Skip to content
This repository has been archived by the owner on Nov 1, 2020. It is now read-only.

Commit

Permalink
Rev netcoreapp2.0 to netcoreapp2.1 (#5974)
Browse files Browse the repository at this point in the history
  • Loading branch information
am11 authored and jkotas committed Jun 21, 2018
1 parent 9313018 commit 8d6690c
Show file tree
Hide file tree
Showing 35 changed files with 55 additions and 55 deletions.
Expand Up @@ -14,9 +14,9 @@ This will result in the following:
- Build native and managed components of ILCompiler. The final binaries are placed to `<repo_root>\bin\<OS>.<arch>.<Config>\tools`.
- Build and run tests

# Install .NET Core 2.0 SDK
# Install .NET Core 2.1 SDK

* Download .NET Core 2.0 SDK from [https://www.microsoft.com/net/download/core](https://www.microsoft.com/net/download/core)
* Download .NET Core 2.1 SDK from [https://www.microsoft.com/net/download/core](https://www.microsoft.com/net/download/core)
* On windows ensure you are using the 'x64 Native Tools Command Prompt for VS 2017'
(This is distinct from the 'Developer Command Prompt for VS 2017')

Expand All @@ -35,7 +35,7 @@ You should now be able to use the `dotnet` commands of the CLI tools.
<PropertyGroup>
<OutputType>Exe</OutputType>
<TargetFramework>netcoreapp2.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
</PropertyGroup>
<Import Project="$(MSBuildSDKsPath)\Microsoft.NET.Sdk\Sdk\Sdk.targets" />
Expand All @@ -61,7 +61,7 @@ From the shell/command prompt, issue the following commands, from the folder con
dotnet publish -r win-x64|linux-x64|osx-x64
```

Native executable will be dropped in `./bin/x64/[configuration]/netcoreapp2.0/publish/` folder and will have the same name as the folder in which your source file is present.
Native executable will be dropped in `./bin/x64/[configuration]/netcoreapp2.1/publish/` folder and will have the same name as the folder in which your source file is present.

## Using CPP Code Generator ##

Expand Down Expand Up @@ -93,7 +93,7 @@ If you are seeing errors such as:

```
libcpmtd.lib(nothrow.obj) : fatal error LNK1112: module machine type 'X86' conflicts with target machine type 'x64' [C:\Users\[omitted]\nativetest\app\app.csproj]
C:\Users\[omitted]\nativetest\bin\Windows_NT.x64.Debug\build\Microsoft.NETCore.Native.targets(151,5): error MSB3073: The command "link @"obj\Debug\netcoreapp1.0\native\link.rsp"" exited with code 1112. [C:\Users\[omitted]\nativetest\app\app.csproj]
C:\Users\[omitted]\nativetest\bin\Windows_NT.x64.Debug\build\Microsoft.NETCore.Native.targets(151,5): error MSB3073: The command "link @"obj\Debug\netcoreapp2.1\native\link.rsp"" exited with code 1112. [C:\Users\[omitted]\nativetest\app\app.csproj]
```

or
Expand Down
2 changes: 1 addition & 1 deletion Documentation/how-to-build-and-run-ilcompiler-in-vscode.md
Expand Up @@ -49,7 +49,7 @@ dotnet build /t:LinkNative /t:Rebuild /v:Detailed | grep ".ilc.rsp"
Once you have the ilc path, you can change ```launch.json``` accordingly:

```json
"args": ["@obj/Debug/netcoreapp1.0/native/<netcore_app_name>.ilc.rsp"],
"args": ["@obj/Debug/netcoreapp2.1/native/<netcore_app_name>.ilc.rsp"],
"cwd": "<netcore_app_root_folder>",
```

Expand Down
2 changes: 1 addition & 1 deletion dependencies.props
Expand Up @@ -5,7 +5,7 @@
<CoreFxVersion>4.6.0-preview1-26617-01</CoreFxVersion>
<CoreFxUapVersion>4.7.0-preview1-26617-01</CoreFxUapVersion>
<MicrosoftNETCoreNativeVersion>2.2.0-preview1-26620-01</MicrosoftNETCoreNativeVersion>
<MicrosoftNETCoreAppPackageVersion>2.0.0</MicrosoftNETCoreAppPackageVersion>
<MicrosoftNETCoreAppPackageVersion>2.1.0</MicrosoftNETCoreAppPackageVersion>
<XunitNetcoreExtensionsVersion>1.0.1-prerelease-02104-02</XunitNetcoreExtensionsVersion>
</PropertyGroup>
</Project>
2 changes: 1 addition & 1 deletion dir.props
Expand Up @@ -254,7 +254,7 @@

<PropertyGroup>
<PrereleaseResolveNuGetPackages>true</PrereleaseResolveNuGetPackages>
<NuGetTargetMoniker Condition="'$(NuGetTargetFramework)' == ''">.NETCoreApp,Version=v2.0</NuGetTargetMoniker>
<NuGetTargetMoniker Condition="'$(NuGetTargetFramework)' == ''">.NETCoreApp,Version=v2.1</NuGetTargetMoniker>
<BuildPackageLibraryReferences>false</BuildPackageLibraryReferences>
</PropertyGroup>

Expand Down
6 changes: 3 additions & 3 deletions dir.targets
Expand Up @@ -17,11 +17,11 @@
<CLSCompliant Condition="'$(CLSCompliant)'==''">false</CLSCompliant>
</PropertyGroup>

<!-- Set default references for netcoreapp2.0 -->
<PropertyGroup Condition="'$(TargetFramework)' == 'netcoreapp2.0'">
<!-- Set default references for netcoreapp2.1 -->
<PropertyGroup Condition="'$(TargetFramework)' == 'netcoreapp2.1'">
<!-- This tells VS that this is .NET Core app - uses .NET Core debugger, IntelliSense, etc. -->
<TargetFrameworkIdentifier>.NETCoreApp</TargetFrameworkIdentifier>
<TargetFrameworkVersion>v2.0</TargetFrameworkVersion>
<TargetFrameworkVersion>v2.1</TargetFrameworkVersion>
</PropertyGroup>

<!-- Set default references for netstandard1.3 -->
Expand Down
2 changes: 1 addition & 1 deletion init-tools.msbuild
@@ -1,6 +1,6 @@
<Project Sdk="Microsoft.NET.Sdk">
<PropertyGroup>
<TargetFramework>netcoreapp1.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
<EnableDefaultItems>false</EnableDefaultItems>
<DisableImplicitFrameworkReferences>true</DisableImplicitFrameworkReferences>
<BaseIntermediateOutputPath>$(MSBuildThisFileDirectory)Tools/$(BuildToolsPackageVersion)</BaseIntermediateOutputPath>
Expand Down
4 changes: 2 additions & 2 deletions init-tools.sh
Expand Up @@ -131,7 +131,7 @@ if [ ! -e $__INIT_TOOLS_DONE_MARKER ]; then
echo "Initializing BuildTools..."
echo "Running: $__BUILD_TOOLS_PATH/init-tools.sh $__scriptpath $__DOTNET_CMD $__TOOLRUNTIME_DIR $__PACKAGES_DIR" >> $__init_tools_log

# Executables restored with .NET Core 2.0 do not have executable permission flags. https://github.com/NuGet/Home/issues/4424
# Executables restored with .NET Core 2.1 do not have executable permission flags. https://github.com/NuGet/Home/issues/4424
chmod +x $__BUILD_TOOLS_PATH/init-tools.sh
$__BUILD_TOOLS_PATH/init-tools.sh $__scriptpath $__DOTNET_CMD $__TOOLRUNTIME_DIR $__PACKAGES_DIR >> $__init_tools_log
if [ "$?" != "0" ]; then
Expand All @@ -142,7 +142,7 @@ if [ ! -e $__INIT_TOOLS_DONE_MARKER ]; then
fi

echo "Making all .sh files executable under Tools."
# Executables restored with .NET Core 2.0 do not have executable permission flags. https://github.com/NuGet/Home/issues/4424
# Executables restored with .NET Core 2.1 do not have executable permission flags. https://github.com/NuGet/Home/issues/4424
ls $__scriptpath/Tools/*.sh | xargs chmod +x
ls $__scriptpath/Tools/scripts/docker/*.sh | xargs chmod +x

Expand Down
Expand Up @@ -8,7 +8,7 @@
<PackagePlatforms>x64;</PackagePlatforms>
<SignAssembly>true</SignAssembly>
<AssemblyOriginatorKeyFile>$(PackageSourceDirectory)\BuildIntegration\StrongNameKeys\ILVerify.snk</AssemblyOriginatorKeyFile>
<PackageTargetFramework>netcoreapp2.0</PackageTargetFramework>
<PackageTargetFramework>netcoreapp2.1</PackageTargetFramework>
<!-- Override this property so that the package name won't look like runtime.[RID].[TFM].[ID] -->
<PackageTargetRuntime></PackageTargetRuntime>
</PropertyGroup>
Expand Down
Expand Up @@ -5,7 +5,7 @@
<SkipPackageFileCheck>true</SkipPackageFileCheck>
<BaseLinePackageDependencies>false</BaseLinePackageDependencies>
<PackagePlatforms>x64;</PackagePlatforms>
<PackageTargetFramework>netcoreapp2.0</PackageTargetFramework>
<PackageTargetFramework>netcoreapp2.1</PackageTargetFramework>
<!-- Override this property so that the package name won't look like runtime.[RID].[TFM].[ID] -->
<PackageTargetRuntime></PackageTargetRuntime>
</PropertyGroup>
Expand Down
2 changes: 1 addition & 1 deletion samples/HelloWorld/HelloWorld.csproj
Expand Up @@ -2,7 +2,7 @@

<PropertyGroup>
<OutputType>Exe</OutputType>
<TargetFramework>netcoreapp2.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
</PropertyGroup>

<ItemGroup>
Expand Down
2 changes: 1 addition & 1 deletion samples/HelloWorld/README.md
Expand Up @@ -50,6 +50,6 @@ where `<Configuration>` is your project configuration (such as Debug or Release)
> dotnet publish -r win-x64 -c release
```

Once completed, you can find the native executable in the root folder of your project under `/bin/x64/<Configuration>/netcoreapp2.0/publish/`. Navigate to `/bin/x64/<Configuration>/netcoreapp2.0/publish/` in your project folder and run the produced native executable.
Once completed, you can find the native executable in the root folder of your project under `/bin/x64/<Configuration>/netcoreapp2.1/publish/`. Navigate to `/bin/x64/<Configuration>/netcoreapp2.1/publish/` in your project folder and run the produced native executable.

Feel free to modify the sample application and experiment. However, keep in mind some functionality might not yet be supported in CoreRT. Let us know on the [Issues page](https://github.com/dotnet/corert/issues/).
2 changes: 1 addition & 1 deletion samples/MonoGame/NeonShooter.csproj
Expand Up @@ -2,7 +2,7 @@

<PropertyGroup>
<OutputType>WinExe</OutputType>
<TargetFramework>netcoreapp2.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
<EnableDefaultCompileItems>false</EnableDefaultCompileItems>
<DefineConstants>$(DefineConstants);WINDOWS;LINUX</DefineConstants>
</PropertyGroup>
Expand Down
2 changes: 1 addition & 1 deletion samples/MonoGame/Platformer2D.csproj
Expand Up @@ -2,7 +2,7 @@

<PropertyGroup>
<OutputType>WinExe</OutputType>
<TargetFramework>netcoreapp2.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
<EnableDefaultCompileItems>false</EnableDefaultCompileItems>
<DefineConstants>$(DefineConstants);WINDOWS;LINUX</DefineConstants>
</PropertyGroup>
Expand Down
4 changes: 2 additions & 2 deletions samples/MonoGame/README.md
Expand Up @@ -59,7 +59,7 @@ where `<Configuration>` is your project configuration (such as Debug or Release)
> dotnet publish -r win-x64 -c release
```

Once completed, you can find the native executable in the root folder of your project under `/bin/x64/<Configuration>/netcoreapp2.0/publish/`. Navigate to `/bin/x64/<Configuration>/netcoreapp2.0/publish/` in your project folder and run the produced native executable.
Once completed, you can find the native executable in the root folder of your project under `/bin/x64/<Configuration>/netcoreapp2.1/publish/`. Navigate to `/bin/x64/<Configuration>/netcoreapp2.1/publish/` in your project folder and run the produced native executable.

## Try MonoGame sample game

Expand All @@ -73,7 +73,7 @@ MonoGame samples include project files for number of targets, but not for .NET C

```bash
> dotnet publish -r win-x64 -c release Platformer2D.csproj
> bin\x64\Release\netcoreapp2.0\publish\Platformer2D.exe
> bin\x64\Release\netcoreapp2.1\publish\Platformer2D.exe
```

The NeonShooter sample works on Windows-only due to https://github.com/MonoGame/MonoGame/issues/3270.
Expand Down
10 changes: 5 additions & 5 deletions samples/WebApi/README.md
Expand Up @@ -83,9 +83,9 @@ where path_to_rdxml_file is the location of the file on your disk.
Under the second `<ItemGroup>` remove the line containing a reference to `Microsoft.AspNetCore.All` and substitute it with:

```xml
<PackageReference Include="Microsoft.AspNetCore" Version="2.0.1" />
<PackageReference Include="Microsoft.AspNetCore.Mvc.Core" Version="2.0.1" />
<PackageReference Include="Microsoft.AspNetCore.Mvc.Formatters.Json" Version="2.0.1" />
<PackageReference Include="Microsoft.AspNetCore" Version="2.1.0" />
<PackageReference Include="Microsoft.AspNetCore.Mvc.Core" Version="2.1.0" />
<PackageReference Include="Microsoft.AspNetCore.Mvc.Formatters.Json" Version="2.1.0" />
```

This substitution removes unnecessary package references added by AspNetCore.All, which will remove them from your application's published files and avoid encountering unsupported features, as described in [the section above](#add-core-mvc-services)
Expand Down Expand Up @@ -129,12 +129,12 @@ where `<Configuration>` is your project configuration (such as Debug or Release)
> dotnet publish -r win-x64 -c release
```

Once completed, you can find the native executable in the root folder of your project under `/bin/x64/<Configuration>/netcoreapp2.0/publish/`
Once completed, you can find the native executable in the root folder of your project under `/bin/x64/<Configuration>/netcoreapp2.1/publish/`

## Try it out!

If you are running macOS, make sure you have [libuv](https://github.com/libuv/libuv) installed, as ASP.NET is built on top of libuv. You can use [homebrew](https://brew.sh/) to get it (`brew install libuv`).

Navigate to `/bin/x64/<Configuration>/netcoreapp2.0/publish/` in your project folder and run the produced executable. It should display "Now listening on: http://localhost:XXXX" with XXXX being a port on your machine. Open your browser and navigate to that URL. You should see "Hello World!" displayed in your browser.
Navigate to `/bin/x64/<Configuration>/netcoreapp2.1/publish/` in your project folder and run the produced executable. It should display "Now listening on: http://localhost:XXXX" with XXXX being a port on your machine. Open your browser and navigate to that URL. You should see "Hello World!" displayed in your browser.

Feel free to modify the sample application and experiment. However, keep in mind some functionality might not yet be supported in CoreRT. Let us know on the [Issues page](https://github.com/dotnet/corert/issues/).
8 changes: 4 additions & 4 deletions samples/WebApi/SampleWebApi.csproj
@@ -1,7 +1,7 @@
<Project Sdk="Microsoft.NET.Sdk.Web">

<PropertyGroup>
<TargetFramework>netcoreapp2.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
</PropertyGroup>

<ItemGroup>
Expand All @@ -13,9 +13,9 @@
</ItemGroup>

<ItemGroup>
<PackageReference Include="Microsoft.AspNetCore" Version="2.0.1" />
<PackageReference Include="Microsoft.AspNetCore.Mvc.Core" Version="2.0.1" />
<PackageReference Include="Microsoft.AspNetCore.Mvc.Formatters.Json" Version="2.0.1" />
<PackageReference Include="Microsoft.AspNetCore" Version="2.1.0" />
<PackageReference Include="Microsoft.AspNetCore.Mvc.Core" Version="2.1.0" />
<PackageReference Include="Microsoft.AspNetCore.Mvc.Formatters.Json" Version="2.1.0" />
<PackageReference Include="Microsoft.DotNet.ILCompiler" Version="1.0.0-alpha-*" />
</ItemGroup>

Expand Down
2 changes: 1 addition & 1 deletion src/Common/test-runtime/XUnit.Runtime.depproj
Expand Up @@ -5,7 +5,7 @@
This RID value doesn't really matter, since the assets we are copying are not RID specific, so defaulting to Windows here
-->
<RuntimeIdentifiers>win-x64</RuntimeIdentifiers>
<TargetFramework>netcoreapp2.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
<RidSpecificAssets>true</RidSpecificAssets>
<OutputPath>$(RuntimePath)</OutputPath>
<!-- Don't warn if some dependencies were rolled forward -->
Expand Down
4 changes: 2 additions & 2 deletions src/Framework/Framework-native.depproj
Expand Up @@ -6,8 +6,8 @@
</PropertyGroup>

<PropertyGroup>
<NuGetTargetMoniker>.NETCoreApp,Version=v2.0</NuGetTargetMoniker>
<TargetFramework>netcoreapp2.0</TargetFramework>
<NuGetTargetMoniker>.NETCoreApp,Version=v2.1</NuGetTargetMoniker>
<TargetFramework>netcoreapp2.1</TargetFramework>
<RuntimeIdentifiers>$(NuPkgRid)</RuntimeIdentifiers>
<RidSpecificAssets>true</RidSpecificAssets>
</PropertyGroup>
Expand Down
2 changes: 1 addition & 1 deletion src/ILCompiler.Build.Tasks/src/ComputeManagedAssemblies.cs
Expand Up @@ -24,7 +24,7 @@ public ITaskItem[] Assemblies
}

/// <summary>
/// The CoreRT-specific System.Private.* assemblies that must be used instead of the netcoreapp2.0 versions.
/// The CoreRT-specific System.Private.* assemblies that must be used instead of the netcoreapp2.1 versions.
/// </summary>
[Required]
public ITaskItem[] SdkAssemblies
Expand Down
4 changes: 2 additions & 2 deletions src/ILCompiler/ObjectWriter/ObjectWriter.depproj
Expand Up @@ -5,8 +5,8 @@
</PropertyGroup>

<PropertyGroup>
<NuGetTargetMoniker>.NETCoreApp,Version=v2.0</NuGetTargetMoniker>
<TargetFramework>netcoreapp2.0</TargetFramework>
<NuGetTargetMoniker>.NETCoreApp,Version=v2.1</NuGetTargetMoniker>
<TargetFramework>netcoreapp2.1</TargetFramework>
<RuntimeIdentifiers>$(NuPkgRid)</RuntimeIdentifiers>
<RidSpecificAssets>true</RidSpecificAssets>
</PropertyGroup>
Expand Down
4 changes: 2 additions & 2 deletions src/ILCompiler/RyuJIT/RyuJIT.depproj
Expand Up @@ -5,8 +5,8 @@
</PropertyGroup>

<PropertyGroup>
<NuGetTargetMoniker>.NETCoreApp,Version=v2.0</NuGetTargetMoniker>
<TargetFramework>netcoreapp2.0</TargetFramework>
<NuGetTargetMoniker>.NETCoreApp,Version=v2.1</NuGetTargetMoniker>
<TargetFramework>netcoreapp2.1</TargetFramework>
<RuntimeIdentifiers>$(NuPkgRid)</RuntimeIdentifiers>
<RidSpecificAssets>true</RidSpecificAssets>
</PropertyGroup>
Expand Down
2 changes: 1 addition & 1 deletion src/ILCompiler/netcoreapp/ilc.csproj
Expand Up @@ -2,7 +2,7 @@

<PropertyGroup>
<OutputType>Exe</OutputType>
<TargetFramework>netcoreapp2.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
</PropertyGroup>

<ItemGroup>
Expand Down
2 changes: 1 addition & 1 deletion src/ILCompiler/repro/repro.csproj
Expand Up @@ -3,7 +3,7 @@
<PropertyGroup>
<OutputType>Exe</OutputType>
<AssemblyName>repro</AssemblyName>
<TargetFramework>netcoreapp2.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
<AllowUnsafeBlocks>true</AllowUnsafeBlocks>
<SkipSigning>true</SkipSigning>
<GenerateAssemblyInfo>false</GenerateAssemblyInfo>
Expand Down
2 changes: 1 addition & 1 deletion src/ILCompiler/repro/repro.ilproj
Expand Up @@ -3,7 +3,7 @@
<PropertyGroup>
<OutputType>Exe</OutputType>
<AssemblyName>repro</AssemblyName>
<TargetFramework>netcoreapp2.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
<SkipSigning>true</SkipSigning>
</PropertyGroup>
<ItemGroup>
Expand Down
2 changes: 1 addition & 1 deletion src/ILCompiler/src/ILCompiler.csproj
Expand Up @@ -8,7 +8,7 @@
<RootNamespace>ILCompiler</RootNamespace>
<AssemblyName>ilc</AssemblyName>
<AllowUnsafeBlocks>true</AllowUnsafeBlocks>
<TargetFramework>netcoreapp2.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
<CopyNugetImplementations>false</CopyNugetImplementations>
<!-- Force .dll extension even if output type is exe. -->
<TargetExt>.dll</TargetExt>
Expand Down
2 changes: 1 addition & 1 deletion src/ILVerify/README.md
Expand Up @@ -17,7 +17,7 @@ Historically on Full Framework IL generators used PEVerify to make sure that the
- Fast spin up/tear down.

## The codebase
The project targets netcoreapp2.0 and uses the new .csproj based project format. If you want to open and compile it with Visual Studio then you need a version, which supports .NET Core 2.0 tooling. This is supported in Visual Studio 2017 Update 3 (Version 15.3) or later. The other option is to use command (with .NET Core 2.0 tooling).
The project targets netcoreapp2.1 and uses the new .csproj based project format. If you want to open and compile it with Visual Studio then you need a version, which supports .NET Core 2.1 tooling. This is supported in Visual Studio 2017 Version 15.8 or later. The other option is to use command (with .NET Core 2.1 tooling).
The code is split into three projects:
- ILVerification is the library with the core verification logic,
- ILVerification.Tests contains the tests for ILVerification,
Expand Down
2 changes: 1 addition & 1 deletion src/ILVerify/netcoreapp/ILVerify.csproj
Expand Up @@ -2,7 +2,7 @@

<PropertyGroup>
<OutputType>Exe</OutputType>
<TargetFramework>netcoreapp2.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
</PropertyGroup>

<ItemGroup>
Expand Down
2 changes: 1 addition & 1 deletion src/ILVerify/src/ILVerify.csproj
Expand Up @@ -10,7 +10,7 @@
<SkipSigning>true</SkipSigning>
<!-- Delete once we pick up fix for https://github.com/dotnet/roslyn/issues/8210 -->
<DelaySign Condition="'$(OS)' != 'Windows_NT'">true</DelaySign>
<TargetFramework>netcoreapp2.0</TargetFramework>
<TargetFramework>netcoreapp2.1</TargetFramework>
<CopyNugetImplementations>false</CopyNugetImplementations>
<!-- Force .dll extension even if output type is exe. -->
<TargetExt>.dll</TargetExt>
Expand Down
Expand Up @@ -10,7 +10,7 @@ namespace System.Collections.Generic
// We use NonRandomizedStringEqualityComparer as default comparer as it doesnt use the randomized string hashing which
// keeps the performance not affected till we hit collision threshold and then we switch to the comparer which is using
// randomized string hashing.
[Serializable] // Required for compatibility with .NET Core 2.0 as we exposed the NonRandomizedStringEqualityComparer inside the serialization blob
[Serializable] // Required for compatibility with .NET Core 2.1 as we exposed the NonRandomizedStringEqualityComparer inside the serialization blob
// Needs to be public to support binary serialization compatibility
public sealed class NonRandomizedStringEqualityComparer : EqualityComparer<string>, ISerializable
{
Expand Down
4 changes: 2 additions & 2 deletions tests/CoreCLR/runtest/publishdependency.targets
Expand Up @@ -2,8 +2,8 @@

<UsingTask TaskName="PrereleaseResolveNuGetPackageAssets" AssemblyFile="$(BuildToolsTaskDir)Microsoft.DotNet.Build.Tasks.dll"/>
<ItemGroup>
<TestTargetFramework Include=".NETCoreApp,Version=v1.0">
<Folder>netcoreapp1.0</Folder>
<TestTargetFramework Include=".NETCoreApp,Version=v2.2">
<Folder>netcoreapp2.1</Folder>
</TestTargetFramework>
</ItemGroup>
<!--
Expand Down
4 changes: 2 additions & 2 deletions tests/CoreCLR/runtest/src/dir.props
Expand Up @@ -69,8 +69,8 @@

<!-- Default Test platform to deploy the netstandard compiled tests to -->
<PropertyGroup>
<!-- we default TestTFM and FilterToTestTFM to netcoreapp1.0 if they are not explicity defined -->
<DefaultTestTFM Condition="'$(DefaultTestTFM)'==''">netcoreapp1.0</DefaultTestTFM>
<!-- we default TestTFM and FilterToTestTFM to netcoreapp2.1 if they are not explicity defined -->
<DefaultTestTFM Condition="'$(DefaultTestTFM)'==''">netcoreapp2.1</DefaultTestTFM>
<TestTFM Condition="'$(TestTFM)'==''">$(DefaultTestTFM)</TestTFM>
<FilterToTestTFM Condition="'$(FilterToTestTFM)'==''">$(DefaultTestTFM)</FilterToTestTFM>
</PropertyGroup>
Expand Down

0 comments on commit 8d6690c

Please sign in to comment.