Unpacking Software Livestream

Join our monthly Unpacking Software livestream to hear about the latest news, chat and opinion on packaging, software deployment and lifecycle management!

Learn More

Chocolatey Product Spotlight

Join the Chocolatey Team on our regular monthly stream where we put a spotlight on the most recent Chocolatey product releases. You'll have a chance to have your questions answered in a live Ask Me Anything format.

Learn More

Chocolatey Coding Livestream

Join us for the Chocolatey Coding Livestream, where members of our team dive into the heart of open source development by coding live on various Chocolatey projects. Tune in to witness real-time coding, ask questions, and gain insights into the world of package management. Don't miss this opportunity to engage with our team and contribute to the future of Chocolatey!

Learn More

Calling All Chocolatiers! Whipping Up Windows Automation with Chocolatey Central Management

Webinar from
Wednesday, 17 January 2024

We are delighted to announce the release of Chocolatey Central Management v0.12.0, featuring seamless Deployment Plan creation, time-saving duplications, insightful Group Details, an upgraded Dashboard, bug fixes, user interface polishing, and refined documentation. As an added bonus we'll have members of our Solutions Engineering team on-hand to dive into some interesting ways you can leverage the new features available!

Watch On-Demand
Chocolatey Community Coffee Break

Join the Chocolatey Team as we discuss all things Community, what we do, how you can get involved and answer your Chocolatey questions.

Watch The Replays
Chocolatey and Intune Overview

Webinar Replay from
Wednesday, 30 March 2022

At Chocolatey Software we strive for simple, and teaching others. Let us teach you just how simple it could be to keep your 3rd party applications updated across your devices, all with Intune!

Watch On-Demand
Chocolatey For Business. In Azure. In One Click.

Livestream from
Thursday, 9 June 2022

Join James and Josh to show you how you can get the Chocolatey For Business recommended infrastructure and workflow, created, in Azure, in around 20 minutes.

Watch On-Demand
The Future of Chocolatey CLI

Livestream from
Thursday, 04 August 2022

Join Paul and Gary to hear more about the plans for the Chocolatey CLI in the not so distant future. We'll talk about some cool new features, long term asks from Customers and Community and how you can get involved!

Watch On-Demand
Hacktoberfest Tuesdays 2022

Livestreams from
October 2022

For Hacktoberfest, Chocolatey ran a livestream every Tuesday! Re-watch Cory, James, Gary, and Rain as they share knowledge on how to contribute to open-source projects such as Chocolatey CLI.

Watch On-Demand

Downloads:

1,287

Downloads of v 1.1.0:

705

Last Update:

19 Jun 2019

Package Maintainer(s):

Software Author(s):

  • BBT Software AG and contributors

Tags:

bbt bbtsoftware policy devops azure

Azure DevOps Policy Configurator

This is not the latest version of Azure DevOps Policy Configurator available.

  • 1
  • 2
  • 3

1.1.0 | Updated: 19 Jun 2019

Downloads:

1,287

Downloads of v 1.1.0:

705

Software Author(s):

  • BBT Software AG and contributors

Azure DevOps Policy Configurator 1.1.0

This is not the latest version of Azure DevOps Policy Configurator available.

  • 1
  • 2
  • 3

All Checks are Passing

3 Passing Tests


Validation Testing Passed


Verification Testing Passed

Details

Scan Testing Successful:

No detections found in any package files

Details
Learn More

Deployment Method: Individual Install, Upgrade, & Uninstall

To install Azure DevOps Policy Configurator, run the following command from the command line or from PowerShell:

>

To upgrade Azure DevOps Policy Configurator, run the following command from the command line or from PowerShell:

>

To uninstall Azure DevOps Policy Configurator, run the following command from the command line or from PowerShell:

>

Deployment Method:

NOTE

This applies to both open source and commercial editions of Chocolatey.

1. Enter Your Internal Repository Url

(this should look similar to https://community.chocolatey.org/api/v2/)


2. Setup Your Environment

1. Ensure you are set for organizational deployment

Please see the organizational deployment guide

2. Get the package into your environment

  • Open Source or Commercial:
    • Proxy Repository - Create a proxy nuget repository on Nexus, Artifactory Pro, or a proxy Chocolatey repository on ProGet. Point your upstream to https://community.chocolatey.org/api/v2/. Packages cache on first access automatically. Make sure your choco clients are using your proxy repository as a source and NOT the default community repository. See source command for more information.
    • You can also just download the package and push it to a repository Download

3. Copy Your Script

choco upgrade azure-devops-policy-configurator -y --source="'INTERNAL REPO URL'" --version="'1.1.0'" [other options]

See options you can pass to upgrade.

See best practices for scripting.

Add this to a PowerShell script or use a Batch script with tools and in places where you are calling directly to Chocolatey. If you are integrating, keep in mind enhanced exit codes.

If you do use a PowerShell script, use the following to ensure bad exit codes are shown as failures:


choco upgrade azure-devops-policy-configurator -y --source="'INTERNAL REPO URL'" --version="'1.1.0'" 
$exitCode = $LASTEXITCODE

Write-Verbose "Exit code was $exitCode"
$validExitCodes = @(0, 1605, 1614, 1641, 3010)
if ($validExitCodes -contains $exitCode) {
  Exit 0
}

Exit $exitCode

- name: Install azure-devops-policy-configurator
  win_chocolatey:
    name: azure-devops-policy-configurator
    version: '1.1.0'
    source: INTERNAL REPO URL
    state: present

See docs at https://docs.ansible.com/ansible/latest/modules/win_chocolatey_module.html.


chocolatey_package 'azure-devops-policy-configurator' do
  action    :install
  source   'INTERNAL REPO URL'
  version  '1.1.0'
end

See docs at https://docs.chef.io/resource_chocolatey_package.html.


cChocoPackageInstaller azure-devops-policy-configurator
{
    Name     = "azure-devops-policy-configurator"
    Version  = "1.1.0"
    Source   = "INTERNAL REPO URL"
}

Requires cChoco DSC Resource. See docs at https://github.com/chocolatey/cChoco.


package { 'azure-devops-policy-configurator':
  ensure   => '1.1.0',
  provider => 'chocolatey',
  source   => 'INTERNAL REPO URL',
}

Requires Puppet Chocolatey Provider module. See docs at https://forge.puppet.com/puppetlabs/chocolatey.


4. If applicable - Chocolatey configuration/installation

See infrastructure management matrix for Chocolatey configuration elements and examples.

Package Approved

This package was approved as a trusted package on 23 Aug 2020.

Description

Azure DevOps policy configurator allows to apply policy settings on an Azure DevOps or Azure DevOps Server / Team Foundation Server project collection based on a JSON configuration file.

Features

  • Support for Azure DevOps, Azure DevOps Server and Team Foundation Server
  • Export current policies to JSON files
  • Apply policies from a JSON file to a project collection
  • Support for global, project wide or repository wide policies

tools\bin\api-ms-win-core-console-l1-1-0.dll
md5: 8C0404C3E12CD61C2906C0AC5B7A284C | sha1: 6B3A06F12385337B2C18E65431E3B343624741C6 | sha256: D3CF91EE65A811988481DCB39623A05C535CB40D4AB2FD0E8DCC24BAA3F5FCC1 | sha512: 17B72680F063CD0A7FC11B0D635E5F99869F9A0786899880F8457467FD5D3EFEBD08877B75B4FC8E28E922E1B06338AC70A15E592DFA8FA0B9D0CF792F631519
tools\bin\api-ms-win-core-datetime-l1-1-0.dll
md5: 9D4215AAA77C623F3A3440CE63DA429A | sha1: 9F818E8A4ECA4ACFAEC18EC0FABBDC85992F6B05 | sha256: B8D0CC14413AAA51BDA643EEB33A4F8D3F96A61424F70DC374AD14A925DF4AA2 | sha512: 76E401CB72AC3207361B9A58AA95B353BE3E77E3255900BC420791B53881DAD5FC9A3AF86AA61C9C32F3BC959F1BF5F265D39D89B6009C485067E2D9FF0A54FB
tools\bin\api-ms-win-core-debug-l1-1-0.dll
md5: 80D6F3D1A8516A9F81F8ECA26E79CD89 | sha1: 178F3A1E90BD2C6BF87357C1735205D66BFBEE19 | sha256: F3DFFD93E1E19BCB4830DE95451F68AC844C39AEA5C7876E11EE91AA9BED50DB | sha512: 932AC0D7A620BB6A655EB5F185BB389E331691B73E20D4E7ADFCF70F32771914B8FA5CD7D28349CAB449D072B7F90DE629D12E0384788C0EB7EED591032C17E7
tools\bin\api-ms-win-core-errorhandling-l1-1-0.dll
md5: 836CDDAB7FC9E6F0A2E4BCE257695AE3 | sha1: FEABB9AC185E4E0F61530019C67DAC84344E1F72 | sha256: 969E4FF4C4E2C4DFCCCFE06F4F4840FE325D75DC1F35B941C784876C0C2D0F79 | sha512: EEB8EB99AB2DE62F6D21F275744019AE905E49FAE88CAF72F986D247B566B51F3D74F90C887C9EC657A119ADCDEFEBFEC16C6DB22434F4003C33C688DECE8606
tools\bin\api-ms-win-core-file-l1-1-0.dll
md5: A219743F60536E65530D20FBD292B465 | sha1: A07D2B2DCB25B8CBFE7AE97A07C4A118CC43D242 | sha256: D8EB8A7B668508CD6042FB86CE602B09BC58FD557D16CBE32775D851F3E2A550 | sha512: 48EFB29EA04EDE8FAA94022D90A14890F335A935D4542521140A079A7EAB5A345DA5D7FDE6026C6B2FE317530AD6E65FE93E8F2FF3C2866991C0F2C3A525098D
tools\bin\api-ms-win-core-file-l1-2-0.dll
md5: 5920340CD13A1F61C9B02096F1636739 | sha1: CAC6812AFD5DA545AB04E95B3C7A9F173F0F342F | sha256: 35431423FA7A402B8CF17B4845FB17C51B7AB1E8FD7BAD5645899F5FDDBBDC67 | sha512: E1828D9CBCF962F8C7028A57411696BAC52993F24E3129024CD63B34485ED0F8DD833A5D6DE3B7975610E15DF1453BDBCDB422130DCB5FE49867C3C1FADA4B64
tools\bin\api-ms-win-core-file-l2-1-0.dll
md5: 48F0DECAB97C9567D21DDC59204A3AEE | sha1: 1B96A7893A7BF14F7F11B8D106FCC0CFEB70D8BF | sha256: 52AE0D62C8CDD805F879C6C5B1623B72DB79B2AEAA5371E701E0507EFC58595C | sha512: EE0D339F2302F9B762D881F61FA444EC8784939F761EF0698A3460406F74F7391A0D0B1D14439089AD24556991C5318BFC445AF12F524F5060A846FDBE127551
tools\bin\api-ms-win-core-handle-l1-1-0.dll
md5: F423EDC556AD0CCC59DDF7C1247301C3 | sha1: DEE6069A9746275C8961AEA16A08AFCF4FBBEDD9 | sha256: 2AB7A09064CE250DEF4E10A2B289E1E272CD8E9887A185104DCD8109F09B3A98 | sha512: 14B636F4DDEFEBD22C8DAEADF53EFD23C32F7B4975643F5B2548B68475B4BC06D53617FCF706FEF28EA7169241DF3A9E665A8C954DE476248D2BC74CC185F72F
tools\bin\api-ms-win-core-heap-l1-1-0.dll
md5: 255A1064FF463164D3E6EE9EF4A89033 | sha1: 23CF8E6C6A6F59C261C9E4AA305A2D8D6699CF21 | sha256: E2E28457E05AA852E7A997B3B6D76EF24D1BDF2CB1E3AFC7E6D4965320FF59C5 | sha512: 1D4F7A499DC7BE5E650E2ED947017632AB239C4B0A93DE63162257ED314A76A27AB98298DEBB27E5EC56BCF8F7E682EFC7AF96EED1323A523E7A66498BA1F27B
tools\bin\api-ms-win-core-interlocked-l1-1-0.dll
md5: 0E60B981121BBD64856ACD1E94D66AF9 | sha1: AF91F1AF7EA7CC673E2D0313A95837F79FC9353B | sha256: 01C6EA70C536B739A6C6438309225A5743763D2794940177884D4C5518C3CC1E | sha512: A1E76DB8E3CD0CFCAC9094353EE973464082F0AE7F5338DFA6451DE9055818CDCDFF81A3B347BB56711AD0C80C1A21C7A3204E1C05ADD5A27ED9E61868C7A980
tools\bin\api-ms-win-core-libraryloader-l1-1-0.dll
md5: 879EB0D65D1C48F17E62F10A6487D0A2 | sha1: BF54EC1AC8E989E8BC10C771D1A4E833F4998557 | sha256: 0C79E4FAAB43AE8D76B48EDA1918118AAC129CCE1BA72C4244C152F243777437 | sha512: F78738078AF38E22238D2CA571CA74DF811025AE9526CA42CC11CFBA0122893769E01C18E5FC822D42365A6F8C9C88D642E29D745CA5B3A972497419C1482104
tools\bin\api-ms-win-core-localization-l1-2-0.dll
md5: 09444759878E65CFD962E4749C7DF0D3 | sha1: 2CA4A2C29FBEE9320EDBA51EC3CB5A35FDDFE424 | sha256: 681BF503DBD6C07D59F73F2434ED688184C9F4E5BB33530A4BF709E60FDD24D8 | sha512: FBA77B3405BF95724F487B1F698FD4F1C776D2CA6DBFDEF8304EBA89647F1A5E0651EF82FD339BC001DE80B21D5CB1B0C5E94B90AB0C6D95FF3ED99EEC5290FA
tools\bin\api-ms-win-core-memory-l1-1-0.dll
md5: A6BA8542578546C029EC6368F4C4FEBB | sha1: CB034DB8D7B089001500063D20BD8251DE72C4C3 | sha256: CE29020C06D40BE71DC3C837E0B5D726F3B2501BC8CE7A60D8D9B37B76218BE5 | sha512: AFE1C88FD70E0B91236169025C361B8959F0127E3C5AB7492A2B47B428F3CB436249A77A7E034E7D236F64BD9D0807747C7594F95D43C0AE79C6AD132F70107A
tools\bin\api-ms-win-core-namedpipe-l1-1-0.dll
md5: 0006E9C793F361B5618C4F399622BBED | sha1: 1A759BAC9DB59BF60CB737969120B75335C9712C | sha256: BF4886E342446F69CCA290B02444E7474A8DD5413FAF30CBA9A827D8407C8670 | sha512: 403E4C93A1B6E9E9FDBA2C25EE4C9CACAD465F6FD06511EE20E41FBEE8A83A20779A64064166598A6F14A066CF31625A9A71F9130310F071037AB3B6F4F9BA5C
tools\bin\api-ms-win-core-processenvironment-l1-1-0.dll
md5: B80EC26F8FD90C388C9E3F5BDAF9440F | sha1: EE0B7377EEACD3D5F6FACC354AEFA3C15576BB18 | sha256: 63B473A1CE01446337642EEE74FE95BD9938CF242F68BCCAC97091A75A1F8BBE | sha512: 258320255246E0EB6B3FB83F26424EAE39DD1AEFC5A65310A401CD597630BFD30E409904E3852D399B002CEFF95BB5E979B371F275DCB269D27800B7BAE69CCD
tools\bin\api-ms-win-core-processthreads-l1-1-0.dll
md5: 4344099FAF2FDA28166A1E70B707C425 | sha1: E4688AB9944B49673051C8C8E573BCA523C23E2E | sha256: A08F75CA501FD68F5E9C29DAE320E2B16F6E1595FA8397017A2A04A4183112F9 | sha512: 5D9EBB2EC9677E905B7C22418E08628C272182ED119641D78649A9AE0AB723D4570856A6FB317991E9741F4C2D4A9736630B14BADF6F20BB1D892A0637272A0E
tools\bin\api-ms-win-core-processthreads-l1-1-1.dll
md5: 59EF45E80F68AFF7B38D5F6F3057E42E | sha1: 614E2527D8B8F479777CD364A44E745E1C570AC7 | sha256: 1CA23DADC3207B068649184B2D5418B653E9E12C9463C626969C33408216B0D6 | sha512: 9B59278759CCB1A09959764DE29A0D7F2DF4AB6CF3B8BA125299C9683FFCEEA5454F9B9755AC60BB1CD2A50C6ED7006B6F61B0E9EFB2D6FF2FD1BECDE33A7050
tools\bin\api-ms-win-core-profile-l1-1-0.dll
md5: 42B76238F4A8A3FBB6792243C138E904 | sha1: BE691F076E1149A32B460F7846602C379FA03FA4 | sha256: A7763719CC07CA96266FB6402E955CD71648B21E9020F44A1235EC86ACEBC832 | sha512: 398BDCF6C0A5CE888EAAFD4E72B5ED7B2EBB89735BA38EA254CF9AAFB5959DD40809726AA7748D1E5693138A2C29349ABD60A47E044D58F920210F52FAB666C3
tools\bin\api-ms-win-core-rtlsupport-l1-1-0.dll
md5: 91343212ACFE35A0817A1E1518C8ACDE | sha1: 87B5259A6E99E3F201FA5735C0022BF571EF9A0C | sha256: E361A34F96F597E51EA1B9AD0844029C9887A84B82C2398FC4D2FECFD13084CE | sha512: 20E5E3FFE99D58DF4F9D8606E0834C684E4B71B18EA8F76B9E153AF76C7248A7D56D4E5CBFF53A57B87CAA991D36E00BFCC02941E50CDA8E417BB49DB37CE7DD
tools\bin\api-ms-win-core-string-l1-1-0.dll
md5: 43D20B7FDA4A071331BFC97A52155568 | sha1: 9973C0BB83088C05179EA771C70B076C2B6865D1 | sha256: 779A2544A8E43D4BB3266771CDD449A9885ABC2D756A687212D89C55238A958C | sha512: 1B3C6E66F691D48CDE51563064B5BC2BE2E918176E4C6D6E002F46CB193D969C0C5C7F28A486304A5D0B11E92E6BF2545544AB0EE127BAC495DAE09C57741DE3
tools\bin\api-ms-win-core-synch-l1-1-0.dll
md5: 0CCFF51390681227C61D2100624F3006 | sha1: EBE8E786D64B8076DCC24EA8E3AA01BF255BF94D | sha256: 9DFE8688D65E6C70427A0200FB98B0998A77C7E619742EE0728AADA5684A9B9D | sha512: E3AADCB2FD1E85E945D982E0A6320796CFD1EC023976445CE0261C21CE64E18429C4665ED25948D91E0B526C303752179DC4298215FB63570CA66653A7F3ECD8
tools\bin\api-ms-win-core-synch-l1-2-0.dll
md5: 5995A64206F1EDC0C5C2A954A78540B1 | sha1: B09E621AC6325793E3F785DC8FF0A0EDCBCA6634 | sha256: 028B57B7BC4BD657B2FD82BF27B6436A662B6C67C930241B148B98258A58BA99 | sha512: 8304D0D97AE8E8D40902E52629F0DCE663097B0899EC221419BF6588CA40E4586FD1B63C0328CF858C2F5550C8DBD759937A6768B22AC6A6377D59B6085295F8
tools\bin\api-ms-win-core-sysinfo-l1-1-0.dll
md5: AF06068E4FED6E8A075F2EC9A1F606D1 | sha1: 33337C507CC1101E6CE5C835EEE48C32C1A08050 | sha256: 9538A42080F07659B832387F09F9D43FE439013832F7B47E8E102D337370ABD8 | sha512: B2BE63A2547B16E4A41CFEAED28EE51B7374F1A8A87D1B2F62FCE4E01681F14C35FC30FFCA57FD7677C97B5A431ECB200114B745044EF06468441FEBF9DFF496
tools\bin\api-ms-win-core-timezone-l1-1-0.dll
md5: D6E62566EF67004504DAD67A51B47BE1 | sha1: 48399E59D93C77A59DE6A1D51F5296FA140ECA58 | sha256: DD80F0B0F329BC5FBAB42787B5F4AFB8E99CC8251D85FE9C2559F7CCBBD9FF07 | sha512: 7741363A7AFC0F6DC3CB625AE7CCF6B2D4DD0E36CB45DE3A910B53BB1E6F885780B7418300A0702046D0750B26348C5A57BC6A8BE437410ECF261E2E4A28E3F5
tools\bin\api-ms-win-core-util-l1-1-0.dll
md5: D95ED1399B7B44B843E155B9411D674C | sha1: D7A203400F82C2E7087DE2ED19DA47485541AC6E | sha256: 2F6B26C603A6989340030092140023F3A7690FD2AC98627D06D4899A01E4C02A | sha512: 809CF089AAB5F2B4AEE01A57603C77852CF13842BA681191B147D91C154BF6628F3C76A322500299CB5751AB50B297DA4730CDBFD6EC7A671E0D4B0844DD5032
tools\bin\api-ms-win-crt-conio-l1-1-0.dll
md5: 766AD22517CADFD507122B745D6E0C71 | sha1: F099DFB4FB98C6EF7AB42598105F08AF8CC224C5 | sha256: D46578F5AC01D23A6AB3F2EAE0239CCC4F13320553E9C102D4F8915D79F51F19 | sha512: 954907D74DBE6CB4909EEC0A65C47948FF81B799F860DCD6631571880CAAD2C7DEE355E1B6EAF270E1D3647E05221227AD2F46A84002E4E3630A3EB0C1D6F752
tools\bin\api-ms-win-crt-convert-l1-1-0.dll
md5: CAF0416EB3C991C41DA32ABC58E237A0 | sha1: 0964E75D15A23100D0F441834C0E59384AE09E06 | sha256: 1FF1AD79211D73180E29AE2CDB1E79EB2D71A7F55C3CFF7C28CB570B4ADC86F2 | sha512: F479B911DA88011D60873BAD686CD698B9A2BCA76DA272DE5FE7F9C87854E7E34CEDED14C3868140768DF8D9FE74763E321F847111869601D13E01C5FD49297C
tools\bin\api-ms-win-crt-environment-l1-1-0.dll
md5: CD1FB4256676C1AE2C46C789E13746FD | sha1: 7B4C2365E4A81A712770E914F8072085F3C6FEA5 | sha256: FB1EB3C0FB366B81632C99674E06DB9DD848EDA2BEF11AA96186E1C8706FEB9C | sha512: 4655137323CB5CFFBFBF0CF90C0966AA602B7E789416F1A26C15F1E5B5BCF3B59A4B100D62BF60DBE9AC2C3C11B535CCC97FB1ED46AD8A69B78672D515F3F7A5
tools\bin\api-ms-win-crt-filesystem-l1-1-0.dll
md5: F4FE50D1C115DDF9219CC435B98F31ED | sha1: BA4DFC466C0A19C6BA680C084499F098C40EFDDB | sha256: 6DD62FA254C707F2512AD38E86A9B76A75B822340CD210DA28215B88D18B133D | sha512: 117F1E3E81055F09011D96D364D754F44369A745D03354E5286BC6EBDB29F64FB9A80439011B82A7DD0EA82F7066FCA89CD7014E6834369FD0FA7CE44745354D
tools\bin\api-ms-win-crt-heap-l1-1-0.dll
md5: 2DCE97F2AE249B5299BEEFD8E034FF27 | sha1: 6AFAB1CF529EEE69A4ADC2CD2A2F3362C5C1D0DF | sha256: 865C4A0D6A0027C1B623490550DCC135BFCD9B80564CF0B2028288AC37E70B85 | sha512: 5315CDD690F74371B5C78B00A03FAA93ABF082685ACD6FF551714B4DD3E11BC3C9C77A7F621F1D7639024CFA20C188F5AAE5B06946ED79453B0CEBCC6EF50CD7
tools\bin\api-ms-win-crt-locale-l1-1-0.dll
md5: DFE4728A82448C15583531128305E527 | sha1: 260F8CC05C0A68B074BF0CE9CB7FBE348D83A8DB | sha256: BC18B13B6046DED455404D22BA7904855A5C7C5B8DB2BDD609ADC1DA9A694BC6 | sha512: A4ACF9EE77CE8665F11941F9270EEF20229A8539DB955DB54E793DFA6C1F03C68B363E801C6CA1DD928AD4EB11C9F661A81B1C15757A8D96254528EBAB4E1722
tools\bin\api-ms-win-crt-math-l1-1-0.dll
md5: 8471E286A89587B89C033D8E6ADC43D4 | sha1: B5A7B0648267C488EFD9E261453C7E7E2574D41A | sha256: A66780CB0ADF2C3448EBEAD80E32E303BACA2B184FC96E9E5D2720211FC694EF | sha512: C6C8A55B82E79072E6F15E399E2653718338C07562280D80D50860C3907FDCEECBB29672F4C2A92F952B505D556C4BF7E5A29FAE59AEB3E151AF60E8045CD5A6
tools\bin\api-ms-win-crt-multibyte-l1-1-0.dll
md5: 4E8BC4B6CB2782BB6DD2432D04C52EE9 | sha1: F6EFEA640786F6ACFB7E4AE78F0C3C33AD3BD504 | sha256: B31AE454E2269CE96E2DED6F4AD147C038134C3E8647DF8F7CFBFEBD9FB6ED03 | sha512: 0F0129AA9E946A2D8A4FA0C44BEE2BEF683C145F35A135D6A7903FED709831B0DE16DDD193B698B9E366335416236F78B37C59AB5210F7E8BD9BB530177C2925
tools\bin\api-ms-win-crt-private-l1-1-0.dll
md5: 065E6BBEC61FBD1CFDF154831FE0EB32 | sha1: 23EE2A3ED91EF0A27ADE5765496363A4AD32EEF0 | sha256: 77E8B76ED3DB09F73C7FDE6D544E370A32007894A1F581F6C1C72A85B21AE1DE | sha512: B53D685A3CA6B45DBD7C7CDB4F7191A350D6827ADA31D4F7A4AEA91DF1EECE5D73191D28748C2C41606DEFB69ADFAA1D7AA15B48BE4FB9ED38F8A397A5C46548
tools\bin\api-ms-win-crt-process-l1-1-0.dll
md5: EA125261A86D096DC1C9F0D0556408F9 | sha1: D4CB387921C696A5FE500E69EEC11CA2C036A8BC | sha256: DDF193BDD0F02D30809D67159CD96E23E818E1523F1AFB44D9C15AE85EED938A | sha512: 9A918BB28BC9C1578E92048AEFF41853DCD67338CDC3E61AC6F93DC3CF292A294729159B1C36CA27EC7D429AA21BE1E22B35AE15A95CC67C42372CA312F13F38
tools\bin\api-ms-win-crt-runtime-l1-1-0.dll
md5: AB9730596EFEE06A13C5FCCFFAB2433F | sha1: 9D26B0D0A437AC365854344A03BE6CA764AA3C5F | sha256: 7F995E893F523A7F57B1D8F1C22F18B5AA5B32FC6826C33FB4429C3E73726974 | sha512: A82224EEEBF006428EEC2DB3285B4DBDB0539BED3B8E29CF8E1FD925A9489E7242323DE9D026364130F89B6AD216782CC127D46C236B680577FCD2E5380A0C78
tools\bin\api-ms-win-crt-stdio-l1-1-0.dll
md5: 43F750B737FB208B163FB57685DD4EFE | sha1: 19ECB851B71ED9845496F6D8BFDA0F8292B54205 | sha256: B89C2C17AB436BD6191EBA6419D9A531360F424A4461C31195ED5C6497982B1B | sha512: F86716D2049082C8BFF69D14990CBA8DE5660FF4524A858BB1090D8ECF50E1D34F89687DF30C491B90CECA75E92B6AC602F72B964EFE091777AEEA1CD81C660E
tools\bin\api-ms-win-crt-string-l1-1-0.dll
md5: 074D8681ABDE624EBB2D0C59DC93DC69 | sha1: 8D1697B43AFE9F8B5B4A547BCFF4172F9A077B44 | sha256: 554E7F8D9987DED1D69B52CC5E3D2979618722469EC96848AAEED0D853CB0180 | sha512: 87E94F0478A677FC119D234767B5793D2BE31BBA27DCCF5AD565D33BF98468AFEB38240306EFC47BB0C15BE74656129180060B64CA21800F7A101C2BB8ACC0A8
tools\bin\api-ms-win-crt-time-l1-1-0.dll
md5: 43EE1BD482CF04422A2977185895C368 | sha1: 3853CEB25A5381C6F3DA907DDB9A140A8384E779 | sha256: 5CA96D8A7744B96FC4BB39E3D2CB53B5A34EA1C7D8887F25E4A22452E10482DD | sha512: 4E5E2EF3A323476BF2D0A7C296CC45278E252E9514E7B5A48494868E2BA9F40165BFD49B7A79EBD767216E9B6B67F0E1228BACC6B04A9641EA616BDD54B425F9
tools\bin\api-ms-win-crt-utility-l1-1-0.dll
md5: 24E66A995D3555812C5AA7A650CED907 | sha1: C0E79399EF5D33EC3F1C324AB7B5CC148C82C975 | sha256: 0418F536442410EFEB950D0C185E621A351EDA2E795DCD9ED9F9AAA7F2622E0A | sha512: 8B22BC44BE48DAF42E70D2A72BAA20D8DCE20BEEF26E5EC44E2B8F064017F1FE5D3779C7C5D8DE8F666B7A608F2E426F5DC4559A6FADEB5538212ADDE1F461F4
tools\bin\AzureDevOpsPolicyConfigurator.deps.json
{
  "runtimeTarget": {
    "name": ".NETCoreApp,Version=v2.0/win10-x64",
    "signature": "155ab13a797f95edb159c33770c6d8b82b36f010"
  },
  "compilationOptions": {},
  "targets": {
    ".NETCoreApp,Version=v2.0": {},
    ".NETCoreApp,Version=v2.0/win10-x64": {
      "AzureDevOpsPolicyConfigurator/1.0.0": {
        "dependencies": {
          "Microsoft.AspNet.WebApi.Client": "5.2.7",
          "Microsoft.CodeAnalysis.FxCopAnalyzers": "2.9.3",
          "Microsoft.NETCore.App": "2.0.0",
          "Microsoft.TeamFoundationServer.Client": "16.148.0-preview",
          "Microsoft.VisualStudio.Services.InteractiveClient": "16.148.0-preview",
          "Newtonsoft.Json": "12.0.2",
          "Spectre.Cli": "0.20.0",
          "StyleCop.Analyzers": "1.0.2",
          "System.Net.NameResolution": "4.3.0",
          "System.Net.Primitives": "4.3.1",
          "log4net": "2.0.8"
        },
        "runtime": {
          "AzureDevOpsPolicyConfigurator.dll": {}
        }
      },
      "Ben.Demystifier/0.1.2": {
        "dependencies": {
          "System.Reflection.Metadata": "1.5.0"
        },
        "runtime": {
          "lib/netstandard2.0/Ben.Demystifier.dll": {
            "assemblyVersion": "0.1.0.0",
            "fileVersion": "0.1.2.14"
          }
        }
      },
      "log4net/2.0.8": {
        "dependencies": {
          "System.AppContext": "4.1.0",
          "System.Collections.NonGeneric": "4.0.1",
          "System.Console": "4.0.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.Process": "4.1.0",
          "System.Diagnostics.StackTrace": "4.0.1",
          "System.Diagnostics.TraceSource": "4.0.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Watcher": "4.0.0",
          "System.Linq": "4.3.0",
          "System.Net.NameResolution": "4.3.0",
          "System.Net.Requests": "4.0.11",
          "System.Net.Sockets": "4.1.0",
          "System.Reflection": "4.3.0",
          "System.Reflection.Extensions": "4.3.0",
          "System.Reflection.TypeExtensions": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Runtime.InteropServices.RuntimeInformation": "4.3.0",
          "System.Runtime.Serialization.Formatters": "4.3.0",
          "System.Text.RegularExpressions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Thread": "4.0.0",
          "System.Threading.Timer": "4.0.1",
          "System.Xml.ReaderWriter": "4.3.0",
          "System.Xml.XmlDocument": "4.3.0"
        },
        "runtime": {
          "lib/netstandard1.3/log4net.dll": {
            "assemblyVersion": "2.0.8.0",
            "fileVersion": "2.0.8.0"
          }
        }
      },
      "Microsoft.AspNet.WebApi.Client/5.2.7": {
        "dependencies": {
          "Newtonsoft.Json": "12.0.2",
          "Newtonsoft.Json.Bson": "1.0.1"
        },
        "runtime": {
          "lib/netstandard2.0/System.Net.Http.Formatting.dll": {
            "assemblyVersion": "5.2.7.0",
            "fileVersion": "5.2.61128.0"
          }
        }
      },
      "Microsoft.CodeAnalysis.FxCopAnalyzers/2.9.3": {
        "dependencies": {
          "Microsoft.CodeAnalysis.VersionCheckAnalyzer": "2.9.3",
          "Microsoft.CodeQuality.Analyzers": "2.9.3",
          "Microsoft.NetCore.Analyzers": "2.9.3",
          "Microsoft.NetFramework.Analyzers": "2.9.3"
        }
      },
      "Microsoft.CodeAnalysis.VersionCheckAnalyzer/2.9.3": {},
      "Microsoft.CodeQuality.Analyzers/2.9.3": {},
      "Microsoft.IdentityModel.Clients.ActiveDirectory/3.17.2": {
        "dependencies": {
          "NETStandard.Library": "2.0.0",
          "System.Runtime.Serialization.Json": "4.3.0",
          "System.Runtime.Serialization.Primitives": "4.3.0"
        },
        "runtime": {
          "lib/netstandard1.3/Microsoft.IdentityModel.Clients.ActiveDirectory.Platform.dll": {
            "assemblyVersion": "3.17.2.31801",
            "fileVersion": "3.17.41115.111"
          },
          "lib/netstandard1.3/Microsoft.IdentityModel.Clients.ActiveDirectory.dll": {
            "assemblyVersion": "3.17.2.31801",
            "fileVersion": "3.17.41115.111"
          }
        }
      },
      "Microsoft.IdentityModel.Logging/5.2.1": {
        "dependencies": {
          "NETStandard.Library": "2.0.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.FileSystem": "4.3.0"
        },
        "runtime": {
          "lib/netstandard1.4/Microsoft.IdentityModel.Logging.dll": {
            "assemblyVersion": "5.2.1.0",
            "fileVersion": "5.2.1.50208"
          }
        }
      },
      "Microsoft.IdentityModel.Tokens/5.2.1": {
        "dependencies": {
          "Microsoft.IdentityModel.Logging": "5.2.1",
          "NETStandard.Library": "2.0.0",
          "Newtonsoft.Json": "12.0.2",
          "System.Collections": "4.3.0",
          "System.Diagnostics.Tools": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Runtime.InteropServices.RuntimeInformation": "4.3.0",
          "System.Runtime.Serialization.Xml": "4.3.0",
          "System.Security.Claims": "4.3.0",
          "System.Security.Cryptography.Algorithms": "4.3.0",
          "System.Security.Cryptography.X509Certificates": "4.3.0",
          "System.Text.RegularExpressions": "4.3.0",
          "System.Threading": "4.3.0"
        },
        "runtime": {
          "lib/netstandard1.4/Microsoft.IdentityModel.Tokens.dll": {
            "assemblyVersion": "5.2.1.0",
            "fileVersion": "5.2.1.50208"
          }
        }
      },
      "Microsoft.NetCore.Analyzers/2.9.3": {},
      "Microsoft.NETCore.App/2.0.0": {
        "dependencies": {
          "Microsoft.NETCore.DotNetHostPolicy": "2.0.0",
          "Microsoft.NETCore.Platforms": "2.0.0",
          "NETStandard.Library": "2.0.0",
          "runtime.win-x64.Microsoft.NETCore.App": "2.0.0"
        }
      },
      "Microsoft.NETCore.DotNetAppHost/2.0.0": {
        "dependencies": {
          "runtime.win-x64.Microsoft.NETCore.DotNetAppHost": "2.0.0"
        }
      },
      "Microsoft.NETCore.DotNetHostPolicy/2.0.0": {
        "dependencies": {
          "Microsoft.NETCore.DotNetHostResolver": "2.0.0",
          "runtime.win-x64.Microsoft.NETCore.DotNetHostPolicy": "2.0.0"
        }
      },
      "Microsoft.NETCore.DotNetHostResolver/2.0.0": {
        "dependencies": {
          "Microsoft.NETCore.DotNetAppHost": "2.0.0",
          "runtime.win-x64.Microsoft.NETCore.DotNetHostResolver": "2.0.0"
        }
      },
      "Microsoft.NETCore.Platforms/2.0.0": {},
      "Microsoft.NETCore.Targets/1.1.3": {},
      "Microsoft.NetFramework.Analyzers/2.9.3": {},
      "Microsoft.TeamFoundation.DistributedTask.Common.Contracts/16.148.0-preview": {
        "dependencies": {
          "Microsoft.VisualStudio.Services.Client": "16.148.0-preview"
        },
        "runtime": {
          "lib/netstandard2.0/Microsoft.TeamFoundation.DistributedTask.Common.Contracts.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          }
        }
      },
      "Microsoft.TeamFoundationServer.Client/16.148.0-preview": {
        "dependencies": {
          "Microsoft.AspNet.WebApi.Client": "5.2.7",
          "Microsoft.TeamFoundation.DistributedTask.Common.Contracts": "16.148.0-preview",
          "Microsoft.VisualStudio.Services.Client": "16.148.0-preview",
          "Newtonsoft.Json": "12.0.2",
          "System.ComponentModel.Annotations": "4.4.1"
        },
        "runtime": {
          "lib/netstandard2.0/Microsoft.TeamFoundation.Build2.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.TeamFoundation.Core.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.TeamFoundation.Dashboards.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.TeamFoundation.Policy.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.TeamFoundation.SourceControl.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.TeamFoundation.Test.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.TeamFoundation.TestManagement.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.TeamFoundation.Wiki.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.TeamFoundation.Work.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.TeamFoundation.WorkItemTracking.Process.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.TeamFoundation.WorkItemTracking.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.VisualStudio.Services.TestResults.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          }
        }
      },
      "Microsoft.VisualStudio.Services.Client/16.148.0-preview": {
        "dependencies": {
          "Microsoft.AspNet.WebApi.Client": "5.2.7",
          "Newtonsoft.Json": "12.0.2",
          "System.Configuration.ConfigurationManager": "4.4.1",
          "System.Data.SqlClient": "4.4.2",
          "System.Security.Cryptography.Cng": "4.4.0",
          "System.Security.Cryptography.OpenSsl": "4.4.0",
          "System.Security.Cryptography.ProtectedData": "4.4.0",
          "System.Security.Principal.Windows": "4.4.1",
          "System.Xml.XPath.XmlDocument": "4.3.0"
        },
        "runtime": {
          "lib/netstandard2.0/Microsoft.TeamFoundation.Common.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.VisualStudio.Services.Common.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          },
          "lib/netstandard2.0/Microsoft.VisualStudio.Services.WebApi.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          }
        }
      },
      "Microsoft.VisualStudio.Services.InteractiveClient/16.148.0-preview": {
        "dependencies": {
          "Ben.Demystifier": "0.1.2",
          "Microsoft.IdentityModel.Clients.ActiveDirectory": "3.17.2",
          "Microsoft.VisualStudio.Services.Client": "16.148.0-preview",
          "Newtonsoft.Json": "12.0.2",
          "System.IdentityModel.Tokens.Jwt": "5.2.1"
        },
        "runtime": {
          "lib/netstandard2.0/Microsoft.VisualStudio.Services.Client.Interactive.dll": {
            "assemblyVersion": "16.0.0.0",
            "fileVersion": "16.148.28704.1"
          }
        }
      },
      "Microsoft.Win32.Primitives/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "runtime.win.Microsoft.Win32.Primitives": "4.3.0"
        }
      },
      "Microsoft.Win32.Registry/4.4.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "System.Security.AccessControl": "4.4.0",
          "System.Security.Principal.Windows": "4.4.1"
        }
      },
      "NETStandard.Library/2.0.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0"
        }
      },
      "Newtonsoft.Json/12.0.2": {
        "runtime": {
          "lib/netstandard2.0/Newtonsoft.Json.dll": {
            "assemblyVersion": "12.0.0.0",
            "fileVersion": "12.0.2.23222"
          }
        }
      },
      "Newtonsoft.Json.Bson/1.0.1": {
        "dependencies": {
          "NETStandard.Library": "2.0.0",
          "Newtonsoft.Json": "12.0.2"
        },
        "runtime": {
          "lib/netstandard1.3/Newtonsoft.Json.Bson.dll": {
            "assemblyVersion": "1.0.0.0",
            "fileVersion": "1.0.1.20722"
          }
        }
      },
      "runtime.any.System.Collections/4.3.0": {
        "dependencies": {
          "System.Runtime": "4.3.1"
        }
      },
      "runtime.any.System.Diagnostics.Tools/4.3.0": {},
      "runtime.any.System.Diagnostics.Tracing/4.3.0": {},
      "runtime.any.System.Globalization/4.3.0": {},
      "runtime.any.System.Globalization.Calendars/4.3.0": {},
      "runtime.any.System.IO/4.3.0": {},
      "runtime.any.System.Reflection/4.3.0": {},
      "runtime.any.System.Reflection.Extensions/4.3.0": {},
      "runtime.any.System.Reflection.Primitives/4.3.0": {},
      "runtime.any.System.Resources.ResourceManager/4.3.0": {},
      "runtime.any.System.Runtime/4.3.0": {
        "dependencies": {
          "System.Private.Uri": "4.3.0"
        }
      },
      "runtime.any.System.Runtime.Handles/4.3.0": {},
      "runtime.any.System.Runtime.InteropServices/4.3.0": {},
      "runtime.any.System.Text.Encoding/4.3.0": {},
      "runtime.any.System.Text.Encoding.Extensions/4.3.0": {},
      "runtime.any.System.Threading.Tasks/4.3.0": {},
      "runtime.any.System.Threading.Timer/4.3.0": {},
      "runtime.debian.8-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {},
      "runtime.fedora.23-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {},
      "runtime.fedora.24-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {},
      "runtime.native.System/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3"
        }
      },
      "runtime.native.System.Data.SqlClient.sni/4.4.0": {
        "dependencies": {
          "runtime.win-arm64.runtime.native.System.Data.SqlClient.sni": "4.4.0",
          "runtime.win-x64.runtime.native.System.Data.SqlClient.sni": "4.4.0",
          "runtime.win-x86.runtime.native.System.Data.SqlClient.sni": "4.4.0"
        }
      },
      "runtime.native.System.Net.Http/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3"
        }
      },
      "runtime.native.System.Security.Cryptography/4.0.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3"
        }
      },
      "runtime.native.System.Security.Cryptography.Apple/4.3.0": {
        "dependencies": {
          "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.Apple": "4.3.0"
        }
      },
      "runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {
        "dependencies": {
          "runtime.debian.8-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0",
          "runtime.fedora.23-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0",
          "runtime.fedora.24-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0",
          "runtime.opensuse.13.2-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0",
          "runtime.opensuse.42.1-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0",
          "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0",
          "runtime.rhel.7-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0",
          "runtime.ubuntu.14.04-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0",
          "runtime.ubuntu.16.04-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0",
          "runtime.ubuntu.16.10-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0"
        }
      },
      "runtime.opensuse.13.2-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {},
      "runtime.opensuse.42.1-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {},
      "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.Apple/4.3.0": {},
      "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {},
      "runtime.rhel.7-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {},
      "runtime.ubuntu.14.04-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {},
      "runtime.ubuntu.16.04-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {},
      "runtime.ubuntu.16.10-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {},
      "runtime.win-arm64.runtime.native.System.Data.SqlClient.sni/4.4.0": {},
      "runtime.win-x64.Microsoft.NETCore.App/2.0.0": {
        "runtime": {
          "runtimes/win-x64/lib/netcoreapp2.0/Microsoft.CSharp.dll": {
            "assemblyVersion": "4.0.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/Microsoft.VisualBasic.dll": {
            "assemblyVersion": "10.0.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/Microsoft.Win32.Primitives.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/Microsoft.Win32.Registry.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/SOS.NETCore.dll": {
            "assemblyVersion": "1.0.0.0",
            "fileVersion": "4.6.1.0"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.AppContext.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Buffers.dll": {
            "assemblyVersion": "4.0.2.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Collections.Concurrent.dll": {
            "assemblyVersion": "4.0.14.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Collections.Immutable.dll": {
            "assemblyVersion": "1.2.2.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Collections.NonGeneric.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Collections.Specialized.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Collections.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.ComponentModel.Annotations.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.ComponentModel.Composition.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.ComponentModel.DataAnnotations.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.ComponentModel.EventBasedAsync.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.ComponentModel.Primitives.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.ComponentModel.TypeConverter.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.ComponentModel.dll": {
            "assemblyVersion": "4.0.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Configuration.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Console.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Core.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Data.Common.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Data.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Diagnostics.Contracts.dll": {
            "assemblyVersion": "4.0.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Diagnostics.Debug.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Diagnostics.DiagnosticSource.dll": {
            "assemblyVersion": "4.0.2.1",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Diagnostics.FileVersionInfo.dll": {
            "assemblyVersion": "4.0.2.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Diagnostics.Process.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Diagnostics.StackTrace.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Diagnostics.TextWriterTraceListener.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Diagnostics.Tools.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Diagnostics.TraceSource.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Diagnostics.Tracing.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Drawing.Primitives.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Drawing.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Dynamic.Runtime.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Globalization.Calendars.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Globalization.Extensions.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Globalization.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.Compression.FileSystem.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.Compression.ZipFile.dll": {
            "assemblyVersion": "4.0.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.Compression.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.FileSystem.AccessControl.dll": {
            "assemblyVersion": "4.0.2.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.FileSystem.DriveInfo.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.FileSystem.Primitives.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.FileSystem.Watcher.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.FileSystem.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.IsolatedStorage.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.MemoryMappedFiles.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.Pipes.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.UnmanagedMemoryStream.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.IO.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Linq.Expressions.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Linq.Parallel.dll": {
            "assemblyVersion": "4.0.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Linq.Queryable.dll": {
            "assemblyVersion": "4.0.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Linq.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.Http.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.HttpListener.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.Mail.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.NameResolution.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.NetworkInformation.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.Ping.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.Primitives.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.Requests.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.Security.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.ServicePoint.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.Sockets.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.WebClient.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.WebHeaderCollection.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.WebProxy.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.WebSockets.Client.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.WebSockets.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Net.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Numerics.Vectors.dll": {
            "assemblyVersion": "4.1.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Numerics.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.ObjectModel.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Private.DataContractSerialization.dll": {
            "assemblyVersion": "4.1.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Private.Uri.dll": {
            "assemblyVersion": "4.0.4.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Private.Xml.Linq.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Private.Xml.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Reflection.DispatchProxy.dll": {
            "assemblyVersion": "4.0.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Reflection.Emit.ILGeneration.dll": {
            "assemblyVersion": "4.0.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Reflection.Emit.Lightweight.dll": {
            "assemblyVersion": "4.0.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Reflection.Emit.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Reflection.Extensions.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Reflection.Metadata.dll": {
            "assemblyVersion": "1.4.2.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Reflection.Primitives.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Reflection.TypeExtensions.dll": {
            "assemblyVersion": "4.1.2.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Reflection.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Resources.Reader.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Resources.ResourceManager.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Resources.Writer.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.CompilerServices.VisualC.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.Extensions.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.Handles.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.InteropServices.RuntimeInformation.dll": {
            "assemblyVersion": "4.0.2.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.InteropServices.WindowsRuntime.dll": {
            "assemblyVersion": "4.0.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.InteropServices.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.Loader.dll": {
            "assemblyVersion": "4.0.2.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.Numerics.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.Serialization.Formatters.dll": {
            "assemblyVersion": "4.0.2.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.Serialization.Json.dll": {
            "assemblyVersion": "4.0.4.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.Serialization.Primitives.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.Serialization.Xml.dll": {
            "assemblyVersion": "4.1.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.Serialization.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Runtime.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Security.AccessControl.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Security.Claims.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Security.Cryptography.Algorithms.dll": {
            "assemblyVersion": "4.3.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Security.Cryptography.Cng.dll": {
            "assemblyVersion": "4.3.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Security.Cryptography.Csp.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Security.Cryptography.Encoding.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Security.Cryptography.OpenSsl.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Security.Cryptography.Primitives.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Security.Cryptography.X509Certificates.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Security.Principal.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Security.SecureString.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Security.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.ServiceModel.Web.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.ServiceProcess.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Text.Encoding.Extensions.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Text.Encoding.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Text.RegularExpressions.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Threading.Overlapped.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Threading.Tasks.Dataflow.dll": {
            "assemblyVersion": "4.6.2.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Threading.Tasks.Extensions.dll": {
            "assemblyVersion": "4.1.1.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Threading.Tasks.Parallel.dll": {
            "assemblyVersion": "4.0.3.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Threading.Tasks.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Threading.Thread.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Threading.ThreadPool.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Threading.Timer.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Threading.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Transactions.Local.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Transactions.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.ValueTuple.dll": {
            "assemblyVersion": "4.0.2.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Web.HttpUtility.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Web.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Windows.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Xml.Linq.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Xml.ReaderWriter.dll": {
            "assemblyVersion": "4.2.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Xml.Serialization.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Xml.XDocument.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Xml.XPath.XDocument.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Xml.XPath.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Xml.XmlDocument.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Xml.XmlSerializer.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.Xml.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/System.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/WindowsBase.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/mscorlib.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/lib/netcoreapp2.0/netstandard.dll": {
            "assemblyVersion": "2.0.0.0",
            "fileVersion": "4.6.25519.3"
          }
        },
        "native": {
          "runtimes/win-x64/native/Microsoft.DiaSymReader.Native.amd64.dll": {
            "fileVersion": "14.0.24210.0"
          },
          "runtimes/win-x64/native/System.Private.CoreLib.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.1.0"
          },
          "runtimes/win-x64/native/api-ms-win-core-console-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-datetime-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-debug-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-errorhandling-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-file-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-file-l1-2-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-file-l2-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-handle-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-heap-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-interlocked-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-libraryloader-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-localization-l1-2-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-memory-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-namedpipe-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-processenvironment-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-processthreads-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-processthreads-l1-1-1.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-profile-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-rtlsupport-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-string-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-synch-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-synch-l1-2-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-sysinfo-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-timezone-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-core-util-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-conio-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-convert-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-environment-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-filesystem-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-heap-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-locale-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-math-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-multibyte-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-private-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-process-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-runtime-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-stdio-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-string-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-time-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/api-ms-win-crt-utility-l1-1-0.dll": {
            "fileVersion": "10.0.14393.33"
          },
          "runtimes/win-x64/native/clrcompression.dll": {
            "fileVersion": "4.6.25519.3"
          },
          "runtimes/win-x64/native/clretwrc.dll": {
            "fileVersion": "4.6.25519.2"
          },
          "runtimes/win-x64/native/clrjit.dll": {
            "fileVersion": "4.6.25519.2"
          },
          "runtimes/win-x64/native/coreclr.dll": {
            "fileVersion": "4.6.25519.2"
          },
          "runtimes/win-x64/native/dbgshim.dll": {
            "fileVersion": "4.6.25519.2"
          },
          "runtimes/win-x64/native/mscordaccore.dll": {
            "fileVersion": "4.6.25519.2"
          },
          "runtimes/win-x64/native/mscordaccore_amd64_amd64_4.6.00001.0.dll": {
            "fileVersion": "4.6.25519.2"
          },
          "runtimes/win-x64/native/mscordbi.dll": {
            "fileVersion": "4.6.25519.2"
          },
          "runtimes/win-x64/native/mscorrc.debug.dll": {
            "fileVersion": "4.6.25519.2"
          },
          "runtimes/win-x64/native/mscorrc.dll": {
            "fileVersion": "4.6.25519.2"
          },
          "runtimes/win-x64/native/sos.dll": {
            "fileVersion": "4.6.25519.2"
          },
          "runtimes/win-x64/native/sos_amd64_amd64_4.6.00001.0.dll": {
            "fileVersion": "4.6.25519.2"
          },
          "runtimes/win-x64/native/ucrtbase.dll": {
            "fileVersion": "10.0.14393.33"
          }
        }
      },
      "runtime.win-x64.Microsoft.NETCore.DotNetAppHost/2.0.0": {
        "native": {
          "runtimes/win-x64/native/apphost.exe": {
            "fileVersion": "0.0.0.0"
          }
        }
      },
      "runtime.win-x64.Microsoft.NETCore.DotNetHostPolicy/2.0.0": {
        "dependencies": {
          "Microsoft.NETCore.DotNetHostResolver": "2.0.0"
        },
        "native": {
          "runtimes/win-x64/native/hostpolicy.dll": {
            "fileVersion": "2.0.25521.1"
          }
        }
      },
      "runtime.win-x64.Microsoft.NETCore.DotNetHostResolver/2.0.0": {
        "dependencies": {
          "Microsoft.NETCore.DotNetAppHost": "2.0.0"
        },
        "native": {
          "runtimes/win-x64/native/hostfxr.dll": {
            "fileVersion": "2.0.25521.1"
          }
        }
      },
      "runtime.win-x64.runtime.native.System.Data.SqlClient.sni/4.4.0": {
        "native": {
          "runtimes/win-x64/native/sni.dll": {
            "fileVersion": "4.6.25512.1"
          }
        }
      },
      "runtime.win-x86.runtime.native.System.Data.SqlClient.sni/4.4.0": {},
      "runtime.win.Microsoft.Win32.Primitives/4.3.0": {
        "dependencies": {
          "System.Runtime": "4.3.1",
          "System.Runtime.InteropServices": "4.3.0"
        }
      },
      "runtime.win.System.Console/4.3.1": {
        "dependencies": {
          "System.IO": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Text.Encoding.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "runtime.win.System.Diagnostics.Debug/4.3.0": {},
      "runtime.win.System.IO.FileSystem/4.3.0": {
        "dependencies": {
          "System.Buffers": "4.3.0",
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Text.Encoding.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Overlapped": "4.3.0",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "runtime.win.System.Net.Primitives/4.3.0": {
        "dependencies": {
          "Microsoft.Win32.Primitives": "4.3.0",
          "System.Collections": "4.3.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Threading": "4.3.0"
        }
      },
      "runtime.win.System.Net.Sockets/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Net.NameResolution": "4.3.0",
          "System.Net.Primitives": "4.3.1",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Security.Principal.Windows": "4.4.1",
          "System.Threading": "4.3.0",
          "System.Threading.Overlapped": "4.3.0",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "runtime.win.System.Runtime.Extensions/4.3.0": {
        "dependencies": {
          "System.Private.Uri": "4.3.0"
        }
      },
      "runtime.win7.System.Private.Uri/4.3.0": {},
      "Spectre.Cli/0.20.0": {
        "runtime": {
          "lib/netstandard2.0/Spectre.Cli.dll": {
            "assemblyVersion": "0.20.0.0",
            "fileVersion": "0.20.0.0"
          }
        }
      },
      "StyleCop.Analyzers/1.0.2": {},
      "System.AppContext/4.1.0": {
        "dependencies": {
          "System.Runtime": "4.3.1"
        }
      },
      "System.Buffers/4.3.0": {
        "dependencies": {
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Threading": "4.3.0"
        }
      },
      "System.Collections/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Collections": "4.3.0"
        }
      },
      "System.Collections.Concurrent/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "System.Collections.Immutable/1.2.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.Linq": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Threading": "4.3.0"
        }
      },
      "System.Collections.NonGeneric/4.0.1": {
        "dependencies": {
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Threading": "4.3.0"
        }
      },
      "System.ComponentModel.Annotations/4.4.1": {},
      "System.Configuration.ConfigurationManager/4.4.1": {
        "dependencies": {
          "System.Security.Cryptography.ProtectedData": "4.4.0"
        },
        "runtime": {
          "lib/netstandard2.0/System.Configuration.ConfigurationManager.dll": {
            "assemblyVersion": "4.0.0.0",
            "fileVersion": "4.6.25921.2"
          }
        }
      },
      "System.Console/4.0.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.IO": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Text.Encoding": "4.3.0",
          "runtime.win.System.Console": "4.3.1"
        }
      },
      "System.Data.SqlClient/4.4.2": {
        "dependencies": {
          "Microsoft.Win32.Registry": "4.4.0",
          "System.Security.Principal.Windows": "4.4.1",
          "System.Text.Encoding.CodePages": "4.4.0",
          "runtime.native.System.Data.SqlClient.sni": "4.4.0"
        },
        "runtime": {
          "runtimes/win/lib/netstandard2.0/System.Data.SqlClient.dll": {
            "assemblyVersion": "4.2.0.1",
            "fileVersion": "4.6.25921.2"
          }
        }
      },
      "System.Diagnostics.Debug/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "runtime.win.System.Diagnostics.Debug": "4.3.0"
        }
      },
      "System.Diagnostics.DiagnosticSource/4.0.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Threading": "4.3.0"
        }
      },
      "System.Diagnostics.Process/4.1.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.Win32.Primitives": "4.3.0",
          "Microsoft.Win32.Registry": "4.4.0",
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Text.Encoding.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "System.Threading.Thread": "4.0.0",
          "System.Threading.ThreadPool": "4.0.10",
          "runtime.native.System": "4.3.0"
        }
      },
      "System.Diagnostics.StackTrace/4.0.1": {
        "dependencies": {
          "System.Collections.Immutable": "1.2.0",
          "System.IO.FileSystem": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Reflection.Metadata": "1.5.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0"
        }
      },
      "System.Diagnostics.Tools/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Diagnostics.Tools": "4.3.0"
        }
      },
      "System.Diagnostics.TraceSource/4.0.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "runtime.native.System": "4.3.0"
        }
      },
      "System.Diagnostics.Tracing/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Diagnostics.Tracing": "4.3.0"
        }
      },
      "System.Globalization/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Globalization": "4.3.0"
        }
      },
      "System.Globalization.Calendars/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Globalization": "4.3.0",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Globalization.Calendars": "4.3.0"
        }
      },
      "System.Globalization.Extensions/4.0.1": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "System.Globalization": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0"
        }
      },
      "System.IdentityModel.Tokens.Jwt/5.2.1": {
        "dependencies": {
          "Microsoft.IdentityModel.Tokens": "5.2.1",
          "NETStandard.Library": "2.0.0",
          "Newtonsoft.Json": "12.0.2"
        },
        "runtime": {
          "lib/netstandard1.4/System.IdentityModel.Tokens.Jwt.dll": {
            "assemblyVersion": "5.2.1.0",
            "fileVersion": "5.2.1.50208"
          }
        }
      },
      "System.IO/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "System.Text.Encoding": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "runtime.any.System.IO": "4.3.0"
        }
      },
      "System.IO.FileSystem/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.IO": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Handles": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "runtime.win.System.IO.FileSystem": "4.3.0"
        }
      },
      "System.IO.FileSystem.Primitives/4.3.0": {
        "dependencies": {
          "System.Runtime": "4.3.1"
        }
      },
      "System.IO.FileSystem.Watcher/4.0.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.Win32.Primitives": "4.3.0",
          "System.Collections": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Overlapped": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "System.Threading.Thread": "4.0.0",
          "runtime.native.System": "4.3.0"
        }
      },
      "System.Linq/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0"
        }
      },
      "System.Net.Http/4.1.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.DiagnosticSource": "4.0.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.Globalization.Extensions": "4.0.1",
          "System.IO": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.Net.Primitives": "4.3.1",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Security.Cryptography.Algorithms": "4.3.0",
          "System.Security.Cryptography.Encoding": "4.3.0",
          "System.Security.Cryptography.OpenSsl": "4.4.0",
          "System.Security.Cryptography.Primitives": "4.3.0",
          "System.Security.Cryptography.X509Certificates": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "runtime.native.System": "4.3.0",
          "runtime.native.System.Net.Http": "4.3.0",
          "runtime.native.System.Security.Cryptography": "4.0.0"
        }
      },
      "System.Net.NameResolution/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "System.Collections": "4.3.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.Net.Primitives": "4.3.1",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Security.Principal.Windows": "4.4.1",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "runtime.native.System": "4.3.0"
        }
      },
      "System.Net.Primitives/4.3.1": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "System.Runtime.Handles": "4.3.0",
          "runtime.win.System.Net.Primitives": "4.3.0"
        }
      },
      "System.Net.Requests/4.0.11": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Net.Http": "4.1.0",
          "System.Net.Primitives": "4.3.1",
          "System.Net.WebHeaderCollection": "4.0.1",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "System.Net.Sockets/4.1.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.IO": "4.3.0",
          "System.Net.Primitives": "4.3.1",
          "System.Runtime": "4.3.1",
          "System.Threading.Tasks": "4.3.0",
          "runtime.win.System.Net.Sockets": "4.3.0"
        }
      },
      "System.Net.WebHeaderCollection/4.0.1": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0"
        }
      },
      "System.Private.DataContractSerialization/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Collections.Concurrent": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Linq": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Reflection.Emit.ILGeneration": "4.3.0",
          "System.Reflection.Emit.Lightweight": "4.3.0",
          "System.Reflection.Extensions": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Reflection.TypeExtensions": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Serialization.Primitives": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Text.Encoding.Extensions": "4.3.0",
          "System.Text.RegularExpressions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.0",
          "System.Xml.XDocument": "4.3.0",
          "System.Xml.XmlDocument": "4.3.0",
          "System.Xml.XmlSerializer": "4.3.0"
        }
      },
      "System.Private.Uri/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "runtime.win7.System.Private.Uri": "4.3.0"
        }
      },
      "System.Reflection/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.IO": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Reflection": "4.3.0"
        }
      },
      "System.Reflection.Emit/4.3.0": {
        "dependencies": {
          "System.IO": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Reflection.Emit.ILGeneration": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Runtime": "4.3.1"
        }
      },
      "System.Reflection.Emit.ILGeneration/4.3.0": {
        "dependencies": {
          "System.Reflection": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Runtime": "4.3.1"
        }
      },
      "System.Reflection.Emit.Lightweight/4.3.0": {
        "dependencies": {
          "System.Reflection": "4.3.0",
          "System.Reflection.Emit.ILGeneration": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Runtime": "4.3.1"
        }
      },
      "System.Reflection.Extensions/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Reflection": "4.3.0",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Reflection.Extensions": "4.3.0"
        }
      },
      "System.Reflection.Metadata/1.5.0": {},
      "System.Reflection.Primitives/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Reflection.Primitives": "4.3.0"
        }
      },
      "System.Reflection.TypeExtensions/4.3.0": {
        "dependencies": {
          "System.Reflection": "4.3.0",
          "System.Runtime": "4.3.1"
        }
      },
      "System.Resources.ResourceManager/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Globalization": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Resources.ResourceManager": "4.3.0"
        }
      },
      "System.Runtime/4.3.1": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "runtime.any.System.Runtime": "4.3.0"
        }
      },
      "System.Runtime.Extensions/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "runtime.win.System.Runtime.Extensions": "4.3.0"
        }
      },
      "System.Runtime.Handles/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Runtime.Handles": "4.3.0"
        }
      },
      "System.Runtime.InteropServices/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Reflection": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Handles": "4.3.0",
          "runtime.any.System.Runtime.InteropServices": "4.3.0"
        }
      },
      "System.Runtime.InteropServices.RuntimeInformation/4.3.0": {
        "dependencies": {
          "System.Reflection": "4.3.0",
          "System.Reflection.Extensions": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Threading": "4.3.0",
          "runtime.native.System": "4.3.0"
        }
      },
      "System.Runtime.Numerics/4.3.0": {
        "dependencies": {
          "System.Globalization": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0"
        }
      },
      "System.Runtime.Serialization.Formatters/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Serialization.Primitives": "4.3.0"
        }
      },
      "System.Runtime.Serialization.Json/4.3.0": {
        "dependencies": {
          "System.IO": "4.3.0",
          "System.Private.DataContractSerialization": "4.3.0",
          "System.Runtime": "4.3.1"
        }
      },
      "System.Runtime.Serialization.Primitives/4.3.0": {
        "dependencies": {
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1"
        }
      },
      "System.Runtime.Serialization.Xml/4.3.0": {
        "dependencies": {
          "System.IO": "4.3.0",
          "System.Private.DataContractSerialization": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Serialization.Primitives": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.0"
        }
      },
      "System.Security.AccessControl/4.4.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "System.Security.Principal.Windows": "4.4.1"
        }
      },
      "System.Security.Claims/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Security.Principal": "4.3.0"
        }
      },
      "System.Security.Cryptography.Algorithms/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "System.Collections": "4.3.0",
          "System.IO": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Runtime.Numerics": "4.3.0",
          "System.Security.Cryptography.Encoding": "4.3.0",
          "System.Security.Cryptography.Primitives": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "runtime.native.System.Security.Cryptography.Apple": "4.3.0",
          "runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0"
        }
      },
      "System.Security.Cryptography.Cng/4.4.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0"
        }
      },
      "System.Security.Cryptography.Csp/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "System.IO": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Security.Cryptography.Algorithms": "4.3.0",
          "System.Security.Cryptography.Encoding": "4.3.0",
          "System.Security.Cryptography.Primitives": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading": "4.3.0"
        }
      },
      "System.Security.Cryptography.Encoding/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "System.Collections": "4.3.0",
          "System.Collections.Concurrent": "4.3.0",
          "System.Linq": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Security.Cryptography.Primitives": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0"
        }
      },
      "System.Security.Cryptography.OpenSsl/4.4.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0"
        }
      },
      "System.Security.Cryptography.Primitives/4.3.0": {
        "dependencies": {
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "System.Security.Cryptography.ProtectedData/4.4.0": {
        "runtime": {
          "runtimes/win/lib/netstandard2.0/System.Security.Cryptography.ProtectedData.dll": {
            "assemblyVersion": "4.0.2.0",
            "fileVersion": "4.6.25519.3"
          }
        }
      },
      "System.Security.Cryptography.X509Certificates/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.Globalization.Calendars": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Runtime.Numerics": "4.3.0",
          "System.Security.Cryptography.Algorithms": "4.3.0",
          "System.Security.Cryptography.Cng": "4.4.0",
          "System.Security.Cryptography.Csp": "4.3.0",
          "System.Security.Cryptography.Encoding": "4.3.0",
          "System.Security.Cryptography.OpenSsl": "4.4.0",
          "System.Security.Cryptography.Primitives": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading": "4.3.0",
          "runtime.native.System": "4.3.0",
          "runtime.native.System.Net.Http": "4.3.0",
          "runtime.native.System.Security.Cryptography.OpenSsl": "4.3.0"
        }
      },
      "System.Security.Principal/4.3.0": {
        "dependencies": {
          "System.Runtime": "4.3.1"
        }
      },
      "System.Security.Principal.Windows/4.4.1": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0"
        },
        "runtime": {
          "runtimes/win/lib/netcoreapp2.0/System.Security.Principal.Windows.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25921.2"
          }
        }
      },
      "System.Text.Encoding/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Text.Encoding": "4.3.0"
        }
      },
      "System.Text.Encoding.CodePages/4.4.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0"
        },
        "runtime": {
          "runtimes/win/lib/netcoreapp2.0/System.Text.Encoding.CodePages.dll": {
            "assemblyVersion": "4.1.0.0",
            "fileVersion": "4.6.25519.3"
          }
        }
      },
      "System.Text.Encoding.Extensions/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "System.Text.Encoding": "4.3.0",
          "runtime.any.System.Text.Encoding.Extensions": "4.3.0"
        }
      },
      "System.Text.RegularExpressions/4.3.0": {
        "dependencies": {
          "System.Runtime": "4.3.1"
        }
      },
      "System.Threading/4.3.0": {
        "dependencies": {
          "System.Runtime": "4.3.1",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "System.Threading.Overlapped/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Handles": "4.3.0"
        }
      },
      "System.Threading.Tasks/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Threading.Tasks": "4.3.0"
        }
      },
      "System.Threading.Tasks.Extensions/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "System.Threading.Thread/4.0.0": {
        "dependencies": {
          "System.Runtime": "4.3.1"
        }
      },
      "System.Threading.ThreadPool/4.0.10": {
        "dependencies": {
          "System.Runtime": "4.3.1",
          "System.Runtime.Handles": "4.3.0"
        }
      },
      "System.Threading.Timer/4.0.1": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.0",
          "Microsoft.NETCore.Targets": "1.1.3",
          "System.Runtime": "4.3.1",
          "runtime.any.System.Threading.Timer": "4.3.0"
        }
      },
      "System.Xml.ReaderWriter/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Text.Encoding.Extensions": "4.3.0",
          "System.Text.RegularExpressions": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "System.Threading.Tasks.Extensions": "4.3.0"
        }
      },
      "System.Xml.XDocument/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.Tools": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.0"
        }
      },
      "System.Xml.XmlDocument/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.0"
        }
      },
      "System.Xml.XmlSerializer/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Linq": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Reflection.Emit": "4.3.0",
          "System.Reflection.Emit.ILGeneration": "4.3.0",
          "System.Reflection.Extensions": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Reflection.TypeExtensions": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Text.RegularExpressions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.0",
          "System.Xml.XmlDocument": "4.3.0"
        }
      },
      "System.Xml.XPath/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.0"
        }
      },
      "System.Xml.XPath.XmlDocument/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.1",
          "System.Runtime.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.0",
          "System.Xml.XPath": "4.3.0",
          "System.Xml.XmlDocument": "4.3.0"
        },
        "runtime": {
          "lib/netstandard1.3/System.Xml.XPath.XmlDocument.dll": {
            "assemblyVersion": "4.0.2.0",
            "fileVersion": "4.6.24705.1"
          }
        }
      }
    }
  },
  "libraries": {
    "AzureDevOpsPolicyConfigurator/1.0.0": {
      "type": "project",
      "serviceable": false,
      "sha512": ""
    },
    "Ben.Demystifier/0.1.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-72yB6sCgTKX6Wv3pZnbkANJrC4JzxPnss4LuaUpIeRiiIrfWKJw6/DNaFUYAckx6EluP3YydHreIvJT9tnljJA==",
      "path": "ben.demystifier/0.1.2",
      "hashPath": "ben.demystifier.0.1.2.nupkg.sha512"
    },
    "log4net/2.0.8": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-N41MQGHZImiCfn0cUuSBjZxrcNfIQCuCgQP0rpgB3J/NWponEh3lc1LxJEuIsPAR9Oc1jVvfkNNFCY1C5hf9LA==",
      "path": "log4net/2.0.8",
      "hashPath": "log4net.2.0.8.nupkg.sha512"
    },
    "Microsoft.AspNet.WebApi.Client/5.2.7": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-/76fAHknzvFqbznS6Uj2sOyE9rJB3PltY+f53TH8dX9RiGhk02EhuFCWljSj5nnqKaTsmma8DFR50OGyQ4yJ1g==",
      "path": "microsoft.aspnet.webapi.client/5.2.7",
      "hashPath": "microsoft.aspnet.webapi.client.5.2.7.nupkg.sha512"
    },
    "Microsoft.CodeAnalysis.FxCopAnalyzers/2.9.3": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-k8wrTEpm0BE16zxqOHJ4xXxsWTbx5oINrgkLrMc3US8H/LJAx0OyXmTGOuwGEM2Tqa6L5RU1MPgeiWKwAMVkuw==",
      "path": "microsoft.codeanalysis.fxcopanalyzers/2.9.3",
      "hashPath": "microsoft.codeanalysis.fxcopanalyzers.2.9.3.nupkg.sha512"
    },
    "Microsoft.CodeAnalysis.VersionCheckAnalyzer/2.9.3": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-jUQbGsWTF/x4a6ZiWfXvOL3f9LFS7L7QkrDhdv25BaYQg4K7yzBMYcElN3le5S6dk7JG8F3AjRnlXp9QTGcBNg==",
      "path": "microsoft.codeanalysis.versioncheckanalyzer/2.9.3",
      "hashPath": "microsoft.codeanalysis.versioncheckanalyzer.2.9.3.nupkg.sha512"
    },
    "Microsoft.CodeQuality.Analyzers/2.9.3": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-5KFSFcQjibITq33jojBITiGIZZkf2OMdggT7ZeNryMAUkT3VkPB/csRWaA8erItQlEvrBzgIwzYnW0531HFV7g==",
      "path": "microsoft.codequality.analyzers/2.9.3",
      "hashPath": "microsoft.codequality.analyzers.2.9.3.nupkg.sha512"
    },
    "Microsoft.IdentityModel.Clients.ActiveDirectory/3.17.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-aJinZQ8+48DSdN521xo1jRVXWmyoJIggq6mygBis/QAqiWwe/nZ4U21JfsYJMGdyu0NpGCDuyKUQOCod1EoA0A==",
      "path": "microsoft.identitymodel.clients.activedirectory/3.17.2",
      "hashPath": "microsoft.identitymodel.clients.activedirectory.3.17.2.nupkg.sha512"
    },
    "Microsoft.IdentityModel.Logging/5.2.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-kbmvhMYu5OZXWN3toFXhrj3bSN7B+ZzNWzAZQ4Ofp5x2srk9ZCYFljETGS5faxzPwGd5+7W4WZlAfOI7QvzhlA==",
      "path": "microsoft.identitymodel.logging/5.2.1",
      "hashPath": "microsoft.identitymodel.logging.5.2.1.nupkg.sha512"
    },
    "Microsoft.IdentityModel.Tokens/5.2.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-wVWYpXfE6gpkSrIRNo5TDVC7ss6KPTTrmT6x8ysHiZRIMSRAZ8TyHEAmpdATBBPNRmnlevyAs4CK6nPfDpCTqw==",
      "path": "microsoft.identitymodel.tokens/5.2.1",
      "hashPath": "microsoft.identitymodel.tokens.5.2.1.nupkg.sha512"
    },
    "Microsoft.NetCore.Analyzers/2.9.3": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-6QTU/GKuB/s4eX/VD9ZgiIpD8dhP+BuGMUpp2VRDPflrbka+1DmdnayqPO18epUa/79n1OR9uT9hpvd0jgdggg==",
      "path": "microsoft.netcore.analyzers/2.9.3",
      "hashPath": "microsoft.netcore.analyzers.2.9.3.nupkg.sha512"
    },
    "Microsoft.NETCore.App/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-/mzXF+UtZef+VpzzN88EpvFq5U6z4rj54ZMq/J968H6pcvyLOmcupmTRpJ3CJm8ILoCGh9WI7qpDdiKtuzswrQ==",
      "path": "microsoft.netcore.app/2.0.0",
      "hashPath": "microsoft.netcore.app.2.0.0.nupkg.sha512"
    },
    "Microsoft.NETCore.DotNetAppHost/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-L4GGkcI/Mxl8PKLRpFdGmLb5oI8sGIR05bDTGkzCoamAjdUl1Zhkov2swjEsZvKYT8kkdiz39LtwyGYuCJxm1A==",
      "path": "microsoft.netcore.dotnetapphost/2.0.0",
      "hashPath": "microsoft.netcore.dotnetapphost.2.0.0.nupkg.sha512"
    },
    "Microsoft.NETCore.DotNetHostPolicy/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-rm7mMn0A93fwyAwVhbyOCcPuu2hZNL0A0dAur9sNG9pEkONPfCEQeF7m2mC8KpqZO0Ol6tpV5J0AF3HTXT3GXA==",
      "path": "microsoft.netcore.dotnethostpolicy/2.0.0",
      "hashPath": "microsoft.netcore.dotnethostpolicy.2.0.0.nupkg.sha512"
    },
    "Microsoft.NETCore.DotNetHostResolver/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-uBbjpeSrwsaTCADZCzRk+3aBzNnMqkC4zftJWBsL+Zk+8u+W+/lMb2thM5Y4hiVrv1YQg9t6dKldXzOKkY+pQw==",
      "path": "microsoft.netcore.dotnethostresolver/2.0.0",
      "hashPath": "microsoft.netcore.dotnethostresolver.2.0.0.nupkg.sha512"
    },
    "Microsoft.NETCore.Platforms/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-VdLJOCXhZaEMY7Hm2GKiULmn7IEPFE4XC5LPSfBVCUIA8YLZVh846gtfBJalsPQF2PlzdD7ecX7DZEulJ402ZQ==",
      "path": "microsoft.netcore.platforms/2.0.0",
      "hashPath": "microsoft.netcore.platforms.2.0.0.nupkg.sha512"
    },
    "Microsoft.NETCore.Targets/1.1.3": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-3Wrmi0kJDzClwAC+iBdUBpEKmEle8FQNsCs77fkiOIw/9oYA07bL1EZNX0kQ2OMN3xpwvl0vAtOCYY3ndDNlhQ==",
      "path": "microsoft.netcore.targets/1.1.3",
      "hashPath": "microsoft.netcore.targets.1.1.3.nupkg.sha512"
    },
    "Microsoft.NetFramework.Analyzers/2.9.3": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-umTMyEaz29EkSuTNJ3As2wrhomQqqQfkBURZHWh59d+LwAbA7YYveUwe6ZFSx1A83pJRQVnsqaSBPbfQ5+niaA==",
      "path": "microsoft.netframework.analyzers/2.9.3",
      "hashPath": "microsoft.netframework.analyzers.2.9.3.nupkg.sha512"
    },
    "Microsoft.TeamFoundation.DistributedTask.Common.Contracts/16.148.0-preview": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-ugsX0dPVZmi+HCKKh63SqO1hUokvoFBAyACIay9guT8rO6785nfYJB4l4jjyPVytUJ7ilDIesyq5t3bh2an4xQ==",
      "path": "microsoft.teamfoundation.distributedtask.common.contracts/16.148.0-preview",
      "hashPath": "microsoft.teamfoundation.distributedtask.common.contracts.16.148.0-preview.nupkg.sha512"
    },
    "Microsoft.TeamFoundationServer.Client/16.148.0-preview": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-8zTufNFemA4uf36Ssj1oabaudKRXd1rCM/+m1tu15m/9wc870zQfCCS3dB5UqBnW3cExe0LMgKm0dmIZZDzKNQ==",
      "path": "microsoft.teamfoundationserver.client/16.148.0-preview",
      "hashPath": "microsoft.teamfoundationserver.client.16.148.0-preview.nupkg.sha512"
    },
    "Microsoft.VisualStudio.Services.Client/16.148.0-preview": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-9lVlUqu4vMDYFYfxdA4/6XWfy4v0pcjnq8RyTxCwYeleUDdI7AvOd7p7BYjPOOF35myXGE7Xs4AAhPX4+gtmbg==",
      "path": "microsoft.visualstudio.services.client/16.148.0-preview",
      "hashPath": "microsoft.visualstudio.services.client.16.148.0-preview.nupkg.sha512"
    },
    "Microsoft.VisualStudio.Services.InteractiveClient/16.148.0-preview": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-ZEYHtUpELh2NNXzh6WF7yngsh/1vl6WNew927RWrgcUEX204RCpXq7Nfi+brF8so2CXebQngdQtUmgNHZRAwMA==",
      "path": "microsoft.visualstudio.services.interactiveclient/16.148.0-preview",
      "hashPath": "microsoft.visualstudio.services.interactiveclient.16.148.0-preview.nupkg.sha512"
    },
    "Microsoft.Win32.Primitives/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-pcwT5/7luiumC3hgIL8UIK5BxpC9VQ51CsTkSD15loIEqdjieFp5jR2mkKi49XOKkTLKEbd7aaB8dg90Nt91BQ==",
      "path": "microsoft.win32.primitives/4.3.0",
      "hashPath": "microsoft.win32.primitives.4.3.0.nupkg.sha512"
    },
    "Microsoft.Win32.Registry/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-dA36TlNVn/XfrZtmf0fiI/z1nd3Wfp2QVzTdj26pqgP9LFWq0i1hYEUAW50xUjGFYn1+/cP3KGuxT2Yn1OUNBQ==",
      "path": "microsoft.win32.registry/4.4.0",
      "hashPath": "microsoft.win32.registry.4.4.0.nupkg.sha512"
    },
    "NETStandard.Library/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-7jnbRU+L08FXKMxqUflxEXtVymWvNOrS8yHgu9s6EM8Anr6T/wIX4nZ08j/u3Asz+tCufp3YVwFSEvFTPYmBPA==",
      "path": "netstandard.library/2.0.0",
      "hashPath": "netstandard.library.2.0.0.nupkg.sha512"
    },
    "Newtonsoft.Json/12.0.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-rTK0s2EKlfHsQsH6Yx2smvcTCeyoDNgCW7FEYyV01drPlh2T243PR2DiDXqtC5N4GDm4Ma/lkxfW5a/4793vbA==",
      "path": "newtonsoft.json/12.0.2",
      "hashPath": "newtonsoft.json.12.0.2.nupkg.sha512"
    },
    "Newtonsoft.Json.Bson/1.0.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-5PYT/IqQ+UK31AmZiSS102R6EsTo+LGTSI8bp7WAUqDKaF4wHXD8U9u4WxTI1vc64tYi++8p3dk3WWNqPFgldw==",
      "path": "newtonsoft.json.bson/1.0.1",
      "hashPath": "newtonsoft.json.bson.1.0.1.nupkg.sha512"
    },
    "runtime.any.System.Collections/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-23g6rqftKmovn2cLeGsuHUYm0FD7pdutb0uQMJpZ3qTvq+zHkgmt6J65VtRry4WDGYlmkMa4xDACtaQ94alNag==",
      "path": "runtime.any.system.collections/4.3.0",
      "hashPath": "runtime.any.system.collections.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Diagnostics.Tools/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-S/GPBmfPBB48ZghLxdDR7kDAJVAqgAuThyDJho3OLP5OS4tWD2ydyL8LKm8lhiBxce10OKe9X2zZ6DUjAqEbPg==",
      "path": "runtime.any.system.diagnostics.tools/4.3.0",
      "hashPath": "runtime.any.system.diagnostics.tools.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Diagnostics.Tracing/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-1lpifymjGDzoYIaam6/Hyqf8GhBI3xXYLK2TgEvTtuZMorG3Kb9QnMTIKhLjJYXIiu1JvxjngHvtVFQQlpQ3HQ==",
      "path": "runtime.any.system.diagnostics.tracing/4.3.0",
      "hashPath": "runtime.any.system.diagnostics.tracing.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Globalization/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-sMDBnad4rp4t7GY442Jux0MCUuKL4otn5BK6Ni0ARTXTSpRNBzZ7hpMfKSvnVSED5kYJm96YOWsqV0JH0d2uuw==",
      "path": "runtime.any.system.globalization/4.3.0",
      "hashPath": "runtime.any.system.globalization.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Globalization.Calendars/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-M1r+760j1CNA6M/ZaW6KX8gOS8nxPRqloqDcJYVidRG566Ykwcs29AweZs2JF+nMOCgWDiMfPSTMfvwOI9F77w==",
      "path": "runtime.any.system.globalization.calendars/4.3.0",
      "hashPath": "runtime.any.system.globalization.calendars.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.IO/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-SDZ5AD1DtyRoxYtEcqQ3HDlcrorMYXZeCt7ZhG9US9I5Vva+gpIWDGMkcwa5XiKL0ceQKRZIX2x0XEjLX7PDzQ==",
      "path": "runtime.any.system.io/4.3.0",
      "hashPath": "runtime.any.system.io.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Reflection/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-hLC3A3rI8jipR5d9k7+f0MgRCW6texsAp0MWkN/ci18FMtQ9KH7E2vDn/DH2LkxsszlpJpOn9qy6Z6/69rH6eQ==",
      "path": "runtime.any.system.reflection/4.3.0",
      "hashPath": "runtime.any.system.reflection.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Reflection.Extensions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-cPhT+Vqu52+cQQrDai/V91gubXUnDKNRvlBnH+hOgtGyHdC17aQIU64EaehwAQymd7kJA5rSrVRNfDYrbhnzyA==",
      "path": "runtime.any.system.reflection.extensions/4.3.0",
      "hashPath": "runtime.any.system.reflection.extensions.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Reflection.Primitives/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-Nrm1p3armp6TTf2xuvaa+jGTTmncALWFq22CpmwRvhDf6dE9ZmH40EbOswD4GnFLrMRS0Ki6Kx5aUPmKK/hZBg==",
      "path": "runtime.any.system.reflection.primitives/4.3.0",
      "hashPath": "runtime.any.system.reflection.primitives.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Resources.ResourceManager/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-Lxb89SMvf8w9p9+keBLyL6H6x/TEmc6QVsIIA0T36IuyOY3kNvIdyGddA2qt35cRamzxF8K5p0Opq4G4HjNbhQ==",
      "path": "runtime.any.system.resources.resourcemanager/4.3.0",
      "hashPath": "runtime.any.system.resources.resourcemanager.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Runtime/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-fRS7zJgaG9NkifaAxGGclDDoRn9HC7hXACl52Or06a/fxdzDajWb5wov3c6a+gVSlekRoexfjwQSK9sh5um5LQ==",
      "path": "runtime.any.system.runtime/4.3.0",
      "hashPath": "runtime.any.system.runtime.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Runtime.Handles/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-GG84X6vufoEzqx8PbeBKheE4srOhimv+yLtGb/JkR3Y2FmoqmueLNFU4Xx8Y67plFpltQSdK74x0qlEhIpv/CQ==",
      "path": "runtime.any.system.runtime.handles/4.3.0",
      "hashPath": "runtime.any.system.runtime.handles.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Runtime.InteropServices/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-lBoFeQfxe/4eqjPi46E0LU/YaCMdNkQ8B4MZu/mkzdIAZh8RQ1NYZSj0egrQKdgdvlPFtP4STtob40r4o2DBAw==",
      "path": "runtime.any.system.runtime.interopservices/4.3.0",
      "hashPath": "runtime.any.system.runtime.interopservices.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Text.Encoding/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-+ihI5VaXFCMVPJNstG4O4eo1CfbrByLxRrQQTqOTp1ttK0kUKDqOdBSTaCB2IBk/QtjDrs6+x4xuezyMXdm0HQ==",
      "path": "runtime.any.system.text.encoding/4.3.0",
      "hashPath": "runtime.any.system.text.encoding.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Text.Encoding.Extensions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-NLrxmLsfRrOuVqPWG+2lrQZnE53MLVeo+w9c54EV+TUo4c8rILpsDXfY8pPiOy9kHpUHHP07ugKmtsU3vVW5Jg==",
      "path": "runtime.any.system.text.encoding.extensions/4.3.0",
      "hashPath": "runtime.any.system.text.encoding.extensions.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Threading.Tasks/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-OhBAVBQG5kFj1S+hCEQ3TUHBAEtZ3fbEMgZMRNdN8A0Pj4x+5nTELEqL59DU0TjKVE6II3dqKw4Dklb3szT65w==",
      "path": "runtime.any.system.threading.tasks/4.3.0",
      "hashPath": "runtime.any.system.threading.tasks.4.3.0.nupkg.sha512"
    },
    "runtime.any.System.Threading.Timer/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-w4ehZJ+AwXYmGwYu+rMvym6RvMaRiUEQR1u6dwcyuKHxz8Heu/mO9AG1MquEgTyucnhv3M43X0iKpDOoN17C0w==",
      "path": "runtime.any.system.threading.timer/4.3.0",
      "hashPath": "runtime.any.system.threading.timer.4.3.0.nupkg.sha512"
    },
    "runtime.debian.8-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-/JzPg7iKsFwIS7FPKZIRJlNcTD7rBQ3kryyoSEPPfxH5gMaPNmH+kjVT2PrBay95Qm+ZiurF9GcDDidPGEQJFA==",
      "path": "runtime.debian.8-x64.runtime.native.system.security.cryptography.openssl/4.3.0",
      "hashPath": "runtime.debian.8-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg.sha512"
    },
    "runtime.fedora.23-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-qK3bdi9Sm8lFFj36PmzhzODRQM/gzZ8Ba5v1SeHW054JWi7EGJNjau34iifZwNC90MogBg1SoT47YI8L6Y+aMA==",
      "path": "runtime.fedora.23-x64.runtime.native.system.security.cryptography.openssl/4.3.0",
      "hashPath": "runtime.fedora.23-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg.sha512"
    },
    "runtime.fedora.24-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-DbmGaB2n28O3sAKIyA+WoJUcFbQm/gilvMVBZg9S6jXAlnc+mfY5E19lNpJeC44mK7af7OSlp/akF9EiJMl2GQ==",
      "path": "runtime.fedora.24-x64.runtime.native.system.security.cryptography.openssl/4.3.0",
      "hashPath": "runtime.fedora.24-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg.sha512"
    },
    "runtime.native.System/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-G8iY4meBzEGlulw6VGXCaq8Nzi5ZBSRHAY9w9X6jT0J5gczMTfk3gYy94Txhm/mvZa5pb6Z23m/AmMW+wv8Ysw==",
      "path": "runtime.native.system/4.3.0",
      "hashPath": "runtime.native.system.4.3.0.nupkg.sha512"
    },
    "runtime.native.System.Data.SqlClient.sni/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-A8v6PGmk+UGbfWo5Ixup0lPM4swuSwOiayJExZwKIOjTlFFQIsu3QnDXECosBEyrWSPryxBVrdqtJyhK3BaupQ==",
      "path": "runtime.native.system.data.sqlclient.sni/4.4.0",
      "hashPath": "runtime.native.system.data.sqlclient.sni.4.4.0.nupkg.sha512"
    },
    "runtime.native.System.Net.Http/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-T1QjeXl/NQXWs/2/QBIUVpgmltA3HgwoKuRXND8ObYl4s2OrKrvRJt19v343rO1evJOlAHd/tW2m69FkByqR/A==",
      "path": "runtime.native.system.net.http/4.3.0",
      "hashPath": "runtime.native.system.net.http.4.3.0.nupkg.sha512"
    },
    "runtime.native.System.Security.Cryptography/4.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-sGhYYKFQLxLHsshORh+sxkcjaDhF5nV5PUFh43Tc89eJoKjRNL3ZwlQpvmvNVvdERa9iatHG6uYl/GeqwiqCLw==",
      "path": "runtime.native.system.security.cryptography/4.0.0",
      "hashPath": "runtime.native.system.security.cryptography.4.0.0.nupkg.sha512"
    },
    "runtime.native.System.Security.Cryptography.Apple/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-pzYnyEvvsRoVijEFB1AQH6fHaFo5FDhWRolAL6Rot/d7kM5jO49ZOnF1sgcbU7NM7b+mQ1sVFQB3+Yly7g4xCw==",
      "path": "runtime.native.system.security.cryptography.apple/4.3.0",
      "hashPath": "runtime.native.system.security.cryptography.apple.4.3.0.nupkg.sha512"
    },
    "runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-+7v8iH2VTcC4q407O0kCYzIpHDS10htbQNS5MFRRwJfnRpsu85zKSmpxr0JN07JTc6tkkjf86f1Iy4k3EkX9IA==",
      "path": "runtime.native.system.security.cryptography.openssl/4.3.0",
      "hashPath": "runtime.native.system.security.cryptography.openssl.4.3.0.nupkg.sha512"
    },
    "runtime.opensuse.13.2-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-8X1iUaCCwDgVStQddnxdUm+tuljV6NwRMIhS8AFHj3sAciMBWaeyqvjGDSM4kXAkTBXAt8+BaanizaEBmLmtjw==",
      "path": "runtime.opensuse.13.2-x64.runtime.native.system.security.cryptography.openssl/4.3.0",
      "hashPath": "runtime.opensuse.13.2-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg.sha512"
    },
    "runtime.opensuse.42.1-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-TcGZ/v1sOBMshBnDA1Sx5oNZj9nml0fM7+r44dqHoICbu2vNR3phzP3zNnNg2EnTCh+jR2dVkQtLpMXw+ODBiA==",
      "path": "runtime.opensuse.42.1-x64.runtime.native.system.security.cryptography.openssl/4.3.0",
      "hashPath": "runtime.opensuse.42.1-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg.sha512"
    },
    "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.Apple/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-08fmISekELabJEOfDvPhYiWit5mJBTGAlAgFrz+mZVPNp9RnLO9yHKdXmwfUH11gp4Vm6erBXppFV9Fw5wu0TQ==",
      "path": "runtime.osx.10.10-x64.runtime.native.system.security.cryptography.apple/4.3.0",
      "hashPath": "runtime.osx.10.10-x64.runtime.native.system.security.cryptography.apple.4.3.0.nupkg.sha512"
    },
    "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-iWzRg0DAMJMGH/czofpsYVfuj12ZCHVA3bnzteTCljBeIl2+r8xWJCpvW1TEP1VkG8CnTxuYArSsMvxB++5hxw==",
      "path": "runtime.osx.10.10-x64.runtime.native.system.security.cryptography.openssl/4.3.0",
      "hashPath": "runtime.osx.10.10-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg.sha512"
    },
    "runtime.rhel.7-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-nccseIr+I5DFeqq91p4G8/ScuMSnJcxUaOLcVcBPmC/+eQr8P8pZMQTTitZp9J8sX0Lmb/Sq83ZnjaTVlaFISA==",
      "path": "runtime.rhel.7-x64.runtime.native.system.security.cryptography.openssl/4.3.0",
      "hashPath": "runtime.rhel.7-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg.sha512"
    },
    "runtime.ubuntu.14.04-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-WDem6DAUgzOVSBXzWo8pp6XxTO7B9q969GVcEVvt4GCcWXYNmSEBWJMe9WiAcfzu5aDcWywXCxrmld3QDbJBEg==",
      "path": "runtime.ubuntu.14.04-x64.runtime.native.system.security.cryptography.openssl/4.3.0",
      "hashPath": "runtime.ubuntu.14.04-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg.sha512"
    },
    "runtime.ubuntu.16.04-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-betAfW/S1V3BwoiRmQRYEmmDTCjhdUPNOfvtP+hIdxuk6ZxM1N0GtbywCzSooxctM6E6G33vXe2rEXSBndelQQ==",
      "path": "runtime.ubuntu.16.04-x64.runtime.native.system.security.cryptography.openssl/4.3.0",
      "hashPath": "runtime.ubuntu.16.04-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg.sha512"
    },
    "runtime.ubuntu.16.10-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-200eFB0N9eZBbJpX4B2LGl6vyXZ1XbtKgO7LFxAT9/EXb5q3l7VIdzIX70sGwyucSVq2xYAqX7cGlZwr8Pu+jg==",
      "path": "runtime.ubuntu.16.10-x64.runtime.native.system.security.cryptography.openssl/4.3.0",
      "hashPath": "runtime.ubuntu.16.10-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg.sha512"
    },
    "runtime.win-arm64.runtime.native.System.Data.SqlClient.sni/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-LbrynESTp3bm5O/+jGL8v0Qg5SJlTV08lpIpFesXjF6uGNMWqFnUQbYBJwZTeua6E/Y7FIM1C54Ey1btLWupdg==",
      "path": "runtime.win-arm64.runtime.native.system.data.sqlclient.sni/4.4.0",
      "hashPath": "runtime.win-arm64.runtime.native.system.data.sqlclient.sni.4.4.0.nupkg.sha512"
    },
    "runtime.win-x64.Microsoft.NETCore.App/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-8jivXDJLuJTxMQuInZaMiD2VbxehFmYAtn2V9mj9juaR5jH54/OBGmGv6SrIUVNqASXB/8dJbce/beIKnOzroQ==",
      "path": "runtime.win-x64.microsoft.netcore.app/2.0.0",
      "hashPath": "runtime.win-x64.microsoft.netcore.app.2.0.0.nupkg.sha512"
    },
    "runtime.win-x64.Microsoft.NETCore.DotNetAppHost/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-GKuVvomClOwspUg3ecEEieg5eOlJ26zA9BNH9tQcCJuz/z9SBdQHIwneCzVV88zEeSQJ+vRopL8nHLqZjGr8Uw==",
      "path": "runtime.win-x64.microsoft.netcore.dotnetapphost/2.0.0",
      "hashPath": "runtime.win-x64.microsoft.netcore.dotnetapphost.2.0.0.nupkg.sha512"
    },
    "runtime.win-x64.Microsoft.NETCore.DotNetHostPolicy/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-3za9dj6qb2OThjGmy/uFz6aKUlpWVi+vQ2l4+5uBrFaYZNXmCTsp87qk/qxK+dXiVdl3tt1YLphI04a4vE3hMw==",
      "path": "runtime.win-x64.microsoft.netcore.dotnethostpolicy/2.0.0",
      "hashPath": "runtime.win-x64.microsoft.netcore.dotnethostpolicy.2.0.0.nupkg.sha512"
    },
    "runtime.win-x64.Microsoft.NETCore.DotNetHostResolver/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-wDXLnFxnAU8hgo4MdvggGHGDcVTK4aqA/If6r0bxFUUxU4XMDjq0stQWqFRtgjrGoDsqVhxbop6HXrF/V28bVQ==",
      "path": "runtime.win-x64.microsoft.netcore.dotnethostresolver/2.0.0",
      "hashPath": "runtime.win-x64.microsoft.netcore.dotnethostresolver.2.0.0.nupkg.sha512"
    },
    "runtime.win-x64.runtime.native.System.Data.SqlClient.sni/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-38ugOfkYJqJoX9g6EYRlZB5U2ZJH51UP8ptxZgdpS07FgOEToV+lS11ouNK2PM12Pr6X/PpT5jK82G3DwH/SxQ==",
      "path": "runtime.win-x64.runtime.native.system.data.sqlclient.sni/4.4.0",
      "hashPath": "runtime.win-x64.runtime.native.system.data.sqlclient.sni.4.4.0.nupkg.sha512"
    },
    "runtime.win-x86.runtime.native.System.Data.SqlClient.sni/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-YhEdSQUsTx+C8m8Bw7ar5/VesXvCFMItyZF7G1AUY+OM0VPZUOeAVpJ4Wl6fydBGUYZxojTDR3I6Bj/+BPkJNA==",
      "path": "runtime.win-x86.runtime.native.system.data.sqlclient.sni/4.4.0",
      "hashPath": "runtime.win-x86.runtime.native.system.data.sqlclient.sni.4.4.0.nupkg.sha512"
    },
    "runtime.win.Microsoft.Win32.Primitives/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-NU51SEt/ZaD2MF48sJ17BIqx7rjeNNLXUevfMOjqQIetdndXwYjZfZsT6jD+rSWp/FYxjesdK4xUSl4OTEI0jw==",
      "path": "runtime.win.microsoft.win32.primitives/4.3.0",
      "hashPath": "runtime.win.microsoft.win32.primitives.4.3.0.nupkg.sha512"
    },
    "runtime.win.System.Console/4.3.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-vHPXC3B18dxhyipVce8xQT1MQv1o5srYZqBlCNu9p9MNjhgGOntdQh/Xh2X4o7M2F839YUcQiGwu8Q498FyDjg==",
      "path": "runtime.win.system.console/4.3.1",
      "hashPath": "runtime.win.system.console.4.3.1.nupkg.sha512"
    },
    "runtime.win.System.Diagnostics.Debug/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-hHHP0WCStene2jjeYcuDkETozUYF/3sHVRHAEOgS3L15hlip24ssqCTnJC28Z03Wpo078oMcJd0H4egD2aJI8g==",
      "path": "runtime.win.system.diagnostics.debug/4.3.0",
      "hashPath": "runtime.win.system.diagnostics.debug.4.3.0.nupkg.sha512"
    },
    "runtime.win.System.IO.FileSystem/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-Z37zcSCpXuGCYtFbqYO0TwOVXxS2d+BXgSoDFZmRg8BC4Cuy54edjyIvhhcfCrDQA9nl+EPFTgHN54dRAK7mNA==",
      "path": "runtime.win.system.io.filesystem/4.3.0",
      "hashPath": "runtime.win.system.io.filesystem.4.3.0.nupkg.sha512"
    },
    "runtime.win.System.Net.Primitives/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-lkXXykakvXUU+Zq2j0pC6EO20lEhijjqMc01XXpp1CJN+DeCwl3nsj4t5Xbpz3kA7yQyTqw6d9SyIzsyLsV3zA==",
      "path": "runtime.win.system.net.primitives/4.3.0",
      "hashPath": "runtime.win.system.net.primitives.4.3.0.nupkg.sha512"
    },
    "runtime.win.System.Net.Sockets/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-FK/2gX6MmuLIKNCGsV59Fe4IYrLrI5n9pQ1jh477wiivEM/NCXDT2dRetH5FSfY0bQ+VgTLcS3zcmjQ8my3nxQ==",
      "path": "runtime.win.system.net.sockets/4.3.0",
      "hashPath": "runtime.win.system.net.sockets.4.3.0.nupkg.sha512"
    },
    "runtime.win.System.Runtime.Extensions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-RkgHVhUPvzZxuUubiZe8yr/6CypRVXj0VBzaR8hsqQ8f+rUo7e4PWrHTLOCjd8fBMGWCrY//fi7Ku3qXD7oHRw==",
      "path": "runtime.win.system.runtime.extensions/4.3.0",
      "hashPath": "runtime.win.system.runtime.extensions.4.3.0.nupkg.sha512"
    },
    "runtime.win7.System.Private.Uri/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-Q+IBgaPYicSQs2tBlmXqbS25c/JLIthWrgrpMwxKSOobW/OqIMVFruUGfuaz4QABVzV8iKdCAbN7APY7Tclbnw==",
      "path": "runtime.win7.system.private.uri/4.3.0",
      "hashPath": "runtime.win7.system.private.uri.4.3.0.nupkg.sha512"
    },
    "Spectre.Cli/0.20.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-2pjxt/2mD20RhFYhj9DFV8MXeDUGulQ1SPvpzsI3ZujV28nRbeccd4qy2SS6MVO+JyfAkLI5TDc9uR9ODSMojw==",
      "path": "spectre.cli/0.20.0",
      "hashPath": "spectre.cli.0.20.0.nupkg.sha512"
    },
    "StyleCop.Analyzers/1.0.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-3xD87lafnVhsSEtJKk50G7FGutvaXkFz4XrrLrxnk/DhZU42dnCGWUsvKuBv4mTS0XdIgTY88tLhxW/8Vi3Pow==",
      "path": "stylecop.analyzers/1.0.2",
      "hashPath": "stylecop.analyzers.1.0.2.nupkg.sha512"
    },
    "System.AppContext/4.1.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-w3pS30dZ7vMrh6UbF1jwrdkJ9vNmRuKPob6IRwAmEOYNXNtL5tLV/byIp7i9HkGCf7+AY3oCYSmfgPAJrshggA==",
      "path": "system.appcontext/4.1.0",
      "hashPath": "system.appcontext.4.1.0.nupkg.sha512"
    },
    "System.Buffers/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-kq8xfNVZ4drRF22I3cgKu0crGj5et9UnIdaVlyQs1YJNDWYESnwjYAHXnGOuSHWZY7q7EHuTdmeIlud+pXkAeA==",
      "path": "system.buffers/4.3.0",
      "hashPath": "system.buffers.4.3.0.nupkg.sha512"
    },
    "System.Collections/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-IBm+Q1J1tm1WL8i75kHNGMciYO++PKuUCG5t+mjcZ7bseyz553hk+eMzDCj7PA4KBxH231a/9WYb8lhrDv1iRw==",
      "path": "system.collections/4.3.0",
      "hashPath": "system.collections.4.3.0.nupkg.sha512"
    },
    "System.Collections.Concurrent/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-5ulfVe0tzqwrRQMEIh6vObV+kmppVjD55Dd0UE6mZTy/5msJB0X9L/9STB09xYzHZiOi7bf85QGCDdFPVSs40A==",
      "path": "system.collections.concurrent/4.3.0",
      "hashPath": "system.collections.concurrent.4.3.0.nupkg.sha512"
    },
    "System.Collections.Immutable/1.2.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-7y++CtRRbrmv38i+J+tlt4wO/IlKAUOqZVy5x+Mk37ldSKqm/4V9tUmm+k/yTMJ8F9R46yzd7ogBA7OwDJ1TxQ==",
      "path": "system.collections.immutable/1.2.0",
      "hashPath": "system.collections.immutable.1.2.0.nupkg.sha512"
    },
    "System.Collections.NonGeneric/4.0.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-+gAtMrXeMUwTUd05i43vibz7SJbxhIoIfc5OVHkWxC4wJ4Jnyk4lmJQBlYpoWzPqFn3JGzRsVKO7lN6lasRepg==",
      "path": "system.collections.nongeneric/4.0.1",
      "hashPath": "system.collections.nongeneric.4.0.1.nupkg.sha512"
    },
    "System.ComponentModel.Annotations/4.4.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-ToiYqSCioqhtspq2O/jYKtyTC/T0uwWHBTYlzCi6PRbSSHArN1IaRWeHffDamvms5sye5FDUWCfNZgubQpNRsA==",
      "path": "system.componentmodel.annotations/4.4.1",
      "hashPath": "system.componentmodel.annotations.4.4.1.nupkg.sha512"
    },
    "System.Configuration.ConfigurationManager/4.4.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-jz3TWKMAeuDEyrPCK5Jyt4bzQcmzUIMcY9Ud6PkElFxTfnsihV+9N/UCqvxe1z5gc7jMYAnj7V1COMS9QKIuHQ==",
      "path": "system.configuration.configurationmanager/4.4.1",
      "hashPath": "system.configuration.configurationmanager.4.4.1.nupkg.sha512"
    },
    "System.Console/4.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-vwhqCtbN7lLGfu+ZkVTVmIcznEFuBFF7qmYzPj+gsrXPUJILCLV1dKbX6akrGp2bFbk9DlwVXC1IM+XUlIgJ5Q==",
      "path": "system.console/4.0.0",
      "hashPath": "system.console.4.0.0.nupkg.sha512"
    },
    "System.Data.SqlClient/4.4.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-Bv5J2EBAdP7FSgehKYN4O6iw1AaZrw4rFFqwt9vZSjRvC70FpwP2d9UG4aTaI2wh3vfrBKK+tjewowGM2Y6c1w==",
      "path": "system.data.sqlclient/4.4.2",
      "hashPath": "system.data.sqlclient.4.4.2.nupkg.sha512"
    },
    "System.Diagnostics.Debug/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-n32WASxghwyuvm8kdm5sfQGWBGUV0YqGqcWIFHZlQ346GWNJkWNiZcZgXnpVfqhltZuGHq6oXoO45Dc90d/ezw==",
      "path": "system.diagnostics.debug/4.3.0",
      "hashPath": "system.diagnostics.debug.4.3.0.nupkg.sha512"
    },
    "System.Diagnostics.DiagnosticSource/4.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-MWPbip+46U+IbrQ3VyPIgNwIl9JmXoT5jx6TJkBtWNvB6e2D88T7gOHlTw0Qg0sAgugqMIRSTCzdT3d5BEgD/w==",
      "path": "system.diagnostics.diagnosticsource/4.0.0",
      "hashPath": "system.diagnostics.diagnosticsource.4.0.0.nupkg.sha512"
    },
    "System.Diagnostics.Process/4.1.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-CJA8gVTTP6hWZpdCNoEGI+qPvUTx1Jfvp6javIvbLCcVuc8T0XXly733l0mNEde0Op1Pp82R6BqdvRhtmsRjSA==",
      "path": "system.diagnostics.process/4.1.0",
      "hashPath": "system.diagnostics.process.4.1.0.nupkg.sha512"
    },
    "System.Diagnostics.StackTrace/4.0.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-fbrXGW3C8UV9lHI9QeLuxNGh7PgpFou2FgLLEjXCBbkkx5cuGFPitFPOU/PjLVEXnfahsW4oz2VcHRxzKDZ+Cw==",
      "path": "system.diagnostics.stacktrace/4.0.1",
      "hashPath": "system.diagnostics.stacktrace.4.0.1.nupkg.sha512"
    },
    "System.Diagnostics.Tools/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-IdYK1XbL3dovlHJ0Rn1jOLURy9eS6rSmPNokaUgwGTrNqq4TJIUYeRLIULM3vwdTo9G4qF3wH4pn/cCi1FeQHg==",
      "path": "system.diagnostics.tools/4.3.0",
      "hashPath": "system.diagnostics.tools.4.3.0.nupkg.sha512"
    },
    "System.Diagnostics.TraceSource/4.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-6WVCczFZKXwpWpzd/iJkYnsmWTSFFiU24Xx/YdHXBcu+nFI/ehTgeqdJQFbtRPzbrO3KtRNjvkhtj4t5/WwWsA==",
      "path": "system.diagnostics.tracesource/4.0.0",
      "hashPath": "system.diagnostics.tracesource.4.0.0.nupkg.sha512"
    },
    "System.Diagnostics.Tracing/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-pqo6To9izvwPgRiTZnxvslKx784R/DBEqtWV1AXkizx77SQw+oufpr/puMMYgBKJFR2vcexlQjjUnRCEEDMRjQ==",
      "path": "system.diagnostics.tracing/4.3.0",
      "hashPath": "system.diagnostics.tracing.4.3.0.nupkg.sha512"
    },
    "System.Globalization/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-5ay4bV2/N1RP5XY8xUjQ/qjcdwxkb4vlpuoafj74xrohY6sh6jkNWCWmfycZE4/5qlOxZdtF3wL+KLYdp+7irw==",
      "path": "system.globalization/4.3.0",
      "hashPath": "system.globalization.4.3.0.nupkg.sha512"
    },
    "System.Globalization.Calendars/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-V7aviGxAYYUHbBjVGDJS0ljyI/qc6OqAPZJSm+p+2QXEgz+0NzOQY9RRsRrnF5GOcqBdsb83xtKI7Z4tZILfdQ==",
      "path": "system.globalization.calendars/4.3.0",
      "hashPath": "system.globalization.calendars.4.3.0.nupkg.sha512"
    },
    "System.Globalization.Extensions/4.0.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-oxDCUhusk5gwMXtc/ldgy3TzCLXK9Ltho/YJSYIQc7XahecWZyD6D2qCMpe2ho48mjKwaQN62Ek2vXUIiUAz0g==",
      "path": "system.globalization.extensions/4.0.1",
      "hashPath": "system.globalization.extensions.4.0.1.nupkg.sha512"
    },
    "System.IdentityModel.Tokens.Jwt/5.2.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-QwALOmIQnwYXO7SZuzHvp+aF9+E8kouJl2JDHe9hyV/Mqzl2KhOwZMlN+mhyIYo5ggHcIVa/LN7E46WD26OEEg==",
      "path": "system.identitymodel.tokens.jwt/5.2.1",
      "hashPath": "system.identitymodel.tokens.jwt.5.2.1.nupkg.sha512"
    },
    "System.IO/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-L5YORr8xPIUjmF7mvHMtxTePiHKxsTUckAACjt7fzhHYJPih4WaJwptI9ZyInkdRaOCVjVCoIogsLSR2uWkwsw==",
      "path": "system.io/4.3.0",
      "hashPath": "system.io.4.3.0.nupkg.sha512"
    },
    "System.IO.FileSystem/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-7koUKdgxrorsAtibjawf0SjfE550fh+MzsjbsDJnh1nOLGFyhwRiAP6nSGV1uQ7WTH+Zpj7bJSsSS8ekM+3/3g==",
      "path": "system.io.filesystem/4.3.0",
      "hashPath": "system.io.filesystem.4.3.0.nupkg.sha512"
    },
    "System.IO.FileSystem.Primitives/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-RsyQPypek/lKwW6fEn/IRnKVXLjfvgm5zHQGqlZOZzskMOiFs2fkwLSxc/Z7FDbjr5X5qgA2VooBWz7gkDWCxA==",
      "path": "system.io.filesystem.primitives/4.3.0",
      "hashPath": "system.io.filesystem.primitives.4.3.0.nupkg.sha512"
    },
    "System.IO.FileSystem.Watcher/4.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-m7sNGJN1OQTPOW9wy7DuZhaIehm8aGFCsfL5GTdYqD/fUTqCMHmjkm7C4RoY66M7W+n64Rzqw8Bsctg4ZnJBYQ==",
      "path": "system.io.filesystem.watcher/4.0.0",
      "hashPath": "system.io.filesystem.watcher.4.0.0.nupkg.sha512"
    },
    "System.Linq/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-LQhiK6Bsl3fMskpyJ32yh2H9N+m98F4JHiNB1wLQsb9Ct0WJg1ExstYA1jnNknj78fXZwjjnTfL4n+GbjY9LkA==",
      "path": "system.linq/4.3.0",
      "hashPath": "system.linq.4.3.0.nupkg.sha512"
    },
    "System.Net.Http/4.1.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-fuKitpcA/WliscOelh5ju/E87nHK+ERTuNcIXtb5SfDY0nVpsuYGX58ySTeg9feEFCkf1lLFzcbpDQMQpvv+5w==",
      "path": "system.net.http/4.1.0",
      "hashPath": "system.net.http.4.1.0.nupkg.sha512"
    },
    "System.Net.NameResolution/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-IJ1Gve3WKn6hcD9E2RjxbeXtJje9B3saQBAyAg/C8v0btG2JsRwPFeSyMIobQAt+gTN6eGb/91eHXNXoaIANHw==",
      "path": "system.net.nameresolution/4.3.0",
      "hashPath": "system.net.nameresolution.4.3.0.nupkg.sha512"
    },
    "System.Net.Primitives/4.3.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-OHzPhSme78BbmLe9UBxHM69ZYjClS5URuhce6Ta4ikiLgaUGiG/X84fZpI6zy7CsUH5R9cYzI2tv9dWPqdTkUg==",
      "path": "system.net.primitives/4.3.1",
      "hashPath": "system.net.primitives.4.3.1.nupkg.sha512"
    },
    "System.Net.Requests/4.0.11": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-rfbhvovaS2kEQnhVi+Cn8pSzHrI9IMxmWcr2Ept3WamcfuqjMdkJBnqRoY7KuRe7x7hS3/NxUAqpb4aPUtBhmw==",
      "path": "system.net.requests/4.0.11",
      "hashPath": "system.net.requests.4.0.11.nupkg.sha512"
    },
    "System.Net.Sockets/4.1.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-LHxBb2D2a4n8Ztg+z6NxhFcqGiz2NgnSpcR1Px+vOveBsL92t/w58w/ZJJFVYnpjjmwP20Wr4sgVnx9wCaXq2g==",
      "path": "system.net.sockets/4.1.0",
      "hashPath": "system.net.sockets.4.1.0.nupkg.sha512"
    },
    "System.Net.WebHeaderCollection/4.0.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-LSShC0/TQjubUV6Wlqswyjj8heBwqRGkROfCGL9rMHD4/LbhLjQJcza2nlWeQEmpbGGWcVgS5FPWPTJt0CabXQ==",
      "path": "system.net.webheadercollection/4.0.1",
      "hashPath": "system.net.webheadercollection.4.0.1.nupkg.sha512"
    },
    "System.Private.DataContractSerialization/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-yDaJ2x3mMmjdZEDB4IbezSnCsnjQ4BxinKhRAaP6kEgL6Bb6jANWphs5SzyD8imqeC/3FxgsuXT6ykkiH1uUmA==",
      "path": "system.private.datacontractserialization/4.3.0",
      "hashPath": "system.private.datacontractserialization.4.3.0.nupkg.sha512"
    },
    "System.Private.Uri/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-I4SwANiUGho1esj4V4oSlPllXjzCZDE+5XXso2P03LW2vOda2Enzh8DWOxwN6hnrJyp314c7KuVu31QYhRzOGg==",
      "path": "system.private.uri/4.3.0",
      "hashPath": "system.private.uri.4.3.0.nupkg.sha512"
    },
    "System.Reflection/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-qT7GlIYUEz3NmWBtF06oUbjQMrbtDcw4hCjhKDz3wjHbHMuVvkBKZztn64sJ1AwgtmWLmD7Bn7QHTLooiaXSPw==",
      "path": "system.reflection/4.3.0",
      "hashPath": "system.reflection.4.3.0.nupkg.sha512"
    },
    "System.Reflection.Emit/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-rbk1mShyEO0tWEBacr2yVM/ur5NCaii6IhYEaslZwF7f7JO2BZ+lVX6Mo8klzy7fT2T5eishZrv3F4Lvw5AzWg==",
      "path": "system.reflection.emit/4.3.0",
      "hashPath": "system.reflection.emit.4.3.0.nupkg.sha512"
    },
    "System.Reflection.Emit.ILGeneration/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-6G4nJb+/mmQSngUQGK/4xlVWYKgAyQPiMP9QAEG/ZKCY41FNcFixPC719nEe4pCvU4fTigTyUQpR1KSIbReYHw==",
      "path": "system.reflection.emit.ilgeneration/4.3.0",
      "hashPath": "system.reflection.emit.ilgeneration.4.3.0.nupkg.sha512"
    },
    "System.Reflection.Emit.Lightweight/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-uoqB3X+WPxzMh1UoPwDlWgTGulmh1OkhGQQeQVMH6l/fq6scQnOfN1WGctzXGWVSOyLlgn1mUyfkPbBfPIvXBg==",
      "path": "system.reflection.emit.lightweight/4.3.0",
      "hashPath": "system.reflection.emit.lightweight.4.3.0.nupkg.sha512"
    },
    "System.Reflection.Extensions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-YbRxNhNYsk4f6G+5/9Ne+v6sWczhWjARfaEGPzZcmdVuOKGt05DI1Z6TfGKZTLVqocGQjh+iQuiKem7jtSpu0g==",
      "path": "system.reflection.extensions/4.3.0",
      "hashPath": "system.reflection.extensions.4.3.0.nupkg.sha512"
    },
    "System.Reflection.Metadata/1.5.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-423hF/x1/1/aBT6hjgrp8RH2zdKOd1iTujlHisSesTW/cgv1ixUitfk23ZknVzItMm6jnwp9CBwI2P3r9jpitw==",
      "path": "system.reflection.metadata/1.5.0",
      "hashPath": "system.reflection.metadata.1.5.0.nupkg.sha512"
    },
    "System.Reflection.Primitives/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-ix3iL33E9DdpLwJa087WQTvan+QuEfwHQZqf+2hjb58Gn4Vi/qVaOCo7tNnb5+l8szXKywSSM0//ucUIyF870g==",
      "path": "system.reflection.primitives/4.3.0",
      "hashPath": "system.reflection.primitives.4.3.0.nupkg.sha512"
    },
    "System.Reflection.TypeExtensions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-7j4nPW7N4I3i08NuKE6ZYhENaF0nXrrukVQpSG+Cbn5iLHU4jrDAHHu/3Cgjj+pZgYORy7RCnXDOeAaIg2pqmg==",
      "path": "system.reflection.typeextensions/4.3.0",
      "hashPath": "system.reflection.typeextensions.4.3.0.nupkg.sha512"
    },
    "System.Resources.ResourceManager/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-zCYivSL6Sp67gMkcczNln8WYw7Y1dGa8CPVTs385VbB25g11Kk5xoO8TytK6Qb5HO8n0AHCNsp6Ltv7EEazh1Q==",
      "path": "system.resources.resourcemanager/4.3.0",
      "hashPath": "system.resources.resourcemanager.4.3.0.nupkg.sha512"
    },
    "System.Runtime/4.3.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-abhfv1dTK6NXOmu4bgHIONxHyEqFjW8HwXPmpY9gmll+ix9UNo4XDcmzJn6oLooftxNssVHdJC1pGT9jkSynQg==",
      "path": "system.runtime/4.3.1",
      "hashPath": "system.runtime.4.3.1.nupkg.sha512"
    },
    "System.Runtime.Extensions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-FbMqvUhS2mHvUrBQdje6QnAf7SPmnx48CN9iuBJ18+E5TKA+Tn5eFxvkVIUZjkIkeepYm4Ap5Rq5BTnVG5jHnA==",
      "path": "system.runtime.extensions/4.3.0",
      "hashPath": "system.runtime.extensions.4.3.0.nupkg.sha512"
    },
    "System.Runtime.Handles/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-Kd0mxsNyAsHtPUZE+qt+4NFlMiygxzo3r3vrfxeJJpJhze5gWJaECBx4xSVkJJftHsMCroH0unOsrKlV1/IQhg==",
      "path": "system.runtime.handles/4.3.0",
      "hashPath": "system.runtime.handles.4.3.0.nupkg.sha512"
    },
    "System.Runtime.InteropServices/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-Z0k1/sYZTjiuiAB+5xL1sobx4cfOqJK18hh00lROU7yN3iBHueQDuAhYCMzgj3a9J8d/tj4SJV1VdteNGpg/wA==",
      "path": "system.runtime.interopservices/4.3.0",
      "hashPath": "system.runtime.interopservices.4.3.0.nupkg.sha512"
    },
    "System.Runtime.InteropServices.RuntimeInformation/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-28DIjO6Spmo7UBXb3jN78LzsykrOh2+Zq0fKlr5sMFP7Q9BS/wqO+EbD2aRFMc9wzsZO6rBszA42MqKiD2UyNA==",
      "path": "system.runtime.interopservices.runtimeinformation/4.3.0",
      "hashPath": "system.runtime.interopservices.runtimeinformation.4.3.0.nupkg.sha512"
    },
    "System.Runtime.Numerics/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-pIzda6H/tQVF+2tBGxpVdoHeOFM5bFEQaT+7mEgntJqCdvAv+pB7F4dDkOtBHR/Ci0uc+XKdV89XI5zVdoa9iw==",
      "path": "system.runtime.numerics/4.3.0",
      "hashPath": "system.runtime.numerics.4.3.0.nupkg.sha512"
    },
    "System.Runtime.Serialization.Formatters/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-KT591AkTNFOTbhZlaeMVvfax3RqhH1EJlcwF50Wm7sfnBLuHiOeZRRKrr1ns3NESkM20KPZ5Ol/ueMq5vg4QoQ==",
      "path": "system.runtime.serialization.formatters/4.3.0",
      "hashPath": "system.runtime.serialization.formatters.4.3.0.nupkg.sha512"
    },
    "System.Runtime.Serialization.Json/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-CpVfOH0M/uZ5PH+M9+Gu56K0j9lJw3M+PKRegTkcrY/stOIvRUeonggxNrfBYLA5WOHL2j15KNJuTuld3x4o9w==",
      "path": "system.runtime.serialization.json/4.3.0",
      "hashPath": "system.runtime.serialization.json.4.3.0.nupkg.sha512"
    },
    "System.Runtime.Serialization.Primitives/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-mbwZ7frfdkCI+5IEze5kZu1WoCbEAM+3djovVzL2uKfaY4+7aTSV0lHHcHxuZvtg+qLxpcFXd2nWhankPSHD0g==",
      "path": "system.runtime.serialization.primitives/4.3.0",
      "hashPath": "system.runtime.serialization.primitives.4.3.0.nupkg.sha512"
    },
    "System.Runtime.Serialization.Xml/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-nUQx/5OVgrqEba3+j7OdiofvVq9koWZAC7Z3xGI8IIViZqApWnZ5+lLcwYgTlbkobrl/Rat+Jb8GeD4WQESD2A==",
      "path": "system.runtime.serialization.xml/4.3.0",
      "hashPath": "system.runtime.serialization.xml.4.3.0.nupkg.sha512"
    },
    "System.Security.AccessControl/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-2NRFPX/V81ucKQmqNgGBZrKGH/5ejsvivSGMRum0SMgPnJxwhuNkzVS1+7gC3R2X0f57CtwrPrXPPSe6nOp82g==",
      "path": "system.security.accesscontrol/4.4.0",
      "hashPath": "system.security.accesscontrol.4.4.0.nupkg.sha512"
    },
    "System.Security.Claims/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-LEUeNwn6LnzyXYDsdmRHdE41fq+EkdhK9+HZZmOcAsTNuDfeQTdz6lug1qoPUESdna8Ql9+KDL1BA+1rVqJYEg==",
      "path": "system.security.claims/4.3.0",
      "hashPath": "system.security.claims.4.3.0.nupkg.sha512"
    },
    "System.Security.Cryptography.Algorithms/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-2g6di4TACljLFEzS+qINo5TC0kk1BHBcAyTGwL3ifyRV8Dn+ZnN60L72hlOucgiD5nDLFcZir0hxITAh72NVpQ==",
      "path": "system.security.cryptography.algorithms/4.3.0",
      "hashPath": "system.security.cryptography.algorithms.4.3.0.nupkg.sha512"
    },
    "System.Security.Cryptography.Cng/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-3d/d+7sdNpfYfqJFzuE/o6Pl/reaMbH7rlUMNvtm4+XVYHY32tdFa45yjB3vhb6q0YY+IV8GUuiBPRsBFP3yaw==",
      "path": "system.security.cryptography.cng/4.4.0",
      "hashPath": "system.security.cryptography.cng.4.4.0.nupkg.sha512"
    },
    "System.Security.Cryptography.Csp/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-x527jRyFOXaEXNpt2WyYeJ58/KaDAKDZm+6ZBbvRREyyfXHimPeikG8KpgVE2Df5S79OXHIAq14sKx2L8Sw+xg==",
      "path": "system.security.cryptography.csp/4.3.0",
      "hashPath": "system.security.cryptography.csp.4.3.0.nupkg.sha512"
    },
    "System.Security.Cryptography.Encoding/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-CbOyxqpm4kvHwXwsySefYGTJwmUtwYnR000G0fuBQhxgVF0bx5KJKfH8uXrJWm9P1JSp9RzpKF/paEO4YZ0vDA==",
      "path": "system.security.cryptography.encoding/4.3.0",
      "hashPath": "system.security.cryptography.encoding.4.3.0.nupkg.sha512"
    },
    "System.Security.Cryptography.OpenSsl/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-is11qLXIHKIvbTipyB1an8FT1ZKavmgf/qJUSIz7ZP830ALRRhPSt5NhplW0/wMk0tNDQWQLluVap6HsQN4HMg==",
      "path": "system.security.cryptography.openssl/4.4.0",
      "hashPath": "system.security.cryptography.openssl.4.4.0.nupkg.sha512"
    },
    "System.Security.Cryptography.Primitives/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-6/gmeY2MRzLqmxS7GI4dw19ALo8UGq43tNXljIehWW9wvYwtuC/QoA05FkCOEP+Cfg5YcJc079+p+MDMRffyTA==",
      "path": "system.security.cryptography.primitives/4.3.0",
      "hashPath": "system.security.cryptography.primitives.4.3.0.nupkg.sha512"
    },
    "System.Security.Cryptography.ProtectedData/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-cJV7ScGW7EhatRsjehfvvYVBvtiSMKgN8bOVI0bQhnF5bU7vnHVIsH49Kva7i7GWaWYvmEzkYVk1TC+gZYBEog==",
      "path": "system.security.cryptography.protecteddata/4.4.0",
      "hashPath": "system.security.cryptography.protecteddata.4.4.0.nupkg.sha512"
    },
    "System.Security.Cryptography.X509Certificates/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-/G5ZjHxJPImt4zn8VQGSmdX8svLdt5oBX4AivpK9DNTBhyhz0Alp6IzJmI222qFzz1PnOGbdW9KJRL9Cld4xGQ==",
      "path": "system.security.cryptography.x509certificates/4.3.0",
      "hashPath": "system.security.cryptography.x509certificates.4.3.0.nupkg.sha512"
    },
    "System.Security.Principal/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-Ppt1KLWG3rzTPrlfsdBGHJoD2km4dKpt4t+f7LQEeFG8PMZk4FtSq/J6du2k1mEAgpGQcLDAImEeTpPcVS8lPQ==",
      "path": "system.security.principal/4.3.0",
      "hashPath": "system.security.principal.4.3.0.nupkg.sha512"
    },
    "System.Security.Principal.Windows/4.4.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-h3ah5DRH1dD0WbtLVZrLAUkkMYL9N3gQ/qrJuc65GzyR4hsaPD0YjEwmpu5+2tNT8BQktW5xw7KlgoY83jqd7w==",
      "path": "system.security.principal.windows/4.4.1",
      "hashPath": "system.security.principal.windows.4.4.1.nupkg.sha512"
    },
    "System.Text.Encoding/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-SzIbqxzENo10YtPeMhvqI0dfCqE4Q+Fud7YF7jEP4MuZ3Nza9w+QGOFQJ+hyg7WIDtRKsN0cnkodSW5//6kqVw==",
      "path": "system.text.encoding/4.3.0",
      "hashPath": "system.text.encoding.4.3.0.nupkg.sha512"
    },
    "System.Text.Encoding.CodePages/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-6JX7ZdaceBiLKLkYt8zJcp4xTJd1uYyXXEkPw6mnlUIjh1gZPIVKPtRXPmY5kLf6DwZmf5YLwR3QUrRonl7l0A==",
      "path": "system.text.encoding.codepages/4.4.0",
      "hashPath": "system.text.encoding.codepages.4.4.0.nupkg.sha512"
    },
    "System.Text.Encoding.Extensions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-Ne/tEJYVXxMYOLdpMZ4KFYTyT4GrWS7zM+enXSRFsCWHVnTizKgwaXgQ80JdrPJLtjoGdBvTOsnTyU0rSGf1wQ==",
      "path": "system.text.encoding.extensions/4.3.0",
      "hashPath": "system.text.encoding.extensions.4.3.0.nupkg.sha512"
    },
    "System.Text.RegularExpressions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-bP8xKEESq6EOKFvRYGUwPkLGtZre1Y3QQKLmY21WgNLTxDs8Aff0AeKEXZL0TgkL8SrIkE7lCnXFTi9MqdAHMg==",
      "path": "system.text.regularexpressions/4.3.0",
      "hashPath": "system.text.regularexpressions.4.3.0.nupkg.sha512"
    },
    "System.Threading/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-7VnBJCVkxFIES+qCjPN/sGN0RWI5xAE7/kfD2qfJPBMEoMeFzI74bb7CjL0C97TJ1uN35Ah85mM4acCPh0zyBA==",
      "path": "system.threading/4.3.0",
      "hashPath": "system.threading.4.3.0.nupkg.sha512"
    },
    "System.Threading.Overlapped/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-ChrJX4EgAPqPHvIdQnSqscM+oZs8PUOWpjLPKsZokiTgq53MPmrZeIqy5NweFhk3ug2rJ5f3ah56LY43JRr6NQ==",
      "path": "system.threading.overlapped/4.3.0",
      "hashPath": "system.threading.overlapped.4.3.0.nupkg.sha512"
    },
    "System.Threading.Tasks/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-9Mdk6qutu+3TRSWxzJaC9Sdm3BNYX34FJ2g2Oct/be/BT46JMGexURivTZbkQxL48W4RxvTtG0CZHMRnmbi+Dg==",
      "path": "system.threading.tasks/4.3.0",
      "hashPath": "system.threading.tasks.4.3.0.nupkg.sha512"
    },
    "System.Threading.Tasks.Extensions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-+nyHzRMqBfXjeWbACNqwps8+n2JJJc7E0ALT0dGCaYobvvznjEwiNl6FXhpm/eAIz6FRL3GPRi3B37+R3yHnKw==",
      "path": "system.threading.tasks.extensions/4.3.0",
      "hashPath": "system.threading.tasks.extensions.4.3.0.nupkg.sha512"
    },
    "System.Threading.Thread/4.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-CXxZXd0BlbAT8csLu69w+y0EbrH03r9D1zfVTtkqSre7eohCdeDWss17gpvDtnxLd/HkLiRQy4r+DwJqBe/MAw==",
      "path": "system.threading.thread/4.0.0",
      "hashPath": "system.threading.thread.4.0.0.nupkg.sha512"
    },
    "System.Threading.ThreadPool/4.0.10": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-FiLvT0i9U3KFqZaWevpM1I1ZXsO6EwKYnIT4CDs5RJqxdsvPoNY9bz0OfcaYcmrJ51q9OSeg1rh2aa6rmf56sg==",
      "path": "system.threading.threadpool/4.0.10",
      "hashPath": "system.threading.threadpool.4.0.10.nupkg.sha512"
    },
    "System.Threading.Timer/4.0.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-OXjT5aUMNQI6yYuv0TmF5ze9ekjCCYKoTBXY8GKXaelwb05O0DgeGBKd2XIz8C+oGaxqfYagD6QCcvSn/HVz1Q==",
      "path": "system.threading.timer/4.0.1",
      "hashPath": "system.threading.timer.4.0.1.nupkg.sha512"
    },
    "System.Xml.ReaderWriter/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-ffATtFd2XaSXv3bdR0sYLUMgmUdoY3LvjE4DOJmdHyw6gn9gdZSCPZXdoI74eJ08cz1r7rLf8U7oROqB5xkQ4Q==",
      "path": "system.xml.readerwriter/4.3.0",
      "hashPath": "system.xml.readerwriter.4.3.0.nupkg.sha512"
    },
    "System.Xml.XDocument/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-Q7EOvbGqTkSj8Ot/6yyuQnGOqWAvCcPqaFUsRwKAa61ugnvakD+9tB3yTewut6HjV978Z0TEKwzCz6sAWS9G8g==",
      "path": "system.xml.xdocument/4.3.0",
      "hashPath": "system.xml.xdocument.4.3.0.nupkg.sha512"
    },
    "System.Xml.XmlDocument/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-lJ8AxvkX7GQxpC6GFCeBj8ThYVyQczx2+f/cWHJU8tjS7YfI6Cv6bon70jVEgs2CiFbmmM8b9j1oZVx0dSI2Ww==",
      "path": "system.xml.xmldocument/4.3.0",
      "hashPath": "system.xml.xmldocument.4.3.0.nupkg.sha512"
    },
    "System.Xml.XmlSerializer/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-MYoTCP7EZ98RrANESW05J5ZwskKDoN0AuZ06ZflnowE50LTpbR5yRg3tHckTVm5j/m47stuGgCrCHWePyHS70Q==",
      "path": "system.xml.xmlserializer/4.3.0",
      "hashPath": "system.xml.xmlserializer.4.3.0.nupkg.sha512"
    },
    "System.Xml.XPath/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-v1JQ5SETnQusqmS3RwStF7vwQ3L02imIzl++sewmt23VGygix04pEH+FCj1yWb+z4GDzKiljr1W7Wfvrx0YwgA==",
      "path": "system.xml.xpath/4.3.0",
      "hashPath": "system.xml.xpath.4.3.0.nupkg.sha512"
    },
    "System.Xml.XPath.XmlDocument/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-A/uxsWi/Ifzkmd4ArTLISMbfFs6XpRPsXZonrIqyTY70xi8t+mDtvSM5Os0RqyRDobjMBwIDHDL4NOIbkDwf7A==",
      "path": "system.xml.xpath.xmldocument/4.3.0",
      "hashPath": "system.xml.xpath.xmldocument.4.3.0.nupkg.sha512"
    }
  }
}
tools\bin\AzureDevOpsPolicyConfigurator.dll
md5: 40A42022D31B74D808B95848A323E45B | sha1: 92C799315136C7213F20C1C4AD88767475BD3B13 | sha256: 3F4B931983410A370EA321CF9F7819140D5A62380DE93B1C774B6D485E8AFB6C | sha512: F5E1883BA420A0975C4E2CAED1FFE55856F93BD066AAED18A53CB81D3870834DE93248DC05AD17E23313617772ED2FE0594C523ACDEEA8F24F99CE5FC6801E64
tools\bin\AzureDevOpsPolicyConfigurator.exe
md5: 51D37E0E12F122C401BD24644A0B22A6 | sha1: BEF22CC8FE205C729DE08B7ABD12E2278E279FF6 | sha256: 51962F93F1C28BD4D875C29D3FD0A5D371E7DE410477EBA31C9FFE7923AEB01B | sha512: 6275312266DD5C841CDC360B77C54B70FFFA4D1BA029E351E51454F36A1BDA02F6EE9A46ACBCAAF83BB4A0ECBB7E650720233DC4F050806615BFCD4550710856
tools\bin\AzureDevOpsPolicyConfigurator.pdb
 
tools\bin\AzureDevOpsPolicyConfigurator.runtimeconfig.json
{
  "runtimeOptions": {}
}
tools\bin\AzureDevOpsPolicyConfigurator.xml
<?xml version="1.0"?>
<doc>
    <assembly>
        <name>AzureDevOpsPolicyConfigurator</name>
    </assembly>
    <members>
        <member name="T:AzureDevOpsPolicyConfigurator.AuthMethod">
            <summary>
            Authentication Methods.
            </summary>
        </member>
        <member name="F:AzureDevOpsPolicyConfigurator.AuthMethod.Ntlm">
            <summary>
            Ntlm
            </summary>
        </member>
        <member name="F:AzureDevOpsPolicyConfigurator.AuthMethod.OAuth">
            <summary>
            OAuth
            </summary>
        </member>
        <member name="F:AzureDevOpsPolicyConfigurator.AuthMethod.Basic">
            <summary>
            Basic with username / password or wit PAT
            </summary>
        </member>
        <member name="F:AzureDevOpsPolicyConfigurator.AuthMethod.AzureActiveDirectory">
            <summary>
            Azure Active Directory
            </summary>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.BaseSettings">
            <summary>
            BaseSettings class.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.BaseSettings.CollectionUrl">
            <summary>
            Gets or sets the collection url.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.BaseSettings.Auth">
            <summary>
            Gets or sets the authentication mode.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.BaseSettings.Password">
            <summary>
            Gets or sets the password.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.BaseSettings.User">
            <summary>
            Gets or sets the user.
            </summary>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.CommandBase`1">
            <summary>
            CommandBase class.
            </summary>
            <typeparam name="TSettings">Settings type</typeparam>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.CommandBase`1.Validate(Spectre.Cli.CommandContext,`0)">
            <summary>
            Validate base method.
            </summary>
            <param name="context">Context</param>
            <param name="settings">Settings</param>
            <returns>ValidationResult</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.ExecuteCommand">
            <summary>
            ExecuteCommand class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.ExecuteCommand.Execute(Spectre.Cli.CommandContext,AzureDevOpsPolicyConfigurator.ExecuterSettings)">
            <summary>
            Executes the PolicyExecuter.
            </summary>
            <param name="context">Context</param>
            <param name="settings">Settings</param>
            <returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the asynchronous operation.</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.ExecuterCommandBase">
            <summary>
            Executer command base class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.ExecuterCommandBase.Validate(Spectre.Cli.CommandContext,AzureDevOpsPolicyConfigurator.ExecuterSettings)">
            <inheritdoc/>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.GenerateCommand">
            <summary>
            GenerateCommand class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.GenerateCommand.Execute(Spectre.Cli.CommandContext,AzureDevOpsPolicyConfigurator.GeneratorSettings)">
            <summary>
            Executes the StructureGenerator.
            </summary>
            <param name="context">Context</param>
            <param name="settings">Settings</param>
            <returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the asynchronous operation.</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.WhatIfCommand">
            <summary>
            WhatIfCommand class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.WhatIfCommand.Execute(Spectre.Cli.CommandContext,AzureDevOpsPolicyConfigurator.ExecuterSettings)">
            <summary>
            Executes the WhatIfExecuter.
            </summary>
            <param name="context">Context</param>
            <param name="settings">Settings</param>
            <returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the asynchronous operation.</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.ExecuterSettings">
            <summary>
            ExecuterSettings class.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.ExecuterSettings.Input">
            <summary>
            Gets or sets the input directory.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.ExecuterSettings.Verbosity">
            <summary>
            Gets or sets a value indicating whether the output should be verbose.
            </summary>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.GeneratorSettings">
            <summary>
            GenerateCommand settings.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.GeneratorSettings.#ctor">
            <summary>
            Initializes a new instance of the <see cref="T:AzureDevOpsPolicyConfigurator.GeneratorSettings"/> class.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.GeneratorSettings.Destination">
            <summary>
            Gets or sets the out directory.
            </summary>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.LogLevel">
            <summary>
            Log level
            </summary>
        </member>
        <member name="F:AzureDevOpsPolicyConfigurator.LogLevel.Info">
            <summary>
            Log level: INFO
            </summary>
        </member>
        <member name="F:AzureDevOpsPolicyConfigurator.LogLevel.Debug">
            <summary>
            Log level: Debug
            </summary>
        </member>
        <member name="F:AzureDevOpsPolicyConfigurator.LogLevel.Warn">
            <summary>
            Log level: WARN
            </summary>
        </member>
        <member name="F:AzureDevOpsPolicyConfigurator.LogLevel.Error">
            <summary>
            Log level: ERROR
            </summary>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Data.ApplyTo">
            <summary>
            ApplyTo class.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.ApplyTo.Projects">
            <summary>
            Gets or sets the projects to apply to.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.ApplyTo.Repositories">
            <summary>
            Gets or sets the repositories to apply to.
            </summary>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Data.MatchKind">
            <summary>
            MatchKind enumeration.
            </summary>
        </member>
        <member name="F:AzureDevOpsPolicyConfigurator.Data.MatchKind.Exact">
            <summary>
            Exact
            </summary>
        </member>
        <member name="F:AzureDevOpsPolicyConfigurator.Data.MatchKind.Prefix">
            <summary>
            Prefix
            </summary>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Data.Policy">
            <summary>
            Policy class.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.Type">
            <summary>
            Gets or sets the policy name or id.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.PolicyType">
            <summary>
            Gets or sets the policy type.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.HasSubType">
            <summary>
            Gets a value indicating whether the policy has SubType defined.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.SubTypePropertyName">
            <summary>
            Gets or sets the policy subtype property name.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.SubTypePropertyValue">
            <summary>
            Gets or sets the policy subtype property value.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.UniquenessDefinition">
            <summary>
            Gets the UniquenessDefinition for the policy.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.TypeString">
            <summary>
            Gets the TypeString for the policy.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.Project">
            <summary>
            Gets or sets the policy project name or project id.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.Branch">
            <summary>
            Gets or sets the policy branch name.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.MatchKind">
            <summary>
            Gets the match kind of a branch.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.Branches">
            <summary>
            Gets or sets the branches.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.Repository">
            <summary>
            Gets or sets the repository name or repository id.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.Repositories">
            <summary>
            Gets or sets a list of repository names or repository ids.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.IsBlocking">
            <summary>
            Gets or sets a value indicating whether a blocking is needed.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.Policy.Settings">
            <summary>
            Gets or sets the policy settings.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Data.Policy.PrepareSettingsWithScopeAndSubType(System.Guid,AzureDevOpsPolicyConfigurator.Data.Policy)">
            <summary>
            Returns the Settings property and adds scope
            </summary>
            <param name="repositoryId">Repository id</param>
            <param name="policy">Policy</param>
            <returns>Settings JObject</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Data.Policy.PolicyEquals(Microsoft.TeamFoundation.Policy.WebApi.PolicyConfiguration)">
            <summary>
            Retuns true if every property defined in Settings in this object equals the equivalent PolicyConfigration.Settings property,
            and the IsBlocking property equals the PolicyConfiguration.IsBlocking
            and the PolicyConfiguration.IsEnabled is true and PolicyConfiguration.IsDeleted is false,
            otherwise false.
            </summary>
            <param name="serverConfiguration">Azure DevOps PolicyConfiguration</param>
            <returns>boolean</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Data.Policy.PreparePolicyType(System.Collections.Generic.IEnumerable{Microsoft.TeamFoundation.Policy.WebApi.PolicyType})">
            <summary>
            Prepares the PolicyType
            </summary>
            <param name="types">Types</param>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Data.Policy.JsonEquals(Newtonsoft.Json.Linq.JObject)">
            <summary>
            Deepcompares the 2 JObject, and ignores scope property.
            </summary>
            <param name="serverSettings">Server settings</param>
            <returns>Boolean</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Data.PolicyDefinition">
            <summary>
            Policies class.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.PolicyDefinition.IgnoreTypes">
            <summary>
            Gets or sets the list of policy type which should be ignored.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.PolicyDefinition.AllowDeletion">
            <summary>
            Gets or sets a value indicating whether deletion is allowed.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.PolicyDefinition.ApplyTo">
            <summary>
            Gets or sets the apply to restriction.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Data.PolicyDefinition.Policies">
            <summary>
            Gets or sets gets the list of policies.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Data.PolicyDefinition.IgnoreType(System.Guid,System.Collections.Generic.List{Microsoft.TeamFoundation.Policy.WebApi.PolicyType})">
            <summary>
            Determines whether the repository is allowed to be touched.
            </summary>
            <param name="guid">Guid to check</param>
            <param name="policyTypes">types</param>
            <returns>boolean</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Data.PolicyDefinition.IsRepositoryAllowed(Microsoft.TeamFoundation.SourceControl.WebApi.GitRepository)">
            <summary>
            Determines whether the repository is allowed to be touched.
            </summary>
            <param name="repostiroty">GitRepository</param>
            <returns>boolean</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Data.PolicyDefinition.IsProjectAllowed(Microsoft.TeamFoundation.Core.WebApi.TeamProjectReference)">
            <summary>
            Determines whether the repository is allowed to be touched.
            </summary>
            <param name="project">Team project</param>
            <returns>boolean</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Exceptions.ArgumentValidationException">
            <summary>
            Argument Validation Exception.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Exceptions.ArgumentValidationException.#ctor(System.String)">
            <summary>
            Initializes a new instance of the <see cref="T:AzureDevOpsPolicyConfigurator.Exceptions.ArgumentValidationException"/> class.
            </summary>
            <param name="message">Message</param>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.ConnectionProvider">
            <summary>
            Connection Provider class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.ConnectionProvider.GetConnection(AzureDevOpsPolicyConfigurator.BaseSettings)">
            <summary>
            Gets the connection.
            </summary>
            <param name="arguments">Command line arguments.</param>
            <returns>Returns connection.</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.FileReader">
            <summary>
            FileReader class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.FileReader.GetFileContent(System.String)">
            <inheritdoc/>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.JsonFileWriter">
            <summary>
            JsonFileWriter class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.JsonFileWriter.SerializeAndWrite``1(``0,System.String)">
            <summary>
            Serialize Object and write to file.
            </summary>
            <typeparam name="T">The type of object to serialize</typeparam>
            <param name="obj">Object to serialize</param>
            <param name="filePath">File path</param>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.JsonSerializer">
            <summary>
            JsonSerializer class
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.JsonSerializer.Deserialize``1(System.Collections.Generic.IEnumerable{System.String})">
            <inheritdoc/>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.JsonSerializer.Deserialize``1(System.String)">
            <inheritdoc/>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.JsonSerializer.Serialize``1(``0)">
            <inheritdoc/>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.JsonSerializer.Clone``1(``0)">
            <inheritdoc/>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Logger">
            <summary>
            Logger class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logger.Info(System.String)">
            <inheritdoc/>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logger.Debug(System.String)">
            <inheritdoc/>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logger.Warn(System.String)">
            <inheritdoc/>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.PolicyExtension">
            <summary>
            Extension class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.PolicyExtension.GetPolicyType(System.String,System.Collections.Generic.IEnumerable{Microsoft.TeamFoundation.Policy.WebApi.PolicyType})">
            <summary>
            Gets the type id by name or id if exists.
            </summary>
            /// <param name="typeIdOrName">type id or name</param>
            <param name="types">type array</param>
            <returns>PolicyType</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.PolicyExtension.GetType(System.String,System.Collections.Generic.IEnumerable{Microsoft.TeamFoundation.Policy.WebApi.PolicyType})">
            <summary>
            Gets the type by name or id if exists.
            </summary>
            /// <param name="typeIdOrName">type id or name</param>
            <param name="types">type array</param>
            <returns>nullable guid</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.PolicyExtension.GetMatchKind(Microsoft.TeamFoundation.Policy.WebApi.PolicyConfiguration)">
            <summary>
            Returns the repository id from the settings.
            </summary>
            <param name="configuration">Policy configuration</param>
            <returns>repository id</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.PolicyExtension.GetBranch(Microsoft.TeamFoundation.Policy.WebApi.PolicyConfiguration)">
            <summary>
            Returns the repository id from the settings.
            </summary>
            <param name="configuration">Policy configuration</param>
            <returns>repository id</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.PolicyExtension.DoesSubTypeMatch(Microsoft.TeamFoundation.Policy.WebApi.PolicyConfiguration,AzureDevOpsPolicyConfigurator.Data.Policy)">
            <summary>
            Returns the repository id from the settings.
            </summary>
            <param name="configuration">Policy configuration</param>
            <param name="policy">Policy</param>
            <returns>bool</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.PolicyExtension.FlattenBranches(System.Collections.Generic.IEnumerable{AzureDevOpsPolicyConfigurator.Data.Policy},AzureDevOpsPolicyConfigurator.IJsonSerializer)">
            <summary>
            Flattens the policies by branches.
            </summary>
            <param name="policies">Policies</param>
            <param name="serializer">Json serializer</param>
            <returns>Flattened policies</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.PolicyExtension.FlattenRepositories(System.Collections.Generic.IEnumerable{AzureDevOpsPolicyConfigurator.Data.Policy},AzureDevOpsPolicyConfigurator.IJsonSerializer)">
            <summary>
            Flattens the policies by repositories.
            </summary>
            <param name="policies">Policies</param>
            <param name="serializer">Json serializer</param>
            <returns>Flattened policies</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.PolicyExtension.GetRepositoryId(Microsoft.TeamFoundation.Policy.WebApi.PolicyConfiguration)">
            <summary>
            Returns the branch from the settings.
            </summary>
            <param name="configuration">Policy configuration</param>
            <returns>branch</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.IConnectionProvider">
            <summary>
            Connection Provider Interface
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.IConnectionProvider.GetConnection(AzureDevOpsPolicyConfigurator.BaseSettings)">
            <summary>
            Gets the connection
            </summary>
            <param name="arguments">Arguments</param>
            <returns>Returns a VssConnection</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.IFileReader">
            <summary>
            IFileReader Interface.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.IFileReader.GetFileContent(System.String)">
            <summary>
            Loads file content in UTF8.
            </summary>
            <param name="path">File path</param>
            <returns>Returns the file content</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.IJsonSerializer">
            <summary>
            JsonSerializer interface.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.IJsonSerializer.Deserialize``1(System.Collections.Generic.IEnumerable{System.String})">
            <summary>
            Deserializes an object.
            </summary>
            <typeparam name="T">Type</typeparam>
            <param name="contents">String contents to merge and deserialize</param>
            <returns>A deserialized object</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.IJsonSerializer.Deserialize``1(System.String)">
            <summary>
            Deserializes an object.
            </summary>
            <typeparam name="T">Type</typeparam>
            <param name="content">String content to deserialize</param>
            <returns>A deserialized object</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.IJsonSerializer.Serialize``1(``0)">
            <summary>
            Serializes an object.
            </summary>
            <typeparam name="T">Type</typeparam>
            <param name="obj">Object to serialize</param>
            <returns>Serialized string</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.IJsonSerializer.Clone``1(``0)">
            <summary>
            Clones an object.
            </summary>
            <typeparam name="T">Type of object</typeparam>
            <param name="obj">Object to clone</param>
            <returns>Cloned object</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.ILogger">
            <summary>
            ILogger interface.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.ILogger.Info(System.String)">
            <summary>
            Logs an information message.
            </summary>
            <param name="message">Message to log</param>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.ILogger.Debug(System.String)">
            <summary>
            Logs a debug message.
            </summary>
            <param name="message">Message to log</param>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.ILogger.Warn(System.String)">
            <summary>
            Logs a warn message.
            </summary>
            <param name="message">Message to log</param>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.ILogicExecuter`1">
            <summary>
            Logic Executer Interface.
            </summary>
            <typeparam name="T">Argument type</typeparam>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.ILogicExecuter`1.Execute(`0)">
            <summary>
            Execute Logic.
            </summary>
            <param name="arguments">Arguments</param>
            <returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the asynchronous operation.</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Logic.BranchPolicies">
            <summary>
            BranchPolicies class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.BranchPolicies.#ctor(System.String,System.Collections.Generic.IEnumerable{AzureDevOpsPolicyConfigurator.Data.Policy})">
            <summary>
            Initializes a new instance of the <see cref="T:AzureDevOpsPolicyConfigurator.Logic.BranchPolicies"/> class.
            </summary>
            <param name="branch">Branch</param>
            <param name="policies">policies</param>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Logic.BranchPolicies.Branch">
            <summary>
            Gets the Branch.
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Logic.BranchPolicies.Policies">
            <summary>
            Gets the Policies.
            </summary>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuter">
            <summary>
            PolicyExecuter class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuter.#ctor(AzureDevOpsPolicyConfigurator.IJsonSerializer,AzureDevOpsPolicyConfigurator.IFileReader,AzureDevOpsPolicyConfigurator.IConnectionProvider,AzureDevOpsPolicyConfigurator.ILogger)">
            <summary>
            Initializes a new instance of the <see cref="T:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuter"/> class.
            </summary>
            <param name="serializer">Json serializer</param>
            <param name="reader">File reader</param>
            <param name="connectionProvider">Connection provider</param>
            <param name="logger">Logger</param>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuter.CreatePolicy(Microsoft.TeamFoundation.Policy.WebApi.PolicyHttpClient,System.Collections.Generic.IEnumerable{Microsoft.TeamFoundation.Policy.WebApi.PolicyType},System.Guid,Microsoft.TeamFoundation.SourceControl.WebApi.GitRepository,AzureDevOpsPolicyConfigurator.Logic.BranchPolicies,AzureDevOpsPolicyConfigurator.Data.Policy)">
            <summary>
            Creates a policy in Azure DevOps.
            </summary>
            <param name="policyClient">Policy client</param>
            <param name="types">Types</param>
            <param name="projectId">Team project id</param>
            <param name="repository">Git repository</param>
            <param name="currentPolicy">Branch policy</param>
            <param name="policy">Policy</param>
            <returns>Task</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuter.UpdatePolicy(Microsoft.TeamFoundation.Policy.WebApi.PolicyHttpClient,System.Collections.Generic.IEnumerable{Microsoft.TeamFoundation.Policy.WebApi.PolicyType},System.Guid,Microsoft.TeamFoundation.SourceControl.WebApi.GitRepository,AzureDevOpsPolicyConfigurator.Logic.BranchPolicies,AzureDevOpsPolicyConfigurator.Data.Policy,Microsoft.TeamFoundation.Policy.WebApi.PolicyConfiguration)">
            <summary>
            Updates a policy in Azure DevOps.
            </summary>
            <param name="policyClient">Policy client</param>
            <param name="types">Types</param>
            <param name="projectId">Team project id</param>
            <param name="repository">Git repository</param>
            <param name="currentPolicy">Branch policy</param>
            <param name="policy">Policy</param>
            <param name="serverPolicy">Azure DevOps policy</param>
            <returns>Task</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuter.DeletePolicy(Microsoft.TeamFoundation.Policy.WebApi.PolicyHttpClient,System.Guid,Microsoft.TeamFoundation.Policy.WebApi.PolicyConfiguration)">
            <summary>
            Deletes a policy in Azure DevOps.
            </summary>
            <param name="policyClient">Policy client</param>
            <param name="projectId">Team project id</param>
            <param name="policy">Policy</param>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuterBase">
            <summary>
            ApplyPolicyset class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuterBase.#ctor(AzureDevOpsPolicyConfigurator.IJsonSerializer,AzureDevOpsPolicyConfigurator.IFileReader,AzureDevOpsPolicyConfigurator.IConnectionProvider,AzureDevOpsPolicyConfigurator.ILogger)">
            <summary>
            Initializes a new instance of the <see cref="T:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuterBase"/> class.
            </summary>
            <param name="serializer">JsonSerialzer</param>
            <param name="reader">FileReader</param>
            <param name="connectionProvider">Connection provider</param>
            <param name="logger">Logger</param>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuterBase.Serializer">
            <summary>
            Gets serializer
            </summary>
        </member>
        <member name="P:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuterBase.Logger">
            <summary>
            Gets the logger.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuterBase.Execute(AzureDevOpsPolicyConfigurator.ExecuterSettings)">
            <summary>
            Executer
            </summary>
            <param name="arguments">Arguments</param>
            <returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the asynchronous operation.</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuterBase.CreatePolicy(Microsoft.TeamFoundation.Policy.WebApi.PolicyHttpClient,System.Collections.Generic.IEnumerable{Microsoft.TeamFoundation.Policy.WebApi.PolicyType},System.Guid,Microsoft.TeamFoundation.SourceControl.WebApi.GitRepository,AzureDevOpsPolicyConfigurator.Logic.BranchPolicies,AzureDevOpsPolicyConfigurator.Data.Policy)">
            <summary>
            Creates a policy in Azure DevOps.
            </summary>
            <param name="policyClient">Policy client</param>
            <param name="types">Types</param>
            <param name="projectId">Team project id</param>
            <param name="repository">Git repository</param>
            <param name="currentPolicy">Branch policy</param>
            <param name="policy">Policy</param>
            <returns>Task</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuterBase.UpdatePolicy(Microsoft.TeamFoundation.Policy.WebApi.PolicyHttpClient,System.Collections.Generic.IEnumerable{Microsoft.TeamFoundation.Policy.WebApi.PolicyType},System.Guid,Microsoft.TeamFoundation.SourceControl.WebApi.GitRepository,AzureDevOpsPolicyConfigurator.Logic.BranchPolicies,AzureDevOpsPolicyConfigurator.Data.Policy,Microsoft.TeamFoundation.Policy.WebApi.PolicyConfiguration)">
            <summary>
            Updates a policy in Azure DevOps.
            </summary>
            <param name="policyClient">Policy client</param>
            <param name="types">Types</param>
            <param name="projectId">Team project id</param>
            <param name="repository">Git repository</param>
            <param name="currentPolicy">Branch policy</param>
            <param name="policy">Policy</param>
            <param name="serverPolicy">Azure DevOps policy</param>
            <returns>Task</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuterBase.DeletePolicy(Microsoft.TeamFoundation.Policy.WebApi.PolicyHttpClient,System.Guid,Microsoft.TeamFoundation.Policy.WebApi.PolicyConfiguration)">
            <summary>
            Deletes a policy in Azure DevOps.
            </summary>
            <param name="policyClient">Policy client</param>
            <param name="projectId">Team project id</param>
            <param name="policy">Policy</param>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Logic.PolicyExecuterBase.PolicyPriorityComparer">
            <summary>
            Policy priority comparer.
            </summary>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Logic.StructureGenerator">
            <summary>
            Structure Generator class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.StructureGenerator.#ctor(AzureDevOpsPolicyConfigurator.JsonFileWriter,AzureDevOpsPolicyConfigurator.IConnectionProvider)">
            <summary>
            Initializes a new instance of the <see cref="T:AzureDevOpsPolicyConfigurator.Logic.StructureGenerator"/> class.
            </summary>
            <param name="connectionProvider">Connection Provider</param>
            <param name="jsonFileWriter">JsonFileWriter instance</param>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.StructureGenerator.Execute(AzureDevOpsPolicyConfigurator.GeneratorSettings)">
            <summary>
            Generates the policy structure in the given folder.
            </summary>
            <param name="arguments">Main arguments</param>
            <returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the asynchronous operation.</returns>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Logic.WhatIfExecuter">
            <summary>
            WhatIfExecuter class.
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.WhatIfExecuter.#ctor(AzureDevOpsPolicyConfigurator.IJsonSerializer,AzureDevOpsPolicyConfigurator.IFileReader,AzureDevOpsPolicyConfigurator.IConnectionProvider,AzureDevOpsPolicyConfigurator.ILogger)">
            <summary>
            Initializes a new instance of the <see cref="T:AzureDevOpsPolicyConfigurator.Logic.WhatIfExecuter"/> class.
            </summary>
            <param name="serializer">Json serializer</param>
            <param name="reader">File reader</param>
            <param name="connectionProvider">Connection provider</param>
            <param name="logger">Logger</param>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.WhatIfExecuter.CreatePolicy(Microsoft.TeamFoundation.Policy.WebApi.PolicyHttpClient,System.Collections.Generic.IEnumerable{Microsoft.TeamFoundation.Policy.WebApi.PolicyType},System.Guid,Microsoft.TeamFoundation.SourceControl.WebApi.GitRepository,AzureDevOpsPolicyConfigurator.Logic.BranchPolicies,AzureDevOpsPolicyConfigurator.Data.Policy)">
            <summary>
            Logs the change.
            </summary>
            <param name="policyClient">Policy client</param>
            <param name="types">Types</param>
            <param name="projectId">Team project id</param>
            <param name="repository">Git repository</param>
            <param name="currentPolicy">Branch policy</param>
            <param name="policy">Policy</param>
            <returns>Task</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.WhatIfExecuter.UpdatePolicy(Microsoft.TeamFoundation.Policy.WebApi.PolicyHttpClient,System.Collections.Generic.IEnumerable{Microsoft.TeamFoundation.Policy.WebApi.PolicyType},System.Guid,Microsoft.TeamFoundation.SourceControl.WebApi.GitRepository,AzureDevOpsPolicyConfigurator.Logic.BranchPolicies,AzureDevOpsPolicyConfigurator.Data.Policy,Microsoft.TeamFoundation.Policy.WebApi.PolicyConfiguration)">
            <summary>
            Logs the change.
            </summary>
            <param name="policyClient">Policy client</param>
            <param name="types">Types</param>
            <param name="projectId">Team project id</param>
            <param name="repository">Git repository</param>
            <param name="currentPolicy">Branch policy</param>
            <param name="policy">Policy</param>
            <param name="serverPolicy">Server policy</param>
            <returns>Task</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Logic.WhatIfExecuter.DeletePolicy(Microsoft.TeamFoundation.Policy.WebApi.PolicyHttpClient,System.Guid,Microsoft.TeamFoundation.Policy.WebApi.PolicyConfiguration)">
            <summary>
            Logs the change.
            </summary>
            <param name="policyClient">Policy client</param>
            <param name="projectId">Team project id</param>
            <param name="policy">Policy</param>
        </member>
        <member name="T:AzureDevOpsPolicyConfigurator.Program">
            <summary>
            Programm class
            </summary>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Program.Main(System.String[])">
            <summary>
            Main entrypoint
            </summary>
            <param name="args">Main arguments</param>
            <returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the asynchronous operation.</returns>
        </member>
        <member name="M:AzureDevOpsPolicyConfigurator.Program.Run(System.String[],System.Boolean)">
            <summary>
            Runs the program.
            </summary>
            <param name="args">arguments</param>
            <param name="propagateException">Propagate exception</param>
            <returns>int</returns>
        </member>
    </members>
</doc>
tools\bin\Ben.Demystifier.dll
md5: D6E307032DD0A91A609FA328E8F3EDFD | sha1: 606949ADBC183A2450C8C76A59D2F513F9D501BD | sha256: E34379F2A5609B8190A820F5425D9779CA30206529A70ABBB8AA07337D2AB586 | sha512: A5CC0BD3EFE5BB87A66AF6A6057D57AF8AF571A65B573A678EDF9A067B4C801436D900ED5B536EEC689E47F484CF43F438C98084E62AA5F840F1974E0EB04FB3
tools\bin\clrcompression.dll
md5: E75D6F1AC51232C4DF733370F20CE738 | sha1: 9362E01E32A88DE05A16DA4BC3D6BAF5304C5745 | sha256: 3DCD5E1BE2FE490E86DDF6555763CFF8C64B2CE8537099F47CB158B84EE3C873 | sha512: 89C157FF0F68F32EBC15140745CB4D2821940C2D990DE48080223A998ADAC541FCB7C5A87F6B7B36461EB265E153A24889235FA0AB4533C8589A2AB2B3A96578
tools\bin\clretwrc.dll
md5: 02EC12A1785ADB6DD31884596D7EB8B1 | sha1: 4381DF661891E92877E079DCC38E99A95EF5ED89 | sha256: FBF11C1E2B599D06EF2F20A83FB4AC0B9165CB635A63331B1BBDAB82C37F0708 | sha512: F12F8327CE2724B4A41E01D8DDCAED89457E3E59924937A2F43AADF4D48AF14A80CC9BD22AB0DB40895EB4CA3EF985897A2A19DBEF0CF17844838BF4D2B5646C
tools\bin\clrjit.dll
md5: 6074D3841ECF19ED86EF1B9EF79684D1 | sha1: 70EB2F234CE9ED28200155819CB9BA74AEDA4973 | sha256: D7A5983D1881981836608EDD43CA49C1DAF171BE712D78A7ECDA77164FBED6ED | sha512: 25C7E461630FE9A8C0D0EF70BCFAB8993DF4FD61839D0023D57D5D2285CF5A55539EC0C15A530E0851DCBA2E77113ECD548DAAB944DEDCD78969BDF324AD665E
tools\bin\coreclr.dll
md5: C513FA56626E68B6BAFAD8CDEBDDC3C7 | sha1: 68F29B5FE3D64E2F05B497803E1985BE4F0D0DE8 | sha256: 76ACE8F94AB98643118BB2B98AAB706302F51E19596B5BDFEAE59EC6E470E51C | sha512: 892AEAAF174178FA7F16C59CE92701BE55D0449C8B27663C7D24472FD55999B678E984CC3AE5E2B20CE8BE48E769FD8FD57D970A75B8710D15CFFAC79B3A0B81
tools\bin\Microsoft.VisualBasic.dll
md5: 86702CF91546E816BD8B5E347D122BAD | sha1: 0AC2CF4403DD882DAA477BF2F5C420222978538B | sha256: 7596DF73910B589E9BB4034F486EFF93BF57E02DFDE677DBCF757801FF744EC7 | sha512: 9EC383F38F382BE73A316F97B7962206960941858658800E5E226B3F094561F73A83DA30C360088E6125F6E68CB9ADA8F1B6A513A5841A72717C1D8C38CB3AD8
tools\bin\Microsoft.VisualStudio.Services.Client.Interactive.dll
md5: 84E93864DC3C0595761F069B67ED864E | sha1: 385352A4CDC0F9977631A8B830D6E0C5638A43A1 | sha256: 9DED105FCC7AD11F4B31CF8B78517C9E24BFFE87BE1ABAEAFC402B1565A35C3C | sha512: 22F323ABC87CC54B48D1E20859A9A4B20C4C9EDD8D5D2E22884EE9D63F1D85471501412F08BD2FE283EE629A83FEAE77DBEA96F92A1593B0D12D69A541C49C2B
tools\bin\Microsoft.VisualStudio.Services.Common.dll
md5: 562BC2F232A0371236D332B4BE0653E1 | sha1: 70CFE4C3A35054D8FCB6A9DFE65A2FC8F5F32A9E | sha256: E0F882DC110D7EE0808662B9DDE3950F773EB0FE3D6811816FF70CA3B4EA9BF4 | sha512: 8A8CFA52F0033A0DE9763B305A55B0BF3B07774E3B2867A0DB1899D7C41F8415AE6D491FA281608552FF7C5413D16EC2340908278D03E42A19D9E7C6FD8F04FD
tools\bin\Microsoft.VisualStudio.Services.TestResults.WebApi.dll
md5: 968E3308BA2B5BA372298E488C599DE4 | sha1: D681F2B5C22DAADB906116CF0DBE80BB897433D9 | sha256: 4A164BF8BD5FB63FE25F6B07896CA0263B14640B2F48E9BA3E9A4C8866C76BFE | sha512: B1E017ABB296BAEE605C86800E86DF7C98ED42E39CD63CECB30FACF7CC79A439E801327AEFDA8598FBB0327BDB1D87006D944370C97B35B7AFDB5E961B44EBCB
tools\bin\Microsoft.VisualStudio.Services.WebApi.dll
md5: 73E5C4DA2986BCDD84A41577955C5DCE | sha1: 9D8903AC66B591557F7EE4BBB8ABB08D8128BF1B | sha256: 895D6840715A639A8C12A7EAD392645DD06BC15CF9ACE4CDA97A13A5A3B6A131 | sha512: 3FDF25B3E15DC232241C3F680826AFB1F78948DF033BBB1EBFA3ACBEE319B48896239D48D99097691BB979273434E625C0A356A0DF362D85D7822A365FB1B0A4
tools\bin\Microsoft.Win32.Primitives.dll
md5: E5325F534F1FD086BDD8679BE0E98847 | sha1: 728CFC949B36BEEC027F7AC653E4C2A734F8FDAD | sha256: 82C6135F1E3D2C0322AE25235B551EF196AE08BA30EE20185365A2EED3F0D2A6 | sha512: DA893C10EE120865D73226F4F217B6C271590B9571C84E370B7717AD445F63E45B280E05D5EF14E04A7C4ACF734734CC9561C9F640D9866D4445E1C4D2EE6926
tools\bin\Microsoft.Win32.Registry.dll
md5: E3B2CCB1A82F9FE35BBC8DECDABF92B9 | sha1: B7E7A7A145B7FD42A4D8C3CFF8629275D80C4E7A | sha256: E55407BD058521315E57C9369DF7CF12568ED0A90BD1DAE9D87BA7F43ADE518B | sha512: BB51550FA82567D0D34459D3ECF9868368284526B8C2CE83E18BA8352E385C87C98F6D2A6D882C7816372397FC44235F93F61FA66241E01CA72BD79152F4C809
tools\bin\mscordaccore.dll
md5: 7894EB3CB2FE3CAB0B7FA5E9C62E77C1 | sha1: 8DC462FED244B9FBC30EEA1FA6730A126E9E5285 | sha256: CA65DD56033EE47F7725A93E6A01BCD6CC73D69D37B878A5E04EBEC8EB5F580C | sha512: 0D46B98D9FC20A1E874A0A502704228045ED7AF355FB5808C1ED1F6790A21BD2FA373D35E2C767611B5B09583CE584D75B21BF1B905349A5FC306E50C0B30E06
tools\bin\mscordaccore_amd64_amd64_4.6.00001.0.dll
md5: 7894EB3CB2FE3CAB0B7FA5E9C62E77C1 | sha1: 8DC462FED244B9FBC30EEA1FA6730A126E9E5285 | sha256: CA65DD56033EE47F7725A93E6A01BCD6CC73D69D37B878A5E04EBEC8EB5F580C | sha512: 0D46B98D9FC20A1E874A0A502704228045ED7AF355FB5808C1ED1F6790A21BD2FA373D35E2C767611B5B09583CE584D75B21BF1B905349A5FC306E50C0B30E06
tools\bin\Microsoft.TeamFoundation.WorkItemTracking.WebApi.dll
md5: A59F497633399812D29693FD038C4F76 | sha1: 4EC665024884FF6257C963C7C90326B98AFD34AF | sha256: C7B0022F93F850F94534D9D82F814CEAC4614226B84F7B94BD7539BAF4C082A0 | sha512: D9B436175A85793F07032CDA826346B845AE4F6A1131BC1F0BF1F1A7A202857EDDB875A43FE2375176F9541258BB8E8E7800C7D764D09ED97168EDCA98F91DA1
tools\bin\Microsoft.TeamFoundation.WorkItemTracking.Process.WebApi.dll
md5: 60BEC36F4405DCDAEAF550190C3429F0 | sha1: CB4C9391730D834809FBDB87EAFE597B8CAFFD36 | sha256: C0F583BC20379618F4C7D22E7CC6186431A0199F96F260BE05493BA5B7B9BD78 | sha512: 708A4034BDD2244C624420DE3FDCE6C60D77388C5C485AD7CE94CD703254A5534B0D987B92FFE2A712E99CCA97BF0D46FD74132D8F3F137E3AAF898C7F2D3CED
tools\bin\Microsoft.TeamFoundation.Work.WebApi.dll
md5: 4391D466AE1527E665AABAAA57E5F998 | sha1: 1C2308740F662834E7DB4B64689B3F81AD013974 | sha256: 53F92C3D22FC6BE33511BDBBD3DD51E84F2FBAB9A238941B59E7BAE880AD8F81 | sha512: 67325B9502BA3CA3922AEC8D58D2BA0F7BBCC52516609CE0C8D8B0E95780EC33C232883E0101B4E761A845302A19AAE9A1036C05D1469BF5339773139C3E03C0
tools\bin\Microsoft.TeamFoundation.Wiki.WebApi.dll
md5: E22CCCDAA357CB8836F07BDDFCA6A66D | sha1: 1EBF107BDD72B173673DEA2FB5053AE9B2DE26BF | sha256: FD2CAA74D860DD7A614BDF1C5CA5DD18168A252E053E99D503FF1055794F5DC4 | sha512: CAF0D886D2FA1AA58EF3BE6435B3D0EF1BFEB956A2FC98250875EF35EA591A2703E7E7BD3EA140CA7052E5C54166FF05C4E17DA0A4B1597D7F1B180A753DBF03
tools\bin\Microsoft.TeamFoundation.TestManagement.WebApi.dll
md5: 5E89B68E706896A327261D889E246450 | sha1: 0196AA10F1CB001EBE4CDFD206ED26F1724560A1 | sha256: 2E015CA16C0B383C628A5CF74CEE4D058D9FEE37D41F01726C0EB294CED360DC | sha512: 7CAC1EF690FC84935804F60352B1E2B26D78352B2FAA1DA5CA22C0D3736456E56E08EFDCE36D8ECD1B7F61A4350EF8D316DCE23EAA9C676E5749A76BB8F50C88
tools\bin\Microsoft.TeamFoundation.Test.WebApi.dll
md5: D2864A40F5E0E599D1BC0C28F9234402 | sha1: 788C65B8A97969DD3DE382CA2813FBDB93B7AAFC | sha256: 1A765F34F4208E8BFFF3380C19141CDC1D13769298FFD591F092702912B0C16C | sha512: F5D18FA7F0BDEA5BF4A26C82FE793017EF95A91B442D0D021E4D573117C697D646B7E63D8A41DA62271DA3AD8E42D42297DD0A80CA15F4691E66B3C6BEAEE3A9
tools\bin\Microsoft.TeamFoundation.SourceControl.WebApi.dll
md5: 54103CCBD7E1D52C4B4CFB11E7F5DB12 | sha1: 135D487E5A65FC9AC615384E7F3D1CCFA71CD4AC | sha256: D74ADF6AF23FA98E541138C04E4FEB1FD7E0DB46604375B7E992BBB5C9E9D847 | sha512: 65B484159ECEA79FBF685F6020FB441627C5505B922AFAF978597D52AD1DEAE69813BA4E27670BC7109801AE57CEE890592F11CE846CDE98CBD44531CC50CD7C
tools\bin\Microsoft.TeamFoundation.Policy.WebApi.dll
md5: 6850113ECF01396ED33D630879988F33 | sha1: D62D649FEB8706D600D7BCEFC409FA41C71D78FE | sha256: 25FB19A43D77E2E1C12F085B81E4BDFBD3B6E6AA0A487CA9D374446EFCDEB792 | sha512: 3689EAD525A65521D2D1853C86C976AECE312F3290D9606348B92A0E6060DBE4C7CBE19B95DAB4FC8A9841139417C4742C35BC44114494C2826F12890C014232
tools\bin\Microsoft.TeamFoundation.DistributedTask.Common.Contracts.dll
md5: F20645C629F2C8CE0EBFE47CC207B488 | sha1: DB885553C69008A9820B4C44F3B9F4644DEBA76A | sha256: A82BC3423913A290DC68A1187C8466F7685DEF8F8080CA33D922E7BFC4863BA1 | sha512: CB3C835CA3D8038AB4E0900CBB08654BE74DD2934FE7EDD4E122B5CF2063F6A251F80AD412040B59C2AB0ED096B89C791C00969B0C6528FB892B6091890302A4
tools\bin\Microsoft.TeamFoundation.Dashboards.WebApi.dll
md5: 13B33E37C29D3C3B88719C0847085CB9 | sha1: BD3ACF39C813A2669FB06629C77392F3D8A96B7D | sha256: CA195611463D44C0A86CDFEF8ADDD32B21B0C0E6564DC256312D0BA57258B482 | sha512: 8905B8ADDCA0D98D93A8B87B594A9D07826840DF56C81AC60E44CE12B9BA75ECD42612A573B59F660586A3A7559FAEA0854CA03E351DEADC340E638CFED64631
tools\bin\Microsoft.TeamFoundation.Core.WebApi.dll
md5: DE8526E8DE97B404760F7598D0E5B981 | sha1: 3E00B10FE1D8D92E2D615F59366701B9E483555F | sha256: 96835D72BC0C6E557BAEE9FE9BDFA408A175245FF42A909B71A0D7CF4309A7A2 | sha512: C8A0E76E49C4B462DE3B0951059DA508C8FA801802EDE1CF9DEEE6A62D6D81269E9676B8D9D460466A26D6F90E960B2C39BB6EF2BB91E182D46E88D58F28BE6A
tools\bin\Microsoft.TeamFoundation.Common.dll
md5: A527034EFA3EC112A9C9AC245F2D9983 | sha1: 25C8FB45667264B0794A216B44E4F69177D12ACF | sha256: 162B148F7C6B636514BC0E00EBE64168F6E4AD5284046E9755CA9E1DBBE19D20 | sha512: E22A9C4B915EEC6C5EF7D770BA3F3F57A259B765628F6E1BA866554138F23D4C7851EAE16652102E049E458435D88C1DEA5C8C06617E4E45855C18ABE33A9855
tools\bin\Microsoft.TeamFoundation.Build2.WebApi.dll
md5: 8CD9ED1FE693D9E7EA338DEFE8E80FF4 | sha1: ED7BC7C529877E489D0B584CFA452E1A4FAB1164 | sha256: 18FC29D09C2AB0F9BB8BD90EC3A867EA61FE0B4ECE25C735DF62C310C82FF031 | sha512: A6F9120CADA576234C4B849F329691A82CC3A4804ECF76955E0C4D657B53EBDA2FF517A52F9E9C7A235205482BCF5341406CDA8018C646C2410081A3C9E37775
tools\bin\Microsoft.IdentityModel.Tokens.dll
md5: 7EFED80EF37FD9AB58536ADC61B7804F | sha1: 28279943C5C6DC53CE81A40146F924998A4B90A8 | sha256: 57CA556DCC9476E34E287C887F1D3DCB6EFC2DAE3A9FC01B9BD36485E5A9ED7F | sha512: 8A8BB7230797B8DE22E46A18E43D755321BE72B828928E7407A3954306B98F425CCE86D163DB9C6A5E372287D2BA50A91399A768BB0B1BC92AAB999B5FEA03CB
tools\bin\Microsoft.IdentityModel.Logging.dll
md5: E181A38A4B6E9F7B1B4B0EEC05F46DF5 | sha1: 99296EFC2CD766463D2CB82FAE821AD70BF674FC | sha256: 7F3D87A6436CA9BBB8C84CEFAB3A8059B2383CB23CA065D27A90F575C4D11BB9 | sha512: 0A4C82F37FAAC151B3AE8AC517F92561E1D881E5D3AEAC01A743AE6179CC242DF0D6B8EC1E2EB2AE0BCF03A59CA80A0AA3F34FA6A93AC74A808F938502A76097
tools\bin\Microsoft.IdentityModel.Clients.ActiveDirectory.Platform.dll
md5: CDDD5CD4059E07059F7A1FCE781ED42C | sha1: 0404F19CC1AF657C7921896896F0DFA436E9F69B | sha256: 7FA2A35BC10368CE5C9855B63123986BAA8DEEA60A445D7681750D9BF80FE017 | sha512: B5CEC00B0C2DA139D90FDDF3CFD726204F0AD7C56270132AD478CF356B42B04D7FBAA3F4A3B6549385D64EBDFC25CA814F38143BCEE31EF54512E73F2EF2D6AB
tools\bin\Microsoft.IdentityModel.Clients.ActiveDirectory.dll
md5: D99B8BEAB1D986580B7BEACE7A01FB20 | sha1: C1C6C2B605B70F33EDB0EA0043F9FAC4A6F6FDB1 | sha256: 1A0D9CA2FAB220708AE9575E554275934A6D9CB1F482CAF1A3826D7D823AEC7C | sha512: D9CE94CE0BF9CF1D2EBC1A441A2F39ECCD9ACB1E0F522FBE87A8E8559B73971AAA69FC4EA81619909DEC5EED2DBE60FA02415BE686CBC0281957548BAFF3096B
tools\bin\Microsoft.DiaSymReader.Native.amd64.dll
md5: 65800398273F3DED3C264A6388A61381 | sha1: 8F3331D93A45BEB42DD51A2E8DE7A989413EB4CE | sha256: 10ED235221E1962DF83A5895E7AE1E157F12DADA11E679E3632961E9FB5C46D9 | sha512: 66B600AD66E8211AEAA9BCEBC8855DCDAC2DC9C63FCE92CDE3A08DFB00261D28D37D1E9CBBB9AE911972B64A1739D6D187597AA630A80045D7E22A8C7FDA90F0
tools\bin\Microsoft.CSharp.dll
md5: F6B8E8AD592746C52496F535CA072F53 | sha1: BC45A9AB92B2EDC5DB0AE763821599E542DCD68E | sha256: 8E2FE7805D819708819E507D2E26B8E1C292F0316AE93F97DF6C40CDF0A18AC2 | sha512: F3D001C529E9B93E1C2DF59921F4A8D80AD266651AA0BC4126A0418965C1978A39C5C97BB4A4F9FB15DF8D64F3B28EF33806C59E8F1F366448CBF2162F1AA889
tools\bin\log4net.dll
md5: 9078705E84805244ABB5A562082BBA0B | sha1: 40FDBA136F864C8A2F3E3F9C9E3949F7582A6077 | sha256: DDE0278246298776F9D7FA731CEF6463A4DBD5A53B7034E88ACA30852E272B73 | sha512: CAEDBBC948674CA6A9611897A605DA31E6AE3412B11409CE0BA3C6F5C28AD6A98FF407F9A6367718144CB3DF3AD122C4A196CBDD82DCBE44B637B854AA47BAFF
tools\bin\log4net.config
<log4net>
  <root>
    <level value="INFO" />
    <appender-ref ref="console" />
  </root>
  <appender name="console" type="log4net.Appender.ConsoleAppender">
    <layout type="log4net.Layout.PatternLayout">
      <conversionPattern value="%date %level - %message%newline" />
    </layout>
  </appender>
</log4net>
tools\bin\hostpolicy.dll
md5: 0700B28FD932ED147AEF8A5FDA50A54C | sha1: 537EB93C4917F859F68F001D2558EC7ED3B4EB3A | sha256: 3B9701FB48AE7056A10BC44DD50A8A4D26E42E153F8C7F4CB55F84608AE65AE6 | sha512: 7B09ACED83E8C2919A6AEA9B573C202D78EF4F27BB1E7EB44C56DE75626BFA77D7EB76316D31E7C6CC9123CFF3D1EA9C736B0F278E5A428CFC8E6FB1BD91FA60
tools\bin\hostfxr.dll
md5: F4462435AFE1AC5D8CA9AFCBB3A00D35 | sha1: 5BE26664EC1ED6A702B9C83F938B739F213D6395 | sha256: 62CE960AAC9851C1EF5FCCE9E39F32937FC2038AF7D772DFD116F3264DFA59A7 | sha512: 541B0456285516FC23DDC92D7B520BD0630981F643EDFB3673B289AA26CB2D13F59E9D1D3157B771CE860EA1DE4415545E1F942652D455A4B244726357202DAE
tools\bin\dbgshim.dll
md5: 9D93031F6C682A8D981C53A3D66279AE | sha1: 671EAC25D8B51A8D588FC58A3B8E55D40E3B9121 | sha256: 74DDB135BB9CB559B20C0FC8AA7FA9F0061E3C646ABEFE6B71CFAEA6573EA7B7 | sha512: 57E0DA8268CBCB3BC23EE59A5A5541EE0ABE76645FE48B6E108A0690E42468852C352F2E495EFF0DFEE5197ECA177E8190FC3ED1CD9DDCD6D7BB6BECF5525E16
tools\bin\mscordbi.dll
md5: 7BD50A961F68C578D21016256D614AD9 | sha1: 59CBE00A8672D9460EACB07AB74835E21C5AABFC | sha256: 0DE8534FDC713A52BD9D222DE5F643A85F5EF4ABD101CB01DFF79ECF8EC58B26 | sha512: 13F0847A2EEC8F5DD69288D1CC81335DD5977B5EFA543230BA00256711A67FF41762F3E05C6347B4715ED9307A75C391BEF0821A2A61031D9D33874A74F6AE01
tools\bin\mscorlib.dll
md5: AFFAC589BE298E410787A36076CBD24F | sha1: 4C00C3A8408E1BBF1751E3D62E050F859779C298 | sha256: F8FCB8C78F8122F87F5D8721FD1A200C01DB5FC21B2266AC384B935DC55199E9 | sha512: E3E7F958470249C038E2E8F338198E254EEB26BE817CB79C5CAA31DB25478C1432C48397244E0459FB03C2C9197F00DFF12972702CCA245D55E15EA334EF9410
tools\bin\mscorrc.debug.dll
md5: 7E8411D57830A8FF03239B5EB3C43831 | sha1: D38D1D6B87DD2809D917353B5AE2DBBAAB7C151A | sha256: 5E59A4D23F8D913D5AA565E53B13FD3C71001306672DD5785E45E24CBC17AF73 | sha512: FF9CC43C6D245B26315DA1210F5C59949277041DE48AC87AF9938F74BCC2FEC5969C18EB37BA48605FABECCE35C93921E31323476B3DD99DF13700E2B5864321
tools\bin\mscorrc.dll
md5: 2583A0757F54FD149F1FE8608866E2BF | sha1: EFF9D1D3294A8BCF0CD7CBD072D014703B62629A | sha256: E3988E80436F8E69B7A9D1AEDF4C2CF2BC79CCD4CC5D9E952E343AE9E51A55EC | sha512: 956714E075E10F1A31C9262976D1C6ED137EC3448EA8C1453C08AD4CAF9FEB20334ADAC13D59325CD40023CD915FE14A1143AC5E54E7ED91C2A8528F5C15C27F
tools\bin\netstandard.dll
md5: 937D0E9C9CA940501D10A0EAD504C092 | sha1: C903332DB23BA18A2F952B0B9DA79AD10D9E03C3 | sha256: C7D94EB9DCA0A8840E2A4F6EC5B7CBCFB2FF367C6E311AA51B93FFA1696E4991 | sha512: 7B691AD5BCE66F7E93E4E0737C2B02F000FFBAB6425A004DB840D0AD061297BE5A3CB5E7C2F162BFC5141F559BF87CDD01701285C549FE0D90EE98E7A2CC9FD6
tools\bin\Newtonsoft.Json.Bson.dll
md5: DABFB21C631B4032B75A4050A2FF36B2 | sha1: 4CE7600707262F761F441AA5C9711B647AFC35B5 | sha256: B606E5DD77A6242CA1F1DF717EB53D9505AE56904330B975C08D4F2DBE8C3319 | sha512: 739CCFCC6420AEDBF4CE7D9499BB3852C0A2ADEE2D1F9E913E2B30B0B2BFA4BEA573E2FF11F59D6D889A52A44069D449C78D1BF06BACDCF25890029B26454E73
tools\bin\Newtonsoft.Json.dll
md5: 1F478E39A4C06EA7C6DCE92238F23EC1 | sha1: C1CEAFE3FA14E099C9782058CF598686361902FD | sha256: B9B4E633EA6C728BAD5F7CBBEF7F8B842F7E10181731DBE5EC3CD995A6F60287 | sha512: A192E7B5B67259128CF7A901E549722903230618C0E10215F802E22FE9362339F8CE5482B729A28FC284670D984B2B79FC4D5F10E37A2E734A61200DBCFFE859
tools\bin\sni.dll
md5: 7F1799B65B98450A19E4D049E9D3E70D | sha1: EC80C5A33374423A9E986C383A36A97DA70A3584 | sha256: 68705C4EF9AB818F2956A78E05F3FEFCE501A1448793B073B46110BEB49B47D6 | sha512: 8D67297C5CDED487C88FCAAD5A36E80926DAD8F1863E38F397751056F51258AC7B5A9E5C09C01BBA7A224F38FB2EE719586FAF0BA81516E05A19649EB09E7B78
tools\bin\sos.dll
md5: 60E9673BAF0A5622D549F0061F74F7DD | sha1: FD60C66CF6F32FB6863BDF469A05E95E8DA1BCE5 | sha256: 68258D70E65E6AE82470DFC11D85B291F5009E129057E10D52CBB5D236CDBD8C | sha512: 11CB0C749480FA87665586454C7DD52260D55474AAC47CF104E3D9A809915BC72321612950D7B89234DF55C579B6B3CA32BC2C3CF1386C60AF54DB09E40492F4
tools\bin\SOS.NETCore.dll
md5: 81075108BEFA9CC359573F1799430281 | sha1: 061DEB258C25B85FBEDD77DF8DA0385FDF305B07 | sha256: ABC7E7C36493B45F2BBF68AB04DDA84FC78C76E47A2477697A4B20448A13D639 | sha512: EF94EE2DB715ECCAA45B5F8D56F5F872D0BC19353128846D34E5C66A8B51CB68C2D8921259E97726E1F123806C0BF2FBFE2897AD788504A495EB3CDACC06E3BE
tools\bin\sos_amd64_amd64_4.6.00001.0.dll
md5: 60E9673BAF0A5622D549F0061F74F7DD | sha1: FD60C66CF6F32FB6863BDF469A05E95E8DA1BCE5 | sha256: 68258D70E65E6AE82470DFC11D85B291F5009E129057E10D52CBB5D236CDBD8C | sha512: 11CB0C749480FA87665586454C7DD52260D55474AAC47CF104E3D9A809915BC72321612950D7B89234DF55C579B6B3CA32BC2C3CF1386C60AF54DB09E40492F4
tools\bin\Spectre.Cli.dll
md5: 0F7E6D0DC6F9A22ABB0EDFD2062FAD60 | sha1: AC1BCC2D331F2176AC035B4333748ACB4D3482C2 | sha256: 6E68DED00D7B03D309410DA26649502493D52639B61A72A9FB00DF1A0B323B0E | sha512: 6A0D1DEB66F234E68F47A2730446B8312EF6B65CCE65122F785006453AF9746B4D94C2A7AC68E9AD35E0A482D020B50EA58956DEC644D5A147F90C821B45B7E7
tools\bin\System.ComponentModel.TypeConverter.dll
md5: 59CE77706FCD1A5B81F730181B264A0B | sha1: 526D1C5B062F8379A8F506E698C91D45D4B42585 | sha256: AB4C4503C17457D12F316A7E82E44326EF019395BDEE090D611A4892B873E7CF | sha512: 54B069F1C63241AC758E859A707C56195631C3B55EFE8384150F220FC1AF09AC67DCC28591ABBC2D97A8D09659F634DAE306C2DFC89932C8A1E9403F225589C9
tools\bin\System.Configuration.ConfigurationManager.dll
md5: 00999FB817F7FDC8FB8FC30FEEFE82F3 | sha1: 275A2FD10D8463935B1F5ECE7A78A5639C504A3E | sha256: BAC1ACE21A5DE56ED50BEE8CA22FC41BC9DD3328DA777DFC03AA92C3D05DF104 | sha512: 022095FF34F8F30A2848647C0D68F461086A529384F8CD58B7FDA65DF6F1208BC3ECCF71798F0E05D24051993E6B2369B298D64E7E2EDD4E54E2DBF5DA09BD34
tools\bin\System.Configuration.dll
md5: CAE2783D88C70B034FD902132F365DC6 | sha1: 15A3216D6BD2D793E6FF1F735526086312B3D76D | sha256: 708CF5C330ACC8DB035B6F252FE6DA19E8EEB75B25D65CCF3736D25C0BD94E60 | sha512: 9DA914F276ECD73BE3B98C4F90589E4A5240FC47195C8D89EFBC1734DCADDB7E5899A0068A8C4C311559352E9262C06565BD1CF43963AB2DD63AE4B46CB60F3A
tools\bin\System.Console.dll
md5: F6C3E80BAE4F40913AB04DD97FDC0F6A | sha1: 4BB8F736814646AC52E9F6F010B0D4A73949E6A5 | sha256: C1E08D7A231AD910E6A52A8B4A5AC6CC06BB7C62A99444C36CB9153EB0D1AFFD | sha512: 634C87F871133E8462727DC6713B233E93F89690EA1B8A40F454ED9B274AC404592A1E8A8C1C5E809DEFF45E92AE66BF0B163D5C5D8970B16F7EC2AB7DEF063F
tools\bin\System.Core.dll
md5: 941CB9D2BEF7F6EA8841915C1D22A9A8 | sha1: D33A695C0578C817BB09A4BDD7708222B26DBC42 | sha256: 3C50D34CF9362629BC02BE6B8128096FDEBD57AFAB2262C6DF2F0D3E5FEE7520 | sha512: 0D6C2E37C6FDA9D6BB422CBD9E137C5CB05D5E15857FC691E1111897CD1F19A30F61391312FC94A08908FE86C67D77CFD5AEC6E01907961E879C34BC06B68FB7
tools\bin\System.Data.Common.dll
md5: 0CC14F7BC02A1FDD186C5F28E749016E | sha1: 4766428486FC35BE1FC3BC4714023AD25AD84463 | sha256: 644573EBE17C22F259A154F41C4CB63C5B2C7FA14F1D9CA35E1FD4BFC7229810 | sha512: AD5C699C8299CD4C2B0CEB96CC23B283CB2BB7219C6CDC224590F5B374FB687A69EA132C3330258BDE80814A6CA397D0530020A6EB76F03A8402D11712FF9B98
tools\bin\System.Data.dll
md5: 97A58A4B008AD79B22CB2A907AB2DDEA | sha1: 06AAF4B0D247A8C5E56B1726D52FE7FAFBA0A06A | sha256: 5B3A2A4D8AEA3B65E0DE5590B02372E0B967902452A6438E2F87A9CC6BE61FC7 | sha512: 38A77A5A724C0679205C3E78F1507E575BEC674675C1E1A64854F0B20EB6204941F49F205EF5BFEF83F5D8081A5D37299B5AEA2CF053C0635F152AA1C0D958C7
tools\bin\System.Data.SqlClient.dll
md5: A8B8C130324DA3E7FAB5CB7F3001EBE8 | sha1: 82379C4C9A81D404369B2B89D74498F1CCE26102 | sha256: 0CBF6D2F6BF55A901D4C5E3971725DA1165599A8ED2E6F134F8292FED43E0DCD | sha512: 4AB0EDFAE0DA0F287EEEA99678A8E9381BE871B8F3166F0E22039874E6016B37D8AB3F1E055B61D0C21987CDD735B12DEEBA4EF7826B8923802C8C79B0A00F7F
tools\bin\System.Diagnostics.Contracts.dll
md5: AD1CD87F382DA0B6D71889428EB39AC2 | sha1: F02BCF785776AB7A81A005547CA9AB74646418AD | sha256: 65D6BBFEB0E40C78A220742AD35B188DC5ED1B14670B157F8001D61A27F0F773 | sha512: 92160CE19229119FB068EDD68477A6BA6C2E82FBD7E6F7207EB8508E16F09F33E88204CC8E43E701E34266439D03182D60028C707E524D1809FE0C7A150FAA78
tools\bin\System.ComponentModel.EventBasedAsync.dll
md5: 137DC0A4C9D36555D906FC51A98C8C21 | sha1: BCACD5ED57C0D9F606C27E542819E0F168FC69FD | sha256: 40E5DE5E610865C02DC2827A0111A6A1651DB851DC50560EEDE59AAAC7B35E3C | sha512: 1CC61E7E1E31A0E75D77A43871C56EFACA074E017B9F95E7B81045FA1C25568BD27DCA673807A4BEEEAA02CF9EF511533BCD0F6C80A0B1E6DE19FFFDF08E859F
tools\bin\System.ComponentModel.Primitives.dll
md5: 77679EF73C0EAD0D652FDA753CECBFAA | sha1: 865B86E206812C733B6DBC9CE7902627459D4799 | sha256: AE3ECBCD8F07C4E672D46F156C2653D88B9C05D96A5C50365050B60AEE5CCD21 | sha512: 0E3253407E067F0BE3B088DC8D9DEF4B3EF894E106A7EB4794B4C6BE0E507A2D7CDD953C82DC8A14394C6B1E8E90DB24891AB051F214C6C29425A0271D03F64F
tools\bin\System.AppContext.dll
md5: E1D08F641AB7852EC3DB8F826304C880 | sha1: A935051748B6022A7D91FC4B902911577E06AC62 | sha256: 23881A5EC9F7735D60835054E94C966E7BC91CA0FEBFEC619CFA83248AA0A6E2 | sha512: 888D0E2A9F0595ED915B3DF147F432B3976F0B3E2FCB70E786916D081F9925217CE3AE9F1336D0D68B229C39B9C0D3BEE78E21E497CAA389EF788FF0BBA2D235
tools\bin\System.Buffers.dll
md5: 4E2D8716B0680920D73A3437715A588C | sha1: CD435A535F465A61F049BEB7F3EA0F20AD1A8DC6 | sha256: 712890D91EB9A80D811221C21B3965F9067CD716223705A87DB9195F3C2A2340 | sha512: 49AD0B2BD997AE5C387D76C4E17CC06AF62A71F503B3F00ED54A405B9878206BF0C4735774D6C423FA64E81B902F47100EEA803F38588ECCBF988374F02230C9
tools\bin\System.Collections.Concurrent.dll
md5: 74B0A609CF6BAC63E552D8011CF891D9 | sha1: 8B99E8F0CD9595B06810D43ACBA10ABE3866BE13 | sha256: E6886E33820022F4ED8AFE6854CB35FE1FEBFC75D654533873E39D6789E404F8 | sha512: 7BE08FE8FE5D8F875398D90B26CF45F8C713229DAF794E0F3E697C55DD35FCA8C882828752B40473C1D47CE4BA1A0A09E75709707529DD8F5E50AD54C02C5718
tools\bin\System.Collections.dll
md5: 6370737CDE8D62E972CD8B701D4635F1 | sha1: F69B26AA0302E2D86AA8434E56E560DE59F952D2 | sha256: A39A326CCDB776A4152058A26E72F755115550B32C7D023B18134F0B32E80133 | sha512: AC09E95DC7F6647549E77E9C99D36596D1A3690269EFEEBE015A3A808F2F84DE0E9E9C8F9DA40B74B9A525D59621D01E9668A73EE7F193A57124134846190B6F
tools\bin\System.Collections.Immutable.dll
md5: B80B705122E65C21AF1A9E973DA8461C | sha1: B1F6FEF43D92322315F5F7C9041BF8ADAFD2E4C6 | sha256: DAFEB8A86095FE38F7FD2B19506D2E48ACE693543196F6840CF80DD63F2BEABA | sha512: 33F4A59B4ABD3CEC5181AF9B03BB30E3A6E83F8E9BD56E5CD549E710E78AEA7E938A92F156AC44222BBA855498B9070D5A80C22F52892431F8F549CB5F09CD13
tools\bin\System.Collections.NonGeneric.dll
md5: 97A6D4B487A11B2C0668A2C43E322C5A | sha1: 11290CF8CE733F3E06AFA01605964D5AA76ADFC2 | sha256: 473F95E6BE1B86954547A316D170A4DEF5BCF61F7A41BB5ED7231371DC642079 | sha512: 2467111D75E035147FBB027F50741A8BA6D2B8EDBB89F1A833CAF110C6CF95E934E05F52C02C0AA273DFEA935C24ADAE84EDA705F469D7DF8EF8DCBFFEDF15A5
tools\bin\System.Collections.Specialized.dll
md5: 534BE75C70E6C2695D333F2EAEC7A2FA | sha1: 9C7D3C19B5D71AE48228AD914A9DEDD50F1B3A67 | sha256: 9EC521D6D299623DE64120B416AAE311BC08DE5B49C8AF0CD9A8DE0D083F6743 | sha512: 6C3546B34E92C57019271CDDA624A0EB043C803E939ACD39B5457DE1E0D534F65E31B6ACEB93DF7D34D01C3B61E5A06173AC542D2B67AAFF17FE1B4386657102
tools\bin\System.ComponentModel.Annotations.dll
md5: 2D5A30B968C90387B2F6C99293C93954 | sha1: 972A0500FEF8BD9C8FE5AA09D84CF85A9246C699 | sha256: 799089BF4376D138B41B9747CCCFE0F633D30B2AC0FAF2A9FB38CA3FCCC9C67E | sha512: DD14D274BBEF36C8038FB1D134A37EE3C60BB63660B71DCB6CA7CE02730FF726197AAC7A14D96F41A3FF1953EC6DB368E078D872420756A5DD916B3C70D8A788
tools\bin\System.ComponentModel.Composition.dll
md5: 6CC41798F31DE787A68078732BC6FAB5 | sha1: 9D6F68BF0DB3128FD63F89A9C04C8CE2E61F4518 | sha256: 0195346FA6FFE0104BC1BB6CED0052D67D180C22DDC4478337CCD4BEDE9088DC | sha512: 8C2C980B59B9CC55EC4E6838156734C388F612508E9EA023CE455E0DA4DD6A525B1534F73FFB40EB3207369C000D5A6E223212EBBAD0F4A3A1ABDF7F0F85E61C
tools\bin\System.ComponentModel.DataAnnotations.dll
md5: 29B127ECE0F81FA5BE5DA14D7FFF6657 | sha1: 7E691E4BBE0A652F36F74C4CBD79A6C41BB59C83 | sha256: 51178A5F1CF2B49DEB8C41E2EF9C480DF2C6603A4B1725E92A4DE461B87054B1 | sha512: 6C3BBB5457477838C7323D3D5E7E977EA0FBA144B58E03CE6717E6D4181AA7A9577938D543B2B8949FC353A389579716FD753CABB05DBD77EBD17A175EF8A0A9
tools\bin\System.ComponentModel.dll
md5: E3BABC6B980DB184C32A78D07C1D1582 | sha1: 9DCC20266F6537EEA1EBD2B4DC4B2FBD4ABF7E4F | sha256: 7B24B0BA9797815FF14260008009BBCA7B12A062B0B8374395D1025753FD987B | sha512: 486D80756A558C0CA3F28D46752D1C0154C0FC436852C8907D1FC536313EAF92CF58600733DB721C1B577B3B670B62C92D50B0FAC2049DE0E2E59580586AA4FD
tools\bin\System.Diagnostics.Process.dll
md5: C6D25101717BF838C6A21F5E7BC0290B | sha1: F7D7B4FC2C07D8B3030A2DEC2B2459884DA89D6B | sha256: B7DC22F1F2C0D21DFC8AE53AB745E7ED7CE33DCAD29FEAE8B751966335BC7944 | sha512: 1633CFB9ABCA333E572C24AFBD282DE994ED4C92C7E9B5AA5A2B7523A5C4FEAA7829D105739A032CB51177845A35B0970A90A0BD5FEA0E9F427B7788583C3934
tools\bin\System.Diagnostics.StackTrace.dll
md5: DD0223B197A651D624423D285EDDEFC4 | sha1: 666B279A1059D5ABCD9A91344BEA914FA90B1135 | sha256: E2831892562F40F1CC9BAB4C9B114C5AD9565EBEA39F822FDDE3D6EEED94A457 | sha512: E1C5D5F20B0774E4815255F41F89671E18764B132E9D65FFCDA58A1CC10646E89DD15D0E61C3D90E282CACD66D17B2614C11A2707780355365ED61F2DBADEBE4
tools\bin\System.Diagnostics.TextWriterTraceListener.dll
md5: F0739F6856CEC84711B1E6F1F8F3D3C9 | sha1: E297C06C1FF36AAF95A07EA45B283BEF98E04FF8 | sha256: 3A12415B6CD631977B30F0AC68578FF65ABAA42F3D07B3C1132BEE45264FC96F | sha512: DE2FCB836D083B9B3F5A9D61C29BCA50E9EC8A4DA0EF01EC28DE716D1D7DCF80EC94783CDDE6A7C3372AC731270886DCAD0716E25F43A7E6E5D96A25FE236C01
tools\bin\System.Diagnostics.Tools.dll
md5: 7F1220EB4A43059A748023705707495B | sha1: 857421EC76BBC4A63AAECE60C882FCE54F883373 | sha256: 2607C90C99324CCE048DD7981152C594AFF9306AF5104E13032CE2256C2A54DA | sha512: 5B83BD345F135E5A2909F0EC79FC005BA8A3161F4E4FE35BCF37891E7A26067D6B8EF1C9DA42423834BBFBCF9875CEBC28507DE70055C26ED51BC953B52045D8
tools\bin\System.Diagnostics.TraceSource.dll
md5: 00B03CE2A5633CBCA6A077080645DD49 | sha1: 07BBA4F714EA9BB8F217F9AC2B79B16D117231CA | sha256: D97B2EBCF19EE56B3B1C2F2F15462B3A70E2B56A78788FAC4E74B19903FEC4FB | sha512: 5DA54E5DF4C9F971B05C241F880D3C00C792386D67C4226C1A286D9906F26A9A825E3486AF54188B1A95C961D96168141C418EECB21C93450D71976391AC9637
tools\bin\System.Diagnostics.Tracing.dll
md5: CBAFAE4598F03C2713B368584AB05A74 | sha1: A02CE46765312F5234BE1BB58EF00396335C4AE3 | sha256: 00F640B1B3146E858BC430CF0218EFF6F83637DF012AB9CF82363F6C994187E8 | sha512: 1BCFE5A9020F0D6AED1D2C76E30C768DF0BCD91F16DE1C6790E63BA159CA0417DECE6009540412B4884FB0C574FED01B1F36873D344CEE7B58D79A76C41BCC31
tools\bin\System.dll
md5: E5BE55D0C4713D284D4E820C9947278A | sha1: D45E98CA90C39D046CD5599444E1FEAF940FA6D4 | sha256: EAEFBF6A0171E12C9903A2743969E13B08B1C8AEE4ED06574CD4F67FA38B263C | sha512: C6E0FA19A46E6D70B6D292E4569B8FCABB438B88F836CDDAA17A85F08E500CF50ED2CF6647C0BA58DFD44E89B8013E237A885629C5DAC44852DCD766D5736662
tools\bin\System.Drawing.dll
md5: 4FFF6CC70F34C909D7148145BE28050A | sha1: 8AFF6C2207051A29FCB5A5D3EE4F4AC626A41950 | sha256: D4DDA2A515F52B101C27304161042C85DA117E9B71B2E35DF3891657AA2454F8 | sha512: C158AB5300C0BD2480F712F609C0CC0222C71410AD3630C899CB0C8981E3A0191E04C2BB2124BFDBF720827D20EEB6C108A71A8509C4ED0639527788E376C00A
tools\bin\System.Diagnostics.Debug.dll
md5: E86E6BBC46F9D17C89DC47B507A3C723 | sha1: AB3C81B8F636BB7C8DF5C80A7F236E134F0ED562 | sha256: A1B9B5492452D4A115E8D2E1D2E04458C15967177A28309F59539ED252867406 | sha512: 4E1EC7661F2FCC35CDD92C88A0C29995F7DA405923012D8C0D1F8B9FD04749710B40C94F7C2B1BE2C019DE17008C00F28F96245E05C85B464AB472E387452B75
tools\bin\System.Diagnostics.DiagnosticSource.dll
md5: E63B061ADEC86FAA1C8EF965A5E16A55 | sha1: AE65E4FBFE67FA05AA9CA5D5B0AF33CCAF929B35 | sha256: 77829E182A67394C7BD881473576882819E447708BFFF86607E1E732D72B7DA2 | sha512: 34B785F57B88CE7B4FFBEBF0DF5C6BA54E994FD80066EE3CF49C9F140DC0DAB313568C43240E50C8439EEE0FAE719539472448D6A99E9140D2EE6880D2D22CA4
tools\bin\System.Diagnostics.FileVersionInfo.dll
md5: D9053232AB3ABA58B80B52B0AE6AA1E6 | sha1: 1A6609E2D5E483D87E2A93BE1A5C12EF04A06AAE | sha256: C414FEA55FFA51B9B0CE0FBFA00EE891707ED1A3DA028097D66936016B2D3F4B | sha512: 967C1D9DEC09449623767A2C2F9ADFEE59F7122F2B71E1727BF1D14DFF1A24BE25B03E743C4B1E8C53415B4267BCDF41EB80986FD4A8715ED66C605C129F1B98
tools\bin\System.IO.FileSystem.Watcher.dll
md5: 28521B83DCE4B20F25A5EF33B1DA167B | sha1: B11B8F1690E6AA9E0F4CD51493A8CE05D719FE8B | sha256: D0BD274ECF5F7F5252932D991664339200B4BC3139E3EA409254BFAF078F636E | sha512: 831FB4FDD314E370A40970D989F1A5EA8ED04222317017EB2BB7FFF5DDCAFC423BC118F033387AF960A74FC41AF47FE9BC33746FFDAA52F2599A9BA45488B887
tools\bin\System.IO.IsolatedStorage.dll
md5: 3DB5936BDFD658A146A345B16E181F25 | sha1: 77A33EBF19905A7788BEFB3FCB85BDCB38AEADC5 | sha256: D86AA2486BADB1317D903B68B6C518B7A03C43963D78481A99E9A44ACAAE0278 | sha512: F711FB608DD28B1020D89A83ABD75B82B99967C58C569F56CCF20E911D72B75554BB9019C6E2FCC7ADDA432469345E9EAA5286A3F24C66F0D69DE83ADAC2EC17
tools\bin\System.IO.MemoryMappedFiles.dll
md5: D61793C174BA7BB1663F7EB9A25D4D9B | sha1: 92D8BD431E478E280A44C708448219585EAD35C9 | sha256: 124D03C64FC4136C3BDF22BCA57AA1FAC1730DE45CFD91D360ADE85D2765E405 | sha512: F28767783B329E076C656C39C413E0E6F2044CA259B30A40034632B1536E70CFBAE1953E462504A5CB8FE194284A50BB7AE58A8565382D17C0A8764FD06A0673
tools\bin\System.IO.Pipes.dll
md5: 768BDC2AF1EAB7300BD6ADF6D854469D | sha1: AF733DFEBA6E520D65E488C5979977509AD95827 | sha256: 26C15FE6F08C52CA870985ACFDBD0EBAA9DBF8006BD64EA9F451FF48CB8C5596 | sha512: 5D288A6DEB871B7022A1E3BC18574DC60990CC8BB4C7DAA312CC9EF151CB07718B241E40430E09A709D66B5D71C0EF01F60F2AB0479B37C2CE6933B80536B347
tools\bin\System.IO.UnmanagedMemoryStream.dll
md5: 1A23AF6CDA75AB3FD1A5FDDC680214EF | sha1: B059150FB3077AB319641C586D59764D0BB1B002 | sha256: 9963731FD44ED18C8672FB3C4816851629B8701536097E47B17C8D7F1936C976 | sha512: 26061D63A5E695706BE9527C0702D84F57BA35F5B54367C08511CD7D5C81C34A9E190611E6A913AADA279C520A1A80CC84088F899AF0AA11368CE8053A32D2FB
tools\bin\System.Linq.dll
md5: 121C886749AE80362DD64599E86E4219 | sha1: 80F33187AABEF008E2C47C2D7697055F966CE3CE | sha256: 91A8D22F984983C043BBFB4019DAAE4E1127205767C8F33C0C7273C648F632E9 | sha512: C4BD462ED48CEEF91B06D71165FB12FFBAB0DFA5DC87B75970BE5B7192BA3A8D32FE67553BC8AB717CE1A2FF33DA1AFA3065CE60CBAE4098336227F116B385F5
tools\bin\System.Linq.Expressions.dll
md5: 93E29B62A1BFBE0C4EE618813D6D82C8 | sha1: 83022F5BC71D9496BC75A7EDDA57BAA5FBE76F1B | sha256: 5DF7E94F7ACD9802B2EB1DCDA2DEA09C6A8D4D0CDC510607F61393DD5479FFBC | sha512: 208185B7B6F48B9BCB0A7771467EBA68803747350202C01149EC4D29D3E7B06A5961BB929A2041678BF2E0CEAD7EAC97F9CCB95CC68FDD42C1C92C228A595670
tools\bin\System.Linq.Parallel.dll
md5: 479B3C001BEACC8B39FE41B15AF570A7 | sha1: 35AC5C24397B605F122AB6DF4AAB6ABD486F7407 | sha256: 1DBB43BF500E0C5DC4C468A24A2C6EDEB81AC45B494C1A7BF5D496B8BB6AC49C | sha512: 1B022553915F5F33BE81B6F6637D0AF7D1E6F6C5FDB956293AC87848683A04A31CD021615FFCBCF88EC21004A208C8E554EA5813E78E32EE71A832FFA913AF9E
tools\bin\System.Drawing.Primitives.dll
md5: 7B99D9B893BCDF8AD4CEE6AC0DAC6D5D | sha1: 5D39F47B5C01C3EDB54E52D506C4FDA972C7908B | sha256: 7CC5F246B8E4AF4978F808201863FC74DBC0F285EDF50C976DF55C4DFB3A0F6D | sha512: B873225AA09767ABB23A9D2B7208CCDE0176BBBE7C4240E23309F8E9D5DA9E7CAD2829A59CD4951149A1944E2FECC2A37AAB859B1BA35B5BE8A5F39A06655A2B
tools\bin\System.Globalization.dll
md5: 301587B2420806CAC02BB4C62AF559BD | sha1: E6696808E2620F85F0BE8F4D51D1888E81FD730B | sha256: CF10D69DC108E10001D8AEE1DF4003464DA83A54BBBB5D04F3055AC75754A0A5 | sha512: 6A7BA8B437D165C9834D4B9518F40909EF43A0A3D905580398E9A026C071FF6831C99D643C3D6A0BA4AC6653AE7AA440B28E439641E37306FFE203301AE53ED3
tools\bin\System.Globalization.Extensions.dll
md5: 7A50384815095E5026C45DEF0325E8F9 | sha1: 960E6412056B1A6F4E331D1C8D6E083E3DF4AB26 | sha256: B3FFAF3FE40BAFF3E29365FAE7FD4D9246D7B21CB5B9C38C3AFA742F4793E2D5 | sha512: 257B1EF11D98091D6BCA0274281880FED78C984D67D6B6B6E5514B98B5D404CC267E465D168E7091033948E68874A3B594350467966C2FB117BFFEADB744BE90
tools\bin\System.IdentityModel.Tokens.Jwt.dll
md5: 0889AEE3BE43BD76793777083A0BC00B | sha1: 6B0F6B9991E9D8485B03BADA8E4400E80CC56B3F | sha256: E82F3876D6593355C4CFAF7AA18B68702D67B20E4F4D2820609CFEF31219C745 | sha512: B9CBFCA72A4ACF37C5098DC11446FF81F0C8182E13EE2D1270EAD365857C446859B189FB88DC62826E09A1C1EB6BEC83E2B3351189A2FEE4ED5077FD64B49340
tools\bin\System.IO.Compression.dll
md5: 55C6FA6AF4901AEBCDE88F65F62C3356 | sha1: EEF71204F9F902182CFAA5200BE540DCC9BA474F | sha256: 50D5658991BAB20CBAD094503660FD26880B9BA6FBF6B512D9E58E24A0437F83 | sha512: E3CAA7ECBFF1CF00E63173E17768D0D4D1D8AFB8FE0095D5970FD102290DDE9282C90EC3E63A871345B873AE85C7E840BE81D4996306CCC772677C0E96862246
tools\bin\System.IO.Compression.FileSystem.dll
md5: FC3D994CFC65225FA22486AABE74AE43 | sha1: 5438984A07AF25F59A58C0B76F5DC4C3E476C72D | sha256: 66F99FF0D0BC8A3FC65E3F28D921BFDBB9A2673B0F81DD167E96063760ED9F6F | sha512: 7FD66AF9FCA81AAEEC509B62A89BA59B56EF4FAA9B9FA5604A90022CBF31E933BCFF8C902A9EB18EECB3E7E37A67FB1CEE54F71F16A8848D9A816BC638883FB9
tools\bin\System.IO.Compression.ZipFile.dll
md5: 1BEAE48DF5FF32F67329BDAD01F837FF | sha1: AAFC5512DB6FEDB01045A631DF26DD4FC9C646AE | sha256: 00AF7BD0AFF77A27422B7900CABA2E00411E11A8EDC7799E08FCF66D4CA4D02E | sha512: 25962092FCB6E911B2062F1D4CFFB25FD8F3B1CF30A7421A926D6F0BE8AA6A28C431A7BF8E778E159FA45DC210587E6D7CC88C7920E89C4F4FD2C160DF7212A4
tools\bin\System.IO.dll
md5: F0B2D268B7FE1FF49256AC6C55DE60C2 | sha1: 2D70CB62DAFCA26CE49FF1DB4C3B9A342080E406 | sha256: C915C185FF657BE72FDB61B70A47A8DA32D672DA2C5DC6E04C864DA896992802 | sha512: 0E7D5EBCCF7FAEB62F126D4F9E73C7893119F55939F41A5BDA402278C7093085F0ADDB343484A22A6C1E2838388E23363A9C106A86F61F91B32950047D6F2086
tools\bin\System.IO.FileSystem.AccessControl.dll
md5: FDFC91E1D0063D0C8424E9A6F172E49F | sha1: ABFF0FA221396C8241C3EA5C906FA1164D371CBE | sha256: 465C921C1BC2B211045D7E1D528DD30A9AA9CB8A8E985B41D211470BE3DAEFDB | sha512: 3602D05CD416F5272E8E324F56BADCE64A868D9BC0B0CD43E2B203923E4ACE788645D4466135859F7CD0DD8330F2DA215793FB5909A1A8C60D579EFDEE7E1B01
tools\bin\System.IO.FileSystem.dll
md5: 071D827B4FD16A788A699D77E4BB02AC | sha1: 8970E9C92D155F35A4A64748862CE814EC34B99F | sha256: 333C238351973E0C55E960D25D033CFA8CDF29B35E08CEE6B969C9FE56C0903A | sha512: 29F12B502701CC5C3505A63854C530AA3743DC99AECF84FF4715E2AF1039C2E2CE818DE89E7C166CF15EEC385B23DB7696AC00534A23DED5B2ADC91A9A455D94
tools\bin\System.IO.FileSystem.DriveInfo.dll
md5: 37EA0D11EB2FD2DFD013148B39113351 | sha1: 3C209367A6B9CB93DCF24E3376BEB18CE84E736D | sha256: 32D0F023D13AA3A68AF70812E9434D9FF5D1895130D2CF94BB9570B5DB6293C8 | sha512: 0A7FBA8373C976A215130F8CADE3D5D21661B0DC958015B793086A909C2C92103F8E143817ADF3FC552F95E1653BBD7C7025D403A7C0844E1FC0CD0DDF777A75
tools\bin\System.IO.FileSystem.Primitives.dll
md5: 50C60CC5CF972705840EFEB01A0C60C4 | sha1: 2AC925F3D5156CB109A61FDA0F510B96DE24F6E0 | sha256: 8CBF2289CD3AC9CEBEBFA77D4B3492A8DF675D65C6732E4C7A9C86B4689BC6C9 | sha512: 58A4034BE2BAF6BC739D9FD1B2DDA63F92823A160C0520458472FFA85459AF9AE1E3B97CF88503EF755062CCFF78BE9B3E1B57BAA6C3A38DB592FBE566F44BDF
tools\bin\System.Dynamic.Runtime.dll
md5: FE7CBB7E7384E8517E8D1298CD264EC0 | sha1: 7ADBD35CEB1E6EFF8FC6E582862B772EB1DE3621 | sha256: B351FF0BC233C3520FDDA3D271187D8049E2F00ABE5589DA2F7A6B343CD2A5AB | sha512: 1D9EE69B9397401AB91760CB19B093FE28C1FE09A8803DF49010E43889C78A5390C7D160A24ABE029AAAB4419A3F3823CF06FC1596D5C40867C05C2B19966C6B
tools\bin\System.Globalization.Calendars.dll
md5: A52F63301EB599B2458F4BEDE8FB83AC | sha1: 69370E951B1D2175873C4D0F3DEE4786209A872C | sha256: B72D9476314C0A0ED32BE5CD88D0ACE99955D1626D2A2ED0DC908C3CE604E169 | sha512: 577833F3C8812FA42918EE4CF2CE7652A09BF46BD53732ABFDF1B44297EA48F53841FA494B58367EF9F45920186AE3A2F7F91F7377D978C6CD6DAEB1A397EEA6
tools\bin\System.Net.Http.Formatting.dll
md5: 02E47079A1B45F4FD8142752C91970E3 | sha1: E8016192D0A6738CD075F837109845376B270F14 | sha256: EF32858203F7263AA5767BAE4E94567FA1B3CDEDE214BA87603009C1C17B264F | sha512: 72DD2AED377786C0823DC4DE58A4D6A9E484E766F570E14D5C700003026E834EDA53628E7DAD2AD9DBFCE6706C52C2320900EE4CEEB062BE97A255FB46440918
tools\bin\System.Net.HttpListener.dll
md5: 59A098A0D0E67BEB836EA53406753234 | sha1: 41C5E5E242D094B27D119DE9AC0AADFAD4D89C4B | sha256: 88E55BDD2863862E03FD4CD79B7FCB030EADC300EBF947E31C64AC0331B43DF8 | sha512: 8AD196FAB0F4281F80F59DBB6F5772AACD1F7042DE6B3D67C2B370CB70B5264B86A0173E9F2DFE046AF17F81122FB70D087EE99E3FE960E824277B3AE10C44A9
tools\bin\System.Net.Mail.dll
md5: A5113BB5FE010506AE09B460D1F6309B | sha1: 91603B3F5F057D3719D5D1B9AC10CE0CEC05C140 | sha256: 09844E0A2E7CD151C77ADB4C60C11F84C5BFE46ED1378A318F1DE6C554DAE78F | sha512: 3F813002B0E9DB3D231698DDFF013C27C4FB3061FA9226A34BAB366B632FD4A3B4F7F3887FCE7AED99B6FD63E347E669FBD7E8C06623D1D6CF765BCA49E97284
tools\bin\System.Net.NameResolution.dll
md5: 4E683DBB0AC4947BA0F7D33184FC3D84 | sha1: F432F957D95D0005DC9C5C5B4B876E59F3907B2C | sha256: C20CEDACBBFEE29B399BD3B9E518E8CE1FBB455B13C799653E96764669FEE634 | sha512: 5D24BB7128541F569FACDC3B3F47339CCF8056AF2F6FEA565F43DFFA688B21FDFAAE101EDBFC26109CCED5786BF42BD22F174087593B72C3F0C68E66BBA5B03E
tools\bin\System.Net.NetworkInformation.dll
md5: EB61EA2F5CC051B40DFCFF13FE90B087 | sha1: 881A7E01734036D6D454173BC656EDEA4DBC0ED0 | sha256: FCE2B4252D047D732EC05AE4E5829D81C1A2E420D5450F6DC6E20A2568DB8E87 | sha512: 78EB9B15DE7A5640000E757A0AC102C8A96F44C984B27FA478AC976237B985009C07BE426B0F273FAF1EB540FAD2B270D0CDD5FF4B96EF67BD8C182A8CF4998F
tools\bin\System.Net.Ping.dll
md5: 2A0D563835C6C2281C9CAB6849E2E4BF | sha1: 9989A4A5797F10F4D11D559F782A52B47B4F7F36 | sha256: 4674EFD3FD470962C0AB34E11E1764D8F28BAA76DCA1C672C2470D911A092098 | sha512: 8041CB0EE4E2456EB9E1429D9893D9F6EDED65A090EB3C24DA4D0CC88A460F66BCFE3F65F5158A1DC35DF284FD961C8604CB4E013C2DFAAD288648D30069ABBC
tools\bin\System.Net.Primitives.dll
md5: 4FF72760A52F5AFFA8EFB429F5C9DAF8 | sha1: 5FEC4141AB4988F8F12A13234A59C7E1C4B97B57 | sha256: C451FD1BFB0E9F6B53320F3FCAB8FABE72F73447F538C3C774C4DD37E0ADEADF | sha512: 077D34D2432545B2BE6B5B7B51016255E1066DDBEAC66CE92DF1025BFA3F258825DE0BE61E9206AF560308735FB51D2645AB40F189A27D57B79345DFECF9A86B
tools\bin\System.Net.Requests.dll
md5: AF340AD1C98E22BFA2F61828A88A2B19 | sha1: 79089773B1D72865017A668C6B1BF6D394B462A0 | sha256: 063A07C6976F795D4CD42B9A6E6B6235F47DF4E609319A83DB142767099D8ACD | sha512: 347195885C98B0B21E6821D286A60AD97C691AD9915C7F40920F2BF9CC753312B9CD9DBBDE4D31B47B6CDF7DFC7682F2BA85E328B9103A4A6BB088C88035C8C7
tools\bin\System.Linq.Queryable.dll
md5: 3126F1DC313FAA3FCAC60EB61607D28F | sha1: 0FD8AA416EB782AD6A63EB5FAE046337CBCC9B8A | sha256: FD81ED14A89CBB991E08157DC0493B650160F8AA21A734707D823E1680C843EF | sha512: 707FDC8F3E13A5F6CC6A752CE952E50AF1CDE594DCC6E1A2D02142D46CDD5117DE35E8AC7FF2E427256E1A6A2D86F06ACE90C607E01A84D4DA6512CC944FFC97
tools\bin\System.Reflection.Metadata.dll
tools\bin\System.Reflection.Primitives.dll
md5: C610742AC877271A4B18DD0BDF4D4C3B | sha1: 52C8E53AB2324A1718338B13C23A536DEC77D99A | sha256: F684BD91FDD625870404CB4C4B08C54770E5A69521B177275D5F9C3F3D951016 | sha512: BF0DD9973F2965ADB0FE96276466FDFB53A2B3E63DA94BDA99A2C9158E1E07EE54AF7E2102B311557DD16CDCF4D2B5B50C65F84C5FE5E2EF8CD1BCE8E5215039
tools\bin\System.Reflection.TypeExtensions.dll
md5: 1338338642742FEED2A42485410C3D9F | sha1: 4AA39A94A3C63B8FC12FD9CC68D2E48CAE50F4F1 | sha256: 18D1FAD86A6A13B95DA6216DF96D1513A87F79638AA9047CD393C48535358B47 | sha512: 285CAC2C7A26291FCEB43F1E509B1A0ACB0D95C845E0C6F847DC027B91C307F47E428605F00B5C8131BBFBB5F0AC9D73447F03C4AC3C512F8B930D531BDC2D49
tools\bin\System.Resources.Reader.dll
md5: E2D9B1BF13716E3DF443EF432028EAAE | sha1: A3B8EEA386DCF9533760B2167B66B40E701354F9 | sha256: 9301A501A42E6964AADDD33131C476520FE5D986C58BF05F0A1EA422156A0E60 | sha512: A2385E486C60EF6629ED553421AD6CC6384D02E123A646B99DCDC50BA39381332314A5929AF498516CFDEADF03FA5BF2BD0CD2C43D324256FC79A68236270B01
tools\bin\System.Resources.ResourceManager.dll
md5: 7224DC63F3C50E67FBC534619DAF70CC | sha1: 3E2C80454B5B8B5F09848217AA7B43BF3F4355D2 | sha256: B9B72452C5EA5968B99FF88F6E3B46322D11A9F44CD393A4F1203668211C56AB | sha512: 0A55B1688831BA253AFDA8CAF46A256CF0928F4ECC5E21CFFB8C0D85E2651BB842AC58D9499D717ECC99BCDECC230EC480602EB3EA8DA2635A078C086D9C1FF0
tools\bin\System.Resources.Writer.dll
md5: 70DD0A266D6A4A5453291F447FCDAEB4 | sha1: 8FC783C7C4A3BE0A18B6EF4C6A1FB15230F69519 | sha256: DCD3D54158D73116670C7C423909720D1D79E23DC482381511ED82070D98E9E3 | sha512: 5504DF0F1A93FE3460D704A5619E636F4A095A24318835EC37500322EB9D536F2570D8010CF66333DB9D3C5B3D65AC0380698C83E4765F95E191586ED86416A4
tools\bin\System.Runtime.CompilerServices.VisualC.dll
md5: 3D2795A84E07C4BFF9E7A327A4D238A8 | sha1: 7D64A8AAAEF51146D673517B6DC49A6A99BEAEE6 | sha256: 4AFFFC723072E989F3DE4A41FAE977CBC7EE9610B5A7C360EA990AA5953A3996 | sha512: 84AE3D4EC626A67D336F1210D2877F5F80E0D79C4DBF2A7FED6EFF67AAA257D5BE27D796E4C7BE46DB57A22E955429715FAE7F03B99A26D0BD42E20F0E6E065B
tools\bin\System.Runtime.dll
md5: 76D685019684FEA28E6CA6D3B2FB249E | sha1: B19D98DD3CA18969AC7EF116E9883FF44C77AB38 | sha256: ED669F02140FB152566BE5AF47E241E80DBBE4FB29B6E36D2F2C73BB5C5FE2B9 | sha512: 340BBBD32F9847E42C4E082D3C6E6BAE4210D5AD1DB390098DEAB3C9875822B54FB0E44DD9EBB33419B6EF06F5817CAF1D5CA08D3CDE6B3BF5E8453FB1B24114
tools\bin\System.Runtime.Extensions.dll
md5: DB5FC779A052145B161E4D45CCBAAB00 | sha1: 3C7A96F0F00AABCF4AF17F84ADD1CC8A89FB4330 | sha256: 39C9DDD931E89CFA9E05D2AEF8AC3C6A7766E8502113ABC21AC2A76155D77B9D | sha512: 3FF172F764FB3681FFB09C4B185156C15F995FC5BA7AB8D886C98B32E5279BC76100BE93D9A2C6A0F60880F149914A9B62FFCAD00C56A008423657C979128AF2
tools\bin\System.Runtime.Handles.dll
md5: DF7E6247C4858AB5989C768BA8C6AD87 | sha1: 76A30CAD2811DC81BA2D4BC306E4747F833AB3DF | sha256: 8FEB438A2D60D02715826EAC6E67DB600CB225C93F03FB10C253339D78520CB7 | sha512: 88C27B926E153C9660DCFDAF0DA87BF1777B30ABE9A300EA8081624985EB94004EECE1655B77FC5FD58ABBA3A0E08182739E547F8870621CA704D672386A0169
tools\bin\System.Runtime.InteropServices.dll
md5: AF59D0A36270160CE2B0D718DCB05963 | sha1: 420510610A0005FA1FEB04C9F9DD2CD489873FB1 | sha256: CDB62080D7BD3D4385B406003F629F1BD140567839F2D8F8CD085DEAA7E96677 | sha512: 56324801397FCFE1C7BE885BCEF26A572A7A0CAEE4D853684CF5F8AE00166DEC80A3C49C17D508F064242EB433194E146DD6B942852887652C9B6214CD163B26
tools\bin\System.Net.dll
md5: 5061C3FFB6BA30557124D11FB741EBA6 | sha1: 90FD3BD6D72F533784168A647866743DC17B2903 | sha256: B2652BB823BD4530D771E70AE0DDB67ADB09982A80AC33180B5E46B855BC3C39 | sha512: 693C93B66EE84C9A330E5C2568D7761D9B349BAEA7C74BB0A054328C64633233F3E8BD6D86C7025B49547B94BE494B6BF63BA3DF430BFCF405B0596C32BC3A68
tools\bin\System.Net.Http.dll
md5: 72B971A7058179E4CDE36551F879BA1A | sha1: CD6BBCAFEF216A54B4B081FD3E17A9EABAD0233D | sha256: B0B94F3FA50F4045D671AFF9E614A4E1C267183A7F047CD91F2FB737A5CC3671 | sha512: 69BD1F46654AEB4D3B9E4BDC8D30B0D2176CD040F7CFD41F4949B58A0C367FD2D114E09E610A1425519FC8C8C4EDDF27780667D71C74C9E9646894746DC71B11
tools\bin\System.Private.Xml.dll
md5: 912B65EC16057228639075E40A74BEBF | sha1: 92ACDA99811AEB3D7DF34672130AD3C68A70DB4C | sha256: 92937A91123A41B897696B87C77EB891E5E22CBCFB03A67B3536F5FEE7AEFBFC | sha512: E85B0FDAD003BEE851F10F25771E2196961AC54AB7CA1E0810D63873FC3770575247228C31C1FC650CAFB13276FDC788BFB2BEA64A9BF757D5BA1C85916EBEED
tools\bin\System.Runtime.Numerics.dll
md5: 4C7380E19089ADF87AE8B8537803C72C | sha1: 5110F71FA858D23F13F21FA42BDB9DD6E2C135BB | sha256: 064F44A625370A3BDB892C607DDAD8F0A205BC288BA8CB6A3A804765E68A7FD9 | sha512: 5AFE43DD7E87167E16BF480D773B5F691C8E122D75608E753B39C809E000E376DF9A07FF754746640E5DD032232CB51FF87A4900A47B2BB2BA226E4B128BBF91
tools\bin\System.Runtime.Serialization.dll
md5: 897B5685CC0EA35072078547E0CCC634 | sha1: B6B5B9FFCF7CE25E868200EB75C6E2444374D79C | sha256: 92995EA386D45180B215EA9E70F8B2B2E7FDCFF190CA4999B5C8AD755248A942 | sha512: 8A6DC19FD605272607E0C95F574133A548FD14C9E7820625849601EE1F93F935C1B6A78500A984E38105164AD1A3B87956E534630AB06CBFF24B3F9C2C1779A4
tools\bin\System.Runtime.Serialization.Formatters.dll
md5: D0CC97B0E4BDF01AD1C78036764D4A21 | sha1: 7074BA3B15BC8448869200521A149831F1D0D152 | sha256: 53FD52BF132BFBDE7EEA71368BCC688E6F6A97B04ACA6898BA585E59C50FE154 | sha512: BB2C9AD7B9D6D7C5071615C3C3D47BDB65DCFC17FDA159B998366A4B0A5269D7A93713A80A3F041ADFF2BB62D28769BCC0E14CD313780F597C2F4DA48E65212E
tools\bin\System.Runtime.Serialization.Json.dll
md5: AC8F709BD7D4439A35984D0C72462C0D | sha1: 4DBFC816BC64AD30BBD95BA8B64E61D6A76B0A2D | sha256: 955F36776F1602E039603E6AE9CA4EC17C9BE67BAB93AAAB918F4DB4E2B50C73 | sha512: 32EA4C8CB47580797974D83888FEC65F7EB7E2D4C6FE7D5B5729BAEFBCADB979237FECC14B0583B1E3313404821365A7E47AB6F0FB9EAD5D79EF4BF06C6BE5D4
tools\bin\System.Runtime.Serialization.Primitives.dll
md5: 62DB4C3DA71C284E80915E07243BEE5C | sha1: 2AEC2DC2931A04B6A86B5A4055918477189842C2 | sha256: 7D18F4ABA81CAFE72AFB6B9CE8E8B062753D8AB7D51B6BF60AA5F67F9A54E378 | sha512: EC6DA3038322B38A2D068E3243F9C7B58F43D47A2EEDE614E2B958118758DBBF5DD4043433A536487F9983C2B6FF70A12EB876936CE85D664F1714A3204D7283
tools\bin\System.Runtime.Serialization.Xml.dll
md5: AC59B43BE26661F1EE95D6E6DE50E913 | sha1: 8F0A21063458CD5239427D7880FFF103927856E7 | sha256: 8D11F786EDEB6473BA1E3959AF128CB502D6040B22D6B6F3F35EB23A265E13DD | sha512: 3E39AF5CCBA8F588129AA18F23E5DB3AEAFDBB4D409F69D30675A781A13C46BA88D74166E1FC3A5CF25F09105BB58C030FF531BD6DA3B4B1695A235E5B1C6EBE
tools\bin\System.Security.AccessControl.dll
md5: B34435B3058231AA98C012E535B688CB | sha1: E76581776521BE88BB834A95A1E5F86E447C5DDD | sha256: B03EBC3201A036A79AE575DA2B0F1A879CDBFD858B5BF700A2D1F26DA49D6869 | sha512: 5D0AFD2C23ED95A493397120CB55434BDC897DA6BBA9872CD541CF066C81DBBC0472A793CC850D75125F3443F5005EDFB04CE2CE006B984DD4BF6EB14EF652F7
tools\bin\System.Security.Claims.dll
md5: 2A7A8263E493B56A26373A7D9749F5FA | sha1: 7FA98DA6A78CE5DE0D381B115A1C12BE285D752A | sha256: 9DCD7122BA435FB6DC6ED46243FEDE7A4C1F2E651256D450E2362FB9531FA1EB | sha512: 95D66788953644F0458609593CD23D8D504E3012D690D2D4F59454D3569175144B243F64C8798B1651751E0100ED38C484E8FBD08C8491C38BBF0AE24C88929A
tools\bin\System.Private.Xml.Linq.dll
md5: 3DB0AE8BDA2BE8CE35127BD8A3CAAFC8 | sha1: DDF6D3A501A8F6AC1BA1E9B57C5343D4641C3053 | sha256: 9D518B6BE6ADC7788DF3A9147B3B1294D8284A7666ADB1C6EF5B808E65BADD5F | sha512: B040D62449DE8766CD1BC96D89F70F2050F1B5C8DA05E6B0520A19AA5E7002A3974189C85C5AA474C96DFBF6C9C2A9787CF923B977CAABAADDFA884D48D43FEC
tools\bin\System.Reflection.DispatchProxy.dll
md5: B0E8B1EB9CD134D28D4EE9A9EA0D1566 | sha1: BA7F81D0D76090216347251164E46492AA90CA97 | sha256: 309497AC5FD9DF526EBA9EDF9B9C8C7AC328B9E5DCF12218DF1B16120E926A93 | sha512: 6FF2676859D29FA6D037013017B6200CFB9F629EE075993FCC23A781E89C8D265E57CDCF4C569ADA582B8CF57052617471034A174F3A39730CFCDB1E31B0AE1F
tools\bin\System.Reflection.dll
md5: 92CEF6DE4BE9F21B63CF3C3F36EB7F84 | sha1: 24D53336525167A0243D22953223DA6DB416CDCB | sha256: 553FA7C4DA7C728FDAAD24C0D32F43A377F45141B646BFC2C933B9B7729BD590 | sha512: AAED5C98743931E32F2DDEEDF524C0171A24C22426A007E7C89126C00472F0AF9A1217A64D0F99A8DCCB73A8E447607D3757B5DD3438B9905744433978BD6A4C
tools\bin\System.Reflection.Emit.dll
md5: BBD46401F8D954336C9BEDB25C7F6782 | sha1: C1EF1631FDF28B39B8A95190AFF5300F8065D564 | sha256: D3AC7696D745DA02AA94FBF4966C0BF2CC62019624EDE93905C9C47A8718347C | sha512: 3E770B00243D9DE3C05295EE824E60E96FD860D3C54085A663A2738301E51E311752171118BC7AD0615393E7CD7BBD6666E7FBD45697946C880C0D9EDBA0A839
tools\bin\System.Reflection.Emit.ILGeneration.dll
md5: DAA8414ACE662B09D8B54FAFDE9F8479 | sha1: 571D4878C3EFFA88059926BA4EFB1912DE131F28 | sha256: B3C611B96168117A00FDCBB169A7EC5C80392397E9C9785150FCEB909AFBB516 | sha512: 4D66DC76A5DFC8B8CD39A80579C20B6DA42924430F8B432B732BADDAFCB670C73656B11999FB06BCD248D7922D1608D55497879DE475FC59908583736017F6D3
tools\bin\System.Reflection.Emit.Lightweight.dll
md5: 57F28ED8F75F563876E4CF3F2B6C600F | sha1: 0052F9D2A88A132073C88A41F230C864C6E56680 | sha256: 9825F6132BD8A9B27F2BD2981C05070006BC175EA3B209F6D935307D3FDD24FF | sha512: E5DA2F5BB8D47C5CC4C4353135ED06E5F91162A1B6CEDD9AC6F65F7F1A685A274ED6D19DA4D017BEBB961A038600981DB1EA4C0E3180C1ACAC06C21BE04F0ADA
tools\bin\System.Reflection.Extensions.dll
md5: 8B76F61FC87F133A7C99E1946A271F8B | sha1: 45E93D146792EB4A1CCCE201D26CA1294AC8C11E | sha256: B950EDDFA8EB26FDC22B98B72AD23DC6EBD2B2BF82146123576CFE3D3F2CAFF2 | sha512: 85660EFC7FD22E3F2B02DF7D7DEB61DF2A484F3B6B88B35C00EEB2E0D2B0E072B805482694F85A637E4778F05707A1A03806D662AFED2A5538104BBF2D818993
tools\bin\System.Net.Security.dll
md5: C577724EAB126C1465B5AFF92F4E6EA3 | sha1: F28B59E53EE2DC1EB578171F06EC67F832FF36CA | sha256: 1A1D46E874B36115ED5717417FFD8438765021E9CCC1A090642CE66628EC52A2 | sha512: 7DD1F6FF575CD6563F283404601CB34EE088F7C96C568DAA1F4B3038C2350EA7279DEBA461724A929BBA4082A1FDCC9687AC83C6CBC132ACDF11F08E7F2A366C
tools\bin\System.Runtime.InteropServices.RuntimeInformation.dll
md5: 09BE47ABE3999904F29804A08DBBABCB | sha1: 6D5A047328C9261CE8758450BFFF76AC5A9E2848 | sha256: 8456BB9AEA3D70F912A1A6747EC18DB8E46A22A456FC819048A0DE7E7E4F3D38 | sha512: BD9941BC1B323EAB0D75830F9759E849AD0DB0D57747E2168E18FCC27AFFC3F03C2EFB34FE8A1EB9986C289EA7FDACA325860364C3882CC055922ADAC4254570
tools\bin\System.Runtime.InteropServices.WindowsRuntime.dll
md5: 235BBDF9C6C0F21E1D260059E83527B7 | sha1: 1CC59302B9A05AA0A2A628F3B54EC5E2DD640ABF | sha256: 6201F6D88DF429B0E9E5845EA9D0049A8CAC2B960BA987D304045CB11B086A53 | sha512: CBD6DD846FF9DDDCC463675D2BA5986104865F6D43F2D5517AE8FA26DE7AB4B14CF648965CA25CB94342DC5C807E4D7D67D46D9E13F048C6DA317700BD1EAB0D
tools\bin\System.Runtime.Loader.dll
md5: 1F2A960B1330D6DE92D438F7B7CD45C7 | sha1: 7F86D1E61445A732BFF5264CB34B72A01BF2EF62 | sha256: 7893889A65F174A58B165C3EDF9CF68ED7313FFE6CDBDFE9EFA985D18E5D92F9 | sha512: 5F132083D9874A0E72302E2630DE8F7324FEB8446516CD5E6A279A191749336918C160A2573CCF34541CC3CCC8263A774269E61B69AEEF1F8AE3001A06D0DE12
tools\bin\System.Net.ServicePoint.dll
md5: 488480F833BB68F4A607E793D59511BA | sha1: CA01A03DD3FFFF70C55D77B3AE7941C60C5119B6 | sha256: 62D9630EF124C1EA49BEA0B0561A171245872C3E01D7B19226C62FA798D26B16 | sha512: 132C100AD10DECDF3C6A7CA415CF2C4CE25503EB66DFC7F6A2C28C47524B2047E38F6DA293B98FE8BF5DBEDF6B5627EC0BDF3311C7E44159148289623938F20C
tools\bin\System.Net.Sockets.dll
md5: DBBDE0E7916463CA0BA283B559884A36 | sha1: 78038A441A432EFF593EDFDEFEC40D067A76FA6C | sha256: 2B6E121C7DC00462A153DF1C671699B84183C2578BE414B8B793C398E88C7B40 | sha512: 83DA40FCC08A3227F205644B8C934360CF901234131F97079E087F1F5FF360E789BDCED962F3CF77309DA99A51E258537A9DE89D1D516AC941341F9972249836
tools\bin\System.Net.WebClient.dll
md5: B1FA57C52D4CB53512816BD2300D38AD | sha1: D1572E8C94433EE657520744AE75C4EAF954BAE8 | sha256: 7FF99B05F1ED1CB3323F4BB59F42D7260AC538A44091236DDEADE949ACDD0D5E | sha512: 774F8B6EC27DB91E57EDD9DD205FFB4C6C5956232DA9FC58F8E873CDE111F446AE83B39A2A1FC8BCE44ECA2D6CFBE79D3FE5D435306A0FACB67B6BCBF52EF67E
tools\bin\System.Net.WebHeaderCollection.dll
md5: B8BC0505A4E34F8D00804A5EB7A9C06F | sha1: AD1D9E4155174B33003718A11159B42DBF92A1B3 | sha256: 78F2FF6C189556553F69503725F1E8FE22FD36BA1DF85801103376BD072F9B7B | sha512: FC8F73B3EAC4500F9EFFCA08E9141B8D1E0AF643C75D99D981577604AF8EB05212C3EA4B5B2B3B1BF5D7B6A57F4335394A5A05037D841DD2BE55E9BA151E4F62
tools\bin\System.Net.WebProxy.dll
md5: 2CC5036BA362EC1664586393BB6788F3 | sha1: CF01572EC44AC1DA85A614FB74EB57FE1D80D870 | sha256: 7F5C77A70B90CC29F121383AF281F13CC3505BFEF1BDAB092015561424908889 | sha512: EB4B43232764B5B457D14E88DE86292D4B35A00F5593A5DFC7EF0BD1C3BCAA8B5F9D7D346EF828EF09AF192963DB3EF68361BC78685A7AC32EA53D992D02BB77
tools\bin\System.Net.WebSockets.Client.dll
md5: 814C1E8CD4EE2E213B81461A7509D2C8 | sha1: 97DD7B25FF3F54136E45D6BD7ACC3403E218CD38 | sha256: 65CBB9BDC215E4D52B8EBCD0AF5DB07A2ECE4EA128281D5140620EFE5DD8891B | sha512: 6FAF82D020F44F010438776D8F7CE80FD6FA364207F1E9BECCD1E0B62B1EFD71B629BBCCC8D80387DB380F430B1C8FCD7618718184DBF8BEA039C301937D59EC
tools\bin\System.Net.WebSockets.dll
md5: 528733618819D0EFA0CC5C099EA54970 | sha1: 9DC4F004A34D3C9419570D946926C10E3B25B621 | sha256: CA3803EE2EFCE0C05A3288FD628D704CD6636A3E6E918E58B60EB97D3215F580 | sha512: 63CFCCC7A4A37727D7A93E8C78A592469815FEAE24C0D1E033D92AAC1254D1B392A61A893B830EA2559F736489F74DE99EEFBD10F4C041FBD125F9048ADC1C89
tools\bin\System.Numerics.dll
md5: 2CD9CCCEDB12DB53545972A413A213D5 | sha1: FB18C02494B43F35B94F2A28B7AA61B674FE608A | sha256: F3A11434CDD4325CB5B300D449D943A54EF735C8F76D4163FC151E260553EDC0 | sha512: 8FCB80E91B8994FF026F04EA12FFED5A194787AF68001C8F7EFA5263F04FAE7505CB9F046CA821CA10F74320469316060ACDD264A330155BD90C083DB180D6DF
tools\bin\System.Numerics.Vectors.dll
md5: ADFD478DCFC3150C092FAB997027BABE | sha1: A19D2505ABBA97946B37604DED97D945D23F0801 | sha256: 5F1DA8D3A58F048853673CDB9DEADAD77869937AE9A38386FC81CFE5EF8B4E03 | sha512: 6039949467866E1CED196613A9914BFE17FC17EA633E59DF95CBD3E5A576C15959A254B528FA9C97FF04C4F269A27B199B1B1C4A90D8CD85C5D73AC09090EFF9
tools\bin\System.ObjectModel.dll
md5: B8CAB1B329A6E13F667368F4185279EE | sha1: D525594D0F50A085007FEBE10BBDB582300975C8 | sha256: D996DB1792E31905807D1DBB64A5FDCDEB944BBE173B0362ACB0F1BBD75D3560 | sha512: 5CFD77E53FCFEC4A9B89A87B3D1CA03523D168A36999F58455F779ABFE8EE9BE9313E8C236491D5D48D6739A178402792D283E989EDE4AB5D82B9ECFF14012D9
tools\bin\System.Private.CoreLib.dll
md5: 487E3A16F194FA0235DDD8503B80B5E9 | sha1: 2F88A9BBB6163610AC73835444F51712E09F0328 | sha256: DA1929B649FED037AF1556669D8AD968AECD077014F1BA0FDD3360CF5721B4D8 | sha512: 4F4B05486700EEEA2B8C1B00258B3B849C4306811982ADBA96FBEB1DC5CE7C304CA16DD159E3BEE2AED176EEAAB53122D842B7824067AFCA69DB0B4988FC2081
tools\bin\System.Private.DataContractSerialization.dll
md5: C6F727ABD5025306A08283A970A78BE4 | sha1: 558B5545F8F9609C55C854903125A66D928BBC11 | sha256: 4E0CA74F051719727DCD9CBE703AE007D95FB284445CAC0391034C93337B93E0 | sha512: 3A6F5578E123DBABF638864E089A001A9B6421B3993988CFCF239A555B6B96E493E520A9509321EF690406D3DBFD8DAF8D0B44C6BC1B83F1FE1169EB26CAB3CB
tools\bin\System.Private.Uri.dll
md5: 9B70F229B6AD18B0DCF957D68F257785 | sha1: FA2B87A550E54FA1C07E531F0BF152F1E9381F38 | sha256: AE399D3EE2D93D28A44627ED6464B691A7D0353AF0E8AA9E83FC74CA157C26AF | sha512: B98CED5990C39B30CC9BE36351D56C8FC3B372E33E5F211D313AC9409498721F7FE292B7E0F89D8501A78CF6B21D3D801610FDE00D66B56B75285822BFC97C12
tools\bin\System.Security.Cryptography.Algorithms.dll
md5: 532ADBF4A50EC4A6D611801CA6029784 | sha1: 1D2D98E4A2F2438E216C72DFA83D263C24D6D912 | sha256: F03BA47EA8379C03D1C875840466C22A3F7EF126741A10C14418052C3B4A4E09 | sha512: 47558B8DA42AF6FD322D0A798062F200F54F7F2BC861072E4EC582626BA20CFA1D958D1A67C1EBDD54847D97DC89985DB7B5D96BD33AAB69CC8114466DBA06FF
tools\bin\System.Threading.ThreadPool.dll
md5: E776E588CA50DF23C4167631B04727A3 | sha1: 50B70ECE03261D99C0190F7EABAB7A523C232D95 | sha256: F4FED8D878386803D8221F4122A71B584D8F0AB0DD1D94023CEF925477449AC7 | sha512: 18494F12D21894B7D110D4104A8EBCD112F80F2511BC2B8F4FF249620ADB8B87C31EEAC95C4BA8B31E4C45E54B11FB03FED3C44C20B08274B1CA606DB7C64A29
tools\bin\System.Threading.Timer.dll
md5: 5FF58CD9A4F779AF80CBA668B726A126 | sha1: 105F521EAEEDC8AC469C6B23CAAD1067C996302F | sha256: 750925ACBDF13766618B137975DE71E9BC8B702DD09E0BCC67AB61CE80F04F03 | sha512: 6701437B63D65194E7059B99EBACA2F74313FA1C6376DC38C6BB9977FA8E9D7F0939134F64754F18C37C66FDFDCB8F75A5DE9FFEA4AC2E9F14BADC30414107FD
tools\bin\System.Transactions.dll
md5: 11E4FBD68CB2EE9E735F9AF9CDDDE0F0 | sha1: 104281AF8F819B0B76B54BB93328995CB6BA9A69 | sha256: FD117A84504C5373CEEF869C9D2F69FDE0C7038BEBA88379C2369E7FE28F357A | sha512: 5E12214BE8E9476C3088ED1D682AE2D4B44F384023E00C0221F0A7F40B0B524ED84BA507621F53F545DC13EF9AC6D2BE674D3CF0544545BB2D954CD101049233
tools\bin\System.Transactions.Local.dll
md5: F854FDFC5A6823655AF8955E4ED5BE35 | sha1: DC20AED4AA4DA5BC7A8EED329E38158873040FD0 | sha256: DEF1B4743F78270F84D4A0E2AF534125E58063217ABD9FAE115B04FD59E6066F | sha512: DB4BC117545F2977C08705879B549B0E2E7871C7EA98351FB542DDE9EBF9D595BA39A7E4A1A22646A73D40A094AAACD8B4B0B22E56F5FC0B4123347E59671008
tools\bin\System.ValueTuple.dll
md5: 56537B2E8DE003B0FD69858FB3E2D647 | sha1: B668A5335F47412E78DB6D8DD50FD8CB6BB606CA | sha256: 0F63664222E264AFD0A6C89E4DC889BBA0AA783CD9F8EC0032A7273BCD51491C | sha512: FD7674708B41643D7768630F47C500F42DCC5202B7998D6D2F61D050BB650510D7ACAF49398CD9E2B652DFCE3D5A01421BF17B469AA760E673AC9D2096ACB815
tools\bin\System.Web.dll
md5: EAE72348B536015614E97D9CD7747E94 | sha1: C8655B223B0CCFD13D8CF1E16F2278FAF908000B | sha256: 486ECBACEA4062ADE62BA0CE6C5E95EEE495B91D367506C7A79D5C5B02D03B21 | sha512: 83D656F15FB08A2FDFC10724E277790D4B1CA500946BEDA9BBF86B07F02550C462CC07C2EF4975C0B0F4C318B70A0014BE830942E27010640589B48030C4EA22
tools\bin\System.Web.HttpUtility.dll
md5: 890EF427BA5D0F12DFFA5FEC2865CA72 | sha1: 754DA90FB7E7EABF10D031F9ADB2DB031D94E04A | sha256: 18A3AB961150CAB8B010803C70B88BC3E793FFEFEE3EC35E9329C8DEF96376B8 | sha512: 8B6B48784625B5944A4EE7038B83AB3AA040AE299C56262681FEF83E9E6338C64D03C18F0658913F0B1C013EFCFAFCB5128CFDECA5FA0299B19FF9D4FABD9FFD
tools\bin\System.Windows.dll
md5: 327A5455C01EEF0A9AB85B6944F72B24 | sha1: 51B3FC5B87EC9C629F3692DCE23D5128151EF2A1 | sha256: 91B65DC61980C2FC3D38CB5E34223DC3107147D0B83D0CDE5FDBA1CB70580F96 | sha512: F9E5917EEB6F516888BFB2ECB712E7FCE16BDA776CFA9FB375CF56B9B11BE227501E87D502B4C992D7F2B71BA5C686B6D4E4C2135109590C3247673CB1DC541D
tools\bin\System.Security.Cryptography.Cng.dll
md5: B2065038972BC8DCC86AB39D947CA054 | sha1: B43B2F2BAC96647767494D3527BADEF102904311 | sha256: 2A1E35A8A48C01C94144FCE0F032D5138680AF2EEBBD16B0CC8ED3F780E350F9 | sha512: 0637606A7CD79F497827C7413E6E4931429BCE018E335025DE3F927C18C6365F6F5CC450E80D504538AF5346BFF3A0712CFC0BD2B2F1AB975BB51B5B13CD527D
tools\bin\System.Security.Cryptography.Csp.dll
md5: 90426B4346980C75F48DD7AE733EB108 | sha1: 3291BD13CA3BAD618F54842E6431C3B3B0461F07 | sha256: 0584890386453B75765F11ADBDAD18A66ABC35E56C0626A182D2647668771155 | sha512: 2E4D78DB199EBDB03E1D4C6A6C2DB77860D63C287C27A2A5DF74166A2F7F7C4D618864F87B0F77EC8CEF3D945B125A61E2F139634FF07C0BB70ACE79E916EAB4
tools\bin\System.Security.Cryptography.Encoding.dll
md5: 722C991D1AA09EB129353611B9E25D68 | sha1: BCAA5359BB0F6D18E4EA6A618B1F464047385FFA | sha256: 6AFCF656021BE766D769391A9C7220A82A198F324D6FBB5E1D2C986082678837 | sha512: 48CC743EB4CB05A14DEB2C3C099E82293357509827390ED16651BB50121A66BC51D12EF2AFC9D32F8F94EB879E801436B96F8EFB26F855A66329493F40E2FC7A
tools\bin\System.Security.Cryptography.OpenSsl.dll
md5: D7C20D46E969FBF1691CF63879AC8BE8 | sha1: 566BF85F2704B0AFBEAF89E65179219738565499 | sha256: 2073D690AEE129ED8C07A58C99227568C874871C05681FC070635DDC3745CD7B | sha512: 80DD7DCAB7CEC1884094468A4A862FA600FC4B836506900AEDD93FAFFA94C33043B01BFE6E45C36EA71FC6905C9AD35C75EF55EB9EB2AF24DF5510631794B560
tools\bin\System.Security.Cryptography.Primitives.dll
md5: 78C6DFE5999CF2F24646E9E080F65A0E | sha1: C9B14A54974E1ED7828BE917E956A68332BFA141 | sha256: 408F3E50C5E005F029F0993FEFD55392A83F8EB1073ADD5456C7371640D01E19 | sha512: BF4699F7D717556E59E20EAB59E0D1758EC715631EDDC07A94083C5BCB6374DF753F14E1286373DE1E39384518CB14F8C9E2D2D8D59DBB232F0BD54347BE13D8
tools\bin\System.Security.Cryptography.ProtectedData.dll
md5: 91B5141F40E650DF9F24959E002E6C66 | sha1: AC8675F91A4879042ED660C1D800058185552A57 | sha256: 1C73A1B016CFC8D497106EEC08AF07616F2F4C07E4DDC807C9F120CEACD0A53A | sha512: 6E1F88FC7C1ED560C4CA6168FAE9275583C7D664AF1A70F2A0A97A717D4B7E1D40A33F06B2782BB4ADB47AFC8B30B136DC28C0487A9DAEE183D8156DE5E5161B
tools\bin\System.Security.Cryptography.X509Certificates.dll
md5: 5B1190E7AB6C62F5DC1880716F74F1A1 | sha1: 94154819F13C5A728CBC6973B7422190E45AA9B9 | sha256: 3D0B4679E84FA829B41C1D529B21EAAF41264082B781AEE5F011B60CD926FA46 | sha512: 636EEB7330A5C797148E33E04AF3847E20C77F6441FC2E70B0C4E18DE89C74EB052C25B34B4BCEE5A0F7F6499BE28A4D085FBD20C1E2896833D161D4F34C4ECA
tools\bin\System.Security.dll
md5: D8430D5EA77D3DCC5200221CC6E7F98F | sha1: 5ADF151379DA1C0F5A2FA7D3D80FB90D7B7C656E | sha256: 61D026392C5710FC7FE362F78AA289882FCB381311BB8061AB45550CDA5C789F | sha512: 0D81D79B3452C55F7DADC00413B39361F4145E30850058BD299768916D074DEFDB62B3BDB7B8D6F5AC68779C952D38F60DCC5DEAAF0F8F5B0283EC8E1C92B1A1
tools\bin\System.Security.Principal.dll
md5: A6FF472567B63CCF78966FF6C65EE877 | sha1: C69D194B842B3FFDC9651EFCA1D900D370155061 | sha256: D5E7366E7A2E41A024C576074DAB57B4D2BA1E543949D516B8CC63AD73581B6D | sha512: E808F59E9D16F254FD1358CDAD465A95B5524D884D81C0619066822BC708695D76FD90C9BAE9F0EDC73D67EC901F0A9149FA41B569A708860482758A5F4DEC35
tools\bin\System.Security.Principal.Windows.dll
md5: 9AA442A11C30CBDE3F67BA3550AE0EB6 | sha1: 3F7A09E63DE2C27CBFFCE3B70FB05AB9F1C8394E | sha256: 2567602CD1409B71C8A47E5883ECE41CF0849582DB6E4EC95A3D6EB2E1B2B6EA | sha512: 30D399B630E40B6BBCDCC44C219B8D324F570484642D1AAA7D482A690F379E3F55B3E22A485BDFCCD01DF864DA1D530F6F691F40049F3729C376CE62DCA66A52
tools\bin\System.Security.SecureString.dll
md5: B3FA0BE117D4A432B1FB0E9D9C593989 | sha1: F5C47FC042C41C802349A8214C7D80ADD7AB0C1F | sha256: BE2D072C8D775B3D39F7EFDA09BB2070346C9C17AADB5B761F568193DE68C8D5 | sha512: 78AA074FE8D4F80872E97EC16D8C9E6343C30DAF9094E694D054C5C33DFE252A0A90D7561A3D981BE3D3BC482EB475C9A14870B326ED618282DB88E72E8DF338
tools\bin\System.ServiceModel.Web.dll
md5: FA401419E7D6DA3DE1316A56EB251756 | sha1: C498C08422FE34B57386691EBA73C29F685618C3 | sha256: 13A71B3BE666B14C856B37CEDD332F327AE8E8D27DF584D75A0E5E9A44F27EF6 | sha512: D3E895BACFED8A75BBF1D8FCA6213A601DF85764AEBD9DECBDB72F5C3B4A48493F05A0774C12B7DCFF6BD70170E48F8FCA989B2451C3858881E5B57859E70131
tools\bin\System.ServiceProcess.dll
md5: 904157CA11BACB067F88917A91992665 | sha1: E37EAFBDC12EDA67F06303315D405CE3A50194A5 | sha256: 00BC7FE560884CC08EFE3DC054AFCB0EC434E7D088C9131D9FBC505AAD1C0907 | sha512: 5BD3468B1B958FEA81866EBE7BC4DDB33AB74AF6A8F47665D957C5EA0F7EE0FD894D34AAF86630FCB55B61B5C4048E98FA6894C315807A09F6486A1252635B5F
tools\bin\System.Text.Encoding.CodePages.dll
md5: 8000FFCC22FE0B7CA78163A8FDA9EC19 | sha1: 51D99EFDF90570AB1CD10E9599B61BC97BDD680E | sha256: 963E7CF70E9353AD82AC2BA79D0023B8142375E53211ECD7694F0AA67236AA39 | sha512: 9C472A8F8308E7E42754FDFD8FFB460FC104A2F3382DB4C7E6C41DE45307401A5B74586442DEEF9B1BF67A9B356C115FB08E5A9AEA1972D9BFBCD65A9F83127F
tools\bin\System.Text.Encoding.dll
md5: B7DE16B4B57838339A1F7901E125FD79 | sha1: 71558BF957BCB0349AF8A2C858A4C774ECA4CD9C | sha256: 437761D40CE95CDCC82FA8183181113ED750A8D1F0931810CF2892EB0D12D707 | sha512: 3148B1774FDE2CD4636A7CEB5CC9700A6DC10D667F9F5632CDF6B15DBCAE74755046BAC8F9DFDAA3106E4A9B19FECDC2A8506FBD25091961ACC0D26C53C31FA2
tools\bin\System.Text.Encoding.Extensions.dll
md5: C7BD77EF3047788D8F62BB95750B08FD | sha1: D3F61AF157F104F96E11BB943E86F5C36D0604E2 | sha256: DEF3908E1DFED5DC84039C0252BB6EC7479FBBE5AFC4113CD6F794A3F5355B92 | sha512: 0A1EF6394D66CE8388E15E71428BD1C9C67605AEBB1D585EE2C5E22A3E4B05D8F15931C195179A9C95A12D70691AB1F818B4D3BB07C6716A12D156A230637607
tools\bin\System.Text.RegularExpressions.dll
md5: D4199B165BFE05D10B77659C79519CF1 | sha1: 2E3F989FF89678BA713A6A0C9CB3D0391E462510 | sha256: 7BF2E3D2E0BDC8D076EE50DE20BBC60445AFB1DBB8ABF6BA7D09C01D5EA7C17A | sha512: 4BD50178FBE62E287E0867749FAE35441574D905AAB04FC91AB66037BFF7706FBEA83D118225F901553DFCCA08B104D580D1DF63E664C8044A8DF26EDC69B675
tools\bin\System.Threading.dll
md5: 45EBEE4D976A65CD3130889E54DBA22C | sha1: EB18C3431191EB51F04E5091DEECA36FE7CED93E | sha256: A866F807C2912BBDF83E0462C78529E538CAFF8F6FDC845C9DA22C091B994B6E | sha512: 2025A3FB4B2A556CB9A04C96BEBF5023AA743F07E2AEC3E1E26BB3FF2EC44D2B4ABA39A2D3D31ED587F9E0E4A516FF419CA99460B444BE4268C97E6B0E5385A6
tools\bin\System.Threading.Overlapped.dll
md5: 4585EE856BC18FE1A8B8FF5394CDFBD2 | sha1: B8857430B5D06C90EAB83AA648FBA80D4D135756 | sha256: A4B11BD66E70FAC123FFBB70F89A5E2E3E12F32C5555E7071E9931ADECDF58A0 | sha512: DA1D252D28595CAC7BF6CC40D1F143FBEA02035DE52D2501F7E0E190A2A0A705EF0ECC19EB5E1ED58F5EE441E34C39A57B6079B799A59DF2B410A04214536922
tools\bin\System.Threading.Tasks.Dataflow.dll
md5: 4CF13DC79CE0BC9DC5366EA2E1A938D9 | sha1: DF1DD651B7A18A5306A03464B16C111E7F0FCE94 | sha256: C0DA8F7DE9F302626344A85A6386C56D00503862E2DFEBBB8457B8C550DCE930 | sha512: B21CA11415F6AD5C697F74111E6F266C4F33388C1B32F5A7DDD9DF2448AB4939B979FB931737C60FA43DC2845D66AF207ECDB35942BA1FC2F4543B7EA04CC26E
tools\bin\System.Threading.Tasks.dll
md5: 8D4C841691F34FFE3980AA1E0C6DB40B | sha1: EF010CC7047B558EE43A339309C2FB4294A043B7 | sha256: EF24C54069A0F33C6A5F3F4D5E5C90282D23290A460EFE885681AE882559C0DF | sha512: 1ED4195399034DBFAFEF08331AC974D7FF289FFAE2619D8452C245443763B3B71110E0C5A26A649D8D8D8B6640EC9533FC2A55B954D25553FC6089560783B105
tools\bin\System.Threading.Tasks.Extensions.dll
md5: 0B59ED7AF0F0A1D8D3DCB3A1DDF8A29A | sha1: E29437A4D748705EECC3D48630980503C710EC7E | sha256: B93F8E3FC38F5CD596D85F3739974F64CF1C787D1773964FC1763720FF26D7A0 | sha512: 0D498A2FFE08E240B5763811F674ECBED5F00661BB2EDCAD2ADA91EB6E34BF92F116BC321EE686DE788E6868A2894B0E782CB9F25B3D65CA2C469FB95F943ADA
tools\bin\System.Threading.Tasks.Parallel.dll
md5: C2F1A8424284C49515E09BAC7A106E62 | sha1: B6FC94108608B990E1BD00CD348B10C21A3F8A71 | sha256: 48BF40D8EFFE35B41EE535316717828ABD33A5DCD5083DB69EBB784B99529B63 | sha512: C55E12761420388291DFDB3C7C7311B989A1292124BDDBEC13C4BADCED66B09B216089A3B1EDE347FAB55BFD7ED21ECFD69EBA86C1F00451632F55B28E38F6D4
tools\bin\System.Threading.Thread.dll
md5: BECC681009A8D340C316D1EACBB5B6A4 | sha1: 92A100E7E2BF4DF795CB46C2DFCC15614727B29F | sha256: 82D94E29475D8BDC556C1D73E2CB963872D23630FAB6BFAD34EFE9E79064A33A | sha512: 72775F17DE6D832189A69CF3BF59B0D74EC6A8D2A3ACDA38E2A8EBF689EC61A77CF33261A68F2C3F7BA31A09E34A663B6C32C57F0F695FE278D80F79CDCB4A89
tools\bin\System.Xml.dll
md5: E311468F3C274F176D0EF2A1A0CA3BDA | sha1: 5AB93051D42B2CF839A8FAE48F86C67363C0010B | sha256: CE4667A3E3DF7E3A0009A4FD46F945B72A592E0285592FEC750A8230337E1344 | sha512: 5623DEED65EE0C5CC2517E3E2C204BB936EE94EFB7FAC5327421CF589476B7CA347AEBDAB734D7C11984F3E068D66450CED9B4568AA713E7F7D738D02B1C3D02
tools\bin\System.Xml.Linq.dll
md5: 79084ADB965C2A301A88B4D6F5AF1737 | sha1: C25BAFDEF77CED8AAF64F81798C6B6C0383C410E | sha256: 2EEA8C673536E1E7B1F25D1279081D3B93788DDA07BF323C25D0E32AC448F046 | sha512: 4BFD1464B163096C90BFB2BF0C10B03279C4EE7B20D8FDE967E1A6B388461D043616E405418EEA40B9B049E1724345235CEBF9ED24A962873F2642B5BF750008
tools\bin\System.Xml.ReaderWriter.dll
md5: A59AB9CFB4649B0524EFD87547E7A6CD | sha1: 7CEB997108B51F60CA4872955EDEE25B7999494F | sha256: B1BE7BB369FAE7E7079A2745DD4E463C5E7C987318D1B5F2B6CF7FA158528333 | sha512: 9CC5C6DC322EBDBEB683F8B01D84FD60D9E0D803F6E382160C566BD89701510FCE47209DB3FC0D9C475E4911DB24817E1AB6BB171011BD07F6F926537A180053
tools\bin\System.Xml.Serialization.dll
md5: 5DD4DD55BA5521C92CC18C1C91C24C46 | sha1: 99214FE58E19A2981316F7470C4FC36588BF24D6 | sha256: 151A6AFE54081F814BC6FB2570F35610E8F8A3B47FAF98B78E48165CEFFDC9B0 | sha512: 5093E791F4E9D3258821A31A72CB40A37C36EFA9D7B638878EE8EFAD5B1A72FEAEFAA464A82864F87385BFC2FF987A3DE9B0BA70C08DA2589E4C8E254F083106
tools\bin\System.Xml.XDocument.dll
md5: 409704A9FC95E37E6B99E1EBF2A6CC02 | sha1: B8E01C4605EF1C0F0F1D3CD4894D083A8936F3E5 | sha256: 597BB84CC3C5F1AD0C6AE4FDBB12886D31DD988E5D0C3D7B6188EB683B3C228A | sha512: E06E37351288A912EBE823DA62ED5D170F6695D26D21DEB46FE1BAAB83F97122A385BDD8AFF6034E4E189317A04B922F70115922AADAF763230559C4873E85C4
tools\bin\System.Xml.XmlDocument.dll
md5: 15A42301421B08FD15BA4233E5A47DAE | sha1: CF8A90C4AB106A59C01A9AF8B0C9E37DB37F76A4 | sha256: B4A7B361184D3EE987C84E26C6D7A3DE810AEAFD0C4B063D84647CD3FFC4E6BF | sha512: 69D62CC9D6F3D92168D9FEDB5B4CF97855C098206DFF0DFB2039ABC05BED7BA9ECF321D5277B332CBCED56C14FDB6B6FC70385528E63CF72548427391EB46360
tools\bin\System.Xml.XmlSerializer.dll
md5: A17A0AF8C380166CCB6E47395E981ED3 | sha1: 201319AB5770E50512954A16939FE053B291CC4D | sha256: FB73BE56B2C3E222CAC1B75C70560E40BC0DF84B8CC264E4B25B65E690385D3D | sha512: 256A6CFC101C3DB89BF452EDA1F7A8C316E830C27A28648FC1A938050321D7F05414CF247B7461C0FBB19F236F606792EE6E6C07641F10154654396988298D87
tools\bin\System.Xml.XPath.dll
md5: 8B2D40ABF17807E65D9EA45B3122AAAB | sha1: 3EAA1E0F963FC2DE65094F577AFD7C52895A5425 | sha256: E6B8E07D53C2FDEC180F6AC76ED7D6CF285D1257A9F2920788FA0E2BDBC2E6BF | sha512: F8927D1CA3A25AF07B8F54A788FED73C34E56454CAE17429F1A6A99AC384DAD9EA44BFFE84DF5B6799DC15C05977AF056E4B2E42F05435B62382CE71209F5AA0
tools\bin\System.Xml.XPath.XDocument.dll
md5: 7391E166F309E629DC3E8D3AE0902FFF | sha1: 283B58E944D623423969D0A260975CFAC1760061 | sha256: 553ADDA1B355184439769C6FCF4C82DDF5E414B3C79BA1A0D27CFBB48CB6EEA9 | sha512: 7083350D9DF9BBFA2F5CA3E674505CE1714F703C91DDB12809E3B26CEA250D5AD12D058A8F99F504D5EB1213E9823E1763BACCA4E32957425A715E86563D727B
tools\bin\System.Xml.XPath.XmlDocument.dll
md5: 8EFE31B7D4FB847DCED560A22C58351F | sha1: 4DD5626698A3F42CA7F4DC90D5629F4DFFA6198E | sha256: D81F08289AAA767B44B3335A87196EC736596CE38FEAAE218ECABB9E97E02D5D | sha512: 0B3DEDC13F8431D554635958CEA531F33075B1E28A109676998A42ED3FE23E887FE830E115241653A565FA422222ABD5F6DDB086003099C464A4BD045202BF8C
tools\bin\ucrtbase.dll
md5: 5453676DE3348EF9131FD369CE3A5D61 | sha1: 1F48CEF5BA158E0E3E7E7671AE5D07B01BFFB86E | sha256: A0B9E4CA04E89C311105D24BB8B9262EA3C00FA2967539EEF94CCBDEE5B4664C | sha512: C44045FC302381A269377D3D135D2FF70EB2C496A861D569819206B436A501EBBBF02F7E62943E790F7A385212960B3BD0426657FCCD9E98C44A1F783AC4D007
tools\bin\WindowsBase.dll
md5: 74B4906D0B879726CE8EB4073606A54B | sha1: 86E3F93B2397906DA3E458A138BE8B07C58BCDF8 | sha256: 9169C17E00E8B583DE07025567F2A5AC895634675B8EE7BFA7C4EB5A7A7ABAAB | sha512: 3F61275D7069DB9D69601EF487BBB5BB870BB6513959DAC842D56D5A4CBC2470286653F17A6BF00BB42BFB6E9E30ED6A82A4B644A8D8C6551EBA060ED4EA8712
tools\chocolateyInstall.ps1
$ErrorActionPreference = 'Stop'

$toolsPath = Split-Path $MyInvocation.MyCommand.Definition

# Determine installation path
$pp = Get-PackageParameters
if (!$pp.InstallDir) { 
    $pp.InstallDir = "{0}\{1}" -f (Get-ToolsLocation), "AzureDevOpsPolicyConfigurator" 
}
$installDir = $pp.InstallDir

if (!(Test-Path $installDir)) {
    # Create destination directory if it doesn't exist
    Write-Host "Installing to:" $installDir
    New-Item -ItemType Directory -Force -Path $installDir
}
else {
    # If destination directory already exists, remove all except config files
    Write-Host "'$installDir' already exists and will be updated."
    Remove-Item $installDir\* -Recurse -Force
}

# Move files to install path
Get-ChildItem -Path $toolsPath\bin\* -Recurse | Move-Item -Destination $installDir

# Create custom pointer
$exepath = "{0}\{1}" -f $installDir, 'AzureDevOpsPolicyConfigurator.exe'
Install-BinFile -Name 'AzureDevOpsPolicyConfigurator' -Path $exepath

# Delete bin folder in package
Remove-Item -Path $toolsPath\bin -Recurse -ea 0
tools\LICENSE-THIRD-PARTY.txt
AzureDevOpsPolicyConfigurator uses third-party libraries or other resources that may
be distributed under licenses different than AzureDevOpsPolicyConfigurator.

* Apache log4net (https://www.nuget.org/packages/log4net/)
* Azure DevOps Server Client (https://www.nuget.org/packages/Microsoft.TeamFoundationServer.Client/)
* Json.NET (https://www.nuget.org/packages/Newtonsoft.Json/)
* Microsoft .NET Library
* Microsoft ASP.NET Web API 2.2 Client Libraries (https://www.nuget.org/packages/Microsoft.AspNet.WebApi.Client/)
* Microsoft Visual Studio Services Client (Interactive) (https://www.nuget.org/packages/Microsoft.VisualStudio.Services.InteractiveClient/)
* Spectre.Cli (https://www.nuget.org/packages/Spectre.Cli/)


1) License for Apache log4net
-----------------------------
                                     Apache License
                               Version 2.0, January 2004
                            http://www.apache.org/licenses/
     
       TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION
     
       1. Definitions.
     
          "License" shall mean the terms and conditions for use, reproduction,
          and distribution as defined by Sections 1 through 9 of this document.
     
          "Licensor" shall mean the copyright owner or entity authorized by
          the copyright owner that is granting the License.
     
          "Legal Entity" shall mean the union of the acting entity and all
          other entities that control, are controlled by, or are under common
          control with that entity. For the purposes of this definition,
          "control" means (i) the power, direct or indirect, to cause the
          direction or management of such entity, whether by contract or
          otherwise, or (ii) ownership of fifty percent (50%) or more of the
          outstanding shares, or (iii) beneficial ownership of such entity.
     
          "You" (or "Your") shall mean an individual or Legal Entity
          exercising permissions granted by this License.
     
          "Source" form shall mean the preferred form for making modifications,
          including but not limited to software source code, documentation
          source, and configuration files.
     
          "Object" form shall mean any form resulting from mechanical
          transformation or translation of a Source form, including but
          not limited to compiled object code, generated documentation,
          and conversions to other media types.
     
          "Work" shall mean the work of authorship, whether in Source or
          Object form, made available under the License, as indicated by a
          copyright notice that is included in or attached to the work
          (an example is provided in the Appendix below).
     
          "Derivative Works" shall mean any work, whether in Source or Object
          form, that is based on (or derived from) the Work and for which the
          editorial revisions, annotations, elaborations, or other modifications
          represent, as a whole, an original work of authorship. For the purposes
          of this License, Derivative Works shall not include works that remain
          separable from, or merely link (or bind by name) to the interfaces of,
          the Work and Derivative Works thereof.
     
          "Contribution" shall mean any work of authorship, including
          the original version of the Work and any modifications or additions
          to that Work or Derivative Works thereof, that is intentionally
          submitted to Licensor for inclusion in the Work by the copyright owner
          or by an individual or Legal Entity authorized to submit on behalf of
          the copyright owner. For the purposes of this definition, "submitted"
          means any form of electronic, verbal, or written communication sent
          to the Licensor or its representatives, including but not limited to
          communication on electronic mailing lists, source code control systems,
          and issue tracking systems that are managed by, or on behalf of, the
          Licensor for the purpose of discussing and improving the Work, but
          excluding communication that is conspicuously marked or otherwise
          designated in writing by the copyright owner as "Not a Contribution."
     
          "Contributor" shall mean Licensor and any individual or Legal Entity
          on behalf of whom a Contribution has been received by Licensor and
          subsequently incorporated within the Work.
     
       2. Grant of Copyright License. Subject to the terms and conditions of
          this License, each Contributor hereby grants to You a perpetual,
          worldwide, non-exclusive, no-charge, royalty-free, irrevocable
          copyright license to reproduce, prepare Derivative Works of,
          publicly display, publicly perform, sublicense, and distribute the
          Work and such Derivative Works in Source or Object form.
     
       3. Grant of Patent License. Subject to the terms and conditions of
          this License, each Contributor hereby grants to You a perpetual,
          worldwide, non-exclusive, no-charge, royalty-free, irrevocable
          (except as stated in this section) patent license to make, have made,
          use, offer to sell, sell, import, and otherwise transfer the Work,
          where such license applies only to those patent claims licensable
          by such Contributor that are necessarily infringed by their
          Contribution(s) alone or by combination of their Contribution(s)
          with the Work to which such Contribution(s) was submitted. If You
          institute patent litigation against any entity (including a
          cross-claim or counterclaim in a lawsuit) alleging that the Work
          or a Contribution incorporated within the Work constitutes direct
          or contributory patent infringement, then any patent licenses
          granted to You under this License for that Work shall terminate
          as of the date such litigation is filed.
     
       4. Redistribution. You may reproduce and distribute copies of the
          Work or Derivative Works thereof in any medium, with or without
          modifications, and in Source or Object form, provided that You
          meet the following conditions:
     
          (a) You must give any other recipients of the Work or
              Derivative Works a copy of this License; and
     
          (b) You must cause any modified files to carry prominent notices
              stating that You changed the files; and
     
          (c) You must retain, in the Source form of any Derivative Works
              that You distribute, all copyright, patent, trademark, and
              attribution notices from the Source form of the Work,
              excluding those notices that do not pertain to any part of
              the Derivative Works; and
     
          (d) If the Work includes a "NOTICE" text file as part of its
              distribution, then any Derivative Works that You distribute must
              include a readable copy of the attribution notices contained
              within such NOTICE file, excluding those notices that do not
              pertain to any part of the Derivative Works, in at least one
              of the following places: within a NOTICE text file distributed
              as part of the Derivative Works; within the Source form or
              documentation, if provided along with the Derivative Works; or,
              within a display generated by the Derivative Works, if and
              wherever such third-party notices normally appear. The contents
              of the NOTICE file are for informational purposes only and
              do not modify the License. You may add Your own attribution
              notices within Derivative Works that You distribute, alongside
              or as an addendum to the NOTICE text from the Work, provided
              that such additional attribution notices cannot be construed
              as modifying the License.
     
          You may add Your own copyright statement to Your modifications and
          may provide additional or different license terms and conditions
          for use, reproduction, or distribution of Your modifications, or
          for any such Derivative Works as a whole, provided Your use,
          reproduction, and distribution of the Work otherwise complies with
          the conditions stated in this License.
     
       5. Submission of Contributions. Unless You explicitly state otherwise,
          any Contribution intentionally submitted for inclusion in the Work
          by You to the Licensor shall be under the terms and conditions of
          this License, without any additional terms or conditions.
          Notwithstanding the above, nothing herein shall supersede or modify
          the terms of any separate license agreement you may have executed
          with Licensor regarding such Contributions.
     
       6. Trademarks. This License does not grant permission to use the trade
          names, trademarks, service marks, or product names of the Licensor,
          except as required for reasonable and customary use in describing the
          origin of the Work and reproducing the content of the NOTICE file.
     
       7. Disclaimer of Warranty. Unless required by applicable law or
          agreed to in writing, Licensor provides the Work (and each
          Contributor provides its Contributions) on an "AS IS" BASIS,
          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or
          implied, including, without limitation, any warranties or conditions
          of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A
          PARTICULAR PURPOSE. You are solely responsible for determining the
          appropriateness of using or redistributing the Work and assume any
          risks associated with Your exercise of permissions under this License.
     
       8. Limitation of Liability. In no event and under no legal theory,
          whether in tort (including negligence), contract, or otherwise,
          unless required by applicable law (such as deliberate and grossly
          negligent acts) or agreed to in writing, shall any Contributor be
          liable to You for damages, including any direct, indirect, special,
          incidental, or consequential damages of any character arising as a
          result of this License or out of the use or inability to use the
          Work (including but not limited to damages for loss of goodwill,
          work stoppage, computer failure or malfunction, or any and all
          other commercial damages or losses), even if such Contributor
          has been advised of the possibility of such damages.
     
       9. Accepting Warranty or Additional Liability. While redistributing
          the Work or Derivative Works thereof, You may choose to offer,
          and charge a fee for, acceptance of support, warranty, indemnity,
          or other liability obligations and/or rights consistent with this
          License. However, in accepting such obligations, You may act only
          on Your own behalf and on Your sole responsibility, not on behalf
          of any other Contributor, and only if You agree to indemnify,
          defend, and hold each Contributor harmless for any liability
          incurred by, or claims asserted against, such Contributor by reason
          of your accepting any such warranty or additional liability.
     
       END OF TERMS AND CONDITIONS
     
       APPENDIX: How to apply the Apache License to your work.
     
          To apply the Apache License to your work, attach the following
          boilerplate notice, with the fields enclosed by brackets "[]"
          replaced with your own identifying information. (Don't include
          the brackets!)  The text should be enclosed in the appropriate
          comment syntax for the file format. We also recommend that a
          file or class name and description of purpose be included on the
          same "printed page" as the copyright notice for easier
          identification within third-party archives.
     
       Copyright [yyyy] [name of copyright owner]
     
       Licensed under the Apache License, Version 2.0 (the "License");
       you may not use this file except in compliance with the License.
       You may obtain a copy of the License at
     
           http://www.apache.org/licenses/LICENSE-2.0
     
       Unless required by applicable law or agreed to in writing, software
       distributed under the License is distributed on an "AS IS" BASIS,
       WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
       See the License for the specific language governing permissions and
       limitations under the License.


2) License for Json.NET
-----------------------

The MIT License (MIT)

Copyright (c) 2007 James Newton-King

Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.


3) License for Spectre.Cli
--------------------------

MIT License

Copyright (c) 2017 Spectre Systems AB

Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.


3) License for Azure DevOps Server Client
   License for Microsoft ASP.NET Web API 2.2 Client Libraries
   License for Microsoft Visual Studio Services Client (Interactive)
   License for Microsoft .NET Library
--------------------------------------------------------------------

MICROSOFT SOFTWARE LICENSE TERMS

MICROSOFT .NET LIBRARY

These license terms are an agreement between Microsoft Corporation (or based on where you live, one of its affiliates) and you. They apply to the software named above. The terms also apply to any Microsoft services or updates for the software, except to the extent those have different terms.

If you comply with these license terms, you have the rights below.
1.    INSTALLATION AND USE RIGHTS.

You may install and use any number of copies of the software to design, develop and test you’re applications.  You may modify, copy, distribute or deploy any .js files contained in the software as part of your applications.
2.    THIRD PARTY COMPONENTS. The software may include third party components with separate legal notices or governed by other agreements, as may be described in the ThirdPartyNotices file(s) accompanying the software.
3.    ADDITIONAL LICENSING REQUIREMENTS AND/OR USE RIGHTS.
a.     DISTRIBUTABLE CODE.  In addition to the .js files described above, the software is comprised of Distributable Code. “Distributable Code” is code that you are permitted to distribute in programs you develop if you comply with the terms below.
i.      Right to Use and Distribute.

·        You may copy and distribute the object code form of the software.

·        Third Party Distribution. You may permit distributors of your programs to copy and distribute the Distributable Code as part of those programs.
ii.     Distribution Requirements. For any Distributable Code you distribute, you must

·        use the Distributable Code in your programs and not as a standalone distribution;

·        require distributors and external end users to agree to terms that protect it at least as much as this agreement;

·        display your valid copyright notice on your programs; and

·        indemnify, defend, and hold harmless Microsoft from any claims, including attorneys’ fees, related to the distribution or use of your applications, except to the extent that any claim is based solely on the Distributable Code.
iii.   Distribution Restrictions. You may not

·        alter any copyright, trademark or patent notice in the Distributable Code;

·        use Microsoft’s trademarks in your programs’ names or in a way that suggests your programs come from or are endorsed by Microsoft;

·        include Distributable Code in malicious, deceptive or unlawful programs; or

·        modify or distribute the source code of any Distributable Code so that any part of it becomes subject to an Excluded License. An Excluded License is one that requires, as a condition of use, modification or distribution, that

·        the code be disclosed or distributed in source code form; or

·        others have the right to modify it.
4.    DATA.
a.     Data Collection. The software may collect information about you and your use of the software, and send that to Microsoft. Microsoft may use this information to provide services and improve our products and services.  You may opt-out of many of these scenarios, but not all, as described in the product documentation.  There are also some features in the software that may enable you and Microsoft to collect data from users of your applications. If you use these features, you must comply with applicable law, including providing appropriate notices to users of your applications together with a copy of Microsoft’s privacy statement. Our privacy statement is located at https://go.microsoft.com/fwlink/?LinkID=824704. You can learn more about data collection and use in the help documentation and our privacy statement. Your use of the software operates as your consent to these practices.
b.    Processing of Personal Data. To the extent Microsoft is a processor or subprocessor of personal data in connection with the software, Microsoft makes the commitments in the European Union General Data Protection Regulation Terms of the Online Services Terms to all customers effective May 25, 2018, at http://go.microsoft.com/?linkid=9840733.
5.    Scope of License. The software is licensed, not sold. This agreement only gives you some rights to use the software. Microsoft reserves all other rights. Unless applicable law gives you more rights despite this limitation, you may use the software only as expressly permitted in this agreement. In doing so, you must comply with any technical limitations in the software that only allow you to use it in certain ways. You may not

·        work around any technical limitations in the software;

·        reverse engineer, decompile or disassemble the software, or otherwise attempt to derive the source code for the software, except and to the extent required by third party licensing terms governing use of certain open source components that may be included in the software;

·        remove, minimize, block or modify any notices of Microsoft or its suppliers in the software;

·        use the software in any way that is against the law; or

·        share, publish, rent or lease the software, provide the software as a stand-alone offering for others to use, or transfer the software or this agreement to any third party.
6.    Export Restrictions. You must comply with all domestic and international export laws and regulations that apply to the software, which include restrictions on destinations, end users, and end use. For further information on export restrictions, visit www.microsoft.com/exporting.  
7.    SUPPORT SERVICES. Because this software is “as is,” we may not provide support services for it.
8.    Entire Agreement. This agreement, and the terms for supplements, updates, Internet-based services and support services that you use, are the entire agreement for the software and support services.
9.    Applicable Law.  If you acquired the software in the United States, Washington law applies to interpretation of and claims for breach of this agreement, and the laws of the state where you live apply to all other claims. If you acquired the software in any other country, its laws apply.
10. CONSUMER RIGHTS; REGIONAL VARIATIONS. This agreement describes certain legal rights. You may have other rights, including consumer rights, under the laws of your state or country. Separate and apart from your relationship with Microsoft, you may also have rights with respect to the party from which you acquired the software. This agreement does not change those other rights if the laws of your state or country do not permit it to do so. For example, if you acquired the software in one of the below regions, or mandatory country law applies, then the following provisions apply to you:
a)    Australia. You have statutory guarantees under the Australian Consumer Law and nothing in this agreement is intended to affect those rights.
b)    Canada. If you acquired this software in Canada, you may stop receiving updates by turning off the automatic update feature, disconnecting your device from the Internet (if and when you re-connect to the Internet, however, the software will resume checking for and installing updates), or uninstalling the software. The product documentation, if any, may also specify how to turn off updates for your specific device or software.
c)    Germany and Austria.

(i)        Warranty. The software will perform substantially as described in any Microsoft materials that accompany it. However, Microsoft gives no contractual guarantee in relation to the software.

(ii)       Limitation of Liability. In case of intentional conduct, gross negligence, claims based on the Product Liability Act, as well as in case of death or personal or physical injury, Microsoft is liable according to the statutory law.
Subject to the foregoing clause (ii), Microsoft will only be liable for slight negligence if Microsoft is in breach of such material contractual obligations, the fulfillment of which facilitate the due performance of this agreement, the breach of which would endanger the purpose of this agreement and the compliance with which a party may constantly trust in (so-called "cardinal obligations"). In other cases of slight negligence, Microsoft will not be liable for slight negligence
11. Disclaimer of Warranty. THE SOFTWARE IS LICENSED “AS-IS.” YOU BEAR THE RISK OF USING IT. MICROSOFT GIVES NO EXPRESS WARRANTIES, GUARANTEES OR CONDITIONS. TO THE EXTENT PERMITTED UNDER YOUR LOCAL LAWS, MICROSOFT EXCLUDES THE IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT.
12. Limitation on and Exclusion of Remedies and Damages. YOU CAN RECOVER FROM MICROSOFT AND ITS SUPPLIERS ONLY DIRECT DAMAGES UP TO U.S. $5.00. YOU CANNOT RECOVER ANY OTHER DAMAGES, INCLUDING CONSEQUENTIAL, LOST PROFITS, SPECIAL, INDIRECT OR INCIDENTAL DAMAGES.

This limitation applies to (a) anything related to the software, services, content (including code) on third party Internet sites, or third party applications; and (b) claims for breach of contract, breach of warranty, guarantee or condition, strict liability, negligence, or other tort to the extent permitted by applicable law.

It also applies even if Microsoft knew or should have known about the possibility of the damages. The above limitation or exclusion may not apply to you because your state or country may not allow the exclusion or limitation of incidental, consequential or other damages.

Please note: As this software is distributed in Quebec, Canada, some of the clauses in this agreement are provided below in French.

 

Remarque : Ce logiciel étant distribué au Québec, Canada, certaines des clauses dans ce contrat sont fournies ci-dessous en français.

 

EXONÉRATION DE GARANTIE. Le logiciel visé par une licence est offert « tel quel ». Toute utilisation de ce logiciel est à votre seule risque et péril. Microsoft n’accorde aucune autre garantie expresse. Vous pouvez bénéficier de droits additionnels en vertu du droit local sur la protection des consommateurs, que ce contrat ne peut modifier. La ou elles sont permises par le droit locale, les garanties implicites de qualité marchande, d’adéquation à un usage particulier et d’absence de contrefaçon sont exclues.

 

LIMITATION DES DOMMAGES-INTÉRÊTS ET EXCLUSION DE RESPONSABILITÉ POUR LES DOMMAGES. Vous pouvez obtenir de Microsoft et de ses fournisseurs une indemnisation en cas de dommages directs uniquement à hauteur de 5,00 $ US. Vous ne pouvez prétendre à aucune indemnisation pour les autres dommages, y compris les dommages spéciaux, indirects ou accessoires et pertes de bénéfices.

 

Cette limitation concerne:

·     tout ce qui est relié au logiciel, aux services ou au contenu (y compris le code) figurant sur des sites Internet tiers ou dans des programmes tiers ; et

·     les réclamations au titre de violation de contrat ou de garantie, ou au titre de responsabilité stricte, de négligence ou d’une autre faute dans la limite autorisée par la loi en vigueur.

 

Elle s’applique également, même si Microsoft connaissait ou devrait connaître l’éventualité d’un tel dommage. Si votre pays n’autorise pas l’exclusion ou la limitation de responsabilité pour les dommages indirects, accessoires ou de quelque nature que ce soit, il se peut que la limitation ou l’exclusion ci-dessus ne s’appliquera pas à votre égard.

 

EFFET JURIDIQUE. Le présent contrat décrit certains droits juridiques. Vous pourriez avoir d’autres droits prévus par les lois de votre pays. Le présent contrat ne modifie pas les droits que vous confèrent les lois de votre pays si celles-ci ne le permettent pas.
tools\LICENSE.txt
MIT License

Copyright (c) 2018 BBT Software AG

Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.
tools\VERIFICATION.txt
VERIFICATION
Verification is intended to assist the Chocolatey moderators and community
in verifying that this package's contents are trustworthy.

This package is published by the author, BBT Software AG, itself.
Any binaries will be identical to other package types published by the author.

Log in or click on link to see number of positives.

In cases where actual malware is found, the packages are subject to removal. Software sometimes has false positives. Moderators do not necessarily validate the safety of the underlying software, only that a package retrieves software from the official distribution point and/or validate embedded software against official distribution point (where distribution rights allow redistribution).

Chocolatey Pro provides runtime protection from possible malware.

Add to Builder Version Downloads Last Updated Status
Azure DevOps Policy Configurator 1.1.0 705 Wednesday, June 19, 2019 Approved
Azure DevOps Policy Configurator 1.0.0 177 Wednesday, March 27, 2019 Approved
Azure DevOps Policy Configurator 1.0.0-beta0003 175 Thursday, March 7, 2019 Exempted
Azure DevOps Policy Configurator 1.0.0-beta0002 176 Friday, February 15, 2019 Exempted

This package has no dependencies.

Discussion for the Azure DevOps Policy Configurator Package

Ground Rules:

  • This discussion is only about Azure DevOps Policy Configurator and the Azure DevOps Policy Configurator package. If you have feedback for Chocolatey, please contact the Google Group.
  • This discussion will carry over multiple versions. If you have a comment about a particular version, please note that in your comments.
  • The maintainers of this Chocolatey Package will be notified about new comments that are posted to this Disqus thread, however, it is NOT a guarantee that you will get a response. If you do not hear back from the maintainers after posting a message below, please follow up by using the link on the left side of this page or follow this link to contact maintainers. If you still hear nothing back, please follow the package triage process.
  • Tell us what you love about the package or Azure DevOps Policy Configurator, or tell us what needs improvement.
  • Share your experiences with the package, or extra configuration or gotchas that you've found.
  • If you use a url, the comment will be flagged for moderation until you've been whitelisted. Disqus moderated comments are approved on a weekly schedule if not sooner. It could take between 1-5 days for your comment to show up.
comments powered by Disqus