From dd7dcb5b0783c810f5e9bdcfa529457c4692c076 Mon Sep 17 00:00:00 2001 From: Scott Wegner Date: Mon, 25 Feb 2008 11:46:02 -0500 Subject: [svn-r14668] Purpose: Backport of added Windows HL examples from trunk Description: The Windows suite of examples for HL C was a very small subset of the examples that exist for other platforms. Now we have all of the HL C examples-- integrated into the VS projects files, and batch test scripts. --- MANIFEST | 100 ++++- release_docs/INSTALL_Windows.txt | 22 +- .../hl/examples/allhlcexamples/allhlcexamples.sln | 320 +++++++++++++- windows/hl/examples/ex_ds1/ex_ds1.vcproj | 458 +++++++++++++++++++++ windows/hl/examples/ex_ds1dll/ex_ds1dll.vcproj | 458 +++++++++++++++++++++ windows/hl/examples/ex_image1/ex_image1.vcproj | 458 +++++++++++++++++++++ .../hl/examples/ex_image1dll/ex_image1dll.vcproj | 458 +++++++++++++++++++++ windows/hl/examples/ex_image2/ex_image2.vcproj | 364 ++++++++++++++++ .../hl/examples/ex_image2dll/ex_image2dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_lite1/ex_lite1.vcproj | 458 +++++++++++++++++++++ windows/hl/examples/ex_lite1dll/ex_lite1dll.vcproj | 458 +++++++++++++++++++++ windows/hl/examples/ex_lite2/ex_lite2.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_lite2dll/ex_lite2dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_lite3/ex_lite3.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_lite3dll/ex_lite3dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_table01/ex_table01.vcproj | 458 +++++++++++++++++++++ .../hl/examples/ex_table01dll/ex_table01dll.vcproj | 458 +++++++++++++++++++++ windows/hl/examples/ex_table02/ex_table02.vcproj | 364 ++++++++++++++++ .../hl/examples/ex_table02dll/ex_table02dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_table03/ex_table03.vcproj | 364 ++++++++++++++++ .../hl/examples/ex_table03dll/ex_table03dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_table04/ex_table04.vcproj | 364 ++++++++++++++++ .../hl/examples/ex_table04dll/ex_table04dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_table05/ex_table05.vcproj | 364 ++++++++++++++++ .../hl/examples/ex_table05dll/ex_table05dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_table06/ex_table06.vcproj | 364 ++++++++++++++++ .../hl/examples/ex_table06dll/ex_table06dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_table07/ex_table07.vcproj | 364 ++++++++++++++++ .../hl/examples/ex_table07dll/ex_table07dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_table08/ex_table08.vcproj | 364 ++++++++++++++++ .../hl/examples/ex_table08dll/ex_table08dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_table09/ex_table09.vcproj | 364 ++++++++++++++++ .../hl/examples/ex_table09dll/ex_table09dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_table10/ex_table10.vcproj | 364 ++++++++++++++++ .../hl/examples/ex_table10dll/ex_table10dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_table11/ex_table11.vcproj | 364 ++++++++++++++++ .../hl/examples/ex_table11dll/ex_table11dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ex_table12/ex_table12.vcproj | 364 ++++++++++++++++ .../hl/examples/ex_table12dll/ex_table12dll.vcproj | 364 ++++++++++++++++ windows/hl/examples/ptExampleFL/ptExampleFL.vcproj | 458 +++++++++++++++++++++ .../examples/ptExampleFLdll/ptExampleFLdll.vcproj | 458 +++++++++++++++++++++ windows/hl/examples/ptExampleVL/ptExampleVL.vcproj | 364 ++++++++++++++++ .../examples/ptExampleVLdll/ptExampleVLdll.vcproj | 364 ++++++++++++++++ windows/hl/examples/test_hl_cexamples.BAT | 128 +++--- windows/install_hlcexamples.BAT | 119 ++++-- .../hl/examples/allhlcexamples/allhlcexamples.sln | 270 +++++++++++- windows_vnet/hl/examples/ex_ds1/ex_ds1.vcproj | 176 ++++++++ .../hl/examples/ex_ds1dll/ex_ds1dll.vcproj | 176 ++++++++ .../hl/examples/ex_image1/ex_image1.vcproj | 177 ++++++++ .../hl/examples/ex_image1dll/ex_image1dll.vcproj | 176 ++++++++ .../hl/examples/ex_image2/ex_image2.vcproj | 138 +++++++ .../hl/examples/ex_image2dll/ex_image2dll.vcproj | 138 +++++++ windows_vnet/hl/examples/ex_lite1/ex_lite1.vcproj | 176 ++++++++ .../hl/examples/ex_lite1dll/ex_lite1dll.vcproj | 176 ++++++++ windows_vnet/hl/examples/ex_lite2/ex_lite2.vcproj | 138 +++++++ .../hl/examples/ex_lite2dll/ex_lite2dll.vcproj | 138 +++++++ windows_vnet/hl/examples/ex_lite3/ex_lite3.vcproj | 138 +++++++ .../hl/examples/ex_lite3dll/ex_lite3dll.vcproj | 138 +++++++ .../hl/examples/ex_table01/ex_table01.vcproj | 176 ++++++++ .../hl/examples/ex_table01dll/ex_table01dll.vcproj | 176 ++++++++ .../hl/examples/ex_table02/ex_table02.vcproj | 138 +++++++ .../hl/examples/ex_table02dll/ex_table02dll.vcproj | 138 +++++++ .../hl/examples/ex_table03/ex_table03.vcproj | 138 +++++++ .../hl/examples/ex_table03dll/ex_table03dll.vcproj | 138 +++++++ .../hl/examples/ex_table04/ex_table04.vcproj | 138 +++++++ .../hl/examples/ex_table04dll/ex_table04dll.vcproj | 138 +++++++ .../hl/examples/ex_table05/ex_table05.vcproj | 138 +++++++ .../hl/examples/ex_table05dll/ex_table05dll.vcproj | 138 +++++++ .../hl/examples/ex_table06/ex_table06.vcproj | 138 +++++++ .../hl/examples/ex_table06dll/ex_table06dll.vcproj | 138 +++++++ .../hl/examples/ex_table07/ex_table07.vcproj | 138 +++++++ .../hl/examples/ex_table07dll/ex_table07dll.vcproj | 138 +++++++ .../hl/examples/ex_table08/ex_table08.vcproj | 138 +++++++ .../hl/examples/ex_table08dll/ex_table08dll.vcproj | 138 +++++++ .../hl/examples/ex_table09/ex_table09.vcproj | 138 +++++++ .../hl/examples/ex_table09dll/ex_table09dll.vcproj | 138 +++++++ .../hl/examples/ex_table10/ex_table10.vcproj | 138 +++++++ .../hl/examples/ex_table10dll/ex_table10dll.vcproj | 138 +++++++ .../hl/examples/ex_table11/ex_table11.vcproj | 138 +++++++ .../hl/examples/ex_table11dll/ex_table11dll.vcproj | 138 +++++++ .../hl/examples/ex_table12/ex_table12.vcproj | 138 +++++++ .../hl/examples/ex_table12dll/ex_table12dll.vcproj | 138 +++++++ .../hl/examples/ptExampleFL/ptExampleFL.vcproj | 176 ++++++++ .../examples/ptExampleFLdll/ptExampleFLdll.vcproj | 176 ++++++++ .../hl/examples/ptExampleVL/ptExampleVL.vcproj | 139 +++++++ .../examples/ptExampleVLdll/ptExampleVLdll.vcproj | 138 +++++++ 86 files changed, 22221 insertions(+), 140 deletions(-) create mode 100644 windows/hl/examples/ex_ds1/ex_ds1.vcproj create mode 100644 windows/hl/examples/ex_ds1dll/ex_ds1dll.vcproj create mode 100644 windows/hl/examples/ex_image1/ex_image1.vcproj create mode 100644 windows/hl/examples/ex_image1dll/ex_image1dll.vcproj create mode 100644 windows/hl/examples/ex_image2/ex_image2.vcproj create mode 100644 windows/hl/examples/ex_image2dll/ex_image2dll.vcproj create mode 100644 windows/hl/examples/ex_lite1/ex_lite1.vcproj create mode 100644 windows/hl/examples/ex_lite1dll/ex_lite1dll.vcproj create mode 100644 windows/hl/examples/ex_lite2/ex_lite2.vcproj create mode 100644 windows/hl/examples/ex_lite2dll/ex_lite2dll.vcproj create mode 100644 windows/hl/examples/ex_lite3/ex_lite3.vcproj create mode 100644 windows/hl/examples/ex_lite3dll/ex_lite3dll.vcproj create mode 100644 windows/hl/examples/ex_table01/ex_table01.vcproj create mode 100644 windows/hl/examples/ex_table01dll/ex_table01dll.vcproj create mode 100644 windows/hl/examples/ex_table02/ex_table02.vcproj create mode 100644 windows/hl/examples/ex_table02dll/ex_table02dll.vcproj create mode 100644 windows/hl/examples/ex_table03/ex_table03.vcproj create mode 100644 windows/hl/examples/ex_table03dll/ex_table03dll.vcproj create mode 100644 windows/hl/examples/ex_table04/ex_table04.vcproj create mode 100644 windows/hl/examples/ex_table04dll/ex_table04dll.vcproj create mode 100644 windows/hl/examples/ex_table05/ex_table05.vcproj create mode 100644 windows/hl/examples/ex_table05dll/ex_table05dll.vcproj create mode 100644 windows/hl/examples/ex_table06/ex_table06.vcproj create mode 100644 windows/hl/examples/ex_table06dll/ex_table06dll.vcproj create mode 100644 windows/hl/examples/ex_table07/ex_table07.vcproj create mode 100644 windows/hl/examples/ex_table07dll/ex_table07dll.vcproj create mode 100644 windows/hl/examples/ex_table08/ex_table08.vcproj create mode 100644 windows/hl/examples/ex_table08dll/ex_table08dll.vcproj create mode 100644 windows/hl/examples/ex_table09/ex_table09.vcproj create mode 100644 windows/hl/examples/ex_table09dll/ex_table09dll.vcproj create mode 100644 windows/hl/examples/ex_table10/ex_table10.vcproj create mode 100644 windows/hl/examples/ex_table10dll/ex_table10dll.vcproj create mode 100644 windows/hl/examples/ex_table11/ex_table11.vcproj create mode 100644 windows/hl/examples/ex_table11dll/ex_table11dll.vcproj create mode 100644 windows/hl/examples/ex_table12/ex_table12.vcproj create mode 100644 windows/hl/examples/ex_table12dll/ex_table12dll.vcproj create mode 100644 windows/hl/examples/ptExampleFL/ptExampleFL.vcproj create mode 100644 windows/hl/examples/ptExampleFLdll/ptExampleFLdll.vcproj create mode 100644 windows/hl/examples/ptExampleVL/ptExampleVL.vcproj create mode 100644 windows/hl/examples/ptExampleVLdll/ptExampleVLdll.vcproj create mode 100644 windows_vnet/hl/examples/ex_ds1/ex_ds1.vcproj create mode 100644 windows_vnet/hl/examples/ex_ds1dll/ex_ds1dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_image1/ex_image1.vcproj create mode 100644 windows_vnet/hl/examples/ex_image1dll/ex_image1dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_image2/ex_image2.vcproj create mode 100644 windows_vnet/hl/examples/ex_image2dll/ex_image2dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_lite1/ex_lite1.vcproj create mode 100644 windows_vnet/hl/examples/ex_lite1dll/ex_lite1dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_lite2/ex_lite2.vcproj create mode 100644 windows_vnet/hl/examples/ex_lite2dll/ex_lite2dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_lite3/ex_lite3.vcproj create mode 100644 windows_vnet/hl/examples/ex_lite3dll/ex_lite3dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_table01/ex_table01.vcproj create mode 100644 windows_vnet/hl/examples/ex_table01dll/ex_table01dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_table02/ex_table02.vcproj create mode 100644 windows_vnet/hl/examples/ex_table02dll/ex_table02dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_table03/ex_table03.vcproj create mode 100644 windows_vnet/hl/examples/ex_table03dll/ex_table03dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_table04/ex_table04.vcproj create mode 100644 windows_vnet/hl/examples/ex_table04dll/ex_table04dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_table05/ex_table05.vcproj create mode 100644 windows_vnet/hl/examples/ex_table05dll/ex_table05dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_table06/ex_table06.vcproj create mode 100644 windows_vnet/hl/examples/ex_table06dll/ex_table06dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_table07/ex_table07.vcproj create mode 100644 windows_vnet/hl/examples/ex_table07dll/ex_table07dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_table08/ex_table08.vcproj create mode 100644 windows_vnet/hl/examples/ex_table08dll/ex_table08dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_table09/ex_table09.vcproj create mode 100644 windows_vnet/hl/examples/ex_table09dll/ex_table09dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_table10/ex_table10.vcproj create mode 100644 windows_vnet/hl/examples/ex_table10dll/ex_table10dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_table11/ex_table11.vcproj create mode 100644 windows_vnet/hl/examples/ex_table11dll/ex_table11dll.vcproj create mode 100644 windows_vnet/hl/examples/ex_table12/ex_table12.vcproj create mode 100644 windows_vnet/hl/examples/ex_table12dll/ex_table12dll.vcproj create mode 100644 windows_vnet/hl/examples/ptExampleFL/ptExampleFL.vcproj create mode 100644 windows_vnet/hl/examples/ptExampleFLdll/ptExampleFLdll.vcproj create mode 100644 windows_vnet/hl/examples/ptExampleVL/ptExampleVL.vcproj create mode 100644 windows_vnet/hl/examples/ptExampleVLdll/ptExampleVLdll.vcproj diff --git a/MANIFEST b/MANIFEST index 739a047..87c0b70 100644 --- a/MANIFEST +++ b/MANIFEST @@ -1775,16 +1775,46 @@ ./windows/hl/examples/test_hl_cexamples.BAT ./windows/hl/examples/allhlcexamples/allhlcexamples.sln ./windows/hl/examples/allhlcexamples/allhlcexamples.vcproj -./windows/hl/examples/ex_ds/ex_ds.vcproj -./windows/hl/examples/ex_dsdll/ex_dsdll.vcproj -./windows/hl/examples/ex_images/ex_images.vcproj -./windows/hl/examples/ex_imagesdll/ex_imagesdll.vcproj -./windows/hl/examples/ex_lite/ex_lite.vcproj -./windows/hl/examples/ex_litedll/ex_litedll.vcproj -./windows/hl/examples/ex_packet/ex_packet.vcproj -./windows/hl/examples/ex_packetdll/ex_packetdll.vcproj -./windows/hl/examples/ex_table/ex_table.vcproj -./windows/hl/examples/ex_tabledll/ex_tabledll.vcproj +./windows/hl/examples/ex_ds1/ex_ds1.vcproj +./windows/hl/examples/ex_ds1dll/ex_ds1dll.vcproj +./windows/hl/examples/ex_image1/ex_image1.vcproj +./windows/hl/examples/ex_image1dll/ex_image1dll.vcproj +./windows/hl/examples/ex_image2/ex_image2.vcproj +./windows/hl/examples/ex_image2dll/ex_image2dll.vcproj +./windows/hl/examples/ex_lite1/ex_lite1.vcproj +./windows/hl/examples/ex_lite1dll/ex_lite1dll.vcproj +./windows/hl/examples/ex_lite2/ex_lite2.vcproj +./windows/hl/examples/ex_lite2dll/ex_lite2dll.vcproj +./windows/hl/examples/ex_lite3/ex_lite3.vcproj +./windows/hl/examples/ex_lite3dll/ex_lite3dll.vcproj +./windows/hl/examples/ex_table01/ex_table01.vcproj +./windows/hl/examples/ex_table01dll/ex_table01dll.vcproj +./windows/hl/examples/ex_table02/ex_table02.vcproj +./windows/hl/examples/ex_table02dll/ex_table02dll.vcproj +./windows/hl/examples/ex_table03/ex_table03.vcproj +./windows/hl/examples/ex_table03dll/ex_table03dll.vcproj +./windows/hl/examples/ex_table04/ex_table04.vcproj +./windows/hl/examples/ex_table04dll/ex_table04dll.vcproj +./windows/hl/examples/ex_table05/ex_table05.vcproj +./windows/hl/examples/ex_table05dll/ex_table05dll.vcproj +./windows/hl/examples/ex_table06/ex_table06.vcproj +./windows/hl/examples/ex_table06dll/ex_table06dll.vcproj +./windows/hl/examples/ex_table07/ex_table07.vcproj +./windows/hl/examples/ex_table07dll/ex_table07dll.vcproj +./windows/hl/examples/ex_table08/ex_table08.vcproj +./windows/hl/examples/ex_table08dll/ex_table08dll.vcproj +./windows/hl/examples/ex_table09/ex_table09.vcproj +./windows/hl/examples/ex_table09dll/ex_table09dll.vcproj +./windows/hl/examples/ex_table10/ex_table10.vcproj +./windows/hl/examples/ex_table10dll/ex_table10dll.vcproj +./windows/hl/examples/ex_table11/ex_table11.vcproj +./windows/hl/examples/ex_table11dll/ex_table11dll.vcproj +./windows/hl/examples/ex_table12/ex_table12.vcproj +./windows/hl/examples/ex_table12dll/ex_table12dll.vcproj +./windows/hl/examples/ptExampleFL/ptExampleFL.vcproj +./windows/hl/examples/ptExampleFLdll/ptExampleFLdll.vcproj +./windows/hl/examples/ptExampleVL/ptExampleVL.vcproj +./windows/hl/examples/ptExampleVLdll/ptExampleVLdll.vcproj # High-Level Fortran Examples ./windows/hl/fortran/examples/test_hl_f90examples.BAT @@ -2046,16 +2076,46 @@ ./windows_vnet/hl/c++/test/hl_test_table_cppdll/hl_test_table_cppdll.vcproj ./windows_vnet/hl/examples/allhlcexamples/allhlcexamples.vcproj ./windows_vnet/hl/examples/allhlcexamples/allhlcexamples.sln -./windows_vnet/hl/examples/ex_ds/ex_ds.vcproj -./windows_vnet/hl/examples/ex_dsdll/ex_dsdll.vcproj -./windows_vnet/hl/examples/ex_images/ex_images.vcproj -./windows_vnet/hl/examples/ex_imagesdll/ex_imagesdll.vcproj -./windows_vnet/hl/examples/ex_lite/ex_lite.vcproj -./windows_vnet/hl/examples/ex_litedll/ex_litedll.vcproj -./windows_vnet/hl/examples/ex_packet/ex_packet.vcproj -./windows_vnet/hl/examples/ex_packetdll/ex_packetdll.vcproj -./windows_vnet/hl/examples/ex_table/ex_table.vcproj -./windows_vnet/hl/examples/ex_tabledll/ex_tabledll.vcproj +./windows_vnet/hl/examples/ex_ds1/ex_ds1.vcproj +./windows_vnet/hl/examples/ex_ds1dll/ex_ds1dll.vcproj +./windows_vnet/hl/examples/ex_image1/ex_image1.vcproj +./windows_vnet/hl/examples/ex_image1dll/ex_image1dll.vcproj +./windows_vnet/hl/examples/ex_image2/ex_image2.vcproj +./windows_vnet/hl/examples/ex_image2dll/ex_image2dll.vcproj +./windows_vnet/hl/examples/ex_lite1/ex_lite1.vcproj +./windows_vnet/hl/examples/ex_lite1dll/ex_lite1dll.vcproj +./windows_vnet/hl/examples/ex_lite2/ex_lite2.vcproj +./windows_vnet/hl/examples/ex_lite2dll/ex_lite2dll.vcproj +./windows_vnet/hl/examples/ex_lite3/ex_lite3.vcproj +./windows_vnet/hl/examples/ex_lite3dll/ex_lite3dll.vcproj +./windows_vnet/hl/examples/ex_table01/ex_table01.vcproj +./windows_vnet/hl/examples/ex_table01dll/ex_table01dll.vcproj +./windows_vnet/hl/examples/ex_table02/ex_table02.vcproj +./windows_vnet/hl/examples/ex_table02dll/ex_table02dll.vcproj +./windows_vnet/hl/examples/ex_table03/ex_table03.vcproj +./windows_vnet/hl/examples/ex_table03dll/ex_table03dll.vcproj +./windows_vnet/hl/examples/ex_table04/ex_table04.vcproj +./windows_vnet/hl/examples/ex_table04dll/ex_table04dll.vcproj +./windows_vnet/hl/examples/ex_table05/ex_table05.vcproj +./windows_vnet/hl/examples/ex_table05dll/ex_table05dll.vcproj +./windows_vnet/hl/examples/ex_table06/ex_table06.vcproj +./windows_vnet/hl/examples/ex_table06dll/ex_table06dll.vcproj +./windows_vnet/hl/examples/ex_table07/ex_table07.vcproj +./windows_vnet/hl/examples/ex_table07dll/ex_table07dll.vcproj +./windows_vnet/hl/examples/ex_table08/ex_table08.vcproj +./windows_vnet/hl/examples/ex_table08dll/ex_table08dll.vcproj +./windows_vnet/hl/examples/ex_table09/ex_table09.vcproj +./windows_vnet/hl/examples/ex_table09dll/ex_table09dll.vcproj +./windows_vnet/hl/examples/ex_table10/ex_table10.vcproj +./windows_vnet/hl/examples/ex_table10dll/ex_table10dll.vcproj +./windows_vnet/hl/examples/ex_table11/ex_table11.vcproj +./windows_vnet/hl/examples/ex_table11dll/ex_table11dll.vcproj +./windows_vnet/hl/examples/ex_table12/ex_table12.vcproj +./windows_vnet/hl/examples/ex_table12dll/ex_table12dll.vcproj +./windows_vnet/hl/examples/ptExampleFL/ptExampleFL.vcproj +./windows_vnet/hl/examples/ptExampleFLdll/ptExampleFLdll.vcproj +./windows_vnet/hl/examples/ptExampleVL/ptExampleVL.vcproj +./windows_vnet/hl/examples/ptExampleVLdll/ptExampleVLdll.vcproj ./windows_vnet/hl/test/hl_test_ds/hl_test_ds.vcproj ./windows_vnet/hl/test/hl_test_dsdll/hl_test_dsdll.vcproj ./windows_vnet/hl/test/hl_test_image/hl_test_image.vcproj diff --git a/release_docs/INSTALL_Windows.txt b/release_docs/INSTALL_Windows.txt index daedadd..1facd81 100644 --- a/release_docs/INSTALL_Windows.txt +++ b/release_docs/INSTALL_Windows.txt @@ -829,20 +829,14 @@ To build and test HDF5 High Level C examples: Select "Build" -> "Build Solution" or "Rebuild Solution" to build release version of project "allhlcexamples". - When the debug and release build is done, there should be the following - subdirectories in c:\MyHDFstuff\hdf5\examples\ - - allhlcexamples - ex_images - ex_imagesdll - ex_lite - ex_litedll - ex_table - ex_tabledll - ex_ds - ex_dsdll - ex_packet - ex_packetdll + When the debug and release build is done, binaries will be built in the + following subdirectories of c:\MyHDFstuff\hdf5\examples\ + + ex_image[1-2](dll) + ex_lite1(dll) + ex_table[01-12](dll) + ex_ds1(dll) + ptExample[FL+VL](dll) 3. Invoke a command prompt and run the batch file Install_hlcexamples.bat which resides in the top level directory (c:\MyHDFstuff\hdf5). This file diff --git a/windows/hl/examples/allhlcexamples/allhlcexamples.sln b/windows/hl/examples/allhlcexamples/allhlcexamples.sln index f0a4082..95c9bcc 100644 --- a/windows/hl/examples/allhlcexamples/allhlcexamples.sln +++ b/windows/hl/examples/allhlcexamples/allhlcexamples.sln @@ -14,25 +14,85 @@ Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "allhlcexamples", "allhlcexa {4B6CC6F6-C64D-4A1A-BF78-1304AA91D618} = {4B6CC6F6-C64D-4A1A-BF78-1304AA91D618} EndProjectSection EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_ds", "..\ex_ds\ex_ds.vcproj", "{70E7B820-4AEB-49EF-93C5-A6BBDF69B76F}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_ds1", "..\ex_ds1\ex_ds1.vcproj", "{70E7B820-4AEB-49EF-93C5-A6BBDF69B76F}" EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_dsdll", "..\ex_dsdll\ex_dsdll.vcproj", "{C17AAC18-2DFC-46DE-AF5F-749F6F043DE0}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_ds1dll", "..\ex_ds1dll\ex_ds1dll.vcproj", "{C17AAC18-2DFC-46DE-AF5F-749F6F043DE0}" EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_images", "..\ex_images\ex_images.vcproj", "{B4DE42B5-0032-4175-BEEE-F65875360A45}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_image1", "..\ex_image1\ex_image1.vcproj", "{B4DE42B5-0032-4175-BEEE-F65875360A45}" EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_imagesdll", "..\ex_imagesdll\ex_imagesdll.vcproj", "{E424C58A-BEA8-4801-8A9C-5E976A3FAA5D}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_image1dll", "..\ex_image1dll\ex_image1dll.vcproj", "{E424C58A-BEA8-4801-8A9C-5E976A3FAA5D}" EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite", "..\ex_lite\ex_lite.vcproj", "{4B6CC6F6-C64D-4A1A-BF78-1304AA91D618}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite1", "..\ex_lite1\ex_lite1.vcproj", "{4B6CC6F6-C64D-4A1A-BF78-1304AA91D618}" EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_litedll", "..\ex_litedll\ex_litedll.vcproj", "{DB7330C6-D009-4BF7-B85D-656185825950}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite1dll", "..\ex_lite1dll\ex_lite1dll.vcproj", "{DB7330C6-D009-4BF7-B85D-656185825950}" EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_packet", "..\ex_packet\ex_packet.vcproj", "{47753B08-F9F5-409B-9EC2-9135B4508BAF}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ptExampleFL", "..\ptExampleFL\ptExampleFL.vcproj", "{47753B08-F9F5-409B-9EC2-9135B4508BAF}" EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_packetdll", "..\ex_packetdll\ex_packetdll.vcproj", "{25DC2207-299D-4272-9530-B126539BE0E9}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ptExampleFLdll", "..\ptExampleFLdll\ptExampleFLdll.vcproj", "{25DC2207-299D-4272-9530-B126539BE0E9}" EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table", "..\ex_table\ex_table.vcproj", "{334E19CF-8B74-4067-8303-A398E3F22593}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table01", "..\ex_table01\ex_table01.vcproj", "{334E19CF-8B74-4067-8303-A398E3F22593}" EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_tabledll", "..\ex_tabledll\ex_tabledll.vcproj", "{4116EF37-EBA5-424F-A01B-2D80DB5807E3}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table01dll", "..\ex_table01dll\ex_table01dll.vcproj", "{4116EF37-EBA5-424F-A01B-2D80DB5807E3}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite2", "..\ex_lite2\ex_lite2.vcproj", "{47A5C65E-8669-4AF7-AC7F-ABD572567243}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite2dll", "..\ex_lite2dll\ex_lite2dll.vcproj", "{95515861-DE06-4542-AA50-6E4780597720}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite3", "..\ex_lite3\ex_lite3.vcproj", "{E5A24019-F635-4D4E-8A60-2D757F05C906}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite3dll", "..\ex_lite3dll\ex_lite3dll.vcproj", "{8431432A-6535-4599-9D76-008C4420CF1D}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ptExampleVL", "..\ptExampleVL\ptExampleVL.vcproj", "{CD526D51-176A-4AC1-B2C9-B2155FAF59FB}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ptExampleVLdll", "..\ptExampleVLdll\ptExampleVLdll.vcproj", "{0A6C0B51-23EF-40E7-A086-BACF2171B02F}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_image2", "..\ex_image2\ex_image2.vcproj", "{66106B22-4C8B-4B4A-A8DE-0C1ADEF0A219}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_image2dll", "..\ex_image2dll\ex_image2dll.vcproj", "{CADD763A-7F15-453F-A922-79C5FC9FDAED}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table02", "..\ex_table02\ex_table02.vcproj", "{B28B170D-0C78-484C-B398-A6F2FA2C1B26}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table02dll", "..\ex_table02dll\ex_table02dll.vcproj", "{D29B5F9D-CA5C-4F2F-AB16-8FE0189E520C}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table03", "..\ex_table03\ex_table03.vcproj", "{7E46D3EA-E3AA-458B-ACA8-A585F62B24A9}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table03dll", "..\ex_table03dll\ex_table03dll.vcproj", "{D72AE740-D901-41E7-8A85-04A41EA31EB5}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table04", "..\ex_table04\ex_table04.vcproj", "{A840E983-177E-4218-916F-37391939E32D}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table04dll", "..\ex_table04dll\ex_table04dll.vcproj", "{33FCABE9-BCC4-4894-9BD5-C3AD8FB0E18A}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table05", "..\ex_table05\ex_table05.vcproj", "{B0C2EB18-6469-4350-AC72-983E3D0B5F3C}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table05dll", "..\ex_table05dll\ex_table05dll.vcproj", "{86418725-0244-46CC-A4E1-D7D21CAC620B}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table06", "..\ex_table06\ex_table06.vcproj", "{8E92B4DB-65AD-4CF7-B806-3AA6D17F3F5C}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table06dll", "..\ex_table06dll\ex_table06dll.vcproj", "{DC9562D3-A5A4-4BB0-98C3-7863AACFF1C8}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table07", "..\ex_table07\ex_table07.vcproj", "{2FBE4820-120C-478D-8DF2-39E53C885830}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table07dll", "..\ex_table07dll\ex_table07dll.vcproj", "{9CD7FB43-AEAA-4380-AB53-9DC8487D553F}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table08", "..\ex_table08\ex_table08.vcproj", "{58988CC8-3154-45C1-A05E-9AF4FE45D7FE}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table08dll", "..\ex_table08dll\ex_table08dll.vcproj", "{A800762F-F9D8-494B-AFCE-AFE75053A9C8}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table09", "..\ex_table09\ex_table09.vcproj", "{5FC6935E-35DE-4A68-87FE-8ADCDEED2B48}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table09dll", "..\ex_table09dll\ex_table09dll.vcproj", "{D3FAA3AB-9A66-4911-85CE-73B674B683EC}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table10", "..\ex_table10\ex_table10.vcproj", "{31BA8F80-0A8C-4CFC-AD63-D947F1ABAC8C}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table10dll", "..\ex_table10dll\ex_table10dll.vcproj", "{EBA97261-BA06-4889-8568-0488E791F9A3}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table11", "..\ex_table11\ex_table11.vcproj", "{BB90C9EC-7C4F-4AEA-A64E-95A2EA9C2F06}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table11dll", "..\ex_table11dll\ex_table11dll.vcproj", "{93EA2B92-DF8B-4D30-9788-99D63D779756}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table12", "..\ex_table12\ex_table12.vcproj", "{F8D2C124-2238-47AB-8A51-4A42D8F10BF5}" +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table12dll", "..\ex_table12dll\ex_table12dll.vcproj", "{447B9176-2551-4BE1-BBFF-D74C1723D6E0}" EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution @@ -130,6 +190,246 @@ Global {4116EF37-EBA5-424F-A01B-2D80DB5807E3}.Release|Win32.Build.0 = Release|Win32 {4116EF37-EBA5-424F-A01B-2D80DB5807E3}.Release|x64.ActiveCfg = Release|x64 {4116EF37-EBA5-424F-A01B-2D80DB5807E3}.Release|x64.Build.0 = Release|x64 + {47A5C65E-8669-4AF7-AC7F-ABD572567243}.Debug|Win32.ActiveCfg = Debug|Win32 + {47A5C65E-8669-4AF7-AC7F-ABD572567243}.Debug|Win32.Build.0 = Debug|Win32 + {47A5C65E-8669-4AF7-AC7F-ABD572567243}.Debug|x64.ActiveCfg = Debug|x64 + {47A5C65E-8669-4AF7-AC7F-ABD572567243}.Debug|x64.Build.0 = Debug|x64 + {47A5C65E-8669-4AF7-AC7F-ABD572567243}.Release|Win32.ActiveCfg = Release|Win32 + {47A5C65E-8669-4AF7-AC7F-ABD572567243}.Release|Win32.Build.0 = Release|Win32 + {47A5C65E-8669-4AF7-AC7F-ABD572567243}.Release|x64.ActiveCfg = Release|x64 + {47A5C65E-8669-4AF7-AC7F-ABD572567243}.Release|x64.Build.0 = Release|x64 + {95515861-DE06-4542-AA50-6E4780597720}.Debug|Win32.ActiveCfg = Debug|Win32 + {95515861-DE06-4542-AA50-6E4780597720}.Debug|Win32.Build.0 = Debug|Win32 + {95515861-DE06-4542-AA50-6E4780597720}.Debug|x64.ActiveCfg = Debug|x64 + {95515861-DE06-4542-AA50-6E4780597720}.Debug|x64.Build.0 = Debug|x64 + {95515861-DE06-4542-AA50-6E4780597720}.Release|Win32.ActiveCfg = Release|Win32 + {95515861-DE06-4542-AA50-6E4780597720}.Release|Win32.Build.0 = Release|Win32 + {95515861-DE06-4542-AA50-6E4780597720}.Release|x64.ActiveCfg = Release|x64 + {95515861-DE06-4542-AA50-6E4780597720}.Release|x64.Build.0 = Release|x64 + {E5A24019-F635-4D4E-8A60-2D757F05C906}.Debug|Win32.ActiveCfg = Debug|Win32 + {E5A24019-F635-4D4E-8A60-2D757F05C906}.Debug|Win32.Build.0 = Debug|Win32 + {E5A24019-F635-4D4E-8A60-2D757F05C906}.Debug|x64.ActiveCfg = Debug|x64 + {E5A24019-F635-4D4E-8A60-2D757F05C906}.Debug|x64.Build.0 = Debug|x64 + {E5A24019-F635-4D4E-8A60-2D757F05C906}.Release|Win32.ActiveCfg = Release|Win32 + {E5A24019-F635-4D4E-8A60-2D757F05C906}.Release|Win32.Build.0 = Release|Win32 + {E5A24019-F635-4D4E-8A60-2D757F05C906}.Release|x64.ActiveCfg = Release|x64 + {E5A24019-F635-4D4E-8A60-2D757F05C906}.Release|x64.Build.0 = Release|x64 + {8431432A-6535-4599-9D76-008C4420CF1D}.Debug|Win32.ActiveCfg = Debug|Win32 + {8431432A-6535-4599-9D76-008C4420CF1D}.Debug|Win32.Build.0 = Debug|Win32 + {8431432A-6535-4599-9D76-008C4420CF1D}.Debug|x64.ActiveCfg = Debug|x64 + {8431432A-6535-4599-9D76-008C4420CF1D}.Debug|x64.Build.0 = Debug|x64 + {8431432A-6535-4599-9D76-008C4420CF1D}.Release|Win32.ActiveCfg = Release|Win32 + {8431432A-6535-4599-9D76-008C4420CF1D}.Release|Win32.Build.0 = Release|Win32 + {8431432A-6535-4599-9D76-008C4420CF1D}.Release|x64.ActiveCfg = Release|x64 + {8431432A-6535-4599-9D76-008C4420CF1D}.Release|x64.Build.0 = Release|x64 + {CD526D51-176A-4AC1-B2C9-B2155FAF59FB}.Debug|Win32.ActiveCfg = Debug|Win32 + {CD526D51-176A-4AC1-B2C9-B2155FAF59FB}.Debug|Win32.Build.0 = Debug|Win32 + {CD526D51-176A-4AC1-B2C9-B2155FAF59FB}.Debug|x64.ActiveCfg = Debug|x64 + {CD526D51-176A-4AC1-B2C9-B2155FAF59FB}.Debug|x64.Build.0 = Debug|x64 + {CD526D51-176A-4AC1-B2C9-B2155FAF59FB}.Release|Win32.ActiveCfg = Release|Win32 + {CD526D51-176A-4AC1-B2C9-B2155FAF59FB}.Release|Win32.Build.0 = Release|Win32 + {CD526D51-176A-4AC1-B2C9-B2155FAF59FB}.Release|x64.ActiveCfg = Release|x64 + {CD526D51-176A-4AC1-B2C9-B2155FAF59FB}.Release|x64.Build.0 = Release|x64 + {0A6C0B51-23EF-40E7-A086-BACF2171B02F}.Debug|Win32.ActiveCfg = Debug|Win32 + {0A6C0B51-23EF-40E7-A086-BACF2171B02F}.Debug|Win32.Build.0 = Debug|Win32 + {0A6C0B51-23EF-40E7-A086-BACF2171B02F}.Debug|x64.ActiveCfg = Debug|x64 + {0A6C0B51-23EF-40E7-A086-BACF2171B02F}.Debug|x64.Build.0 = Debug|x64 + {0A6C0B51-23EF-40E7-A086-BACF2171B02F}.Release|Win32.ActiveCfg = Release|Win32 + {0A6C0B51-23EF-40E7-A086-BACF2171B02F}.Release|Win32.Build.0 = Release|Win32 + {0A6C0B51-23EF-40E7-A086-BACF2171B02F}.Release|x64.ActiveCfg = Release|x64 + {0A6C0B51-23EF-40E7-A086-BACF2171B02F}.Release|x64.Build.0 = Release|x64 + {66106B22-4C8B-4B4A-A8DE-0C1ADEF0A219}.Debug|Win32.ActiveCfg = Debug|Win32 + {66106B22-4C8B-4B4A-A8DE-0C1ADEF0A219}.Debug|Win32.Build.0 = Debug|Win32 + {66106B22-4C8B-4B4A-A8DE-0C1ADEF0A219}.Debug|x64.ActiveCfg = Debug|x64 + {66106B22-4C8B-4B4A-A8DE-0C1ADEF0A219}.Debug|x64.Build.0 = Debug|x64 + {66106B22-4C8B-4B4A-A8DE-0C1ADEF0A219}.Release|Win32.ActiveCfg = Release|Win32 + {66106B22-4C8B-4B4A-A8DE-0C1ADEF0A219}.Release|Win32.Build.0 = Release|Win32 + {66106B22-4C8B-4B4A-A8DE-0C1ADEF0A219}.Release|x64.ActiveCfg = Release|x64 + {66106B22-4C8B-4B4A-A8DE-0C1ADEF0A219}.Release|x64.Build.0 = Release|x64 + {CADD763A-7F15-453F-A922-79C5FC9FDAED}.Debug|Win32.ActiveCfg = Debug|Win32 + {CADD763A-7F15-453F-A922-79C5FC9FDAED}.Debug|Win32.Build.0 = Debug|Win32 + {CADD763A-7F15-453F-A922-79C5FC9FDAED}.Debug|x64.ActiveCfg = Debug|x64 + {CADD763A-7F15-453F-A922-79C5FC9FDAED}.Debug|x64.Build.0 = Debug|x64 + {CADD763A-7F15-453F-A922-79C5FC9FDAED}.Release|Win32.ActiveCfg = Release|Win32 + {CADD763A-7F15-453F-A922-79C5FC9FDAED}.Release|Win32.Build.0 = Release|Win32 + {CADD763A-7F15-453F-A922-79C5FC9FDAED}.Release|x64.ActiveCfg = Release|x64 + {CADD763A-7F15-453F-A922-79C5FC9FDAED}.Release|x64.Build.0 = Release|x64 + {B28B170D-0C78-484C-B398-A6F2FA2C1B26}.Debug|Win32.ActiveCfg = Debug|Win32 + {B28B170D-0C78-484C-B398-A6F2FA2C1B26}.Debug|Win32.Build.0 = Debug|Win32 + {B28B170D-0C78-484C-B398-A6F2FA2C1B26}.Debug|x64.ActiveCfg = Debug|x64 + {B28B170D-0C78-484C-B398-A6F2FA2C1B26}.Debug|x64.Build.0 = Debug|x64 + {B28B170D-0C78-484C-B398-A6F2FA2C1B26}.Release|Win32.ActiveCfg = Release|Win32 + {B28B170D-0C78-484C-B398-A6F2FA2C1B26}.Release|Win32.Build.0 = Release|Win32 + {B28B170D-0C78-484C-B398-A6F2FA2C1B26}.Release|x64.ActiveCfg = Release|x64 + {B28B170D-0C78-484C-B398-A6F2FA2C1B26}.Release|x64.Build.0 = Release|x64 + {D29B5F9D-CA5C-4F2F-AB16-8FE0189E520C}.Debug|Win32.ActiveCfg = Debug|Win32 + {D29B5F9D-CA5C-4F2F-AB16-8FE0189E520C}.Debug|Win32.Build.0 = Debug|Win32 + {D29B5F9D-CA5C-4F2F-AB16-8FE0189E520C}.Debug|x64.ActiveCfg = Debug|x64 + {D29B5F9D-CA5C-4F2F-AB16-8FE0189E520C}.Debug|x64.Build.0 = Debug|x64 + {D29B5F9D-CA5C-4F2F-AB16-8FE0189E520C}.Release|Win32.ActiveCfg = Release|Win32 + {D29B5F9D-CA5C-4F2F-AB16-8FE0189E520C}.Release|Win32.Build.0 = Release|Win32 + {D29B5F9D-CA5C-4F2F-AB16-8FE0189E520C}.Release|x64.ActiveCfg = Release|x64 + {D29B5F9D-CA5C-4F2F-AB16-8FE0189E520C}.Release|x64.Build.0 = Release|x64 + {7E46D3EA-E3AA-458B-ACA8-A585F62B24A9}.Debug|Win32.ActiveCfg = Debug|Win32 + {7E46D3EA-E3AA-458B-ACA8-A585F62B24A9}.Debug|Win32.Build.0 = Debug|Win32 + {7E46D3EA-E3AA-458B-ACA8-A585F62B24A9}.Debug|x64.ActiveCfg = Debug|x64 + {7E46D3EA-E3AA-458B-ACA8-A585F62B24A9}.Debug|x64.Build.0 = Debug|x64 + {7E46D3EA-E3AA-458B-ACA8-A585F62B24A9}.Release|Win32.ActiveCfg = Release|Win32 + {7E46D3EA-E3AA-458B-ACA8-A585F62B24A9}.Release|Win32.Build.0 = Release|Win32 + {7E46D3EA-E3AA-458B-ACA8-A585F62B24A9}.Release|x64.ActiveCfg = Release|x64 + {7E46D3EA-E3AA-458B-ACA8-A585F62B24A9}.Release|x64.Build.0 = Release|x64 + {D72AE740-D901-41E7-8A85-04A41EA31EB5}.Debug|Win32.ActiveCfg = Debug|Win32 + {D72AE740-D901-41E7-8A85-04A41EA31EB5}.Debug|Win32.Build.0 = Debug|Win32 + {D72AE740-D901-41E7-8A85-04A41EA31EB5}.Debug|x64.ActiveCfg = Debug|x64 + {D72AE740-D901-41E7-8A85-04A41EA31EB5}.Debug|x64.Build.0 = Debug|x64 + {D72AE740-D901-41E7-8A85-04A41EA31EB5}.Release|Win32.ActiveCfg = Release|Win32 + {D72AE740-D901-41E7-8A85-04A41EA31EB5}.Release|Win32.Build.0 = Release|Win32 + {D72AE740-D901-41E7-8A85-04A41EA31EB5}.Release|x64.ActiveCfg = Release|x64 + {D72AE740-D901-41E7-8A85-04A41EA31EB5}.Release|x64.Build.0 = Release|x64 + {A840E983-177E-4218-916F-37391939E32D}.Debug|Win32.ActiveCfg = Debug|Win32 + {A840E983-177E-4218-916F-37391939E32D}.Debug|Win32.Build.0 = Debug|Win32 + {A840E983-177E-4218-916F-37391939E32D}.Debug|x64.ActiveCfg = Debug|x64 + {A840E983-177E-4218-916F-37391939E32D}.Debug|x64.Build.0 = Debug|x64 + {A840E983-177E-4218-916F-37391939E32D}.Release|Win32.ActiveCfg = Release|Win32 + {A840E983-177E-4218-916F-37391939E32D}.Release|Win32.Build.0 = Release|Win32 + {A840E983-177E-4218-916F-37391939E32D}.Release|x64.ActiveCfg = Release|x64 + {A840E983-177E-4218-916F-37391939E32D}.Release|x64.Build.0 = Release|x64 + {33FCABE9-BCC4-4894-9BD5-C3AD8FB0E18A}.Debug|Win32.ActiveCfg = Debug|Win32 + {33FCABE9-BCC4-4894-9BD5-C3AD8FB0E18A}.Debug|Win32.Build.0 = Debug|Win32 + {33FCABE9-BCC4-4894-9BD5-C3AD8FB0E18A}.Debug|x64.ActiveCfg = Debug|x64 + {33FCABE9-BCC4-4894-9BD5-C3AD8FB0E18A}.Debug|x64.Build.0 = Debug|x64 + {33FCABE9-BCC4-4894-9BD5-C3AD8FB0E18A}.Release|Win32.ActiveCfg = Release|Win32 + {33FCABE9-BCC4-4894-9BD5-C3AD8FB0E18A}.Release|Win32.Build.0 = Release|Win32 + {33FCABE9-BCC4-4894-9BD5-C3AD8FB0E18A}.Release|x64.ActiveCfg = Release|x64 + {33FCABE9-BCC4-4894-9BD5-C3AD8FB0E18A}.Release|x64.Build.0 = Release|x64 + {B0C2EB18-6469-4350-AC72-983E3D0B5F3C}.Debug|Win32.ActiveCfg = Debug|Win32 + {B0C2EB18-6469-4350-AC72-983E3D0B5F3C}.Debug|Win32.Build.0 = Debug|Win32 + {B0C2EB18-6469-4350-AC72-983E3D0B5F3C}.Debug|x64.ActiveCfg = Debug|x64 + {B0C2EB18-6469-4350-AC72-983E3D0B5F3C}.Debug|x64.Build.0 = Debug|x64 + {B0C2EB18-6469-4350-AC72-983E3D0B5F3C}.Release|Win32.ActiveCfg = Release|Win32 + {B0C2EB18-6469-4350-AC72-983E3D0B5F3C}.Release|Win32.Build.0 = Release|Win32 + {B0C2EB18-6469-4350-AC72-983E3D0B5F3C}.Release|x64.ActiveCfg = Release|x64 + {B0C2EB18-6469-4350-AC72-983E3D0B5F3C}.Release|x64.Build.0 = Release|x64 + {86418725-0244-46CC-A4E1-D7D21CAC620B}.Debug|Win32.ActiveCfg = Debug|Win32 + {86418725-0244-46CC-A4E1-D7D21CAC620B}.Debug|Win32.Build.0 = Debug|Win32 + {86418725-0244-46CC-A4E1-D7D21CAC620B}.Debug|x64.ActiveCfg = Debug|x64 + {86418725-0244-46CC-A4E1-D7D21CAC620B}.Debug|x64.Build.0 = Debug|x64 + {86418725-0244-46CC-A4E1-D7D21CAC620B}.Release|Win32.ActiveCfg = Release|Win32 + {86418725-0244-46CC-A4E1-D7D21CAC620B}.Release|Win32.Build.0 = Release|Win32 + {86418725-0244-46CC-A4E1-D7D21CAC620B}.Release|x64.ActiveCfg = Release|x64 + {86418725-0244-46CC-A4E1-D7D21CAC620B}.Release|x64.Build.0 = Release|x64 + {8E92B4DB-65AD-4CF7-B806-3AA6D17F3F5C}.Debug|Win32.ActiveCfg = Debug|Win32 + {8E92B4DB-65AD-4CF7-B806-3AA6D17F3F5C}.Debug|Win32.Build.0 = Debug|Win32 + {8E92B4DB-65AD-4CF7-B806-3AA6D17F3F5C}.Debug|x64.ActiveCfg = Debug|x64 + {8E92B4DB-65AD-4CF7-B806-3AA6D17F3F5C}.Debug|x64.Build.0 = Debug|x64 + {8E92B4DB-65AD-4CF7-B806-3AA6D17F3F5C}.Release|Win32.ActiveCfg = Release|Win32 + {8E92B4DB-65AD-4CF7-B806-3AA6D17F3F5C}.Release|Win32.Build.0 = Release|Win32 + {8E92B4DB-65AD-4CF7-B806-3AA6D17F3F5C}.Release|x64.ActiveCfg = Release|x64 + {8E92B4DB-65AD-4CF7-B806-3AA6D17F3F5C}.Release|x64.Build.0 = Release|x64 + {DC9562D3-A5A4-4BB0-98C3-7863AACFF1C8}.Debug|Win32.ActiveCfg = Debug|Win32 + {DC9562D3-A5A4-4BB0-98C3-7863AACFF1C8}.Debug|Win32.Build.0 = Debug|Win32 + {DC9562D3-A5A4-4BB0-98C3-7863AACFF1C8}.Debug|x64.ActiveCfg = Debug|x64 + {DC9562D3-A5A4-4BB0-98C3-7863AACFF1C8}.Debug|x64.Build.0 = Debug|x64 + {DC9562D3-A5A4-4BB0-98C3-7863AACFF1C8}.Release|Win32.ActiveCfg = Release|Win32 + {DC9562D3-A5A4-4BB0-98C3-7863AACFF1C8}.Release|Win32.Build.0 = Release|Win32 + {DC9562D3-A5A4-4BB0-98C3-7863AACFF1C8}.Release|x64.ActiveCfg = Release|x64 + {DC9562D3-A5A4-4BB0-98C3-7863AACFF1C8}.Release|x64.Build.0 = Release|x64 + {2FBE4820-120C-478D-8DF2-39E53C885830}.Debug|Win32.ActiveCfg = Debug|Win32 + {2FBE4820-120C-478D-8DF2-39E53C885830}.Debug|Win32.Build.0 = Debug|Win32 + {2FBE4820-120C-478D-8DF2-39E53C885830}.Debug|x64.ActiveCfg = Debug|x64 + {2FBE4820-120C-478D-8DF2-39E53C885830}.Debug|x64.Build.0 = Debug|x64 + {2FBE4820-120C-478D-8DF2-39E53C885830}.Release|Win32.ActiveCfg = Release|Win32 + {2FBE4820-120C-478D-8DF2-39E53C885830}.Release|Win32.Build.0 = Release|Win32 + {2FBE4820-120C-478D-8DF2-39E53C885830}.Release|x64.ActiveCfg = Release|x64 + {2FBE4820-120C-478D-8DF2-39E53C885830}.Release|x64.Build.0 = Release|x64 + {9CD7FB43-AEAA-4380-AB53-9DC8487D553F}.Debug|Win32.ActiveCfg = Debug|Win32 + {9CD7FB43-AEAA-4380-AB53-9DC8487D553F}.Debug|Win32.Build.0 = Debug|Win32 + {9CD7FB43-AEAA-4380-AB53-9DC8487D553F}.Debug|x64.ActiveCfg = Debug|x64 + {9CD7FB43-AEAA-4380-AB53-9DC8487D553F}.Debug|x64.Build.0 = Debug|x64 + {9CD7FB43-AEAA-4380-AB53-9DC8487D553F}.Release|Win32.ActiveCfg = Release|Win32 + {9CD7FB43-AEAA-4380-AB53-9DC8487D553F}.Release|Win32.Build.0 = Release|Win32 + {9CD7FB43-AEAA-4380-AB53-9DC8487D553F}.Release|x64.ActiveCfg = Release|x64 + {9CD7FB43-AEAA-4380-AB53-9DC8487D553F}.Release|x64.Build.0 = Release|x64 + {58988CC8-3154-45C1-A05E-9AF4FE45D7FE}.Debug|Win32.ActiveCfg = Debug|Win32 + {58988CC8-3154-45C1-A05E-9AF4FE45D7FE}.Debug|Win32.Build.0 = Debug|Win32 + {58988CC8-3154-45C1-A05E-9AF4FE45D7FE}.Debug|x64.ActiveCfg = Debug|x64 + {58988CC8-3154-45C1-A05E-9AF4FE45D7FE}.Debug|x64.Build.0 = Debug|x64 + {58988CC8-3154-45C1-A05E-9AF4FE45D7FE}.Release|Win32.ActiveCfg = Release|Win32 + {58988CC8-3154-45C1-A05E-9AF4FE45D7FE}.Release|Win32.Build.0 = Release|Win32 + {58988CC8-3154-45C1-A05E-9AF4FE45D7FE}.Release|x64.ActiveCfg = Release|x64 + {58988CC8-3154-45C1-A05E-9AF4FE45D7FE}.Release|x64.Build.0 = Release|x64 + {A800762F-F9D8-494B-AFCE-AFE75053A9C8}.Debug|Win32.ActiveCfg = Debug|Win32 + {A800762F-F9D8-494B-AFCE-AFE75053A9C8}.Debug|Win32.Build.0 = Debug|Win32 + {A800762F-F9D8-494B-AFCE-AFE75053A9C8}.Debug|x64.ActiveCfg = Debug|x64 + {A800762F-F9D8-494B-AFCE-AFE75053A9C8}.Debug|x64.Build.0 = Debug|x64 + {A800762F-F9D8-494B-AFCE-AFE75053A9C8}.Release|Win32.ActiveCfg = Release|Win32 + {A800762F-F9D8-494B-AFCE-AFE75053A9C8}.Release|Win32.Build.0 = Release|Win32 + {A800762F-F9D8-494B-AFCE-AFE75053A9C8}.Release|x64.ActiveCfg = Release|x64 + {A800762F-F9D8-494B-AFCE-AFE75053A9C8}.Release|x64.Build.0 = Release|x64 + {5FC6935E-35DE-4A68-87FE-8ADCDEED2B48}.Debug|Win32.ActiveCfg = Debug|Win32 + {5FC6935E-35DE-4A68-87FE-8ADCDEED2B48}.Debug|Win32.Build.0 = Debug|Win32 + {5FC6935E-35DE-4A68-87FE-8ADCDEED2B48}.Debug|x64.ActiveCfg = Debug|x64 + {5FC6935E-35DE-4A68-87FE-8ADCDEED2B48}.Debug|x64.Build.0 = Debug|x64 + {5FC6935E-35DE-4A68-87FE-8ADCDEED2B48}.Release|Win32.ActiveCfg = Release|Win32 + {5FC6935E-35DE-4A68-87FE-8ADCDEED2B48}.Release|Win32.Build.0 = Release|Win32 + {5FC6935E-35DE-4A68-87FE-8ADCDEED2B48}.Release|x64.ActiveCfg = Release|x64 + {5FC6935E-35DE-4A68-87FE-8ADCDEED2B48}.Release|x64.Build.0 = Release|x64 + {D3FAA3AB-9A66-4911-85CE-73B674B683EC}.Debug|Win32.ActiveCfg = Debug|Win32 + {D3FAA3AB-9A66-4911-85CE-73B674B683EC}.Debug|Win32.Build.0 = Debug|Win32 + {D3FAA3AB-9A66-4911-85CE-73B674B683EC}.Debug|x64.ActiveCfg = Debug|x64 + {D3FAA3AB-9A66-4911-85CE-73B674B683EC}.Debug|x64.Build.0 = Debug|x64 + {D3FAA3AB-9A66-4911-85CE-73B674B683EC}.Release|Win32.ActiveCfg = Release|Win32 + {D3FAA3AB-9A66-4911-85CE-73B674B683EC}.Release|Win32.Build.0 = Release|Win32 + {D3FAA3AB-9A66-4911-85CE-73B674B683EC}.Release|x64.ActiveCfg = Release|x64 + {D3FAA3AB-9A66-4911-85CE-73B674B683EC}.Release|x64.Build.0 = Release|x64 + {31BA8F80-0A8C-4CFC-AD63-D947F1ABAC8C}.Debug|Win32.ActiveCfg = Debug|Win32 + {31BA8F80-0A8C-4CFC-AD63-D947F1ABAC8C}.Debug|Win32.Build.0 = Debug|Win32 + {31BA8F80-0A8C-4CFC-AD63-D947F1ABAC8C}.Debug|x64.ActiveCfg = Debug|x64 + {31BA8F80-0A8C-4CFC-AD63-D947F1ABAC8C}.Debug|x64.Build.0 = Debug|x64 + {31BA8F80-0A8C-4CFC-AD63-D947F1ABAC8C}.Release|Win32.ActiveCfg = Release|Win32 + {31BA8F80-0A8C-4CFC-AD63-D947F1ABAC8C}.Release|Win32.Build.0 = Release|Win32 + {31BA8F80-0A8C-4CFC-AD63-D947F1ABAC8C}.Release|x64.ActiveCfg = Release|x64 + {31BA8F80-0A8C-4CFC-AD63-D947F1ABAC8C}.Release|x64.Build.0 = Release|x64 + {EBA97261-BA06-4889-8568-0488E791F9A3}.Debug|Win32.ActiveCfg = Debug|Win32 + {EBA97261-BA06-4889-8568-0488E791F9A3}.Debug|Win32.Build.0 = Debug|Win32 + {EBA97261-BA06-4889-8568-0488E791F9A3}.Debug|x64.ActiveCfg = Debug|x64 + {EBA97261-BA06-4889-8568-0488E791F9A3}.Debug|x64.Build.0 = Debug|x64 + {EBA97261-BA06-4889-8568-0488E791F9A3}.Release|Win32.ActiveCfg = Release|Win32 + {EBA97261-BA06-4889-8568-0488E791F9A3}.Release|Win32.Build.0 = Release|Win32 + {EBA97261-BA06-4889-8568-0488E791F9A3}.Release|x64.ActiveCfg = Release|x64 + {EBA97261-BA06-4889-8568-0488E791F9A3}.Release|x64.Build.0 = Release|x64 + {BB90C9EC-7C4F-4AEA-A64E-95A2EA9C2F06}.Debug|Win32.ActiveCfg = Debug|Win32 + {BB90C9EC-7C4F-4AEA-A64E-95A2EA9C2F06}.Debug|Win32.Build.0 = Debug|Win32 + {BB90C9EC-7C4F-4AEA-A64E-95A2EA9C2F06}.Debug|x64.ActiveCfg = Debug|x64 + {BB90C9EC-7C4F-4AEA-A64E-95A2EA9C2F06}.Debug|x64.Build.0 = Debug|x64 + {BB90C9EC-7C4F-4AEA-A64E-95A2EA9C2F06}.Release|Win32.ActiveCfg = Release|Win32 + {BB90C9EC-7C4F-4AEA-A64E-95A2EA9C2F06}.Release|Win32.Build.0 = Release|Win32 + {BB90C9EC-7C4F-4AEA-A64E-95A2EA9C2F06}.Release|x64.ActiveCfg = Release|x64 + {BB90C9EC-7C4F-4AEA-A64E-95A2EA9C2F06}.Release|x64.Build.0 = Release|x64 + {93EA2B92-DF8B-4D30-9788-99D63D779756}.Debug|Win32.ActiveCfg = Debug|Win32 + {93EA2B92-DF8B-4D30-9788-99D63D779756}.Debug|Win32.Build.0 = Debug|Win32 + {93EA2B92-DF8B-4D30-9788-99D63D779756}.Debug|x64.ActiveCfg = Debug|x64 + {93EA2B92-DF8B-4D30-9788-99D63D779756}.Debug|x64.Build.0 = Debug|x64 + {93EA2B92-DF8B-4D30-9788-99D63D779756}.Release|Win32.ActiveCfg = Release|Win32 + {93EA2B92-DF8B-4D30-9788-99D63D779756}.Release|Win32.Build.0 = Release|Win32 + {93EA2B92-DF8B-4D30-9788-99D63D779756}.Release|x64.ActiveCfg = Release|x64 + {93EA2B92-DF8B-4D30-9788-99D63D779756}.Release|x64.Build.0 = Release|x64 + {F8D2C124-2238-47AB-8A51-4A42D8F10BF5}.Debug|Win32.ActiveCfg = Debug|Win32 + {F8D2C124-2238-47AB-8A51-4A42D8F10BF5}.Debug|Win32.Build.0 = Debug|Win32 + {F8D2C124-2238-47AB-8A51-4A42D8F10BF5}.Debug|x64.ActiveCfg = Debug|x64 + {F8D2C124-2238-47AB-8A51-4A42D8F10BF5}.Debug|x64.Build.0 = Debug|x64 + {F8D2C124-2238-47AB-8A51-4A42D8F10BF5}.Release|Win32.ActiveCfg = Release|Win32 + {F8D2C124-2238-47AB-8A51-4A42D8F10BF5}.Release|Win32.Build.0 = Release|Win32 + {F8D2C124-2238-47AB-8A51-4A42D8F10BF5}.Release|x64.ActiveCfg = Release|x64 + {F8D2C124-2238-47AB-8A51-4A42D8F10BF5}.Release|x64.Build.0 = Release|x64 + {447B9176-2551-4BE1-BBFF-D74C1723D6E0}.Debug|Win32.ActiveCfg = Debug|Win32 + {447B9176-2551-4BE1-BBFF-D74C1723D6E0}.Debug|Win32.Build.0 = Debug|Win32 + {447B9176-2551-4BE1-BBFF-D74C1723D6E0}.Debug|x64.ActiveCfg = Debug|x64 + {447B9176-2551-4BE1-BBFF-D74C1723D6E0}.Debug|x64.Build.0 = Debug|x64 + {447B9176-2551-4BE1-BBFF-D74C1723D6E0}.Release|Win32.ActiveCfg = Release|Win32 + {447B9176-2551-4BE1-BBFF-D74C1723D6E0}.Release|Win32.Build.0 = Release|Win32 + {447B9176-2551-4BE1-BBFF-D74C1723D6E0}.Release|x64.ActiveCfg = Release|x64 + {447B9176-2551-4BE1-BBFF-D74C1723D6E0}.Release|x64.Build.0 = Release|x64 EndGlobalSection GlobalSection(SolutionProperties) = preSolution HideSolutionNode = FALSE diff --git a/windows/hl/examples/ex_ds1/ex_ds1.vcproj b/windows/hl/examples/ex_ds1/ex_ds1.vcproj new file mode 100644 index 0000000..f95613c --- /dev/null +++ b/windows/hl/examples/ex_ds1/ex_ds1.vcproj @@ -0,0 +1,458 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_ds1dll/ex_ds1dll.vcproj b/windows/hl/examples/ex_ds1dll/ex_ds1dll.vcproj new file mode 100644 index 0000000..7d1fac0 --- /dev/null +++ b/windows/hl/examples/ex_ds1dll/ex_ds1dll.vcproj @@ -0,0 +1,458 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_image1/ex_image1.vcproj b/windows/hl/examples/ex_image1/ex_image1.vcproj new file mode 100644 index 0000000..011053e --- /dev/null +++ b/windows/hl/examples/ex_image1/ex_image1.vcproj @@ -0,0 +1,458 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_image1dll/ex_image1dll.vcproj b/windows/hl/examples/ex_image1dll/ex_image1dll.vcproj new file mode 100644 index 0000000..90f6f60 --- /dev/null +++ b/windows/hl/examples/ex_image1dll/ex_image1dll.vcproj @@ -0,0 +1,458 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_image2/ex_image2.vcproj b/windows/hl/examples/ex_image2/ex_image2.vcproj new file mode 100644 index 0000000..25e2074 --- /dev/null +++ b/windows/hl/examples/ex_image2/ex_image2.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_image2dll/ex_image2dll.vcproj b/windows/hl/examples/ex_image2dll/ex_image2dll.vcproj new file mode 100644 index 0000000..24d2c3e --- /dev/null +++ b/windows/hl/examples/ex_image2dll/ex_image2dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_lite1/ex_lite1.vcproj b/windows/hl/examples/ex_lite1/ex_lite1.vcproj new file mode 100644 index 0000000..a6e6f75 --- /dev/null +++ b/windows/hl/examples/ex_lite1/ex_lite1.vcproj @@ -0,0 +1,458 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_lite1dll/ex_lite1dll.vcproj b/windows/hl/examples/ex_lite1dll/ex_lite1dll.vcproj new file mode 100644 index 0000000..45ae1a8 --- /dev/null +++ b/windows/hl/examples/ex_lite1dll/ex_lite1dll.vcproj @@ -0,0 +1,458 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_lite2/ex_lite2.vcproj b/windows/hl/examples/ex_lite2/ex_lite2.vcproj new file mode 100644 index 0000000..c07b255 --- /dev/null +++ b/windows/hl/examples/ex_lite2/ex_lite2.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_lite2dll/ex_lite2dll.vcproj b/windows/hl/examples/ex_lite2dll/ex_lite2dll.vcproj new file mode 100644 index 0000000..ec6f60c --- /dev/null +++ b/windows/hl/examples/ex_lite2dll/ex_lite2dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_lite3/ex_lite3.vcproj b/windows/hl/examples/ex_lite3/ex_lite3.vcproj new file mode 100644 index 0000000..4bd70fb --- /dev/null +++ b/windows/hl/examples/ex_lite3/ex_lite3.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_lite3dll/ex_lite3dll.vcproj b/windows/hl/examples/ex_lite3dll/ex_lite3dll.vcproj new file mode 100644 index 0000000..b114dde --- /dev/null +++ b/windows/hl/examples/ex_lite3dll/ex_lite3dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table01/ex_table01.vcproj b/windows/hl/examples/ex_table01/ex_table01.vcproj new file mode 100644 index 0000000..517a18f --- /dev/null +++ b/windows/hl/examples/ex_table01/ex_table01.vcproj @@ -0,0 +1,458 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table01dll/ex_table01dll.vcproj b/windows/hl/examples/ex_table01dll/ex_table01dll.vcproj new file mode 100644 index 0000000..8a0fab9 --- /dev/null +++ b/windows/hl/examples/ex_table01dll/ex_table01dll.vcproj @@ -0,0 +1,458 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table02/ex_table02.vcproj b/windows/hl/examples/ex_table02/ex_table02.vcproj new file mode 100644 index 0000000..0836e76 --- /dev/null +++ b/windows/hl/examples/ex_table02/ex_table02.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table02dll/ex_table02dll.vcproj b/windows/hl/examples/ex_table02dll/ex_table02dll.vcproj new file mode 100644 index 0000000..dde93ed --- /dev/null +++ b/windows/hl/examples/ex_table02dll/ex_table02dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table03/ex_table03.vcproj b/windows/hl/examples/ex_table03/ex_table03.vcproj new file mode 100644 index 0000000..07b5207 --- /dev/null +++ b/windows/hl/examples/ex_table03/ex_table03.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table03dll/ex_table03dll.vcproj b/windows/hl/examples/ex_table03dll/ex_table03dll.vcproj new file mode 100644 index 0000000..1114424 --- /dev/null +++ b/windows/hl/examples/ex_table03dll/ex_table03dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table04/ex_table04.vcproj b/windows/hl/examples/ex_table04/ex_table04.vcproj new file mode 100644 index 0000000..475e55a --- /dev/null +++ b/windows/hl/examples/ex_table04/ex_table04.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table04dll/ex_table04dll.vcproj b/windows/hl/examples/ex_table04dll/ex_table04dll.vcproj new file mode 100644 index 0000000..8da9f98 --- /dev/null +++ b/windows/hl/examples/ex_table04dll/ex_table04dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table05/ex_table05.vcproj b/windows/hl/examples/ex_table05/ex_table05.vcproj new file mode 100644 index 0000000..5524b1b --- /dev/null +++ b/windows/hl/examples/ex_table05/ex_table05.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table05dll/ex_table05dll.vcproj b/windows/hl/examples/ex_table05dll/ex_table05dll.vcproj new file mode 100644 index 0000000..96911ee --- /dev/null +++ b/windows/hl/examples/ex_table05dll/ex_table05dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table06/ex_table06.vcproj b/windows/hl/examples/ex_table06/ex_table06.vcproj new file mode 100644 index 0000000..8a53e79 --- /dev/null +++ b/windows/hl/examples/ex_table06/ex_table06.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table06dll/ex_table06dll.vcproj b/windows/hl/examples/ex_table06dll/ex_table06dll.vcproj new file mode 100644 index 0000000..cf93765 --- /dev/null +++ b/windows/hl/examples/ex_table06dll/ex_table06dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table07/ex_table07.vcproj b/windows/hl/examples/ex_table07/ex_table07.vcproj new file mode 100644 index 0000000..8b55075 --- /dev/null +++ b/windows/hl/examples/ex_table07/ex_table07.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table07dll/ex_table07dll.vcproj b/windows/hl/examples/ex_table07dll/ex_table07dll.vcproj new file mode 100644 index 0000000..22f6974 --- /dev/null +++ b/windows/hl/examples/ex_table07dll/ex_table07dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table08/ex_table08.vcproj b/windows/hl/examples/ex_table08/ex_table08.vcproj new file mode 100644 index 0000000..374e095 --- /dev/null +++ b/windows/hl/examples/ex_table08/ex_table08.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table08dll/ex_table08dll.vcproj b/windows/hl/examples/ex_table08dll/ex_table08dll.vcproj new file mode 100644 index 0000000..b21c4d1 --- /dev/null +++ b/windows/hl/examples/ex_table08dll/ex_table08dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table09/ex_table09.vcproj b/windows/hl/examples/ex_table09/ex_table09.vcproj new file mode 100644 index 0000000..6b30c0e --- /dev/null +++ b/windows/hl/examples/ex_table09/ex_table09.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table09dll/ex_table09dll.vcproj b/windows/hl/examples/ex_table09dll/ex_table09dll.vcproj new file mode 100644 index 0000000..a7cf263 --- /dev/null +++ b/windows/hl/examples/ex_table09dll/ex_table09dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table10/ex_table10.vcproj b/windows/hl/examples/ex_table10/ex_table10.vcproj new file mode 100644 index 0000000..784a5e1 --- /dev/null +++ b/windows/hl/examples/ex_table10/ex_table10.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table10dll/ex_table10dll.vcproj b/windows/hl/examples/ex_table10dll/ex_table10dll.vcproj new file mode 100644 index 0000000..eee4ebb --- /dev/null +++ b/windows/hl/examples/ex_table10dll/ex_table10dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table11/ex_table11.vcproj b/windows/hl/examples/ex_table11/ex_table11.vcproj new file mode 100644 index 0000000..e9ebbb4 --- /dev/null +++ b/windows/hl/examples/ex_table11/ex_table11.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table11dll/ex_table11dll.vcproj b/windows/hl/examples/ex_table11dll/ex_table11dll.vcproj new file mode 100644 index 0000000..4033bf1 --- /dev/null +++ b/windows/hl/examples/ex_table11dll/ex_table11dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table12/ex_table12.vcproj b/windows/hl/examples/ex_table12/ex_table12.vcproj new file mode 100644 index 0000000..284c354 --- /dev/null +++ b/windows/hl/examples/ex_table12/ex_table12.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ex_table12dll/ex_table12dll.vcproj b/windows/hl/examples/ex_table12dll/ex_table12dll.vcproj new file mode 100644 index 0000000..302ede9 --- /dev/null +++ b/windows/hl/examples/ex_table12dll/ex_table12dll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ptExampleFL/ptExampleFL.vcproj b/windows/hl/examples/ptExampleFL/ptExampleFL.vcproj new file mode 100644 index 0000000..2ef6fe3 --- /dev/null +++ b/windows/hl/examples/ptExampleFL/ptExampleFL.vcproj @@ -0,0 +1,458 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ptExampleFLdll/ptExampleFLdll.vcproj b/windows/hl/examples/ptExampleFLdll/ptExampleFLdll.vcproj new file mode 100644 index 0000000..98962e7 --- /dev/null +++ b/windows/hl/examples/ptExampleFLdll/ptExampleFLdll.vcproj @@ -0,0 +1,458 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ptExampleVL/ptExampleVL.vcproj b/windows/hl/examples/ptExampleVL/ptExampleVL.vcproj new file mode 100644 index 0000000..95dc8e0 --- /dev/null +++ b/windows/hl/examples/ptExampleVL/ptExampleVL.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/ptExampleVLdll/ptExampleVLdll.vcproj b/windows/hl/examples/ptExampleVLdll/ptExampleVLdll.vcproj new file mode 100644 index 0000000..df0d7f8 --- /dev/null +++ b/windows/hl/examples/ptExampleVLdll/ptExampleVLdll.vcproj @@ -0,0 +1,364 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/hl/examples/test_hl_cexamples.BAT b/windows/hl/examples/test_hl_cexamples.BAT index be63180..4fb6309 100644 --- a/windows/hl/examples/test_hl_cexamples.BAT +++ b/windows/hl/examples/test_hl_cexamples.BAT @@ -1,23 +1,26 @@ -@REM Copyright by The HDF Group. -@REM Copyright by the Board of Trustees of the University of Illinois. -@REM All rights reserved. -@REM -@REM This file is part of HDF5. The full HDF5 copyright notice, including -@REM terms governing use, modification, and redistribution, is contained in -@REM the files COPYING and Copyright.html. COPYING can be found at the root -@REM of the source code distribution tree; Copyright.html can be found at the -@REM root level of an installed copy of the electronic HDF5 document set and -@REM is linked from the top-level documents page. It can also be found at -@REM http://hdfgroup.org/HDF5/doc/Copyright.html. If you do not have -@REM access to either file, you may request a copy from help@hdfgroup.org. +@echo OFF +rem Copyright by The HDF Group. +rem Copyright by the Board of Trustees of the University of Illinois. +rem All rights reserved. +rem +rem This file is part of HDF5. The full HDF5 copyright notice, including +rem terms governing use, modification, and redistribution, is contained in +rem the files COPYING and Copyright.html. COPYING can be found at the root +rem of the source code distribution tree; Copyright.html can be found at the +rem root level of an installed copy of the electronic HDF5 document set and +rem is linked from the top-level documents page. It can also be found at +rem http://hdfgroup.org/HDF5/doc/Copyright.html. If you do not have +rem access to either file, you may request a copy from help@hdfgroup.org. -@ECHO OFF -@:: This batch file is used to test HDF5 High Level C examples. -@:: Written by : Fang GUO -@:: Created : 07/26/2005 -@:: Last Modified: +rem This batch file is used to test HDF5 High Level C examples. +rem Written by : Fang GUO +rem Created : 07/26/2005 +rem Last Modified: 2/18/08 -:: Track errors +rem Use delayed expansion to track changes inside a loop +setlocal enabledelayedexpansion + +rem Track errors set total_error=0 if %1.==. GOTO WRONG @@ -28,49 +31,70 @@ if "%1"=="debug" GOTO CONFIG GOTO WRONG :CONFIG -if "%2"=="dll" GOTO TEST -if %2.==. GOTO TEST -GOTO WRONG + if "%2"=="dll" GOTO TEST + if %2.==. GOTO TEST + GOTO WRONG :TEST -echo Testing %1 %2 version of High Level examples -echo. + echo Testing %1 %2 version of High Level examples + echo. -for %%i in (ds lite table images packet) do ( -HLCexamples%1%2\ex_%%i%2 -if not %errorlevel%==0 set /A totalerror=totalerror+1 -) + HLCexamples%1%2\ex_ds1%2.exe HLCexamples%1%2 + + for /l %%a in (1,1,2) do ( + HLCexamples%1%2\ex_image%%a%2.exe HLCexamples%1%2 + if not !errorlevel!==0 set /A total_error=!total_error!+1 + ) + + for /l %%a in (1,1,3) do ( + HLCexamples%1%2\ex_lite%%a%2.exe HLCexamples%1%2 + if not !errorlevel!==0 set /A total_error=!total_error!+1 + ) + for /l %%a in (1,1,9) do ( + HLCexamples%1%2\ex_table0%%a%2.exe HLCexamples%1%2 + if not !errorlevel!==0 set /A total_error=!total_error!+1 + ) + + for /l %%a in (10,1,12) do ( + HLCexamples%1%2\ex_table%%a%2.exe HLCexamples%1%2 + if not !errorlevel!==0 set /A total_error=!total_error!+1 + ) + + for %%a in (FL VL) do ( + HLCexamples%1%2\ptExample%%a%2.exe HLCexamples%1%2 + if not !errorlevel!==0 set /A total_error=!total_error!+1 + ) -if %total_error%==0 ( -echo. -echo. All of the HL C Examples Passed! -) else ( -echo. -echo. %total_error% HL C Examples Failed! -) + if %total_error%==0 ( + echo. + echo. All of the HL C Examples Passed! + ) else ( + echo. + echo. %total_error% HL C Examples Failed! + ) -GOTO END + GOTO END :WRONG -echo The syntax of the command is incorrect. -echo Use test_hl_cexamples /? for usage informtaion -echo. -GOTO END + echo The syntax of the command is incorrect. + echo Use test_hl_cexamples /? for usage information + echo. + GOTO END :HELP -echo Tests HDF5 High Level C examples. -echo. -echo test_hl_cexamples [OPTION] -echo. -echo Please use one of the following options! -echo. -echo test_hl_cexamples release test HDF5 HL C examples -- release version -echo test_hl_cexamples release dll test HDF5 HL C examples -- release dll version -echo test_hl_cexamples debug test HDF5 HL C examples -- debug version -echo test_hl_cexamples debug dll test HDF5 HL C examples -- debug dll version -echo test_hl_cexamples /? Help information -echo. -GOTO END + echo Tests HDF5 High Level C examples. + echo. + echo test_hl_cexamples [OPTION] + echo. + echo Please use one of the following options! + echo. + echo test_hl_cexamples release test HDF5 HL C examples -- release version + echo test_hl_cexamples release dll test HDF5 HL C examples -- release dll version + echo test_hl_cexamples debug test HDF5 HL C examples -- debug version + echo test_hl_cexamples debug dll test HDF5 HL C examples -- debug dll version + echo test_hl_cexamples /? Help information + echo. + GOTO END :END diff --git a/windows/install_hlcexamples.BAT b/windows/install_hlcexamples.BAT index 306a340..7644ed0 100755 --- a/windows/install_hlcexamples.BAT +++ b/windows/install_hlcexamples.BAT @@ -1,34 +1,95 @@ -@REM Copyright by The HDF Group. -@REM Copyright by the Board of Trustees of the University of Illinois. -@REM All rights reserved. -@REM -@REM This file is part of HDF5. The full HDF5 copyright notice, including -@REM terms governing use, modification, and redistribution, is contained in -@REM the files COPYING and Copyright.html. COPYING can be found at the root -@REM of the source code distribution tree; Copyright.html can be found at the -@REM root level of an installed copy of the electronic HDF5 document set and -@REM is linked from the top-level documents page. It can also be found at -@REM http://hdfgroup.org/HDF5/doc/Copyright.html. If you do not have -@REM access to either file, you may request a copy from help@hdfgroup.org. +@echo OFF +rem Copyright by The HDF Group. +rem Copyright by the Board of Trustees of the University of Illinois. +rem All rights reserved. +rem +rem This file is part of HDF5. The full HDF5 copyright notice, including +rem terms governing use, modification, and redistribution, is contained in +rem the files COPYING and Copyright.html. COPYING can be found at the root +rem of the source code distribution tree; Copyright.html can be found at the +rem root level of an installed copy of the electronic HDF5 document set and +rem is linked from the top-level documents page. It can also be found at +rem http://hdfgroup.org/HDF5/doc/Copyright.html. If you do not have +rem access to either file, you may request a copy from help@hdfgroup.org. -@ECHO OFF -@:: This batch file is used to install HDF5 High Level C -@:: Examples' executable files. -@:: Written by : Fang GUO -@:: Created on : 07/25/2005 -@:: Last Modified: 03/08/2006 +rem This batch file is used to install HDF5 High Level C +rem Examples' executable files. +rem Written by : Fang GUO +rem Created on : 07/25/2005 +rem Last Modified: 2/18/2008 -cd hl/examples +setlocal enabledelayedexpansion +pushd %~dp0 -mkdir HLCexamplesRELEASE -mkdir HLCexamplesRELEASEDLL -mkdir HLCexamplesDEBUG -mkdir HLCexamplesDEBUGDLL +set exdir=hl\examples +set nerrors=0 +goto main -for %%i in (images lite table ds packet) do ( -copy ex_%%i\debug\ex_%%i.exe HLCexamplesDEBUG\ -copy ex_%%i\release\ex_%%i.exe HLCexamplesRELEASE\ -copy ex_%%idll\debug\ex_%%idll.exe HLCexamplesDEBUGDLL\ -copy ex_%%idll\release\ex_%%idll.exe HLCexamplesRELEASEDLL\ -) +rem Simply create the needed directories +:makedirs + mkdir %exdir%\HLCexamplesRELEASE + mkdir %exdir%\HLCexamplesRELEASEDLL + mkdir %exdir%\HLCexamplesDEBUG + mkdir %exdir%\HLCexamplesDEBUGDLL + exit /b + +rem This function actally copies the file over, first making sure it exists. If not, we increment nerrors +rem and print an error message +rem Expected parameters: +rem %1 - name of file to copy +rem %2 - destination to copy to +:safe_copy + + if exist %exdir%\%1 ( + copy /y %exdir%\%1 %exdir%\%2 > nul + ) else ( + echo.Warning: Cannot find example file: %exdir%\%1 + set /a nerrors=%nerrors%+1 + ) + + exit /b %nerrors% + + +:main + if not exist %exdir% ( + echo.Error: Examples directory doesn't exist: %CD%\%exdir% + set /a nerrors=!nerrors!+1 + goto :end + ) + + call :makedirs + + rem copy the files + for %%a in (DEBUG RELEASE) do ( + for %%b in (DLL static) do ( + set ver=%%b + set ver=!ver:static=! + + call :safe_copy ex_ds1!ver!\%%a\ex_ds1!ver!.exe HLCexamples%%a!ver! + + for /l %%c in (1,1,2) do ( + call :safe_copy ex_image%%c!ver!\%%a\ex_image%%c!ver!.exe HLCexamples%%a!ver! + ) + + for /l %%c in (1,1,3) do ( + call :safe_copy ex_lite%%c!ver!\%%a\ex_lite%%c!ver!.exe HLCexamples%%a!ver! + ) + + for /l %%c in (1,1,9) do ( + call :safe_copy ex_table0%%c!ver!\%%a\ex_table0%%c!ver!.exe HLCexamples%%a!ver! + ) + + for /l %%c in (10,1,12) do ( + call :safe_copy ex_table%%c!ver!\%%a\ex_table%%c!ver!.exe HLCexamples%%a!ver! + ) + + for %%c in (FL VL) do ( + call :safe_copy ptExample%%c!ver!\%%a\ptExample%%c!ver!.exe HLCexamples%%a!ver! + ) + ) + ) + +:end +popd +endlocal & exit /b %nerrors% \ No newline at end of file diff --git a/windows_vnet/hl/examples/allhlcexamples/allhlcexamples.sln b/windows_vnet/hl/examples/allhlcexamples/allhlcexamples.sln index 4ed5225..f50ef9b 100644 --- a/windows_vnet/hl/examples/allhlcexamples/allhlcexamples.sln +++ b/windows_vnet/hl/examples/allhlcexamples/allhlcexamples.sln @@ -1,55 +1,175 @@ Microsoft Visual Studio Solution File, Format Version 8.00 Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "allhlcexamples", "allhlcexamples.vcproj", "{6B659D89-A5D6-4DF4-B6AF-74BEBE5961E5}" ProjectSection(ProjectDependencies) = postProject - {50FEC639-EBCF-4F19-B535-ABECE5707A93} = {50FEC639-EBCF-4F19-B535-ABECE5707A93} - {133F4A96-DD6D-4B13-BADC-7587F845D253} = {133F4A96-DD6D-4B13-BADC-7587F845D253} + {31018018-AC76-4F43-846C-F8B1DCE676FD} = {31018018-AC76-4F43-846C-F8B1DCE676FD} {C6B12522-10FD-4E4A-AD4E-AD28A6011CF0} = {C6B12522-10FD-4E4A-AD4E-AD28A6011CF0} - {99EDFA69-68D6-43F7-A4DB-1C2739D8364C} = {99EDFA69-68D6-43F7-A4DB-1C2739D8364C} + {643A1F28-6553-43B9-9F26-DD5FE2448559} = {643A1F28-6553-43B9-9F26-DD5FE2448559} {5526D330-EDC2-4620-8816-44D4196E2372} = {5526D330-EDC2-4620-8816-44D4196E2372} - {31018018-AC76-4F43-846C-F8B1DCE676FD} = {31018018-AC76-4F43-846C-F8B1DCE676FD} + {50FEC639-EBCF-4F19-B535-ABECE5707A93} = {50FEC639-EBCF-4F19-B535-ABECE5707A93} {BA597B44-B102-4E95-98F4-03C9ABD02A62} = {BA597B44-B102-4E95-98F4-03C9ABD02A62} - {643A1F28-6553-43B9-9F26-DD5FE2448559} = {643A1F28-6553-43B9-9F26-DD5FE2448559} {79DE1C67-FE07-41FE-A8C9-154CD2C0280D} = {79DE1C67-FE07-41FE-A8C9-154CD2C0280D} + {99EDFA69-68D6-43F7-A4DB-1C2739D8364C} = {99EDFA69-68D6-43F7-A4DB-1C2739D8364C} + {133F4A96-DD6D-4B13-BADC-7587F845D253} = {133F4A96-DD6D-4B13-BADC-7587F845D253} {154DCDF3-E08F-4881-B2D4-776B26C9D5DA} = {154DCDF3-E08F-4881-B2D4-776B26C9D5DA} EndProjectSection EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_ds", "..\ex_ds\ex_ds.vcproj", "{99EDFA69-68D6-43F7-A4DB-1C2739D8364C}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_ds1", "..\ex_ds1\ex_ds1.vcproj", "{99EDFA69-68D6-43F7-A4DB-1C2739D8364C}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_ds1dll", "..\ex_ds1dll\ex_ds1dll.vcproj", "{C6B12522-10FD-4E4A-AD4E-AD28A6011CF0}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_image1", "..\ex_image1\ex_image1.vcproj", "{154DCDF3-E08F-4881-B2D4-776B26C9D5DA}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_image1dll", "..\ex_image1dll\ex_image1dll.vcproj", "{79DE1C67-FE07-41FE-A8C9-154CD2C0280D}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite1", "..\ex_lite1\ex_lite1.vcproj", "{643A1F28-6553-43B9-9F26-DD5FE2448559}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite1dll", "..\ex_lite1dll\ex_lite1dll.vcproj", "{BA597B44-B102-4E95-98F4-03C9ABD02A62}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ptExampleFL", "..\ptExampleFL\ptExampleFL.vcproj", "{133F4A96-DD6D-4B13-BADC-7587F845D253}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ptExampleFLdll", "..\ptExampleFLdll\ptExampleFLdll.vcproj", "{50FEC639-EBCF-4F19-B535-ABECE5707A93}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table01", "..\ex_table01\ex_table01.vcproj", "{31018018-AC76-4F43-846C-F8B1DCE676FD}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table01dll", "..\ex_table01dll\ex_table01dll.vcproj", "{5526D330-EDC2-4620-8816-44D4196E2372}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_image2", "..\ex_image2\ex_image2.vcproj", "{26F2A6A5-C92E-4641-8722-37875D8BDEED}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_image2dll", "..\ex_image2dll\ex_image2dll.vcproj", "{78F336DD-71DF-44C6-AF3B-30C22FC4A628}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite2", "..\ex_lite2\ex_lite2.vcproj", "{AF23F2F3-DD7F-4CE1-AA0F-24DDB4C1460C}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite2dll", "..\ex_lite2dll\ex_lite2dll.vcproj", "{4460827F-F484-4FC2-8EF9-9CFC1B027413}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite3", "..\ex_lite3\ex_lite3.vcproj", "{C16E8F66-D33B-43D8-879D-22384D2E9DFC}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite3dll", "..\ex_lite3dll\ex_lite3dll.vcproj", "{B947219E-C9AE-421B-956C-5907DFD16324}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table02", "..\ex_table02\ex_table02.vcproj", "{FEC433E2-F31A-49FC-84F7-5A0DA9FC603D}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table02dll", "..\ex_table02dll\ex_table02dll.vcproj", "{16D21118-54D4-425B-9ADD-091FC1AC426A}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table03", "..\ex_table03\ex_table03.vcproj", "{3F5979DE-2829-4E49-A02B-F3693659CB47}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table03dll", "..\ex_table03dll\ex_table03dll.vcproj", "{3EF85C9B-925E-4DA3-99A9-994F6D1B4EE0}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table04", "..\ex_table04\ex_table04.vcproj", "{E97B3493-ACB4-42A5-97C8-4B813495BC02}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table04dll", "..\ex_table04dll\ex_table04dll.vcproj", "{77B52391-90E8-48D5-A438-F30319958AC7}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table05", "..\ex_table05\ex_table05.vcproj", "{BDE0BF36-667E-4B7F-B07C-8874B121B9F4}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table05dll", "..\ex_table05dll\ex_table05dll.vcproj", "{6BB44516-EA47-471A-A72D-623B70062DE4}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table06", "..\ex_table06\ex_table06.vcproj", "{8B05C3F8-A936-493A-A251-78B31C7CA400}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table06dll", "..\ex_table06dll\ex_table06dll.vcproj", "{A928EDAB-FAA8-40D1-8C8B-7614D994F662}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table07", "..\ex_table07\ex_table07.vcproj", "{1AAA811E-7A15-4940-B599-12532861FFDB}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table07dll", "..\ex_table07dll\ex_table07dll.vcproj", "{D0907A70-422F-40E6-9CAE-BFD4DAF333DE}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table08", "..\ex_table08\ex_table08.vcproj", "{751BF943-2AFD-48A0-A7F3-6909E8F90B9B}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table08dll", "..\ex_table08dll\ex_table08dll.vcproj", "{ED80E5CE-63A2-4CE3-9B8B-DA91A5A27341}" + ProjectSection(ProjectDependencies) = postProject + EndProjectSection +EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table09", "..\ex_table09\ex_table09.vcproj", "{033F3600-F9A7-46B2-933E-CFB18E6621A6}" ProjectSection(ProjectDependencies) = postProject EndProjectSection EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_dsdll", "..\ex_dsdll\ex_dsdll.vcproj", "{C6B12522-10FD-4E4A-AD4E-AD28A6011CF0}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table09dll", "..\ex_table09dll\ex_table09dll.vcproj", "{BCA0028D-28A0-4D9A-B66B-B2FB39A6CE9D}" ProjectSection(ProjectDependencies) = postProject EndProjectSection EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_images", "..\ex_images\ex_images.vcproj", "{154DCDF3-E08F-4881-B2D4-776B26C9D5DA}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table10", "..\ex_table10\ex_table10.vcproj", "{ABFD593D-0DA6-4F6E-BA32-2B9F9D05DCE5}" ProjectSection(ProjectDependencies) = postProject EndProjectSection EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_imagesdll", "..\ex_imagesdll\ex_imagesdll.vcproj", "{79DE1C67-FE07-41FE-A8C9-154CD2C0280D}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table10dll", "..\ex_table10dll\ex_table10dll.vcproj", "{F74FE537-AD81-43E5-9902-368BF0D03F7A}" ProjectSection(ProjectDependencies) = postProject EndProjectSection EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_lite", "..\ex_lite\ex_lite.vcproj", "{643A1F28-6553-43B9-9F26-DD5FE2448559}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table11", "..\ex_table11\ex_table11.vcproj", "{27ED9926-BFEA-4163-B711-EA1C68FDA99A}" ProjectSection(ProjectDependencies) = postProject EndProjectSection EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_litedll", "..\ex_litedll\ex_litedll.vcproj", "{BA597B44-B102-4E95-98F4-03C9ABD02A62}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table11dll", "..\ex_table11dll\ex_table11dll.vcproj", "{3A7F3327-35EF-4495-9EDD-E13B76717D89}" ProjectSection(ProjectDependencies) = postProject EndProjectSection EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_packet", "..\ex_packet\ex_packet.vcproj", "{133F4A96-DD6D-4B13-BADC-7587F845D253}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table12", "..\ex_table12\ex_table12.vcproj", "{BFAF94EB-DF79-4F72-BAAA-8AC488D99F13}" ProjectSection(ProjectDependencies) = postProject EndProjectSection EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_packetdll", "..\ex_packetdll\ex_packetdll.vcproj", "{50FEC639-EBCF-4F19-B535-ABECE5707A93}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table12dll", "..\ex_table12dll\ex_table12dll.vcproj", "{0526B6D8-6E99-4E1E-A310-08EF62C97A4A}" ProjectSection(ProjectDependencies) = postProject EndProjectSection EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_table", "..\ex_table\ex_table.vcproj", "{31018018-AC76-4F43-846C-F8B1DCE676FD}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ptExampleVL", "..\ptExampleVL\ptExampleVL.vcproj", "{1381D116-ACDF-4D91-9111-EF1C89F1FA72}" ProjectSection(ProjectDependencies) = postProject EndProjectSection EndProject -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ex_tabledll", "..\ex_tabledll\ex_tabledll.vcproj", "{5526D330-EDC2-4620-8816-44D4196E2372}" +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ptExampleVLdll", "..\ptExampleVLdll\ptExampleVLdll.vcproj", "{66FA6E3D-D797-49E6-84E0-8D25616B431B}" ProjectSection(ProjectDependencies) = postProject EndProjectSection EndProject @@ -105,6 +225,126 @@ Global {5526D330-EDC2-4620-8816-44D4196E2372}.Debug.Build.0 = Debug|Win32 {5526D330-EDC2-4620-8816-44D4196E2372}.Release.ActiveCfg = Release|Win32 {5526D330-EDC2-4620-8816-44D4196E2372}.Release.Build.0 = Release|Win32 + {26F2A6A5-C92E-4641-8722-37875D8BDEED}.Debug.ActiveCfg = Debug|Win32 + {26F2A6A5-C92E-4641-8722-37875D8BDEED}.Debug.Build.0 = Debug|Win32 + {26F2A6A5-C92E-4641-8722-37875D8BDEED}.Release.ActiveCfg = Release|Win32 + {26F2A6A5-C92E-4641-8722-37875D8BDEED}.Release.Build.0 = Release|Win32 + {78F336DD-71DF-44C6-AF3B-30C22FC4A628}.Debug.ActiveCfg = Debug|Win32 + {78F336DD-71DF-44C6-AF3B-30C22FC4A628}.Debug.Build.0 = Debug|Win32 + {78F336DD-71DF-44C6-AF3B-30C22FC4A628}.Release.ActiveCfg = Release|Win32 + {78F336DD-71DF-44C6-AF3B-30C22FC4A628}.Release.Build.0 = Release|Win32 + {AF23F2F3-DD7F-4CE1-AA0F-24DDB4C1460C}.Debug.ActiveCfg = Debug|Win32 + {AF23F2F3-DD7F-4CE1-AA0F-24DDB4C1460C}.Debug.Build.0 = Debug|Win32 + {AF23F2F3-DD7F-4CE1-AA0F-24DDB4C1460C}.Release.ActiveCfg = Release|Win32 + {AF23F2F3-DD7F-4CE1-AA0F-24DDB4C1460C}.Release.Build.0 = Release|Win32 + {4460827F-F484-4FC2-8EF9-9CFC1B027413}.Debug.ActiveCfg = Debug|Win32 + {4460827F-F484-4FC2-8EF9-9CFC1B027413}.Debug.Build.0 = Debug|Win32 + {4460827F-F484-4FC2-8EF9-9CFC1B027413}.Release.ActiveCfg = Release|Win32 + {4460827F-F484-4FC2-8EF9-9CFC1B027413}.Release.Build.0 = Release|Win32 + {C16E8F66-D33B-43D8-879D-22384D2E9DFC}.Debug.ActiveCfg = Debug|Win32 + {C16E8F66-D33B-43D8-879D-22384D2E9DFC}.Debug.Build.0 = Debug|Win32 + {C16E8F66-D33B-43D8-879D-22384D2E9DFC}.Release.ActiveCfg = Release|Win32 + {C16E8F66-D33B-43D8-879D-22384D2E9DFC}.Release.Build.0 = Release|Win32 + {B947219E-C9AE-421B-956C-5907DFD16324}.Debug.ActiveCfg = Debug|Win32 + {B947219E-C9AE-421B-956C-5907DFD16324}.Debug.Build.0 = Debug|Win32 + {B947219E-C9AE-421B-956C-5907DFD16324}.Release.ActiveCfg = Release|Win32 + {B947219E-C9AE-421B-956C-5907DFD16324}.Release.Build.0 = Release|Win32 + {FEC433E2-F31A-49FC-84F7-5A0DA9FC603D}.Debug.ActiveCfg = Debug|Win32 + {FEC433E2-F31A-49FC-84F7-5A0DA9FC603D}.Debug.Build.0 = Debug|Win32 + {FEC433E2-F31A-49FC-84F7-5A0DA9FC603D}.Release.ActiveCfg = Release|Win32 + {FEC433E2-F31A-49FC-84F7-5A0DA9FC603D}.Release.Build.0 = Release|Win32 + {16D21118-54D4-425B-9ADD-091FC1AC426A}.Debug.ActiveCfg = Debug|Win32 + {16D21118-54D4-425B-9ADD-091FC1AC426A}.Debug.Build.0 = Debug|Win32 + {16D21118-54D4-425B-9ADD-091FC1AC426A}.Release.ActiveCfg = Release|Win32 + {16D21118-54D4-425B-9ADD-091FC1AC426A}.Release.Build.0 = Release|Win32 + {3F5979DE-2829-4E49-A02B-F3693659CB47}.Debug.ActiveCfg = Debug|Win32 + {3F5979DE-2829-4E49-A02B-F3693659CB47}.Debug.Build.0 = Debug|Win32 + {3F5979DE-2829-4E49-A02B-F3693659CB47}.Release.ActiveCfg = Release|Win32 + {3F5979DE-2829-4E49-A02B-F3693659CB47}.Release.Build.0 = Release|Win32 + {3EF85C9B-925E-4DA3-99A9-994F6D1B4EE0}.Debug.ActiveCfg = Debug|Win32 + {3EF85C9B-925E-4DA3-99A9-994F6D1B4EE0}.Debug.Build.0 = Debug|Win32 + {3EF85C9B-925E-4DA3-99A9-994F6D1B4EE0}.Release.ActiveCfg = Release|Win32 + {3EF85C9B-925E-4DA3-99A9-994F6D1B4EE0}.Release.Build.0 = Release|Win32 + {E97B3493-ACB4-42A5-97C8-4B813495BC02}.Debug.ActiveCfg = Debug|Win32 + {E97B3493-ACB4-42A5-97C8-4B813495BC02}.Debug.Build.0 = Debug|Win32 + {E97B3493-ACB4-42A5-97C8-4B813495BC02}.Release.ActiveCfg = Release|Win32 + {E97B3493-ACB4-42A5-97C8-4B813495BC02}.Release.Build.0 = Release|Win32 + {77B52391-90E8-48D5-A438-F30319958AC7}.Debug.ActiveCfg = Debug|Win32 + {77B52391-90E8-48D5-A438-F30319958AC7}.Debug.Build.0 = Debug|Win32 + {77B52391-90E8-48D5-A438-F30319958AC7}.Release.ActiveCfg = Release|Win32 + {77B52391-90E8-48D5-A438-F30319958AC7}.Release.Build.0 = Release|Win32 + {BDE0BF36-667E-4B7F-B07C-8874B121B9F4}.Debug.ActiveCfg = Debug|Win32 + {BDE0BF36-667E-4B7F-B07C-8874B121B9F4}.Debug.Build.0 = Debug|Win32 + {BDE0BF36-667E-4B7F-B07C-8874B121B9F4}.Release.ActiveCfg = Release|Win32 + {BDE0BF36-667E-4B7F-B07C-8874B121B9F4}.Release.Build.0 = Release|Win32 + {6BB44516-EA47-471A-A72D-623B70062DE4}.Debug.ActiveCfg = Debug|Win32 + {6BB44516-EA47-471A-A72D-623B70062DE4}.Debug.Build.0 = Debug|Win32 + {6BB44516-EA47-471A-A72D-623B70062DE4}.Release.ActiveCfg = Release|Win32 + {6BB44516-EA47-471A-A72D-623B70062DE4}.Release.Build.0 = Release|Win32 + {8B05C3F8-A936-493A-A251-78B31C7CA400}.Debug.ActiveCfg = Debug|Win32 + {8B05C3F8-A936-493A-A251-78B31C7CA400}.Debug.Build.0 = Debug|Win32 + {8B05C3F8-A936-493A-A251-78B31C7CA400}.Release.ActiveCfg = Release|Win32 + {8B05C3F8-A936-493A-A251-78B31C7CA400}.Release.Build.0 = Release|Win32 + {A928EDAB-FAA8-40D1-8C8B-7614D994F662}.Debug.ActiveCfg = Debug|Win32 + {A928EDAB-FAA8-40D1-8C8B-7614D994F662}.Debug.Build.0 = Debug|Win32 + {A928EDAB-FAA8-40D1-8C8B-7614D994F662}.Release.ActiveCfg = Release|Win32 + {A928EDAB-FAA8-40D1-8C8B-7614D994F662}.Release.Build.0 = Release|Win32 + {1AAA811E-7A15-4940-B599-12532861FFDB}.Debug.ActiveCfg = Debug|Win32 + {1AAA811E-7A15-4940-B599-12532861FFDB}.Debug.Build.0 = Debug|Win32 + {1AAA811E-7A15-4940-B599-12532861FFDB}.Release.ActiveCfg = Release|Win32 + {1AAA811E-7A15-4940-B599-12532861FFDB}.Release.Build.0 = Release|Win32 + {D0907A70-422F-40E6-9CAE-BFD4DAF333DE}.Debug.ActiveCfg = Debug|Win32 + {D0907A70-422F-40E6-9CAE-BFD4DAF333DE}.Debug.Build.0 = Debug|Win32 + {D0907A70-422F-40E6-9CAE-BFD4DAF333DE}.Release.ActiveCfg = Release|Win32 + {D0907A70-422F-40E6-9CAE-BFD4DAF333DE}.Release.Build.0 = Release|Win32 + {751BF943-2AFD-48A0-A7F3-6909E8F90B9B}.Debug.ActiveCfg = Debug|Win32 + {751BF943-2AFD-48A0-A7F3-6909E8F90B9B}.Debug.Build.0 = Debug|Win32 + {751BF943-2AFD-48A0-A7F3-6909E8F90B9B}.Release.ActiveCfg = Release|Win32 + {751BF943-2AFD-48A0-A7F3-6909E8F90B9B}.Release.Build.0 = Release|Win32 + {ED80E5CE-63A2-4CE3-9B8B-DA91A5A27341}.Debug.ActiveCfg = Debug|Win32 + {ED80E5CE-63A2-4CE3-9B8B-DA91A5A27341}.Debug.Build.0 = Debug|Win32 + {ED80E5CE-63A2-4CE3-9B8B-DA91A5A27341}.Release.ActiveCfg = Release|Win32 + {ED80E5CE-63A2-4CE3-9B8B-DA91A5A27341}.Release.Build.0 = Release|Win32 + {033F3600-F9A7-46B2-933E-CFB18E6621A6}.Debug.ActiveCfg = Debug|Win32 + {033F3600-F9A7-46B2-933E-CFB18E6621A6}.Debug.Build.0 = Debug|Win32 + {033F3600-F9A7-46B2-933E-CFB18E6621A6}.Release.ActiveCfg = Release|Win32 + {033F3600-F9A7-46B2-933E-CFB18E6621A6}.Release.Build.0 = Release|Win32 + {BCA0028D-28A0-4D9A-B66B-B2FB39A6CE9D}.Debug.ActiveCfg = Debug|Win32 + {BCA0028D-28A0-4D9A-B66B-B2FB39A6CE9D}.Debug.Build.0 = Debug|Win32 + {BCA0028D-28A0-4D9A-B66B-B2FB39A6CE9D}.Release.ActiveCfg = Release|Win32 + {BCA0028D-28A0-4D9A-B66B-B2FB39A6CE9D}.Release.Build.0 = Release|Win32 + {ABFD593D-0DA6-4F6E-BA32-2B9F9D05DCE5}.Debug.ActiveCfg = Debug|Win32 + {ABFD593D-0DA6-4F6E-BA32-2B9F9D05DCE5}.Debug.Build.0 = Debug|Win32 + {ABFD593D-0DA6-4F6E-BA32-2B9F9D05DCE5}.Release.ActiveCfg = Release|Win32 + {ABFD593D-0DA6-4F6E-BA32-2B9F9D05DCE5}.Release.Build.0 = Release|Win32 + {F74FE537-AD81-43E5-9902-368BF0D03F7A}.Debug.ActiveCfg = Debug|Win32 + {F74FE537-AD81-43E5-9902-368BF0D03F7A}.Debug.Build.0 = Debug|Win32 + {F74FE537-AD81-43E5-9902-368BF0D03F7A}.Release.ActiveCfg = Release|Win32 + {F74FE537-AD81-43E5-9902-368BF0D03F7A}.Release.Build.0 = Release|Win32 + {27ED9926-BFEA-4163-B711-EA1C68FDA99A}.Debug.ActiveCfg = Debug|Win32 + {27ED9926-BFEA-4163-B711-EA1C68FDA99A}.Debug.Build.0 = Debug|Win32 + {27ED9926-BFEA-4163-B711-EA1C68FDA99A}.Release.ActiveCfg = Release|Win32 + {27ED9926-BFEA-4163-B711-EA1C68FDA99A}.Release.Build.0 = Release|Win32 + {3A7F3327-35EF-4495-9EDD-E13B76717D89}.Debug.ActiveCfg = Debug|Win32 + {3A7F3327-35EF-4495-9EDD-E13B76717D89}.Debug.Build.0 = Debug|Win32 + {3A7F3327-35EF-4495-9EDD-E13B76717D89}.Release.ActiveCfg = Release|Win32 + {3A7F3327-35EF-4495-9EDD-E13B76717D89}.Release.Build.0 = Release|Win32 + {BFAF94EB-DF79-4F72-BAAA-8AC488D99F13}.Debug.ActiveCfg = Debug|Win32 + {BFAF94EB-DF79-4F72-BAAA-8AC488D99F13}.Debug.Build.0 = Debug|Win32 + {BFAF94EB-DF79-4F72-BAAA-8AC488D99F13}.Release.ActiveCfg = Release|Win32 + {BFAF94EB-DF79-4F72-BAAA-8AC488D99F13}.Release.Build.0 = Release|Win32 + {0526B6D8-6E99-4E1E-A310-08EF62C97A4A}.Debug.ActiveCfg = Debug|Win32 + {0526B6D8-6E99-4E1E-A310-08EF62C97A4A}.Debug.Build.0 = Debug|Win32 + {0526B6D8-6E99-4E1E-A310-08EF62C97A4A}.Release.ActiveCfg = Release|Win32 + {0526B6D8-6E99-4E1E-A310-08EF62C97A4A}.Release.Build.0 = Release|Win32 + {1381D116-ACDF-4D91-9111-EF1C89F1FA72}.Debug.ActiveCfg = Debug|Win32 + {1381D116-ACDF-4D91-9111-EF1C89F1FA72}.Debug.Build.0 = Debug|Win32 + {1381D116-ACDF-4D91-9111-EF1C89F1FA72}.Release.ActiveCfg = Release|Win32 + {1381D116-ACDF-4D91-9111-EF1C89F1FA72}.Release.Build.0 = Release|Win32 + {66FA6E3D-D797-49E6-84E0-8D25616B431B}.Debug.ActiveCfg = Debug|Win32 + {66FA6E3D-D797-49E6-84E0-8D25616B431B}.Debug.Build.0 = Debug|Win32 + {66FA6E3D-D797-49E6-84E0-8D25616B431B}.Release.ActiveCfg = Release|Win32 + {66FA6E3D-D797-49E6-84E0-8D25616B431B}.Release.Build.0 = Release|Win32 EndGlobalSection GlobalSection(ExtensibilityGlobals) = postSolution EndGlobalSection diff --git a/windows_vnet/hl/examples/ex_ds1/ex_ds1.vcproj b/windows_vnet/hl/examples/ex_ds1/ex_ds1.vcproj new file mode 100644 index 0000000..fbde3c3 --- /dev/null +++ b/windows_vnet/hl/examples/ex_ds1/ex_ds1.vcproj @@ -0,0 +1,176 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_ds1dll/ex_ds1dll.vcproj b/windows_vnet/hl/examples/ex_ds1dll/ex_ds1dll.vcproj new file mode 100644 index 0000000..178e755 --- /dev/null +++ b/windows_vnet/hl/examples/ex_ds1dll/ex_ds1dll.vcproj @@ -0,0 +1,176 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_image1/ex_image1.vcproj b/windows_vnet/hl/examples/ex_image1/ex_image1.vcproj new file mode 100644 index 0000000..5a0ab6f --- /dev/null +++ b/windows_vnet/hl/examples/ex_image1/ex_image1.vcproj @@ -0,0 +1,177 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_image1dll/ex_image1dll.vcproj b/windows_vnet/hl/examples/ex_image1dll/ex_image1dll.vcproj new file mode 100644 index 0000000..45db539 --- /dev/null +++ b/windows_vnet/hl/examples/ex_image1dll/ex_image1dll.vcproj @@ -0,0 +1,176 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_image2/ex_image2.vcproj b/windows_vnet/hl/examples/ex_image2/ex_image2.vcproj new file mode 100644 index 0000000..b339a74 --- /dev/null +++ b/windows_vnet/hl/examples/ex_image2/ex_image2.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_image2dll/ex_image2dll.vcproj b/windows_vnet/hl/examples/ex_image2dll/ex_image2dll.vcproj new file mode 100644 index 0000000..2a1b923 --- /dev/null +++ b/windows_vnet/hl/examples/ex_image2dll/ex_image2dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_lite1/ex_lite1.vcproj b/windows_vnet/hl/examples/ex_lite1/ex_lite1.vcproj new file mode 100644 index 0000000..9fdee4c --- /dev/null +++ b/windows_vnet/hl/examples/ex_lite1/ex_lite1.vcproj @@ -0,0 +1,176 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_lite1dll/ex_lite1dll.vcproj b/windows_vnet/hl/examples/ex_lite1dll/ex_lite1dll.vcproj new file mode 100644 index 0000000..5a7d2d1 --- /dev/null +++ b/windows_vnet/hl/examples/ex_lite1dll/ex_lite1dll.vcproj @@ -0,0 +1,176 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_lite2/ex_lite2.vcproj b/windows_vnet/hl/examples/ex_lite2/ex_lite2.vcproj new file mode 100644 index 0000000..a4fdfd9 --- /dev/null +++ b/windows_vnet/hl/examples/ex_lite2/ex_lite2.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_lite2dll/ex_lite2dll.vcproj b/windows_vnet/hl/examples/ex_lite2dll/ex_lite2dll.vcproj new file mode 100644 index 0000000..4c7a2a2 --- /dev/null +++ b/windows_vnet/hl/examples/ex_lite2dll/ex_lite2dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_lite3/ex_lite3.vcproj b/windows_vnet/hl/examples/ex_lite3/ex_lite3.vcproj new file mode 100644 index 0000000..315fe73 --- /dev/null +++ b/windows_vnet/hl/examples/ex_lite3/ex_lite3.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_lite3dll/ex_lite3dll.vcproj b/windows_vnet/hl/examples/ex_lite3dll/ex_lite3dll.vcproj new file mode 100644 index 0000000..886b2f7 --- /dev/null +++ b/windows_vnet/hl/examples/ex_lite3dll/ex_lite3dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table01/ex_table01.vcproj b/windows_vnet/hl/examples/ex_table01/ex_table01.vcproj new file mode 100644 index 0000000..369c6b4 --- /dev/null +++ b/windows_vnet/hl/examples/ex_table01/ex_table01.vcproj @@ -0,0 +1,176 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table01dll/ex_table01dll.vcproj b/windows_vnet/hl/examples/ex_table01dll/ex_table01dll.vcproj new file mode 100644 index 0000000..e494729 --- /dev/null +++ b/windows_vnet/hl/examples/ex_table01dll/ex_table01dll.vcproj @@ -0,0 +1,176 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table02/ex_table02.vcproj b/windows_vnet/hl/examples/ex_table02/ex_table02.vcproj new file mode 100644 index 0000000..b263fcf --- /dev/null +++ b/windows_vnet/hl/examples/ex_table02/ex_table02.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table02dll/ex_table02dll.vcproj b/windows_vnet/hl/examples/ex_table02dll/ex_table02dll.vcproj new file mode 100644 index 0000000..91d1d4f --- /dev/null +++ b/windows_vnet/hl/examples/ex_table02dll/ex_table02dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table03/ex_table03.vcproj b/windows_vnet/hl/examples/ex_table03/ex_table03.vcproj new file mode 100644 index 0000000..c41978a --- /dev/null +++ b/windows_vnet/hl/examples/ex_table03/ex_table03.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table03dll/ex_table03dll.vcproj b/windows_vnet/hl/examples/ex_table03dll/ex_table03dll.vcproj new file mode 100644 index 0000000..63ad67b --- /dev/null +++ b/windows_vnet/hl/examples/ex_table03dll/ex_table03dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table04/ex_table04.vcproj b/windows_vnet/hl/examples/ex_table04/ex_table04.vcproj new file mode 100644 index 0000000..c7d136c --- /dev/null +++ b/windows_vnet/hl/examples/ex_table04/ex_table04.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table04dll/ex_table04dll.vcproj b/windows_vnet/hl/examples/ex_table04dll/ex_table04dll.vcproj new file mode 100644 index 0000000..3448971 --- /dev/null +++ b/windows_vnet/hl/examples/ex_table04dll/ex_table04dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table05/ex_table05.vcproj b/windows_vnet/hl/examples/ex_table05/ex_table05.vcproj new file mode 100644 index 0000000..71beadb --- /dev/null +++ b/windows_vnet/hl/examples/ex_table05/ex_table05.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table05dll/ex_table05dll.vcproj b/windows_vnet/hl/examples/ex_table05dll/ex_table05dll.vcproj new file mode 100644 index 0000000..bdbc9cc --- /dev/null +++ b/windows_vnet/hl/examples/ex_table05dll/ex_table05dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table06/ex_table06.vcproj b/windows_vnet/hl/examples/ex_table06/ex_table06.vcproj new file mode 100644 index 0000000..034ffd4 --- /dev/null +++ b/windows_vnet/hl/examples/ex_table06/ex_table06.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table06dll/ex_table06dll.vcproj b/windows_vnet/hl/examples/ex_table06dll/ex_table06dll.vcproj new file mode 100644 index 0000000..9337cd3 --- /dev/null +++ b/windows_vnet/hl/examples/ex_table06dll/ex_table06dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table07/ex_table07.vcproj b/windows_vnet/hl/examples/ex_table07/ex_table07.vcproj new file mode 100644 index 0000000..28cf2db --- /dev/null +++ b/windows_vnet/hl/examples/ex_table07/ex_table07.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table07dll/ex_table07dll.vcproj b/windows_vnet/hl/examples/ex_table07dll/ex_table07dll.vcproj new file mode 100644 index 0000000..c355e93 --- /dev/null +++ b/windows_vnet/hl/examples/ex_table07dll/ex_table07dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table08/ex_table08.vcproj b/windows_vnet/hl/examples/ex_table08/ex_table08.vcproj new file mode 100644 index 0000000..32a198b --- /dev/null +++ b/windows_vnet/hl/examples/ex_table08/ex_table08.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table08dll/ex_table08dll.vcproj b/windows_vnet/hl/examples/ex_table08dll/ex_table08dll.vcproj new file mode 100644 index 0000000..58860f7 --- /dev/null +++ b/windows_vnet/hl/examples/ex_table08dll/ex_table08dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table09/ex_table09.vcproj b/windows_vnet/hl/examples/ex_table09/ex_table09.vcproj new file mode 100644 index 0000000..4483f6d --- /dev/null +++ b/windows_vnet/hl/examples/ex_table09/ex_table09.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table09dll/ex_table09dll.vcproj b/windows_vnet/hl/examples/ex_table09dll/ex_table09dll.vcproj new file mode 100644 index 0000000..25c661c --- /dev/null +++ b/windows_vnet/hl/examples/ex_table09dll/ex_table09dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table10/ex_table10.vcproj b/windows_vnet/hl/examples/ex_table10/ex_table10.vcproj new file mode 100644 index 0000000..c1648b2 --- /dev/null +++ b/windows_vnet/hl/examples/ex_table10/ex_table10.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table10dll/ex_table10dll.vcproj b/windows_vnet/hl/examples/ex_table10dll/ex_table10dll.vcproj new file mode 100644 index 0000000..125362c --- /dev/null +++ b/windows_vnet/hl/examples/ex_table10dll/ex_table10dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table11/ex_table11.vcproj b/windows_vnet/hl/examples/ex_table11/ex_table11.vcproj new file mode 100644 index 0000000..b883ed6 --- /dev/null +++ b/windows_vnet/hl/examples/ex_table11/ex_table11.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table11dll/ex_table11dll.vcproj b/windows_vnet/hl/examples/ex_table11dll/ex_table11dll.vcproj new file mode 100644 index 0000000..44a62d3 --- /dev/null +++ b/windows_vnet/hl/examples/ex_table11dll/ex_table11dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table12/ex_table12.vcproj b/windows_vnet/hl/examples/ex_table12/ex_table12.vcproj new file mode 100644 index 0000000..2347ef7 --- /dev/null +++ b/windows_vnet/hl/examples/ex_table12/ex_table12.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ex_table12dll/ex_table12dll.vcproj b/windows_vnet/hl/examples/ex_table12dll/ex_table12dll.vcproj new file mode 100644 index 0000000..4800499 --- /dev/null +++ b/windows_vnet/hl/examples/ex_table12dll/ex_table12dll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ptExampleFL/ptExampleFL.vcproj b/windows_vnet/hl/examples/ptExampleFL/ptExampleFL.vcproj new file mode 100644 index 0000000..b01f255 --- /dev/null +++ b/windows_vnet/hl/examples/ptExampleFL/ptExampleFL.vcproj @@ -0,0 +1,176 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ptExampleFLdll/ptExampleFLdll.vcproj b/windows_vnet/hl/examples/ptExampleFLdll/ptExampleFLdll.vcproj new file mode 100644 index 0000000..73c2e39 --- /dev/null +++ b/windows_vnet/hl/examples/ptExampleFLdll/ptExampleFLdll.vcproj @@ -0,0 +1,176 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ptExampleVL/ptExampleVL.vcproj b/windows_vnet/hl/examples/ptExampleVL/ptExampleVL.vcproj new file mode 100644 index 0000000..1df1a70 --- /dev/null +++ b/windows_vnet/hl/examples/ptExampleVL/ptExampleVL.vcproj @@ -0,0 +1,139 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows_vnet/hl/examples/ptExampleVLdll/ptExampleVLdll.vcproj b/windows_vnet/hl/examples/ptExampleVLdll/ptExampleVLdll.vcproj new file mode 100644 index 0000000..233e7dd --- /dev/null +++ b/windows_vnet/hl/examples/ptExampleVLdll/ptExampleVLdll.vcproj @@ -0,0 +1,138 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + -- cgit v0.12