Click here to Skip to main content
15,895,833 members
Articles / Desktop Programming / ATL

CLRDebugEnable: A Visual Studio .NET add-in that allows non-admin accounts to debug CLR applications running under different logon credentials

Rate me:
Please Sign up or sign in to vote.
4.94/5 (21 votes)
7 May 2003CPOL8 min read 81.3K   1.1K   19  
A Visual Studio .NET addin that allows non-admin accounts to debug CLR applications running under different logon credentials.
// AddIn.idl : IDL source for AddIn
//

// This file will be processed by the MIDL tool to
// produce the type library (AddIn.tlb) and marshalling code.

import "oaidl.idl";
import "ocidl.idl";

[
	uuid(9127020E-F4E6-4D21-AB1F-0D16C1BC8F6D),
	version(1.0),
	helpstring("CLRDebugEnable 1.0 Type Library")
]
library CLRDebugEnableLib
{
	importlib("stdole2.tlb");
	[
		uuid(40C2F53B-652C-41BC-AF9B-8B1297C630A9),
		helpstring("Connect Class")
	]
	coclass Connect
	{
		[default] interface IUnknown;
	};
};

By viewing downloads associated with this article you agree to the Terms of Service and the article's licence.

If a file you wish to view isn't highlighted, and is a text file (not binary), please let us know and we'll add colourisation support for it.

License

This article, along with any associated source code and files, is licensed under The Code Project Open License (CPOL)


Written By
Architect
United States United States
This member has not yet provided a Biography. Assume it's interesting and varied, and probably something to do with programming.

Comments and Discussions