Click here to Skip to main content
15,880,967 members
Articles / Desktop Programming / ATL

CLRDebugEnable: A Visual Studio .NET add-in that allows non-admin accounts to debug CLR applications running under different logon credentials

Rate me:
Please Sign up or sign in to vote.
4.94/5 (21 votes)
7 May 2003CPOL8 min read 81.2K   1.1K   19  
A Visual Studio .NET addin that allows non-admin accounts to debug CLR applications running under different logon credentials.
//{{NO_DEPENDENCIES}}
// Microsoft Visual C++ generated include file.
// Used by AddIn.rc
//
#define IDS_PROJNAME                    100
#define IDR_ADDIN                       101
#define IDS_STRING101                   101
#define IDC_INVALID_SELECTION           101
#define IDR_CONNECT                     102
#define IDD_PROCESSLISTDLG              103
#define IDC_PROCESSLIST                 201

// Next default values for new objects
// 
#ifdef APSTUDIO_INVOKED
#ifndef APSTUDIO_READONLY_SYMBOLS
#define _APS_NEXT_RESOURCE_VALUE        201
#define _APS_NEXT_COMMAND_VALUE         32768
#define _APS_NEXT_CONTROL_VALUE         202
#define _APS_NEXT_SYMED_VALUE           104
#endif
#endif

By viewing downloads associated with this article you agree to the Terms of Service and the article's licence.

If a file you wish to view isn't highlighted, and is a text file (not binary), please let us know and we'll add colourisation support for it.

License

This article, along with any associated source code and files, is licensed under The Code Project Open License (CPOL)


Written By
Architect
United States United States
This member has not yet provided a Biography. Assume it's interesting and varied, and probably something to do with programming.

Comments and Discussions