Designer视图错误:无法加载文件或程序集 - 错误的程序集版本

时间:2015-02-04 09:48:53

标签: .net winforms visual-studio-2010 visual-studio

我无法在任何地方找到这种特殊的错误。

Designer 视图失败,出现以下错误。失败的程序集ZedGraph实际上是版本4.3.8.12(新更改),而不是4.3.8.11。我已手动清理,重建和清空objbin文件夹。在"4.3.8.11"上进行文字搜索。我无法在我的解决方案中找到它,包括项目文件或解决方案文件。调试和部署工作正常。

我拥有UserControl我自己的ZedGraph组件。 它还使用DevExpress个组件。

提前致谢, 马库斯

Could not load file or assembly 'ZedGraph, Version=4.3.8.11,
Culture=neutral, PublicKeyToken=null' or one of its dependencies.
The system cannot find the file specified. 

at System.Reflection.RuntimeAssembly._nLoad(AssemblyName fileName,
String codeBase, Evidence assemblySecurity, RuntimeAssembly
locationHint, StackCrawlMark& stackMark, IntPtr pPrivHostBinder,
Boolean throwOnFileNotFound, Boolean forIntrospection, Boolean
suppressSecurityChecks) at
System.Reflection.RuntimeAssembly.nLoad(AssemblyName fileName, String
codeBase, Evidence assemblySecurity, RuntimeAssembly locationHint,
StackCrawlMark& stackMark, IntPtr pPrivHostBinder, Boolean
throwOnFileNotFound, Boolean forIntrospection, Boolean
suppressSecurityChecks) at
System.Reflection.RuntimeAssembly.InternalLoadAssemblyName(AssemblyName
assemblyRef, Evidence assemblySecurity, RuntimeAssembly reqAssembly,
StackCrawlMark& stackMark, IntPtr pPrivHostBinder, Boolean
throwOnFileNotFound, Boolean forIntrospection, Boolean
suppressSecurityChecks) at
System.Reflection.RuntimeAssembly.InternalLoad(String assemblyString,
Evidence assemblySecurity, StackCrawlMark& stackMark, IntPtr
pPrivHostBinder, Boolean forIntrospection) at
System.Reflection.RuntimeAssembly.InternalLoad(String assemblyString,
Evidence assemblySecurity, StackCrawlMark& stackMark, Boolean
forIntrospection) at System.Reflection.Assembly.Load(String
assemblyString) at
System.UnitySerializationHolder.GetRealObject(StreamingContext
context) at
    System.Runtime.Serialization.ObjectManager.ResolveObjectReference(ObjectHolder
holder) at System.Runtime.Serialization.ObjectManager.DoFixups() at
System.Runtime.Serialization.Formatters.Binary.ObjectReader.Deserialize(HeaderHandler
handler, __BinaryParser serParser, Boolean fCheck, Boolean
isCrossAppDomain, IMethodCallMessage methodCallMessage) at
    System.Runtime.Serialization.Formatters.Binary.BinaryFormatter.Deserialize(Stream
serializationStream, HeaderHandler handler, Boolean fCheck, Boolean
isCrossAppDomain, IMethodCallMessage methodCallMessage) at
System.Runtime.Serialization.Formatters.Binary.BinaryFormatter.Deserialize(Stream
serializationStream) at
System.Resources.ResXDataNode.GenerateObjectFromDataNodeInfo(DataNodeInfo
dataNodeInfo, ITypeResolutionService typeResolver) at
System.Resources.ResXDataNode.GetValue(ITypeResolutionService
typeResolver) at
System.Resources.ResXResourceReader.ParseDataNode(XmlTextReader
reader, Boolean isMetaData) at
System.Resources.ResXResourceReader.ParseXml(XmlTextReader reader)