Unpacking Software Livestream

Join our monthly Unpacking Software livestream to hear about the latest news, chat and opinion on packaging, software deployment and lifecycle management!

Learn More

Chocolatey Product Spotlight

Join the Chocolatey Team on our regular monthly stream where we put a spotlight on the most recent Chocolatey product releases. You'll have a chance to have your questions answered in a live Ask Me Anything format.

Learn More

Chocolatey Coding Livestream

Join us for the Chocolatey Coding Livestream, where members of our team dive into the heart of open source development by coding live on various Chocolatey projects. Tune in to witness real-time coding, ask questions, and gain insights into the world of package management. Don't miss this opportunity to engage with our team and contribute to the future of Chocolatey!

Learn More

Calling All Chocolatiers! Whipping Up Windows Automation with Chocolatey Central Management

Webinar from
Wednesday, 17 January 2024

We are delighted to announce the release of Chocolatey Central Management v0.12.0, featuring seamless Deployment Plan creation, time-saving duplications, insightful Group Details, an upgraded Dashboard, bug fixes, user interface polishing, and refined documentation. As an added bonus we'll have members of our Solutions Engineering team on-hand to dive into some interesting ways you can leverage the new features available!

Watch On-Demand
Chocolatey Community Coffee Break

Join the Chocolatey Team as we discuss all things Community, what we do, how you can get involved and answer your Chocolatey questions.

Watch The Replays
Chocolatey and Intune Overview

Webinar Replay from
Wednesday, 30 March 2022

At Chocolatey Software we strive for simple, and teaching others. Let us teach you just how simple it could be to keep your 3rd party applications updated across your devices, all with Intune!

Watch On-Demand
Chocolatey For Business. In Azure. In One Click.

Livestream from
Thursday, 9 June 2022

Join James and Josh to show you how you can get the Chocolatey For Business recommended infrastructure and workflow, created, in Azure, in around 20 minutes.

Watch On-Demand
The Future of Chocolatey CLI

Livestream from
Thursday, 04 August 2022

Join Paul and Gary to hear more about the plans for the Chocolatey CLI in the not so distant future. We'll talk about some cool new features, long term asks from Customers and Community and how you can get involved!

Watch On-Demand
Hacktoberfest Tuesdays 2022

Livestreams from
October 2022

For Hacktoberfest, Chocolatey ran a livestream every Tuesday! Re-watch Cory, James, Gary, and Rain as they share knowledge on how to contribute to open-source projects such as Chocolatey CLI.

Watch On-Demand

Downloads:

1,067

Downloads of v 0.1.0:

371

Last Update:

14 Jan 2017

Package Maintainer(s):

Software Author(s):

  • tiksn

Tags:

grocerychecklistshell admin

Grocery Checklist Shell

This is not the latest version of Grocery Checklist Shell available.

  • 1
  • 2
  • 3

0.1.0 | Updated: 14 Jan 2017

Downloads:

1,067

Downloads of v 0.1.0:

371

Maintainer(s):

Software Author(s):

  • tiksn

Grocery Checklist Shell 0.1.0

This is not the latest version of Grocery Checklist Shell available.

  • 1
  • 2
  • 3

Some Checks Have Failed or Are Not Yet Complete

Not All Tests Have Passed


Validation Testing Passed


Verification Testing Passed

Details

Scan Testing Resulted in Flagged:

This package was submitted (and approved) prior to automated virus scanning integration into the package moderation processs.

We recommend clicking the "Details" link to make your own decision on installing this package.

Details
Learn More

Deployment Method: Individual Install, Upgrade, & Uninstall

To install Grocery Checklist Shell, run the following command from the command line or from PowerShell:

>

To upgrade Grocery Checklist Shell, run the following command from the command line or from PowerShell:

>

To uninstall Grocery Checklist Shell, run the following command from the command line or from PowerShell:

>

Deployment Method:

NOTE

This applies to both open source and commercial editions of Chocolatey.

1. Enter Your Internal Repository Url

(this should look similar to https://community.chocolatey.org/api/v2/)


2. Setup Your Environment

1. Ensure you are set for organizational deployment

Please see the organizational deployment guide

2. Get the package into your environment

  • Open Source or Commercial:
    • Proxy Repository - Create a proxy nuget repository on Nexus, Artifactory Pro, or a proxy Chocolatey repository on ProGet. Point your upstream to https://community.chocolatey.org/api/v2/. Packages cache on first access automatically. Make sure your choco clients are using your proxy repository as a source and NOT the default community repository. See source command for more information.
    • You can also just download the package and push it to a repository Download

3. Copy Your Script

choco upgrade grocery-checklist-shell -y --source="'INTERNAL REPO URL'" --version="'0.1.0'" [other options]

See options you can pass to upgrade.

See best practices for scripting.

Add this to a PowerShell script or use a Batch script with tools and in places where you are calling directly to Chocolatey. If you are integrating, keep in mind enhanced exit codes.

If you do use a PowerShell script, use the following to ensure bad exit codes are shown as failures:


choco upgrade grocery-checklist-shell -y --source="'INTERNAL REPO URL'" --version="'0.1.0'" 
$exitCode = $LASTEXITCODE

Write-Verbose "Exit code was $exitCode"
$validExitCodes = @(0, 1605, 1614, 1641, 3010)
if ($validExitCodes -contains $exitCode) {
  Exit 0
}

Exit $exitCode

- name: Install grocery-checklist-shell
  win_chocolatey:
    name: grocery-checklist-shell
    version: '0.1.0'
    source: INTERNAL REPO URL
    state: present

See docs at https://docs.ansible.com/ansible/latest/modules/win_chocolatey_module.html.


chocolatey_package 'grocery-checklist-shell' do
  action    :install
  source   'INTERNAL REPO URL'
  version  '0.1.0'
end

See docs at https://docs.chef.io/resource_chocolatey_package.html.


cChocoPackageInstaller grocery-checklist-shell
{
    Name     = "grocery-checklist-shell"
    Version  = "0.1.0"
    Source   = "INTERNAL REPO URL"
}

Requires cChoco DSC Resource. See docs at https://github.com/chocolatey/cChoco.


package { 'grocery-checklist-shell':
  ensure   => '0.1.0',
  provider => 'chocolatey',
  source   => 'INTERNAL REPO URL',
}

Requires Puppet Chocolatey Provider module. See docs at https://forge.puppet.com/puppetlabs/chocolatey.


4. If applicable - Chocolatey configuration/installation

See infrastructure management matrix for Chocolatey configuration elements and examples.

Package Approved

This package was approved by moderator flcdrg on 16 Jan 2017.

Description

This package is a tool for Grocery Checklist API admins


tools\Autofac.dll
md5: BDEB45C062C48E9686B171E4FA3347C7 | sha1: 22871766AC6495E9FC93DF2CB8BE920098EE657E | sha256: A8AAB9C836B8198FBF332BAC96ABA23F9A335B359E5A85ACBBD43994B02DAA8A | sha512: A3DCE9ED6C714FB07ACBB515242128C7FB071385ECE30456BAC7BBC7522306CA5A6539DE202552B0E647BE52D8E503EC8A68D4B83DB81434F09CF0813CEC21DE
tools\Autofac.Extensions.DependencyInjection.dll
md5: 04F82181B2448271B47ED3D4828AA5A6 | sha1: EB77811E2F58F86FF015D2FF637289F6B4AD96FE | sha256: 10CA841FF2E8BBC40A6A6BF81F1B6D06AA1069852C96B91A2B4437A31939A82F | sha512: E9C0EEAD446D2E66ED92BFB87FB55203781D0284E8626CF727DF13E0EFB84600302A4B21196FCC878B233EB9CB29D740C9E11E58BE4ECD23AC90144AA264E172
tools\chocolateyinstall.ps1
$ErrorActionPreference = 'Stop';

Function SetRegistryDefaultValue([string]$key, [string]$valueName, [Microsoft.Win32.RegistryValueKind]$valueType, $defaultValue) {
if ((Get-ItemProperty $key -Name $valueName -ErrorAction SilentlyContinue | select -exp $valueName) -eq $null) {
    Set-ItemProperty $key -Name $valueName -Type $valueType -Value $defaultValue -ErrorAction SilentlyContinue
    }
}

Function CreateRegistryKey([string]$key) {
if ((Test-Path $key) -eq $false) {
    New-Item $key -ErrorAction SilentlyContinue
    }
}

CreateRegistryKey 'HKLM:SOFTWARE\TIKSN Lab\Grocery Checklist' | Out-Null
CreateRegistryKey 'HKLM:SOFTWARE\TIKSN Lab\Grocery Checklist\ConnectionStrings' | Out-Null

SetRegistryDefaultValue 'HKLM:SOFTWARE\TIKSN Lab\Grocery Checklist' 'RandomKeyLength' DWord 8
SetRegistryDefaultValue 'HKLM:SOFTWARE\TIKSN Lab\Grocery Checklist' 'ApplicationSecretLength' DWord 64
SetRegistryDefaultValue 'HKLM:SOFTWARE\TIKSN Lab\Grocery Checklist' 'FileNameLength' DWord 8
SetRegistryDefaultValue 'HKLM:SOFTWARE\TIKSN Lab\Grocery Checklist' 'ApplicationSecretLength' DWord 32
SetRegistryDefaultValue 'HKLM:SOFTWARE\TIKSN Lab\Grocery Checklist\ConnectionStrings' 'AzureTableStorage' String 'UseDevelopmentStorage=true'
SetRegistryDefaultValue 'HKLM:SOFTWARE\TIKSN Lab\Grocery Checklist\ConnectionStrings' 'AzureBlobStorage' String 'UseDevelopmentStorage=true'
tools\ConsoleTables.dll
md5: D6D8D3E92A7837E46916E7202AD834E5 | sha1: BBF6BD90458C7C547EB33B494B9C3B393E622491 | sha256: 15E39F9BE854E592F1D0F479E06FF56710704A388066B67DD881CB59FF780358 | sha512: 85F638F9F951FA98E0AFC29B0484E53E0DB88B866F6B42A968838F817A5C3AA52AF853A75ACC3D9163C07A5CDA8C98929BB2590C14C127752961B6A81EC7109C
tools\Data.dll
md5: F4D4D153D963B4437DF96800E1D7295F | sha1: C03DFC7EA80698B69916662F9F03528DFB5E4946 | sha256: C19600C1809EB8D76B2373518549034EF88A010D7DB42083BA650C96E318BE78 | sha512: 3CD1FEAC254A1D46E52A5413794E9E242715B5E6F6A1C26B6800A0F683AB5376A4017E267D416A195968B96AF68D1523AF16C9F9C2CC337B4958F250DB815EA2
tools\DataModel.dll
md5: 3771447C22635F671F80FBB3EA9FC058 | sha1: 29FE17FCD680F36EA827A919C2E9E2C02BFA49EE | sha256: 608DDDB131C9E02CD78139E701EB5286F82A69665CA2ED194D5EC6C6BE7367B9 | sha512: 22E7E0AEDD10554F8925DB63B21907AF9794E9034DE5325E06E56A23CB6C88A22CCB6679F5C2C1F367C63C63710EB86761DD5B0C8F2BE8FCD3617A7E19405712
tools\DataService.dll
md5: 1046E009B51BD22169D072672BE71D59 | sha1: 96C5946765CB33267AA302AF439D1D668C7602E9 | sha256: BD5FE94AFE991A550706DDFFC38229456D8099822D69875D4DBB75C34FB83BE5 | sha512: B3E0CAA5C8DB75FD3FAE968AD9699BB068093EEF73B47CF514FE265A4DF621D4B7D573D0178218EE2834295755A92A0C852D7DE89AD2BFC1F322F928FD98B7E8
tools\Exceptionless.dll
md5: 515476FCBEBB9DD3F21699254D4C69F4 | sha1: ADDFA819F79FD3AFDA24987B68DF5308ECC0AF5B | sha256: 1869CC17171FAE6F9C5412E90E5A90AD87BCA290365C40DB17C9EE90F1A8917D | sha512: 182AAB990BEBC21BCF97035F990293B7F28118CD6FED85E796A9CB0CE68FAF571B0722FE990CF4B6BFBEFFC81302E323ED8DE64C75B7580B26B40A806A354ED9
tools\GroceryChecklistShell.exe
md5: AB6BAF462CC5097EACBC90A2ADF690EA | sha1: 6AF83F7D65B8281391685B132F6BA9C5B802DBBB | sha256: 8A8F3C125C267E0E6B901DC4459B3C240AAFA73C2F3985C74091ECBF8A26848A | sha512: 3EFC048D1CC3DD3E5CEAB48F574B004097BC6FC4CF5A875FD17219739BBAE51A76102E8F046FEB3EBE8FE431DD48BCB477EEA9355E3AA752F499F0CB90DF2030
tools\GroceryChecklistShell.exe.config
<?xml version="1.0" encoding="utf-8"?>
<configuration>
  <configSections>
    <section name="exceptionless" type="Exceptionless.ExceptionlessSection, Exceptionless" />
  </configSections>
  <startup>
    <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.6.1" />
  </startup>
  <runtime>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Security.Cryptography.X509Certificates" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="Microsoft.Win32.Primitives" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="System.IO.Compression" publicKeyToken="b77a5c561934e089" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.DiagnosticSource" publicKeyToken="cc7b13ffcd2ddd51" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="Microsoft.Extensions.DependencyInjection.Abstractions" publicKeyToken="adb9793829ddae60" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-1.1.0.0" newVersion="1.1.0.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Http" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.1.0" newVersion="4.1.1.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="Newtonsoft.Json" publicKeyToken="30ad4fe6b2a6aeed" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-9.0.0.0" newVersion="9.0.0.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="Microsoft.Extensions.Logging.Abstractions" publicKeyToken="adb9793829ddae60" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-1.1.0.0" newVersion="1.1.0.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="Microsoft.Extensions.Configuration.Abstractions" publicKeyToken="adb9793829ddae60" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-1.1.0.0" newVersion="1.1.0.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="Microsoft.Extensions.Primitives" publicKeyToken="adb9793829ddae60" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-1.1.0.0" newVersion="1.1.0.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.InteropServices.RuntimeInformation" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="Autofac" publicKeyToken="17863af14b0044da" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.1.0" newVersion="4.2.1.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="System.Interactive.Async" publicKeyToken="94bc3704cddfc263" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-3.0.3000.0" newVersion="3.0.3000.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="Microsoft.Data.Services.Client" publicKeyToken="31bf3856ad364e35" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-5.8.1.0" newVersion="5.8.1.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="Microsoft.Data.OData" publicKeyToken="31bf3856ad364e35" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-5.8.1.0" newVersion="5.8.1.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="Microsoft.Data.Edm" publicKeyToken="31bf3856ad364e35" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-5.8.1.0" newVersion="5.8.1.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="Microsoft.Azure.KeyVault.Core" publicKeyToken="31bf3856ad364e35" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-2.0.0.0" newVersion="2.0.0.0" />
      </dependentAssembly>
      <dependentAssembly>
        <assemblyIdentity name="NLog" publicKeyToken="5120e14c03d0593c" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.0.0" newVersion="4.0.0.0" />
      </dependentAssembly>
    </assemblyBinding>
  </runtime>
  <exceptionless apiKey="API_KEY_HERE" />
</configuration>
tools\LICENSE.txt
From: http://www.apache.org/licenses/LICENSE-2.0

LICENSE

   Copyright 2017 - TIKSN Lab

   Licensed under the Apache License, Version 2.0 (the "License");
   you may not use this file except in compliance with the License.
   You may obtain a copy of the License at

       http://www.apache.org/licenses/LICENSE-2.0

   Unless required by applicable law or agreed to in writing, software
   distributed under the License is distributed on an "AS IS" BASIS,
   WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
   See the License for the specific language governing permissions and
   limitations under the License.
tools\Microsoft.AspNetCore.Hosting.Abstractions.dll
md5: EB6AEB8AAD2C58A1F9A6639A527257BD | sha1: 0842F4F13638E5CBEE47BCFE86566B8CC9BD486E | sha256: 426D08C73316563D21490112D1E0FD28FC9F97D434F15B1EBA33B4F07DBBC9C5 | sha512: 299D706E2C82689AF1F11779BA80651FA97E9EEB4EC9E78317F3E9B2EA76317F53635BFC26B111D7790ED91B26F95C89180D5B3A9E54F15D0760A77295D93054
tools\Microsoft.AspNetCore.Hosting.Server.Abstractions.dll
md5: E9B04A4535567A0F054D0580CC2F8C91 | sha1: 8EDFB02AD0D27742EDB15364B8199DA6F0E32123 | sha256: CB4B507ED8D7587EBF118C392456968A9D96132D9D683D5AC9C91BD0DCA23307 | sha512: FFB4DF84A9D05BED15B5F67868F3053D73DFAD77C44E63DAAB9D679C461804AF0C3926D3BA68210DE208FA16767DBB31B89F6A25B6D1C66D4AE0B971B03729D3
tools\Microsoft.AspNetCore.Http.Abstractions.dll
md5: 042297E00FA83646B19F188B7E07D131 | sha1: 541CFF6CD9A33D499F68951FE85C27470FC60C47 | sha256: 6EB1E82DC551B246ABC3076E60BA4EF197BD0528F7284E971C3D1FF97261FDBF | sha512: 4C9C19FF7E9CB6701EA54D3A2E669DF721B0D79F654F0CB01DDF390F0CD8F6F03877C2581511B589C36BADA06123B1EEA30ACEAE479A9957B5A34D2CDF2A84AD
tools\Microsoft.AspNetCore.Http.Features.dll
md5: 0F430E848684938D7F13A3999C564C94 | sha1: 3345E501C814813BBA298407CBAF6FF3BF9DCF7B | sha256: 47BFE1834B6262648A23C980D3B81C0D2EF9F58447236BB1A69873B22289A590 | sha512: 4DC16E262913070682E1BF3E80A6933775C976366FA35FABAB6C7ECC0669AE1F5F37ACCBB87778095AC28BD0FA1AB7258A6E2A21B97B13E7160F16A8F89991E2
tools\Microsoft.Azure.KeyVault.Core.dll
md5: 1B7343A8C2F5A9D15B3C5E5B1BEBBF44 | sha1: B52410429DA7AB49DA06AA8FCF4B6426ABAA285C | sha256: 1CC1538738AB44324C5B389CE60EC6B8095ADAA2453649CAD6FACDB14AB112D3 | sha512: A75FF75E298CD6AAF2FDD7286C4667399FE8AD7E493C7A6AF808FF243BE08AE9E4A6F11316AB3C0FA7A83E3D88732087D20AF8217D4DE1FAE209A36A3ABB38DB
tools\Microsoft.Data.Edm.dll
md5: 383FE8CAD1F26D4A307FFD490B96D307 | sha1: B5D13E6B49B72825627B44C3501091A12580F741 | sha256: 2488A00E8045A929110BC35F4719D40C653C89F1799CB97767CB01FE94CF3E3B | sha512: E8F7A59764BE375BED343E3F60F12A7537973DA219D2101796CCCD455EB70ECD8AF784C0A2A7D96D7FB3D6A4DA73C784889DEC086019CF0D26CB700E738BB042
tools\Microsoft.Data.OData.dll
md5: F631F51807B66AC4E3C9869122FC1309 | sha1: 496EBB02213A694101849ADFCE095F4671459D5B | sha256: 9E635E1F33493D570A5C42B394450569B14FF418026FE530CA364FC4AB395778 | sha512: 26FB696407D8218E80995732FA176BD7EDE900C358004AF4B7F5D359863A4ABC1B9462B6BCA3540C72A6A342CFED962252B06D58B63A469148EA48AE6D47AF53
tools\Microsoft.Data.Services.Client.dll
md5: 4BFA717A55B04C1E1896010B437D4672 | sha1: 4AD6FADD00BA0058F60890FB5B1D54876F0FFE2E | sha256: 43F0FFB269CD41A26BD1180F895DCD8A7ECCA7447F2B8E08CA3B0038ABE7C72A | sha512: F4DB703E9678701C4C1F31E801CC4C1E2A5EE7B178EA6D142E5CCB4EF51AF246B625F26CEC3D4D32B1C4294D18AD443604A4C48A8CEEC106141E522B238344BA
tools\Microsoft.EntityFrameworkCore.dll
md5: 0D10A0042E9B33931A755D61E754B2A1 | sha1: FAD404C9F5BE5DF6954B35B04BDF9C55DDB1F33C | sha256: 4C6BDB47B23DB3EC28C2D3BBFD2CE3D3EDE190A8285BE29110F7F5721BAB1CE8 | sha512: 4D309185A5FBAC0437306A5906BB7F74D126A0B5285EA8E5ACC9D57280050915DAFC2FC609A6BBC173C5EF9A35AD4B35FE67A8798FB1B1740BA54937E8B90D73
tools\Microsoft.Extensions.Caching.Abstractions.dll
md5: 445178D8F0E27EF80517422F8AD0AE53 | sha1: 7D6D91CBD3549686FDD5E209E9F17402C0E79034 | sha256: EA8EB92D8B55EA23A0AEADEBFEE87E8012F92545B682A592C2284CB6CA712A45 | sha512: 91A29A41CFACA07F6B80F69CD02FCFD79AAE7B1BEF2497AC23BC2CC5DAF02C216B88C4447B30CD659E81DDF6E151ED4F2ECDCEDFFB9E09B2FA23A3039EC3C11B
tools\Microsoft.Extensions.Caching.Memory.dll
md5: F8A7A685B2751B33470745A23ABEEA61 | sha1: 9A0E59EFE8694DE11F0862314493D039867E8D14 | sha256: E73D26E560628AF417D5E9C3E8FEC9552AA59D3EEAC7E6E6DE6CAE6BBFC05162 | sha512: 45989B395B5C5DA013D8C027428E69A74CC92EEA6029831994DF34B1C3B9652F579E544FB7DB03A5A85F400227D4992F68723A4E060DEE8E74A65F5CF5DEFF63
tools\Microsoft.Extensions.Configuration.Abstractions.dll
md5: 5AC98E6B3586E469FF36346C7CB1F31B | sha1: 39EF072B38C90E66B1D79A013C3DE393520479BA | sha256: 68DA28DBF21CFA87C410304DE928EAB0C204A47E43EE7A5F3B3E1F1DDFFDF07C | sha512: 4B671A0BBB4AB7898AFE0E03B013526C45D14F5617F1F0DE0845D1D204A0E52020763D88169A89B2D5173D486A7FE004F7C7A513D13D697821E803567DAA93F9
tools\Microsoft.Extensions.Configuration.Binder.dll
md5: 1449A8D241CC1A5628DE8976066A9C2E | sha1: 003CAD93C3CE02174D3E1B0655CE298A1C641D0F | sha256: 0380AC2999D2E135F12F42C91E70EBC8DB1384AD5C523D6DD0BA1B1B4FCCFCDD | sha512: 6EEA0DBD201D9BFE304B22D1466D86CE5352B8DDAB17FD8780AD56FF610476C76BC616583E47193592552DFF9D66CB6EAAC5ADEA28F1DBF01B4598D0FC0E5546
tools\Microsoft.Extensions.Configuration.dll
md5: 57D9E8716C5A988224C1730B59DCD891 | sha1: 696010B350A49022628B3E58A3C4094768C233E9 | sha256: 49670F4DA8E43B15CA16954CE9BA9C8187ED096098AD17C8F0F873EF3A6D0388 | sha512: A0CC45795276B0AF3B3C933A3A097DE30E47A31CE85A8E43BFBA3EE5CFE65738F3034BAFA7B62CB8691CCD0389499EC9848FDC0DDD35FDA2C1511146973AA4DF
tools\Microsoft.Extensions.DependencyInjection.Abstractions.dll
md5: 55CDA99A31E2C36203357420B840DED8 | sha1: BA262390280BD71ABF9D70DE90D9132AB6FED05D | sha256: 331543777B55A9DBA20E534A4CC1B873BD93D57FD12A8CD5C0D5A674C181656A | sha512: 147914FB484DB018C11B7389BCBB6427DE2FD28A360FA18B0CF1423DC2FD97D04430C1ECFE8A017F92B226ECCB92E404E45B5A69A1D3274651F92AF49C3B0E52
tools\Microsoft.Extensions.DependencyInjection.dll
md5: 13E27FDA640C6A0EC63C1098E514AE6C | sha1: 3591F59B224F7BED71A08B12F192F26657D30C32 | sha256: AC5E76E43AB3B6BCCA2EA1A3439F44E670E594F59829A730C7B4CDB973E92184 | sha512: CF4CF7C38EB5B262FDF3020F3ED193954EF33FC0E75B9341E6E60F513D226FA084B6221285C1F41E9BC4D0CEF84D2CDA408556D2D1026656775967DB53FDFE99
tools\Microsoft.Extensions.FileProviders.Abstractions.dll
md5: 513337B653D724A3D4DA4F9884E7A2C4 | sha1: 794C2E5CD23ACA9648B09E124D54A9A9CAF5C7DE | sha256: 541C48E45447D09B9705FF4B246A8507180152ACB870BE2B973468119AE494E4 | sha512: 63E735F2B8BE4C1842856547B57EFBCB4036E9EBF9F5C0CE2093110E0361E06AFB3D8191656B9F01DEDCC9648D76EE509989B5C6563115751E3E9C5736CC4AAE
tools\Microsoft.Extensions.Localization.Abstractions.dll
md5: 9B78DFE4940AC8962F65ACA44101E4C9 | sha1: B7ADB67A142E72D06E79B30F15D8F8F38BFAD7BC | sha256: A833D7838E3314BB722689E663768977B9422CFB017E33D9D1D88933684BB93C | sha512: 9F56D526A1E734E5284CBBD1A3F0BFAD5143D734B36FA03729DC580A7472EB7774CA2EA0F60AD920B0DCABEAA448246023E71EA52820686538297F8F098C0E65
tools\Microsoft.Extensions.Localization.dll
md5: A67C378F359C561AFF17C30AA7E60492 | sha1: 10FE9A1174524B4430D7F32020D4854D902AF916 | sha256: A60A54D6049050F2042135CA8258717C3EAFFEA80FE84A5B74BDDDD1E2F4F8C8 | sha512: 9437C9C398027914CBC8F5265ED34810AE56AA98C300B2FDD3658F7A24D387868D737F6EB4B9F9043E7A9CDF31FA824D111C7056285C109177EB1D79EEF103A7
tools\Microsoft.Extensions.Logging.Abstractions.dll
md5: D64EA09E1C6C6790C7B77D2EFA2618EF | sha1: 15A3B9D6DD2DBA76C25BA8740CF819108EFA61FD | sha256: 26B1D5866A6BF5E7EEC8F4F60AF22918FA3394BB163CFE07A6C70F6E91ECB9FC | sha512: 4A12CB7C2AF29EA9FD5E1BF70CD1F061CAC4363DE071081FBE1150A40F3E95E8355A7D751D2A8868C2EAFC6CC6235E15C98B69633A3A32A956A239937531E5DC
tools\Microsoft.Extensions.Logging.Console.dll
md5: BA1A191C3FE5F4CE9517D8D6F1B324C5 | sha1: 5247361BC87EBD64B703953145371F354EFA90A7 | sha256: 116C068B3DB445AD0CBF52AB6D2D78503EC8B8F3B2B58EE8A60B876BAFDA058F | sha512: C9FADC84A8F2075652990CD85684C7682CCB4182BCCB6394E259A3CBB66E26B08740F9E2F6D6CC7388D86E5042E62B54AA6B172EDD73466039F4E1999E4E8D7C
tools\Microsoft.Extensions.Logging.Debug.dll
md5: B4A66684E5D19447E75A016C4142FCB0 | sha1: DC22D8205656D3890330DD7F5FA96BE7E6484CA3 | sha256: A96B644507E7065A4D63FD7FCF8014F500178E9EA7835D0C61BBDB9B1D1CDBC0 | sha512: 4694AAAD2A35BEB9C0601AA5E6A6615B85808E265F00A85F22CD6F0BB63F92058370F189959618B66512D6490ED43F1A8C08A0750282B5B33B21D3D5A44ED4AD
tools\Microsoft.Extensions.Logging.dll
md5: C6D8E362006C709889DBC8F8CB5F2C03 | sha1: 2946ACBC7B496DDA7CE8CFEFFCDFEF9361FB3EAF | sha256: 98E26B66D38237663AC42AAAF7094A691BA96F06F83DDC75DACAF86E1060268B | sha512: F5E2CC89FFB80DC7138764DB3A7FDE6AFE29B041EBF7D76A5B88DF4DC231814D9737974B409E1E80EE3180164D045CE79118989E7708CC181F5639E6A2038C7B
tools\Microsoft.Extensions.Options.ConfigurationExtensions.dll
md5: C962E66FC893B23C6E8B0A957C2F2872 | sha1: B91A805FA0298CA2C4F10C0A446528BFB90749BE | sha256: 02E4603648C65C69572F62D89ED94BBAE047D2453D6EF898B91A9B8014CECB80 | sha512: FD2DA33BFC149AAB9F68BE044AAD8FE0B3FD2DC22566D6A507B178FA701AF33F211A9EB40D34AB2C3734474567434792AA052B72D32B6C15208D8EF19F0663F4
tools\Microsoft.Extensions.Options.dll
md5: 5A8C44AD1EFEACEF39B07A2430E6109F | sha1: C6BC8F40488AE1BC002672F3B66BFE7D8A123F33 | sha256: C36D30EDBAC7DC7CFEB83C8338068E3334697F4BD950FA2072D7B0B8E4CA3996 | sha512: B91DFDD8998BD7BB2A5A2E1D2AE931B13E5E3626EA3B680E05BEF8FA134D337BAD06A62A9C94E17C3C06236DF87690E0D80A18491808F74EB36710F0DE1BAEF2
tools\Microsoft.Extensions.Primitives.dll
md5: 4F7B9AC45A46A62D09686E770312AE54 | sha1: 361291A1EE751146A37A952B34D239BC86A51855 | sha256: CF5A5650CD2BE7EC17BC8A7C11D4A7DE7B50990EC84675FE59F105BB92A2A5F3 | sha512: 96CFBD6017BBF0D6F585B40AE92DDD323E751FC707F1E5518985136A2BE2712E9F74571D23A1B3EC8ECEAE7D009C593671E42BFC2F86BE69E3E44476BB0573ED
tools\Microsoft.HockeyApp.Core45.dll
md5: 763C8A0C4381E1DA125276D102864212 | sha1: 47C27F5588AE4285B152A16D61119915ECF9243D | sha256: 7EAADC6E8C770CB3C5C682B893FD34E94D48EF30209B250BDED2F8DADA7849B5 | sha512: 704C852F35545831297327729F16AFDF9AA7276D8C850A73A9422574D0BB24E22ECC2895119483B5C9993421338F5808B00B4AF091DF3C1E007673EF6B37444D
tools\Microsoft.Management.Infrastructure.dll
md5: E1F8E4D9E8E73E8FCE878AC4E3BE2BEE | sha1: 040094A3BB0FB6A2D54668E65F4C6C470F23078C | sha256: 730B8551397A9CAF96091A083419704F03DF9F0A7F6AEF6A3ACF99ADB82ACF99 | sha512: 9A5FB02F0FEF6662D928930917BFA4D739C2EF63FAD5F04AE067BB7486C78A1E563228CC5FF13E0058E37FF9EC2E62DBBEEEC4DF8CD6263AEFE9A1F7EDE3D4D9
tools\Microsoft.Win32.Primitives.dll
md5: 9E12D3A3500F09D1DED5FE6830E4F8DB | sha1: AFA308C0166D8CBDD1D5E6FDAA8C9B87EB9184E7 | sha256: E281D04D35118B7F3A2406014333E0581B74EA4B62F4F2388AD3AD8B32223C83 | sha512: 459C90A4942B6014EC90A311C7AE45370E0D49CA4BE3961570A2F50D340637ADE1B6DEF90AA4722A91E3CEDB0D14E5F8802C02745E72C5BCF705AC6499AE396E
tools\Microsoft.Win32.Registry.dll
md5: 3AA2523128DCE35A2ECDAA2E423E46D1 | sha1: AF75F4CD369D267A95E2647F71C524BD7642F1B7 | sha256: D641EB0065BD5CDB541C5BF0D2FF976720D35D62416AB959727651ABF0ABA2CA | sha512: 00B48864CE9C0AD1F74FC069BC8B07CF87F4C0D8EEE03ACFE2A3AE947D1595558A72605EC7BFD934447D0A7D00F40C3C4CBF440D91D152AB1E2B94B17A0BF99D
tools\Microsoft.WindowsAzure.Storage.dll
md5: 927843A8FA012F1941CAA024FFDB0C1F | sha1: D8DDE9B636C1DDB31EF306177F01957467D48708 | sha256: 2B78473D86D1BDB5A7B69F2FB4FC9EE67F2531074756CCC74F934CE38F793612 | sha512: F83B35BA724FE0FC71F150870B30B6F0105CFF7E6A3A64C7906820FE719E620AB91DB13A2188D444E9D23F2EEAC21ADA73F257A893014246E212C20DAE11F75F
tools\Models.dll
md5: F46B0982338FFB9B668AF3DE7DDEC99E | sha1: 8A4F954EBFDC42690B0E693DB7873111308D3335 | sha256: F7EBC4AA87BC83951BD40E42146EED6CB823F155D9F7B27217CEAAA2E473E685 | sha512: C6C6F3AFFC6C26DABE807704F7918CA8127E59D640455C85FF46057EF1A9EF0834D6F8B3237F76AF3D88A05ED2803773E5DE32C8DEAD4DDA4B35885DC609574C
tools\Newtonsoft.Json.dll
md5: C53737821B861D454D5248034C3C097C | sha1: 6B0DA75617A2269493DC1A685D7A0B07F2E48C75 | sha256: 575E30F98E4EA42C9E516EDC8BBB29AD8B50B173A3E6B36B5BA39E133CCE9406 | sha512: 289543F5EEA472E9027030E24011BEA1E49E91059241FE6EB732E78F51822313E47D1E4769FA1C9C7D6139F6A97DCFEF2946836B3383E8643988BF8908162FB9
tools\Nito.AsyncEx.Concurrent.dll
md5: 65D5505562120A490A7BB13246D97CDE | sha1: 8AE36111B9B3954EB46B9948356E70131E0ED3BD | sha256: 259BFE98DCDDE0318185CE122C260E18D2AC68AB2072904E019C640BE976609B | sha512: 89C5D0ADB596B1759FEF06142A925E468D0BC55FB47B8588C5FF5EE67767C4A4785E365457B45440D2465FEA1796015604AC28C8B8ECF22AF14AF999D3A84F40
tools\Nito.AsyncEx.dll
md5: DAB21194DF1836BF31C4B20DDB7B7315 | sha1: 5E141B2FC67CB0E94925F23721BD6CD25AF22F94 | sha256: 02C77B05BE9DCE92B3CE732972D2D8A285DC011352522B341F212F67BC71DFD5 | sha512: CF545F69AE8F79C74520D64C920B4E3140D9A5BEA47C2977A329056AB27E466F5CE5ACB793F3FC4CDF1195343DB1CBAD396347F80D9B8585EDD047098CF6C9F5
tools\Nito.AsyncEx.Enlightenment.dll
md5: 26D418749748CE2765408F63B375C494 | sha1: F35DC8929A4F6BFB36CC35018D7D46D9A1E9EEA1 | sha256: C8611C9F268DE90C16C8910747D49D5BD4E107D19818F2E714A3761105C3BD9F | sha512: E460F6FA8C248AE881AB55BECA84C60782825D7F2262CF0C1A613771ABA760EA428B574E2C6034D56BA7591902912D8C27436AE20D6182EB15906851ADD8C28D
tools\NLog.config
<?xml version="1.0" encoding="utf-8" ?>
<nlog xmlns="http://www.nlog-project.org/schemas/NLog.xsd"
      xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
      xsi:schemaLocation="http://www.nlog-project.org/schemas/NLog.xsd NLog.xsd"
      autoReload="true"
      throwExceptions="false"
      internalLogLevel="Off" internalLogFile="c:\temp\nlog-internal.log">

  <!-- optional, add some variables
  https://github.com/nlog/NLog/wiki/Configuration-file#variables
  -->
  <variable name="myvar" value="myvalue"/>

  <!--
  See https://github.com/nlog/nlog/wiki/Configuration-file
  for information on customizing logging rules and outputs.
   -->
  <targets>

    <!--
    add your targets here
    See https://github.com/nlog/NLog/wiki/Targets for possible targets.
    See https://github.com/nlog/NLog/wiki/Layout-Renderers for the possible layout renderers.
    -->

    <!--
    Write events to a file with the date in the filename.
    <target xsi:type="File" name="f" fileName="${basedir}/logs/${shortdate}.log"
            layout="${longdate} ${uppercase:${level}} ${message}" />
    -->
    <target xsi:type="NLogViewer"
              name="viewer"
              address="udp://127.0.0.1:57831"/>
  </targets>

  <rules>
    <logger name="*"
            minlevel="Trace"
            writeTo="viewer" />
    <!-- add your logging rules here -->

    <!--
    Write all events with minimal level of Debug (So Debug, Info, Warn, Error and Fatal, but not Trace)  to "f"
    <logger name="*" minlevel="Debug" writeTo="f" />
    -->
  </rules>
</nlog>
tools\NLog.dll
md5: CC45201756FD51936F326B3650888AF3 | sha1: FE10971F6FB38591AD09BD811575F3A781588F10 | sha256: 601CAAB55CC45A20740871C6C43A4958924961932B2F78ED84285BD23AE45C7A | sha512: EA885F64798FE85CC198FAAD85FA206079509AFB55236B8BF0C5722F6E6C6DD21A1472C36DE7E49628DF0FB154A5B48CFFC83EDA7702FD4DE44EB8183CC745CB
tools\Remotion.Linq.dll
md5: D1BC71BCE98AA4F7DCF4C59EAE2B3307 | sha1: 865723F5A2CBD475618CC0674D281C806F8EB9D4 | sha256: 7BC49E595E3D5611C62A040FC6BE5129C78E8DB02A79E30A0261883D2C3C06A3 | sha512: 6A48A2874DB8EC0CD492FD59FA834A3456146CF08FB497EA2DE8678467C07A110D45F8A8D469E568F1278E6280D310ACBE75A339C2B5162B8A9D2618118414CF
tools\Serilog.dll
md5: 67DF4F996861AB386E3BF0EEB8BFAEC6 | sha1: 0480279F370EE969492EC76F64F0FD2B9209C931 | sha256: EBD4B8310DB4D33E0ED9AED2940C741E9D5A14E83587FCE6BF7F137A99CD6F9E | sha512: C0C8A2EA3C6F3D39271B382C6D0A35FE64ED9850EDD59440E3D2F166ECDC89975F5664132BF2EC6825AAF0A0A7DA2BDC89CDC25D11E80CF317CB6B05D2A8A99C
tools\Serilog.Extensions.Logging.dll
md5: 79BA62C62BDF6FE6573FE0E40BCFE568 | sha1: 6611ED49C74A9D9F40A23B20598D7E9B42FC4BF9 | sha256: 242EDE2E6663FC3851121A118A7D99FB448B72F59AD0BBC51C82C2E528139BE3 | sha512: 81BBDFD9D4599C5D4901ECAF3B4BE8EF03358C624FDAFE13031223AAD3A40F48128E3B8902EC8AA5BBC4B4AE03586C493A4A443655D894FEBE2B15E61EBF9FE0
tools\Serilog.Sinks.NLog.dll
md5: 87FFCA70FE0424F4A8500E49903F9491 | sha1: 34574DE14AE9D5445FBFA5CCB35D152DCA3D7158 | sha256: E8F02FC8AFA1D44A2845F1AF10E3A44B9CEDEAAB5B47511343AA953EBBC5A5C7 | sha512: 5F6890294D262B2A850CB16FC7D9AA98CD597B3B96E30AF7E8C94E634BD8A2C1174C34669B3D72DAF83CD5B3BEF134265F867BD79AEBA2AA01C57D06F7140161
tools\ServiceConfiguration.dll
md5: 830C6E234E876B9B6387E68132F24D06 | sha1: 91B17CE004C5CBA41F4EBAE6CC98FC0C0EBA05CE | sha256: 03C1A035F8A6893DA5BAF8BA423C4651438CB4546417A18FBDB8FACB0055B2F7 | sha512: F2BBB2977E3710759E4A7CFEC3A215DC025AEA547085ECEE2D69F090BF8F487C9914F12394C59DC125072F9B6C49D9D0CEA5B1A9C643EAE975FC09670AACD45F
tools\ServiceInfrastructure.dll
md5: 73C4E62BACC87AE71CE84514A985D64A | sha1: 0452955A1CCA01D63CA80CDAD0F93FF2ED846764 | sha256: EFD7E08793DAB6BAFE52752894D305C9C2CD360BC0062CBEA9DF6CB1528A9831 | sha512: 89ACD1A94BA227D129D4C22B74EE111641C25A6F1451300A78E33D895154FA5E13F37FA0AF69BCBB845EC48B915F76DFD9963BE0D117FA407E0792FFC710E9AC
tools\ShellProgressBar.dll
md5: 6A9BDDC339D7FA371B2D3B1E7F8076B9 | sha1: A39ACFFBDC1867E8191ED09F82D07F0E73A8C594 | sha256: 0084DC2118FF33833FCB8593A48457E989601CA44113C2CB17A46E63492CDAD6 | sha512: 17D821EC72037DA8E2102321754A68525872AD10E20403CE40831D08E409827E3944FB4053EA55CC11BE1649263932A20591AC5458D1C0CE32BFE80664710C30
tools\SQLite.Net.Async.dll
md5: 2A837ECE762B568E0107723912327595 | sha1: 965D60F7831CBE14F49F5CC6AE401F6357E2D502 | sha256: B3FC98697920703560B57DC969A43F4AE18648184A56853B9E40D3511EF0D258 | sha512: 17C4BDC954E8697588C1826BA5C983AA9E8CA9978C23594256D593BD6D53B86D61AEE6611700313F6A06DCC4B4227B3D8BA47B722CE3DB511C8C8E3FD24C0848
tools\SQLite.Net.dll
md5: 550A07C3634E823EE240BDDCED0384AB | sha1: CD1C530C2A426565B55033692974ADAA95CD9F2D | sha256: B1CC1F903A9714E207969CD2E3820030E638C9F15FFC3CC752E0DF2BB0B43D69 | sha512: F4FA7604E6D36CECCEB0C234AEE86249346ADF7D1158D83BE23FA5191CB244D29E6D57991DEDF56FC4A32CB7893A8D2B480334616B7522A2F1B409F29600EEA0
tools\SQLite.Net.Platform.Generic.dll
md5: 7EFED1FAAF72DE10BAB517CB27C6F64B | sha1: 3B64AC254AD8BCCDDFD09B32C53E65BC7E4CCC01 | sha256: 83F62F315FDB8618811C1616B53FA868D06333CA075D60AA62408CA9BCE698EC | sha512: DFF5FB6E8E93DC473DD2F3FFC939139745577B7EC3EF919E746D5169D0443C5C6675F92393E92A6FE35C3BF3B18053F1F97448DA3FE7461849013D74015DEA26
tools\SQLite.Net.Platform.Win32.dll
md5: AB8BFDA530EE69B96B9530C1611C33B2 | sha1: 8EB2BDCDE3652D52FCBC84F800DD4A9875AA4501 | sha256: 365C4C46FBD92D22939004A3E9BBEFBD97264672CBC9983449BFAADC34B3EE0F | sha512: 23DB655543DD03449A28722CDEE3B520FD29558D0D50A59329AE4082B094D9D21021E9C327596BB7A5E3ADD5CD3566330B84290198C4FDE820F4394FD8B143F4
tools\System.AppContext.dll
md5: B906366572177D428A8C3218B203B417 | sha1: C9A0C7200AD55960A1E1824B04718CBF6CA84581 | sha256: EA3A3003E10F44280074810934261B61A209C1EC1E9029B932742C853BDE743E | sha512: ADB0D6F982E9F586D49EEC0B8D775B98C87515E5C540968FD919864285AE6F970D00AF7F8F5D0BDCCE29B4C77F7FCF3247F461821781B020AA1413D2FA8B1282
tools\System.Collections.Immutable.dll
md5: AAD3B7C5828E16B4C8071E5AD64B3F7D | sha1: A9049B07B9F5C9F4C3DA4D4568781BA58564B896 | sha256: A8E9CE5D4DB1897A939E60860154617300B0DFA4C4D3E10341F21AF0DE4BBFD5 | sha512: 5EB044397DB450090C41B20B99385C085F5E08D4983BF2BB34F2BF026F6DF747B37839AB309846AD1FC1B76519EF77DEB28CE4831F8140C9DCDD8FB1700690FB
tools\System.ComponentModel.Primitives.dll
md5: A06DF42A0BB358F8F3AF43B6831F3E70 | sha1: 148EF67987B0A33AB2F8D41CB6199E5E1EDC54AE | sha256: BF2CED8B51EFBA148E67C156062FF51CA873B51DD8A3A6098A99D1C357E884DD | sha512: 9C22DE5B6222AC6FDAC8FB7F2E93CA4D498BA8F512B139510E5F1E241F41CB2FD5A60B52B7167A05D2479975A195E4B2B2499DC05D52480070AC14297404F987
tools\System.ComponentModel.TypeConverter.dll
md5: 9EB3A9D63B71E9CCA4840500A416CE9F | sha1: B3A5B4AED05A5B96C7A275333C0752599F7D2407 | sha256: 57E654C493CD2BEDE0584CD38B6A61950CAFD24D3DD684ADCEEE3B0D74945A82 | sha512: 2C3A9BB00FF3E0DADD70CBEBC1524ACF8BC2D77942D78A945561AB411145755B1274E4D1ED1DEE47B3682DEE1F270B4ECA53A079586D8F9879CD62D9F902C259
tools\System.Console.dll
md5: F6B8A8FE0174E9657C3544B0A4ACA494 | sha1: B5102629939EBDD4BCD0F407A92828DEE5F2B565 | sha256: 083F8649DB8063F231EB38AF39A450CC4CB9C8D381804BD189BCF589EB9F0951 | sha512: F8FDBFEC7882239689D2A6EFD9B6E59EC68B3075EAE153F11BDCC203A7D207A3762765B89D3001EFAC7D10934E9D6C923900720B85376D6B0A95A584761CB6B7
tools\System.Diagnostics.DiagnosticSource.dll
md5: 8D9DF432109F1CFDD86723B5F171E3D7 | sha1: 85DC92EDD4B0049ED9049E075C4DEF8A3D64E43B | sha256: D22133818A30313E0BECF010D78A556A56B34EA361DBD33588C9817631FED540 | sha512: 5C83303934EECFA61C43A071D29C98E5804D37A5DC7F7B035772D6A168B0C5E65DFABEF20B46214E65493C4BDA44831CAFEE83615498FBE9E718C884F4650EDF
tools\System.Globalization.Calendars.dll
md5: 11702033DE781F5FB80AFF3570DB0A7B | sha1: 30AE8C8E57BCABE27BA675FA84D4DA6AF3C10EAD | sha256: 8E5A549C6C0339A5F88217E6B5B75B745A3C20FE97081B48062B684C4FA5D441 | sha512: 20882A6634C4CBB93502379C43AAFABC999C6280F59A63D4776BA2914D879CF182F00325F62CF4A720F0459EA9B0B23F4B64D4359C5F15AF10A63EA1EE8A742C
tools\System.Interactive.Async.dll
md5: 19D1305912C4AF8E8A3BBCC844E197D2 | sha1: B19587108A43B520FB3418A4FA453186291F388E | sha256: 0A083F7E39E52CD205DE4401FCD54638FD93982EC5ED1833C374A50868A527E8 | sha512: 6CB11BE095E703F7E43BAE77E81C09E2D593A0A7D4FC5C97F38FF436E1196F9A23BA4700F142CCA9E66C08C6D38E2D2F7F22A0DADB8374CB4E96C2D7D424DDAB
tools\System.IO.Compression.dll
md5: 9661714578A06ECB815369DB1D364FE9 | sha1: 629CE95C12B21678D877359EC4552D431C1CFBAB | sha256: B963EB95627B5F223E813FCE8A53E6C9D72891714923DE7263111473FAEBF3EF | sha512: 3DCFDD4916BA5AF0ECC585405DD7A9FF58C79C583D8F5F62F12E75A9F12B6530E39637F4F795E39A23B2A0A9F476818F28EA9E9D1557AA5E6E14B5F5F56AC1CC
tools\System.IO.Compression.ZipFile.dll
md5: DCDA916372128F13ADA8B07026C1B3E7 | sha1: 99D6C187DE8510206A93D2EED9C65E65E0C86E72 | sha256: B5C12E9099643E2EDA9B49EDD0D98BDAED153C72A7E8E6235D8E78714402D16A | sha512: D66DE5D61CF7090CE2E11CA8064723A44C2FDBD7ED937F1CF4198EBE13083037941B816AD9022D332BBB853666785600FA8B1FACA94C498D2F82DE73FE1E42F9
tools\System.IO.FileSystem.dll
md5: 84ABEC24A10C4D4F4B10887CB85FDE6A | sha1: B46AD93384323ED4AA88E8AF3CDEE208A88F1F6D | sha256: 2D917D520488B56673E74AC9DC610A2488AE70A7EBBBBFF097C2E855BA1EF590 | sha512: 54973FD33C986714556C97FE25A6A345B3DF42F8B1F3A89D52B639A98D1D58AEB535AB7E75A8DF0F0FE1CF4A558EE30E62C5FA4520CE62A837AAB227E5A3D443
tools\System.IO.FileSystem.Primitives.dll
md5: 17A701768A6F07F5F96A07A8A37BC8BC | sha1: 8374975CA07A300021EF0ACAA4F908D5BFB102FB | sha256: 02A6F9601AA48557FC5C3BFED80E31762A0785B9F78EC568C9F2F0722EEB9C0B | sha512: F8EE9515D4F3B15495C19E967C8EEBF31CB5FC61A0E034D02EF03360515F970656AE38404F27F5DFB0FB61F423626D89CCD2DD4E08BB5F5CD7A67813F40B78C8
tools\System.Management.Automation.dll
md5: ABCD646CB66D95CE0283AC6A888BEFB7 | sha1: 5F375E113DA40C0870D0027625E1FFB129A9727F | sha256: 40AECC98D1878C93ACAD8F41DB3C310C382BE92C3BCE396E3F6E6A03A37DF193 | sha512: F69F25E39264B5552B80B3500F917C202C1AB16D2F03CA42F7D30104F6492A427BC3280E68F813D01C1AE0B1D111CA7403DF4A040E5358CA0737C8E7A1A4410F
tools\System.Net.Http.dll
md5: 0A57FB3524CBB09FFF3F81068802D1AF | sha1: 6D344A09471D8B4B849F16B0EEBBAFF8688A17CE | sha256: B741118740BAD14229B30F27CE3883C2C8C0A720DEE09A1C7E336FC0FC2073B1 | sha512: C9C0F6DE3F78A14D8F640DFEF371C6C16073694555F9B8553C6212114C8AD43CE58B55F976279165EF0AF813F1381EFE3CB7EE44EF2ECFA8249701269A5417EA
tools\System.Net.Sockets.dll
md5: DC223BCDC08C6628F6FBB4339770F112 | sha1: 00278D53E59026CD8C22889773466FEF27D52BBF | sha256: EEFA668DA7A0D5880F794AD9A9205637997E88EA1FC084E402702EB62D1DA120 | sha512: 8510A2C45CCFB97ABD7C98A8AE152B3E17C2A0430328AA71F16EAAAFDEA5F69B67598855D0CDA1F1CCF0FC1AB585322F00B369E9704A10C177764DBE7F2974C2
tools\System.Reactive.Core.dll
md5: 39DBA19C792581D4B454D58E35878D86 | sha1: 08C83CE7CC2219C9BD80DEC9C6A42E8777F99E79 | sha256: EB0DED63A40EF4D8B2E2A78BCA52A8A8F74B8A2394867BB8547223B15AF380AA | sha512: 7F6241CE8B47C0AB91FB6AEBA509CF72B24C807C625DB5C75AA692452AC0DF025E8C14553C093FE979717634C63BEB07BED62AE313C5EFA814C9B53CF34FE712
tools\System.Reactive.Interfaces.dll
md5: B80E8C6C63A953FC1258D28996B0CA8F | sha1: 161C6845C2663B574D226FDF9BDE0F256D72DDD6 | sha256: ED6131702DF41A1C2C4AB1027614BC028C61D54C3261D7090D43838A79BD9266 | sha512: 253834FBD6C121674B2AF71CB591E210563D18E29B8511FD854B25EEC52D5137DE66D03BBFD0B79AE7F4A2FFB8398CE7F68D99090F01F9A863E53EDEEC4F4F96
tools\System.Reactive.Linq.dll
md5: 46DA475B75EE3F8DDE6D6541DCF7D9D2 | sha1: 47F67EE228FE6C201CD2C8E3F0F11D3983713B22 | sha256: C0689C2BBED77CD0595E7AF9EC42A0D49D8D5AF1CDAB736F16DD24BB95DF123B | sha512: E0082003D6B73EBAE7963C1BAE93F112CB24ADA68E492BCD776FC4288E49A0E2CF24401DC7B909AD60BBBA2390E941EE33514C00D1FA82219364AEDDAE63ED3F
tools\System.Runtime.CompilerServices.Unsafe.dll
md5: 0F5DD5886848C919C9AE40A85BE65C31 | sha1: 192149FD30313696A1D3FAAC7D7936D84A2BA7AB | sha256: 5CB754E284442516AF05D01A3B57F22B71901DE0EA396B92064FFC6A70B659F2 | sha512: 45E9488DBCD674655BAB26C7B51343147251543BA220792B65EC28A02436996D1A53C143B872E2501C267FF4BB425378C86C21A5629D51DBD7496B8E538D5A84
tools\System.Runtime.InteropServices.RuntimeInformation.dll
md5: 82DEB78891F430007E871A35CE28FAC4 | sha1: 4E490D7EC139A6CDE53E3932D3122A48AA379904 | sha256: 2F141B72A2AF0458993E27559395D8A8CDB0B752D79B1703541A61E728B55237 | sha512: E47F741AA9153CFAFC5F6BE39987D7C7D8FB745566C4D9A4525B9F30CBE6DF450D27BCDF8998DEC7AF824A7BE0F5E9EECAD2A39072B956A6320D23D94A0DA71A
tools\System.Security.Cryptography.Algorithms.dll
md5: 82BBB4AB9A6A775D34BBBC93C2BD4EBB | sha1: 413C96C3AE407532DB4C1CE3085A8F99675A8AD4 | sha256: F14DF3A548A8C43CFE7F60D325AC5E95D92C605F482BBEE17A39F98BCFCC7216 | sha512: 22A56E6202CA6CEA3EB5695BB186593355A243BEC92A022D65B02E5222B0DCB9F1FDC6BD17E4963CF76D7FCD8A177D7A49D27AFF13C16BCD48DE9CB88BA18ED1
tools\System.Security.Cryptography.Encoding.dll
md5: 5F859D35CA74D84CCE62533E086DC27F | sha1: A0F2C03CB813317460133DE80231D7B1FB62DCC5 | sha256: 91C7C02D46F754193B3988C28050135C804E47DC3456D0C3DDE028AC0341FBE2 | sha512: EAB5017628E4C576A1076EAB0E906523987CD82E6ACCC5B01B19B048FAED81B6A4EE7C4D09454A7A9516F72A87A34D0C4CC83C74494F8854CC7D83583459DBFA
tools\System.Security.Cryptography.Primitives.dll
md5: ECAC83E551B639409899919D47CD7588 | sha1: 62A622557CC0D6FCED9C1A14BE28DBC39E9BD6FC | sha256: 5A6C8F69A8DEA8A775331273AAAE707EEE2A2743FB1498C3CC4DBAB679125D11 | sha512: FB618860626B72D6FCF959E35BF9B3785A8B0D01B29FC8931D0151EBF001DC4470CA55AC62D5CECFEC97FCD5973858185050E3EF414D1282B674CD880EA0E1B0
tools\System.Security.Cryptography.X509Certificates.dll
md5: 480CA4042FF3CBB3CDBB14EF0643C14D | sha1: 4BEB5C11208AFFAD40BDAC6672A7B0B7B4558E7B | sha256: 132AE80C89F38750D1ADE43BD1E588F4D0971EA813B4DF5DCA5AF3C113E9E713 | sha512: 7630BD40398FA55EEDAD8807CADCB7D0142717AE60073DC5187B9463824EEBAB993E8867AB3E43FCD34DE73F2990D58397008CB1880882569E83B22F5D6B3175
tools\System.Spatial.dll
md5: 24D3CEA692F9059250118784F989B613 | sha1: 358A51E92937385BFA66C0BCA4212B9B01C48F12 | sha256: 126F2F2EE7BFCF6CF6B24F3AA8E8176A292A09AC8C77FFD415B134E0DC7116D8 | sha512: A1B5346A6D8FB0B48CA6B1CD60EF0687EEC911DCBCD21D9B591A3E4A7DADE9F92F91F8D03E9100B4BAD78297C8655E274FDF11C697E6C9DD49A1770681801EF2
tools\System.Text.Encodings.Web.dll
md5: 07BA14BEC36323F35FF0B96006F3780D | sha1: D68B4933BBCC08700E5FF4F0AB7F4F02F0D91031 | sha256: 629201354EE923BAC4D96715BF356E62D7ADB6B6A8C473CBC1B6CFAA82361078 | sha512: EDD5AB73D760E97D5BBF2D4DC5316EDE630A5CAF5F278DD240EE0B95754772637868ADE9D216B6E22E41A2CF48005361F10A06AA7DF2316F3A59AFF0C7233930
tools\System.Xml.ReaderWriter.dll
md5: D08A9C2E710F47617A0F4F1413D182F1 | sha1: 765C9E4D36B4F2986514C1AB24B5E5E56AFFF448 | sha256: CDD78DF6E1544F04BB71CD21317FAC274C5B05802A061913777CFAFBF80E93C1 | sha512: 6A067867A1153DEE575AE860B803A73B724DC42CAD430A91B090ACFD0A5EF28665B018970E09034B7C3E3195F0289886D89D65D81CEB184610F3213831D79A4B
tools\Texts.dll
md5: 26EF5BD544C010DB4F4BDB170571151F | sha1: E16DADE15B21CF6000A79ACE4E8DFD127B463D03 | sha256: 69D758A1332DE2392D35DDDCB90C399A281EC66815DD0CB4C850434BAD65A748 | sha512: 1A03CD539C0A6E56312FBAA0831353932B76CD19D1CFB6056CAB3BC0CE3FA58E6736749EF3BA408D117F0839137AC966A3806BF60C18DEF26F951344BAA9FDAC
tools\TIKSN.Core.dll
md5: F13D51F8328839EA6E7100E148100457 | sha1: 57D4C445EAD85550CEFD80D0389B99B33194E783 | sha256: 923211B7730E0E2FA3A64A6324FC9D2BA2990DAC0130EB29FAD7CD5DC7B31C0B | sha512: 2D8D74016E66E636DF7040C9F5B164F290B58CFB339C23E43FD95D520406583575D86255819133DC0488D1F07A62122B0E061E2C085A17FD630DEB506754B6FE
tools\TIKSN.Framework.Full.dll
md5: 2EB3C19D18BC245F6ACB1A9824BCBE50 | sha1: B06369F2666914BC9E3FCDFAC25D37E7DF650806 | sha256: 88DB92B647DB47DDA0E3955D5694C0D57ACEB296E2CCC375B70B1060D32E2971 | sha512: 549E8698A1C9EFD36D50E8E257E0C7AD0F9138EF546EC386FDCA05F78E7FB68A4968E4986E99AE4F986D24314C287470312C40B0D1FADF2F448701A2B3EF6797
tools\ToolkitCore.dll
md5: F6AD0E97AA5F34D84D60013E0EF707A1 | sha1: E6DF81BF8C92E28AC6329360D46EF7C24255C359 | sha256: B967FCDADB7E3ADA3D77D7AF9FD7AC2ECBF574ED98AC94599938005B1006AAD6 | sha512: D19DF507ED152C10D4C563BF0CAB6006306533D635427F41047562D0764E7FD3DA7506100BDBE7A3328024D6E14A51DFC3F2CE4099BF7B3D572C175AA2130E73
tools\VERIFICATION.txt

Note: Include this file if including binaries you have the right to distribute. 
Otherwise delete. this file.

===DELETE ABOVE THIS LINE AND THIS LINE===

VERIFICATION
Verification is intended to assist the Chocolatey moderators and community
in verifying that this package's contents are trustworthy.
 
<Include details of how to verify checksum contents>

Log in or click on link to see number of positives.

In cases where actual malware is found, the packages are subject to removal. Software sometimes has false positives. Moderators do not necessarily validate the safety of the underlying software, only that a package retrieves software from the official distribution point and/or validate embedded software against official distribution point (where distribution rights allow redistribution).

Chocolatey Pro provides runtime protection from possible malware.

Add to Builder Version Downloads Last Updated Status
Grocery Checklist Shell 0.1.0 371 Saturday, January 14, 2017 Approved

This package has no dependencies.

Discussion for the Grocery Checklist Shell Package

Ground Rules:

  • This discussion is only about Grocery Checklist Shell and the Grocery Checklist Shell package. If you have feedback for Chocolatey, please contact the Google Group.
  • This discussion will carry over multiple versions. If you have a comment about a particular version, please note that in your comments.
  • The maintainers of this Chocolatey Package will be notified about new comments that are posted to this Disqus thread, however, it is NOT a guarantee that you will get a response. If you do not hear back from the maintainers after posting a message below, please follow up by using the link on the left side of this page or follow this link to contact maintainers. If you still hear nothing back, please follow the package triage process.
  • Tell us what you love about the package or Grocery Checklist Shell, or tell us what needs improvement.
  • Share your experiences with the package, or extra configuration or gotchas that you've found.
  • If you use a url, the comment will be flagged for moderation until you've been whitelisted. Disqus moderated comments are approved on a weekly schedule if not sooner. It could take between 1-5 days for your comment to show up.
comments powered by Disqus