Security.Cryptography/CngKey.xml index 3bd543843cb..9852076fee0 100644 --- a/xml/System.Security.Cryptography/CngKey.xml +++ b/xml/System.Security.Cryptography/CngKey.xml @@ -118,7 +118,7 @@ - + Property System.Security.Cryptography.Cng @@ -231,7 +231,7 @@ - + Method System.Security.Cryptography.Cng @@ -291,7 +291,7 @@ - + Method System.Security.Cryptography.Cng @@ -1218,7 +1218,7 @@ - + Property System.Security.Cryptography.Cng @@ -1671,7 +1671,7 @@ - + Property System.Security.Cryptography.Cng @@ -1878,7 +1878,7 @@ - + Property System.Security.Cryptography.Cng diff --git a/xml/System.Security.Cryptography/CngKeyBlobFormat.xml b/xml/System.Security.Cryptography/CngKeyBlobFormat.xml index 0cbb39e9e1b..3394a26c863 100644 --- a/xml/System.Security.Cryptography/CngKeyBlobFormat.xml +++ b/xml/System.Security.Cryptography/CngKeyBlobFormat.xml @@ -1,6 +1,6 @@ - + @@ -276,7 +276,7 @@ - + Method System.Security.Cryptography.Cng @@ -318,7 +318,7 @@ - + Method M:System.IEquatable`1.Equals(`0) @@ -528,7 +528,7 @@ - + Method System.Security.Cryptography.Cng @@ -572,7 +572,7 @@ - + Method System.Security.Cryptography.Cng diff --git a/xml/System.Security.Cryptography/CngKeyCreationParameters.xml b/xml/System.Security.Cryptography/CngKeyCreationParameters.xml index 42a55d81bc3..34371a844d4 100644 --- a/xml/System.Security.Cryptography/CngKeyCreationParameters.xml +++ b/xml/System.Security.Cryptography/CngKeyCreationParameters.xml @@ -405,7 +405,7 @@ - + Property System.Security.Cryptography.Cng diff --git a/xml/System.Security.Cryptography/CngProperty.xml b/xml/System.Security.Cryptography/CngProperty.xml index 32e785a2b5c..308773521d2 100644 --- a/xml/System.Security.Cryptography/CngProperty.xml +++ b/xml/System.Security.Cryptography/CngProperty.xml @@ -53,7 +53,7 @@ - + Constructor System.Security.Cryptography.Cng @@ -120,7 +120,7 @@ - + Method System.Security.Cryptography.Cng @@ -257,7 +257,7 @@ - + Method System.Security.Cryptography.Cng @@ -316,7 +316,7 @@ 2.0.0.0 - + [get: System.Runtime.CompilerServices.IsReadOnly] [<get: System.Runtime.CompilerServices.IsReadOnly>] @@ -462,7 +462,7 @@ 2.0.0.0 - + [get: System.Runtime.CompilerServices.IsReadOnly] [<get: System.Runtime.CompilerServices.IsReadOnly>] diff --git a/xml/System.Security.Cryptography/CngProvider.xml b/xml/System.Security.Cryptography/CngProvider.xml index a894c151629..76a8c2c686d 100644 --- a/xml/System.Security.Cryptography/CngProvider.xml +++ b/xml/System.Security.Cryptography/CngProvider.xml @@ -1,6 +1,6 @@ - + @@ -122,7 +122,7 @@ - + Method System.Security.Cryptography.Cng @@ -164,7 +164,7 @@ - + Method M:System.IEquatable`1.Equals(`0) @@ -339,7 +339,7 @@ - + Method System.Security.Cryptography.Cng @@ -383,7 +383,7 @@ - + Method System.Security.Cryptography.Cng diff --git a/xml/System.Security.Cryptography/CngUIPolicy.xml b/xml/System.Security.Cryptography/CngUIPolicy.xml index f856295af70..cb1be0736fc 100644 --- a/xml/System.Security.Cryptography/CngUIPolicy.xml +++ b/xml/System.Security.Cryptography/CngUIPolicy.xml @@ -105,7 +105,7 @@ - + Constructor System.Security.Cryptography.Cng @@ -150,7 +150,7 @@ - + Constructor System.Security.Cryptography.Cng @@ -197,7 +197,7 @@ - + Constructor System.Security.Cryptography.Cng @@ -246,7 +246,7 @@ - + Constructor System.Security.Cryptography.Cng @@ -297,7 +297,7 @@ - + Property System.Security.Cryptography.Cng @@ -340,7 +340,7 @@ - + Property System.Security.Cryptography.Cng @@ -383,7 +383,7 @@ - + Property System.Security.Cryptography.Cng @@ -468,7 +468,7 @@ - + Property System.Security.Cryptography.Cng diff --git a/xml/System.Security.Cryptography/CryptoConfig.xml b/xml/System.Security.Cryptography/CryptoConfig.xml index 72f236baf79..50b4f5f8940 100644 --- a/xml/System.Security.Cryptography/CryptoConfig.xml +++ b/xml/System.Security.Cryptography/CryptoConfig.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + @@ -168,6 +168,10 @@ 6.0.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] @@ -235,6 +239,10 @@ 6.0.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + [System.Security.SecurityCritical] [<System.Security.SecurityCritical>] @@ -512,6 +520,10 @@ 6.0.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -574,6 +586,10 @@ 6.0.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] diff --git a/xml/System.Security.Cryptography/CryptoStream.xml b/xml/System.Security.Cryptography/CryptoStream.xml index 54f6e61d3a4..494a289c914 100644 --- a/xml/System.Security.Cryptography/CryptoStream.xml +++ b/xml/System.Security.Cryptography/CryptoStream.xml @@ -1,10 +1,13 @@ - + - + - + + + + System.Security.Cryptography.Primitives 4.0.0.0 @@ -27,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/CryptoStreamMode.xml b/xml/System.Security.Cryptography/CryptoStreamMode.xml index ec82b61e2cd..545ca3cc328 100644 --- a/xml/System.Security.Cryptography/CryptoStreamMode.xml +++ b/xml/System.Security.Cryptography/CryptoStreamMode.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/CryptographicException.xml b/xml/System.Security.Cryptography/CryptographicException.xml index 41465d883be..ae358649f07 100644 --- a/xml/System.Security.Cryptography/CryptographicException.xml +++ b/xml/System.Security.Cryptography/CryptographicException.xml @@ -36,7 +36,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/CryptographicUnexpectedOperationException.xml b/xml/System.Security.Cryptography/CryptographicUnexpectedOperationException.xml index 8da1f298d67..b6bfb849505 100644 --- a/xml/System.Security.Cryptography/CryptographicUnexpectedOperationException.xml +++ b/xml/System.Security.Cryptography/CryptographicUnexpectedOperationException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/CspKeyContainerInfo.xml b/xml/System.Security.Cryptography/CspKeyContainerInfo.xml index 4b9ed3fb0b3..f5af3dd6114 100644 --- a/xml/System.Security.Cryptography/CspKeyContainerInfo.xml +++ b/xml/System.Security.Cryptography/CspKeyContainerInfo.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/CspParameters.xml b/xml/System.Security.Cryptography/CspParameters.xml index 3db62ee2247..4efa5abb624 100644 --- a/xml/System.Security.Cryptography/CspParameters.xml +++ b/xml/System.Security.Cryptography/CspParameters.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/CspProviderFlags.xml b/xml/System.Security.Cryptography/CspProviderFlags.xml index b7ddb8497d3..3c72ac6a648 100644 --- a/xml/System.Security.Cryptography/CspProviderFlags.xml +++ b/xml/System.Security.Cryptography/CspProviderFlags.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/DES.xml b/xml/System.Security.Cryptography/DES.xml index 49af7e273ec..6bb40f7f260 100644 --- a/xml/System.Security.Cryptography/DES.xml +++ b/xml/System.Security.Cryptography/DES.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/DESCryptoServiceProvider.xml b/xml/System.Security.Cryptography/DESCryptoServiceProvider.xml index 5cdf1efd208..88287181a13 100644 --- a/xml/System.Security.Cryptography/DESCryptoServiceProvider.xml +++ b/xml/System.Security.Cryptography/DESCryptoServiceProvider.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + @@ -39,6 +39,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Security.Cryptography/DSA.xml b/xml/System.Security.Cryptography/DSA.xml index 856dd33f953..653aa06f691 100644 --- a/xml/System.Security.Cryptography/DSA.xml +++ b/xml/System.Security.Cryptography/DSA.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + @@ -138,6 +138,18 @@ 6.0.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -178,6 +190,20 @@ netstandard 2.1.0.0 + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + + System.Security.Cryptography.DSA @@ -217,6 +243,20 @@ netstandard 2.1.0.0 + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + + System.Security.Cryptography.DSA diff --git a/xml/System.Security.Cryptography/DSACng.xml b/xml/System.Security.Cryptography/DSACng.xml index b13d73fc937..394846b4146 100644 --- a/xml/System.Security.Cryptography/DSACng.xml +++ b/xml/System.Security.Cryptography/DSACng.xml @@ -424,7 +424,7 @@ An error occurred during signature creation. - + Property System.Core diff --git a/xml/System.Security.Cryptography/DSACryptoServiceProvider.xml b/xml/System.Security.Cryptography/DSACryptoServiceProvider.xml index 8af3b7d0b57..27c0a3eea78 100644 --- a/xml/System.Security.Cryptography/DSACryptoServiceProvider.xml +++ b/xml/System.Security.Cryptography/DSACryptoServiceProvider.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/DSAParameters.xml b/xml/System.Security.Cryptography/DSAParameters.xml index b5f19fca87e..3dd8a0a8e0a 100644 --- a/xml/System.Security.Cryptography/DSAParameters.xml +++ b/xml/System.Security.Cryptography/DSAParameters.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/DSASignatureDeformatter.xml b/xml/System.Security.Cryptography/DSASignatureDeformatter.xml index ec983e9f35b..2f4b5baaca1 100644 --- a/xml/System.Security.Cryptography/DSASignatureDeformatter.xml +++ b/xml/System.Security.Cryptography/DSASignatureDeformatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/DSASignatureFormatter.xml b/xml/System.Security.Cryptography/DSASignatureFormatter.xml index a1d2811ac03..acbb45ae76e 100644 --- a/xml/System.Security.Cryptography/DSASignatureFormatter.xml +++ b/xml/System.Security.Cryptography/DSASignatureFormatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/DeriveBytes.xml b/xml/System.Security.Cryptography/DeriveBytes.xml index b2a6ea2877b..f64f98e22a4 100644 --- a/xml/System.Security.Cryptography/DeriveBytes.xml +++ b/xml/System.Security.Cryptography/DeriveBytes.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/ECDiffieHellmanCng.xml b/xml/System.Security.Cryptography/ECDiffieHellmanCng.xml index 20b168ec251..b1ebb84b1b5 100644 --- a/xml/System.Security.Cryptography/ECDiffieHellmanCng.xml +++ b/xml/System.Security.Cryptography/ECDiffieHellmanCng.xml @@ -220,7 +220,7 @@ 6.0.0.0 - + The curve used to generate the public/private key pair. @@ -253,7 +253,7 @@ - + Method System.Core @@ -277,10 +277,10 @@ System.Byte[] - - - - + + + + The other party's public key. @@ -322,7 +322,7 @@ This instance represents only a public key. - + Method System.Core @@ -346,11 +346,11 @@ This instance represents only a public key. System.Byte[] - - - - - + + + + + The other party's public key. @@ -510,9 +510,9 @@ This instance represents only a public key. System.Byte[] - - - + + + The other party's public key. @@ -695,7 +695,7 @@ This instance represents only a public key. System.Security.Cryptography.ECParameters - + @@ -731,7 +731,7 @@ This instance represents only a public key. System.Security.Cryptography.ECParameters - + @@ -860,7 +860,7 @@ This instance represents only a public key. System.Void - + The curve used to generate an ephemeral public/private key pair. @@ -936,7 +936,7 @@ This instance represents only a public key. - + Property System.Core @@ -1001,7 +1001,7 @@ This instance represents only a public key. System.Void - + The curve's parameters to import. @@ -1141,7 +1141,7 @@ Because key sizes do not uniquely identify elliptic curves, the use of the prope - + Property System.Core @@ -1225,7 +1225,7 @@ Because key sizes do not uniquely identify elliptic curves, the use of the prope - + Property System.Core @@ -1273,7 +1273,7 @@ Because key sizes do not uniquely identify elliptic curves, the use of the prope - + Property System.Core @@ -1327,7 +1327,7 @@ Because key sizes do not uniquely identify elliptic curves, the use of the prope - + Property System.Core diff --git a/xml/System.Security.Cryptography/ECDiffieHellmanCngPublicKey.xml b/xml/System.Security.Cryptography/ECDiffieHellmanCngPublicKey.xml index 19f219996f6..ac68b0cf4c4 100644 --- a/xml/System.Security.Cryptography/ECDiffieHellmanCngPublicKey.xml +++ b/xml/System.Security.Cryptography/ECDiffieHellmanCngPublicKey.xml @@ -1,6 +1,6 @@ - + diff --git a/xml/System.Security.Cryptography/ECDiffieHellmanOpenSsl.xml b/xml/System.Security.Cryptography/ECDiffieHellmanOpenSsl.xml index 91f2772017e..1ef1f8025c7 100644 --- a/xml/System.Security.Cryptography/ECDiffieHellmanOpenSsl.xml +++ b/xml/System.Security.Cryptography/ECDiffieHellmanOpenSsl.xml @@ -216,7 +216,7 @@ If key is loaded via the - + Method System.Security.Cryptography.OpenSsl @@ -266,7 +266,7 @@ This instance represents only a public key. - + Method System.Security.Cryptography.OpenSsl diff --git a/xml/System.Security.Cryptography/ECDsaCng.xml b/xml/System.Security.Cryptography/ECDsaCng.xml index 7a9d6be0f4f..69a6cb4d0ba 100644 --- a/xml/System.Security.Cryptography/ECDsaCng.xml +++ b/xml/System.Security.Cryptography/ECDsaCng.xml @@ -243,7 +243,7 @@ If a key is loaded via the 2.0.0.0 - + The curve used to generate the public/private key pair. @@ -293,7 +293,7 @@ If a key is loaded via the System.Void - + @@ -331,7 +331,7 @@ If a key is loaded via the System.Security.Cryptography.ECParameters - + @@ -372,7 +372,7 @@ If a key is loaded via the System.Security.Cryptography.ECParameters - + @@ -453,8 +453,8 @@ If a key is loaded via the System.Void - - + + The XML-based key information to be deserialized. @@ -497,7 +497,7 @@ If a key is loaded via the System.Void - + The curve to use to generate the key. @@ -586,8 +586,8 @@ If a key is loaded via the System.Byte[] - - + + The binary stream to hash. @@ -626,10 +626,10 @@ If a key is loaded via the System.Byte[] - - - - + + + + The data to be hashed. @@ -670,7 +670,7 @@ If a key is loaded via the System.Void - + The curve parameters. @@ -831,7 +831,7 @@ but that is not reflected in this property. - + Method @@ -852,7 +852,7 @@ but that is not reflected in this property. System.Byte[] - + The message data to be signed. @@ -878,7 +878,7 @@ but that is not reflected in this property. - + Method @@ -909,7 +909,7 @@ but that is not reflected in this property. System.Byte[] - + The data stream to be signed. @@ -935,7 +935,7 @@ but that is not reflected in this property. - + Method @@ -966,9 +966,9 @@ but that is not reflected in this property. System.Byte[] - - - + + + The message data to be signed. @@ -1125,7 +1125,7 @@ but that is not reflected in this property. System.String - + One of the enumeration values that specifies the format of the XML string. The only currently accepted format is . @@ -1151,7 +1151,7 @@ but that is not reflected in this property. - + Method @@ -1172,8 +1172,8 @@ but that is not reflected in this property. System.Boolean - - + + The data that was signed. @@ -1198,7 +1198,7 @@ but that is not reflected in this property. - + Method @@ -1229,8 +1229,8 @@ but that is not reflected in this property. System.Boolean - - + + The data stream that was signed. @@ -1255,7 +1255,7 @@ but that is not reflected in this property. - + Method @@ -1286,10 +1286,10 @@ but that is not reflected in this property. System.Boolean - - - - + + + + The data that was signed. diff --git a/xml/System.Security.Cryptography/FromBase64Transform.xml b/xml/System.Security.Cryptography/FromBase64Transform.xml index 09b0365a7d7..a049c010115 100644 --- a/xml/System.Security.Cryptography/FromBase64Transform.xml +++ b/xml/System.Security.Cryptography/FromBase64Transform.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/FromBase64TransformMode.xml b/xml/System.Security.Cryptography/FromBase64TransformMode.xml index 016449a69c0..c565c221872 100644 --- a/xml/System.Security.Cryptography/FromBase64TransformMode.xml +++ b/xml/System.Security.Cryptography/FromBase64TransformMode.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/HMAC.xml b/xml/System.Security.Cryptography/HMAC.xml index fcb0e6e944c..1903e3278a4 100644 --- a/xml/System.Security.Cryptography/HMAC.xml +++ b/xml/System.Security.Cryptography/HMAC.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/HMACMD5.xml b/xml/System.Security.Cryptography/HMACMD5.xml index 140b5c7fdac..1c7e9004bc8 100644 --- a/xml/System.Security.Cryptography/HMACMD5.xml +++ b/xml/System.Security.Cryptography/HMACMD5.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + @@ -297,6 +297,107 @@ To be added. + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Byte[] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Byte[] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Int32 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -432,6 +533,43 @@ To be added. + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography/HMACSHA1.xml b/xml/System.Security.Cryptography/HMACSHA1.xml index 9f2e4209294..c38eeea7fde 100644 --- a/xml/System.Security.Cryptography/HMACSHA1.xml +++ b/xml/System.Security.Cryptography/HMACSHA1.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + @@ -391,6 +391,107 @@ Releases the unmanaged resources used by the + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Byte[] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Byte[] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Int32 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -556,6 +657,43 @@ Releases the unmanaged resources used by the + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography/HMACSHA256.xml b/xml/System.Security.Cryptography/HMACSHA256.xml index ef75db4508a..c0bc980ee64 100644 --- a/xml/System.Security.Cryptography/HMACSHA256.xml +++ b/xml/System.Security.Cryptography/HMACSHA256.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + @@ -299,6 +299,107 @@ To be added. + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Byte[] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Byte[] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Int32 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -434,6 +535,43 @@ To be added. + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography/HMACSHA384.xml b/xml/System.Security.Cryptography/HMACSHA384.xml index 4e4f96f9b06..fca81076fdc 100644 --- a/xml/System.Security.Cryptography/HMACSHA384.xml +++ b/xml/System.Security.Cryptography/HMACSHA384.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + @@ -298,6 +298,107 @@ To be added. + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Byte[] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Byte[] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Int32 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -490,6 +591,43 @@ public static void Test() Cryptographic Services + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography/HMACSHA512.xml b/xml/System.Security.Cryptography/HMACSHA512.xml index 38daa968e3b..c34563c5ec9 100644 --- a/xml/System.Security.Cryptography/HMACSHA512.xml +++ b/xml/System.Security.Cryptography/HMACSHA512.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + @@ -298,6 +298,107 @@ To be added. + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Byte[] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Byte[] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Int32 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -490,6 +591,43 @@ public static void Test() Cryptographic Services + + + + + + + + Method + + System.Security.Cryptography.Algorithms + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Security.Cryptography/HashAlgorithm.xml b/xml/System.Security.Cryptography/HashAlgorithm.xml index 49e5c939f54..b22bea64236 100644 --- a/xml/System.Security.Cryptography/HashAlgorithm.xml +++ b/xml/System.Security.Cryptography/HashAlgorithm.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/HashAlgorithmName.xml b/xml/System.Security.Cryptography/HashAlgorithmName.xml index 6755fb27107..2177de96426 100644 --- a/xml/System.Security.Cryptography/HashAlgorithmName.xml +++ b/xml/System.Security.Cryptography/HashAlgorithmName.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/ICryptoTransform.xml b/xml/System.Security.Cryptography/ICryptoTransform.xml index d68705927ed..e9fb48fc112 100644 --- a/xml/System.Security.Cryptography/ICryptoTransform.xml +++ b/xml/System.Security.Cryptography/ICryptoTransform.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/ICspAsymmetricAlgorithm.xml b/xml/System.Security.Cryptography/ICspAsymmetricAlgorithm.xml index f475296854a..4cb93250094 100644 --- a/xml/System.Security.Cryptography/ICspAsymmetricAlgorithm.xml +++ b/xml/System.Security.Cryptography/ICspAsymmetricAlgorithm.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/KeyNumber.xml b/xml/System.Security.Cryptography/KeyNumber.xml index 587bb919fac..5440e27c611 100644 --- a/xml/System.Security.Cryptography/KeyNumber.xml +++ b/xml/System.Security.Cryptography/KeyNumber.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/KeySizes.xml b/xml/System.Security.Cryptography/KeySizes.xml index 98d5bcbb0c4..53a2c8dffaa 100644 --- a/xml/System.Security.Cryptography/KeySizes.xml +++ b/xml/System.Security.Cryptography/KeySizes.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/KeyedHashAlgorithm.xml b/xml/System.Security.Cryptography/KeyedHashAlgorithm.xml index cc516e68aa1..ca884953a4a 100644 --- a/xml/System.Security.Cryptography/KeyedHashAlgorithm.xml +++ b/xml/System.Security.Cryptography/KeyedHashAlgorithm.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/MD5.xml b/xml/System.Security.Cryptography/MD5.xml index 1e61d6db54a..ac3dab04053 100644 --- a/xml/System.Security.Cryptography/MD5.xml +++ b/xml/System.Security.Cryptography/MD5.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/MD5CryptoServiceProvider.xml b/xml/System.Security.Cryptography/MD5CryptoServiceProvider.xml index 581c116441d..8b7c627016f 100644 --- a/xml/System.Security.Cryptography/MD5CryptoServiceProvider.xml +++ b/xml/System.Security.Cryptography/MD5CryptoServiceProvider.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + @@ -39,6 +39,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Security.Cryptography/MaskGenerationMethod.xml b/xml/System.Security.Cryptography/MaskGenerationMethod.xml index 0a1deac9348..88e05f4e47b 100644 --- a/xml/System.Security.Cryptography/MaskGenerationMethod.xml +++ b/xml/System.Security.Cryptography/MaskGenerationMethod.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/PKCS1MaskGenerationMethod.xml b/xml/System.Security.Cryptography/PKCS1MaskGenerationMethod.xml index 8d245ef8fdf..5a439fa21a7 100644 --- a/xml/System.Security.Cryptography/PKCS1MaskGenerationMethod.xml +++ b/xml/System.Security.Cryptography/PKCS1MaskGenerationMethod.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/PaddingMode.xml b/xml/System.Security.Cryptography/PaddingMode.xml index f8829bea472..6cc07c0afa8 100644 --- a/xml/System.Security.Cryptography/PaddingMode.xml +++ b/xml/System.Security.Cryptography/PaddingMode.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/PasswordDeriveBytes.xml b/xml/System.Security.Cryptography/PasswordDeriveBytes.xml index e191373be2f..5d583ff0f92 100644 --- a/xml/System.Security.Cryptography/PasswordDeriveBytes.xml +++ b/xml/System.Security.Cryptography/PasswordDeriveBytes.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/RC2.xml b/xml/System.Security.Cryptography/RC2.xml index 0abcf06e64c..9fb7da94aa5 100644 --- a/xml/System.Security.Cryptography/RC2.xml +++ b/xml/System.Security.Cryptography/RC2.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/RC2CryptoServiceProvider.xml b/xml/System.Security.Cryptography/RC2CryptoServiceProvider.xml index f7d3669d4fd..5a3711d49ad 100644 --- a/xml/System.Security.Cryptography/RC2CryptoServiceProvider.xml +++ b/xml/System.Security.Cryptography/RC2CryptoServiceProvider.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + @@ -39,6 +39,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Security.Cryptography/RNGCryptoServiceProvider.xml b/xml/System.Security.Cryptography/RNGCryptoServiceProvider.xml index 57256b854e3..ca535e57074 100644 --- a/xml/System.Security.Cryptography/RNGCryptoServiceProvider.xml +++ b/xml/System.Security.Cryptography/RNGCryptoServiceProvider.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + @@ -44,6 +44,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("RNGCryptoServiceProvider is obsolete. To generate a random number, use one of the RandomNumberGenerator static methods instead.", DiagnosticId="SYSLIB0023", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("RNGCryptoServiceProvider is obsolete. To generate a random number, use one of the RandomNumberGenerator static methods instead.", DiagnosticId="SYSLIB0023", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Security.Cryptography/RSA.xml b/xml/System.Security.Cryptography/RSA.xml index ab03c1eebf9..7c7bc8ec745 100644 --- a/xml/System.Security.Cryptography/RSA.xml +++ b/xml/System.Security.Cryptography/RSA.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/RSACng.xml b/xml/System.Security.Cryptography/RSACng.xml index 3bb56c9b6d8..6689c831c78 100644 --- a/xml/System.Security.Cryptography/RSACng.xml +++ b/xml/System.Security.Cryptography/RSACng.xml @@ -179,7 +179,7 @@ If a key is loaded via the - + The key to use for RSA operations. @@ -235,8 +235,8 @@ If a key is loaded via the System.Byte[] - - + + The data to decrypt. @@ -312,7 +312,7 @@ If a key is loaded via the System.Void - + @@ -356,8 +356,8 @@ If a key is loaded via the System.Byte[] - - + + The data to encrypt. @@ -479,8 +479,8 @@ If a key is loaded via the System.Byte[] - - + + The binary stream to hash. @@ -519,10 +519,10 @@ If a key is loaded via the System.Byte[] - - - - + + + + The data to be hashed. @@ -755,9 +755,9 @@ any already open key is unaffected by this method. System.Byte[] - - - + + + The hash to sign. @@ -812,10 +812,10 @@ any already open key is unaffected by this method. System.Boolean - - - - + + + + The hash to verify. diff --git a/xml/System.Security.Cryptography/RSACryptoServiceProvider.xml b/xml/System.Security.Cryptography/RSACryptoServiceProvider.xml index 562d89f8897..1b966e4ffe5 100644 --- a/xml/System.Security.Cryptography/RSACryptoServiceProvider.xml +++ b/xml/System.Security.Cryptography/RSACryptoServiceProvider.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/RSAEncryptionPadding.xml b/xml/System.Security.Cryptography/RSAEncryptionPadding.xml index 17abb25073e..e57e723ef2c 100644 --- a/xml/System.Security.Cryptography/RSAEncryptionPadding.xml +++ b/xml/System.Security.Cryptography/RSAEncryptionPadding.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/RSAEncryptionPaddingMode.xml b/xml/System.Security.Cryptography/RSAEncryptionPaddingMode.xml index b7bf778f1b1..c4f76205704 100644 --- a/xml/System.Security.Cryptography/RSAEncryptionPaddingMode.xml +++ b/xml/System.Security.Cryptography/RSAEncryptionPaddingMode.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/RSAOAEPKeyExchangeDeformatter.xml b/xml/System.Security.Cryptography/RSAOAEPKeyExchangeDeformatter.xml index 2fa1187f4a6..86731da7174 100644 --- a/xml/System.Security.Cryptography/RSAOAEPKeyExchangeDeformatter.xml +++ b/xml/System.Security.Cryptography/RSAOAEPKeyExchangeDeformatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/RSAOAEPKeyExchangeFormatter.xml b/xml/System.Security.Cryptography/RSAOAEPKeyExchangeFormatter.xml index 8b050c20405..410e0a64840 100644 --- a/xml/System.Security.Cryptography/RSAOAEPKeyExchangeFormatter.xml +++ b/xml/System.Security.Cryptography/RSAOAEPKeyExchangeFormatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/RSAPKCS1KeyExchangeDeformatter.xml b/xml/System.Security.Cryptography/RSAPKCS1KeyExchangeDeformatter.xml index e31aa2dce1b..ff273a3e420 100644 --- a/xml/System.Security.Cryptography/RSAPKCS1KeyExchangeDeformatter.xml +++ b/xml/System.Security.Cryptography/RSAPKCS1KeyExchangeDeformatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/RSAPKCS1KeyExchangeFormatter.xml b/xml/System.Security.Cryptography/RSAPKCS1KeyExchangeFormatter.xml index 6fcd865269b..dd9b679aeb8 100644 --- a/xml/System.Security.Cryptography/RSAPKCS1KeyExchangeFormatter.xml +++ b/xml/System.Security.Cryptography/RSAPKCS1KeyExchangeFormatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/RSAPKCS1SignatureDeformatter.xml b/xml/System.Security.Cryptography/RSAPKCS1SignatureDeformatter.xml index 3924b08e634..79e037fb397 100644 --- a/xml/System.Security.Cryptography/RSAPKCS1SignatureDeformatter.xml +++ b/xml/System.Security.Cryptography/RSAPKCS1SignatureDeformatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/RSAPKCS1SignatureFormatter.xml b/xml/System.Security.Cryptography/RSAPKCS1SignatureFormatter.xml index 51e07628e17..0cf3920600c 100644 --- a/xml/System.Security.Cryptography/RSAPKCS1SignatureFormatter.xml +++ b/xml/System.Security.Cryptography/RSAPKCS1SignatureFormatter.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/RSAParameters.xml b/xml/System.Security.Cryptography/RSAParameters.xml index 59265a2e0f8..9c2e96e1971 100644 --- a/xml/System.Security.Cryptography/RSAParameters.xml +++ b/xml/System.Security.Cryptography/RSAParameters.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/RSASignaturePadding.xml b/xml/System.Security.Cryptography/RSASignaturePadding.xml index 19d277820a6..08036e8b86c 100644 --- a/xml/System.Security.Cryptography/RSASignaturePadding.xml +++ b/xml/System.Security.Cryptography/RSASignaturePadding.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/RSASignaturePaddingMode.xml b/xml/System.Security.Cryptography/RSASignaturePaddingMode.xml index 68aa25ab368..a9821578a3c 100644 --- a/xml/System.Security.Cryptography/RSASignaturePaddingMode.xml +++ b/xml/System.Security.Cryptography/RSASignaturePaddingMode.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/RandomNumberGenerator.xml b/xml/System.Security.Cryptography/RandomNumberGenerator.xml index 4bcfe801322..ec487ec9105 100644 --- a/xml/System.Security.Cryptography/RandomNumberGenerator.xml +++ b/xml/System.Security.Cryptography/RandomNumberGenerator.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/Rfc2898DeriveBytes.xml b/xml/System.Security.Cryptography/Rfc2898DeriveBytes.xml index 22dde5c0f83..ecc12637155 100644 --- a/xml/System.Security.Cryptography/Rfc2898DeriveBytes.xml +++ b/xml/System.Security.Cryptography/Rfc2898DeriveBytes.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/Rijndael.xml b/xml/System.Security.Cryptography/Rijndael.xml index 171793128c6..7eaca6255de 100644 --- a/xml/System.Security.Cryptography/Rijndael.xml +++ b/xml/System.Security.Cryptography/Rijndael.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + @@ -43,6 +43,10 @@ [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Obsolete("The Rijndael and RijndaelManaged types are obsolete. Use Aes instead.", DiagnosticId="SYSLIB0022", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("The Rijndael and RijndaelManaged types are obsolete. Use Aes instead.", DiagnosticId="SYSLIB0022", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Security.Cryptography/RijndaelManaged.xml b/xml/System.Security.Cryptography/RijndaelManaged.xml index 8b44549c47d..46cfa8a4094 100644 --- a/xml/System.Security.Cryptography/RijndaelManaged.xml +++ b/xml/System.Security.Cryptography/RijndaelManaged.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + @@ -43,6 +43,10 @@ [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Obsolete("The Rijndael and RijndaelManaged types are obsolete. Use Aes instead.", DiagnosticId="SYSLIB0022", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("The Rijndael and RijndaelManaged types are obsolete. Use Aes instead.", DiagnosticId="SYSLIB0022", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Security.Cryptography/SHA1.xml b/xml/System.Security.Cryptography/SHA1.xml index 7a50d83e6b8..86cd2c9d1e4 100644 --- a/xml/System.Security.Cryptography/SHA1.xml +++ b/xml/System.Security.Cryptography/SHA1.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/SHA1CryptoServiceProvider.xml b/xml/System.Security.Cryptography/SHA1CryptoServiceProvider.xml index cdeaee2c050..dcce278f37a 100644 --- a/xml/System.Security.Cryptography/SHA1CryptoServiceProvider.xml +++ b/xml/System.Security.Cryptography/SHA1CryptoServiceProvider.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + @@ -39,6 +39,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Security.Cryptography/SHA1Managed.xml b/xml/System.Security.Cryptography/SHA1Managed.xml index e0864ab9742..8428445ab98 100644 --- a/xml/System.Security.Cryptography/SHA1Managed.xml +++ b/xml/System.Security.Cryptography/SHA1Managed.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + @@ -43,6 +43,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Security.Cryptography/SHA256.xml b/xml/System.Security.Cryptography/SHA256.xml index fe58efadb0c..e92a1f6d881 100644 --- a/xml/System.Security.Cryptography/SHA256.xml +++ b/xml/System.Security.Cryptography/SHA256.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/SHA256CryptoServiceProvider.xml b/xml/System.Security.Cryptography/SHA256CryptoServiceProvider.xml index b73c9756e36..52a8f8148ca 100644 --- a/xml/System.Security.Cryptography/SHA256CryptoServiceProvider.xml +++ b/xml/System.Security.Cryptography/SHA256CryptoServiceProvider.xml @@ -36,6 +36,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + Defines a wrapper object to access the cryptographic service provider (CSP) implementation of the algorithm. diff --git a/xml/System.Security.Cryptography/SHA256Managed.xml b/xml/System.Security.Cryptography/SHA256Managed.xml index 6f2622e4e0e..f74132a43ca 100644 --- a/xml/System.Security.Cryptography/SHA256Managed.xml +++ b/xml/System.Security.Cryptography/SHA256Managed.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + @@ -43,6 +43,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Security.Cryptography/SHA384.xml b/xml/System.Security.Cryptography/SHA384.xml index 61493a35ecc..8261ad50c12 100644 --- a/xml/System.Security.Cryptography/SHA384.xml +++ b/xml/System.Security.Cryptography/SHA384.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/SHA384CryptoServiceProvider.xml b/xml/System.Security.Cryptography/SHA384CryptoServiceProvider.xml index 3f4d8b528d0..9bb6539b580 100644 --- a/xml/System.Security.Cryptography/SHA384CryptoServiceProvider.xml +++ b/xml/System.Security.Cryptography/SHA384CryptoServiceProvider.xml @@ -36,6 +36,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + Defines a wrapper object to access the cryptographic service provider (CSP) implementation of the algorithm. diff --git a/xml/System.Security.Cryptography/SHA384Managed.xml b/xml/System.Security.Cryptography/SHA384Managed.xml index 05368e2a0a9..d56d3223c2d 100644 --- a/xml/System.Security.Cryptography/SHA384Managed.xml +++ b/xml/System.Security.Cryptography/SHA384Managed.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + @@ -43,6 +43,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Security.Cryptography/SHA512.xml b/xml/System.Security.Cryptography/SHA512.xml index a8fdcefd17a..d2e4b2702af 100644 --- a/xml/System.Security.Cryptography/SHA512.xml +++ b/xml/System.Security.Cryptography/SHA512.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/SHA512CryptoServiceProvider.xml b/xml/System.Security.Cryptography/SHA512CryptoServiceProvider.xml index 1d1d60b6cb0..9caddc3b3b4 100644 --- a/xml/System.Security.Cryptography/SHA512CryptoServiceProvider.xml +++ b/xml/System.Security.Cryptography/SHA512CryptoServiceProvider.xml @@ -36,6 +36,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + Defines a wrapper object to access the cryptographic service provider (CSP) implementation of the algorithm. diff --git a/xml/System.Security.Cryptography/SHA512Managed.xml b/xml/System.Security.Cryptography/SHA512Managed.xml index 891b9b255e4..983b00b0a98 100644 --- a/xml/System.Security.Cryptography/SHA512Managed.xml +++ b/xml/System.Security.Cryptography/SHA512Managed.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + @@ -43,6 +43,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Security.Cryptography/SignatureDescription.xml b/xml/System.Security.Cryptography/SignatureDescription.xml index 5d8eb5ee9f2..a48d8724946 100644 --- a/xml/System.Security.Cryptography/SignatureDescription.xml +++ b/xml/System.Security.Cryptography/SignatureDescription.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/SymmetricAlgorithm.xml b/xml/System.Security.Cryptography/SymmetricAlgorithm.xml index 1bc142fe54a..af0981fc56f 100644 --- a/xml/System.Security.Cryptography/SymmetricAlgorithm.xml +++ b/xml/System.Security.Cryptography/SymmetricAlgorithm.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/ToBase64Transform.xml b/xml/System.Security.Cryptography/ToBase64Transform.xml index 27784e07f9c..59b6032ca2d 100644 --- a/xml/System.Security.Cryptography/ToBase64Transform.xml +++ b/xml/System.Security.Cryptography/ToBase64Transform.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Cryptography/TripleDES.xml b/xml/System.Security.Cryptography/TripleDES.xml index 6f92c5bbfdc..4bb6ea7f216 100644 --- a/xml/System.Security.Cryptography/TripleDES.xml +++ b/xml/System.Security.Cryptography/TripleDES.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Cryptography/TripleDESCng.xml b/xml/System.Security.Cryptography/TripleDESCng.xml index 26656657d93..1af7bc53ffd 100644 --- a/xml/System.Security.Cryptography/TripleDESCng.xml +++ b/xml/System.Security.Cryptography/TripleDESCng.xml @@ -288,7 +288,7 @@ - + Method System.Security.Cryptography.Cng @@ -406,7 +406,7 @@ - + Method System.Security.Cryptography.Cng diff --git a/xml/System.Security.Cryptography/TripleDESCryptoServiceProvider.xml b/xml/System.Security.Cryptography/TripleDESCryptoServiceProvider.xml index 7376c61b1bf..3e6db07bb28 100644 --- a/xml/System.Security.Cryptography/TripleDESCryptoServiceProvider.xml +++ b/xml/System.Security.Cryptography/TripleDESCryptoServiceProvider.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + @@ -39,6 +39,10 @@ [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] + + [System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Derived cryptographic types are obsolete. Use the Create method on the base type instead.", DiagnosticId="SYSLIB0021", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.InteropServices.ComVisible(true)] [<System.Runtime.InteropServices.ComVisible(true)>] diff --git a/xml/System.Security.Permissions/CodeAccessSecurityAttribute.xml b/xml/System.Security.Permissions/CodeAccessSecurityAttribute.xml index 98fe604c0df..b9d707f9d88 100644 --- a/xml/System.Security.Permissions/CodeAccessSecurityAttribute.xml +++ b/xml/System.Security.Permissions/CodeAccessSecurityAttribute.xml @@ -37,8 +37,8 @@ - - + + diff --git a/xml/System.Security.Permissions/EnvironmentPermission.xml b/xml/System.Security.Permissions/EnvironmentPermission.xml index 51e4652311a..3ee91e14fda 100644 --- a/xml/System.Security.Permissions/EnvironmentPermission.xml +++ b/xml/System.Security.Permissions/EnvironmentPermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/EnvironmentPermissionAccess.xml b/xml/System.Security.Permissions/EnvironmentPermissionAccess.xml index bdd1bad176d..400b44765ff 100644 --- a/xml/System.Security.Permissions/EnvironmentPermissionAccess.xml +++ b/xml/System.Security.Permissions/EnvironmentPermissionAccess.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Permissions/EnvironmentPermissionAttribute.xml b/xml/System.Security.Permissions/EnvironmentPermissionAttribute.xml index 22afddc67ad..6ef06db00cb 100644 --- a/xml/System.Security.Permissions/EnvironmentPermissionAttribute.xml +++ b/xml/System.Security.Permissions/EnvironmentPermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/FileDialogPermission.xml b/xml/System.Security.Permissions/FileDialogPermission.xml index 4fe446004e0..3dcd835c1af 100644 --- a/xml/System.Security.Permissions/FileDialogPermission.xml +++ b/xml/System.Security.Permissions/FileDialogPermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/FileDialogPermissionAccess.xml b/xml/System.Security.Permissions/FileDialogPermissionAccess.xml index d4e5bf91682..07790a0f9c7 100644 --- a/xml/System.Security.Permissions/FileDialogPermissionAccess.xml +++ b/xml/System.Security.Permissions/FileDialogPermissionAccess.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Permissions/FileDialogPermissionAttribute.xml b/xml/System.Security.Permissions/FileDialogPermissionAttribute.xml index b84b16917b6..96b0bcff0cf 100644 --- a/xml/System.Security.Permissions/FileDialogPermissionAttribute.xml +++ b/xml/System.Security.Permissions/FileDialogPermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/FileIOPermission.xml b/xml/System.Security.Permissions/FileIOPermission.xml index dff4fd0a66b..c6228cc6609 100644 --- a/xml/System.Security.Permissions/FileIOPermission.xml +++ b/xml/System.Security.Permissions/FileIOPermission.xml @@ -23,7 +23,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/FileIOPermissionAccess.xml b/xml/System.Security.Permissions/FileIOPermissionAccess.xml index 5a614e3b386..47b5ec106ca 100644 --- a/xml/System.Security.Permissions/FileIOPermissionAccess.xml +++ b/xml/System.Security.Permissions/FileIOPermissionAccess.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Permissions/FileIOPermissionAttribute.xml b/xml/System.Security.Permissions/FileIOPermissionAttribute.xml index 6f06bc1e726..f169b1da267 100644 --- a/xml/System.Security.Permissions/FileIOPermissionAttribute.xml +++ b/xml/System.Security.Permissions/FileIOPermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/GacIdentityPermission.xml b/xml/System.Security.Permissions/GacIdentityPermission.xml index 2552d2d941a..8faf99ef16a 100644 --- a/xml/System.Security.Permissions/GacIdentityPermission.xml +++ b/xml/System.Security.Permissions/GacIdentityPermission.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/GacIdentityPermissionAttribute.xml b/xml/System.Security.Permissions/GacIdentityPermissionAttribute.xml index c077cdd88b1..0d714597add 100644 --- a/xml/System.Security.Permissions/GacIdentityPermissionAttribute.xml +++ b/xml/System.Security.Permissions/GacIdentityPermissionAttribute.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/HostProtectionAttribute.xml b/xml/System.Security.Permissions/HostProtectionAttribute.xml index 48edda0fd4c..ae41d5d3c68 100644 --- a/xml/System.Security.Permissions/HostProtectionAttribute.xml +++ b/xml/System.Security.Permissions/HostProtectionAttribute.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/HostProtectionResource.xml b/xml/System.Security.Permissions/HostProtectionResource.xml index b3e6b4433f3..8531c9a127f 100644 --- a/xml/System.Security.Permissions/HostProtectionResource.xml +++ b/xml/System.Security.Permissions/HostProtectionResource.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Permissions/IUnrestrictedPermission.xml b/xml/System.Security.Permissions/IUnrestrictedPermission.xml index 140a80a8a1e..8b4f000da97 100644 --- a/xml/System.Security.Permissions/IUnrestrictedPermission.xml +++ b/xml/System.Security.Permissions/IUnrestrictedPermission.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Permissions/IsolatedStorageContainment.xml b/xml/System.Security.Permissions/IsolatedStorageContainment.xml index fe03c13a494..7d660cd78ac 100644 --- a/xml/System.Security.Permissions/IsolatedStorageContainment.xml +++ b/xml/System.Security.Permissions/IsolatedStorageContainment.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Permissions/IsolatedStorageFilePermission.xml b/xml/System.Security.Permissions/IsolatedStorageFilePermission.xml index b8d627cfdd3..e701223bb7d 100644 --- a/xml/System.Security.Permissions/IsolatedStorageFilePermission.xml +++ b/xml/System.Security.Permissions/IsolatedStorageFilePermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.IsolatedStoragePermission diff --git a/xml/System.Security.Permissions/IsolatedStorageFilePermissionAttribute.xml b/xml/System.Security.Permissions/IsolatedStorageFilePermissionAttribute.xml index b6eaa4f3eaa..a2938e5547e 100644 --- a/xml/System.Security.Permissions/IsolatedStorageFilePermissionAttribute.xml +++ b/xml/System.Security.Permissions/IsolatedStorageFilePermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.IsolatedStoragePermissionAttribute diff --git a/xml/System.Security.Permissions/IsolatedStoragePermission.xml b/xml/System.Security.Permissions/IsolatedStoragePermission.xml index d3874acbbec..54b6b789301 100644 --- a/xml/System.Security.Permissions/IsolatedStoragePermission.xml +++ b/xml/System.Security.Permissions/IsolatedStoragePermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/IsolatedStoragePermissionAttribute.xml b/xml/System.Security.Permissions/IsolatedStoragePermissionAttribute.xml index 9897e6cf20b..4b84da16fac 100644 --- a/xml/System.Security.Permissions/IsolatedStoragePermissionAttribute.xml +++ b/xml/System.Security.Permissions/IsolatedStoragePermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/KeyContainerPermission.xml b/xml/System.Security.Permissions/KeyContainerPermission.xml index 8b321c0419d..1c962a978e8 100644 --- a/xml/System.Security.Permissions/KeyContainerPermission.xml +++ b/xml/System.Security.Permissions/KeyContainerPermission.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/KeyContainerPermissionAccessEntry.xml b/xml/System.Security.Permissions/KeyContainerPermissionAccessEntry.xml index 645c650cdee..9cf2915d451 100644 --- a/xml/System.Security.Permissions/KeyContainerPermissionAccessEntry.xml +++ b/xml/System.Security.Permissions/KeyContainerPermissionAccessEntry.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Permissions/KeyContainerPermissionAccessEntryCollection.xml b/xml/System.Security.Permissions/KeyContainerPermissionAccessEntryCollection.xml index 2d17dedb7fc..d4296f51b21 100644 --- a/xml/System.Security.Permissions/KeyContainerPermissionAccessEntryCollection.xml +++ b/xml/System.Security.Permissions/KeyContainerPermissionAccessEntryCollection.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Permissions/KeyContainerPermissionAccessEntryEnumerator.xml b/xml/System.Security.Permissions/KeyContainerPermissionAccessEntryEnumerator.xml index 7669c761015..7add92b29e0 100644 --- a/xml/System.Security.Permissions/KeyContainerPermissionAccessEntryEnumerator.xml +++ b/xml/System.Security.Permissions/KeyContainerPermissionAccessEntryEnumerator.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Permissions/KeyContainerPermissionAttribute.xml b/xml/System.Security.Permissions/KeyContainerPermissionAttribute.xml index b91040a0bdb..f5dbbe1f440 100644 --- a/xml/System.Security.Permissions/KeyContainerPermissionAttribute.xml +++ b/xml/System.Security.Permissions/KeyContainerPermissionAttribute.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/KeyContainerPermissionFlags.xml b/xml/System.Security.Permissions/KeyContainerPermissionFlags.xml index d3884c62f64..0268acd0a80 100644 --- a/xml/System.Security.Permissions/KeyContainerPermissionFlags.xml +++ b/xml/System.Security.Permissions/KeyContainerPermissionFlags.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Permissions/PermissionSetAttribute.xml b/xml/System.Security.Permissions/PermissionSetAttribute.xml index 24c6f36d51d..0c28f5adb4a 100644 --- a/xml/System.Security.Permissions/PermissionSetAttribute.xml +++ b/xml/System.Security.Permissions/PermissionSetAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/PermissionState.xml b/xml/System.Security.Permissions/PermissionState.xml index a952b2b5eb8..f646007432c 100644 --- a/xml/System.Security.Permissions/PermissionState.xml +++ b/xml/System.Security.Permissions/PermissionState.xml @@ -31,8 +31,8 @@ - - + + diff --git a/xml/System.Security.Permissions/PrincipalPermission.xml b/xml/System.Security.Permissions/PrincipalPermission.xml index 2ffdb160f06..186ad5ff843 100644 --- a/xml/System.Security.Permissions/PrincipalPermission.xml +++ b/xml/System.Security.Permissions/PrincipalPermission.xml @@ -23,7 +23,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Permissions/PrincipalPermissionAttribute.xml b/xml/System.Security.Permissions/PrincipalPermissionAttribute.xml index aba96438137..7618d0ed63f 100644 --- a/xml/System.Security.Permissions/PrincipalPermissionAttribute.xml +++ b/xml/System.Security.Permissions/PrincipalPermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/PublisherIdentityPermission.xml b/xml/System.Security.Permissions/PublisherIdentityPermission.xml index a6b562865d8..50135caa0ba 100644 --- a/xml/System.Security.Permissions/PublisherIdentityPermission.xml +++ b/xml/System.Security.Permissions/PublisherIdentityPermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/PublisherIdentityPermissionAttribute.xml b/xml/System.Security.Permissions/PublisherIdentityPermissionAttribute.xml index a4abae1ad32..8fdb9116a5c 100644 --- a/xml/System.Security.Permissions/PublisherIdentityPermissionAttribute.xml +++ b/xml/System.Security.Permissions/PublisherIdentityPermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/ReflectionPermission.xml b/xml/System.Security.Permissions/ReflectionPermission.xml index 9706b5dc866..449b6ff71c4 100644 --- a/xml/System.Security.Permissions/ReflectionPermission.xml +++ b/xml/System.Security.Permissions/ReflectionPermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/ReflectionPermissionAttribute.xml b/xml/System.Security.Permissions/ReflectionPermissionAttribute.xml index 5bb8780a094..12494cc7f7b 100644 --- a/xml/System.Security.Permissions/ReflectionPermissionAttribute.xml +++ b/xml/System.Security.Permissions/ReflectionPermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/ReflectionPermissionFlag.xml b/xml/System.Security.Permissions/ReflectionPermissionFlag.xml index 018d9a6a6e3..0a951675ed6 100644 --- a/xml/System.Security.Permissions/ReflectionPermissionFlag.xml +++ b/xml/System.Security.Permissions/ReflectionPermissionFlag.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Permissions/RegistryPermission.xml b/xml/System.Security.Permissions/RegistryPermission.xml index eb1e17a41f6..5bfd541aaa0 100644 --- a/xml/System.Security.Permissions/RegistryPermission.xml +++ b/xml/System.Security.Permissions/RegistryPermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/RegistryPermissionAccess.xml b/xml/System.Security.Permissions/RegistryPermissionAccess.xml index 3b79ad7a7c1..04168f1bc06 100644 --- a/xml/System.Security.Permissions/RegistryPermissionAccess.xml +++ b/xml/System.Security.Permissions/RegistryPermissionAccess.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Permissions/RegistryPermissionAttribute.xml b/xml/System.Security.Permissions/RegistryPermissionAttribute.xml index 9051229e917..4991bba14bc 100644 --- a/xml/System.Security.Permissions/RegistryPermissionAttribute.xml +++ b/xml/System.Security.Permissions/RegistryPermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/SecurityAction.xml b/xml/System.Security.Permissions/SecurityAction.xml index 229fd1ec2b5..b5c9813e689 100644 --- a/xml/System.Security.Permissions/SecurityAction.xml +++ b/xml/System.Security.Permissions/SecurityAction.xml @@ -37,8 +37,8 @@ - - + + @@ -225,14 +225,14 @@ System.Security.Permissions - - [System.Obsolete("Deny is obsolete and will be removed in a future release of the .NET Framework. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")] - [<System.Obsolete("Deny is obsolete and will be removed in a future release of the .NET Framework. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")>] - - + [System.Obsolete("Deny is obsolete and will be removed in a future release of the .NET Framework. See https://go.microsoft.com/fwlink/?LinkID=155570 for more information.")] [<System.Obsolete("Deny is obsolete and will be removed in a future release of the .NET Framework. See https://go.microsoft.com/fwlink/?LinkID=155570 for more information.")>] + + [System.Obsolete("Deny is obsolete and will be removed in a future release of the .NET Framework. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")] + [<System.Obsolete("Deny is obsolete and will be removed in a future release of the .NET Framework. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")>] + [System.Obsolete("This requests should not be used")] [<System.Obsolete("This requests should not be used")>] @@ -407,14 +407,14 @@ System.Security.Permissions - - [System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")] - [<System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")>] - - + [System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See https://go.microsoft.com/fwlink/?LinkID=155570 for more information.")] [<System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See https://go.microsoft.com/fwlink/?LinkID=155570 for more information.")>] + + [System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")] + [<System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")>] + [System.Obsolete("This requests should not be used")] [<System.Obsolete("This requests should not be used")>] @@ -463,14 +463,14 @@ System.Security.Permissions - - [System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")] - [<System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")>] - - + [System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See https://go.microsoft.com/fwlink/?LinkID=155570 for more information.")] [<System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See https://go.microsoft.com/fwlink/?LinkID=155570 for more information.")>] + + [System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")] + [<System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")>] + [System.Obsolete("This requests should not be used")] [<System.Obsolete("This requests should not be used")>] @@ -519,14 +519,14 @@ System.Security.Permissions - - [System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")] - [<System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")>] - - + [System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See https://go.microsoft.com/fwlink/?LinkID=155570 for more information.")] [<System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See https://go.microsoft.com/fwlink/?LinkID=155570 for more information.")>] + + [System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")] + [<System.Obsolete("Assembly level declarative security is obsolete and is no longer enforced by the CLR by default. See http://go.microsoft.com/fwlink/?LinkID=155570 for more information.")>] + [System.Obsolete("This requests should not be used")] [<System.Obsolete("This requests should not be used")>] diff --git a/xml/System.Security.Permissions/SecurityAttribute.xml b/xml/System.Security.Permissions/SecurityAttribute.xml index d0f45bfc589..f648ece2661 100644 --- a/xml/System.Security.Permissions/SecurityAttribute.xml +++ b/xml/System.Security.Permissions/SecurityAttribute.xml @@ -37,8 +37,8 @@ - - + + @@ -202,13 +202,13 @@ - + - + Method mscorlib diff --git a/xml/System.Security.Permissions/SecurityPermission.xml b/xml/System.Security.Permissions/SecurityPermission.xml index 276154c04b1..025c23e8d3a 100644 --- a/xml/System.Security.Permissions/SecurityPermission.xml +++ b/xml/System.Security.Permissions/SecurityPermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/SecurityPermissionAttribute.xml b/xml/System.Security.Permissions/SecurityPermissionAttribute.xml index 85ec5e0e845..45f5307b762 100644 --- a/xml/System.Security.Permissions/SecurityPermissionAttribute.xml +++ b/xml/System.Security.Permissions/SecurityPermissionAttribute.xml @@ -37,8 +37,8 @@ - - + + @@ -505,13 +505,13 @@ - + - + Method mscorlib diff --git a/xml/System.Security.Permissions/SecurityPermissionFlag.xml b/xml/System.Security.Permissions/SecurityPermissionFlag.xml index 609b488b6bb..0aa69cfc054 100644 --- a/xml/System.Security.Permissions/SecurityPermissionFlag.xml +++ b/xml/System.Security.Permissions/SecurityPermissionFlag.xml @@ -37,8 +37,8 @@ - - + + diff --git a/xml/System.Security.Permissions/SiteIdentityPermission.xml b/xml/System.Security.Permissions/SiteIdentityPermission.xml index 79ac706a5d9..1e94f4fd89f 100644 --- a/xml/System.Security.Permissions/SiteIdentityPermission.xml +++ b/xml/System.Security.Permissions/SiteIdentityPermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/SiteIdentityPermissionAttribute.xml b/xml/System.Security.Permissions/SiteIdentityPermissionAttribute.xml index 9408cbaf872..aa17fd617a8 100644 --- a/xml/System.Security.Permissions/SiteIdentityPermissionAttribute.xml +++ b/xml/System.Security.Permissions/SiteIdentityPermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/StrongNameIdentityPermission.xml b/xml/System.Security.Permissions/StrongNameIdentityPermission.xml index c689a683d25..c94a90f0618 100644 --- a/xml/System.Security.Permissions/StrongNameIdentityPermission.xml +++ b/xml/System.Security.Permissions/StrongNameIdentityPermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/StrongNameIdentityPermissionAttribute.xml b/xml/System.Security.Permissions/StrongNameIdentityPermissionAttribute.xml index 084f3deac5e..678c2314b29 100644 --- a/xml/System.Security.Permissions/StrongNameIdentityPermissionAttribute.xml +++ b/xml/System.Security.Permissions/StrongNameIdentityPermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/StrongNamePublicKeyBlob.xml b/xml/System.Security.Permissions/StrongNamePublicKeyBlob.xml index 2ad28021db6..1a8fc866275 100644 --- a/xml/System.Security.Permissions/StrongNamePublicKeyBlob.xml +++ b/xml/System.Security.Permissions/StrongNamePublicKeyBlob.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Permissions/UIPermission.xml b/xml/System.Security.Permissions/UIPermission.xml index 571aa35b853..cef8314b7c9 100644 --- a/xml/System.Security.Permissions/UIPermission.xml +++ b/xml/System.Security.Permissions/UIPermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/UIPermissionAttribute.xml b/xml/System.Security.Permissions/UIPermissionAttribute.xml index 69a94507036..6f691d9ac24 100644 --- a/xml/System.Security.Permissions/UIPermissionAttribute.xml +++ b/xml/System.Security.Permissions/UIPermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/UIPermissionClipboard.xml b/xml/System.Security.Permissions/UIPermissionClipboard.xml index 3b6ad2d7326..8aa91026bf3 100644 --- a/xml/System.Security.Permissions/UIPermissionClipboard.xml +++ b/xml/System.Security.Permissions/UIPermissionClipboard.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Permissions/UIPermissionWindow.xml b/xml/System.Security.Permissions/UIPermissionWindow.xml index fb6910d26a5..e8fc01acc71 100644 --- a/xml/System.Security.Permissions/UIPermissionWindow.xml +++ b/xml/System.Security.Permissions/UIPermissionWindow.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Permissions/UrlIdentityPermission.xml b/xml/System.Security.Permissions/UrlIdentityPermission.xml index 4fac90c4c0d..d5c8b1ae4f6 100644 --- a/xml/System.Security.Permissions/UrlIdentityPermission.xml +++ b/xml/System.Security.Permissions/UrlIdentityPermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/UrlIdentityPermissionAttribute.xml b/xml/System.Security.Permissions/UrlIdentityPermissionAttribute.xml index 8d67d0160e0..affe3934369 100644 --- a/xml/System.Security.Permissions/UrlIdentityPermissionAttribute.xml +++ b/xml/System.Security.Permissions/UrlIdentityPermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Permissions/ZoneIdentityPermission.xml b/xml/System.Security.Permissions/ZoneIdentityPermission.xml index 903a4e25b1b..1d623ecb12e 100644 --- a/xml/System.Security.Permissions/ZoneIdentityPermission.xml +++ b/xml/System.Security.Permissions/ZoneIdentityPermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.CodeAccessPermission diff --git a/xml/System.Security.Permissions/ZoneIdentityPermissionAttribute.xml b/xml/System.Security.Permissions/ZoneIdentityPermissionAttribute.xml index 3e0f4c697a1..80264ad2cc8 100644 --- a/xml/System.Security.Permissions/ZoneIdentityPermissionAttribute.xml +++ b/xml/System.Security.Permissions/ZoneIdentityPermissionAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Permissions.CodeAccessSecurityAttribute diff --git a/xml/System.Security.Policy/AllMembershipCondition.xml b/xml/System.Security.Policy/AllMembershipCondition.xml index 67006a82740..ffd97c1bd70 100644 --- a/xml/System.Security.Policy/AllMembershipCondition.xml +++ b/xml/System.Security.Policy/AllMembershipCondition.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/ApplicationDirectory.xml b/xml/System.Security.Policy/ApplicationDirectory.xml index 7a15751a7fa..5884475cede 100644 --- a/xml/System.Security.Policy/ApplicationDirectory.xml +++ b/xml/System.Security.Policy/ApplicationDirectory.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + System.Security.Policy.EvidenceBase diff --git a/xml/System.Security.Policy/ApplicationDirectoryMembershipCondition.xml b/xml/System.Security.Policy/ApplicationDirectoryMembershipCondition.xml index 284ee12608f..433e02623b0 100644 --- a/xml/System.Security.Policy/ApplicationDirectoryMembershipCondition.xml +++ b/xml/System.Security.Policy/ApplicationDirectoryMembershipCondition.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/ApplicationTrust.xml b/xml/System.Security.Policy/ApplicationTrust.xml index 9365592644a..1f60c87741b 100644 --- a/xml/System.Security.Policy/ApplicationTrust.xml +++ b/xml/System.Security.Policy/ApplicationTrust.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + System.Security.Policy.EvidenceBase diff --git a/xml/System.Security.Policy/ApplicationTrustCollection.xml b/xml/System.Security.Policy/ApplicationTrustCollection.xml index a219df30734..f377100b468 100644 --- a/xml/System.Security.Policy/ApplicationTrustCollection.xml +++ b/xml/System.Security.Policy/ApplicationTrustCollection.xml @@ -20,7 +20,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/ApplicationTrustEnumerator.xml b/xml/System.Security.Policy/ApplicationTrustEnumerator.xml index 8591d2ce34f..34a205ff498 100644 --- a/xml/System.Security.Policy/ApplicationTrustEnumerator.xml +++ b/xml/System.Security.Policy/ApplicationTrustEnumerator.xml @@ -20,7 +20,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/ApplicationVersionMatch.xml b/xml/System.Security.Policy/ApplicationVersionMatch.xml index cf4c3245b2e..1bd4be260d4 100644 --- a/xml/System.Security.Policy/ApplicationVersionMatch.xml +++ b/xml/System.Security.Policy/ApplicationVersionMatch.xml @@ -20,7 +20,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Policy/CodeConnectAccess.xml b/xml/System.Security.Policy/CodeConnectAccess.xml index 9502b351778..cb77ec4ddcb 100644 --- a/xml/System.Security.Policy/CodeConnectAccess.xml +++ b/xml/System.Security.Policy/CodeConnectAccess.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/CodeGroup.xml b/xml/System.Security.Policy/CodeGroup.xml index 32063155e30..2c70a8ce77d 100644 --- a/xml/System.Security.Policy/CodeGroup.xml +++ b/xml/System.Security.Policy/CodeGroup.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/Evidence.xml b/xml/System.Security.Policy/Evidence.xml index 084519be23a..2171e489fa1 100644 --- a/xml/System.Security.Policy/Evidence.xml +++ b/xml/System.Security.Policy/Evidence.xml @@ -27,7 +27,6 @@ - System.Object diff --git a/xml/System.Security.Policy/EvidenceBase.xml b/xml/System.Security.Policy/EvidenceBase.xml index dd54791fd36..33dc8d739cc 100644 --- a/xml/System.Security.Policy/EvidenceBase.xml +++ b/xml/System.Security.Policy/EvidenceBase.xml @@ -25,7 +25,6 @@ - System.Object diff --git a/xml/System.Security.Policy/FileCodeGroup.xml b/xml/System.Security.Policy/FileCodeGroup.xml index e20359c5467..124d53e526c 100644 --- a/xml/System.Security.Policy/FileCodeGroup.xml +++ b/xml/System.Security.Policy/FileCodeGroup.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Policy.CodeGroup diff --git a/xml/System.Security.Policy/FirstMatchCodeGroup.xml b/xml/System.Security.Policy/FirstMatchCodeGroup.xml index 61d7b8f3b14..1cf64a17cda 100644 --- a/xml/System.Security.Policy/FirstMatchCodeGroup.xml +++ b/xml/System.Security.Policy/FirstMatchCodeGroup.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Policy.CodeGroup diff --git a/xml/System.Security.Policy/GacInstalled.xml b/xml/System.Security.Policy/GacInstalled.xml index 3863dc7134c..f9c321af3c1 100644 --- a/xml/System.Security.Policy/GacInstalled.xml +++ b/xml/System.Security.Policy/GacInstalled.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + System.Security.Policy.EvidenceBase diff --git a/xml/System.Security.Policy/GacMembershipCondition.xml b/xml/System.Security.Policy/GacMembershipCondition.xml index 8c9a0e82114..98e304f0241 100644 --- a/xml/System.Security.Policy/GacMembershipCondition.xml +++ b/xml/System.Security.Policy/GacMembershipCondition.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/Hash.xml b/xml/System.Security.Policy/Hash.xml index 48cd4b7341b..10aaa13d317 100644 --- a/xml/System.Security.Policy/Hash.xml +++ b/xml/System.Security.Policy/Hash.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + System.Security.Policy.EvidenceBase diff --git a/xml/System.Security.Policy/HashMembershipCondition.xml b/xml/System.Security.Policy/HashMembershipCondition.xml index f90d2d8c9c8..88029bde741 100644 --- a/xml/System.Security.Policy/HashMembershipCondition.xml +++ b/xml/System.Security.Policy/HashMembershipCondition.xml @@ -35,7 +35,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/IIdentityPermissionFactory.xml b/xml/System.Security.Policy/IIdentityPermissionFactory.xml index d4a8748036a..093947abdf6 100644 --- a/xml/System.Security.Policy/IIdentityPermissionFactory.xml +++ b/xml/System.Security.Policy/IIdentityPermissionFactory.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Policy/IMembershipCondition.xml b/xml/System.Security.Policy/IMembershipCondition.xml index dcd1630fb22..50779ab20f2 100644 --- a/xml/System.Security.Policy/IMembershipCondition.xml +++ b/xml/System.Security.Policy/IMembershipCondition.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Policy/NetCodeGroup.xml b/xml/System.Security.Policy/NetCodeGroup.xml index 52dfe2fe1e6..676127a310c 100644 --- a/xml/System.Security.Policy/NetCodeGroup.xml +++ b/xml/System.Security.Policy/NetCodeGroup.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Policy.CodeGroup diff --git a/xml/System.Security.Policy/PermissionRequestEvidence.xml b/xml/System.Security.Policy/PermissionRequestEvidence.xml index ff1719d8017..36336b1bafa 100644 --- a/xml/System.Security.Policy/PermissionRequestEvidence.xml +++ b/xml/System.Security.Policy/PermissionRequestEvidence.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + System.Security.Policy.EvidenceBase diff --git a/xml/System.Security.Policy/PolicyException.xml b/xml/System.Security.Policy/PolicyException.xml index fddae14d323..4d41d820037 100644 --- a/xml/System.Security.Policy/PolicyException.xml +++ b/xml/System.Security.Policy/PolicyException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + System.SystemException diff --git a/xml/System.Security.Policy/PolicyLevel.xml b/xml/System.Security.Policy/PolicyLevel.xml index dd428629dd3..79e34e99846 100644 --- a/xml/System.Security.Policy/PolicyLevel.xml +++ b/xml/System.Security.Policy/PolicyLevel.xml @@ -23,7 +23,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/PolicyStatement.xml b/xml/System.Security.Policy/PolicyStatement.xml index 0cb68117de5..881351093b5 100644 --- a/xml/System.Security.Policy/PolicyStatement.xml +++ b/xml/System.Security.Policy/PolicyStatement.xml @@ -23,7 +23,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/PolicyStatementAttribute.xml b/xml/System.Security.Policy/PolicyStatementAttribute.xml index 353de63c21f..97a264bb422 100644 --- a/xml/System.Security.Policy/PolicyStatementAttribute.xml +++ b/xml/System.Security.Policy/PolicyStatementAttribute.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Policy/Publisher.xml b/xml/System.Security.Policy/Publisher.xml index 2692c7914e4..c3916fcfc38 100644 --- a/xml/System.Security.Policy/Publisher.xml +++ b/xml/System.Security.Policy/Publisher.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + System.Security.Policy.EvidenceBase diff --git a/xml/System.Security.Policy/PublisherMembershipCondition.xml b/xml/System.Security.Policy/PublisherMembershipCondition.xml index 643aefa123d..567a2f55bf9 100644 --- a/xml/System.Security.Policy/PublisherMembershipCondition.xml +++ b/xml/System.Security.Policy/PublisherMembershipCondition.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/Site.xml b/xml/System.Security.Policy/Site.xml index 6d20253b7df..95e0429e048 100644 --- a/xml/System.Security.Policy/Site.xml +++ b/xml/System.Security.Policy/Site.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + System.Security.Policy.EvidenceBase diff --git a/xml/System.Security.Policy/SiteMembershipCondition.xml b/xml/System.Security.Policy/SiteMembershipCondition.xml index 967ec3654b3..c1e0ad434a1 100644 --- a/xml/System.Security.Policy/SiteMembershipCondition.xml +++ b/xml/System.Security.Policy/SiteMembershipCondition.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/StrongName.xml b/xml/System.Security.Policy/StrongName.xml index 2d8f7e3b6f7..39f3ef7aca4 100644 --- a/xml/System.Security.Policy/StrongName.xml +++ b/xml/System.Security.Policy/StrongName.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + System.Security.Policy.EvidenceBase diff --git a/xml/System.Security.Policy/StrongNameMembershipCondition.xml b/xml/System.Security.Policy/StrongNameMembershipCondition.xml index c9a2594d437..3863ce4fcda 100644 --- a/xml/System.Security.Policy/StrongNameMembershipCondition.xml +++ b/xml/System.Security.Policy/StrongNameMembershipCondition.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/TrustManagerContext.xml b/xml/System.Security.Policy/TrustManagerContext.xml index 8c370cd083d..dd56a10c39d 100644 --- a/xml/System.Security.Policy/TrustManagerContext.xml +++ b/xml/System.Security.Policy/TrustManagerContext.xml @@ -20,7 +20,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/TrustManagerUIContext.xml b/xml/System.Security.Policy/TrustManagerUIContext.xml index a27f179598e..b54f941e129 100644 --- a/xml/System.Security.Policy/TrustManagerUIContext.xml +++ b/xml/System.Security.Policy/TrustManagerUIContext.xml @@ -20,7 +20,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Policy/UnionCodeGroup.xml b/xml/System.Security.Policy/UnionCodeGroup.xml index c7c9e9ca7c4..964f17f1801 100644 --- a/xml/System.Security.Policy/UnionCodeGroup.xml +++ b/xml/System.Security.Policy/UnionCodeGroup.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.Policy.CodeGroup diff --git a/xml/System.Security.Policy/Url.xml b/xml/System.Security.Policy/Url.xml index ff256891d93..d8f131a4451 100644 --- a/xml/System.Security.Policy/Url.xml +++ b/xml/System.Security.Policy/Url.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + System.Security.Policy.EvidenceBase diff --git a/xml/System.Security.Policy/UrlMembershipCondition.xml b/xml/System.Security.Policy/UrlMembershipCondition.xml index b563f46f78f..547f8710843 100644 --- a/xml/System.Security.Policy/UrlMembershipCondition.xml +++ b/xml/System.Security.Policy/UrlMembershipCondition.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Policy/Zone.xml b/xml/System.Security.Policy/Zone.xml index c7775c33ebb..9d9b4cfd7e5 100644 --- a/xml/System.Security.Policy/Zone.xml +++ b/xml/System.Security.Policy/Zone.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + System.Security.Policy.EvidenceBase diff --git a/xml/System.Security.Policy/ZoneMembershipCondition.xml b/xml/System.Security.Policy/ZoneMembershipCondition.xml index e7c9aed5ebc..d5bed0f4241 100644 --- a/xml/System.Security.Policy/ZoneMembershipCondition.xml +++ b/xml/System.Security.Policy/ZoneMembershipCondition.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security.Principal/GenericIdentity.xml b/xml/System.Security.Principal/GenericIdentity.xml index e67cf0b02d5..5c77a594309 100644 --- a/xml/System.Security.Principal/GenericIdentity.xml +++ b/xml/System.Security.Principal/GenericIdentity.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Principal/GenericPrincipal.xml b/xml/System.Security.Principal/GenericPrincipal.xml index 60b2642554d..f2ac3c48446 100644 --- a/xml/System.Security.Principal/GenericPrincipal.xml +++ b/xml/System.Security.Principal/GenericPrincipal.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security.Principal/IIdentity.xml b/xml/System.Security.Principal/IIdentity.xml index 3fd89297c4f..d39bfdc6a96 100644 --- a/xml/System.Security.Principal/IIdentity.xml +++ b/xml/System.Security.Principal/IIdentity.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Security.Principal/IPrincipal.xml b/xml/System.Security.Principal/IPrincipal.xml index c92edd16884..fb6f994d276 100644 --- a/xml/System.Security.Principal/IPrincipal.xml +++ b/xml/System.Security.Principal/IPrincipal.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Security.Principal/IdentityNotMappedException.xml b/xml/System.Security.Principal/IdentityNotMappedException.xml index 9df10632c78..3226fba685d 100644 --- a/xml/System.Security.Principal/IdentityNotMappedException.xml +++ b/xml/System.Security.Principal/IdentityNotMappedException.xml @@ -1,10 +1,10 @@ - - + + - - - + + + @@ -25,7 +25,7 @@ 4.0.0.0 - + System.SystemException @@ -89,7 +89,7 @@ - + Constructor System.Security.Principal.Windows @@ -120,7 +120,7 @@ - + Constructor System.Security.Principal.Windows @@ -176,8 +176,8 @@ System.Void - - + + The object that holds the serialized object data about the exception being thrown. diff --git a/xml/System.Security.Principal/IdentityReference.xml b/xml/System.Security.Principal/IdentityReference.xml index d73bf664de3..435de5a171f 100644 --- a/xml/System.Security.Principal/IdentityReference.xml +++ b/xml/System.Security.Principal/IdentityReference.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Object @@ -43,7 +43,7 @@ - + Method System.Security.Principal.Windows @@ -147,7 +147,7 @@ - + Method System.Security.Principal.Windows @@ -187,7 +187,7 @@ - + Method System.Security.Principal.Windows diff --git a/xml/System.Security.Principal/IdentityReferenceCollection.xml b/xml/System.Security.Principal/IdentityReferenceCollection.xml index 32ccc75e278..bc751fc4c6a 100644 --- a/xml/System.Security.Principal/IdentityReferenceCollection.xml +++ b/xml/System.Security.Principal/IdentityReferenceCollection.xml @@ -3,7 +3,7 @@ - + @@ -20,7 +20,7 @@ 4.0.0.0 - + System.Object diff --git a/xml/System.Security.Principal/NTAccount.xml b/xml/System.Security.Principal/NTAccount.xml index 98ff4765282..46f9e976169 100644 --- a/xml/System.Security.Principal/NTAccount.xml +++ b/xml/System.Security.Principal/NTAccount.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.Principal.IdentityReference @@ -148,7 +148,7 @@ - + Method System.Security.Principal.Windows @@ -254,7 +254,7 @@ - + Method System.Security.Principal.Windows @@ -292,7 +292,7 @@ - + Method System.Security.Principal.Windows diff --git a/xml/System.Security.Principal/PrincipalPolicy.xml b/xml/System.Security.Principal/PrincipalPolicy.xml index bcd3e496acf..6f15b24651d 100644 --- a/xml/System.Security.Principal/PrincipalPolicy.xml +++ b/xml/System.Security.Principal/PrincipalPolicy.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security.Principal/SecurityIdentifier.xml b/xml/System.Security.Principal/SecurityIdentifier.xml index db64de5b177..f3dec70e210 100644 --- a/xml/System.Security.Principal/SecurityIdentifier.xml +++ b/xml/System.Security.Principal/SecurityIdentifier.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Security.Principal.IdentityReference @@ -160,7 +160,7 @@ - + Constructor System.Security.Principal.Windows @@ -225,7 +225,7 @@ - + Property System.Security.Principal.Windows @@ -292,7 +292,7 @@ - + Method M:System.IComparable`1.CompareTo(`0) @@ -357,7 +357,7 @@ - + Method System.Security.Principal.Windows @@ -711,7 +711,7 @@ - + Method System.Security.Principal.Windows @@ -749,7 +749,7 @@ - + Method System.Security.Principal.Windows diff --git a/xml/System.Security.Principal/TokenAccessLevels.xml b/xml/System.Security.Principal/TokenAccessLevels.xml index 8d81996d6c6..d483db7e41f 100644 --- a/xml/System.Security.Principal/TokenAccessLevels.xml +++ b/xml/System.Security.Principal/TokenAccessLevels.xml @@ -1,6 +1,6 @@ - + @@ -20,7 +20,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.Principal/TokenImpersonationLevel.xml b/xml/System.Security.Principal/TokenImpersonationLevel.xml index 4240da47957..3b88f77b68b 100644 --- a/xml/System.Security.Principal/TokenImpersonationLevel.xml +++ b/xml/System.Security.Principal/TokenImpersonationLevel.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Security.Principal/WellKnownSidType.xml b/xml/System.Security.Principal/WellKnownSidType.xml index 92bd7f37a7b..949fb41ef1d 100644 --- a/xml/System.Security.Principal/WellKnownSidType.xml +++ b/xml/System.Security.Principal/WellKnownSidType.xml @@ -19,7 +19,7 @@ 4.0.0.0 - + System.Enum @@ -1362,7 +1362,7 @@ 4.0.0.0 - + [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)] [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] @@ -1370,7 +1370,7 @@ [System.Obsolete("This member has been depcreated and is only maintained for backwards compatability. WellKnownSidType values greater than MaxDefined may be defined in future releases.")] [<System.Obsolete("This member has been depcreated and is only maintained for backwards compatability. WellKnownSidType values greater than MaxDefined may be defined in future releases.")>] - + [System.Obsolete("This member has been deprecated and is only maintained for backwards compatability. WellKnownSidType values greater than MaxDefined may be defined in future releases.")] [<System.Obsolete("This member has been deprecated and is only maintained for backwards compatability. WellKnownSidType values greater than MaxDefined may be defined in future releases.")>] diff --git a/xml/System.Security.Principal/WindowsAccountType.xml b/xml/System.Security.Principal/WindowsAccountType.xml index 6ade176e7bf..acb7d69b949 100644 --- a/xml/System.Security.Principal/WindowsAccountType.xml +++ b/xml/System.Security.Principal/WindowsAccountType.xml @@ -1,6 +1,6 @@ - + @@ -20,7 +20,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security.Principal/WindowsBuiltInRole.xml b/xml/System.Security.Principal/WindowsBuiltInRole.xml index 4bf1433718b..f5982bff52e 100644 --- a/xml/System.Security.Principal/WindowsBuiltInRole.xml +++ b/xml/System.Security.Principal/WindowsBuiltInRole.xml @@ -1,6 +1,6 @@ - + @@ -21,7 +21,7 @@ 4.0.0.0 - + System.Enum diff --git a/xml/System.Security.Principal/WindowsIdentity.xml b/xml/System.Security.Principal/WindowsIdentity.xml index deb2689e23d..faaeaf1edeb 100644 --- a/xml/System.Security.Principal/WindowsIdentity.xml +++ b/xml/System.Security.Principal/WindowsIdentity.xml @@ -1,11 +1,11 @@ - - + + - + - - + + @@ -41,20 +41,20 @@ 4.0.0.0 - + System.Security.Claims.ClaimsIdentity System.Object - + System.IDisposable - + System.Runtime.Serialization.IDeserializationCallback - + System.Runtime.Serialization.ISerializable @@ -193,7 +193,7 @@ - + The object from which to construct the new instance of . @@ -367,8 +367,8 @@ - - + + The object containing the account information for the user. @@ -640,10 +640,10 @@ - + - - + + @@ -923,7 +923,7 @@ System.Void - + @@ -1105,7 +1105,7 @@ Application code does not call this method; it is automatically invoked during g - + Method System.Security.Principal.Windows @@ -1130,7 +1130,7 @@ Application code does not call this method; it is automatically invoked during g System.Security.Principal.WindowsIdentity - + @@ -1178,7 +1178,7 @@ Application code does not call this method; it is automatically invoked during g System.Security.Principal.WindowsIdentity - + A bitwise combination of the enumeration values. @@ -1201,7 +1201,7 @@ Application code does not call this method; it is automatically invoked during g - + Property System.Security.Principal.Windows @@ -1487,10 +1487,10 @@ Application code does not call this method; it is automatically invoked during g - + - + @@ -1622,10 +1622,10 @@ Application code does not call this method; it is automatically invoked during g - + - + @@ -1686,7 +1686,7 @@ Application code does not call this method; it is automatically invoked during g - + Property System.Security.Principal.Windows @@ -1765,8 +1765,8 @@ Application code does not call this method; it is automatically invoked during g System.Void - - + + The SafeAccessTokenHandle of the impersonated Windows identity. @@ -1897,8 +1897,8 @@ public class ImpersonationDemo - - + + The type of object used by and returned by the function. @@ -2092,7 +2092,7 @@ public class ImpersonationDemo System.Void - + The source of the deserialization event. @@ -2134,8 +2134,8 @@ public class ImpersonationDemo System.Void - - + + An object containing the information required to serialize the . @@ -2215,7 +2215,7 @@ public class ImpersonationDemo - + Property System.Security.Principal.Windows diff --git a/xml/System.Security.Principal/WindowsPrincipal.xml b/xml/System.Security.Principal/WindowsPrincipal.xml index 6ed6f063f86..00f8d1268ba 100644 --- a/xml/System.Security.Principal/WindowsPrincipal.xml +++ b/xml/System.Security.Principal/WindowsPrincipal.xml @@ -1,10 +1,10 @@ - - + + - - - + + + @@ -26,7 +26,7 @@ 4.0.0.0 - + System.Security.Claims.ClaimsPrincipal @@ -150,10 +150,10 @@ - + - + @@ -218,7 +218,7 @@ - + Method @@ -304,7 +304,7 @@ - + Method @@ -335,7 +335,7 @@ System.Boolean - + A that uniquely identifies a Windows user group. @@ -371,7 +371,7 @@ - + Method @@ -426,12 +426,12 @@ - - + + - - - + + + diff --git a/xml/System.Security/AllowPartiallyTrustedCallersAttribute.xml b/xml/System.Security/AllowPartiallyTrustedCallersAttribute.xml index d598f136687..b2a1d6885c4 100644 --- a/xml/System.Security/AllowPartiallyTrustedCallersAttribute.xml +++ b/xml/System.Security/AllowPartiallyTrustedCallersAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security/CodeAccessPermission.xml b/xml/System.Security/CodeAccessPermission.xml index 491235f5f35..c0f3e12ec96 100644 --- a/xml/System.Security/CodeAccessPermission.xml +++ b/xml/System.Security/CodeAccessPermission.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Object @@ -133,7 +133,7 @@ Method - M:System.Security.IStackWalk.Assert + M:System.Security.IStackWalk.Assert mscorlib @@ -260,7 +260,7 @@ Method M:System.Security.IPermission.Demand - M:System.Security.IStackWalk.Demand + M:System.Security.IStackWalk.Demand mscorlib @@ -325,7 +325,7 @@ Method - M:System.Security.IStackWalk.Deny + M:System.Security.IStackWalk.Deny mscorlib @@ -692,7 +692,7 @@ Method - M:System.Security.IStackWalk.PermitOnly + M:System.Security.IStackWalk.PermitOnly mscorlib diff --git a/xml/System.Security/HostProtectionException.xml b/xml/System.Security/HostProtectionException.xml index 82f1ec55c88..af0103fc078 100644 --- a/xml/System.Security/HostProtectionException.xml +++ b/xml/System.Security/HostProtectionException.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.SystemException diff --git a/xml/System.Security/HostSecurityManager.xml b/xml/System.Security/HostSecurityManager.xml index f7b78308b47..6fb4bbedcdf 100644 --- a/xml/System.Security/HostSecurityManager.xml +++ b/xml/System.Security/HostSecurityManager.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security/HostSecurityManagerOptions.xml b/xml/System.Security/HostSecurityManagerOptions.xml index 6d6e5b10068..a8b4718f7c7 100644 --- a/xml/System.Security/HostSecurityManagerOptions.xml +++ b/xml/System.Security/HostSecurityManagerOptions.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security/IEvidenceFactory.xml b/xml/System.Security/IEvidenceFactory.xml index f1fb10e8bae..26929e7c3aa 100644 --- a/xml/System.Security/IEvidenceFactory.xml +++ b/xml/System.Security/IEvidenceFactory.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security/IPermission.xml b/xml/System.Security/IPermission.xml index bf960b9c82a..fd74d687996 100644 --- a/xml/System.Security/IPermission.xml +++ b/xml/System.Security/IPermission.xml @@ -36,8 +36,8 @@ - - + + @@ -209,13 +209,13 @@ - + - + Method mscorlib @@ -282,13 +282,13 @@ - + - + Method mscorlib @@ -358,13 +358,13 @@ - + - + Method mscorlib diff --git a/xml/System.Security/ISecurityEncodable.xml b/xml/System.Security/ISecurityEncodable.xml index 37a9160f557..bb10e194175 100644 --- a/xml/System.Security/ISecurityEncodable.xml +++ b/xml/System.Security/ISecurityEncodable.xml @@ -36,8 +36,8 @@ - - + + @@ -138,13 +138,13 @@ - + - + Method mscorlib diff --git a/xml/System.Security/ISecurityPolicyEncodable.xml b/xml/System.Security/ISecurityPolicyEncodable.xml index 09a6209ff9e..31b9d73ca65 100644 --- a/xml/System.Security/ISecurityPolicyEncodable.xml +++ b/xml/System.Security/ISecurityPolicyEncodable.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security/IStackWalk.xml b/xml/System.Security/IStackWalk.xml index eaa2ec84a72..39714044674 100644 --- a/xml/System.Security/IStackWalk.xml +++ b/xml/System.Security/IStackWalk.xml @@ -30,8 +30,8 @@ - - + + diff --git a/xml/System.Security/NamedPermissionSet.xml b/xml/System.Security/NamedPermissionSet.xml index 8c7717dd1b4..559dba0ce60 100644 --- a/xml/System.Security/NamedPermissionSet.xml +++ b/xml/System.Security/NamedPermissionSet.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Security.PermissionSet @@ -242,8 +242,9 @@ - + + Method mscorlib @@ -283,8 +284,9 @@ - + + Method mscorlib @@ -365,8 +367,9 @@ - + + @@ -427,8 +430,9 @@ - + + Method mscorlib @@ -477,8 +481,9 @@ - + + Method mscorlib @@ -568,8 +573,9 @@ - + + Method mscorlib diff --git a/xml/System.Security/PartialTrustVisibilityLevel.xml b/xml/System.Security/PartialTrustVisibilityLevel.xml index 164a01172db..9f15036585f 100644 --- a/xml/System.Security/PartialTrustVisibilityLevel.xml +++ b/xml/System.Security/PartialTrustVisibilityLevel.xml @@ -24,7 +24,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security/PermissionSet.xml b/xml/System.Security/PermissionSet.xml index 4a48057b486..c64a8e7da36 100644 --- a/xml/System.Security/PermissionSet.xml +++ b/xml/System.Security/PermissionSet.xml @@ -32,8 +32,8 @@ - - + + diff --git a/xml/System.Security/PolicyLevelType.xml b/xml/System.Security/PolicyLevelType.xml index 05f7f0603e3..a30439b1250 100644 --- a/xml/System.Security/PolicyLevelType.xml +++ b/xml/System.Security/PolicyLevelType.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security/SecureString.xml b/xml/System.Security/SecureString.xml index bfdd3b664ce..eea7157b35b 100644 --- a/xml/System.Security/SecureString.xml +++ b/xml/System.Security/SecureString.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security/SecurityContext.xml b/xml/System.Security/SecurityContext.xml index 7f2646732ee..b44830b0980 100644 --- a/xml/System.Security/SecurityContext.xml +++ b/xml/System.Security/SecurityContext.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security/SecurityContextSource.xml b/xml/System.Security/SecurityContextSource.xml index 7cbccfc06cf..0cfd15a1865 100644 --- a/xml/System.Security/SecurityContextSource.xml +++ b/xml/System.Security/SecurityContextSource.xml @@ -19,7 +19,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security/SecurityCriticalAttribute.xml b/xml/System.Security/SecurityCriticalAttribute.xml index 1a7363a59e1..108d41a3f95 100644 --- a/xml/System.Security/SecurityCriticalAttribute.xml +++ b/xml/System.Security/SecurityCriticalAttribute.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security/SecurityCriticalScope.xml b/xml/System.Security/SecurityCriticalScope.xml index 0a97aea29a5..1f2809c1e3f 100644 --- a/xml/System.Security/SecurityCriticalScope.xml +++ b/xml/System.Security/SecurityCriticalScope.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security/SecurityElement.xml b/xml/System.Security/SecurityElement.xml index 13f1c9521ee..3b8524b5ca6 100644 --- a/xml/System.Security/SecurityElement.xml +++ b/xml/System.Security/SecurityElement.xml @@ -37,8 +37,8 @@ - - + + @@ -169,13 +169,13 @@ - + - + Constructor mscorlib @@ -359,13 +359,13 @@ - + - + Method mscorlib @@ -428,13 +428,13 @@ - + - + Property mscorlib @@ -494,13 +494,13 @@ - + - + Property mscorlib @@ -611,13 +611,13 @@ - + - + Method mscorlib @@ -678,13 +678,13 @@ - + - + Method mscorlib @@ -750,13 +750,13 @@ - + - + Method mscorlib @@ -811,13 +811,13 @@ - + - + Method mscorlib @@ -876,13 +876,13 @@ - + - + Method mscorlib @@ -941,13 +941,13 @@ - + - + Method mscorlib @@ -1006,13 +1006,13 @@ - + - + Method mscorlib @@ -1071,13 +1071,13 @@ - + - + Method mscorlib @@ -1141,13 +1141,13 @@ - + - + Method mscorlib @@ -1287,13 +1287,13 @@ - + - + Property mscorlib diff --git a/xml/System.Security/SecurityException.xml b/xml/System.Security/SecurityException.xml index 351779352e2..04f54d07836 100644 --- a/xml/System.Security/SecurityException.xml +++ b/xml/System.Security/SecurityException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security/SecurityManager.xml b/xml/System.Security/SecurityManager.xml index 10ff7216066..857ae1f74b8 100644 --- a/xml/System.Security/SecurityManager.xml +++ b/xml/System.Security/SecurityManager.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security/SecurityRuleSet.xml b/xml/System.Security/SecurityRuleSet.xml index 0ef4c48386b..4314be1532f 100644 --- a/xml/System.Security/SecurityRuleSet.xml +++ b/xml/System.Security/SecurityRuleSet.xml @@ -24,7 +24,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security/SecurityRulesAttribute.xml b/xml/System.Security/SecurityRulesAttribute.xml index 128e4e27796..a2a5d635fd9 100644 --- a/xml/System.Security/SecurityRulesAttribute.xml +++ b/xml/System.Security/SecurityRulesAttribute.xml @@ -24,7 +24,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security/SecuritySafeCriticalAttribute.xml b/xml/System.Security/SecuritySafeCriticalAttribute.xml index bc0a8f973c6..c6f2b698460 100644 --- a/xml/System.Security/SecuritySafeCriticalAttribute.xml +++ b/xml/System.Security/SecuritySafeCriticalAttribute.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security/SecurityState.xml b/xml/System.Security/SecurityState.xml index a6b8fc738f7..f5c0accac5a 100644 --- a/xml/System.Security/SecurityState.xml +++ b/xml/System.Security/SecurityState.xml @@ -20,7 +20,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System.Security/SecurityTransparentAttribute.xml b/xml/System.Security/SecurityTransparentAttribute.xml index 7fa27f2d75d..8b34c99ff44 100644 --- a/xml/System.Security/SecurityTransparentAttribute.xml +++ b/xml/System.Security/SecurityTransparentAttribute.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security/SecurityTreatAsSafeAttribute.xml b/xml/System.Security/SecurityTreatAsSafeAttribute.xml index 45e7d8cb19c..89136ca990c 100644 --- a/xml/System.Security/SecurityTreatAsSafeAttribute.xml +++ b/xml/System.Security/SecurityTreatAsSafeAttribute.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security/SecurityZone.xml b/xml/System.Security/SecurityZone.xml index d52518d429a..42104e99616 100644 --- a/xml/System.Security/SecurityZone.xml +++ b/xml/System.Security/SecurityZone.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.Enum diff --git a/xml/System.Security/SuppressUnmanagedCodeSecurityAttribute.xml b/xml/System.Security/SuppressUnmanagedCodeSecurityAttribute.xml index e549be0b936..bf7c2d4d383 100644 --- a/xml/System.Security/SuppressUnmanagedCodeSecurityAttribute.xml +++ b/xml/System.Security/SuppressUnmanagedCodeSecurityAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security/UnverifiableCodeAttribute.xml b/xml/System.Security/UnverifiableCodeAttribute.xml index f28a2c156d1..3d4615cd8d7 100644 --- a/xml/System.Security/UnverifiableCodeAttribute.xml +++ b/xml/System.Security/UnverifiableCodeAttribute.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Security/VerificationException.xml b/xml/System.Security/VerificationException.xml index a8cfa24bf2c..b61eea26ca7 100644 --- a/xml/System.Security/VerificationException.xml +++ b/xml/System.Security/VerificationException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Security/XmlSyntaxException.xml b/xml/System.Security/XmlSyntaxException.xml index 094ef45a85d..ffa3009288c 100644 --- a/xml/System.Security/XmlSyntaxException.xml +++ b/xml/System.Security/XmlSyntaxException.xml @@ -22,7 +22,7 @@ 6.0.0.0 - + System.SystemException diff --git a/xml/System.ServiceProcess/ServiceController.xml b/xml/System.ServiceProcess/ServiceController.xml index 3385b855071..4f82641418d 100644 --- a/xml/System.ServiceProcess/ServiceController.xml +++ b/xml/System.ServiceProcess/ServiceController.xml @@ -1620,6 +1620,30 @@ + + + + + + + + Method + + System.ServiceProcess.ServiceController + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + System.ServiceProcess.ServiceController diff --git a/xml/System.ServiceProcess/SessionChangeDescription.xml b/xml/System.ServiceProcess/SessionChangeDescription.xml index a4be62e0b36..e5ac1339674 100644 --- a/xml/System.ServiceProcess/SessionChangeDescription.xml +++ b/xml/System.ServiceProcess/SessionChangeDescription.xml @@ -22,6 +22,12 @@ System.ValueType + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + Identifies the reason for a Terminal Services session change. diff --git a/xml/System.Text.Json.Nodes/JsonArray.xml b/xml/System.Text.Json.Nodes/JsonArray.xml new file mode 100644 index 00000000000..1be956da3cf --- /dev/null +++ b/xml/System.Text.Json.Nodes/JsonArray.xml @@ -0,0 +1,522 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + System.Collections.Generic.ICollection<System.Text.Json.Nodes.JsonNode> + + + System.Collections.Generic.ICollection<T> + + + System.Collections.Generic.IEnumerable<System.Text.Json.Nodes.JsonNode> + + + System.Collections.Generic.IEnumerable<T> + + + System.Collections.Generic.IList<System.Text.Json.Nodes.JsonNode> + + + System.Collections.IEnumerable + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Text.Json + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Text.Json + 6.0.0.0 + + + + + + [System.ParamArray] + [<System.ParamArray>] + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Text.Json + 6.0.0.0 + + + + + + + [System.ParamArray] + [<System.ParamArray>] + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.ICollection`1.Add(`0) + + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Creating JsonValue instances with non-primitive types is not compatible with trimming. It can result in non-primitive types being serialized, which may have their members trimmed.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Creating JsonValue instances with non-primitive types is not compatible with trimming. It can result in non-primitive types being serialized, which may have their members trimmed.")>] + + + + System.Void + + + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.ICollection`1.Clear + + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.ICollection`1.Contains(`0) + + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.ICollection`1.Count + + + System.Text.Json + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonArray + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.IEnumerable`1.GetEnumerator + + + System.Text.Json + 6.0.0.0 + + + System.Collections.Generic.IEnumerator<System.Text.Json.Nodes.JsonNode> + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.IList`1.IndexOf(`0) + + + System.Text.Json + 6.0.0.0 + + + System.Int32 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.IList`1.Insert(System.Int32,`0) + + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.ICollection`1.Remove(`0) + + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.IList`1.RemoveAt(System.Int32) + + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.ICollection`1.CopyTo(`0[],System.Int32) + + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.ICollection`1.IsReadOnly + + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.IEnumerable.GetEnumerator + + + System.Text.Json + 6.0.0.0 + + + System.Collections.IEnumerator + + + + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Text.Json.Nodes/JsonNode.xml b/xml/System.Text.Json.Nodes/JsonNode.xml new file mode 100644 index 00000000000..ca4c5e63b9e --- /dev/null +++ b/xml/System.Text.Json.Nodes/JsonNode.xml @@ -0,0 +1,2208 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Object + + + + System.Dynamic.IDynamicMetaObjectProvider + + + + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonArray + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonObject + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.String + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + TValue + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Byte + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Char + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.DateTime + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.DateTimeOffset + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Decimal + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Double + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Guid + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Int16 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Int32 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Int64 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.Boolean> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.Byte> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.Char> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.DateTime> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.DateTimeOffset> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.Decimal> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.Double> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.Guid> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.Int16> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.Int32> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.Int64> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Nullable<System.SByte> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.Single> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Nullable<System.UInt16> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Nullable<System.UInt32> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Nullable<System.UInt64> + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.SByte + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Single + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.String + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.UInt16 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.UInt32 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.UInt64 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonNode + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Nullable<System.Text.Json.Nodes.JsonNodeOptions> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Dynamic.IDynamicMetaObjectProvider.GetMetaObject(System.Linq.Expressions.Expression) + + + System.Text.Json + 6.0.0.0 + + + System.Dynamic.DynamicMetaObject + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.String + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.String + + + + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Text.Json.Nodes/JsonNodeOptions.xml b/xml/System.Text.Json.Nodes/JsonNodeOptions.xml new file mode 100644 index 00000000000..e412b4cc661 --- /dev/null +++ b/xml/System.Text.Json.Nodes/JsonNodeOptions.xml @@ -0,0 +1,49 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.ValueType + + + + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + + [get: System.Runtime.CompilerServices.IsReadOnly] + [<get: System.Runtime.CompilerServices.IsReadOnly>] + + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Text.Json.Nodes/JsonObject.xml b/xml/System.Text.Json.Nodes/JsonObject.xml new file mode 100644 index 00000000000..a32c33f2e30 --- /dev/null +++ b/xml/System.Text.Json.Nodes/JsonObject.xml @@ -0,0 +1,558 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.Text.Json.Nodes.JsonNode>> + + + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<TKey,TValue>> + + + System.Collections.Generic.IDictionary<System.String,System.Text.Json.Nodes.JsonNode> + + + System.Collections.Generic.IEnumerable<System.Collections.Generic.KeyValuePair<System.String,System.Text.Json.Nodes.JsonNode>> + + + System.Collections.Generic.IEnumerable<System.Collections.Generic.KeyValuePair<TKey,TValue>> + + + System.Collections.Generic.IEnumerable<T> + + + System.Collections.IEnumerable + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Text.Json + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + + + + + + Constructor + + System.Text.Json + 6.0.0.0 + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.ICollection`1.Add(`0) + + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.IDictionary`2.Add(`0,`1) + + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.ICollection`1.Clear + + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.IDictionary`2.ContainsKey(`0) + + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.ICollection`1.Count + + + System.Text.Json + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonObject + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.IEnumerable`1.GetEnumerator + + + System.Text.Json + 6.0.0.0 + + + System.Collections.Generic.IEnumerator<System.Collections.Generic.KeyValuePair<System.String,System.Text.Json.Nodes.JsonNode>> + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.IDictionary`2.Remove(`0) + + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.ICollection`1.Contains(`0) + + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.ICollection`1.CopyTo(`0[],System.Int32) + + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.ICollection`1.IsReadOnly + + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.Generic.ICollection`1.Remove(`0) + + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.IDictionary`2.Keys + + + System.Text.Json + 6.0.0.0 + + + System.Collections.Generic.ICollection<System.String> + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + P:System.Collections.Generic.IDictionary`2.Values + + + System.Text.Json + 6.0.0.0 + + + System.Collections.Generic.ICollection<System.Text.Json.Nodes.JsonNode> + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.Collections.IEnumerable.GetEnumerator + + + System.Text.Json + 6.0.0.0 + + + System.Collections.IEnumerator + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Text.Json.Nodes/JsonValue.xml b/xml/System.Text.Json.Nodes/JsonValue.xml new file mode 100644 index 00000000000..1ceb5c2d0b3 --- /dev/null +++ b/xml/System.Text.Json.Nodes/JsonValue.xml @@ -0,0 +1,1084 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonNode + + + + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Nodes.JsonValue + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Creating JsonValue instances with non-primitive types is not compatible with trimming. It can result in non-primitive types being serialized, which may have their members trimmed. Use the overload that takes a JsonTypeInfo, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Creating JsonValue instances with non-primitive types is not compatible with trimming. It can result in non-primitive types being serialized, which may have their members trimmed. Use the overload that takes a JsonTypeInfo, or make sure all of the required types are preserved.")>] + + + + System.Text.Json.Nodes.JsonValue + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Nodes.JsonValue + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Text.Json.Serialization.Metadata/JsonMetadataServices.xml b/xml/System.Text.Json.Serialization.Metadata/JsonMetadataServices.xml new file mode 100644 index 00000000000..2e4688d273e --- /dev/null +++ b/xml/System.Text.Json.Serialization.Metadata/JsonMetadataServices.xml @@ -0,0 +1,799 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Object + + + + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Boolean> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Byte[]> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Byte> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Char> + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.Metadata.JsonTypeInfo<TElement[]> + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.Metadata.JsonTypeInfo<TCollection> + + + + + System.Collections.Generic.Dictionary<TKey,TValue> + + + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.Metadata.JsonTypeInfo<TCollection> + + + + + System.Collections.Generic.List<TElement> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.Metadata.JsonTypeInfo<T> + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.Metadata.JsonPropertyInfo + + + + + + + + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.Metadata.JsonTypeInfo<T> + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.DateTime> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.DateTimeOffset> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Decimal> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Double> + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<T> + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Nullable<T>> + + + + + DefaultConstructorConstraint + NotNullableValueTypeConstraint + System.ValueType + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Guid> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Int16> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Int32> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Int64> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Object> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Serialization.JsonConverter<System.SByte> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Single> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.String> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Serialization.JsonConverter<System.UInt16> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Serialization.JsonConverter<System.UInt32> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Text.Json.Serialization.JsonConverter<System.UInt64> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Uri> + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonConverter<System.Version> + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Text.Json.Serialization.Metadata/JsonPropertyInfo.xml b/xml/System.Text.Json.Serialization.Metadata/JsonPropertyInfo.xml new file mode 100644 index 00000000000..f865e9efb02 --- /dev/null +++ b/xml/System.Text.Json.Serialization.Metadata/JsonPropertyInfo.xml @@ -0,0 +1,21 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Object + + + + To be added. + To be added. + + + diff --git a/xml/System.Text.Json.Serialization.Metadata/JsonTypeInfo.xml b/xml/System.Text.Json.Serialization.Metadata/JsonTypeInfo.xml new file mode 100644 index 00000000000..6199e73780d --- /dev/null +++ b/xml/System.Text.Json.Serialization.Metadata/JsonTypeInfo.xml @@ -0,0 +1,21 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Object + + + + To be added. + To be added. + + + diff --git a/xml/System.Text.Json.Serialization.Metadata/JsonTypeInfo`1.xml b/xml/System.Text.Json.Serialization.Metadata/JsonTypeInfo`1.xml new file mode 100644 index 00000000000..fb2cef89249 --- /dev/null +++ b/xml/System.Text.Json.Serialization.Metadata/JsonTypeInfo`1.xml @@ -0,0 +1,47 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + + + + System.Text.Json.Serialization.Metadata.JsonTypeInfo + + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Action<System.Text.Json.Utf8JsonWriter,T> + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Text.Json.Serialization/JsonKnownNamingPolicy.xml b/xml/System.Text.Json.Serialization/JsonKnownNamingPolicy.xml new file mode 100644 index 00000000000..3105021ec1b --- /dev/null +++ b/xml/System.Text.Json.Serialization/JsonKnownNamingPolicy.xml @@ -0,0 +1,61 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Enum + + + To be added. + To be added. + + + + + + + + + + Field + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonKnownNamingPolicy + + 1 + + To be added. + + + + + + + + + + Field + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonKnownNamingPolicy + + 0 + + To be added. + + + + diff --git a/xml/System.Text.Json.Serialization/JsonSerializableAttribute.xml b/xml/System.Text.Json.Serialization/JsonSerializableAttribute.xml new file mode 100644 index 00000000000..b9d37ebb55b --- /dev/null +++ b/xml/System.Text.Json.Serialization/JsonSerializableAttribute.xml @@ -0,0 +1,91 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonAttribute + + + + + [System.AttributeUsage(System.AttributeTargets.Class, AllowMultiple=true)] + [<System.AttributeUsage(System.AttributeTargets.Class, AllowMultiple=true)>] + + + + To be added. + To be added. + + + + + + + + + + Constructor + + System.Text.Json + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonSourceGenerationMode + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.String + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Text.Json.Serialization/JsonSerializerContext.xml b/xml/System.Text.Json.Serialization/JsonSerializerContext.xml new file mode 100644 index 00000000000..54f57ae8f58 --- /dev/null +++ b/xml/System.Text.Json.Serialization/JsonSerializerContext.xml @@ -0,0 +1,91 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Object + + + + To be added. + To be added. + + + + + + + + + + Constructor + + System.Text.Json + 6.0.0.0 + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.Metadata.JsonTypeInfo + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.JsonSerializerOptions + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Text.Json.Serialization/JsonSerializerOptionsAttribute.xml b/xml/System.Text.Json.Serialization/JsonSerializerOptionsAttribute.xml new file mode 100644 index 00000000000..575c15334d0 --- /dev/null +++ b/xml/System.Text.Json.Serialization/JsonSerializerOptionsAttribute.xml @@ -0,0 +1,192 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonAttribute + + + + + [System.AttributeUsage(System.AttributeTargets.Class, AllowMultiple=false)] + [<System.AttributeUsage(System.AttributeTargets.Class, AllowMultiple=false)>] + + + + To be added. + To be added. + + + + + + + + + Constructor + + System.Text.Json + 6.0.0.0 + + + + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonIgnoreCondition + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonKnownNamingPolicy + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Text.Json.Serialization/JsonSourceGenerationMode.xml b/xml/System.Text.Json.Serialization/JsonSourceGenerationMode.xml new file mode 100644 index 00000000000..fb1b473d69c --- /dev/null +++ b/xml/System.Text.Json.Serialization/JsonSourceGenerationMode.xml @@ -0,0 +1,87 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Enum + + + + [System.Flags] + [<System.Flags>] + + + + To be added. + To be added. + + + + + + + + + + Field + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonSourceGenerationMode + + 1 + + To be added. + + + + + + + + + + Field + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonSourceGenerationMode + + 0 + + To be added. + + + + + + + + + + Field + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonSourceGenerationMode + + 2 + + To be added. + + + + diff --git a/xml/System.Text.Json.Serialization/JsonUnknownTypeHandling.xml b/xml/System.Text.Json.Serialization/JsonUnknownTypeHandling.xml new file mode 100644 index 00000000000..b86acaab432 --- /dev/null +++ b/xml/System.Text.Json.Serialization/JsonUnknownTypeHandling.xml @@ -0,0 +1,61 @@ + + + + + + + + + System.Text.Json + 6.0.0.0 + + + System.Enum + + + To be added. + To be added. + + + + + + + + + + Field + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonUnknownTypeHandling + + 0 + + To be added. + + + + + + + + + + Field + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonUnknownTypeHandling + + 1 + + To be added. + + + + diff --git a/xml/System.Text.Json/JsonElement.xml b/xml/System.Text.Json/JsonElement.xml index 66de9fa9eca..281ebee9d34 100644 --- a/xml/System.Text.Json/JsonElement.xml +++ b/xml/System.Text.Json/JsonElement.xml @@ -991,13 +991,13 @@ This method does not parse the contents of a JSON string value. - + - + Method System.Text.Json diff --git a/xml/System.Text.Json/JsonSerializer.xml b/xml/System.Text.Json/JsonSerializer.xml index 99645666b5f..e2a2bbacdb0 100644 --- a/xml/System.Text.Json/JsonSerializer.xml +++ b/xml/System.Text.Json/JsonSerializer.xml @@ -44,6 +44,12 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Object @@ -88,6 +94,35 @@ There is remaining data in the span beyond a single JSON value. There is no compatible for or its serializable members. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Object + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -99,6 +134,12 @@ There is remaining data in the span beyond a single JSON value. System.Text.Json 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Object @@ -123,6 +164,35 @@ There is remaining data in the span beyond a single JSON value. To be added. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Object + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -138,6 +208,12 @@ There is remaining data in the span beyond a single JSON value. 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Object @@ -185,6 +261,35 @@ There is remaining data in the string beyond a single JSON value. There is no compatible for or its serializable members. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Object + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -200,6 +305,12 @@ There is remaining data in the string beyond a single JSON value. 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Object @@ -253,6 +364,35 @@ A value could not be read from the reader. There is no compatible for or its serializable members. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Object + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -268,18 +408,17 @@ A value could not be read from the reader. 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + TValue - - - - [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] - [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] - - - + @@ -312,6 +451,37 @@ There is remaining data in the span beyond a single JSON value. There is no compatible for or its serializable members. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + TValue + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -323,18 +493,17 @@ There is remaining data in the span beyond a single JSON value. System.Text.Json 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + TValue - - - - [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] - [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] - - - + @@ -349,6 +518,37 @@ There is remaining data in the span beyond a single JSON value. To be added. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + TValue + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -364,18 +564,17 @@ There is remaining data in the span beyond a single JSON value. 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + TValue - - - - [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] - [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] - - - + @@ -412,6 +611,37 @@ There is remaining data in the string beyond a single JSON value. There is no compatible for or its serializable members. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + TValue + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -427,18 +657,17 @@ There is remaining data in the string beyond a single JSON value. 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + TValue - - - - [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] - [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] - - - + @@ -481,6 +710,37 @@ A value could not be read from the reader. There is no compatible for or its serializable members. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + TValue + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -496,6 +756,12 @@ A value could not be read from the reader. 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.ValueTask<System.Object> @@ -542,6 +808,36 @@ There is remaining data in the stream. There is no compatible for or its serializable members. + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Threading.Tasks.ValueTask<System.Object> + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -557,18 +853,17 @@ There is remaining data in the stream. 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.ValueTask<TValue> - - - - [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] - [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] - - - + @@ -605,6 +900,76 @@ There is remaining data in the stream. is . + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Threading.Tasks.ValueTask<TValue> + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + + + System.Collections.Generic.IAsyncEnumerable<TValue> + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -620,6 +985,12 @@ There is remaining data in the stream. 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.String @@ -659,6 +1030,35 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa There is no compatible for or its serializable members. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.String + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -674,6 +1074,12 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Void @@ -714,6 +1120,36 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa There is no compatible for or its serializable members. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -729,18 +1165,17 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.String - - - - [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] - [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] - - - + @@ -766,6 +1201,37 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa There is no compatible for or its serializable members. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.String + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -781,18 +1247,17 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Void - - - - [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] - [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] - - - + @@ -821,6 +1286,38 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa There is no compatible for or its serializable members. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -836,6 +1333,12 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task @@ -877,6 +1380,38 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa There is no compatible for or its serializable members. + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Threading.Tasks.Task + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -892,18 +1427,17 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Threading.Tasks.Task - - - - [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] - [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] - - - + @@ -933,6 +1467,40 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa There is no compatible for or its serializable members. + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Threading.Tasks.Task + + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -948,6 +1516,12 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Byte[] @@ -985,6 +1559,35 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa There is no compatible for or its serializable members. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Byte[] + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + @@ -1000,18 +1603,17 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("JSON serialization and deserialization might require types that cannot be statically analyzed. Use the overload that takes a JsonTypeInfo or JsonSerializerContext, or make sure all of the required types are preserved.")>] + + System.Byte[] - - - - [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)] - [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields | System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties)>] - - - + @@ -1035,5 +1637,36 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa There is no compatible for or its serializable members. + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Byte[] + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Text.Json/JsonSerializerOptions.xml b/xml/System.Text.Json/JsonSerializerOptions.xml index 18085d91a5b..88905a8bcec 100644 --- a/xml/System.Text.Json/JsonSerializerOptions.xml +++ b/xml/System.Text.Json/JsonSerializerOptions.xml @@ -95,6 +95,36 @@ For more information, see [How to serialize and deserialize JSON](/dotnet/standa is . + + + + + + + + Method + + System.Text.Json + 6.0.0.0 + + + System.Void + + + + + DefaultConstructorConstraint + System.Text.Json.Serialization.JsonSerializerContext + + + + + + To be added. + To be added. + To be added. + + @@ -320,6 +350,12 @@ For more information, see [How to customize character encoding with System.Text. 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Getting a converter for a type may require reflection which depends on unreferenced code.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Getting a converter for a type may require reflection which depends on unreferenced code.")>] + + System.Text.Json.Serialization.JsonConverter @@ -364,8 +400,8 @@ For more information, see [How to write custom converters for JSON serialization [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Never)>] - [System.Obsolete("To ignore null values when serializing, set DefaultIgnoreCondition to JsonIgnoreCondition.WhenWritingNull.", false)] - [<System.Obsolete("To ignore null values when serializing, set DefaultIgnoreCondition to JsonIgnoreCondition.WhenWritingNull.", false)>] + [System.Obsolete("JsonSerializerOptions.IgnoreNullValues is obsolete. To ignore null values when serializing, set DefaultIgnoreCondition to JsonIgnoreCondition.WhenWritingNull.", DiagnosticId="SYSLIB0020", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("JsonSerializerOptions.IgnoreNullValues is obsolete. To ignore null values when serializing, set DefaultIgnoreCondition to JsonIgnoreCondition.WhenWritingNull.", DiagnosticId="SYSLIB0020", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] @@ -694,6 +730,27 @@ Use to enable un + + + + + + + + Property + + System.Text.Json + 6.0.0.0 + + + System.Text.Json.Serialization.JsonUnknownTypeHandling + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Text/ASCIIEncoding.xml b/xml/System.Text/ASCIIEncoding.xml index 5d657705bb9..f938d2486d6 100644 --- a/xml/System.Text/ASCIIEncoding.xml +++ b/xml/System.Text/ASCIIEncoding.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Text/Decoder.xml b/xml/System.Text/Decoder.xml index 6126959742f..86312f96d6b 100644 --- a/xml/System.Text/Decoder.xml +++ b/xml/System.Text/Decoder.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Text/DecoderExceptionFallback.xml b/xml/System.Text/DecoderExceptionFallback.xml index 88356dd771a..b6e8df0677b 100644 --- a/xml/System.Text/DecoderExceptionFallback.xml +++ b/xml/System.Text/DecoderExceptionFallback.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/DecoderExceptionFallbackBuffer.xml b/xml/System.Text/DecoderExceptionFallbackBuffer.xml index 829b9e9c424..2045c10864d 100644 --- a/xml/System.Text/DecoderExceptionFallbackBuffer.xml +++ b/xml/System.Text/DecoderExceptionFallbackBuffer.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/DecoderFallback.xml b/xml/System.Text/DecoderFallback.xml index 4fbbbe03e22..d3bd01c0a14 100644 --- a/xml/System.Text/DecoderFallback.xml +++ b/xml/System.Text/DecoderFallback.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/DecoderFallbackBuffer.xml b/xml/System.Text/DecoderFallbackBuffer.xml index 0a1e24023cc..7bf5a889677 100644 --- a/xml/System.Text/DecoderFallbackBuffer.xml +++ b/xml/System.Text/DecoderFallbackBuffer.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/DecoderFallbackException.xml b/xml/System.Text/DecoderFallbackException.xml index bf90e4db1ba..f6d7f8f6d83 100644 --- a/xml/System.Text/DecoderFallbackException.xml +++ b/xml/System.Text/DecoderFallbackException.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Text/DecoderReplacementFallback.xml b/xml/System.Text/DecoderReplacementFallback.xml index c59fb644bad..316f5ca245f 100644 --- a/xml/System.Text/DecoderReplacementFallback.xml +++ b/xml/System.Text/DecoderReplacementFallback.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/DecoderReplacementFallbackBuffer.xml b/xml/System.Text/DecoderReplacementFallbackBuffer.xml index e09541bbb7b..a3ba55fbf46 100644 --- a/xml/System.Text/DecoderReplacementFallbackBuffer.xml +++ b/xml/System.Text/DecoderReplacementFallbackBuffer.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/Encoder.xml b/xml/System.Text/Encoder.xml index 06dab0bd887..01e8fad3635 100644 --- a/xml/System.Text/Encoder.xml +++ b/xml/System.Text/Encoder.xml @@ -33,7 +33,7 @@ - + diff --git a/xml/System.Text/EncoderExceptionFallback.xml b/xml/System.Text/EncoderExceptionFallback.xml index dae8cfb5e56..01fd39a420d 100644 --- a/xml/System.Text/EncoderExceptionFallback.xml +++ b/xml/System.Text/EncoderExceptionFallback.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/EncoderExceptionFallbackBuffer.xml b/xml/System.Text/EncoderExceptionFallbackBuffer.xml index 6b6272890c6..8ef348ed57a 100644 --- a/xml/System.Text/EncoderExceptionFallbackBuffer.xml +++ b/xml/System.Text/EncoderExceptionFallbackBuffer.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/EncoderFallback.xml b/xml/System.Text/EncoderFallback.xml index 8623fe7a1d1..64acfce11c2 100644 --- a/xml/System.Text/EncoderFallback.xml +++ b/xml/System.Text/EncoderFallback.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/EncoderFallbackBuffer.xml b/xml/System.Text/EncoderFallbackBuffer.xml index 986b3ace5a5..fc5b6187526 100644 --- a/xml/System.Text/EncoderFallbackBuffer.xml +++ b/xml/System.Text/EncoderFallbackBuffer.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/EncoderFallbackException.xml b/xml/System.Text/EncoderFallbackException.xml index 3fdac058edc..060b849b76d 100644 --- a/xml/System.Text/EncoderFallbackException.xml +++ b/xml/System.Text/EncoderFallbackException.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Text/EncoderReplacementFallback.xml b/xml/System.Text/EncoderReplacementFallback.xml index 55278203432..d5a95f61ee5 100644 --- a/xml/System.Text/EncoderReplacementFallback.xml +++ b/xml/System.Text/EncoderReplacementFallback.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/EncoderReplacementFallbackBuffer.xml b/xml/System.Text/EncoderReplacementFallbackBuffer.xml index 825965b58bd..51d3f8d9b34 100644 --- a/xml/System.Text/EncoderReplacementFallbackBuffer.xml +++ b/xml/System.Text/EncoderReplacementFallbackBuffer.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/Encoding.xml b/xml/System.Text/Encoding.xml index bb2c530f333..d6719df8cd0 100644 --- a/xml/System.Text/Encoding.xml +++ b/xml/System.Text/Encoding.xml @@ -39,7 +39,7 @@ - + diff --git a/xml/System.Text/EncodingInfo.xml b/xml/System.Text/EncodingInfo.xml index 5e253eeb290..2d8800ea063 100644 --- a/xml/System.Text/EncodingInfo.xml +++ b/xml/System.Text/EncodingInfo.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/EncodingProvider.xml b/xml/System.Text/EncodingProvider.xml index efdbdb59425..d49b1d1de10 100644 --- a/xml/System.Text/EncodingProvider.xml +++ b/xml/System.Text/EncodingProvider.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/NormalizationForm.xml b/xml/System.Text/NormalizationForm.xml index fa7b4611924..b5e50ea5528 100644 --- a/xml/System.Text/NormalizationForm.xml +++ b/xml/System.Text/NormalizationForm.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + @@ -191,6 +191,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + System.Text.NormalizationForm @@ -231,6 +237,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + System.Text.NormalizationForm diff --git a/xml/System.Text/Rune.xml b/xml/System.Text/Rune.xml index a49365cf0e9..33653fdd71e 100644 --- a/xml/System.Text/Rune.xml +++ b/xml/System.Text/Rune.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -29,6 +34,12 @@ System.IEquatable<System.Text.Rune> + + System.IFormattable + + + System.ISpanFormattable + @@ -1756,6 +1767,70 @@ This member is an explicit interface member implementation. It can be used only + + + + + + + + Method + + M:System.IFormattable.ToString(System.String,System.IFormatProvider) + + + System.Runtime + 6.0.0.0 + + + System.String + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Text/SpanLineEnumerator.xml b/xml/System.Text/SpanLineEnumerator.xml new file mode 100644 index 00000000000..23cb6bb2a19 --- /dev/null +++ b/xml/System.Text/SpanLineEnumerator.xml @@ -0,0 +1,93 @@ + + + + + + + + + System.Memory + 6.0.0.0 + + + System.ValueType + + + + + [System.Runtime.CompilerServices.IsByRefLike] + [<System.Runtime.CompilerServices.IsByRefLike>] + + + + To be added. + To be added. + + + + + + + + + + Property + + System.Memory + 6.0.0.0 + + + System.ReadOnlySpan<System.Char> + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Memory + 6.0.0.0 + + + System.Text.SpanLineEnumerator + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Memory + 6.0.0.0 + + + System.Boolean + + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System.Text/StringBuilder+ChunkEnumerator.xml b/xml/System.Text/StringBuilder+ChunkEnumerator.xml index 3fb21b45fbe..5aec8e5d357 100644 --- a/xml/System.Text/StringBuilder+ChunkEnumerator.xml +++ b/xml/System.Text/StringBuilder+ChunkEnumerator.xml @@ -13,7 +13,7 @@ 6.0.0.0 - + diff --git a/xml/System.Text/StringBuilder.xml b/xml/System.Text/StringBuilder.xml index 51dd29216dd..393d80285aa 100644 --- a/xml/System.Text/StringBuilder.xml +++ b/xml/System.Text/StringBuilder.xml @@ -38,7 +38,7 @@ 2.1.0.0 - + diff --git a/xml/System.Text/UTF32Encoding.xml b/xml/System.Text/UTF32Encoding.xml index 78d42dcc5c7..d32ef379cad 100644 --- a/xml/System.Text/UTF32Encoding.xml +++ b/xml/System.Text/UTF32Encoding.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Text/UTF7Encoding.xml b/xml/System.Text/UTF7Encoding.xml index 1cbb05e4a70..51397e7d814 100644 --- a/xml/System.Text/UTF7Encoding.xml +++ b/xml/System.Text/UTF7Encoding.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Text/UTF8Encoding.xml b/xml/System.Text/UTF8Encoding.xml index b9ba53e8e2f..a9e181819d1 100644 --- a/xml/System.Text/UTF8Encoding.xml +++ b/xml/System.Text/UTF8Encoding.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Text/UnicodeEncoding.xml b/xml/System.Text/UnicodeEncoding.xml index 3a395d56f08..2014aa191b0 100644 --- a/xml/System.Text/UnicodeEncoding.xml +++ b/xml/System.Text/UnicodeEncoding.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading.Channels/Channel.xml b/xml/System.Threading.Channels/Channel.xml index 55d05844936..c5cbd6b40be 100644 --- a/xml/System.Threading.Channels/Channel.xml +++ b/xml/System.Threading.Channels/Channel.xml @@ -90,6 +90,37 @@ To be added. + + + + + + + + Method + + System.Threading.Channels + 6.0.0.0 + + + System.Threading.Channels.Channel<T> + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Threading.Channels/ChannelReader`1.xml b/xml/System.Threading.Channels/ChannelReader`1.xml index 3ead290590c..a8daa0b2314 100644 --- a/xml/System.Threading.Channels/ChannelReader`1.xml +++ b/xml/System.Threading.Channels/ChannelReader`1.xml @@ -69,6 +69,27 @@ To be added. + + + + + + + + Property + + System.Threading.Channels + 6.0.0.0 + + + System.Boolean + + + To be added. + To be added. + To be added. + + @@ -181,6 +202,38 @@ Each call t To be added. + + + + + + + + Method + + System.Threading.Channels + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.MaybeNullWhen(false)] + [<System.Diagnostics.CodeAnalysis.MaybeNullWhen(false)>] + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Threading.Tasks/ConcurrentExclusiveSchedulerPair.xml b/xml/System.Threading.Tasks/ConcurrentExclusiveSchedulerPair.xml index de57ec9f84d..28b18e9d177 100644 --- a/xml/System.Threading.Tasks/ConcurrentExclusiveSchedulerPair.xml +++ b/xml/System.Threading.Tasks/ConcurrentExclusiveSchedulerPair.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Threading.Tasks/Parallel.xml b/xml/System.Threading.Tasks/Parallel.xml index 91f958fbb62..6c2f5974a41 100644 --- a/xml/System.Threading.Tasks/Parallel.xml +++ b/xml/System.Threading.Tasks/Parallel.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading.Tasks/ParallelLoopResult.xml b/xml/System.Threading.Tasks/ParallelLoopResult.xml index 69516518317..52860d4833e 100644 --- a/xml/System.Threading.Tasks/ParallelLoopResult.xml +++ b/xml/System.Threading.Tasks/ParallelLoopResult.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading.Tasks/ParallelLoopState.xml b/xml/System.Threading.Tasks/ParallelLoopState.xml index af2bf8e87a8..ef029d3f5fa 100644 --- a/xml/System.Threading.Tasks/ParallelLoopState.xml +++ b/xml/System.Threading.Tasks/ParallelLoopState.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading.Tasks/ParallelOptions.xml b/xml/System.Threading.Tasks/ParallelOptions.xml index d6a21693c82..b21eb2832a2 100644 --- a/xml/System.Threading.Tasks/ParallelOptions.xml +++ b/xml/System.Threading.Tasks/ParallelOptions.xml @@ -24,7 +24,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading.Tasks/Task.xml b/xml/System.Threading.Tasks/Task.xml index cd4c8f49120..e962f0af1e9 100644 --- a/xml/System.Threading.Tasks/Task.xml +++ b/xml/System.Threading.Tasks/Task.xml @@ -36,7 +36,7 @@ - + diff --git a/xml/System.Threading.Tasks/TaskCanceledException.xml b/xml/System.Threading.Tasks/TaskCanceledException.xml index 812fed769d8..183920495b0 100644 --- a/xml/System.Threading.Tasks/TaskCanceledException.xml +++ b/xml/System.Threading.Tasks/TaskCanceledException.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Threading.Tasks/TaskCompletionSource`1.xml b/xml/System.Threading.Tasks/TaskCompletionSource`1.xml index 72ab8d48199..00c088c6169 100644 --- a/xml/System.Threading.Tasks/TaskCompletionSource`1.xml +++ b/xml/System.Threading.Tasks/TaskCompletionSource`1.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Threading.Tasks/TaskContinuationOptions.xml b/xml/System.Threading.Tasks/TaskContinuationOptions.xml index f8a8ef87205..bc6d510eb6b 100644 --- a/xml/System.Threading.Tasks/TaskContinuationOptions.xml +++ b/xml/System.Threading.Tasks/TaskContinuationOptions.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Threading.Tasks/TaskCreationOptions.xml b/xml/System.Threading.Tasks/TaskCreationOptions.xml index b7993d1673c..343c8d4a506 100644 --- a/xml/System.Threading.Tasks/TaskCreationOptions.xml +++ b/xml/System.Threading.Tasks/TaskCreationOptions.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Threading.Tasks/TaskFactory.xml b/xml/System.Threading.Tasks/TaskFactory.xml index 95bd89df276..ebccc133a91 100644 --- a/xml/System.Threading.Tasks/TaskFactory.xml +++ b/xml/System.Threading.Tasks/TaskFactory.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Threading.Tasks/TaskFactory`1.xml b/xml/System.Threading.Tasks/TaskFactory`1.xml index f96e219d287..46c42926542 100644 --- a/xml/System.Threading.Tasks/TaskFactory`1.xml +++ b/xml/System.Threading.Tasks/TaskFactory`1.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Threading.Tasks/TaskScheduler.xml b/xml/System.Threading.Tasks/TaskScheduler.xml index d7ca156b2be..de7a64d0de1 100644 --- a/xml/System.Threading.Tasks/TaskScheduler.xml +++ b/xml/System.Threading.Tasks/TaskScheduler.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Threading.Tasks/TaskSchedulerException.xml b/xml/System.Threading.Tasks/TaskSchedulerException.xml index 8cc4e7cbdb8..4a46558df17 100644 --- a/xml/System.Threading.Tasks/TaskSchedulerException.xml +++ b/xml/System.Threading.Tasks/TaskSchedulerException.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System.Threading.Tasks/TaskStatus.xml b/xml/System.Threading.Tasks/TaskStatus.xml index 75bb5487fba..d18c2292334 100644 --- a/xml/System.Threading.Tasks/TaskStatus.xml +++ b/xml/System.Threading.Tasks/TaskStatus.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Threading.Tasks/Task`1.xml b/xml/System.Threading.Tasks/Task`1.xml index 599c03c254e..ef23511fdc1 100644 --- a/xml/System.Threading.Tasks/Task`1.xml +++ b/xml/System.Threading.Tasks/Task`1.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Threading.Tasks/UnobservedTaskExceptionEventArgs.xml b/xml/System.Threading.Tasks/UnobservedTaskExceptionEventArgs.xml index b29b94ebe7d..66614ae4df6 100644 --- a/xml/System.Threading.Tasks/UnobservedTaskExceptionEventArgs.xml +++ b/xml/System.Threading.Tasks/UnobservedTaskExceptionEventArgs.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Threading/AbandonedMutexException.xml b/xml/System.Threading/AbandonedMutexException.xml index c427fdb5a14..c6d86631a62 100644 --- a/xml/System.Threading/AbandonedMutexException.xml +++ b/xml/System.Threading/AbandonedMutexException.xml @@ -33,7 +33,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/ApartmentState.xml b/xml/System.Threading/ApartmentState.xml index 2adb7321618..b5b625d64b9 100644 --- a/xml/System.Threading/ApartmentState.xml +++ b/xml/System.Threading/ApartmentState.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Threading/AsyncFlowControl.xml b/xml/System.Threading/AsyncFlowControl.xml index 04fa96b572c..1027af348e4 100644 --- a/xml/System.Threading/AsyncFlowControl.xml +++ b/xml/System.Threading/AsyncFlowControl.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System.Threading/AsyncLocalValueChangedArgs`1.xml b/xml/System.Threading/AsyncLocalValueChangedArgs`1.xml index 6beb89428b0..30e10776097 100644 --- a/xml/System.Threading/AsyncLocalValueChangedArgs`1.xml +++ b/xml/System.Threading/AsyncLocalValueChangedArgs`1.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/AsyncLocal`1.xml b/xml/System.Threading/AsyncLocal`1.xml index 8c16772e594..353a7c79c84 100644 --- a/xml/System.Threading/AsyncLocal`1.xml +++ b/xml/System.Threading/AsyncLocal`1.xml @@ -25,7 +25,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/AutoResetEvent.xml b/xml/System.Threading/AutoResetEvent.xml index b923e49c860..dd7a0660e7a 100644 --- a/xml/System.Threading/AutoResetEvent.xml +++ b/xml/System.Threading/AutoResetEvent.xml @@ -33,7 +33,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/CancellationToken.xml b/xml/System.Threading/CancellationToken.xml index 3031a0746ce..107cc8ff0d1 100644 --- a/xml/System.Threading/CancellationToken.xml +++ b/xml/System.Threading/CancellationToken.xml @@ -30,7 +30,7 @@ - + diff --git a/xml/System.Threading/CancellationTokenRegistration.xml b/xml/System.Threading/CancellationTokenRegistration.xml index 079cc620db3..ea793ab6b2f 100644 --- a/xml/System.Threading/CancellationTokenRegistration.xml +++ b/xml/System.Threading/CancellationTokenRegistration.xml @@ -35,7 +35,7 @@ - + diff --git a/xml/System.Threading/CancellationTokenSource.xml b/xml/System.Threading/CancellationTokenSource.xml index 1923022327a..d33bc78413d 100644 --- a/xml/System.Threading/CancellationTokenSource.xml +++ b/xml/System.Threading/CancellationTokenSource.xml @@ -34,7 +34,7 @@ - + @@ -892,5 +892,36 @@ Task Cancellation + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Threading.Tasks + + + mscorlib + + + netstandard + + + System.Boolean + + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Threading/CompressedStack.xml b/xml/System.Threading/CompressedStack.xml index 59c3c7b4a1a..75c4a859c04 100644 --- a/xml/System.Threading/CompressedStack.xml +++ b/xml/System.Threading/CompressedStack.xml @@ -32,7 +32,7 @@ 6.0.0.0 - + diff --git a/xml/System.Threading/ContextCallback.xml b/xml/System.Threading/ContextCallback.xml index e60df5e9b80..48f843ebaa0 100644 --- a/xml/System.Threading/ContextCallback.xml +++ b/xml/System.Threading/ContextCallback.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/CountdownEvent.xml b/xml/System.Threading/CountdownEvent.xml index 05a7cff5e98..bb5e97b83c2 100644 --- a/xml/System.Threading/CountdownEvent.xml +++ b/xml/System.Threading/CountdownEvent.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/EventResetMode.xml b/xml/System.Threading/EventResetMode.xml index 7c1caff6133..ba410fd03cb 100644 --- a/xml/System.Threading/EventResetMode.xml +++ b/xml/System.Threading/EventResetMode.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/EventWaitHandle.xml b/xml/System.Threading/EventWaitHandle.xml index 81be070e66f..8e16398aa03 100644 --- a/xml/System.Threading/EventWaitHandle.xml +++ b/xml/System.Threading/EventWaitHandle.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/ExecutionContext.xml b/xml/System.Threading/ExecutionContext.xml index aa3ff943a4b..b824fc53f5a 100644 --- a/xml/System.Threading/ExecutionContext.xml +++ b/xml/System.Threading/ExecutionContext.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/HostExecutionContext.xml b/xml/System.Threading/HostExecutionContext.xml index 69073d08dc6..94644dab0f5 100644 --- a/xml/System.Threading/HostExecutionContext.xml +++ b/xml/System.Threading/HostExecutionContext.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System.Threading/HostExecutionContextManager.xml b/xml/System.Threading/HostExecutionContextManager.xml index 5c7c328ae8b..4c483a240f6 100644 --- a/xml/System.Threading/HostExecutionContextManager.xml +++ b/xml/System.Threading/HostExecutionContextManager.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + diff --git a/xml/System.Threading/IOCompletionCallback.xml b/xml/System.Threading/IOCompletionCallback.xml index c0b949b30c0..9754fc033b3 100644 --- a/xml/System.Threading/IOCompletionCallback.xml +++ b/xml/System.Threading/IOCompletionCallback.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/Interlocked.xml b/xml/System.Threading/Interlocked.xml index 695c1632bcd..2871e28e7ca 100644 --- a/xml/System.Threading/Interlocked.xml +++ b/xml/System.Threading/Interlocked.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/LazyInitializer.xml b/xml/System.Threading/LazyInitializer.xml index c50bf20f93d..a2b21b755c5 100644 --- a/xml/System.Threading/LazyInitializer.xml +++ b/xml/System.Threading/LazyInitializer.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/LazyThreadSafetyMode.xml b/xml/System.Threading/LazyThreadSafetyMode.xml index e99ead5bec9..d29f39704bc 100644 --- a/xml/System.Threading/LazyThreadSafetyMode.xml +++ b/xml/System.Threading/LazyThreadSafetyMode.xml @@ -31,7 +31,7 @@ System.Core - + diff --git a/xml/System.Threading/LockCookie.xml b/xml/System.Threading/LockCookie.xml index b56af3d0400..34721c31e6c 100644 --- a/xml/System.Threading/LockCookie.xml +++ b/xml/System.Threading/LockCookie.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Threading/LockRecursionException.xml b/xml/System.Threading/LockRecursionException.xml index 15da7d2cff6..4cd409fb206 100644 --- a/xml/System.Threading/LockRecursionException.xml +++ b/xml/System.Threading/LockRecursionException.xml @@ -31,7 +31,7 @@ 3.5.0.0 - + diff --git a/xml/System.Threading/ManualResetEvent.xml b/xml/System.Threading/ManualResetEvent.xml index 3c94985e811..a3436eb5c0f 100644 --- a/xml/System.Threading/ManualResetEvent.xml +++ b/xml/System.Threading/ManualResetEvent.xml @@ -33,7 +33,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/ManualResetEventSlim.xml b/xml/System.Threading/ManualResetEventSlim.xml index 97cd7b2ff53..11cd496272f 100644 --- a/xml/System.Threading/ManualResetEventSlim.xml +++ b/xml/System.Threading/ManualResetEventSlim.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/Monitor.xml b/xml/System.Threading/Monitor.xml index 8cd69f70208..c1145f1f5ce 100644 --- a/xml/System.Threading/Monitor.xml +++ b/xml/System.Threading/Monitor.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/Mutex.xml b/xml/System.Threading/Mutex.xml index 321de5e3166..b29da5646df 100644 --- a/xml/System.Threading/Mutex.xml +++ b/xml/System.Threading/Mutex.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/NativeOverlapped.xml b/xml/System.Threading/NativeOverlapped.xml index a8392ae99ad..5d9d4593ab5 100644 --- a/xml/System.Threading/NativeOverlapped.xml +++ b/xml/System.Threading/NativeOverlapped.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/Overlapped.xml b/xml/System.Threading/Overlapped.xml index 5ef391753f2..140f6b13c1d 100644 --- a/xml/System.Threading/Overlapped.xml +++ b/xml/System.Threading/Overlapped.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System.Threading/ParameterizedThreadStart.xml b/xml/System.Threading/ParameterizedThreadStart.xml index 1914ad940d1..3ddb59d0aa0 100644 --- a/xml/System.Threading/ParameterizedThreadStart.xml +++ b/xml/System.Threading/ParameterizedThreadStart.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/PreAllocatedOverlapped.xml b/xml/System.Threading/PreAllocatedOverlapped.xml index 11b7299e5b6..bf47bc88e23 100644 --- a/xml/System.Threading/PreAllocatedOverlapped.xml +++ b/xml/System.Threading/PreAllocatedOverlapped.xml @@ -25,7 +25,7 @@ 4.0.0.0 - + @@ -185,5 +185,46 @@ + + + + + + + + Method + + System.Threading.Overlapped + 6.0.0.0 + + + mscorlib + + + netstandard + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Threading.PreAllocatedOverlapped + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Threading/ReaderWriterLock.xml b/xml/System.Threading/ReaderWriterLock.xml index 5838d817d9a..86caa29a30b 100644 --- a/xml/System.Threading/ReaderWriterLock.xml +++ b/xml/System.Threading/ReaderWriterLock.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System.Threading/RegisteredWaitHandle.xml b/xml/System.Threading/RegisteredWaitHandle.xml index 6a2b5bfb511..f16457b644b 100644 --- a/xml/System.Threading/RegisteredWaitHandle.xml +++ b/xml/System.Threading/RegisteredWaitHandle.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/SemaphoreFullException.xml b/xml/System.Threading/SemaphoreFullException.xml index 0825a6b13b8..8b48428671e 100644 --- a/xml/System.Threading/SemaphoreFullException.xml +++ b/xml/System.Threading/SemaphoreFullException.xml @@ -36,7 +36,7 @@ 2.0.0.0 - + diff --git a/xml/System.Threading/SemaphoreSlim.xml b/xml/System.Threading/SemaphoreSlim.xml index e980925171c..b7a568d6c6d 100644 --- a/xml/System.Threading/SemaphoreSlim.xml +++ b/xml/System.Threading/SemaphoreSlim.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/SendOrPostCallback.xml b/xml/System.Threading/SendOrPostCallback.xml index 4828ca19a34..84c98db37a0 100644 --- a/xml/System.Threading/SendOrPostCallback.xml +++ b/xml/System.Threading/SendOrPostCallback.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/SpinLock.xml b/xml/System.Threading/SpinLock.xml index 4115b08b3ec..d054e823859 100644 --- a/xml/System.Threading/SpinLock.xml +++ b/xml/System.Threading/SpinLock.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/SpinWait.xml b/xml/System.Threading/SpinWait.xml index fed8805f86d..5a8f5acda9f 100644 --- a/xml/System.Threading/SpinWait.xml +++ b/xml/System.Threading/SpinWait.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/SynchronizationContext.xml b/xml/System.Threading/SynchronizationContext.xml index 572fe3d5d43..d440bf9a39f 100644 --- a/xml/System.Threading/SynchronizationContext.xml +++ b/xml/System.Threading/SynchronizationContext.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/SynchronizationLockException.xml b/xml/System.Threading/SynchronizationLockException.xml index 18af7b45c2a..2a5add41869 100644 --- a/xml/System.Threading/SynchronizationLockException.xml +++ b/xml/System.Threading/SynchronizationLockException.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/Thread.xml b/xml/System.Threading/Thread.xml index 42458ee7f38..5259572acce 100644 --- a/xml/System.Threading/Thread.xml +++ b/xml/System.Threading/Thread.xml @@ -44,7 +44,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/ThreadAbortException.xml b/xml/System.Threading/ThreadAbortException.xml index 9c1f57a3d28..c62bc890538 100644 --- a/xml/System.Threading/ThreadAbortException.xml +++ b/xml/System.Threading/ThreadAbortException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Threading/ThreadInterruptedException.xml b/xml/System.Threading/ThreadInterruptedException.xml index 004d890fc60..24f47124aab 100644 --- a/xml/System.Threading/ThreadInterruptedException.xml +++ b/xml/System.Threading/ThreadInterruptedException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Threading/ThreadLocal`1.xml b/xml/System.Threading/ThreadLocal`1.xml index 82e0771a36b..051d28116a8 100644 --- a/xml/System.Threading/ThreadLocal`1.xml +++ b/xml/System.Threading/ThreadLocal`1.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/ThreadPool.xml b/xml/System.Threading/ThreadPool.xml index f1b205b90b9..151c92d4ab9 100644 --- a/xml/System.Threading/ThreadPool.xml +++ b/xml/System.Threading/ThreadPool.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/ThreadPoolBoundHandle.xml b/xml/System.Threading/ThreadPoolBoundHandle.xml index 4712cb64dea..d080ebe152b 100644 --- a/xml/System.Threading/ThreadPoolBoundHandle.xml +++ b/xml/System.Threading/ThreadPoolBoundHandle.xml @@ -25,7 +25,7 @@ 4.0.0.0 - + @@ -456,5 +456,45 @@ The buffer or buffers specified in must be the same To be added. + + + + + + + Method + + System.Threading.Overlapped + 6.0.0.0 + + + mscorlib + + + netstandard + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Threading.NativeOverlapped* + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Threading/ThreadPriority.xml b/xml/System.Threading/ThreadPriority.xml index 5c449c759e9..8cbda6acb12 100644 --- a/xml/System.Threading/ThreadPriority.xml +++ b/xml/System.Threading/ThreadPriority.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System.Threading/ThreadStart.xml b/xml/System.Threading/ThreadStart.xml index b2e36517e4e..4739b894e71 100644 --- a/xml/System.Threading/ThreadStart.xml +++ b/xml/System.Threading/ThreadStart.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/ThreadStartException.xml b/xml/System.Threading/ThreadStartException.xml index c269db6bdad..2488faf2b61 100644 --- a/xml/System.Threading/ThreadStartException.xml +++ b/xml/System.Threading/ThreadStartException.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/ThreadState.xml b/xml/System.Threading/ThreadState.xml index e8f0b18b22b..27bcf9639bf 100644 --- a/xml/System.Threading/ThreadState.xml +++ b/xml/System.Threading/ThreadState.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/ThreadStateException.xml b/xml/System.Threading/ThreadStateException.xml index 009649fc8a1..ba431c7368b 100644 --- a/xml/System.Threading/ThreadStateException.xml +++ b/xml/System.Threading/ThreadStateException.xml @@ -33,7 +33,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/Timeout.xml b/xml/System.Threading/Timeout.xml index a1982519d00..03b53dd0487 100644 --- a/xml/System.Threading/Timeout.xml +++ b/xml/System.Threading/Timeout.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/Timer.xml b/xml/System.Threading/Timer.xml index a595ab0cb8d..608387821c5 100644 --- a/xml/System.Threading/Timer.xml +++ b/xml/System.Threading/Timer.xml @@ -41,7 +41,7 @@ - + diff --git a/xml/System.Threading/TimerCallback.xml b/xml/System.Threading/TimerCallback.xml index e9e74f43cd9..23efdde2d70 100644 --- a/xml/System.Threading/TimerCallback.xml +++ b/xml/System.Threading/TimerCallback.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System.Threading/Volatile.xml b/xml/System.Threading/Volatile.xml index 9cad0fce81d..86da47d0e35 100644 --- a/xml/System.Threading/Volatile.xml +++ b/xml/System.Threading/Volatile.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/WaitCallback.xml b/xml/System.Threading/WaitCallback.xml index 569ccd56798..fa37c3b60da 100644 --- a/xml/System.Threading/WaitCallback.xml +++ b/xml/System.Threading/WaitCallback.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/WaitHandle.xml b/xml/System.Threading/WaitHandle.xml index d8378fed760..bffeea5e480 100644 --- a/xml/System.Threading/WaitHandle.xml +++ b/xml/System.Threading/WaitHandle.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/WaitHandleCannotBeOpenedException.xml b/xml/System.Threading/WaitHandleCannotBeOpenedException.xml index b852b20167e..482cde96470 100644 --- a/xml/System.Threading/WaitHandleCannotBeOpenedException.xml +++ b/xml/System.Threading/WaitHandleCannotBeOpenedException.xml @@ -33,7 +33,7 @@ 2.1.0.0 - + diff --git a/xml/System.Threading/WaitHandleExtensions.xml b/xml/System.Threading/WaitHandleExtensions.xml index 9f21ef361d6..715c8e9f153 100644 --- a/xml/System.Threading/WaitHandleExtensions.xml +++ b/xml/System.Threading/WaitHandleExtensions.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System.Threading/WaitOrTimerCallback.xml b/xml/System.Threading/WaitOrTimerCallback.xml index 5e531b27cb6..67f126d5a1e 100644 --- a/xml/System.Threading/WaitOrTimerCallback.xml +++ b/xml/System.Threading/WaitOrTimerCallback.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System.Windows.Forms.Design.Behavior/Behavior.xml b/xml/System.Windows.Forms.Design.Behavior/Behavior.xml index ff333df8ab6..4988a846f7c 100644 --- a/xml/System.Windows.Forms.Design.Behavior/Behavior.xml +++ b/xml/System.Windows.Forms.Design.Behavior/Behavior.xml @@ -112,12 +112,13 @@ - + + Constructor System.Design @@ -234,12 +235,13 @@ - + + Method System.Design @@ -277,12 +279,13 @@ - + + Method System.Design @@ -317,12 +320,13 @@ - + + Method System.Design @@ -357,12 +361,13 @@ - + + Method System.Design @@ -397,12 +402,13 @@ - + + Method System.Design @@ -437,12 +443,13 @@ - + + Method System.Design @@ -477,12 +484,13 @@ - + + Method System.Design @@ -529,12 +537,13 @@ - + + Method System.Design @@ -585,12 +594,13 @@ - + + Method System.Design @@ -633,12 +643,13 @@ - + + Method System.Design @@ -679,12 +690,13 @@ - + + Method System.Design @@ -725,12 +737,13 @@ - + + Method System.Design @@ -771,12 +784,13 @@ - + + Method System.Design @@ -819,12 +833,13 @@ - + + Method System.Design @@ -865,12 +880,13 @@ - + + Method System.Design diff --git a/xml/System.Windows.Forms.Design.Behavior/BehaviorServiceAdornerCollectionEnumerator.xml b/xml/System.Windows.Forms.Design.Behavior/BehaviorServiceAdornerCollectionEnumerator.xml index 725465b3afd..2f556f897d6 100644 --- a/xml/System.Windows.Forms.Design.Behavior/BehaviorServiceAdornerCollectionEnumerator.xml +++ b/xml/System.Windows.Forms.Design.Behavior/BehaviorServiceAdornerCollectionEnumerator.xml @@ -92,17 +92,17 @@ - + - - - - - + + + + + Method - M:System.Collections.IEnumerator.MoveNext + M:System.Collections.IEnumerator.MoveNext System.Design @@ -128,17 +128,17 @@ - + - - - - - + + + + + Method - M:System.Collections.IEnumerator.Reset + M:System.Collections.IEnumerator.Reset System.Design @@ -216,6 +216,7 @@ System.Windows.Forms.Design + 6.0.0.0 System.Boolean @@ -253,6 +254,7 @@ System.Windows.Forms.Design + 6.0.0.0 System.Void diff --git a/xml/System.Windows.Forms.Design.Behavior/ComponentGlyph.xml b/xml/System.Windows.Forms.Design.Behavior/ComponentGlyph.xml index c3f628b6153..b3d27d4c2f0 100644 --- a/xml/System.Windows.Forms.Design.Behavior/ComponentGlyph.xml +++ b/xml/System.Windows.Forms.Design.Behavior/ComponentGlyph.xml @@ -49,12 +49,13 @@ - + + Constructor System.Design @@ -79,12 +80,13 @@ - + + Constructor System.Design @@ -117,12 +119,13 @@ - + + Method System.Design @@ -194,12 +197,13 @@ - + + Property System.Design diff --git a/xml/System.Windows.Forms.Design.Behavior/ControlBodyGlyph.xml b/xml/System.Windows.Forms.Design.Behavior/ControlBodyGlyph.xml index f3b3cc25042..8a08276a67d 100644 --- a/xml/System.Windows.Forms.Design.Behavior/ControlBodyGlyph.xml +++ b/xml/System.Windows.Forms.Design.Behavior/ControlBodyGlyph.xml @@ -25,6 +25,12 @@ System.Windows.Forms.Design.Behavior.ComponentGlyph + + + [System.Diagnostics.DebuggerDisplay("{GetType().Name, nq}:: Behavior={Behavior.GetType().Name, nq}, {_hitTestCursor}")] + [<System.Diagnostics.DebuggerDisplay("{GetType().Name, nq}:: Behavior={Behavior.GetType().Name, nq}, {_hitTestCursor}")>] + + Associates a with its control. @@ -47,12 +53,13 @@ - + + Constructor System.Design @@ -87,12 +94,13 @@ - + + Constructor System.Design @@ -155,12 +163,13 @@ - + + Method System.Design diff --git a/xml/System.Windows.Forms.Design/DocumentDesigner.xml b/xml/System.Windows.Forms.Design/DocumentDesigner.xml index 934021432da..65410b47a2b 100644 --- a/xml/System.Windows.Forms.Design/DocumentDesigner.xml +++ b/xml/System.Windows.Forms.Design/DocumentDesigner.xml @@ -163,7 +163,7 @@ System.Void - + The to ensure has a context menu service. @@ -224,7 +224,7 @@ 6.0.0.0 - + [System.CLSCompliant(false)] [<System.CLSCompliant(false)>] @@ -664,7 +664,7 @@ 6.0.0.0 - + [System.CLSCompliant(false)] [<System.CLSCompliant(false)>] @@ -713,7 +713,7 @@ System.Void - + The to process. diff --git a/xml/System.Windows.Forms.Design/ParentControlDesigner.xml b/xml/System.Windows.Forms.Design/ParentControlDesigner.xml index 5897f4dd552..7e5098c2343 100644 --- a/xml/System.Windows.Forms.Design/ParentControlDesigner.xml +++ b/xml/System.Windows.Forms.Design/ParentControlDesigner.xml @@ -414,7 +414,7 @@ 6.0.0.0 - + [System.CLSCompliant(false)] [<System.CLSCompliant(false)>] @@ -1148,7 +1148,7 @@ 6.0.0.0 - + [System.CLSCompliant(false)] [<System.CLSCompliant(false)>] diff --git a/xml/System.Windows.Forms/Application.xml b/xml/System.Windows.Forms/Application.xml index 0720a954118..3eda4788891 100644 --- a/xml/System.Windows.Forms/Application.xml +++ b/xml/System.Windows.Forms/Application.xml @@ -1592,6 +1592,30 @@ static class Program + + + + + + + + Method + + System.Windows.Forms + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Windows.Forms/BindingCompleteEventArgs.xml b/xml/System.Windows.Forms/BindingCompleteEventArgs.xml index 29aa02911f0..3c1c01b2090 100644 --- a/xml/System.Windows.Forms/BindingCompleteEventArgs.xml +++ b/xml/System.Windows.Forms/BindingCompleteEventArgs.xml @@ -47,12 +47,13 @@ - + + Constructor System.Windows.Forms @@ -82,12 +83,13 @@ - + + Constructor System.Windows.Forms @@ -125,12 +127,13 @@ - + + Constructor System.Windows.Forms @@ -170,12 +173,13 @@ - + + Constructor System.Windows.Forms @@ -212,12 +216,13 @@ - + + Property System.Windows.Forms @@ -393,12 +398,13 @@ - + + Property System.Windows.Forms diff --git a/xml/System.Windows.Forms/ContainerControl.xml b/xml/System.Windows.Forms/ContainerControl.xml index ac8d84f18f6..861bc9017cc 100644 --- a/xml/System.Windows.Forms/ContainerControl.xml +++ b/xml/System.Windows.Forms/ContainerControl.xml @@ -1070,6 +1070,32 @@ + + + + + + + + Method + + System.Windows.Forms + 6.0.0.0 + + + System.Void + + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Windows.Forms/Control.xml b/xml/System.Windows.Forms/Control.xml index 10bfd58477b..a50c3bfbfff 100644 --- a/xml/System.Windows.Forms/Control.xml +++ b/xml/System.Windows.Forms/Control.xml @@ -1318,6 +1318,37 @@ Executes a delegate asynchronously on the thread that the control's underlying handle was created on. + + + + + + + + Method + + System.Windows.Forms + 6.0.0.0 + + + + [System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Advanced)] + [<System.ComponentModel.EditorBrowsable(System.ComponentModel.EditorBrowsableState.Advanced)>] + + + + System.IAsyncResult + + + + + + To be added. + To be added. + To be added. + To be added. + + @@ -7296,6 +7327,30 @@ MyControl.Font = New Font(MyControl.Font, _ Executes a delegate on the thread that owns the control's underlying window handle. + + + + + + + + Method + + System.Windows.Forms + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + @@ -7431,6 +7486,35 @@ MyControl.Font = New Font(MyControl.Font, _ + + + + + + + + Method + + System.Windows.Forms + 6.0.0.0 + + + T + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System.Windows.Forms/DataGridViewCellMouseEventArgs.xml b/xml/System.Windows.Forms/DataGridViewCellMouseEventArgs.xml index 5a25e718cce..c3cced8ac88 100644 --- a/xml/System.Windows.Forms/DataGridViewCellMouseEventArgs.xml +++ b/xml/System.Windows.Forms/DataGridViewCellMouseEventArgs.xml @@ -58,12 +58,13 @@ - + + Constructor System.Windows.Forms diff --git a/xml/System.Windows.Forms/DataGridViewCellParsingEventArgs.xml b/xml/System.Windows.Forms/DataGridViewCellParsingEventArgs.xml index 4a8d703d8b0..d30309fb988 100644 --- a/xml/System.Windows.Forms/DataGridViewCellParsingEventArgs.xml +++ b/xml/System.Windows.Forms/DataGridViewCellParsingEventArgs.xml @@ -64,12 +64,13 @@ - + + Constructor System.Windows.Forms @@ -158,12 +159,13 @@ - + + Property System.Windows.Forms diff --git a/xml/System.Windows.Forms/DataGridViewCellValueEventArgs.xml b/xml/System.Windows.Forms/DataGridViewCellValueEventArgs.xml index b32ee6defba..5fa58250580 100644 --- a/xml/System.Windows.Forms/DataGridViewCellValueEventArgs.xml +++ b/xml/System.Windows.Forms/DataGridViewCellValueEventArgs.xml @@ -177,12 +177,13 @@ - + + Property System.Windows.Forms diff --git a/xml/System.Windows.Forms/DataGridViewRowCancelEventArgs.xml b/xml/System.Windows.Forms/DataGridViewRowCancelEventArgs.xml index 54f1feec103..5464c56bcde 100644 --- a/xml/System.Windows.Forms/DataGridViewRowCancelEventArgs.xml +++ b/xml/System.Windows.Forms/DataGridViewRowCancelEventArgs.xml @@ -44,12 +44,13 @@ - + + Constructor System.Windows.Forms @@ -84,12 +85,13 @@ - + + diff --git a/xml/System.Windows.Forms/DataGridViewRowContextMenuStripNeededEventArgs.xml b/xml/System.Windows.Forms/DataGridViewRowContextMenuStripNeededEventArgs.xml index 0f62dbbc6c7..9d6bbdbe01a 100644 --- a/xml/System.Windows.Forms/DataGridViewRowContextMenuStripNeededEventArgs.xml +++ b/xml/System.Windows.Forms/DataGridViewRowContextMenuStripNeededEventArgs.xml @@ -94,12 +94,13 @@ - + + Property System.Windows.Forms diff --git a/xml/System.Windows.Forms/DataGridViewRowErrorTextNeededEventArgs.xml b/xml/System.Windows.Forms/DataGridViewRowErrorTextNeededEventArgs.xml index cb03f3fb5e7..959577c479a 100644 --- a/xml/System.Windows.Forms/DataGridViewRowErrorTextNeededEventArgs.xml +++ b/xml/System.Windows.Forms/DataGridViewRowErrorTextNeededEventArgs.xml @@ -59,12 +59,13 @@ - + + Property System.Windows.Forms diff --git a/xml/System.Windows.Forms/DataGridViewRowPostPaintEventArgs.xml b/xml/System.Windows.Forms/DataGridViewRowPostPaintEventArgs.xml index 3893969e6dd..85bf1a0e17c 100644 --- a/xml/System.Windows.Forms/DataGridViewRowPostPaintEventArgs.xml +++ b/xml/System.Windows.Forms/DataGridViewRowPostPaintEventArgs.xml @@ -39,12 +39,13 @@ - + + Constructor System.Windows.Forms @@ -203,12 +204,13 @@ - + + Property System.Windows.Forms diff --git a/xml/System.Windows.Forms/DataGridViewRowPrePaintEventArgs.xml b/xml/System.Windows.Forms/DataGridViewRowPrePaintEventArgs.xml index b51145ff40c..0c60c119ec3 100644 --- a/xml/System.Windows.Forms/DataGridViewRowPrePaintEventArgs.xml +++ b/xml/System.Windows.Forms/DataGridViewRowPrePaintEventArgs.xml @@ -39,12 +39,13 @@ - + + Constructor System.Windows.Forms @@ -204,12 +205,13 @@ - + + Property System.Windows.Forms diff --git a/xml/System.Windows.Forms/DataGridViewTopLeftHeaderCell+DataGridViewTopLeftHeaderCellAccessibleObject.xml b/xml/System.Windows.Forms/DataGridViewTopLeftHeaderCell+DataGridViewTopLeftHeaderCellAccessibleObject.xml index fec0e337aba..a0c58275da5 100644 --- a/xml/System.Windows.Forms/DataGridViewTopLeftHeaderCell+DataGridViewTopLeftHeaderCellAccessibleObject.xml +++ b/xml/System.Windows.Forms/DataGridViewTopLeftHeaderCell+DataGridViewTopLeftHeaderCellAccessibleObject.xml @@ -204,12 +204,13 @@ - + + Method System.Windows.Forms diff --git a/xml/System.Windows.Forms/DateTimePicker.xml b/xml/System.Windows.Forms/DateTimePicker.xml index eade1e82ede..c46c4cfa7e7 100644 --- a/xml/System.Windows.Forms/DateTimePicker.xml +++ b/xml/System.Windows.Forms/DateTimePicker.xml @@ -1934,6 +1934,30 @@ The value assigned is less than the + + + + + + + + Method + + System.Windows.Forms + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Windows.Forms/DialogResult.xml b/xml/System.Windows.Forms/DialogResult.xml index ee35ef84155..921a389492e 100644 --- a/xml/System.Windows.Forms/DialogResult.xml +++ b/xml/System.Windows.Forms/DialogResult.xml @@ -93,6 +93,26 @@ The dialog box return value is (usually sent from a button labeled Cancel). + + + + + + + + Field + + System.Windows.Forms + 6.0.0.0 + + + System.Windows.Forms.DialogResult + + 11 + + To be added. + + @@ -214,6 +234,26 @@ The dialog box return value is (usually sent from a button labeled Retry). + + + + + + + + Field + + System.Windows.Forms + 6.0.0.0 + + + System.Windows.Forms.DialogResult + + 10 + + To be added. + + diff --git a/xml/System.Windows.Forms/LinkClickedEventArgs.xml b/xml/System.Windows.Forms/LinkClickedEventArgs.xml index 1816db8df3f..2d11b61e44e 100644 --- a/xml/System.Windows.Forms/LinkClickedEventArgs.xml +++ b/xml/System.Windows.Forms/LinkClickedEventArgs.xml @@ -86,6 +86,73 @@ + + + + + + + + Constructor + + System.Windows.Forms + 6.0.0.0 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Windows.Forms + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Windows.Forms + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Windows.Forms/ListView.xml b/xml/System.Windows.Forms/ListView.xml index 5f3d99c0286..1593f4ca429 100644 --- a/xml/System.Windows.Forms/ListView.xml +++ b/xml/System.Windows.Forms/ListView.xml @@ -2737,10 +2737,14 @@ 6.0.0.0 - + [System.ComponentModel.DefaultValue(true)] [<System.ComponentModel.DefaultValue(true)>] + + [System.ComponentModel.DefaultValue(false)] + [<System.ComponentModel.DefaultValue(false)>] + System.Boolean diff --git a/xml/System.Windows.Forms/ListViewGroup.xml b/xml/System.Windows.Forms/ListViewGroup.xml index 1fac0c8a017..a9045d5cf3f 100644 --- a/xml/System.Windows.Forms/ListViewGroup.xml +++ b/xml/System.Windows.Forms/ListViewGroup.xml @@ -259,6 +259,12 @@ 5.0.0.0 6.0.0.0 + + + [System.ComponentModel.DefaultValue("")] + [<System.ComponentModel.DefaultValue("")>] + + System.String @@ -312,6 +318,12 @@ 5.0.0.0 6.0.0.0 + + + [System.ComponentModel.DefaultValue("")] + [<System.ComponentModel.DefaultValue("")>] + + System.String @@ -509,6 +521,12 @@ 5.0.0.0 6.0.0.0 + + + [System.ComponentModel.DefaultValue("")] + [<System.ComponentModel.DefaultValue("")>] + + System.String @@ -622,6 +640,12 @@ 5.0.0.0 6.0.0.0 + + + [System.ComponentModel.DefaultValue("")] + [<System.ComponentModel.DefaultValue("")>] + + System.String diff --git a/xml/System.Windows.Forms/MessageBoxButtons.xml b/xml/System.Windows.Forms/MessageBoxButtons.xml index 368119a6ad4..6e47e88b904 100644 --- a/xml/System.Windows.Forms/MessageBoxButtons.xml +++ b/xml/System.Windows.Forms/MessageBoxButtons.xml @@ -62,6 +62,26 @@ The message box contains Abort, Retry, and Ignore buttons. + + + + + + + + Field + + System.Windows.Forms + 6.0.0.0 + + + System.Windows.Forms.MessageBoxButtons + + 6 + + To be added. + + diff --git a/xml/System.Windows.Forms/MessageBoxDefaultButton.xml b/xml/System.Windows.Forms/MessageBoxDefaultButton.xml index cd4dc7a26a4..579be08091e 100644 --- a/xml/System.Windows.Forms/MessageBoxDefaultButton.xml +++ b/xml/System.Windows.Forms/MessageBoxDefaultButton.xml @@ -109,5 +109,25 @@ The third button on the message box is the default button. + + + + + + + + Field + + System.Windows.Forms + 6.0.0.0 + + + System.Windows.Forms.MessageBoxDefaultButton + + 768 + + To be added. + + diff --git a/xml/System.Windows.Forms/MonthCalendar.xml b/xml/System.Windows.Forms/MonthCalendar.xml index b43e41233e5..a0fb1ed6a81 100644 --- a/xml/System.Windows.Forms/MonthCalendar.xml +++ b/xml/System.Windows.Forms/MonthCalendar.xml @@ -1916,6 +1916,30 @@ The is only available in applicatio + + + + + + + + Method + + System.Windows.Forms + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Windows.Forms/OwnerDrawPropertyBag.xml b/xml/System.Windows.Forms/OwnerDrawPropertyBag.xml index 8c6825c806e..d4bf9df01b2 100644 --- a/xml/System.Windows.Forms/OwnerDrawPropertyBag.xml +++ b/xml/System.Windows.Forms/OwnerDrawPropertyBag.xml @@ -107,12 +107,13 @@ - + + Method System.Windows.Forms @@ -137,12 +138,13 @@ - + + Property System.Windows.Forms diff --git a/xml/System.Windows.Forms/Padding.xml b/xml/System.Windows.Forms/Padding.xml index 1e7a80424e0..36426f365ee 100644 --- a/xml/System.Windows.Forms/Padding.xml +++ b/xml/System.Windows.Forms/Padding.xml @@ -32,6 +32,10 @@ [System.Serializable] [<System.Serializable>] + + [System.Runtime.CompilerServices.TypeForwardedFrom("System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089")] + [<System.Runtime.CompilerServices.TypeForwardedFrom("System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089")>] + Represents padding or margin information associated with a user interface (UI) element. diff --git a/xml/System.Windows.Forms/PropertyGrid.xml b/xml/System.Windows.Forms/PropertyGrid.xml index cab29c9347b..26887f6ed37 100644 --- a/xml/System.Windows.Forms/PropertyGrid.xml +++ b/xml/System.Windows.Forms/PropertyGrid.xml @@ -2961,8 +2961,8 @@ System.Void - - + + The DPI value prior to the change. diff --git a/xml/System.Windows.Forms/RichTextBox.xml b/xml/System.Windows.Forms/RichTextBox.xml index 50a30c5fdc7..9c26b1ed0eb 100644 --- a/xml/System.Windows.Forms/RichTextBox.xml +++ b/xml/System.Windows.Forms/RichTextBox.xml @@ -2247,6 +2247,30 @@ The parameter was less the par To be added. + + + + + + + + Method + + System.Windows.Forms + 6.0.0.0 + + + System.Void + + + + + + To be added. + To be added. + To be added. + + diff --git a/xml/System.Xml.Schema/XmlSchema.xml b/xml/System.Xml.Schema/XmlSchema.xml index 4cb74e239a6..a1a7117a6e5 100644 --- a/xml/System.Xml.Schema/XmlSchema.xml +++ b/xml/System.Xml.Schema/XmlSchema.xml @@ -1499,6 +1499,10 @@ schema.Includes.Add(include); 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -1545,6 +1549,10 @@ schema.Includes.Add(include); 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -1591,6 +1599,10 @@ schema.Includes.Add(include); 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -1638,6 +1650,12 @@ schema.Includes.Add(include); 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void @@ -1690,6 +1708,12 @@ schema.Includes.Add(include); 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void @@ -1742,6 +1766,12 @@ schema.Includes.Add(include); 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void diff --git a/xml/System.Xml.Serialization/SoapReflectionImporter.xml b/xml/System.Xml.Serialization/SoapReflectionImporter.xml index a930bb07888..40249a44387 100644 --- a/xml/System.Xml.Serialization/SoapReflectionImporter.xml +++ b/xml/System.Xml.Serialization/SoapReflectionImporter.xml @@ -273,6 +273,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -342,6 +346,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -417,6 +425,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -493,6 +505,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlMembersMapping @@ -577,6 +595,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -633,6 +655,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlTypeMapping @@ -685,6 +713,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void @@ -732,6 +766,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void diff --git a/xml/System.Xml.Serialization/XmlReflectionImporter.xml b/xml/System.Xml.Serialization/XmlReflectionImporter.xml index 176dadc932f..cd529b00b6b 100644 --- a/xml/System.Xml.Serialization/XmlReflectionImporter.xml +++ b/xml/System.Xml.Serialization/XmlReflectionImporter.xml @@ -330,6 +330,10 @@ System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -405,6 +409,10 @@ System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -466,6 +474,10 @@ System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -529,6 +541,12 @@ System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlMembersMapping @@ -600,6 +618,10 @@ System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -659,6 +681,10 @@ System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -720,6 +746,10 @@ System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -780,6 +810,12 @@ System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlTypeMapping @@ -836,6 +872,12 @@ System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void @@ -887,6 +929,12 @@ System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void diff --git a/xml/System.Xml.Serialization/XmlSchemaImporter.xml b/xml/System.Xml.Serialization/XmlSchemaImporter.xml index 59496784506..435ee09514d 100644 --- a/xml/System.Xml.Serialization/XmlSchemaImporter.xml +++ b/xml/System.Xml.Serialization/XmlSchemaImporter.xml @@ -99,6 +99,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + @@ -147,6 +153,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + @@ -313,6 +325,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlMembersMapping @@ -378,6 +396,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -435,6 +457,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlTypeMapping @@ -499,6 +527,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlMembersMapping @@ -551,6 +585,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -609,6 +647,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlMembersMapping @@ -656,6 +700,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlMembersMapping @@ -724,6 +774,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -772,6 +826,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -821,6 +879,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlTypeMapping @@ -868,6 +932,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] diff --git a/xml/System.Xml.Serialization/XmlSchemas.xml b/xml/System.Xml.Serialization/XmlSchemas.xml index d2ff604d3a8..7f3fd6b232a 100644 --- a/xml/System.Xml.Serialization/XmlSchemas.xml +++ b/xml/System.Xml.Serialization/XmlSchemas.xml @@ -290,6 +290,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void diff --git a/xml/System.Xml.Serialization/XmlSerializationReader.xml b/xml/System.Xml.Serialization/XmlSerializationReader.xml index 32e4d4bf8ea..f1aadd2e356 100644 --- a/xml/System.Xml.Serialization/XmlSerializationReader.xml +++ b/xml/System.Xml.Serialization/XmlSerializationReader.xml @@ -1460,6 +1460,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void @@ -2127,6 +2133,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -2185,6 +2195,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Object @@ -2242,6 +2258,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void @@ -2311,6 +2333,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -2371,6 +2397,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -2434,6 +2464,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Object diff --git a/xml/System.Xml.Serialization/XmlSerializationWriter.xml b/xml/System.Xml.Serialization/XmlSerializationWriter.xml index ae904506b18..f635d234aa5 100644 --- a/xml/System.Xml.Serialization/XmlSerializationWriter.xml +++ b/xml/System.Xml.Serialization/XmlSerializationWriter.xml @@ -534,6 +534,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Exception @@ -583,6 +589,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Exception @@ -1470,6 +1482,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void @@ -4085,6 +4103,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -4148,6 +4170,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -4213,6 +4239,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -4280,6 +4310,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void @@ -4399,6 +4435,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void @@ -5155,6 +5197,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void diff --git a/xml/System.Xml.Serialization/XmlSerializer.xml b/xml/System.Xml.Serialization/XmlSerializer.xml index 7b67cfd8af7..f388ac2e843 100644 --- a/xml/System.Xml.Serialization/XmlSerializer.xml +++ b/xml/System.Xml.Serialization/XmlSerializer.xml @@ -339,6 +339,10 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -408,6 +412,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + @@ -472,6 +482,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + @@ -534,6 +550,10 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -607,6 +627,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + @@ -674,6 +700,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + @@ -741,6 +773,10 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -822,6 +858,10 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -1088,6 +1128,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from deserialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from deserialized types may be trimmed if not referenced directly")>] + + System.Object @@ -1176,6 +1222,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from deserialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from deserialized types may be trimmed if not referenced directly")>] + + System.Object @@ -1303,6 +1355,10 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from deserialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from deserialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -1385,6 +1441,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from deserialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from deserialized types may be trimmed if not referenced directly")>] + + System.Object @@ -1455,6 +1517,10 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from deserialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from deserialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -1513,6 +1579,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from deserialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from deserialized types may be trimmed if not referenced directly")>] + + System.Object @@ -1580,6 +1652,10 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -1673,6 +1749,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlSerializer[] @@ -1721,6 +1803,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlSerializer[] @@ -2028,6 +2116,10 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -2121,6 +2213,10 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -2255,6 +2351,10 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -2337,6 +2437,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void @@ -2425,6 +2531,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void @@ -2510,6 +2622,10 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -2593,6 +2709,10 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -2669,6 +2789,12 @@ xmlSerializer mySerializer=new XmlSerializer(typeof(LargeNumbers)); System.Xml.Serialization + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Void diff --git a/xml/System.Xml.Serialization/XmlSerializerFactory.xml b/xml/System.Xml.Serialization/XmlSerializerFactory.xml index cafd79812bb..1628ed7fa9d 100644 --- a/xml/System.Xml.Serialization/XmlSerializerFactory.xml +++ b/xml/System.Xml.Serialization/XmlSerializerFactory.xml @@ -115,6 +115,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -161,6 +165,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlSerializer @@ -203,6 +213,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlSerializer @@ -248,6 +264,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -304,6 +324,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlSerializer @@ -355,6 +381,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + + System.Xml.Serialization.XmlSerializer @@ -407,6 +439,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] @@ -469,6 +505,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Members from serialized types may be trimmed if not referenced directly")>] + [System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")] [<System.Runtime.TargetedPatchingOptOut("Performance critical to inline this type of method across NGen image boundaries")>] diff --git a/xml/System.Xml.Xsl/XsltArgumentList.xml b/xml/System.Xml.Xsl/XsltArgumentList.xml index 6833e2ef051..dae6f0b538d 100644 --- a/xml/System.Xml.Xsl/XsltArgumentList.xml +++ b/xml/System.Xml.Xsl/XsltArgumentList.xml @@ -125,6 +125,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The stylesheet may have calls to methods of the extension object passed in which cannot be statically analyzed by the trimmer. Ensure all methods that may be called are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The stylesheet may have calls to methods of the extension object passed in which cannot be statically analyzed by the trimmer. Ensure all methods that may be called are preserved.")>] + + System.Void @@ -338,6 +344,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The stylesheet may have calls to methods of the extension object passed in which cannot be statically analyzed by the trimmer. Ensure all methods that may be called are preserved.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("The stylesheet may have calls to methods of the extension object passed in which cannot be statically analyzed by the trimmer. Ensure all methods that may be called are preserved.")>] + + System.Object diff --git a/xml/System.Xml/XmlDataDocument.xml b/xml/System.Xml/XmlDataDocument.xml index ebfbabcd0d1..e288c03fa33 100644 --- a/xml/System.Xml/XmlDataDocument.xml +++ b/xml/System.Xml/XmlDataDocument.xml @@ -78,6 +78,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("XmlDataDocument is used for serialization and deserialization. Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("XmlDataDocument is used for serialization and deserialization. Members from serialized types may be trimmed if not referenced directly.")>] + + Initializes a new instance of the class. @@ -113,6 +119,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("XmlDataDocument is used for serialization and deserialization. Members from serialized types may be trimmed if not referenced directly.")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("XmlDataDocument is used for serialization and deserialization. Members from serialized types may be trimmed if not referenced directly.")>] + + diff --git a/xml/System/AccessViolationException.xml b/xml/System/AccessViolationException.xml index 683150fcf86..eab70f5f332 100644 --- a/xml/System/AccessViolationException.xml +++ b/xml/System/AccessViolationException.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System/Action.xml b/xml/System/Action.xml index 1d3acb223d0..1386021ceab 100644 --- a/xml/System/Action.xml +++ b/xml/System/Action.xml @@ -32,7 +32,7 @@ 3.5.0.0 - + diff --git a/xml/System/Action`1.xml b/xml/System/Action`1.xml index 09d8cdf7035..2b95424aac3 100644 --- a/xml/System/Action`1.xml +++ b/xml/System/Action`1.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System/Action`2.xml b/xml/System/Action`2.xml index 888df4865a0..88e81de5571 100644 --- a/xml/System/Action`2.xml +++ b/xml/System/Action`2.xml @@ -35,7 +35,7 @@ 3.5.0.0 - + diff --git a/xml/System/Action`3.xml b/xml/System/Action`3.xml index 35c172e476b..da86ffdb425 100644 --- a/xml/System/Action`3.xml +++ b/xml/System/Action`3.xml @@ -35,7 +35,7 @@ 3.5.0.0 - + diff --git a/xml/System/Action`4.xml b/xml/System/Action`4.xml index 3ea593c4c8b..b6a41003c08 100644 --- a/xml/System/Action`4.xml +++ b/xml/System/Action`4.xml @@ -35,7 +35,7 @@ 3.5.0.0 - + diff --git a/xml/System/Action`5.xml b/xml/System/Action`5.xml index 3e601ebdb63..2c9dca9f9a8 100644 --- a/xml/System/Action`5.xml +++ b/xml/System/Action`5.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/Action`6.xml b/xml/System/Action`6.xml index 98dcd199f18..1ec6cbd69bf 100644 --- a/xml/System/Action`6.xml +++ b/xml/System/Action`6.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/Action`7.xml b/xml/System/Action`7.xml index cf318ad9d2b..51e5b1524fe 100644 --- a/xml/System/Action`7.xml +++ b/xml/System/Action`7.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/Action`8.xml b/xml/System/Action`8.xml index 533d09bdc3d..e5ee7e212e5 100644 --- a/xml/System/Action`8.xml +++ b/xml/System/Action`8.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/Activator.xml b/xml/System/Activator.xml index cb49dd7265f..e5ed2db420a 100644 --- a/xml/System/Activator.xml +++ b/xml/System/Activator.xml @@ -35,7 +35,7 @@ 2.1.0.0 - + @@ -533,6 +533,10 @@ netstandard + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Type and its constructor could be removed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Type and its constructor could be removed")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -951,6 +955,10 @@ netstandard + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Type and its constructor could be removed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Type and its constructor could be removed")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -1360,6 +1368,10 @@ netstandard + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Type and its constructor could be removed")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Type and its constructor could be removed")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] diff --git a/xml/System/AggregateException.xml b/xml/System/AggregateException.xml index f2ea99f6d42..e685d84e848 100644 --- a/xml/System/AggregateException.xml +++ b/xml/System/AggregateException.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System/AppContext.xml b/xml/System/AppContext.xml index ea2d6e5a949..eeafd6b0d3b 100644 --- a/xml/System/AppContext.xml +++ b/xml/System/AppContext.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System/AppDomain.xml b/xml/System/AppDomain.xml index 271bc1a999f..bd603c06c96 100644 --- a/xml/System/AppDomain.xml +++ b/xml/System/AppDomain.xml @@ -40,7 +40,7 @@ 6.0.0.0 - + @@ -975,6 +975,10 @@ Application domains, which are represented by objects, h 6.0.0.0 + + [System.Obsolete("Creating and unloading AppDomains is not supported and throws an exception.", DiagnosticId="SYSLIB0024", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Creating and unloading AppDomains is not supported and throws an exception.", DiagnosticId="SYSLIB0024", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -4975,6 +4979,10 @@ This method overload uses the information from the [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Types and members the loaded assembly depends on might be removed")] [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Types and members the loaded assembly depends on might be removed")>] + + [System.Obsolete("Code Access Security is not supported or honored by the runtime.", DiagnosticId="SYSLIB0003", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Code Access Security is not supported or honored by the runtime.", DiagnosticId="SYSLIB0003", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -8999,6 +9007,10 @@ This method overload uses the information from the 6.0.0.0 + + [System.Obsolete("Creating and unloading AppDomains is not supported and throws an exception.", DiagnosticId="SYSLIB0024", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("Creating and unloading AppDomains is not supported and throws an exception.", DiagnosticId="SYSLIB0024", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + [System.Runtime.ConstrainedExecution.ReliabilityContract(System.Runtime.ConstrainedExecution.Consistency.MayCorruptAppDomain, System.Runtime.ConstrainedExecution.Cer.MayFail)] [<System.Runtime.ConstrainedExecution.ReliabilityContract(System.Runtime.ConstrainedExecution.Consistency.MayCorruptAppDomain, System.Runtime.ConstrainedExecution.Cer.MayFail)>] diff --git a/xml/System/AppDomainSetup.xml b/xml/System/AppDomainSetup.xml index a9bd4905654..02e3319ea0b 100644 --- a/xml/System/AppDomainSetup.xml +++ b/xml/System/AppDomainSetup.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System/AppDomainUnloadedException.xml b/xml/System/AppDomainUnloadedException.xml index 7194cb6b69c..afbfdf9cff0 100644 --- a/xml/System/AppDomainUnloadedException.xml +++ b/xml/System/AppDomainUnloadedException.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System/ApplicationException.xml b/xml/System/ApplicationException.xml index 98337106776..639c174a921 100644 --- a/xml/System/ApplicationException.xml +++ b/xml/System/ApplicationException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System/ApplicationId.xml b/xml/System/ApplicationId.xml index 1ed28c8d568..5c95e2539b7 100644 --- a/xml/System/ApplicationId.xml +++ b/xml/System/ApplicationId.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System/ApplicationIdentity.xml b/xml/System/ApplicationIdentity.xml index 636f2979b98..190c3df31b6 100644 --- a/xml/System/ApplicationIdentity.xml +++ b/xml/System/ApplicationIdentity.xml @@ -21,7 +21,7 @@ 6.0.0.0 - + System.Object diff --git a/xml/System/ArgIterator.xml b/xml/System/ArgIterator.xml index bd36eda19f7..f3f50b76af2 100644 --- a/xml/System/ArgIterator.xml +++ b/xml/System/ArgIterator.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + System.ValueType diff --git a/xml/System/ArgumentException.xml b/xml/System/ArgumentException.xml index b8fb723e3ed..0a84bc727d9 100644 --- a/xml/System/ArgumentException.xml +++ b/xml/System/ArgumentException.xml @@ -38,7 +38,7 @@ 2.1.0.0 - + diff --git a/xml/System/ArgumentNullException.xml b/xml/System/ArgumentNullException.xml index c59dfe07c28..bf538232a88 100644 --- a/xml/System/ArgumentNullException.xml +++ b/xml/System/ArgumentNullException.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/ArgumentOutOfRangeException.xml b/xml/System/ArgumentOutOfRangeException.xml index ccfb452f0ea..2a124b62dba 100644 --- a/xml/System/ArgumentOutOfRangeException.xml +++ b/xml/System/ArgumentOutOfRangeException.xml @@ -33,7 +33,7 @@ 2.1.0.0 - + diff --git a/xml/System/ArithmeticException.xml b/xml/System/ArithmeticException.xml index e562b6456c6..e062c6fdc9c 100644 --- a/xml/System/ArithmeticException.xml +++ b/xml/System/ArithmeticException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/Array.xml b/xml/System/Array.xml index ba1240aa7f9..3b686bcb5a0 100644 --- a/xml/System/Array.xml +++ b/xml/System/Array.xml @@ -44,7 +44,7 @@ 2.1.0.0 - + @@ -1071,6 +1071,36 @@ Performing Culture-Insensitive String Operations in Arrays + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Void + + + + + + To be added. + To be added. + To be added. + + @@ -6239,6 +6269,33 @@ + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Int32 + + + To be added. + To be added. + To be added. + + diff --git a/xml/System/ArraySegment`1+Enumerator.xml b/xml/System/ArraySegment`1+Enumerator.xml index 82e12db2a74..5ff8f4ef67b 100644 --- a/xml/System/ArraySegment`1+Enumerator.xml +++ b/xml/System/ArraySegment`1+Enumerator.xml @@ -18,7 +18,7 @@ 2.1.0.0 - + diff --git a/xml/System/ArraySegment`1.xml b/xml/System/ArraySegment`1.xml index 715660284c0..2fad0ebedf1 100644 --- a/xml/System/ArraySegment`1.xml +++ b/xml/System/ArraySegment`1.xml @@ -38,7 +38,7 @@ 2.1.0.0 - + diff --git a/xml/System/ArrayTypeMismatchException.xml b/xml/System/ArrayTypeMismatchException.xml index e7ba4a034a2..a24649fd66a 100644 --- a/xml/System/ArrayTypeMismatchException.xml +++ b/xml/System/ArrayTypeMismatchException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/AssemblyLoadEventArgs.xml b/xml/System/AssemblyLoadEventArgs.xml index 77e284312fc..0e454857f69 100644 --- a/xml/System/AssemblyLoadEventArgs.xml +++ b/xml/System/AssemblyLoadEventArgs.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System/AssemblyLoadEventHandler.xml b/xml/System/AssemblyLoadEventHandler.xml index 87873f409ba..c50bbff861a 100644 --- a/xml/System/AssemblyLoadEventHandler.xml +++ b/xml/System/AssemblyLoadEventHandler.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System/AsyncCallback.xml b/xml/System/AsyncCallback.xml index 8dfc08491e0..d68eac7e877 100644 --- a/xml/System/AsyncCallback.xml +++ b/xml/System/AsyncCallback.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/Attribute.xml b/xml/System/Attribute.xml index 998cf5d1011..28facb5ffd9 100644 --- a/xml/System/Attribute.xml +++ b/xml/System/Attribute.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/AttributeTargets.xml b/xml/System/AttributeTargets.xml index 7cadcb99bd2..feac460bf52 100644 --- a/xml/System/AttributeTargets.xml +++ b/xml/System/AttributeTargets.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/AttributeUsageAttribute.xml b/xml/System/AttributeUsageAttribute.xml index a9267b0e64d..542fa49a0d7 100644 --- a/xml/System/AttributeUsageAttribute.xml +++ b/xml/System/AttributeUsageAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/BadImageFormatException.xml b/xml/System/BadImageFormatException.xml index aa8c2cbb1f9..b2cc19c0c19 100644 --- a/xml/System/BadImageFormatException.xml +++ b/xml/System/BadImageFormatException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/Base64FormattingOptions.xml b/xml/System/Base64FormattingOptions.xml index ac20b39e76c..52d97108ddf 100644 --- a/xml/System/Base64FormattingOptions.xml +++ b/xml/System/Base64FormattingOptions.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System/BitConverter.xml b/xml/System/BitConverter.xml index 61f08c25cb6..3342d1ac853 100644 --- a/xml/System/BitConverter.xml +++ b/xml/System/BitConverter.xml @@ -37,7 +37,7 @@ - + @@ -171,6 +171,46 @@ + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Runtime.Extensions + + + mscorlib + + + netstandard + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.UInt64 + + + + + + To be added. + To be added. + To be added. + To be added. + + System.Runtime.Extensions @@ -919,6 +959,46 @@ To be added. + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Runtime.Extensions + + + mscorlib + + + netstandard + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.UInt16 + + + + + + To be added. + To be added. + To be added. + To be added. + + @@ -1158,6 +1238,46 @@ To be added. + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Runtime.Extensions + + + mscorlib + + + netstandard + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.UInt32 + + + + + + To be added. + To be added. + To be added. + To be added. + + @@ -3065,5 +3185,125 @@ To be added. + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Runtime.Extensions + + + mscorlib + + + netstandard + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Half + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Runtime.Extensions + + + mscorlib + + + netstandard + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Single + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Runtime.Extensions + + + mscorlib + + + netstandard + + + + [System.CLSCompliant(false)] + [<System.CLSCompliant(false)>] + + + + System.Double + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System/Boolean.xml b/xml/System/Boolean.xml index 65cf8d7611c..968c34fe263 100644 --- a/xml/System/Boolean.xml +++ b/xml/System/Boolean.xml @@ -40,7 +40,7 @@ 2.1.0.0 - + diff --git a/xml/System/Buffer.xml b/xml/System/Buffer.xml index 06fb285e5ed..9ebd779be24 100644 --- a/xml/System/Buffer.xml +++ b/xml/System/Buffer.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System/Byte.xml b/xml/System/Byte.xml index b441f982111..2aba9e61d66 100644 --- a/xml/System/Byte.xml +++ b/xml/System/Byte.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -41,7 +46,7 @@ 2.1.0.0 - + @@ -64,6 +69,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -2441,12 +2449,17 @@ This member is an explicit interface member implementation. It can be used only - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/CLSCompliantAttribute.xml b/xml/System/CLSCompliantAttribute.xml index 0700dd04ae0..842ea8a74e5 100644 --- a/xml/System/CLSCompliantAttribute.xml +++ b/xml/System/CLSCompliantAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/CannotUnloadAppDomainException.xml b/xml/System/CannotUnloadAppDomainException.xml index b14a723267e..b8507227c8e 100644 --- a/xml/System/CannotUnloadAppDomainException.xml +++ b/xml/System/CannotUnloadAppDomainException.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System/Char.xml b/xml/System/Char.xml index 271d79439fd..33c4e983c4f 100644 --- a/xml/System/Char.xml +++ b/xml/System/Char.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -40,7 +45,7 @@ 2.1.0.0 - + @@ -60,6 +65,12 @@ System.IEquatable<System.Char> + + System.IFormattable + + + System.ISpanFormattable + @@ -4721,6 +4732,82 @@ This member is an explicit interface member implementation. It can be used only + + + + + + + + Method + + M:System.IFormattable.ToString(System.String,System.IFormatProvider) + + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.String + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + System.Runtime diff --git a/xml/System/CharEnumerator.xml b/xml/System/CharEnumerator.xml index 6ed9228cef8..9b78526c754 100644 --- a/xml/System/CharEnumerator.xml +++ b/xml/System/CharEnumerator.xml @@ -35,7 +35,7 @@ 6.0.0.0 - + diff --git a/xml/System/Comparison`1.xml b/xml/System/Comparison`1.xml index f10fa066d4d..9602f9be673 100644 --- a/xml/System/Comparison`1.xml +++ b/xml/System/Comparison`1.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System/Console.xml b/xml/System/Console.xml index d61c735be14..22333c6847e 100644 --- a/xml/System/Console.xml +++ b/xml/System/Console.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + @@ -233,6 +233,22 @@ [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -317,6 +333,22 @@ [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + System.Void @@ -465,6 +497,22 @@ [set: System.Runtime.Versioning.SupportedOSPlatform("windows")] [<set: System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -550,6 +598,22 @@ [set: System.Runtime.Versioning.SupportedOSPlatform("windows")] [<set: System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -630,6 +694,22 @@ [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [add: System.Security.SecuritySafeCritical] [<add: System.Security.SecuritySafeCritical>] @@ -755,6 +835,22 @@ 2.1.0.0 + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -829,6 +925,22 @@ [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -902,6 +1014,22 @@ [set: System.Runtime.Versioning.SupportedOSPlatform("windows")] [<set: System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -973,6 +1101,22 @@ [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -1046,6 +1190,22 @@ [set: System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<set: System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [set: System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<set: System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [set: System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<set: System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [set: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<set: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [set: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<set: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -1188,6 +1348,22 @@ [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -1254,6 +1430,22 @@ [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + System.ValueTuple<System.Int32,System.Int32> @@ -1313,6 +1505,22 @@ Columns are numbered from left to right starting at 0. Rows are numbered from to [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -1383,6 +1591,22 @@ Columns are numbered from left to right starting at 0. Rows are numbered from to [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -1653,6 +1877,22 @@ Columns are numbered from left to right starting at 0. Rows are numbered from to [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -1704,6 +1944,22 @@ Columns are numbered from left to right starting at 0. Rows are numbered from to [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -2130,6 +2386,22 @@ Columns are numbered from left to right starting at 0. Rows are numbered from to [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + System.IO.Stream @@ -2193,6 +2465,10 @@ The following example illustrates the use of the `OpenStandardInput` method. [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + System.IO.Stream @@ -2443,6 +2719,22 @@ This method can be used to reacquire the standard output stream after it has bee 2.1.0.0 + + [set: System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<set: System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [set: System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<set: System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [set: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<set: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [set: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<set: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -2518,6 +2810,10 @@ This method can be used to reacquire the standard output stream after it has bee [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + System.Int32 @@ -2603,6 +2899,22 @@ This method can be used to reacquire the standard output stream after it has bee [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + System.ConsoleKeyInfo @@ -2679,6 +2991,22 @@ This method can be used to reacquire the standard output stream after it has bee [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -2764,6 +3092,10 @@ This method can be used to reacquire the standard output stream after it has bee [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + System.String @@ -2874,6 +3206,22 @@ This method can be used to reacquire the standard output stream after it has bee [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -3019,6 +3367,22 @@ This method can be used to reacquire the standard output stream after it has bee [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -3172,6 +3536,22 @@ This method can be used to reacquire the standard output stream after it has bee [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -3485,6 +3865,22 @@ This method can be used to reacquire the standard output stream after it has bee [set: System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<set: System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [set: System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<set: System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [set: System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<set: System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [set: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<set: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [set: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<set: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -3552,6 +3948,22 @@ This method can be used to reacquire the standard output stream after it has bee [System.Runtime.Versioning.UnsupportedOSPlatform("browser")] [<System.Runtime.Versioning.UnsupportedOSPlatform("browser")>] + + [System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -3631,6 +4043,22 @@ This method can be used to reacquire the standard output stream after it has bee [set: System.Runtime.Versioning.SupportedOSPlatform("windows")] [<set: System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] @@ -3872,6 +4300,22 @@ This method can be used to reacquire the standard output stream after it has bee [set: System.Runtime.Versioning.SupportedOSPlatform("windows")] [<set: System.Runtime.Versioning.SupportedOSPlatform("windows")>] + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("android")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("android")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("ios")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("maccatalyst")>] + + + [get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")] + [<get: System.Runtime.Versioning.UnsupportedOSPlatform("tvos")>] + [get: System.Security.SecuritySafeCritical] [<get: System.Security.SecuritySafeCritical>] diff --git a/xml/System/ConsoleCancelEventArgs.xml b/xml/System/ConsoleCancelEventArgs.xml index be50324b010..a9fa97c04df 100644 --- a/xml/System/ConsoleCancelEventArgs.xml +++ b/xml/System/ConsoleCancelEventArgs.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System/ConsoleCancelEventHandler.xml b/xml/System/ConsoleCancelEventHandler.xml index 4e025137356..cfd63a0a912 100644 --- a/xml/System/ConsoleCancelEventHandler.xml +++ b/xml/System/ConsoleCancelEventHandler.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System/ConsoleColor.xml b/xml/System/ConsoleColor.xml index 3ee3657476e..5c6f485adf2 100644 --- a/xml/System/ConsoleColor.xml +++ b/xml/System/ConsoleColor.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System/ConsoleKey.xml b/xml/System/ConsoleKey.xml index 9cefc93dd94..3c5c07f7dcf 100644 --- a/xml/System/ConsoleKey.xml +++ b/xml/System/ConsoleKey.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System/ConsoleKeyInfo.xml b/xml/System/ConsoleKeyInfo.xml index 938681387ef..10f36630de2 100644 --- a/xml/System/ConsoleKeyInfo.xml +++ b/xml/System/ConsoleKeyInfo.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/ConsoleModifiers.xml b/xml/System/ConsoleModifiers.xml index dc9a92316ce..29d14a112ab 100644 --- a/xml/System/ConsoleModifiers.xml +++ b/xml/System/ConsoleModifiers.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System/ConsoleSpecialKey.xml b/xml/System/ConsoleSpecialKey.xml index 0adc47eb8b2..c61b7520f58 100644 --- a/xml/System/ConsoleSpecialKey.xml +++ b/xml/System/ConsoleSpecialKey.xml @@ -27,7 +27,7 @@ 2.1.0.0 - + diff --git a/xml/System/ContextBoundObject.xml b/xml/System/ContextBoundObject.xml index eec12e055fa..499f37f2b59 100644 --- a/xml/System/ContextBoundObject.xml +++ b/xml/System/ContextBoundObject.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System/ContextMarshalException.xml b/xml/System/ContextMarshalException.xml index ffc5654358b..4bc4a0ab3b1 100644 --- a/xml/System/ContextMarshalException.xml +++ b/xml/System/ContextMarshalException.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System/ContextStaticAttribute.xml b/xml/System/ContextStaticAttribute.xml index c2f667fd8d9..df883e400de 100644 --- a/xml/System/ContextStaticAttribute.xml +++ b/xml/System/ContextStaticAttribute.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System/Convert.xml b/xml/System/Convert.xml index 5998c66b566..959f2751b58 100644 --- a/xml/System/Convert.xml +++ b/xml/System/Convert.xml @@ -37,7 +37,7 @@ - + diff --git a/xml/System/Converter`2.xml b/xml/System/Converter`2.xml index ccbee620149..e2e4b0f5608 100644 --- a/xml/System/Converter`2.xml +++ b/xml/System/Converter`2.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System/DBNull.xml b/xml/System/DBNull.xml index f3873f46492..3f9e5815a37 100644 --- a/xml/System/DBNull.xml +++ b/xml/System/DBNull.xml @@ -38,7 +38,7 @@ 6.0.0.0 - + diff --git a/xml/System/DataMisalignedException.xml b/xml/System/DataMisalignedException.xml index 595273b429e..1eedd0bcb2f 100644 --- a/xml/System/DataMisalignedException.xml +++ b/xml/System/DataMisalignedException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/DateOnly.xml b/xml/System/DateOnly.xml new file mode 100644 index 00000000000..690a74afc41 --- /dev/null +++ b/xml/System/DateOnly.xml @@ -0,0 +1,1650 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + System.ValueType + + + + System.IComparable + + + System.IComparable<System.DateOnly> + + + System.IEquatable<System.DateOnly> + + + System.IFormattable + + + System.ISpanFormattable + + + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + + + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IComparable`1.CompareTo(`0) + + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IComparable.CompareTo(System.Object) + + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.DayOfWeek + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IEquatable`1.Equals(`0) + + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateOnly + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateTime + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.DateTime + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.String + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.String + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.String + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.String + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.String + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IFormattable.ToString(System.String,System.IFormatProvider) + + + System.Runtime + 6.0.0.0 + + + System.String + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + diff --git a/xml/System/DateTime.xml b/xml/System/DateTime.xml index 642dd65310b..c49fe63528e 100644 --- a/xml/System/DateTime.xml +++ b/xml/System/DateTime.xml @@ -5,11 +5,16 @@ - - - - - + + + + + + + + + + @@ -47,7 +52,7 @@ 2.1.0.0 - + @@ -73,6 +78,9 @@ System.Runtime.Serialization.ISerializable + + System.ISpanFormattable + @@ -8480,12 +8488,17 @@ The value of the current object is formatted using the pa - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/DateTimeKind.xml b/xml/System/DateTimeKind.xml index 1c8e65ca53c..537f54782b9 100644 --- a/xml/System/DateTimeKind.xml +++ b/xml/System/DateTimeKind.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/DateTimeOffset.xml b/xml/System/DateTimeOffset.xml index d15724a572b..c094c144108 100644 --- a/xml/System/DateTimeOffset.xml +++ b/xml/System/DateTimeOffset.xml @@ -5,11 +5,16 @@ - - - - - + + + + + + + + + + @@ -36,7 +41,7 @@ 2.1.0.0 - + @@ -62,6 +67,9 @@ System.Runtime.Serialization.ISerializable + + System.ISpanFormattable + @@ -5600,12 +5608,17 @@ Me.ToUtcDateTime().ToFileTime() - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/DayOfWeek.xml b/xml/System/DayOfWeek.xml index 0fd4474c075..6ba03adefaa 100644 --- a/xml/System/DayOfWeek.xml +++ b/xml/System/DayOfWeek.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/Decimal.xml b/xml/System/Decimal.xml index b76d59ffac4..07f0255fa28 100644 --- a/xml/System/Decimal.xml +++ b/xml/System/Decimal.xml @@ -5,11 +5,16 @@ - - - - - + + + + + + + + + + @@ -53,7 +58,7 @@ 2.1.0.0 - + @@ -82,6 +87,9 @@ System.Runtime.Serialization.ISerializable + + System.ISpanFormattable + @@ -7701,12 +7709,17 @@ This member is an explicit interface member implementation. It can be used only - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/Delegate.xml b/xml/System/Delegate.xml index e525d0ac069..7da61491d3a 100644 --- a/xml/System/Delegate.xml +++ b/xml/System/Delegate.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System/DivideByZeroException.xml b/xml/System/DivideByZeroException.xml index b9ecddbb8ad..c2b8319a149 100644 --- a/xml/System/DivideByZeroException.xml +++ b/xml/System/DivideByZeroException.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/DllNotFoundException.xml b/xml/System/DllNotFoundException.xml index 1e400f6826b..01bdb51cb39 100644 --- a/xml/System/DllNotFoundException.xml +++ b/xml/System/DllNotFoundException.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System/Double.xml b/xml/System/Double.xml index 561302f6677..b3bd8890edc 100644 --- a/xml/System/Double.xml +++ b/xml/System/Double.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -41,7 +46,7 @@ 2.1.0.0 - + @@ -64,6 +69,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -3805,12 +3813,17 @@ This member is an explicit interface member implementation. It can be used only - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/DuplicateWaitObjectException.xml b/xml/System/DuplicateWaitObjectException.xml index a75054343dd..61d178f5d45 100644 --- a/xml/System/DuplicateWaitObjectException.xml +++ b/xml/System/DuplicateWaitObjectException.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System/EntryPointNotFoundException.xml b/xml/System/EntryPointNotFoundException.xml index 3477229a3c3..155a0d68e59 100644 --- a/xml/System/EntryPointNotFoundException.xml +++ b/xml/System/EntryPointNotFoundException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System/Enum.xml b/xml/System/Enum.xml index f9eaf24e3a6..8d7ed9795a7 100644 --- a/xml/System/Enum.xml +++ b/xml/System/Enum.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System/Environment+SpecialFolder.xml b/xml/System/Environment+SpecialFolder.xml index 25e0511e40c..b634797980e 100644 --- a/xml/System/Environment+SpecialFolder.xml +++ b/xml/System/Environment+SpecialFolder.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System/Environment+SpecialFolderOption.xml b/xml/System/Environment+SpecialFolderOption.xml index 27b1f861e98..4199ca2c5ac 100644 --- a/xml/System/Environment+SpecialFolderOption.xml +++ b/xml/System/Environment+SpecialFolderOption.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System/Environment.xml b/xml/System/Environment.xml index b7911cf8bc0..58fb36d599e 100644 --- a/xml/System/Environment.xml +++ b/xml/System/Environment.xml @@ -37,7 +37,7 @@ - + diff --git a/xml/System/EnvironmentVariableTarget.xml b/xml/System/EnvironmentVariableTarget.xml index fa6e73ef68b..92a6a50b6ac 100644 --- a/xml/System/EnvironmentVariableTarget.xml +++ b/xml/System/EnvironmentVariableTarget.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System/EventArgs.xml b/xml/System/EventArgs.xml index d7295db2bf8..c2e0a2aabc9 100644 --- a/xml/System/EventArgs.xml +++ b/xml/System/EventArgs.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/EventHandler.xml b/xml/System/EventHandler.xml index 0431fcfaf6b..cc9d1333710 100644 --- a/xml/System/EventHandler.xml +++ b/xml/System/EventHandler.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System/EventHandler`1.xml b/xml/System/EventHandler`1.xml index 4be29da4abf..28fef558903 100644 --- a/xml/System/EventHandler`1.xml +++ b/xml/System/EventHandler`1.xml @@ -35,7 +35,7 @@ 2.1.0.0 - + diff --git a/xml/System/Exception.xml b/xml/System/Exception.xml index 58396db683f..1e8d6145198 100644 --- a/xml/System/Exception.xml +++ b/xml/System/Exception.xml @@ -43,7 +43,7 @@ 2.1.0.0 - + @@ -1161,6 +1161,12 @@ Stack Trace: 5.0.0.0 6.0.0.0 + + + [System.Obsolete("BinaryFormatter serialization is obsolete and should not be used. See https://aka.ms/binaryformatter for more information.", DiagnosticId="SYSLIB0011", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("BinaryFormatter serialization is obsolete and should not be used. See https://aka.ms/binaryformatter for more information.", DiagnosticId="SYSLIB0011", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + + System.EventHandler<System.Runtime.Serialization.SafeSerializationEventArgs> diff --git a/xml/System/ExecutionEngineException.xml b/xml/System/ExecutionEngineException.xml index 0f056427c47..a3597a26c54 100644 --- a/xml/System/ExecutionEngineException.xml +++ b/xml/System/ExecutionEngineException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System/FieldAccessException.xml b/xml/System/FieldAccessException.xml index 704e9a8beb5..21a95b88fd1 100644 --- a/xml/System/FieldAccessException.xml +++ b/xml/System/FieldAccessException.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System/FlagsAttribute.xml b/xml/System/FlagsAttribute.xml index 2eca5c60073..1fdb1829673 100644 --- a/xml/System/FlagsAttribute.xml +++ b/xml/System/FlagsAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/FormatException.xml b/xml/System/FormatException.xml index c4184492139..7211c514a9d 100644 --- a/xml/System/FormatException.xml +++ b/xml/System/FormatException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/FormattableString.xml b/xml/System/FormattableString.xml index 540efc2b4ac..1d2df4eae2e 100644 --- a/xml/System/FormattableString.xml +++ b/xml/System/FormattableString.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System/Func`1.xml b/xml/System/Func`1.xml index e6ebee6ea41..5465b21f147 100644 --- a/xml/System/Func`1.xml +++ b/xml/System/Func`1.xml @@ -35,7 +35,7 @@ 3.5.0.0 - + diff --git a/xml/System/Func`2.xml b/xml/System/Func`2.xml index 27320c0d572..aabf9d19238 100644 --- a/xml/System/Func`2.xml +++ b/xml/System/Func`2.xml @@ -35,7 +35,7 @@ 3.5.0.0 - + diff --git a/xml/System/Func`3.xml b/xml/System/Func`3.xml index e620a2fb2d3..37adaac25fc 100644 --- a/xml/System/Func`3.xml +++ b/xml/System/Func`3.xml @@ -35,7 +35,7 @@ 3.5.0.0 - + diff --git a/xml/System/Func`4.xml b/xml/System/Func`4.xml index 7f185070f99..85337a6cda0 100644 --- a/xml/System/Func`4.xml +++ b/xml/System/Func`4.xml @@ -35,7 +35,7 @@ 3.5.0.0 - + diff --git a/xml/System/Func`5.xml b/xml/System/Func`5.xml index 5cf2b44e643..bbb6be0034e 100644 --- a/xml/System/Func`5.xml +++ b/xml/System/Func`5.xml @@ -35,7 +35,7 @@ 3.5.0.0 - + diff --git a/xml/System/Func`6.xml b/xml/System/Func`6.xml index b006934006f..5a145088438 100644 --- a/xml/System/Func`6.xml +++ b/xml/System/Func`6.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/Func`7.xml b/xml/System/Func`7.xml index 7eae00d7500..af5806ae50b 100644 --- a/xml/System/Func`7.xml +++ b/xml/System/Func`7.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/Func`8.xml b/xml/System/Func`8.xml index 31d7fe27378..acfb27613ed 100644 --- a/xml/System/Func`8.xml +++ b/xml/System/Func`8.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/Func`9.xml b/xml/System/Func`9.xml index a77419ea595..e8d6fb309aa 100644 --- a/xml/System/Func`9.xml +++ b/xml/System/Func`9.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/GC.xml b/xml/System/GC.xml index b13f93ac2eb..f5865087d0d 100644 --- a/xml/System/GC.xml +++ b/xml/System/GC.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System/GCCollectionMode.xml b/xml/System/GCCollectionMode.xml index 5db31d6ba75..bf8325ab015 100644 --- a/xml/System/GCCollectionMode.xml +++ b/xml/System/GCCollectionMode.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/GCNotificationStatus.xml b/xml/System/GCNotificationStatus.xml index 3bb0156792b..406a29fa6a0 100644 --- a/xml/System/GCNotificationStatus.xml +++ b/xml/System/GCNotificationStatus.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System/Guid.xml b/xml/System/Guid.xml index c88b535b99f..823f6cf4236 100644 --- a/xml/System/Guid.xml +++ b/xml/System/Guid.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -35,7 +40,7 @@ 2.1.0.0 - + @@ -55,6 +60,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -1473,6 +1481,46 @@ Because the `provider` parameter is ignored, you cannot use it to provide a cust The value of is not null, an empty string (""), or one of the following single format specifiers:"N", "D", "B", "P", or "X". + + + + + + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System/Half.xml b/xml/System/Half.xml index e1c39cdb5e1..9bb4aec43b8 100644 --- a/xml/System/Half.xml +++ b/xml/System/Half.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + System.Runtime 5.0.0.0 @@ -26,6 +31,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -1126,11 +1134,16 @@ This is an IEEE 754-compliant type. - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 5.0.0.0 diff --git a/xml/System/HashCode.xml b/xml/System/HashCode.xml index 001d05f4fad..042d0102bbf 100644 --- a/xml/System/HashCode.xml +++ b/xml/System/HashCode.xml @@ -119,13 +119,13 @@ The structure must be passed by-reference to other method - + - + Method System.Runtime @@ -587,13 +587,13 @@ This value can be a null reference (Nothing in Visual Basic), which will use the - + - + Method System.Runtime diff --git a/xml/System/IAsyncResult.xml b/xml/System/IAsyncResult.xml index 6b4a6c2b52f..4b2302b4ec3 100644 --- a/xml/System/IAsyncResult.xml +++ b/xml/System/IAsyncResult.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/ICloneable.xml b/xml/System/ICloneable.xml index 4fc303c474d..94341f3d0da 100644 --- a/xml/System/ICloneable.xml +++ b/xml/System/ICloneable.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System/IComparable.xml b/xml/System/IComparable.xml index 1b3bf44f539..dd0fc6e5614 100644 --- a/xml/System/IComparable.xml +++ b/xml/System/IComparable.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/IComparable`1.xml b/xml/System/IComparable`1.xml index d116a6ec579..c63f9cf2b67 100644 --- a/xml/System/IComparable`1.xml +++ b/xml/System/IComparable`1.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System/IConvertible.xml b/xml/System/IConvertible.xml index cd0bc9f1408..53ec7bf75eb 100644 --- a/xml/System/IConvertible.xml +++ b/xml/System/IConvertible.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/ICustomFormatter.xml b/xml/System/ICustomFormatter.xml index 8320dd31a63..124ebf4668b 100644 --- a/xml/System/ICustomFormatter.xml +++ b/xml/System/ICustomFormatter.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/IDisposable.xml b/xml/System/IDisposable.xml index a6b2fe76d75..b96b83ce94c 100644 --- a/xml/System/IDisposable.xml +++ b/xml/System/IDisposable.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/IEquatable`1.xml b/xml/System/IEquatable`1.xml index fcf6fab473b..0bcd6ea8160 100644 --- a/xml/System/IEquatable`1.xml +++ b/xml/System/IEquatable`1.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System/IFormatProvider.xml b/xml/System/IFormatProvider.xml index dc8711ddf10..f5a9775a7bd 100644 --- a/xml/System/IFormatProvider.xml +++ b/xml/System/IFormatProvider.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/IFormattable.xml b/xml/System/IFormattable.xml index e75a0ec2deb..674ca0c54be 100644 --- a/xml/System/IFormattable.xml +++ b/xml/System/IFormattable.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/IObservable`1.xml b/xml/System/IObservable`1.xml index b3f82fc4f05..4b248a4c40e 100644 --- a/xml/System/IObservable`1.xml +++ b/xml/System/IObservable`1.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/IObserver`1.xml b/xml/System/IObserver`1.xml index b9f4fcddae2..e41d278a91e 100644 --- a/xml/System/IObserver`1.xml +++ b/xml/System/IObserver`1.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/IProgress`1.xml b/xml/System/IProgress`1.xml index bebc605f095..c733a8fc8db 100644 --- a/xml/System/IProgress`1.xml +++ b/xml/System/IProgress`1.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/IServiceProvider.xml b/xml/System/IServiceProvider.xml index bc3fde62ad1..cf14f51f994 100644 --- a/xml/System/IServiceProvider.xml +++ b/xml/System/IServiceProvider.xml @@ -26,7 +26,7 @@ 2.1.0.0 - + diff --git a/xml/System/ISpanFormattable.xml b/xml/System/ISpanFormattable.xml new file mode 100644 index 00000000000..a6baad41945 --- /dev/null +++ b/xml/System/ISpanFormattable.xml @@ -0,0 +1,54 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + + System.IFormattable + + + + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/System/IndexOutOfRangeException.xml b/xml/System/IndexOutOfRangeException.xml index ef2279ee904..79c1a0d5564 100644 --- a/xml/System/IndexOutOfRangeException.xml +++ b/xml/System/IndexOutOfRangeException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/InsufficientExecutionStackException.xml b/xml/System/InsufficientExecutionStackException.xml index e002945a41f..8e032265fee 100644 --- a/xml/System/InsufficientExecutionStackException.xml +++ b/xml/System/InsufficientExecutionStackException.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System/InsufficientMemoryException.xml b/xml/System/InsufficientMemoryException.xml index c2aa9550c9d..99f57ec2610 100644 --- a/xml/System/InsufficientMemoryException.xml +++ b/xml/System/InsufficientMemoryException.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System/Int16.xml b/xml/System/Int16.xml index 9790d9542b7..fa6cbe82423 100644 --- a/xml/System/Int16.xml +++ b/xml/System/Int16.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -41,7 +46,7 @@ 2.1.0.0 - + @@ -64,6 +69,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -2365,12 +2373,17 @@ This member is an explicit interface member implementation. It can be used only - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/Int32.xml b/xml/System/Int32.xml index 19d88c92d82..48e1d52fdf7 100644 --- a/xml/System/Int32.xml +++ b/xml/System/Int32.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -41,7 +46,7 @@ 2.1.0.0 - + @@ -64,6 +69,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -2504,12 +2512,17 @@ This member is an explicit interface member implementation. It can be used only - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/Int64.xml b/xml/System/Int64.xml index 0d6a0368b14..be5db088878 100644 --- a/xml/System/Int64.xml +++ b/xml/System/Int64.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -41,7 +46,7 @@ 2.1.0.0 - + @@ -64,6 +69,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -2414,12 +2422,17 @@ This member is an explicit interface member implementation. It can be used only - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/IntPtr.xml b/xml/System/IntPtr.xml index 74248b2a47a..6f11c818544 100644 --- a/xml/System/IntPtr.xml +++ b/xml/System/IntPtr.xml @@ -5,11 +5,16 @@ - - - - - + + + + + + + + + + @@ -45,7 +50,7 @@ 2.1.0.0 - + @@ -68,6 +73,9 @@ System.Runtime.Serialization.ISerializable + + System.ISpanFormattable + @@ -2157,11 +2165,14 @@ This member is an explicit interface member implementation. It can be used only - + - + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 6.0.0.0 diff --git a/xml/System/InvalidCastException.xml b/xml/System/InvalidCastException.xml index 61e7767a893..bbbcef8c888 100644 --- a/xml/System/InvalidCastException.xml +++ b/xml/System/InvalidCastException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/InvalidOperationException.xml b/xml/System/InvalidOperationException.xml index 884420d3aee..3d8b2b60121 100644 --- a/xml/System/InvalidOperationException.xml +++ b/xml/System/InvalidOperationException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/InvalidProgramException.xml b/xml/System/InvalidProgramException.xml index 835789b6d27..e729455e54f 100644 --- a/xml/System/InvalidProgramException.xml +++ b/xml/System/InvalidProgramException.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/System/InvalidTimeZoneException.xml b/xml/System/InvalidTimeZoneException.xml index 68953c564ad..58dde60f889 100644 --- a/xml/System/InvalidTimeZoneException.xml +++ b/xml/System/InvalidTimeZoneException.xml @@ -33,7 +33,7 @@ 3.5.0.0 - + diff --git a/xml/System/Lazy`1.xml b/xml/System/Lazy`1.xml index 66934ef687f..8ef44eb4bd4 100644 --- a/xml/System/Lazy`1.xml +++ b/xml/System/Lazy`1.xml @@ -32,7 +32,7 @@ System.Core - + diff --git a/xml/System/Lazy`2.xml b/xml/System/Lazy`2.xml index 85aa7f72914..d092f17f34d 100644 --- a/xml/System/Lazy`2.xml +++ b/xml/System/Lazy`2.xml @@ -29,14 +29,15 @@ 2.1.0.0 - + + - + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicParameterlessConstructor)] [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicParameterlessConstructor)>] diff --git a/xml/System/LoaderOptimization.xml b/xml/System/LoaderOptimization.xml index 6162d595441..133de44ae9c 100644 --- a/xml/System/LoaderOptimization.xml +++ b/xml/System/LoaderOptimization.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System/LoaderOptimizationAttribute.xml b/xml/System/LoaderOptimizationAttribute.xml index 07456332fe1..dd17d11567d 100644 --- a/xml/System/LoaderOptimizationAttribute.xml +++ b/xml/System/LoaderOptimizationAttribute.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System/LocalDataStoreSlot.xml b/xml/System/LocalDataStoreSlot.xml index 8785dfcf141..65f2fef2ee5 100644 --- a/xml/System/LocalDataStoreSlot.xml +++ b/xml/System/LocalDataStoreSlot.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System/MTAThreadAttribute.xml b/xml/System/MTAThreadAttribute.xml index 450cbfd6983..14f6b3fcdfb 100644 --- a/xml/System/MTAThreadAttribute.xml +++ b/xml/System/MTAThreadAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/MarshalByRefObject.xml b/xml/System/MarshalByRefObject.xml index 1d0387d3d75..a8636afe631 100644 --- a/xml/System/MarshalByRefObject.xml +++ b/xml/System/MarshalByRefObject.xml @@ -28,7 +28,7 @@ 6.0.0.0 - + diff --git a/xml/System/Math.xml b/xml/System/Math.xml index ce641aa477c..c68fe7236a7 100644 --- a/xml/System/Math.xml +++ b/xml/System/Math.xml @@ -37,7 +37,7 @@ - + diff --git a/xml/System/MemberAccessException.xml b/xml/System/MemberAccessException.xml index 15b8c327c37..26d5c4b0921 100644 --- a/xml/System/MemberAccessException.xml +++ b/xml/System/MemberAccessException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/MemoryExtensions.xml b/xml/System/MemoryExtensions.xml index bb1084a09d8..2f36244b743 100644 --- a/xml/System/MemoryExtensions.xml +++ b/xml/System/MemoryExtensions.xml @@ -1783,6 +1783,62 @@ If `source` and `destination` overlap, this method behaves as if the original va To be added. + + + + + + + + Method + + System.Memory + 6.0.0.0 + + + netstandard + + + System.Text.SpanLineEnumerator + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Memory + 6.0.0.0 + + + netstandard + + + System.Text.SpanLineEnumerator + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System/MethodAccessException.xml b/xml/System/MethodAccessException.xml index 82e70d552d3..27103d52c71 100644 --- a/xml/System/MethodAccessException.xml +++ b/xml/System/MethodAccessException.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System/MidpointRounding.xml b/xml/System/MidpointRounding.xml index 611155383b6..1f59d3be0e8 100644 --- a/xml/System/MidpointRounding.xml +++ b/xml/System/MidpointRounding.xml @@ -32,7 +32,7 @@ - + diff --git a/xml/System/MissingFieldException.xml b/xml/System/MissingFieldException.xml index c4c502ee0cd..d12f41a7bfb 100644 --- a/xml/System/MissingFieldException.xml +++ b/xml/System/MissingFieldException.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/MissingMemberException.xml b/xml/System/MissingMemberException.xml index 9ae30a456c0..9c2412b0b93 100644 --- a/xml/System/MissingMemberException.xml +++ b/xml/System/MissingMemberException.xml @@ -33,7 +33,7 @@ 2.1.0.0 - + diff --git a/xml/System/MissingMethodException.xml b/xml/System/MissingMethodException.xml index 8ab2afc4fc9..a56d6f48eb1 100644 --- a/xml/System/MissingMethodException.xml +++ b/xml/System/MissingMethodException.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/ModuleHandle.xml b/xml/System/ModuleHandle.xml index a51d888797f..385cd4d7317 100644 --- a/xml/System/ModuleHandle.xml +++ b/xml/System/ModuleHandle.xml @@ -25,7 +25,7 @@ 6.0.0.0 - + @@ -257,6 +257,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")>] + + System.RuntimeFieldHandle @@ -297,6 +303,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")>] + + System.RuntimeMethodHandle @@ -337,6 +349,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")>] + + System.RuntimeTypeHandle @@ -528,6 +546,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")>] + + System.RuntimeFieldHandle @@ -590,6 +614,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")>] + + System.RuntimeFieldHandle @@ -666,6 +696,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")>] + + System.RuntimeMethodHandle @@ -729,6 +765,10 @@ 6.0.0.0 + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")>] + [System.Security.SecuritySafeCritical] [<System.Security.SecuritySafeCritical>] @@ -810,6 +850,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")>] + + System.RuntimeTypeHandle @@ -872,6 +918,12 @@ 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")] + [<System.Diagnostics.CodeAnalysis.RequiresUnreferencedCode("Trimming changes metadata tokens")>] + + System.RuntimeTypeHandle diff --git a/xml/System/MulticastDelegate.xml b/xml/System/MulticastDelegate.xml index fc66c8423c7..98635e475d0 100644 --- a/xml/System/MulticastDelegate.xml +++ b/xml/System/MulticastDelegate.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System/MulticastNotSupportedException.xml b/xml/System/MulticastNotSupportedException.xml index c2e5561b0a9..334f79b1dbc 100644 --- a/xml/System/MulticastNotSupportedException.xml +++ b/xml/System/MulticastNotSupportedException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System/NonSerializedAttribute.xml b/xml/System/NonSerializedAttribute.xml index ebe25953aa9..8bcfe441294 100644 --- a/xml/System/NonSerializedAttribute.xml +++ b/xml/System/NonSerializedAttribute.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System/NotFiniteNumberException.xml b/xml/System/NotFiniteNumberException.xml index a8b713d1645..3b54ffecaca 100644 --- a/xml/System/NotFiniteNumberException.xml +++ b/xml/System/NotFiniteNumberException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System/NotImplementedException.xml b/xml/System/NotImplementedException.xml index c26fb22d80b..0a4ec4c331b 100644 --- a/xml/System/NotImplementedException.xml +++ b/xml/System/NotImplementedException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/NotSupportedException.xml b/xml/System/NotSupportedException.xml index d8cf03a838c..79e648b4657 100644 --- a/xml/System/NotSupportedException.xml +++ b/xml/System/NotSupportedException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/NullReferenceException.xml b/xml/System/NullReferenceException.xml index e3ddf917b9e..c91ccbaeb56 100644 --- a/xml/System/NullReferenceException.xml +++ b/xml/System/NullReferenceException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/Nullable.xml b/xml/System/Nullable.xml index 93e79a69c9a..bf625bea187 100644 --- a/xml/System/Nullable.xml +++ b/xml/System/Nullable.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System/Nullable`1.xml b/xml/System/Nullable`1.xml index 6f0ebc5c4b4..acd4740857d 100644 --- a/xml/System/Nullable`1.xml +++ b/xml/System/Nullable`1.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/Object.xml b/xml/System/Object.xml index 28e11182ea1..fa2691b1f89 100644 --- a/xml/System/Object.xml +++ b/xml/System/Object.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/ObjectDisposedException.xml b/xml/System/ObjectDisposedException.xml index a54ef535830..9140563e35c 100644 --- a/xml/System/ObjectDisposedException.xml +++ b/xml/System/ObjectDisposedException.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/ObsoleteAttribute.xml b/xml/System/ObsoleteAttribute.xml index ff41f8f4d75..4f88c3a5cf2 100644 --- a/xml/System/ObsoleteAttribute.xml +++ b/xml/System/ObsoleteAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/OperatingSystem.xml b/xml/System/OperatingSystem.xml index e4721d8eeef..63f3f6dc37e 100644 --- a/xml/System/OperatingSystem.xml +++ b/xml/System/OperatingSystem.xml @@ -35,7 +35,7 @@ 6.0.0.0 - + @@ -540,6 +540,74 @@ To be added. + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Runtime.Extensions + + + System.Boolean + + + + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Runtime.Extensions + + + System.Boolean + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System/OperationCanceledException.xml b/xml/System/OperationCanceledException.xml index f9315d5a7b7..440f8954890 100644 --- a/xml/System/OperationCanceledException.xml +++ b/xml/System/OperationCanceledException.xml @@ -37,7 +37,7 @@ - + diff --git a/xml/System/OutOfMemoryException.xml b/xml/System/OutOfMemoryException.xml index 5e66c57d488..31f0b66048d 100644 --- a/xml/System/OutOfMemoryException.xml +++ b/xml/System/OutOfMemoryException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/OverflowException.xml b/xml/System/OverflowException.xml index c03f8b6d71a..05a80b64ff0 100644 --- a/xml/System/OverflowException.xml +++ b/xml/System/OverflowException.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/ParamArrayAttribute.xml b/xml/System/ParamArrayAttribute.xml index 90a765ac42c..259641667cc 100644 --- a/xml/System/ParamArrayAttribute.xml +++ b/xml/System/ParamArrayAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/PlatformID.xml b/xml/System/PlatformID.xml index 8d9247dd1a2..a8950c96fba 100644 --- a/xml/System/PlatformID.xml +++ b/xml/System/PlatformID.xml @@ -30,7 +30,7 @@ 6.0.0.0 - + diff --git a/xml/System/PlatformNotSupportedException.xml b/xml/System/PlatformNotSupportedException.xml index a1fcad3ab38..20446efc758 100644 --- a/xml/System/PlatformNotSupportedException.xml +++ b/xml/System/PlatformNotSupportedException.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/Predicate`1.xml b/xml/System/Predicate`1.xml index 71ba7c8b965..0f1638f1f60 100644 --- a/xml/System/Predicate`1.xml +++ b/xml/System/Predicate`1.xml @@ -32,7 +32,7 @@ 2.1.0.0 - + diff --git a/xml/System/Progress`1.xml b/xml/System/Progress`1.xml index 07427be60f0..8d99a2fd030 100644 --- a/xml/System/Progress`1.xml +++ b/xml/System/Progress`1.xml @@ -31,7 +31,7 @@ - + diff --git a/xml/System/Random.xml b/xml/System/Random.xml index 95f29455986..d501989b600 100644 --- a/xml/System/Random.xml +++ b/xml/System/Random.xml @@ -34,7 +34,7 @@ - + @@ -1127,5 +1127,35 @@ Each element of the span of bytes is set to a random number greater than or equa + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Runtime.Extensions + + + mscorlib + + + netstandard + + + System.Random + + + To be added. + To be added. + To be added. + + diff --git a/xml/System/RankException.xml b/xml/System/RankException.xml index 881156afdc3..4430587fe5a 100644 --- a/xml/System/RankException.xml +++ b/xml/System/RankException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/ResolveEventArgs.xml b/xml/System/ResolveEventArgs.xml index ab46b76862e..268148201f4 100644 --- a/xml/System/ResolveEventArgs.xml +++ b/xml/System/ResolveEventArgs.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System/ResolveEventHandler.xml b/xml/System/ResolveEventHandler.xml index 0629eff1d13..25bb1c4104b 100644 --- a/xml/System/ResolveEventHandler.xml +++ b/xml/System/ResolveEventHandler.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System/RuntimeArgumentHandle.xml b/xml/System/RuntimeArgumentHandle.xml index fda3085828b..ac853a01ff0 100644 --- a/xml/System/RuntimeArgumentHandle.xml +++ b/xml/System/RuntimeArgumentHandle.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System/RuntimeFieldHandle.xml b/xml/System/RuntimeFieldHandle.xml index eb3ea429248..45ee23cffeb 100644 --- a/xml/System/RuntimeFieldHandle.xml +++ b/xml/System/RuntimeFieldHandle.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/RuntimeMethodHandle.xml b/xml/System/RuntimeMethodHandle.xml index 1c75db15b11..90bd582daee 100644 --- a/xml/System/RuntimeMethodHandle.xml +++ b/xml/System/RuntimeMethodHandle.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/RuntimeTypeHandle.xml b/xml/System/RuntimeTypeHandle.xml index b97baceba30..a1c260f06f1 100644 --- a/xml/System/RuntimeTypeHandle.xml +++ b/xml/System/RuntimeTypeHandle.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/SByte.xml b/xml/System/SByte.xml index 851d72d4474..de0e20b5348 100644 --- a/xml/System/SByte.xml +++ b/xml/System/SByte.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -41,7 +46,7 @@ 2.1.0.0 - + @@ -64,6 +69,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -2376,12 +2384,17 @@ This member is an explicit interface member implementation. It can be used only - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/STAThreadAttribute.xml b/xml/System/STAThreadAttribute.xml index dd38f3dd91c..7668ce74235 100644 --- a/xml/System/STAThreadAttribute.xml +++ b/xml/System/STAThreadAttribute.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/SerializableAttribute.xml b/xml/System/SerializableAttribute.xml index 3c8ee5705f2..83fba432955 100644 --- a/xml/System/SerializableAttribute.xml +++ b/xml/System/SerializableAttribute.xml @@ -31,7 +31,7 @@ 6.0.0.0 - + diff --git a/xml/System/Single.xml b/xml/System/Single.xml index 23b841c27e9..25bd76ff33b 100644 --- a/xml/System/Single.xml +++ b/xml/System/Single.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -41,7 +46,7 @@ 2.1.0.0 - + @@ -64,6 +69,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -3802,12 +3810,17 @@ This member is an explicit interface member implementation. It can be used only - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/StackOverflowException.xml b/xml/System/StackOverflowException.xml index f74154a187a..51586c886c6 100644 --- a/xml/System/StackOverflowException.xml +++ b/xml/System/StackOverflowException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System/String.xml b/xml/System/String.xml index d1a322a6fea..62da9ea8020 100644 --- a/xml/System/String.xml +++ b/xml/System/String.xml @@ -54,7 +54,7 @@ 2.1.0.0 - + @@ -4435,6 +4435,36 @@ Depending on Why you want to call the `Copy` method, there are a number of alter is . + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Void + + + + + + To be added. + To be added. + To be added. + + @@ -11239,6 +11269,65 @@ Because this method returns the modified string, you can chain together successi is the empty string (""). + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.String + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.String + + + + + + To be added. + To be added. + To be added. + To be added. + + System.Runtime @@ -15156,5 +15245,36 @@ The following example then illustrates a call to the `StripComments` method. + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System/StringComparer.xml b/xml/System/StringComparer.xml index f2af26b58a7..9dd48f56e77 100644 --- a/xml/System/StringComparer.xml +++ b/xml/System/StringComparer.xml @@ -34,7 +34,7 @@ - + @@ -948,6 +948,87 @@ The following example demonstrates the properties and the Best Practices for Using Strings in .NET + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Runtime.Extensions + + + mscorlib + + + netstandard + + + System.Boolean + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Runtime.Extensions + + + mscorlib + + + netstandard + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System/StringComparison.xml b/xml/System/StringComparison.xml index daeaa5c4b8a..836416eb335 100644 --- a/xml/System/StringComparison.xml +++ b/xml/System/StringComparison.xml @@ -30,7 +30,7 @@ 2.1.0.0 - + diff --git a/xml/System/StringSplitOptions.xml b/xml/System/StringSplitOptions.xml index 9703eeabbb2..b828035ddf9 100644 --- a/xml/System/StringSplitOptions.xml +++ b/xml/System/StringSplitOptions.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System/SystemException.xml b/xml/System/SystemException.xml index 3e13e3a48b0..d9ecfc7ae67 100644 --- a/xml/System/SystemException.xml +++ b/xml/System/SystemException.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System/ThreadStaticAttribute.xml b/xml/System/ThreadStaticAttribute.xml index d5615612133..42dc90a23b8 100644 --- a/xml/System/ThreadStaticAttribute.xml +++ b/xml/System/ThreadStaticAttribute.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/TimeOnly.xml b/xml/System/TimeOnly.xml new file mode 100644 index 00000000000..e72d5339db6 --- /dev/null +++ b/xml/System/TimeOnly.xml @@ -0,0 +1,1778 @@ + + + + + + + + + System.Runtime + 6.0.0.0 + + + System.ValueType + + + + System.IComparable + + + System.IComparable<System.TimeOnly> + + + System.IEquatable<System.TimeOnly> + + + System.IFormattable + + + System.ISpanFormattable + + + + + [System.Runtime.CompilerServices.IsReadOnly] + [<System.Runtime.CompilerServices.IsReadOnly>] + + + + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Constructor + + System.Runtime + 6.0.0.0 + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IComparable.CompareTo(System.Object) + + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IComparable`1.CompareTo(`0) + + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IEquatable`1.Equals(`0) + + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeSpan + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeOnly + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Int32 + + + To be added. + To be added. + To be added. + + + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.Int64 + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.String + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.String + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.String + + + + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.String + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.String + + + + + + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.IFormattable.ToString(System.String,System.IFormatProvider) + + + System.Runtime + 6.0.0.0 + + + System.String + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeSpan + + + + To be added. + To be added. + To be added. + + + + + + + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.Boolean + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + + + diff --git a/xml/System/TimeSpan.xml b/xml/System/TimeSpan.xml index 4eed54cf019..e6097963ddf 100644 --- a/xml/System/TimeSpan.xml +++ b/xml/System/TimeSpan.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -40,7 +45,7 @@ 2.1.0.0 - + @@ -60,6 +65,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -4751,12 +4759,17 @@ This member is an explicit interface member implementation. It can be used only - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/TimeZone.xml b/xml/System/TimeZone.xml index c1a630ed8da..c4f8b00fbbb 100644 --- a/xml/System/TimeZone.xml +++ b/xml/System/TimeZone.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System/TimeZoneInfo+AdjustmentRule.xml b/xml/System/TimeZoneInfo+AdjustmentRule.xml index 64d13c2b136..ce5d590991d 100644 --- a/xml/System/TimeZoneInfo+AdjustmentRule.xml +++ b/xml/System/TimeZoneInfo+AdjustmentRule.xml @@ -31,7 +31,7 @@ 3.5.0.0 - + @@ -150,6 +150,27 @@ W. Central Africa Standard Time has no adjustment rules + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + System.TimeSpan + + + To be added. + To be added. + To be added. + + @@ -258,6 +279,41 @@ dateVariable.Date The property of the parameter does not equal a whole number of seconds. + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + System.TimeZoneInfo+AdjustmentRule + + + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System/TimeZoneInfo+TransitionTime.xml b/xml/System/TimeZoneInfo+TransitionTime.xml index 20a58e974e9..7321331a2dc 100644 --- a/xml/System/TimeZoneInfo+TransitionTime.xml +++ b/xml/System/TimeZoneInfo+TransitionTime.xml @@ -30,7 +30,7 @@ 3.5.0.0 - + diff --git a/xml/System/TimeZoneInfo.xml b/xml/System/TimeZoneInfo.xml index 9ebcf3bbbdc..4b1b0392aff 100644 --- a/xml/System/TimeZoneInfo.xml +++ b/xml/System/TimeZoneInfo.xml @@ -40,7 +40,7 @@ 3.5.0.0 - + @@ -2282,6 +2282,36 @@ This method returns a new instance for each method ca + + + + + + + + Property + + System.Runtime + 6.0.0.0 + + + mscorlib + + + System.Core + + + netstandard + + + System.Boolean + + + To be added. + To be added. + To be added. + + @@ -3202,6 +3232,137 @@ This method returns a new instance for each method ca + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + mscorlib + + + System.Core + + + netstandard + + + System.Boolean + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + mscorlib + + + System.Core + + + netstandard + + + System.Boolean + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + mscorlib + + + System.Core + + + netstandard + + + System.Boolean + + + + + + + + [System.Diagnostics.CodeAnalysis.NotNullWhen(true)] + [<System.Diagnostics.CodeAnalysis.NotNullWhen(true)>] + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + diff --git a/xml/System/TimeZoneNotFoundException.xml b/xml/System/TimeZoneNotFoundException.xml index 44e6e3459ea..f5510c762e6 100644 --- a/xml/System/TimeZoneNotFoundException.xml +++ b/xml/System/TimeZoneNotFoundException.xml @@ -29,7 +29,7 @@ 3.5.0.0 - + diff --git a/xml/System/TimeoutException.xml b/xml/System/TimeoutException.xml index e112d6d6844..0f6543b6448 100644 --- a/xml/System/TimeoutException.xml +++ b/xml/System/TimeoutException.xml @@ -35,7 +35,7 @@ 2.1.0.0 - + diff --git a/xml/System/Tuple.xml b/xml/System/Tuple.xml index 296472b5164..4b365eca9c8 100644 --- a/xml/System/Tuple.xml +++ b/xml/System/Tuple.xml @@ -28,7 +28,7 @@ 2.1.0.0 - + diff --git a/xml/System/TupleExtensions.xml b/xml/System/TupleExtensions.xml index 4facf545a35..6b90027dbba 100644 --- a/xml/System/TupleExtensions.xml +++ b/xml/System/TupleExtensions.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System/Tuple`1.xml b/xml/System/Tuple`1.xml index 77a7315cbd1..ff589eaf011 100644 --- a/xml/System/Tuple`1.xml +++ b/xml/System/Tuple`1.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System/Tuple`2.xml b/xml/System/Tuple`2.xml index 2a9f0ad4a7d..05f757417f7 100644 --- a/xml/System/Tuple`2.xml +++ b/xml/System/Tuple`2.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System/Tuple`3.xml b/xml/System/Tuple`3.xml index cfb4a50eca4..53a4ff21e3e 100644 --- a/xml/System/Tuple`3.xml +++ b/xml/System/Tuple`3.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System/Tuple`4.xml b/xml/System/Tuple`4.xml index 57af2e9aacf..63c69bd8ac0 100644 --- a/xml/System/Tuple`4.xml +++ b/xml/System/Tuple`4.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System/Tuple`5.xml b/xml/System/Tuple`5.xml index b9935545f32..7197538e707 100644 --- a/xml/System/Tuple`5.xml +++ b/xml/System/Tuple`5.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System/Tuple`6.xml b/xml/System/Tuple`6.xml index bfd4f3dbfc6..489158a83c5 100644 --- a/xml/System/Tuple`6.xml +++ b/xml/System/Tuple`6.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System/Tuple`7.xml b/xml/System/Tuple`7.xml index 599e2c2dbef..d0e23c67e1a 100644 --- a/xml/System/Tuple`7.xml +++ b/xml/System/Tuple`7.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System/Tuple`8.xml b/xml/System/Tuple`8.xml index 0780c0f25fa..b3303d0d4e4 100644 --- a/xml/System/Tuple`8.xml +++ b/xml/System/Tuple`8.xml @@ -37,7 +37,7 @@ 2.1.0.0 - + diff --git a/xml/System/Type.xml b/xml/System/Type.xml index 5f75c4d18cd..3cf62789ffe 100644 --- a/xml/System/Type.xml +++ b/xml/System/Type.xml @@ -41,7 +41,7 @@ 2.1.0.0 - + @@ -1366,6 +1366,12 @@ TopNamespace.Sub\+Namespace.ContainingClass+NestedClass, MyAssembly, Version=1.3 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Type[] @@ -4191,6 +4197,12 @@ The method does not return fields in a particula 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Type @@ -4267,6 +4279,12 @@ The method does not return fields in a particula 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Type @@ -4436,6 +4454,12 @@ The current instance or argument is an open ge 5.0.0.0 6.0.0.0 + + + [System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)] + [<System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembers(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces)>] + + System.Type[] @@ -5052,6 +5076,37 @@ The method does not return members in a particu + + + + + + + + Method + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Reflection.MemberInfo + + + + + + To be added. + To be added. + To be added. + To be added. + + mscorlib @@ -15723,6 +15778,12 @@ If the value of this property is `true` for an array type, it can be used to cre 5.0.0.0 6.0.0.0 + + + [System.Obsolete("ReflectionOnly loading is not supported and throws PlatformNotSupportedException.", DiagnosticId="SYSLIB0018", UrlFormat="https://aka.ms/dotnet-warnings/{0}")] + [<System.Obsolete("ReflectionOnly loading is not supported and throws PlatformNotSupportedException.", DiagnosticId="SYSLIB0018", UrlFormat="https://aka.ms/dotnet-warnings/{0}")>] + + System.Type diff --git a/xml/System/TypeAccessException.xml b/xml/System/TypeAccessException.xml index d7ddbd59d43..383739e6c1c 100644 --- a/xml/System/TypeAccessException.xml +++ b/xml/System/TypeAccessException.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System/TypeCode.xml b/xml/System/TypeCode.xml index dc233598168..d91d771a880 100644 --- a/xml/System/TypeCode.xml +++ b/xml/System/TypeCode.xml @@ -29,7 +29,7 @@ 2.1.0.0 - + diff --git a/xml/System/TypeInitializationException.xml b/xml/System/TypeInitializationException.xml index a0c625b0ef8..31bd02b2ee9 100644 --- a/xml/System/TypeInitializationException.xml +++ b/xml/System/TypeInitializationException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/TypeLoadException.xml b/xml/System/TypeLoadException.xml index 50a7aa100ba..6f497a32ca8 100644 --- a/xml/System/TypeLoadException.xml +++ b/xml/System/TypeLoadException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/TypeUnloadedException.xml b/xml/System/TypeUnloadedException.xml index 134e20aa2b1..74acaffb67e 100644 --- a/xml/System/TypeUnloadedException.xml +++ b/xml/System/TypeUnloadedException.xml @@ -29,7 +29,7 @@ 6.0.0.0 - + diff --git a/xml/System/TypedReference.xml b/xml/System/TypedReference.xml index 29ec94c7419..3131789f05d 100644 --- a/xml/System/TypedReference.xml +++ b/xml/System/TypedReference.xml @@ -26,7 +26,7 @@ 6.0.0.0 - + diff --git a/xml/System/UInt16.xml b/xml/System/UInt16.xml index 454314d74de..c478909a9ce 100644 --- a/xml/System/UInt16.xml +++ b/xml/System/UInt16.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -41,7 +46,7 @@ 2.1.0.0 - + @@ -64,6 +69,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -2418,12 +2426,17 @@ This member is an explicit interface member implementation. It can be used only - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/UInt32.xml b/xml/System/UInt32.xml index 48239ebbdc1..a0528e83f1a 100644 --- a/xml/System/UInt32.xml +++ b/xml/System/UInt32.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -41,7 +46,7 @@ 2.1.0.0 - + @@ -64,6 +69,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -2445,12 +2453,17 @@ This member is an explicit interface member implementation. It can be used only - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/UInt64.xml b/xml/System/UInt64.xml index 2261af1b0be..03c4e36c12b 100644 --- a/xml/System/UInt64.xml +++ b/xml/System/UInt64.xml @@ -1,10 +1,15 @@ - - + + - - - + + + + + + + + @@ -41,7 +46,7 @@ 2.1.0.0 - + @@ -64,6 +69,9 @@ System.IFormattable + + System.ISpanFormattable + @@ -2411,12 +2419,17 @@ This member is an explicit interface member implementation. It can be used only - + - + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 4.2.1.0 diff --git a/xml/System/UIntPtr.xml b/xml/System/UIntPtr.xml index bd76c1d1239..5fa245e16b2 100644 --- a/xml/System/UIntPtr.xml +++ b/xml/System/UIntPtr.xml @@ -5,11 +5,16 @@ - - - - - + + + + + + + + + + @@ -45,7 +50,7 @@ 2.1.0.0 - + @@ -68,6 +73,9 @@ System.Runtime.Serialization.ISerializable + + System.ISpanFormattable + @@ -1917,11 +1925,14 @@ This member is an explicit interface member implementation. It can be used only - + - + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + System.Runtime 6.0.0.0 diff --git a/xml/System/UnauthorizedAccessException.xml b/xml/System/UnauthorizedAccessException.xml index 78fe3fc0f65..e5416f4be93 100644 --- a/xml/System/UnauthorizedAccessException.xml +++ b/xml/System/UnauthorizedAccessException.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/UnhandledExceptionEventArgs.xml b/xml/System/UnhandledExceptionEventArgs.xml index b42afddc402..b0f8dca6812 100644 --- a/xml/System/UnhandledExceptionEventArgs.xml +++ b/xml/System/UnhandledExceptionEventArgs.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System/UnhandledExceptionEventHandler.xml b/xml/System/UnhandledExceptionEventHandler.xml index 505ee9148be..da904f758b3 100644 --- a/xml/System/UnhandledExceptionEventHandler.xml +++ b/xml/System/UnhandledExceptionEventHandler.xml @@ -27,7 +27,7 @@ 6.0.0.0 - + diff --git a/xml/System/ValueTuple.xml b/xml/System/ValueTuple.xml index 07e632e7e96..329ced3c9f5 100644 --- a/xml/System/ValueTuple.xml +++ b/xml/System/ValueTuple.xml @@ -34,7 +34,7 @@ 6.0.0.0 - + diff --git a/xml/System/ValueTuple`1.xml b/xml/System/ValueTuple`1.xml index 5a5b3d26938..e9a46d4f0f5 100644 --- a/xml/System/ValueTuple`1.xml +++ b/xml/System/ValueTuple`1.xml @@ -34,7 +34,7 @@ 6.0.0.0 - + diff --git a/xml/System/ValueTuple`2.xml b/xml/System/ValueTuple`2.xml index 35300a3a620..a2d5426153a 100644 --- a/xml/System/ValueTuple`2.xml +++ b/xml/System/ValueTuple`2.xml @@ -36,7 +36,7 @@ 6.0.0.0 - + diff --git a/xml/System/ValueTuple`3.xml b/xml/System/ValueTuple`3.xml index 36f50d0db66..8c5647a8ee8 100644 --- a/xml/System/ValueTuple`3.xml +++ b/xml/System/ValueTuple`3.xml @@ -36,7 +36,7 @@ 6.0.0.0 - + diff --git a/xml/System/ValueTuple`4.xml b/xml/System/ValueTuple`4.xml index 4e14ac5f2eb..27169e17ed4 100644 --- a/xml/System/ValueTuple`4.xml +++ b/xml/System/ValueTuple`4.xml @@ -36,7 +36,7 @@ 6.0.0.0 - + diff --git a/xml/System/ValueTuple`5.xml b/xml/System/ValueTuple`5.xml index 7acc13799a1..91977376c51 100644 --- a/xml/System/ValueTuple`5.xml +++ b/xml/System/ValueTuple`5.xml @@ -36,7 +36,7 @@ 6.0.0.0 - + diff --git a/xml/System/ValueTuple`6.xml b/xml/System/ValueTuple`6.xml index 1a4db204197..7c210aa68b8 100644 --- a/xml/System/ValueTuple`6.xml +++ b/xml/System/ValueTuple`6.xml @@ -36,7 +36,7 @@ 6.0.0.0 - + diff --git a/xml/System/ValueTuple`7.xml b/xml/System/ValueTuple`7.xml index 76786b2548b..7b2b3fde4a4 100644 --- a/xml/System/ValueTuple`7.xml +++ b/xml/System/ValueTuple`7.xml @@ -36,7 +36,7 @@ 6.0.0.0 - + diff --git a/xml/System/ValueTuple`8.xml b/xml/System/ValueTuple`8.xml index b9d56ff2669..5259ef078ac 100644 --- a/xml/System/ValueTuple`8.xml +++ b/xml/System/ValueTuple`8.xml @@ -36,7 +36,7 @@ 6.0.0.0 - + diff --git a/xml/System/ValueType.xml b/xml/System/ValueType.xml index 9ec52b0dff0..114acd29ff8 100644 --- a/xml/System/ValueType.xml +++ b/xml/System/ValueType.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/Version.xml b/xml/System/Version.xml index 5f01fd4ef39..90fc8a0729f 100644 --- a/xml/System/Version.xml +++ b/xml/System/Version.xml @@ -5,11 +5,16 @@ - - - - - + + + + + + + + + + @@ -42,7 +47,7 @@ 2.1.0.0 - + @@ -62,6 +67,12 @@ System.ICloneable + + System.IFormattable + + + System.ISpanFormattable + @@ -1713,6 +1724,82 @@ This member is an explicit interface member implementation. + + + + + + + + Method + + M:System.IFormattable.ToString(System.String,System.IFormatProvider) + + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.String + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + + + + + + + + + + Method + + M:System.ISpanFormattable.TryFormat(System.Span{System.Char},System.Int32@,System.ReadOnlySpan{System.Char},System.IFormatProvider) + + + System.Runtime + 6.0.0.0 + + + mscorlib + + + netstandard + + + System.Boolean + + + + + + + + + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + To be added. + + System.Runtime diff --git a/xml/System/Void.xml b/xml/System/Void.xml index 22a18ea2c74..4af3c499db6 100644 --- a/xml/System/Void.xml +++ b/xml/System/Void.xml @@ -31,7 +31,7 @@ 2.1.0.0 - + diff --git a/xml/System/WeakReference.xml b/xml/System/WeakReference.xml index 483bb418e64..3eaa41a8451 100644 --- a/xml/System/WeakReference.xml +++ b/xml/System/WeakReference.xml @@ -36,7 +36,7 @@ 2.1.0.0 - + diff --git a/xml/System/WeakReference`1.xml b/xml/System/WeakReference`1.xml index 996888366f6..d2c2bf7fba9 100644 --- a/xml/System/WeakReference`1.xml +++ b/xml/System/WeakReference`1.xml @@ -34,7 +34,7 @@ 2.1.0.0 - + diff --git a/xml/ns-System.Diagnostics.Metrics.xml b/xml/ns-System.Diagnostics.Metrics.xml new file mode 100644 index 00000000000..cf46518350e --- /dev/null +++ b/xml/ns-System.Diagnostics.Metrics.xml @@ -0,0 +1,6 @@ + + + To be added. + To be added. + + diff --git a/xml/ns-System.Runtime.InteropServices.ObjectiveC.xml b/xml/ns-System.Runtime.InteropServices.ObjectiveC.xml new file mode 100644 index 00000000000..00bfa915bcf --- /dev/null +++ b/xml/ns-System.Runtime.InteropServices.ObjectiveC.xml @@ -0,0 +1,6 @@ + + + To be added. + To be added. + + diff --git a/xml/ns-System.Text.Json.Nodes.xml b/xml/ns-System.Text.Json.Nodes.xml new file mode 100644 index 00000000000..3a4a26cc51b --- /dev/null +++ b/xml/ns-System.Text.Json.Nodes.xml @@ -0,0 +1,6 @@ + + + To be added. + To be added. + + diff --git a/xml/ns-System.Text.Json.Serialization.Metadata.xml b/xml/ns-System.Text.Json.Serialization.Metadata.xml new file mode 100644 index 00000000000..58c121a3dc4 --- /dev/null +++ b/xml/ns-System.Text.Json.Serialization.Metadata.xml @@ -0,0 +1,6 @@ + + + To be added. + To be added. + +