Unpacking Software Livestream

Join our monthly Unpacking Software livestream to hear about the latest news, chat and opinion on packaging, software deployment and lifecycle management!

Learn More

Chocolatey Product Spotlight

Join the Chocolatey Team on our regular monthly stream where we put a spotlight on the most recent Chocolatey product releases. You'll have a chance to have your questions answered in a live Ask Me Anything format.

Learn More

Chocolatey Coding Livestream

Join us for the Chocolatey Coding Livestream, where members of our team dive into the heart of open source development by coding live on various Chocolatey projects. Tune in to witness real-time coding, ask questions, and gain insights into the world of package management. Don't miss this opportunity to engage with our team and contribute to the future of Chocolatey!

Learn More

Calling All Chocolatiers! Whipping Up Windows Automation with Chocolatey Central Management

Webinar from
Wednesday, 17 January 2024

We are delighted to announce the release of Chocolatey Central Management v0.12.0, featuring seamless Deployment Plan creation, time-saving duplications, insightful Group Details, an upgraded Dashboard, bug fixes, user interface polishing, and refined documentation. As an added bonus we'll have members of our Solutions Engineering team on-hand to dive into some interesting ways you can leverage the new features available!

Watch On-Demand
Chocolatey Community Coffee Break

Join the Chocolatey Team as we discuss all things Community, what we do, how you can get involved and answer your Chocolatey questions.

Watch The Replays
Chocolatey and Intune Overview

Webinar Replay from
Wednesday, 30 March 2022

At Chocolatey Software we strive for simple, and teaching others. Let us teach you just how simple it could be to keep your 3rd party applications updated across your devices, all with Intune!

Watch On-Demand
Chocolatey For Business. In Azure. In One Click.

Livestream from
Thursday, 9 June 2022

Join James and Josh to show you how you can get the Chocolatey For Business recommended infrastructure and workflow, created, in Azure, in around 20 minutes.

Watch On-Demand
The Future of Chocolatey CLI

Livestream from
Thursday, 04 August 2022

Join Paul and Gary to hear more about the plans for the Chocolatey CLI in the not so distant future. We'll talk about some cool new features, long term asks from Customers and Community and how you can get involved!

Watch On-Demand
Hacktoberfest Tuesdays 2022

Livestreams from
October 2022

For Hacktoberfest, Chocolatey ran a livestream every Tuesday! Re-watch Cory, James, Gary, and Rain as they share knowledge on how to contribute to open-source projects such as Chocolatey CLI.

Watch On-Demand

Downloads:

57,338

Downloads of v 5.0.0-rc014-167:

381

Last Update:

19 May 2018

Package Maintainer(s):

Software Author(s):

  • fsprojects

Tags:

fake make dotnet csharp fsharp foss cross-platform

FAKE - F# Make

This is a prerelease version of FAKE - F# Make.

  • 1
  • 2
  • 3

5.0.0-rc014-167 | Updated: 19 May 2018

Downloads:

57,338

Downloads of v 5.0.0-rc014-167:

381

Software Author(s):

  • fsprojects

FAKE - F# Make 5.0.0-rc014-167

This is a prerelease version of FAKE - F# Make.

  • 1
  • 2
  • 3

Some Checks Have Failed or Are Not Yet Complete

Not All Tests Have Passed


Validation Testing Passed


Verification Testing Passed

Details

Scan Testing Resulted in Flagged:

This package was submitted (and approved) prior to automated virus scanning integration into the package moderation processs.

We recommend clicking the "Details" link to make your own decision on installing this package.

Details
Learn More

Deployment Method: Individual Install, Upgrade, & Uninstall

To install FAKE - F# Make, run the following command from the command line or from PowerShell:

>

To upgrade FAKE - F# Make, run the following command from the command line or from PowerShell:

>

To uninstall FAKE - F# Make, run the following command from the command line or from PowerShell:

>

Deployment Method:

NOTE

This applies to both open source and commercial editions of Chocolatey.

1. Enter Your Internal Repository Url

(this should look similar to https://community.chocolatey.org/api/v2/)


2. Setup Your Environment

1. Ensure you are set for organizational deployment

Please see the organizational deployment guide

2. Get the package into your environment

  • Open Source or Commercial:
    • Proxy Repository - Create a proxy nuget repository on Nexus, Artifactory Pro, or a proxy Chocolatey repository on ProGet. Point your upstream to https://community.chocolatey.org/api/v2/. Packages cache on first access automatically. Make sure your choco clients are using your proxy repository as a source and NOT the default community repository. See source command for more information.
    • You can also just download the package and push it to a repository Download

3. Copy Your Script

choco upgrade fake -y --source="'INTERNAL REPO URL'" --version="'5.0.0-rc014-167'" --prerelease [other options]

See options you can pass to upgrade.

See best practices for scripting.

Add this to a PowerShell script or use a Batch script with tools and in places where you are calling directly to Chocolatey. If you are integrating, keep in mind enhanced exit codes.

If you do use a PowerShell script, use the following to ensure bad exit codes are shown as failures:


choco upgrade fake -y --source="'INTERNAL REPO URL'" --version="'5.0.0-rc014-167'" --prerelease
$exitCode = $LASTEXITCODE

Write-Verbose "Exit code was $exitCode"
$validExitCodes = @(0, 1605, 1614, 1641, 3010)
if ($validExitCodes -contains $exitCode) {
  Exit 0
}

Exit $exitCode

- name: Install fake
  win_chocolatey:
    name: fake
    version: '5.0.0-rc014-167'
    source: INTERNAL REPO URL
    state: present
    allow_prerelease: yes

See docs at https://docs.ansible.com/ansible/latest/modules/win_chocolatey_module.html.


chocolatey_package 'fake' do
  action    :install
  source   'INTERNAL REPO URL'
  version  '5.0.0-rc014-167'
  options  '--prerelease'
end

See docs at https://docs.chef.io/resource_chocolatey_package.html.


cChocoPackageInstaller fake
{
    Name        = "fake"
    Version     = "5.0.0-rc014-167"
    Source      = "INTERNAL REPO URL"
    chocoParams = "--prerelease"
}

Requires cChoco DSC Resource. See docs at https://github.com/chocolatey/cChoco.


package { 'fake':
  ensure          => '5.0.0-rc014-167',
  install_options => ['--prerelease'],
  provider        => 'chocolatey',
  source          => 'INTERNAL REPO URL',
}

Requires Puppet Chocolatey Provider module. See docs at https://forge.puppet.com/puppetlabs/chocolatey.


4. If applicable - Chocolatey configuration/installation

See infrastructure management matrix for Chocolatey configuration elements and examples.

WARNING

There are versions of this package awaiting moderation . See the Version History section below.

WARNING

This package is exempt from moderation. While it is likely safe for you, there is more risk involved.

Description

"FAKE - F# Make" is a build automation system with capabilities which are similar to make and rake.
It is using an easy domain-specific language (DSL) so that you can start using it without learning F#.
If you need more than the default functionality you can either write F# or simply reference .NET assemblies.


bin\api-ms-win-core-util-l1-1-0.dll
md5: 1B5A116DAF8D01FDD0488666803DB17F | sha1: DA47F3A722A75AE04662B5A6C486DEC6AE7379EA | sha256: 48D491B08D395A8AC47CC22A70D1C3F5E84D716AFE2678E825F24492E8FF2ED4 | sha512: 4E4FDF0AEF5DD17F314A4B93AE521FD3E9E6B5C06EE17688DDEB280BA5C42FC72C75DB745B83ECEB740E5A747C0ABE07627457D6CCB0692DC5E65C96BDE96509
bin\api-ms-win-crt-conio-l1-1-0.dll
md5: 93FD7C2F4A8007521E2D1A73B6C21E6F | sha1: FA2F6A112876613C8DB0276644F229F0C13EDAD1 | sha256: 3737D7875668EB4812AB01FE82226D758D480128C76BC234806BFD40694CF048 | sha512: 2390C17625E3377980E0B267E14EF572CF0E88F30A392C7E64A941F2FA98ED9D054B06ADC583FB44CD777D610F7F3CC4D5D26982D297D7DF938263F92AD5A876
bin\api-ms-win-core-timezone-l1-1-0.dll
md5: FD14FCD1550F17701FBF239645B606FA | sha1: 0D7B1DE80DB94DABAD3CE91D31FDA1A8A1A6CFAB | sha256: A5453CD2B5E98D40CA17DD20A8F5974F29DE7236A076867A3BC3CBCA441BE928 | sha512: 162559D9E6E36BFFE32BE41F75075E711E6947ADAB2AD3BB37CF03E02E787AD5A6F3FB93AF4B6C3F82E1107DC401D32DBD53FCBA39F85839910E852C1109DB5B
bin\api-ms-win-core-sysinfo-l1-1-0.dll
md5: 1A16AB59D63A2D6A37D3ABD032958631 | sha1: FC76579F19ABB0F24E1AFEA30E1C85FFED6CBC0F | sha256: 81926C2B97A7B01061C5042DA0005F0B64FE9E07852478B2A65E8A8EB5560B1F | sha512: F3808B1566193AA9024B30477A530CD616174E8B310D455A368F89B2BC6C90D998F4CC611030F7801CBBEB3598DDF78968D628C56C44ED1631A3262159AFD4D7
bin\api-ms-win-core-synch-l1-2-0.dll
md5: 2674310F6FC087862B215B26A5D6DA5B | sha1: 6E226A29124716FB6C5C54CBBF3C2B6F727C9E5A | sha256: E29EAA099BE15958CB65D03D47959CAE2DAC342402856C5F0E4DA672193C329D | sha512: 86964E2A71A32D7FD0C6F3061ECBE66DD10D4938E0F5E3572F962B53107524259F62001BDFF7E4C9173A6B8270F46B76C1037DC69B8343F10E4B4E59BD8D6782
bin\api-ms-win-core-synch-l1-1-0.dll
md5: A0DFBD2A68A979D1152E2B9153BB497B | sha1: 9BE79E52750719AD7B014F803CCF1C8D04C932DE | sha256: BFF7EA28E198C7DBEE45D35FD98AE03696E9E252D46BEC9FF7B7823CBA1681F1 | sha512: 238239FFC9034618DEC8161E15CBDD3B727F1615EF057193C95CED158DD42D876398CFC4854CB790B9DF0EA999F53A980D475ED4827335880D2A47CEA10BD7B5
bin\api-ms-win-core-string-l1-1-0.dll
md5: 4C745DC13735B4822FF160CB18B61E22 | sha1: CDC23598548A2F1CBF9AC2BA1003B6D6AF0471D0 | sha256: 550D4FC902F25F2A0C09F475B5CECEE43FB3A0A042126479560B0001DB5C4891 | sha512: C4AC87FCD7F2130651C69D939929C013E663EB14502452808AB887A735F3DE34EF28E9C98491C3D427B936D3E53C2840F3195ED6EE62D10730DA29267D78149B
bin\api-ms-win-core-rtlsupport-l1-1-0.dll
md5: 0AE94670FBD69ED5F8C923B75CE2C0BD | sha1: ED53B6E73B867E23881244926B0DEA1524515672 | sha256: 6D541B215CFA452E54DC6AF9317A7FC24043FA465EF2B561E0F245A4870B2705 | sha512: 64886E61537830F013A576E40F83D5BC057EFBAB1F3839D5F30A98CBEAAE62F916EF2AFBA6EC9F7CEFDA89907DDA9F704105CAE59CB880F8148F34F3F011562B
bin\api-ms-win-core-profile-l1-1-0.dll
md5: A616102234EC5AB394FF1C77DA34F6C0 | sha1: 51E54AAFF7F4902B40E657F31775E50000F8240A | sha256: 619E5120BFDD11461672CE8798DA00166E57C528B9AFD80404D2C9CBE87E2C07 | sha512: C360C045D7CCC3D61FFDF35C3253D7F9C59A759A2EE1583519405D2751C12BACC7B26FA383EB53A0156797905F16F26E28293944A0CA31955E03CC07412F822C
bin\api-ms-win-core-processthreads-l1-1-1.dll
md5: F43A8E9CD787B6D91BB29DBB8EB1A4E5 | sha1: 336B61853627E6E64A10FBB930577D30334E615E | sha256: 5BACBBE62E36AD0F6D7742E70361F26BC56A44DBD28CC0291F588420E0C218A6 | sha512: 1FDC1170907346EF0ECED900DE9091136A6626C4BFC8B4416DFEBBE356F35F9C2BE0D2CF6C37E3DD231F3DB8B5A3AFE8973F15A45544C0C1C10682FE03911616
bin\api-ms-win-core-processthreads-l1-1-0.dll
md5: 066874FF22E1C100DC56C4AE76D2E1C2 | sha1: 896031A6BB845525A6AAB4B56A4DB2805E797A65 | sha256: 979FF0E25E7EA00B8714C9EF2DC8417E69AFAC137EA88F77F8F5A9FFEAA31923 | sha512: 0DCF7F1956C980CDBBA6279C7E4D80F30D85AA37D3507166E0B67F008FCFABD00CB8E27532A362218EF3EBF66D92CA3D97A23D1028B83DFFE36AA6E953F3D83E
bin\api-ms-win-core-errorhandling-l1-1-0.dll
md5: 9A4FC3727AAF02C3285B47DF5EE56244 | sha1: F88E1EA0BA66D1615D7E1D53C95D8E8DBE6BEBE0 | sha256: 891CCFEB349116283326262C27B8894B43CDC89B8AFD5BA7D21B891814A68075 | sha512: 3025CCF26BAB11AEC6476C8091968EA040BB37BD9244F6F9DD4AF0FB79D543266420876A64A9FDCDEEA0BB10932E416EF6909D6ECBAF6577D7AE86F17A71E4B9
bin\api-ms-win-core-debug-l1-1-0.dll
md5: 405BB6A7CD56CBF5276C3A8DC631963D | sha1: B4CF791ACE3F6790D45B54A0E6AEB6EBAC748C97 | sha256: F654E56C4299F507BC34271B6BAA29290FD4919B853E17D7470596CAD779F063 | sha512: EC892ECE3EB6A211BB8A03F5C5FEBDC4D2F6667079E38A17E3D59195D519E95B03063A3957D4F1180B232A67A2487F8A2D3D2F9312390FEABBD78FADAD1E9FD4
bin\api-ms-win-core-datetime-l1-1-0.dll
md5: E205DE17A85B0C3352A6857EF9B3C6DD | sha1: 5FE8A292A9D6653136F612FE2C9B45F2F1B08C96 | sha256: 29B23370474BE0C459CC47863603167CC7191F58318BD29877225FCBF2454215 | sha512: 6279922FCB3ACCBAC15406815DDC557735346245172285CF1C368434B45C9EFBAFDF8215CE6112292BFD4B2C8EB4642A0560CAE17337D6F51D86137C41B12D6C
bin\api-ms-win-core-console-l1-1-0.dll
md5: F4604E259459F5A0D5BE6914A6D4C5FB | sha1: E17011A4C93F88D558A3DD606D99E78FC58837E2 | sha256: BCE066193FEB60B08EDF4CBEB490AAAA5DFFEB8A63A720CADF948748A9AF4B8F | sha512: 3320207D4E2B25C0B77062DF7A7D9761CA04E92D08E1435F2FA0CD040C7631C02BADDC8926475AE109284BC78DA5C16840B439D29A17C47792123350746E2461
bin\api-ms-win-crt-convert-l1-1-0.dll
md5: BC0BE695E63548171105C57D2E9B98E7 | sha1: 0C4506B330487C4B45900B06DFE0A3249F6B9D88 | sha256: D16C5B0E19870E86354B5E6CDC4C81E80777749F6BBE6B675F680CEC0FFAE35D | sha512: 095EF210F55233A0C0EB80FC2D94646DE96CB2E66D1994D631FA82E5A71A5C26B32D33ABC19AC69E64BD3E4789EB1A7595818A90494038EA1771C210CD81CB2A
bin\api-ms-win-crt-environment-l1-1-0.dll
md5: 6BFBF95B7253F32A77BACDF119B678F3 | sha1: 3E3522A9D62940E1E3C0ED6F785AF0B5E3A33600 | sha256: 9FC2486ED5D3FFF78DEB69A7386F4575451D43B67F759AFB056AC66B82041E3D | sha512: 603A5A199A19028B2E496051772517C488FD3FCC05DD6BEC51E15C58DAD2981F7DAB44C3D7E1BE836AFE8F3CF35AC90E574F0062737C353079E33096DBA26F10
bin\api-ms-win-crt-filesystem-l1-1-0.dll
md5: 07BA5F40C64134E5749DF0E8CFEE082E | sha1: 5B872A7EA316B6B3BA604B88045B9B6F34BA4C8B | sha256: 136E5DE4B535AABF6368C06F82339D2EF6C34165661F40433BCEF4EBB90B30FE | sha512: 55B5C739D08F5627D9453709CC0D3D20C3FC08E9A1168F70381B49F8FDC8D91F15DB85DB51D47AAAE612CBE920BB3BA83075E74888B2D62E3A962F181B3D2C12
bin\api-ms-win-crt-heap-l1-1-0.dll
md5: CB4E401CE4FC657CCEBB85F96840CC8B | sha1: 359910F84B5FAF0D194D534C2F631DB5074EA28D | sha256: B90BFFA9E03FFD4ECF1D0D709C60F61D13490E84C4550EF06586BC9B1024ED00 | sha512: 382DF8909DC347DD86696756CD22650EE9BE45146FFDF3B400DA4E370C7C42BCDD4C7FDB807E5A9161211B975B9750EE6CB2B2E2132AAD9D3F90DB9956C2275E
bin\api-ms-win-crt-locale-l1-1-0.dll
md5: B53D96644F5774FE29BA8BB12D6E5F66 | sha1: 260CBBADA90E29EE8E308996E973CE635496D53C | sha256: BE19250A19ED49CE247999D6F0B953EDC2AB7C66B46F1CFBD0C24BE91B84B297 | sha512: E894CAE26EA86325A9012EC2A00086E136AFE64F38F8DA8B3C5EE1CCAD87B1DCF502AD41E050C1ECFBC1C45D2C69A3C35C5322765EF92DDAF00E5E9953F3436F
bin\api-ms-win-crt-math-l1-1-0.dll
md5: 49A69484B524C6F9FD641E015DD15154 | sha1: F6EC9E38D05ED66E8431B909ABA0451EF8C9B540 | sha256: 69C637C0BE7DDFE0690D8C642EC6D0850085617C3C3DDA9531CAC818F06F66E8 | sha512: 802D186F4B580541916C038999C0653765F2CB01C345549F6D927F7688B671B234C7EE05F2A9EBA6C139F25C459E579DA4437EE2AC03ED3FE3EBEF849F178553
bin\api-ms-win-crt-multibyte-l1-1-0.dll
md5: 66F65B59DFF2F8927DC3C8045D8C3A0A | sha1: AE459D1B4D6615587D8B9133EC72162C717287FC | sha256: 414A2BD84B042E2CCF758270647BCFA02D78EB0125C0584DD53F7245481D66B9 | sha512: 4FA559F7E3B423A736081A67C8A19084288A870307547B19B2DCCAD935AFDC56311A2045CEB4791D1CA33A05F7F1F906C21363A2076436431A118667F298D577
bin\api-ms-win-crt-private-l1-1-0.dll
md5: BF090F2290C18F96FD359A6596EA4233 | sha1: BA1FD71AEFFB0E9629CF0DDC5D5E4704627FB0E5 | sha256: 5710E3ED5819CCAA9CF558AB57534BC880C610C06F2A44ADFAFBFAB5BFC38C2B | sha512: 01B3D02B6FB7B6ED7302903D8E2937372A5BA582755CCD73D4FAE2B904F278BD4F38C3C2B0CC12F7DA8AC4DBE204976CFB492D8AFE7497F39B800ADC652BAC64
bin\api-ms-win-crt-process-l1-1-0.dll
md5: E4D419A1897B507E01F75EF88457979F | sha1: 5C769D5E7FCECBF384D09F340E7DCEB951A2F9C6 | sha256: 3A2355A23874342777391B4A06C5CDCD990DED287CC4A27FDF0A071AC3B229AD | sha512: 65EDB60FD6E897EE2AC74976C47A8B55B8C45BB707C8F1134D78517D0883A16634A3C6142F3A925BE0441D594EEBE90149675D38E4A8DF23D6A68F163F60E611
bin\api-ms-win-crt-runtime-l1-1-0.dll
md5: 11218C9F81404A51D1EB6B56BA60F9AB | sha1: ACC303D1B1A5822ED7BCF8F666860A0A7AAFFE91 | sha256: 882DA90B6368056908E9CD21C4719A016E9A3CA597ECA9183892A5806B4A8D4A | sha512: 86928D70AEC7BD7170863C0CDEA110F8A4AA244EFB30577310AD1908D71817B8A2AEB45833D5F710B15DF8FE096234CFB069819B0F2B706CFCD15B5614615929
bin\api-ms-win-core-processenvironment-l1-1-0.dll
md5: 87E0EF2D5DF6F6E18E6EA9171E3D77E7 | sha1: EB6A1D8D169A683BD1357877AC94BFC98799FEEB | sha256: 9B5A5536AED84D45A00DA1056AF4762FEC805EABA742C6BF2D2FCA60993711BB | sha512: AB0CB69F13793604E7D3BB97D6CEE38CCA0CDB4889C10F228119713902211C0AEB8A493307FAAC614D05A669BD2E172D83C0AED494751D50DE1874D4AA90D379
bin\api-ms-win-core-namedpipe-l1-1-0.dll
md5: 87B1814412CDAC3D08FAD8DD3A79EBAD | sha1: CA1946721D023BE9825A5AFAC4364248A56111E1 | sha256: 2F4690B3C2587C0BFB81AB701D50E497406994613151FAF007423C59CA5E2281 | sha512: 999D6EEB454760A422FAB3B1F1D3DE6B99789838FDFE88F78A3AF52842672F67BB4CA05AE157BF68CEE6D96A1F4B0924555DA67A4FFAD9DB9044E411E071D206
bin\api-ms-win-core-memory-l1-1-0.dll
md5: 536F07C04C316AAC61AB64A492ED9191 | sha1: 0A2F45D0BA54C4FB5DECBB111BBCC9088FC3269E | sha256: 50BF87DA10AE3F442C457E42D6666993B0FCA7C5D4DF521E8CD0959995FBCDDC | sha512: B0EC28B75761494A6121C56811DABC297B8E1EA1D56EE4B06A4488D36C16BD26015F2CE945BF9F74B455864828D321AF5DD8B66F839A047458A98984B9343819
bin\api-ms-win-core-localization-l1-2-0.dll
md5: 41A0D67BA3833D230F1229FF058BE057 | sha1: A66FDA76D97D059067F11C3E03869A1B9DA439A0 | sha256: 4F11443A2FA6C714D3E33597F0D08DE4E11A6A2FDB7DE2E4A01ADDD5977665C5 | sha512: A4138CC25AC899059A702F4E078E7662F15B7059089E53B6EB1A78A1BBEBC03704421BDD0A5FCBDFFD48BE2842D587E4E3E56D881F0462F60CDDC5C75FC14F2F
bin\api-ms-win-core-libraryloader-l1-1-0.dll
md5: 8F239C629F09E1B49CF1F03304AB8E69 | sha1: D54DBE7E79A8389B3BAE3273487BC22D4B99781A | sha256: D8D74FB87F94A587582D56934816362B992B712E47C39F13D957058F17724886 | sha512: 130D1BB38C757BBCE7B3C558624028C771FA1198B8D02F0BE1F210A688E5779F8FCBB44154678E898D6FBA4EC31D03664CC84D063816E977361D4ECABAD7911E
bin\api-ms-win-core-interlocked-l1-1-0.dll
md5: 13BBF7740AFC464172B00F9638BC4F81 | sha1: A92D84A10B161342FCF0E51AD1C287F9B8890525 | sha256: FF482F69F2183B5FD3C1B45D9006156524B8F8A5F518E33D6E92EA079787E64D | sha512: F572E67384EF07790AAAEC8C8E5CAB6C4E9ED954CAF95033CB31121185780A9CD74A5AB123F744F1AE7F889D8DFC9F8AA3BE70999224FD6A1A37FF27BD8AB0D0
bin\api-ms-win-core-heap-l1-1-0.dll
md5: 0AEAF9CE58CBD0AF1E30D03B45C21F81 | sha1: 1EC04DCA23EB4D28861A16D5CCA0D4FEB91E2E32 | sha256: 9A5952C82CBCB1A8ECE9C51C258667D9AB96D13EC6455873999FF0BF78C3CAB0 | sha512: 49F9D30694F6C272E6CB84F71B3801DFF5256D25AC9479ACC6577038783E8B62E36BD0A5A8D07E618830E64749F92DEE0454DD88E132B333D558319FB282EF7A
bin\api-ms-win-core-handle-l1-1-0.dll
md5: 0A0084D4B3635E4D8EBAB587DCFCC16C | sha1: 5619483328D58AD6B4D2A8A860DABED1BBDB8091 | sha256: 5089484C8C56AC8E095CADC3DC971DF71EDEB52F856940632821FD37E81AE5CA | sha512: D50989131E3B66335F9972E46D056FF1CE585AC90877C388B35BC66E285D24CC4FBC6688F62543CAF3DF86D3E3D1087BDC2822C9F69B0978E35BB727FE47B58B
bin\api-ms-win-core-file-l2-1-0.dll
md5: AD895B2A99A3EC18F1690BBAC1E2037A | sha1: 19FAB11CA8D2AB4A3C1A863209CBDC77A69E1AED | sha256: A11C772B2451B0C9C706B03381819E4A1DEF3E2FBBBA8362509BBE57DBD5C666 | sha512: D021A5B8451BB8BAC27B4F496A1A25E0A2B2F90C93A7E27850303C5FEB9441F9B926B13EF024C176827E190F2DC04F401205983510DFAB0946674D18994BBE8F
bin\api-ms-win-core-file-l1-2-0.dll
md5: EA4AE42721460002DC31515F295AD1C4 | sha1: 8A970D589AA4C178083EE8FB65798A6DDECDC1CF | sha256: 668F91E94E76DB4457184909E6A1AB4655E81A8EF37DC37B4ECFE93146C29A88 | sha512: 5EA1F2FB8BE9FFDF80250B47A440DDB3A41E46A8CE73B6F4834E59CB8D30A1B474F6A33D716EFA43AC7EE52D37AC941F3D51021792B9D1439C831B8A368781B9
bin\api-ms-win-core-file-l1-1-0.dll
md5: 6B937FE1EFF0E440B124BBB9334DF34D | sha1: AB3982AB9D46BAA67B1D59728BC6E93C45872B2B | sha256: 71C87C14BC1BD0B20D9F68D4943E93C4C6DDC1B6CF252938BB15FE562552F93E | sha512: 13D58EACBAC1D97F780BDF87A29CEEA047F6AC1002C6D79FC661FE7AA759C654BA14842D840887B41C48A15E06ED8358FC1A7E124DD6123D2145F1254364B82F
bin\api-ms-win-crt-stdio-l1-1-0.dll
md5: D67520BFF673CAB4B2ED1AF12DE37A1F | sha1: 752DEACC54982012852E68C37253E95B8BB89AEE | sha256: 44BBB2AEC747E1CBC63FC7C4D2E8C5EC1CA9F9D026835AC2CCB0D60971B6107A | sha512: A960EC529E6889B0F3253869FC72C4F65615141D23F42D808DE99E192B89B15DBC24B1D37812DC89F68576662173F18BC047A46B92598567E8C7E37E51821AB0
bin\Chessie.dll
md5: B5AE1290B559675E28546EB000DB94B0 | sha1: 607A156129BDF9954243802DB35BFCF392EA595C | sha256: 1D7ABADBB1231FCAD053C40F17C5C0931F64F517B8F007D6368E7640D31AC069 | sha512: B8EA6028647C758519A556CA249CCE3E108363C15C34819AF647887FAE147CFFCBD9A809919601DE239C057BC9F1DEBA60AB76034EA639E94372A86260F0F237
bin\clrcompression.dll
md5: 93BB79FB278DE4FE30C69ACF0771CF5A | sha1: ED3C1B8B88DDC3CF2D13415E18F580ED79AFBB94 | sha256: 755269E01B4D1B3D1C6FD27E29254C8A8A1941001FA5D6A49E1570BDD2C13365 | sha512: 7FF6ACF18536B7FA128CBE4302D80E3F1FC879352EBEA14A7B82DE1F73124BA4A3B69F408AF1FDDFCBDDCCB408F03E42AD9AF5B9AD5CBB7CFC55A4C3BD53EA7A
bin\clretwrc.dll
md5: E641FF8FF7B4AE8FD906C94D558603FF | sha1: 7DD02666C2BED8E8F0E629E86F61FBEFCC4B39B9 | sha256: ED514052011484EAAE111D80D6F57497AB0B097648A51D6F6E1DCE94E90E436F | sha512: D065A1F0239F3A45F73D2C041B49D0331820AA741E5FEBAED935517E66AEDACBA28373AA201A4FCC2EFFE59DE7CA71DA74A63DF7125CA3A9B8B1110FE62EDA5B
bin\clrjit.dll
md5: ED33E0026797A502CD4D9935109BBF91 | sha1: 94896D1EFF79B889FA5E26DBACB8664235561706 | sha256: 33A7F5A81379F34DC23FD3E3EFFFCD68031E399E473C9C7F5A62CB86B218B8BF | sha512: D205BAFF51BB41694853B8DC82CD625E75AD4FE88E384B52F8BA1667E3123DA16A6FE36CE31B3A1D5336ADA26D26DE8EA5389840704A36CBA20DF65EE6A627A1
bin\coreclr.dll
md5: F5B542470F51A7309E3AB4B8BEED262A | sha1: 1598007E60858B70EFA4D455D2256BC0B2CB53E8 | sha256: 40EF69DE6A923406A356696278349B62C38BE8209AC04A373FCE3EDF9B901AC9 | sha512: 68BFB6BC5BD42DE9D3B6A1A66CDF1C089D7767DF827450D3328CC84E51F9CEDBD9E9C2A9A6EA5E89E6A684E3D9CB1B3E8B538AC4562CBD3BA0A95D4943439565
bin\cs\FSharp.Core.resources.dll
md5: C105D738D0DB67B2948BDC448388CBB3 | sha1: D4ED4432CD2EF5B49470C1E5EF397F557E8FC0CD | sha256: 89D4A5B0C6057E66DE01FAFBBF9607A787D878214C264A765AD4CE26F5CE6AD5 | sha512: 9DC84B92F88E5C1C047063070B0CFC8D68D523E2880AECF34949D1C2AAEB274E3014F19CCC43E3916AEA00F4BC064F19753643863832AA78542D159CF6AB78C5
bin\dbgshim.dll
md5: B5F21A8867F62D14A5A4CA70E9D0306B | sha1: CF37034D738257706A897410A8FCA7ACE1CBF1AE | sha256: A3ECD3F1E63CB81775EDF0F837E8C892541B84B5A4C9F023DD47281C10996DE0 | sha512: 4AA0D32EE3B851E190F671770ED60D66D7755D0D8005FF2A0284EC0D472BFE1B9AB467597D45BBDCE8FA4F6FEDB14FEF31437012DAEA25471D98BD560EA9610B
bin\de\FSharp.Core.resources.dll
md5: C2AFE221DFDE571FAF869489A300042A | sha1: 8367104A37D4E1B5E3E398175DABB0800EAE921C | sha256: 397557CDB209122FE3129F4B9F8BF87F487EEA9660AA81E97F23F7CBC18A256E | sha512: 4B7B23950BA47B6BD7C21A492207DE60254139DE67B4BF1D8329BDD8061F5C2FB88E3AB6267E26BB3E0B0C50588824010FB7C191764F881B6AFD16C4C65520E1
bin\en\FSharp.Core.resources.dll
md5: 52C9B72A36E5C5274C7C18A55C11CCCA | sha1: 9970A3B6BC3E846216AB8DC863B21A7DE4B79080 | sha256: 615BD01344090C88A7C3A17B4FB75EAE784B46ABFDA86B46C6A4FFB495C4F0ED | sha512: 0AF2242E779472B8E4B47808642CC588B9EBCA16CBFD2DCB271855865C04D8550FD7620F125E379F76CA13D286F296A7836DE91782ECAAF56865966B4C71EE50
bin\api-ms-win-crt-string-l1-1-0.dll
md5: E65F76759251845FA1E6A3CF41B5F231 | sha1: DE4517EB0D8B330D3C2717E786F485150CAF82EC | sha256: 034A8ABF2BF027AD950FDF8FBDF488188C8D02EBA8E160AA95DE376FF1F32FE6 | sha512: AFC7D0A26B2FFEFB43846D621585FC35A2CE280EEF1D046DA5A327F20AE7B023CCEB2BFD64176787AB86A76567E233215427686243E62ECA5DED1AD14B19B5B5
bin\api-ms-win-crt-time-l1-1-0.dll
md5: 1622347A34EBA068916713CF28F46B67 | sha1: 18B3960E88118195F17C4BEF47DF1F7935CEE459 | sha256: 9766C4200B3F51630097FCE8D4F10B33383E663601802ADA72660604876C99E9 | sha512: 90B2398918487E0CCFE8F859AEE6E729A4063A110204644A75649331F10895B6C4DE09E57B6E20E8FAC04AC413F54A82889E602D05F5F42690B87D9C2253FA2E
bin\api-ms-win-crt-utility-l1-1-0.dll
md5: F7AF6BB63229721005C8AC85DC86F5C2 | sha1: 35DDD88FBEA433A7E934AB0CA64907F8B0A85D9A | sha256: FA10F7E2AB54C2EBCD4688E39BC4AF1544FA21B73BE7FD0562B3FF7CFF041F7A | sha512: E4F242EC6204DD481EA5B8B1EDBFB9A7C8B136D9869FB85868325B21248AA170FECDF43075361E188B20A6F138F3760226B4CFB302929E04CD3901E6CB03961A
bin\Fake.Runtime.xml
<?xml version="1.0" encoding="utf-8"?>
<doc>
<assembly><name>Fake.Runtime</name></assembly>
<members>
<member name="M:Yaaf.FSharp.Scripting.ScriptHost.CreateNew(Microsoft.FSharp.Core.FSharpOption{Microsoft.FSharp.Collections.FSharpList{System.String}},Microsoft.FSharp.Core.FSharpOption{System.Object},Microsoft.FSharp.Core.FSharpOption{System.Boolean},Microsoft.FSharp.Core.FSharpOption{System.IO.TextWriter},Microsoft.FSharp.Core.FSharpOption{System.IO.TextWriter},Microsoft.FSharp.Core.FSharpOption{System.IO.TextWriter},Microsoft.FSharp.Core.FSharpOption{System.IO.TextWriter},Microsoft.FSharp.Core.FSharpOption{System.Boolean})">
<summary>
 Quickly create a new IFsiSession with some sane defaults
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.ScriptHost.CreateForwardWriter(Microsoft.FSharp.Core.FSharpFunc{System.String,Microsoft.FSharp.Core.Unit},Microsoft.FSharp.Core.FSharpOption{System.Boolean},Microsoft.FSharp.Core.FSharpOption{System.Boolean})">
<summary>
 Creates a forwarder Textwriter, which forwards all output to the given function.
 Set revertRedirect only to &quot;false&quot; if you know that f doesn&apos;t print anything to the stdout.
 When revertRedirect is true we capture the Console.Out property and set it before calling f.
 removeNewLines handles the newline characters properly and calls f for every new line instead of every call to
 to the underlaying writers.
 The difference is that with removeNewLines you should use printfn and get lines without newline characters.
 On the other hand without removeNewLines you are called on every TextWriter.Write call,
 so you might be called multiple times for a single lines or a single time for multiple lines.
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.ScriptHost.Create(Yaaf.FSharp.Scripting.FsiOptions,Microsoft.FSharp.Core.FSharpOption{System.Object},Microsoft.FSharp.Core.FSharpOption{System.Boolean},Microsoft.FSharp.Core.FSharpOption{System.IO.TextWriter},Microsoft.FSharp.Core.FSharpOption{System.IO.TextWriter},Microsoft.FSharp.Core.FSharpOption{System.IO.TextWriter},Microsoft.FSharp.Core.FSharpOption{System.IO.TextWriter},Microsoft.FSharp.Core.FSharpOption{System.Boolean})">
<summary>
 Create a new IFsiSession by specifying all fsi arguments manually.
</summary>
</member>
<member name="P:Yaaf.FSharp.Scripting.FsiOptions.WarnLevel">
<summary>
 Sets a warning level (0 to 5). The default level is 3. Each warning is given a level based on its severity. Level 5 gives more, but less severe, warnings than level 1.
 Level 5 warnings are: 21 (recursive use checked at runtime), 22 (let rec evaluated out of order), 45 (full abstraction), and 52 (defensive copy). All other warnings are level 2.
</summary>
</member>
<member name="P:Yaaf.FSharp.Scripting.FsiOptions.Default">
<summary>
 Sets a warning level (0 to 5). The default level is 3. Each warning is given a level based on its severity. Level 5 gives more, but less severe, warnings than level 1.
 Level 5 warnings are: 21 (recursive use checked at runtime), 22 (let rec evaluated out of order), 45 (full abstraction), and 52 (defensive copy). All other warnings are level 2.
</summary>
</member>
<member name="T:Yaaf.FSharp.Scripting.FsiOptions">
<summary>
 See https://msdn.microsoft.com/en-us/library/dd233172.aspx
</summary>
</member>
<member name="P:Yaaf.FSharp.Scripting.IFsiSession.DynamicAssembly">
<summary>
 Gets the currently build dynamic assembly.
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.IFsiSession.TryEvalExpressionWithOutput(System.String)">
<summary>
 Try to evaluate the given expression and return its result.
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.IFsiSession.EvalScriptWithOutput(System.String)">
<summary>
 Evaluate the given script.
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.IFsiSession.EvalInteractionWithOutput(System.String)">
<summary>
 Evaluate the given interaction.
</summary>
</member>
<member name="T:Yaaf.FSharp.Scripting.IFsiSession">
<summary>
 Represents a simple F# interactive session.
</summary>
</member>
<member name="T:Yaaf.FSharp.Scripting.FsiExpressionTypeException">
<summary>
 Exception for invalid expression types
</summary>
</member>
<member name="T:Yaaf.FSharp.Scripting.FsiEvaluationException">
<summary>
 This exception indicates that an exception happened while compiling or executing given F# code.
</summary>
</member>
<member name="T:Yaaf.FSharp.Scripting.Shell.InteractiveSettings">
<summary>
 Implements a simple &apos;fsi&apos; object to be passed to the FSI evaluator
</summary>
</member>
<member name="T:Yaaf.FSharp.Scripting.Shell.SimpleEventLoop">
<summary>
 Represents a simple (fake) event loop for the &apos;fsi&apos; object
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.Extensions.IFsiSession.Handle``1(Yaaf.FSharp.Scripting.IFsiSession,Microsoft.FSharp.Core.FSharpFunc{System.String,``0},System.String)">
<summary>
 Handle the given evaluation function
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.Extensions.IFsiSession.WithCurrentDirectory``1(Yaaf.FSharp.Scripting.IFsiSession,System.String,Microsoft.FSharp.Core.FSharpFunc{Microsoft.FSharp.Core.Unit,``0})">
<summary>
 Same as ChangeCurrentDirectory but takes a function for the scope.
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.Extensions.IFsiSession.ChangeCurrentDirectory(Yaaf.FSharp.Scripting.IFsiSession,System.String)">
<summary>
 Change the current directory (so that relative paths within scripts work properly).
 Returns a handle to change the current directory back to it&apos;s initial state
 (Because this will change the current directory of the currently running code as well!).
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.Extensions.IFsiSession.WithCd``1(Yaaf.FSharp.Scripting.IFsiSession,System.String,Microsoft.FSharp.Core.FSharpFunc{Microsoft.FSharp.Core.Unit,``0})">
<summary>
 Same as Cd but takes a function for the scope.
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.Extensions.IFsiSession.Cd(Yaaf.FSharp.Scripting.IFsiSession,System.String)">
<summary>
 Change the current directory (so that relative paths within scripts work properly).
 Returns a handle to change the current directory back to it&apos;s initial state
 (Because this will change the current directory of the currently running code as well!).
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.Extensions.IFsiSession.Let``1(Yaaf.FSharp.Scripting.IFsiSession,System.String,``0)">
<summary>
 Assigns the given object to the given name (ie &quot;let varName = obj&quot;)
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.Extensions.IFsiSession.EvalExpression``1(Yaaf.FSharp.Scripting.IFsiSession,System.String)">
<summary>
 Evaluate the given expression and return its result.
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.Extensions.IFsiSession.EvalScriptAsInteraction(Yaaf.FSharp.Scripting.IFsiSession,System.String)">
<summary>
 See https://github.com/Microsoft/visualfsharp/issues/1392
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.Extensions.IFsiSession.EvalScriptAsInteractionWithOutput(Yaaf.FSharp.Scripting.IFsiSession,System.String)">
<summary>
 See https://github.com/Microsoft/visualfsharp/issues/1392
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.CompilerServiceExtensions.Type.get_FSharpFullNameWithTypeArgs(System.Type)">
<summary>
 Gets a string that can be used in F# source code to reference the current type instance.
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.CompilerServiceExtensions.Type.get_FSharpParamList(System.Type)">
<summary>
 The parameter list of the current type, sets &quot;_&quot; if the current instance is a generic definition.
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.CompilerServiceExtensions.Type.get_FSharpFullName(System.Type)">
<summary>
 Gets the FullName of the current type in F# source code.
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.CompilerServiceExtensions.Type.get_FSharpName(System.Type)">
<summary>
 The name of the current type instance in F# source code.
</summary>
</member>
<member name="M:Yaaf.FSharp.Scripting.CompilerServiceExtensions.Type.get_NamespaceName(System.Type)">
<summary>
 The FullName but without any generic parameter types.
</summary>
</member>
<member name="M:Fake.Runtime.Environment.hasEnvironVar(System.String)">
<summary>
 Returns if the build parameter with the given name was set
</summary>
</member>
<member name="M:Fake.Runtime.Environment.environVarOrNone(System.String)">
<summary>
 Retrieves the environment variable or None
</summary>
</member>
<member name="M:Fake.Runtime.Environment.getEnvironmentVarAsBool(System.String)">
<summary>
 Retrieves the environment variable with the given name or returns the false if no value was set
</summary>
</member>
<member name="M:Fake.Runtime.Environment.getEnvironmentVarAsBoolOrDefault(System.String,System.Boolean)">
<summary>
 Retrieves the environment variable with the given name or returns the default bool if no value was set
</summary>
</member>
<member name="M:Fake.Runtime.Environment.environVarOrFail(System.String)">
<summary>
 Retrieves the environment variable with the given name or fails if not found
</summary>
</member>
<member name="M:Fake.Runtime.Environment.environVarOrDefault(System.String,System.String)">
<summary>
 Retrieves the environment variable with the given name or returns the default if no value was set
</summary>
</member>
<member name="M:Fake.Runtime.Environment.setEnvironVar(System.String,System.String)">
<summary>
 Sets the environment variable with the given name
</summary>
</member>
<member name="M:Fake.Runtime.Environment.environVars">
<summary>
 Retrieves all environment variables from the given target
</summary>
</member>
<member name="M:Fake.Runtime.Environment.environVar(System.String)">
<summary>
 Retrieves the environment variable with the given name
</summary>
</member>
<member name="P:Fake.Runtime.Environment.fakeVersionStr">
<summary>
 Gets the FAKE Version string
</summary>
</member>
<member name="P:Fake.Runtime.Environment.fakeVersion">
<summary>
 Gets the FAKE version no.
</summary>
</member>
<member name="T:Fake.Runtime.Environment">
<summary>
 This module contains functions which allow to read and write environment variables and build parameters
</summary>
</member>
<member name="T:Fake.Runtime.Path">
<summary>
 Contains basic functions for string manipulation.
</summary>
</member>
<member name="M:Fake.Runtime.String.isNotNullOrEmpty(System.String)">
<summary>
 Returns if the string is not null or empty
</summary>
</member>
<member name="M:Fake.Runtime.String.isNullOrEmpty(System.String)">
<summary>
 Returns if the string is null or empty
</summary>
</member>
<member name="T:Fake.Runtime.String">
<summary>
 Contains basic functions for string manipulation.
</summary>
</member>
<member name="M:Fake.Runtime.Trace.ConsoleTraceListener.Fake-Runtime-Trace-ITraceListener-Write(Fake.Runtime.Trace.TraceData)">
<summary>
 Writes the given message to the Console.
</summary>
</member>
<member name="T:Fake.Runtime.Trace.ConsoleTraceListener">
<summary>
 Implements a TraceListener for System.Console.
 ## Parameters
  - `importantMessagesToStdErr` - Defines whether to trace important messages to StdErr.
  - `colorMap` - A function which maps TracePriorities to ConsoleColors.
</summary>
</member>
<member name="T:Fake.Runtime.Trace.ITraceListener">
<summary>
 Defines a TraceListener interface
</summary>
</member>
<member name="T:Fake.Runtime.Trace.TraceData">
<summary>
 Defines Tracing information for TraceListeners
</summary>
</member>
<member name="M:Fake.Runtime.Trace.traceError(System.String)">
<summary>
 Traces an error (in red)
</summary>
</member>
<member name="M:Fake.Runtime.Trace.traceFAKE``1(Microsoft.FSharp.Core.PrintfFormat{``0,Microsoft.FSharp.Core.Unit,System.String,Microsoft.FSharp.Core.Unit})">
<summary>
 Writes a trace to the command line (in yellow)
</summary>
</member>
<member name="M:Fake.Runtime.Trace.tracef``1(Microsoft.FSharp.Core.PrintfFormat{``0,Microsoft.FSharp.Core.Unit,System.String,Microsoft.FSharp.Core.Unit})">
<summary>
 Writes a message to the command line (in green) and without a line break
</summary>
</member>
<member name="M:Fake.Runtime.Trace.tracefn``1(Microsoft.FSharp.Core.PrintfFormat{``0,Microsoft.FSharp.Core.Unit,System.String,Microsoft.FSharp.Core.Unit})">
<summary>
 Writes a message to the command line (in green)
</summary>
</member>
<member name="M:Fake.Runtime.Trace.trace(System.String)">
<summary>
 Writes a trace to the command line (in green)
</summary>
</member>
<member name="M:Fake.Runtime.Trace.log(System.String)">
<summary>
 Logs the specified string        
</summary>
</member>
<member name="P:Fake.Runtime.Trace.fakePath">
<summary>
 Gets the path of the current FAKE instance
</summary>
</member>
<member name="M:Fake.Runtime.Trace.postMessage(Fake.Runtime.Trace.TraceData)">
<summary>
 Allows to post messages to all trace listeners
</summary>
</member>
<member name="P:Fake.Runtime.Trace.listeners">
<summary>
 A List with all registered listeners
</summary>
</member>
<member name="P:Fake.Runtime.Trace.defaultConsoleTraceListener">
<summary>
 The default TraceListener for Console.
</summary>
</member>
<member name="M:Fake.Runtime.Trace.colorMap(Fake.Runtime.Trace.TraceData)">
<summary>
 A default color map which maps TracePriorities to ConsoleColors
</summary>
</member>
<member name="T:Fake.Runtime.Trace">
<summary>
 This module contains function which allow to trace build output
</summary>
</member>
<member name="T:Fake.Runtime.FSharpParser.InterestingItem">
<summary>
 Parse #r references for `paket:` lines
</summary>
</member>
<member name="T:Fake.Runtime.Runners">
<summary>
 Contains helper functions which allow to interact with the F# Interactive.
</summary>
</member>
<member name="M:Fake.Runtime.CompileRunner.nameParser(System.String,System.String)">
<summary>
 public, because it is used by test code
</summary>
</member>
<member name="M:Fake.Runtime.CompileRunner.handleCoreCaching(Fake.Runtime.Runners.FakeContext,System.String,System.String)">
<summary>
 Handles a cache store operation, this should not throw as it is executed in a finally block and
 therefore might eat other exceptions. And a caching error is not critical.
</summary>
</member>
<member name="T:Fake.Runtime.CompileRunner">
<summary>
 Contains helper functions which allow to interact with the F# Interactive.
</summary>
</member>
<member name="M:Fake.Runtime.ScriptRunner.nameParser(System.String)">
<summary>
 public, because it is used by test code
</summary>
</member>
<member name="M:Fake.Runtime.ScriptRunner.handleCoreCaching(Fake.Runtime.Runners.FakeContext,Yaaf.FSharp.Scripting.IFsiSession,System.String)">
<summary>
 Handles a cache store operation, this should not throw as it is executed in a finally block and
 therefore might eat other exceptions. And a caching error is not critical.
</summary>
</member>
<member name="T:Fake.Runtime.ScriptRunner">
<summary>
 Contains helper functions which allow to interact with the F# Interactive.
</summary>
</member>
<member name="T:Fake.Runtime.HashGeneration">
<summary>
 Contains helper functions which allow to interact with the F# Interactive.
</summary>
</member>
<member name="T:Fake.Runtime.CoreCache">
<summary>
 Contains helper functions which allow to interact with the F# Interactive.
</summary>
</member>
</members>
</doc>
bin\ko\FSharp.Core.resources.dll
md5: F81763A794FF58D92638F97A43385009 | sha1: 76471919948053A3151957E0A42CBA19FBE916CE | sha256: EE12F8B2C194D9D7D5ED9DE5C1A61600D6C0508747E96849CB8068ADE982702C | sha512: EFD0F53E3FAE2D8C59753AB7172CA9C5FD0583FE4BB7A41684501CC90803ED25A98EAC1DC5233B5F4A1D86561BBC7AF416778D5286407787660F8F06C97A6F70
bin\Microsoft.CSharp.dll
md5: FB2367EA734A0374473C285776E8FFDE | sha1: 133F6F8DCDA9E059F73FFF4FCF209FBAD74208B7 | sha256: D514AFB52AA5EBE52738E4B62DDD600B7E183BA37A4E68616D036ED5C8005B78 | sha512: 6C0817E9173963D7E7C96B8408C43AE3CEEC556CA903B79CC7412C539F5C04426704351A32DD6469570D00952F6A6BB2D35096E51010187B5D4EA84227E13146
bin\Microsoft.DiaSymReader.dll
md5: DCFC0926CAE9C982B0E6D0DD05C76612 | sha1: B2BBA7E74525EAD6EC6E9A6E122050C528A915CE | sha256: 18D61714F4472310D77FCA6DA9C9ABA36EACF6638FCBCB6221AD5575DC935A74 | sha512: 660367E55B8EF812BB1E5CD14DABE3CDAFD29FF71A10546857C9A0F912F7BF9C7E64B71097583B4A8C482821C9AC5B1991527635F676E8CEA363B4CAEEA9B6CB
bin\Microsoft.DiaSymReader.Native.x86.dll
md5: 14C7BDF37EFD821C3FB2999D44B11539 | sha1: 554B1310BE1818FB770703C7A095C9DF076A176A | sha256: 4EA9AC46897947F0D4B201BF37E2762ED0756A11019EC5C1D227DB6BC07FAD2C | sha512: BDCCD3827BB1253EAA7F6CA7EF4C772DF56079E9F3A70AB5E216EC8BCCE715EB44BF84BE63337387D2C935FFC68F5647D60085CA709C11D7033ABF3B2BDFD31B
bin\Microsoft.DiaSymReader.PortablePdb.dll
md5: AD37115DD28E016B63A03136DEE256AC | sha1: F06BF1233812BB0BE82134D9A285292BB18BD79A | sha256: C464916C44405B3C137C32F942C5359B454C17E6B64058B554D4191B0FE4AC90 | sha512: 00DE7B81847948848A8F45A820E7628B5E910F692159D29D7AAA580ADD1A70D7693B2843513DB2AF20D0DDECD02CF7084F1685023B8697E95C1476F2541B4C74
bin\Microsoft.DotNet.PlatformAbstractions.dll
md5: 2C71DC88237C2DA73672F773C9F4C5E7 | sha1: F63837AF2A98D408F59ECC640D46AD7286FC5620 | sha256: 1E31F8793861C7CB10621A38F3FDA6B787D15BAC348B70E38E80E3544A086E86 | sha512: 0E9332CCB1A40A16CF6A4C4EE68C2961E956C1B6AE2F2327B5B67989538E153935BEBE6CA0533EED968FC778398A46BB7B6B2C82EBB7777C49B7713C3F943590
bin\Microsoft.VisualBasic.dll
md5: A1763939588DB96BDF283C549E3CD162 | sha1: 980A49AABA2249E9C7ADEEAC0D4CC4E4F9BF1FFA | sha256: 142EB48FD6D1988811E56F69B5654FF170A4A59C20FA16F6525EFF1CA6A2CA91 | sha512: CA666A847505BF089DFFE0BE10A40FAF003938CD7B493CC2BD998FCE38DE686601F6CFA063AE3C84376427A032BEA02397F92ACC88AAD6EE2887E22DCC2E1FD7
bin\Microsoft.Win32.Primitives.dll
md5: 5DD181ABA95E63DB0BE112378B1DA7DB | sha1: 9123B53577028B3FE8CCF9C9D2B837B27B89897D | sha256: AC9FA24D58770546852A3744D1B8166C96B06605713C088CBCDEB2AD4C0B3336 | sha512: 3066C8EE81487F6F50F778BDB170001C1153D74EF15BB8D94AEC7E6770AD64D55CD6961AC73212ED7053F6EA93B2AD675E901E3CF65379FC80916BBAF1E20283
bin\Microsoft.Win32.Registry.dll
md5: AE8AB0167873F1D5D255069803FF5C68 | sha1: 685931E6171D757A943C2826D8DC53BF49FBCA32 | sha256: 7FFA88CC5A80376FC36C973BDBEB6BE73EF16EF82EC99DD5161C4716DD2C6037 | sha512: FACF76D8E0FC449EEFA44C5E7AF51F6DBFE1CB200D9A1D962464D96E928C2BBBEA991F8C29E7D5288B393170A31BEE6B12D08730556FF2BB8A121E4CCE34BB02
bin\Mono.Cecil.dll
md5: A2FAF9D8021E79B1CD01DF83B73532AA | sha1: 8BEF12EAD0DA484851E42F4C81208AA2764DE754 | sha256: D49C61EDD30450A25B8CF223BDE50A1FB1E5F3542B74F41C2AC3E7B8AE5CB65E | sha512: D9868E3247A8F5EB6E5019E8FAB3042FE459E613FE5FEAAF714A1E314CC1CA15CEA94B5CF5FDBBFFAC5B7DFFCBE724AF4D5B591586ED2B3580E34EE9C0AF9DAA
bin\fake.runtimeconfig.json
{
  "runtimeOptions": {}
}
bin\fake.xml
<?xml version="1.0" encoding="utf-8"?>
<doc>
<assembly><name>fake</name></assembly>
<members>
<member name="T:Cli">
<summary>
 New Command line interface for FAKE that utilises Argu.
</summary>
</member>
</members>
</doc>
bin\FParsec.dll
md5: B508930BA7F4E87F295EC5057E522255 | sha1: E160F283C4C86FFD6B115D1B9B7C7C7216372F46 | sha256: C5E63264FF4D209E0C45B93F7BB8732FA5050F21B5C5944B740D9743052C87A2 | sha512: 186B7EB6BE544C1E12A9DC1275CBC9E199CBAABC8E8B1FF7CE8920010290585A51EC3C8100329E6160F517B033CC45BF5AF2F61299AA981AA7FD5E7487E513B2
bin\FParsecCS.dll
md5: 9429089F36FDBCE49285742E22418923 | sha1: C4C21B40950FCAD7648BBEC2918FCA1B528E0F29 | sha256: 69AB2AE85FEB972C3140B01E1B1FFEDE6D0E037651E89F13281A978098DA5E07 | sha512: C8A7C1997A495606A68BB4FFA54E5BAC94C249A59C7960F5A1BF129F285A17C5AC81F00A111B0FBBE9A0D4CCB16B965CBB3F37FCA9C911FE16FF73B0723B9125
bin\fr\FSharp.Core.resources.dll
md5: B7ACC35C7358F8FA57CCADC4455A0814 | sha1: AE17A4A42B122E486E576B19DF2EEEA753C5F6B9 | sha256: E46E4C9C9DA372512BB6F71EE751A1E5AF3D0DAC8AA1346B45B7686B6F21A55F | sha512: 7DBD25F691AE5A7D2E8EF2FA3BB4EA7505636C4410AD976ED6538A43254E1C56900C41BE99423505B746FB95CEF5A6E44170323DB3A5EF7E44EEF2B9EFEB826C
bin\FSharp.Compiler.Service.dll
md5: 511756B408B03B1D6BC35EDA7456B8D9 | sha1: 30DCC6B224ACE630B158FB2FC53EE0570DAC3FB0 | sha256: 90E0ABDF6BFD6FAEE7C36CB53981FA18BB07EBD286D48ADC8E8B8658D2083C9B | sha512: D00FCCEF9B6546A6F04ED9FDAFF3E2A095EBF17AE9CD715796876343F38CC55FDFA63E4ADD05242B0DB33FD0378833999B41A931845266E05EA2898226E37446
bin\FSharp.Core.dll
md5: 6124B24FBD07195A67447CB5579A398D | sha1: A0699D8D8E779BF4D2E940F1D87AE9149CC49D37 | sha256: 5CEE76754FD70B5E7BD5C892668F2D932DED70C9F51A7788A97F5884F44E59A0 | sha512: 6F7CD81EC175635639E9088A0D466EDCE8A7E0F0CCCE6D90E7C78E2C4E9071C3F76D9A05C2621E92943DC9CBBCB71E79E348687BF0C579EF9272469289B4D9D3
bin\hostfxr.dll
md5: 4F7ABC6DA77464A577F57136E1487AC1 | sha1: DDFFC1A73434E3D1630E153526FC86B66BE9B204 | sha256: 1AFDED6FBC9700DA102DA353C61D942E649F5C1886E8DC801630B36022B5D5E2 | sha512: 14C6B1E3FBDFBA524769EFC6302498F11EF65C1552D0D2C005FCA83B396DB4C6BC64216061EA1D181906F9CBCD16FAF582AEA85DBB0CA64AEA9BDCD63A6ACBEA
bin\fake.exe
md5: C06DF39B42078E199E9E626AE512345A | sha1: 56D14485968A6868CB8F1B52DE4114BDE6829C09 | sha256: 87DC9C95D1B2429ADD5E7715B78F543BBF61EAB74BB0E4616F6ADF79A8E31787 | sha512: E3651BD8F13E60DAB2FA8708B4769E52CEA4837126C86A7189D21B8BFA96CF17D3F5CEF3FB6A573D7BB6EF3ACACCEFADD346A9615B6FED6C1B265B3BB7A524B8
bin\fake.pdb
 
bin\Fake.Runtime.dll
md5: 0ACE05A044AF4C073F75367932F16A27 | sha1: 8B68B129D2A535EEB4F4E9EE63370B96EE8EEC7F | sha256: 516B6273470BBD72508ABD3EFAD029E40BA2B5335300842B4A31B7CC0A259388 | sha512: 3A551455672501D7077A7C0A2A9EA52A5AE924D826CC7C8D08E520C2E6BB36F392EB7A679DABB2E25542C78BDD0305DE8302D0CBF90E63D0859BC2DF8D68B264
bin\Fake.Runtime.pdb
 
bin\hostpolicy.dll
md5: 8719C0FF65435107A674F551188E8230 | sha1: DDA2CF1A3EFC21503AC985F19585854175181A05 | sha256: 019DA24514C20E47D19F03CA9CEA7F94E8B7CCFDA0DD6F2C9929F82A892405A1 | sha512: A799918BB0811EA80D4909E6AE2CBA56E510644743E8C4E41586023F03E42EBA9761F01157B3F8EF0789FD02417015F3704F051CD8B9DDC021DEF36C09FC04A3
bin\it\FSharp.Core.resources.dll
md5: 945D55C9A9D980715ECD04D360952C95 | sha1: C509E04BE4257A90202701C909C8AC625656E328 | sha256: CFEF6401990EF9CEA72D6444236E822540C88E641337EF0EAA920D3D3CF99E6D | sha512: DF7DF3206C1A0798CBA33CE729DE9B51E7DDE2D1532FD203FD4206271E8C032A92E9674CA8DB3E51EA75C31F8AD2B62363107C648F39A66A7E889380FB5D2459
bin\es\FSharp.Core.resources.dll
md5: 307681C8687354FB2A83A055B7059FC2 | sha1: 96A74FC2DC46C96FDDF72F56F297482A6B314AAE | sha256: 0EA43EB568FACA08105D4FCF4CF92EB8023FB71E24245789175A09E42642A651 | sha512: 065E9FE0018B7DFADA89A0E2DCFD99BB10E7A97DF8B90985D946CAC48AE950A561695C9D9CFBAAC1897974DA0DCDF9417FEEC7F668428A6EB0646CF26D8F8E10
bin\Fake.Core.CommandLineParsing.dll
md5: 648B7B967DBBD34523B2195FD62CB221 | sha1: F4CE4D4335CAB3972F2267922F0E9C6131F38C11 | sha256: 234D552534CE886DC7EB13D66788B49E0BACE368AF97C40E91FBE5011DE0638C | sha512: 47CD923668A8AC0295AC5CD9D475D142E46D4654392895007526E1B291B98992CFD3088F6D8AB8C888FFFB1CC3242C95828714DF9672B9A00B59E065B3115A97
bin\Fake.Core.CommandLineParsing.pdb
 
bin\Fake.Core.CommandLineParsing.xml
<?xml version="1.0" encoding="utf-8"?>
<doc>
<assembly><name>Fake.Core.CommandLineParsing</name></assembly>
<members>
<member name="T:Fake.Core.CommandLineParsing.UsageAst.Sdh">
<summary>
 matches the stdin [-]
</summary>
</member>
<member name="T:Fake.Core.CommandLineParsing.UsageAst.Ell">
<summary>
 Marks that the given item can be given multiple times 
</summary>
</member>
<member name="T:Fake.Core.CommandLineParsing.UsageAst.Cmd">
<summary>
 Fixed command, like &quot;push&quot; in &quot;git push&quot;
</summary>
</member>
<member name="T:Fake.Core.CommandLineParsing.UsageAst.Seq">
<summary>
 Sequence of items, if the items are only options then order is ignored.
</summary>
</member>
<member name="T:Fake.Core.CommandLineParsing.UsageAst.Xor">
<summary>
 Either the one or the other
</summary>
</member>
<member name="T:Fake.Core.CommandLineParsing.UsageAst.Arg">
<summary>
 Named/Positional argument
</summary>
</member>
<member name="T:Fake.Core.CommandLineParsing.UsageAst.Req">
<summary>
 Requires the given item
</summary>
</member>
<member name="T:Fake.Core.CommandLineParsing.UsageAst.Sqb">
<summary>
 Marks the given item as optional
</summary>
</member>
<member name="T:Fake.Core.CommandLineParsing.UsageAst.Lop">
<summary>
 long option
</summary>
</member>
<member name="T:Fake.Core.CommandLineParsing.UsageAst.Sop">
<summary>
 Short options
</summary>
</member>
<member name="T:Fake.Core.CommandLineParsing.UsageAst.Ano">
<summary>
 Matches an option annotation [options]
</summary>
</member>
<member name="T:Fake.Core.CommandLineParsing.UsageAst.Eps">
<summary>
 matches nothing?
</summary>
</member>
<member name="P:Fake.Core.DocHelper.OptionBuilder.Lines">
<summary>
 The lines in reversed order
</summary>
</member>
</members>
</doc>
bin\Fake.Core.Context.dll
md5: 1FD8286086AA7D9D4C4753915FDAE2BC | sha1: 2CA1AB6B498CE5179552A593EA09C6DA2241035A | sha256: 0934F89062F92BD5166C27E647EC54D26B228FDD91DAC5F4F8E1268BE851B440 | sha512: 2F69DF8EB9CEAF894F9D4DB203677CABAA6DE8BA730527F5213490587469058994E1DA484F97FCE0C553D7E6602A8FC5B5BF0E9243F26F651FA7A53CEF903C08
bin\Fake.Core.Context.pdb
 
bin\Fake.Core.Context.xml
<?xml version="1.0" encoding="utf-8"?>
<doc>
<assembly><name>Fake.Core.Context</name></assembly>
<members>
<member name="T:Fake.Core.Context">
<summary>
 This module tracks the context of the build.
 This allows us to run some modules without any context and change behavior depending on the context
 (For example `Fake.Process` kills all processes when the Fake Context exists, but it should not when used as library)
</summary>
</member>
</members>
</doc>
bin\fake.deps.json
{
  "runtimeTarget": {
    "name": ".NETCoreApp,Version=v2.0/win7-x86",
    "signature": "4068a7f59e6d921951e76adcc24608ec5e04c747"
  },
  "compilationOptions": {},
  "targets": {
    ".NETCoreApp,Version=v2.0": {},
    ".NETCoreApp,Version=v2.0/win7-x86": {
      "fake/5.0.0-rc014.167+vsts.de1f58f0f47e9924235c0c45d6cffdf629bc5401": {
        "dependencies": {
          "Chessie": "0.6.0",
          "FSharp.Core": "4.3.4",
          "Fake.Core.CommandLineParsing": "5.0.0-rc014.167",
          "Fake.Core.Context": "5.0.0-rc014.167",
          "Fake.Runtime": "5.0.0-rc014.167",
          "Microsoft.NETCore.App": "2.0.0",
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "Microsoft.Win32.Primitives": "4.3.0",
          "Mono.Cecil": "0.10.0",
          "Newtonsoft.Json": "11.0.2",
          "Paket.Core": "5.166.0",
          "System.AppContext": "4.3.0",
          "System.Buffers": "4.4.0",
          "System.Collections": "4.3.0",
          "System.Collections.Concurrent": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.Compression": "4.3.0",
          "System.IO.Compression.ZipFile": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Linq": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Reflection.Emit": "4.3.0",
          "System.Reflection.Emit.ILGeneration": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Reflection.TypeExtensions": "4.4.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Runtime.InteropServices.RuntimeInformation": "4.3.0",
          "System.Runtime.Numerics": "4.3.0",
          "System.Security.Cryptography.Algorithms": "4.3.1",
          "System.Security.Cryptography.Csp": "4.3.0",
          "System.Security.Cryptography.Encoding": "4.3.0",
          "System.Security.Cryptography.Primitives": "4.3.0",
          "System.Security.Cryptography.ProtectedData": "4.4.0",
          "System.Text.Encoding": "4.3.0",
          "System.Text.Encoding.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "System.Threading.Thread": "4.3.0",
          "System.Threading.ThreadPool": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.1",
          "System.Xml.XDocument": "4.3.0",
          "System.Xml.XmlDocument": "4.3.0",
          "runtime.native.System": "4.3.0",
          "runtime.native.System.IO.Compression": "4.3.1",
          "runtime.native.System.Security.Cryptography.Apple": "4.3.1",
          "runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.Apple": "4.3.1"
        },
        "runtime": {
          "fake.dll": {}
        }
      },
      "Chessie/0.6.0": {
        "dependencies": {
          "FSharp.Core": "4.3.4",
          "NETStandard.Library": "2.0.0"
        },
        "runtime": {
          "lib/netstandard1.6/Chessie.dll": {}
        }
      },
      "FParsec/1.0.3": {
        "dependencies": {
          "FSharp.Core": "4.3.4",
          "NETStandard.Library": "2.0.0"
        },
        "runtime": {
          "lib/netstandard1.6/FParsec.dll": {},
          "lib/netstandard1.6/FParsecCS.dll": {}
        }
      },
      "FSharp.Compiler.Service/22.0.3": {
        "dependencies": {
          "FSharp.Core": "4.3.4",
          "Microsoft.DiaSymReader": "1.2.0",
          "Microsoft.DiaSymReader.PortablePdb": "1.4.0",
          "System.Collections.Immutable": "1.4.0",
          "System.Diagnostics.Process": "4.3.0",
          "System.Diagnostics.TraceSource": "4.3.0",
          "System.Reflection.Emit": "4.3.0",
          "System.Reflection.Metadata": "1.5.0",
          "System.Reflection.TypeExtensions": "4.4.0",
          "System.Runtime.Loader": "4.3.0",
          "System.Security.Cryptography.Algorithms": "4.3.1"
        },
        "runtime": {
          "lib/netstandard2.0/FSharp.Compiler.Service.dll": {}
        }
      },
      "FSharp.Core/4.3.4": {
        "runtime": {
          "lib/netstandard1.6/FSharp.Core.dll": {}
        },
        "resources": {
          "lib/netstandard1.6/cs/FSharp.Core.resources.dll": {
            "locale": "cs"
          },
          "lib/netstandard1.6/de/FSharp.Core.resources.dll": {
            "locale": "de"
          },
          "lib/netstandard1.6/en/FSharp.Core.resources.dll": {
            "locale": "en"
          },
          "lib/netstandard1.6/es/FSharp.Core.resources.dll": {
            "locale": "es"
          },
          "lib/netstandard1.6/fr/FSharp.Core.resources.dll": {
            "locale": "fr"
          },
          "lib/netstandard1.6/it/FSharp.Core.resources.dll": {
            "locale": "it"
          },
          "lib/netstandard1.6/ja/FSharp.Core.resources.dll": {
            "locale": "ja"
          },
          "lib/netstandard1.6/ko/FSharp.Core.resources.dll": {
            "locale": "ko"
          },
          "lib/netstandard1.6/pl/FSharp.Core.resources.dll": {
            "locale": "pl"
          },
          "lib/netstandard1.6/pt-BR/FSharp.Core.resources.dll": {
            "locale": "pt-BR"
          },
          "lib/netstandard1.6/ru/FSharp.Core.resources.dll": {
            "locale": "ru"
          },
          "lib/netstandard1.6/tr/FSharp.Core.resources.dll": {
            "locale": "tr"
          },
          "lib/netstandard1.6/zh-Hans/FSharp.Core.resources.dll": {
            "locale": "zh-Hans"
          },
          "lib/netstandard1.6/zh-Hant/FSharp.Core.resources.dll": {
            "locale": "zh-Hant"
          }
        }
      },
      "Microsoft.DiaSymReader/1.2.0": {
        "dependencies": {
          "Microsoft.Net.Compilers": "2.8.0",
          "NETStandard.Library": "2.0.0"
        },
        "runtime": {
          "lib/netstandard1.1/Microsoft.DiaSymReader.dll": {}
        }
      },
      "Microsoft.DiaSymReader.PortablePdb/1.4.0": {
        "dependencies": {
          "Microsoft.DiaSymReader": "1.2.0",
          "System.Collections": "4.3.0",
          "System.Collections.Immutable": "1.4.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Linq": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Reflection.Metadata": "1.5.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading": "4.3.0"
        },
        "runtime": {
          "lib/netstandard1.1/Microsoft.DiaSymReader.PortablePdb.dll": {}
        }
      },
      "Microsoft.DotNet.PlatformAbstractions/2.0.4": {
        "dependencies": {
          "System.AppContext": "4.3.0",
          "System.Collections": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.Reflection.TypeExtensions": "4.4.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Runtime.InteropServices.RuntimeInformation": "4.3.0"
        },
        "runtime": {
          "lib/netstandard1.3/Microsoft.DotNet.PlatformAbstractions.dll": {}
        }
      },
      "Microsoft.Net.Compilers/2.8.0": {},
      "Microsoft.NETCore.App/2.0.0": {
        "dependencies": {
          "Microsoft.NETCore.DotNetHostPolicy": "2.0.0",
          "Microsoft.NETCore.Platforms": "2.0.2",
          "NETStandard.Library": "2.0.0",
          "runtime.win-x86.Microsoft.NETCore.App": "2.0.0"
        }
      },
      "Microsoft.NETCore.DotNetAppHost/2.0.0": {
        "dependencies": {
          "runtime.win-x86.Microsoft.NETCore.DotNetAppHost": "2.0.0"
        }
      },
      "Microsoft.NETCore.DotNetHostPolicy/2.0.0": {
        "dependencies": {
          "Microsoft.NETCore.DotNetHostResolver": "2.0.0",
          "runtime.win-x86.Microsoft.NETCore.DotNetHostPolicy": "2.0.0"
        }
      },
      "Microsoft.NETCore.DotNetHostResolver/2.0.0": {
        "dependencies": {
          "Microsoft.NETCore.DotNetAppHost": "2.0.0",
          "runtime.win-x86.Microsoft.NETCore.DotNetHostResolver": "2.0.0"
        }
      },
      "Microsoft.NETCore.Platforms/2.0.2": {},
      "Microsoft.NETCore.Targets/2.0.0": {},
      "Microsoft.Win32.Primitives/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0"
        }
      },
      "Microsoft.Win32.Registry/4.4.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "System.Security.AccessControl": "4.4.1",
          "System.Security.Principal.Windows": "4.4.1"
        }
      },
      "Mono.Cecil/0.10.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Security.Cryptography.Algorithms": "4.3.1",
          "System.Security.Cryptography.Csp": "4.3.0",
          "System.Threading": "4.3.0"
        },
        "runtime": {
          "lib/netstandard1.3/Mono.Cecil.Mdb.dll": {},
          "lib/netstandard1.3/Mono.Cecil.Pdb.dll": {},
          "lib/netstandard1.3/Mono.Cecil.Rocks.dll": {},
          "lib/netstandard1.3/Mono.Cecil.dll": {}
        }
      },
      "NETStandard.Library/2.0.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2"
        }
      },
      "Newtonsoft.Json/11.0.2": {
        "runtime": {
          "lib/netstandard2.0/Newtonsoft.Json.dll": {}
        }
      },
      "Paket.Core/5.166.0": {
        "dependencies": {
          "Chessie": "0.6.0",
          "Mono.Cecil": "0.10.0",
          "Newtonsoft.Json": "11.0.2",
          "System.Security.Cryptography.ProtectedData": "4.4.0"
        },
        "runtime": {
          "lib/netstandard2.0/Paket.Core.dll": {}
        }
      },
      "runtime.debian.8-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {},
      "runtime.fedora.23-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {},
      "runtime.fedora.24-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {},
      "runtime.native.System/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0"
        }
      },
      "runtime.native.System.IO.Compression/4.3.1": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0"
        }
      },
      "runtime.native.System.Security.Cryptography.Apple/4.3.1": {
        "dependencies": {
          "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.Apple": "4.3.1"
        }
      },
      "runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {
        "dependencies": {
          "runtime.debian.8-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.fedora.23-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.fedora.24-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.opensuse.13.2-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.opensuse.42.1-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.rhel.7-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.ubuntu.14.04-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.ubuntu.16.04-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.ubuntu.16.10-x64.runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2"
        }
      },
      "runtime.opensuse.13.2-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {},
      "runtime.opensuse.42.1-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {},
      "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.Apple/4.3.1": {},
      "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {},
      "runtime.rhel.7-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {},
      "runtime.ubuntu.14.04-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {},
      "runtime.ubuntu.16.04-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {},
      "runtime.ubuntu.16.10-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {},
      "runtime.win-x86.Microsoft.NETCore.App/2.0.0": {
        "runtime": {
          "runtimes/win-x86/lib/netcoreapp2.0/Microsoft.CSharp.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/Microsoft.VisualBasic.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/Microsoft.Win32.Primitives.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/Microsoft.Win32.Registry.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/SOS.NETCore.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.AppContext.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Buffers.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Collections.Concurrent.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Collections.Immutable.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Collections.NonGeneric.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Collections.Specialized.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Collections.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.ComponentModel.Annotations.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.ComponentModel.Composition.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.ComponentModel.DataAnnotations.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.ComponentModel.EventBasedAsync.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.ComponentModel.Primitives.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.ComponentModel.TypeConverter.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.ComponentModel.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Configuration.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Console.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Core.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Data.Common.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Data.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Diagnostics.Contracts.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Diagnostics.Debug.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Diagnostics.DiagnosticSource.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Diagnostics.FileVersionInfo.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Diagnostics.Process.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Diagnostics.StackTrace.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Diagnostics.TextWriterTraceListener.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Diagnostics.Tools.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Diagnostics.TraceSource.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Diagnostics.Tracing.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Drawing.Primitives.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Drawing.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Dynamic.Runtime.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Globalization.Calendars.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Globalization.Extensions.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Globalization.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.Compression.FileSystem.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.Compression.ZipFile.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.Compression.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.FileSystem.AccessControl.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.FileSystem.DriveInfo.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.FileSystem.Primitives.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.FileSystem.Watcher.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.FileSystem.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.IsolatedStorage.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.MemoryMappedFiles.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.Pipes.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.UnmanagedMemoryStream.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.IO.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Linq.Expressions.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Linq.Parallel.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Linq.Queryable.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Linq.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.Http.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.HttpListener.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.Mail.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.NameResolution.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.NetworkInformation.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.Ping.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.Primitives.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.Requests.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.Security.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.ServicePoint.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.Sockets.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.WebClient.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.WebHeaderCollection.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.WebProxy.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.WebSockets.Client.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.WebSockets.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Net.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Numerics.Vectors.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Numerics.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.ObjectModel.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Private.DataContractSerialization.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Private.Uri.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Private.Xml.Linq.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Private.Xml.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Reflection.DispatchProxy.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Reflection.Emit.ILGeneration.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Reflection.Emit.Lightweight.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Reflection.Emit.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Reflection.Extensions.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Reflection.Metadata.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Reflection.Primitives.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Reflection.TypeExtensions.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Reflection.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Resources.Reader.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Resources.ResourceManager.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Resources.Writer.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.CompilerServices.VisualC.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.Extensions.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.Handles.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.InteropServices.RuntimeInformation.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.InteropServices.WindowsRuntime.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.InteropServices.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.Loader.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.Numerics.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.Serialization.Formatters.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.Serialization.Json.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.Serialization.Primitives.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.Serialization.Xml.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.Serialization.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Runtime.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Security.Claims.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Security.Cryptography.Algorithms.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Security.Cryptography.Cng.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Security.Cryptography.Csp.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Security.Cryptography.Encoding.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Security.Cryptography.OpenSsl.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Security.Cryptography.Primitives.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Security.Cryptography.X509Certificates.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Security.Principal.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Security.SecureString.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Security.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.ServiceModel.Web.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.ServiceProcess.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Text.Encoding.Extensions.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Text.Encoding.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Text.RegularExpressions.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Threading.Overlapped.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Threading.Tasks.Dataflow.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Threading.Tasks.Extensions.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Threading.Tasks.Parallel.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Threading.Tasks.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Threading.Thread.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Threading.ThreadPool.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Threading.Timer.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Threading.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Transactions.Local.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Transactions.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.ValueTuple.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Web.HttpUtility.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Web.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Windows.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Xml.Linq.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Xml.ReaderWriter.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Xml.Serialization.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Xml.XDocument.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Xml.XPath.XDocument.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Xml.XPath.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Xml.XmlDocument.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Xml.XmlSerializer.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.Xml.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/System.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/WindowsBase.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/mscorlib.dll": {},
          "runtimes/win-x86/lib/netcoreapp2.0/netstandard.dll": {}
        },
        "native": {
          "runtimes/win-x86/native/Microsoft.DiaSymReader.Native.x86.dll": {},
          "runtimes/win-x86/native/System.Private.CoreLib.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-console-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-datetime-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-debug-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-errorhandling-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-file-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-file-l1-2-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-file-l2-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-handle-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-heap-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-interlocked-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-libraryloader-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-localization-l1-2-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-memory-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-namedpipe-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-processenvironment-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-processthreads-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-processthreads-l1-1-1.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-profile-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-rtlsupport-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-string-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-synch-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-synch-l1-2-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-sysinfo-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-timezone-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-core-util-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-conio-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-convert-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-environment-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-filesystem-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-heap-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-locale-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-math-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-multibyte-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-private-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-process-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-runtime-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-stdio-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-string-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-time-l1-1-0.dll": {},
          "runtimes/win-x86/native/api-ms-win-crt-utility-l1-1-0.dll": {},
          "runtimes/win-x86/native/clrcompression.dll": {},
          "runtimes/win-x86/native/clretwrc.dll": {},
          "runtimes/win-x86/native/clrjit.dll": {},
          "runtimes/win-x86/native/coreclr.dll": {},
          "runtimes/win-x86/native/dbgshim.dll": {},
          "runtimes/win-x86/native/mscordaccore.dll": {},
          "runtimes/win-x86/native/mscordaccore_x86_x86_4.6.00001.0.dll": {},
          "runtimes/win-x86/native/mscordbi.dll": {},
          "runtimes/win-x86/native/mscorrc.debug.dll": {},
          "runtimes/win-x86/native/mscorrc.dll": {},
          "runtimes/win-x86/native/sos.dll": {},
          "runtimes/win-x86/native/sos_x86_x86_4.6.00001.0.dll": {},
          "runtimes/win-x86/native/ucrtbase.dll": {}
        }
      },
      "runtime.win-x86.Microsoft.NETCore.DotNetAppHost/2.0.0": {
        "native": {
          "runtimes/win-x86/native/apphost.exe": {}
        }
      },
      "runtime.win-x86.Microsoft.NETCore.DotNetHostPolicy/2.0.0": {
        "dependencies": {
          "Microsoft.NETCore.DotNetHostResolver": "2.0.0"
        },
        "native": {
          "runtimes/win-x86/native/hostpolicy.dll": {}
        }
      },
      "runtime.win-x86.Microsoft.NETCore.DotNetHostResolver/2.0.0": {
        "dependencies": {
          "Microsoft.NETCore.DotNetAppHost": "2.0.0"
        },
        "native": {
          "runtimes/win-x86/native/hostfxr.dll": {}
        }
      },
      "System.AppContext/4.3.0": {
        "dependencies": {
          "System.Runtime": "4.3.0"
        }
      },
      "System.Buffers/4.4.0": {},
      "System.Collections/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Collections.Concurrent/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "System.Collections.Immutable/1.4.0": {},
      "System.Diagnostics.Debug/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Diagnostics.Process/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.Win32.Primitives": "4.3.0",
          "Microsoft.Win32.Registry": "4.4.0",
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Text.Encoding.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "System.Threading.Thread": "4.3.0",
          "System.Threading.ThreadPool": "4.3.0",
          "runtime.native.System": "4.3.0"
        }
      },
      "System.Diagnostics.Tools/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Diagnostics.TraceSource/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "runtime.native.System": "4.3.0"
        }
      },
      "System.Diagnostics.Tracing/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Globalization/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.IO/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "System.IO.Compression/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "System.Buffers": "4.4.0",
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.IO": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "runtime.native.System": "4.3.0",
          "runtime.native.System.IO.Compression": "4.3.1"
        }
      },
      "System.IO.Compression.ZipFile/4.3.0": {
        "dependencies": {
          "System.Buffers": "4.4.0",
          "System.IO": "4.3.0",
          "System.IO.Compression": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Text.Encoding": "4.3.0"
        }
      },
      "System.IO.FileSystem/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.IO": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "System.IO.FileSystem.Primitives/4.3.0": {
        "dependencies": {
          "System.Runtime": "4.3.0"
        }
      },
      "System.Linq/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0"
        }
      },
      "System.Reflection/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.IO": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Reflection.Emit/4.3.0": {
        "dependencies": {
          "System.IO": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Reflection.Emit.ILGeneration": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Reflection.Emit.ILGeneration/4.3.0": {
        "dependencies": {
          "System.Reflection": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Reflection.Extensions/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Reflection": "4.3.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Reflection.Metadata/1.5.0": {},
      "System.Reflection.Primitives/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Reflection.TypeExtensions/4.4.0": {},
      "System.Resources.ResourceManager/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Globalization": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Runtime/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0"
        }
      },
      "System.Runtime.Extensions/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Runtime.Handles/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Runtime.InteropServices/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Reflection": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Handles": "4.3.0"
        }
      },
      "System.Runtime.InteropServices.RuntimeInformation/4.3.0": {
        "dependencies": {
          "System.Reflection": "4.3.0",
          "System.Reflection.Extensions": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Threading": "4.3.0",
          "runtime.native.System": "4.3.0"
        }
      },
      "System.Runtime.Loader/4.3.0": {
        "dependencies": {
          "System.IO": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Runtime.Numerics/4.3.0": {
        "dependencies": {
          "System.Globalization": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0"
        }
      },
      "System.Security.AccessControl/4.4.1": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "System.Security.Principal.Windows": "4.4.1"
        },
        "runtime": {
          "runtimes/win/lib/netcoreapp2.0/System.Security.AccessControl.dll": {}
        }
      },
      "System.Security.Cryptography.Algorithms/4.3.1": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "System.Collections": "4.3.0",
          "System.IO": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Runtime.Numerics": "4.3.0",
          "System.Security.Cryptography.Encoding": "4.3.0",
          "System.Security.Cryptography.Primitives": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "runtime.native.System.Security.Cryptography.Apple": "4.3.1",
          "runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2"
        }
      },
      "System.Security.Cryptography.Csp/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "System.IO": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Security.Cryptography.Algorithms": "4.3.1",
          "System.Security.Cryptography.Encoding": "4.3.0",
          "System.Security.Cryptography.Primitives": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading": "4.3.0"
        }
      },
      "System.Security.Cryptography.Encoding/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "System.Collections": "4.3.0",
          "System.Collections.Concurrent": "4.3.0",
          "System.Linq": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Security.Cryptography.Primitives": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2"
        }
      },
      "System.Security.Cryptography.Primitives/4.3.0": {
        "dependencies": {
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "System.Security.Cryptography.ProtectedData/4.4.0": {
        "runtime": {
          "runtimes/win/lib/netstandard2.0/System.Security.Cryptography.ProtectedData.dll": {}
        }
      },
      "System.Security.Principal.Windows/4.4.1": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2"
        },
        "runtime": {
          "runtimes/win/lib/netcoreapp2.0/System.Security.Principal.Windows.dll": {}
        }
      },
      "System.Text.Encoding/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Text.Encoding.Extensions/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0",
          "System.Text.Encoding": "4.3.0"
        }
      },
      "System.Text.RegularExpressions/4.3.0": {
        "dependencies": {
          "System.Runtime": "4.3.0"
        }
      },
      "System.Threading/4.3.0": {
        "dependencies": {
          "System.Runtime": "4.3.0",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "System.Threading.Tasks/4.3.0": {
        "dependencies": {
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "System.Runtime": "4.3.0"
        }
      },
      "System.Threading.Tasks.Extensions/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Threading.Tasks": "4.3.0"
        }
      },
      "System.Threading.Thread/4.3.0": {
        "dependencies": {
          "System.Runtime": "4.3.0"
        }
      },
      "System.Threading.ThreadPool/4.3.0": {
        "dependencies": {
          "System.Runtime": "4.3.0",
          "System.Runtime.Handles": "4.3.0"
        }
      },
      "System.Xml.ReaderWriter/4.3.1": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Text.Encoding.Extensions": "4.3.0",
          "System.Text.RegularExpressions": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "System.Threading.Tasks.Extensions": "4.3.0"
        }
      },
      "System.Xml.XDocument/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.Tools": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.1"
        }
      },
      "System.Xml.XmlDocument/4.3.0": {
        "dependencies": {
          "System.Collections": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.1"
        }
      },
      "Fake.Core.CommandLineParsing/5.0.0-rc014.167": {
        "dependencies": {
          "FParsec": "1.0.3",
          "FSharp.Core": "4.3.4",
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "Microsoft.Win32.Primitives": "4.3.0",
          "System.AppContext": "4.3.0",
          "System.Buffers": "4.4.0",
          "System.Collections": "4.3.0",
          "System.Collections.Concurrent": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.Compression": "4.3.0",
          "System.IO.Compression.ZipFile": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Linq": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Reflection.Emit": "4.3.0",
          "System.Reflection.Emit.ILGeneration": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Reflection.TypeExtensions": "4.4.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Runtime.InteropServices.RuntimeInformation": "4.3.0",
          "System.Runtime.Numerics": "4.3.0",
          "System.Security.Cryptography.Algorithms": "4.3.1",
          "System.Security.Cryptography.Csp": "4.3.0",
          "System.Security.Cryptography.Encoding": "4.3.0",
          "System.Security.Cryptography.Primitives": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Text.Encoding.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "System.Threading.Thread": "4.3.0",
          "System.Threading.ThreadPool": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.1",
          "System.Xml.XDocument": "4.3.0",
          "runtime.native.System": "4.3.0",
          "runtime.native.System.IO.Compression": "4.3.1",
          "runtime.native.System.Security.Cryptography.Apple": "4.3.1",
          "runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.Apple": "4.3.1"
        },
        "runtime": {
          "Fake.Core.CommandLineParsing.dll": {}
        }
      },
      "Fake.Core.Context/5.0.0-rc014.167": {
        "dependencies": {
          "FSharp.Core": "4.3.4",
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "Microsoft.Win32.Primitives": "4.3.0",
          "System.AppContext": "4.3.0",
          "System.Buffers": "4.4.0",
          "System.Collections": "4.3.0",
          "System.Collections.Concurrent": "4.3.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.Compression": "4.3.0",
          "System.IO.Compression.ZipFile": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Linq": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Reflection.Emit": "4.3.0",
          "System.Reflection.Emit.ILGeneration": "4.3.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Reflection.TypeExtensions": "4.4.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Runtime.InteropServices.RuntimeInformation": "4.3.0",
          "System.Runtime.Numerics": "4.3.0",
          "System.Security.Cryptography.Algorithms": "4.3.1",
          "System.Security.Cryptography.Csp": "4.3.0",
          "System.Security.Cryptography.Encoding": "4.3.0",
          "System.Security.Cryptography.Primitives": "4.3.0",
          "System.Text.Encoding": "4.3.0",
          "System.Text.Encoding.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "System.Threading.Thread": "4.3.0",
          "System.Threading.ThreadPool": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.1",
          "System.Xml.XDocument": "4.3.0",
          "runtime.native.System": "4.3.0",
          "runtime.native.System.IO.Compression": "4.3.1",
          "runtime.native.System.Security.Cryptography.Apple": "4.3.1",
          "runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.Apple": "4.3.1"
        },
        "runtime": {
          "Fake.Core.Context.dll": {}
        }
      },
      "Fake.Runtime/5.0.0-rc014.167": {
        "dependencies": {
          "Chessie": "0.6.0",
          "FSharp.Compiler.Service": "22.0.3",
          "FSharp.Core": "4.3.4",
          "Fake.Core.Context": "5.0.0-rc014.167",
          "Microsoft.DiaSymReader": "1.2.0",
          "Microsoft.DiaSymReader.PortablePdb": "1.4.0",
          "Microsoft.DotNet.PlatformAbstractions": "2.0.4",
          "Microsoft.NETCore.Platforms": "2.0.2",
          "Microsoft.NETCore.Targets": "2.0.0",
          "Microsoft.Net.Compilers": "2.8.0",
          "Microsoft.Win32.Primitives": "4.3.0",
          "Microsoft.Win32.Registry": "4.4.0",
          "Mono.Cecil": "0.10.0",
          "Newtonsoft.Json": "11.0.2",
          "Paket.Core": "5.166.0",
          "System.AppContext": "4.3.0",
          "System.Buffers": "4.4.0",
          "System.Collections": "4.3.0",
          "System.Collections.Concurrent": "4.3.0",
          "System.Collections.Immutable": "1.4.0",
          "System.Diagnostics.Debug": "4.3.0",
          "System.Diagnostics.Process": "4.3.0",
          "System.Diagnostics.TraceSource": "4.3.0",
          "System.Diagnostics.Tracing": "4.3.0",
          "System.Globalization": "4.3.0",
          "System.IO": "4.3.0",
          "System.IO.Compression": "4.3.0",
          "System.IO.Compression.ZipFile": "4.3.0",
          "System.IO.FileSystem": "4.3.0",
          "System.IO.FileSystem.Primitives": "4.3.0",
          "System.Linq": "4.3.0",
          "System.Reflection": "4.3.0",
          "System.Reflection.Emit": "4.3.0",
          "System.Reflection.Emit.ILGeneration": "4.3.0",
          "System.Reflection.Metadata": "1.5.0",
          "System.Reflection.Primitives": "4.3.0",
          "System.Reflection.TypeExtensions": "4.4.0",
          "System.Resources.ResourceManager": "4.3.0",
          "System.Runtime": "4.3.0",
          "System.Runtime.Extensions": "4.3.0",
          "System.Runtime.Handles": "4.3.0",
          "System.Runtime.InteropServices": "4.3.0",
          "System.Runtime.InteropServices.RuntimeInformation": "4.3.0",
          "System.Runtime.Loader": "4.3.0",
          "System.Runtime.Numerics": "4.3.0",
          "System.Security.AccessControl": "4.4.1",
          "System.Security.Cryptography.Algorithms": "4.3.1",
          "System.Security.Cryptography.Csp": "4.3.0",
          "System.Security.Cryptography.Encoding": "4.3.0",
          "System.Security.Cryptography.Primitives": "4.3.0",
          "System.Security.Cryptography.ProtectedData": "4.4.0",
          "System.Security.Principal.Windows": "4.4.1",
          "System.Text.Encoding": "4.3.0",
          "System.Text.Encoding.Extensions": "4.3.0",
          "System.Threading": "4.3.0",
          "System.Threading.Tasks": "4.3.0",
          "System.Threading.Thread": "4.3.0",
          "System.Threading.ThreadPool": "4.3.0",
          "System.Xml.ReaderWriter": "4.3.1",
          "System.Xml.XDocument": "4.3.0",
          "System.Xml.XmlDocument": "4.3.0",
          "runtime.native.System": "4.3.0",
          "runtime.native.System.IO.Compression": "4.3.1",
          "runtime.native.System.Security.Cryptography.Apple": "4.3.1",
          "runtime.native.System.Security.Cryptography.OpenSsl": "4.3.2",
          "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.Apple": "4.3.1"
        },
        "runtime": {
          "Fake.Runtime.dll": {}
        }
      }
    }
  },
  "libraries": {
    "fake/5.0.0-rc014.167+vsts.de1f58f0f47e9924235c0c45d6cffdf629bc5401": {
      "type": "project",
      "serviceable": false,
      "sha512": ""
    },
    "Chessie/0.6.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-EzfvxiU+b9WmW2C1Q4Ns2AX2IAq6I6n8P+Lv4gzKmeDoj8FD+goHLMqwoaE08E91nQwlEzxd9iwkdwf5E5YGCQ==",
      "path": "chessie/0.6.0",
      "hashPath": "chessie.0.6.0.nupkg.sha512"
    },
    "FParsec/1.0.3": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-0VoZapcSUHsNCixYawx8RFZHJMRVykaKsks5OOUXRP0bZCpr7UCP6kIjbVFGHIqqBGPtICUMy7j521sH0ZcmrQ==",
      "path": "fparsec/1.0.3",
      "hashPath": "fparsec.1.0.3.nupkg.sha512"
    },
    "FSharp.Compiler.Service/22.0.3": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-2vK3OKDTd9BotFKuaMvZmj/QinkM2WH+nKqmMg2YqASx7ZPKoN0dNGGKO1MVrNtb6NzKzXSVu8f4H4StJi10Rg==",
      "path": "fsharp.compiler.service/22.0.3",
      "hashPath": "fsharp.compiler.service.22.0.3.nupkg.sha512"
    },
    "FSharp.Core/4.3.4": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-u2UeaUl1pt/Lktdpzq3AsaRmOV1mOiQaSbZgYqQQYuqBSjnILWemetff4xMZIAZi0241jlIkcrJQsU5PlLwIJA==",
      "path": "fsharp.core/4.3.4",
      "hashPath": "fsharp.core.4.3.4.nupkg.sha512"
    },
    "Microsoft.DiaSymReader/1.2.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-7TUxW72Hk7Ib/pimwUCix+4x56PKTu1c5uOuYnVYKYiocSKUIWbTBmiTTGgdUSqWd2+sRXrch8I8Vxo+iy1Puw==",
      "path": "microsoft.diasymreader/1.2.0",
      "hashPath": "microsoft.diasymreader.1.2.0.nupkg.sha512"
    },
    "Microsoft.DiaSymReader.PortablePdb/1.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-CFqkxixBlcj+1VSgnkQNlNAuo1v9oloy4moQicnDZA2nZsXwrBmxDZsInKNL88ELq0i8IjFbP1hr/dD43fBqGA==",
      "path": "microsoft.diasymreader.portablepdb/1.4.0",
      "hashPath": "microsoft.diasymreader.portablepdb.1.4.0.nupkg.sha512"
    },
    "Microsoft.DotNet.PlatformAbstractions/2.0.4": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-2HjSGp63VCLQaeGadrLYR868g25mJHr+TFF81yWCaClzjUbU2vNDx6km7SUgPnoLVksE/1e7in88eh+oPtc4aQ==",
      "path": "microsoft.dotnet.platformabstractions/2.0.4",
      "hashPath": "microsoft.dotnet.platformabstractions.2.0.4.nupkg.sha512"
    },
    "Microsoft.Net.Compilers/2.8.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-+SPbi7qWhCZqzYBiHFnOxoH073XzNyI18T9KOpaoPW4xI8aUqkCcob+xAS7xsV2vfC/lx7QGJO+8/s89zvA3Jg==",
      "path": "microsoft.net.compilers/2.8.0",
      "hashPath": "microsoft.net.compilers.2.8.0.nupkg.sha512"
    },
    "Microsoft.NETCore.App/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-/mzXF+UtZef+VpzzN88EpvFq5U6z4rj54ZMq/J968H6pcvyLOmcupmTRpJ3CJm8ILoCGh9WI7qpDdiKtuzswrQ==",
      "path": "microsoft.netcore.app/2.0.0",
      "hashPath": "microsoft.netcore.app.2.0.0.nupkg.sha512"
    },
    "Microsoft.NETCore.DotNetAppHost/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-L4GGkcI/Mxl8PKLRpFdGmLb5oI8sGIR05bDTGkzCoamAjdUl1Zhkov2swjEsZvKYT8kkdiz39LtwyGYuCJxm1A==",
      "path": "microsoft.netcore.dotnetapphost/2.0.0",
      "hashPath": "microsoft.netcore.dotnetapphost.2.0.0.nupkg.sha512"
    },
    "Microsoft.NETCore.DotNetHostPolicy/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-rm7mMn0A93fwyAwVhbyOCcPuu2hZNL0A0dAur9sNG9pEkONPfCEQeF7m2mC8KpqZO0Ol6tpV5J0AF3HTXT3GXA==",
      "path": "microsoft.netcore.dotnethostpolicy/2.0.0",
      "hashPath": "microsoft.netcore.dotnethostpolicy.2.0.0.nupkg.sha512"
    },
    "Microsoft.NETCore.DotNetHostResolver/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-uBbjpeSrwsaTCADZCzRk+3aBzNnMqkC4zftJWBsL+Zk+8u+W+/lMb2thM5Y4hiVrv1YQg9t6dKldXzOKkY+pQw==",
      "path": "microsoft.netcore.dotnethostresolver/2.0.0",
      "hashPath": "microsoft.netcore.dotnethostresolver.2.0.0.nupkg.sha512"
    },
    "Microsoft.NETCore.Platforms/2.0.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-gID2fXOUeeLy8EOlYDchQITTwhsTAjZ83M156Yci4XK/kNvc+TNl7O/rf72+Xh0IayfNoDcf57Vevmkg689Faw==",
      "path": "microsoft.netcore.platforms/2.0.2",
      "hashPath": "microsoft.netcore.platforms.2.0.2.nupkg.sha512"
    },
    "Microsoft.NETCore.Targets/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-odP/tJj1z6GylFpNo7pMtbd/xQgTC3Ex2If63dRTL38bBNMwsBnJ+RceUIyHdRBC0oik/3NehYT+oECwBhIM3Q==",
      "path": "microsoft.netcore.targets/2.0.0",
      "hashPath": "microsoft.netcore.targets.2.0.0.nupkg.sha512"
    },
    "Microsoft.Win32.Primitives/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-9ZQKCWxH7Ijp9BfahvL2Zyf1cJIk8XYLF6Yjzr2yi0b2cOut/HQ31qf1ThHAgCc3WiZMdnWcfJCgN82/0UunxA==",
      "path": "microsoft.win32.primitives/4.3.0",
      "hashPath": "microsoft.win32.primitives.4.3.0.nupkg.sha512"
    },
    "Microsoft.Win32.Registry/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-dA36TlNVn/XfrZtmf0fiI/z1nd3Wfp2QVzTdj26pqgP9LFWq0i1hYEUAW50xUjGFYn1+/cP3KGuxT2Yn1OUNBQ==",
      "path": "microsoft.win32.registry/4.4.0",
      "hashPath": "microsoft.win32.registry.4.4.0.nupkg.sha512"
    },
    "Mono.Cecil/0.10.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-nHSF7wvyZRPAGXl49zgULPFubXHpsXlOH9RXFRUKb0TX0/tKkKljci6yBszVNI09PIDNQ8IP9WJTYvmBkMbbHw==",
      "path": "mono.cecil/0.10.0",
      "hashPath": "mono.cecil.0.10.0.nupkg.sha512"
    },
    "NETStandard.Library/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-7jnbRU+L08FXKMxqUflxEXtVymWvNOrS8yHgu9s6EM8Anr6T/wIX4nZ08j/u3Asz+tCufp3YVwFSEvFTPYmBPA==",
      "path": "netstandard.library/2.0.0",
      "hashPath": "netstandard.library.2.0.0.nupkg.sha512"
    },
    "Newtonsoft.Json/11.0.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-IvJe1pj7JHEsP8B8J8DwlMEx8UInrs/x+9oVY+oCD13jpLu4JbJU2WCIsMRn5C4yW9+DgkaO8uiVE5VHKjpmdQ==",
      "path": "newtonsoft.json/11.0.2",
      "hashPath": "newtonsoft.json.11.0.2.nupkg.sha512"
    },
    "Paket.Core/5.166.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-bbSvX7plsUrV8/3TdJZGrnQvOYZzGE7erMl2G1qAFqgLxYUPhfXEaD0t21SVRbyGnOa2lc5/ReKDGafcdmHKBA==",
      "path": "paket.core/5.166.0",
      "hashPath": "paket.core.5.166.0.nupkg.sha512"
    },
    "runtime.debian.8-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-7VSGO0URRKoMEAq0Sc9cRz8mb6zbyx/BZDEWhgPdzzpmFhkam3fJ1DAGWFXBI4nGlma+uPKpfuMQP5LXRnOH5g==",
      "path": "runtime.debian.8-x64.runtime.native.system.security.cryptography.openssl/4.3.2",
      "hashPath": "runtime.debian.8-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg.sha512"
    },
    "runtime.fedora.23-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-0oAaTAm6e2oVH+/Zttt0cuhGaePQYKII1dY8iaqP7CvOpVKgLybKRFvQjXR2LtxXOXTVPNv14j0ot8uV+HrUmw==",
      "path": "runtime.fedora.23-x64.runtime.native.system.security.cryptography.openssl/4.3.2",
      "hashPath": "runtime.fedora.23-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg.sha512"
    },
    "runtime.fedora.24-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-G24ibsCNi5Kbz0oXWynBoRgtGvsw5ZSVEWjv13/KiCAM8C6wz9zzcCniMeQFIkJ2tasjo2kXlvlBZhplL51kGg==",
      "path": "runtime.fedora.24-x64.runtime.native.system.security.cryptography.openssl/4.3.2",
      "hashPath": "runtime.fedora.24-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg.sha512"
    },
    "runtime.native.System/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-c/qWt2LieNZIj1jGnVNsE2Kl23Ya2aSTBuXMD6V7k9KWr6l16Tqdwq+hJScEpWER9753NWC8h96PaVNY5Ld7Jw==",
      "path": "runtime.native.system/4.3.0",
      "hashPath": "runtime.native.system.4.3.0.nupkg.sha512"
    },
    "runtime.native.System.IO.Compression/4.3.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-+XRQ372qQAkjJf1TYv1BRLGxPfT4gbFtwAbpuJ04ReqqYWove1yJyY/vSHXxoIlMJHdnPtyyzIJvYEQNGzUnEg==",
      "path": "runtime.native.system.io.compression/4.3.1",
      "hashPath": "runtime.native.system.io.compression.4.3.1.nupkg.sha512"
    },
    "runtime.native.System.Security.Cryptography.Apple/4.3.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-UPrVPlqPRSVZaB4ADmbsQ77KXn9ORiWXyA1RP2W2+byCh3bhgT1bQz0jbeOoog9/2oTQ5wWZSDSMeb74MjezcA==",
      "path": "runtime.native.system.security.cryptography.apple/4.3.1",
      "hashPath": "runtime.native.system.security.cryptography.apple.4.3.1.nupkg.sha512"
    },
    "runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-QR1OwtwehHxSeQvZKXe+iSd+d3XZNkEcuWMFYa2i0aG1l+lR739HPicKMlTbJst3spmeekDVBUS7SeS26s4U/g==",
      "path": "runtime.native.system.security.cryptography.openssl/4.3.2",
      "hashPath": "runtime.native.system.security.cryptography.openssl.4.3.2.nupkg.sha512"
    },
    "runtime.opensuse.13.2-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-I+GNKGg2xCHueRd1m9PzeEW7WLbNNLznmTuEi8/vZX71HudUbx1UTwlGkiwMri7JLl8hGaIAWnA/GONhu+LOyQ==",
      "path": "runtime.opensuse.13.2-x64.runtime.native.system.security.cryptography.openssl/4.3.2",
      "hashPath": "runtime.opensuse.13.2-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg.sha512"
    },
    "runtime.opensuse.42.1-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-1Z3TAq1ytS1IBRtPXJvEUZdVsfWfeNEhBkbiOCGEl9wwAfsjP2lz3ZFDx5tq8p60/EqbS0HItG5piHuB71RjoA==",
      "path": "runtime.opensuse.42.1-x64.runtime.native.system.security.cryptography.openssl/4.3.2",
      "hashPath": "runtime.opensuse.42.1-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg.sha512"
    },
    "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.Apple/4.3.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-t15yGf5r6vMV1rB5O6TgfXKChtCaN3niwFw44M2ImX3eZ8yzueplqMqXPCbWzoBDHJVz9fE+9LFUGCsUmS2Jgg==",
      "path": "runtime.osx.10.10-x64.runtime.native.system.security.cryptography.apple/4.3.1",
      "hashPath": "runtime.osx.10.10-x64.runtime.native.system.security.cryptography.apple.4.3.1.nupkg.sha512"
    },
    "runtime.osx.10.10-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-6mU/cVmmHtQiDXhnzUImxIcDL48GbTk+TsptXyJA+MIOG9LRjPoAQC/qBFB7X+UNyK86bmvGwC8t+M66wsYC8w==",
      "path": "runtime.osx.10.10-x64.runtime.native.system.security.cryptography.openssl/4.3.2",
      "hashPath": "runtime.osx.10.10-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg.sha512"
    },
    "runtime.rhel.7-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-vjwG0GGcTW/PPg6KVud8F9GLWYuAV1rrw1BKAqY0oh4jcUqg15oYF1+qkGR2x2ZHM4DQnWKQ7cJgYbfncz/lYg==",
      "path": "runtime.rhel.7-x64.runtime.native.system.security.cryptography.openssl/4.3.2",
      "hashPath": "runtime.rhel.7-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg.sha512"
    },
    "runtime.ubuntu.14.04-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-7KMFpTkHC/zoExs+PwP8jDCWcrK9H6L7soowT80CUx3e+nxP/AFnq0AQAW5W76z2WYbLAYCRyPfwYFG6zkvQRw==",
      "path": "runtime.ubuntu.14.04-x64.runtime.native.system.security.cryptography.openssl/4.3.2",
      "hashPath": "runtime.ubuntu.14.04-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg.sha512"
    },
    "runtime.ubuntu.16.04-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-xrlmRCnKZJLHxyyLIqkZjNXqgxnKdZxfItrPkjI+6pkRo5lHX8YvSZlWrSI5AVwLMi4HbNWP7064hcAWeZKp5w==",
      "path": "runtime.ubuntu.16.04-x64.runtime.native.system.security.cryptography.openssl/4.3.2",
      "hashPath": "runtime.ubuntu.16.04-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg.sha512"
    },
    "runtime.ubuntu.16.10-x64.runtime.native.System.Security.Cryptography.OpenSsl/4.3.2": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-leXiwfiIkW7Gmn7cgnNcdtNAU70SjmKW3jxGj1iKHOvdn0zRWsgv/l2OJUO5zdGdiv2VRFnAsxxhDgMzofPdWg==",
      "path": "runtime.ubuntu.16.10-x64.runtime.native.system.security.cryptography.openssl/4.3.2",
      "hashPath": "runtime.ubuntu.16.10-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg.sha512"
    },
    "runtime.win-x86.Microsoft.NETCore.App/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-UvDjBNAf9hHZHd7EBvttEwukwKaik0uraNakQiwXOVEv+jCdUH+adGKQpMxRtKqY3GKjXZDzFoehU0a5UmipVQ==",
      "path": "runtime.win-x86.microsoft.netcore.app/2.0.0",
      "hashPath": "runtime.win-x86.microsoft.netcore.app.2.0.0.nupkg.sha512"
    },
    "runtime.win-x86.Microsoft.NETCore.DotNetAppHost/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-6ttgY1xhjsLBuKgKrWMtYcLf6LHFGC1PdUZ0cXafw2dab+87wpfjUpaie4659oQU+hWIRaQVJdbjylHdiOCrnw==",
      "path": "runtime.win-x86.microsoft.netcore.dotnetapphost/2.0.0",
      "hashPath": "runtime.win-x86.microsoft.netcore.dotnetapphost.2.0.0.nupkg.sha512"
    },
    "runtime.win-x86.Microsoft.NETCore.DotNetHostPolicy/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-a+jghjx1YgT8KGHe9aoRYHRxkImUkL0sl9Cm43tykN+Cd2XVaqCMs3BJcHF9sLjDKrYNVn3jhR/Hlusai4YOAg==",
      "path": "runtime.win-x86.microsoft.netcore.dotnethostpolicy/2.0.0",
      "hashPath": "runtime.win-x86.microsoft.netcore.dotnethostpolicy.2.0.0.nupkg.sha512"
    },
    "runtime.win-x86.Microsoft.NETCore.DotNetHostResolver/2.0.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-+MD0WvDc+RZu9uZY3/OY6cKD/2n+sQc7EreO9Z+edzh0z7OjWPtjS14FYNiVzhE3k7u1GWzs6jufmJvG3RqqEQ==",
      "path": "runtime.win-x86.microsoft.netcore.dotnethostresolver/2.0.0",
      "hashPath": "runtime.win-x86.microsoft.netcore.dotnethostresolver.2.0.0.nupkg.sha512"
    },
    "System.AppContext/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-fKC+rmaLfeIzUhagxY17Q9siv/sPrjjKcfNg1Ic8IlQkZLipo8ljcaZQu4VtI4Jqbzjc2VTjzGLF6WmsRXAEgA==",
      "path": "system.appcontext/4.3.0",
      "hashPath": "system.appcontext.4.3.0.nupkg.sha512"
    },
    "System.Buffers/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-AwarXzzoDwX6BgrhjoJsk6tUezZEozOT5Y9QKF94Gl4JK91I4PIIBkBco9068Y9/Dra8Dkbie99kXB8+1BaYKw==",
      "path": "system.buffers/4.4.0",
      "hashPath": "system.buffers.4.4.0.nupkg.sha512"
    },
    "System.Collections/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-3Dcj85/TBdVpL5Zr+gEEBUuFe2icOnLalmEh9hfck1PTYbbyWuZgh4fmm2ysCLTrqLQw6t3TgTyJ+VLp+Qb+Lw==",
      "path": "system.collections/4.3.0",
      "hashPath": "system.collections.4.3.0.nupkg.sha512"
    },
    "System.Collections.Concurrent/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-ztl69Xp0Y/UXCL+3v3tEU+lIy+bvjKNUmopn1wep/a291pVPK7dxBd6T7WnlQqRog+d1a/hSsgRsmFnIBKTPLQ==",
      "path": "system.collections.concurrent/4.3.0",
      "hashPath": "system.collections.concurrent.4.3.0.nupkg.sha512"
    },
    "System.Collections.Immutable/1.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-71hw5RUJRu5+q/geUY69gpXD8Upd12cH+F3MwpXV2zle7Bqqkrmc1JblOTuvUcgmdnUtQvBlV5e1d6RH+H2lvA==",
      "path": "system.collections.immutable/1.4.0",
      "hashPath": "system.collections.immutable.1.4.0.nupkg.sha512"
    },
    "System.Diagnostics.Debug/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-ZUhUOdqmaG5Jk3Xdb8xi5kIyQYAA4PnTNlHx1mu9ZY3qv4ELIdKbnL/akbGaKi2RnNUWaZsAs31rvzFdewTj2g==",
      "path": "system.diagnostics.debug/4.3.0",
      "hashPath": "system.diagnostics.debug.4.3.0.nupkg.sha512"
    },
    "System.Diagnostics.Process/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-J0wOX07+QASQblsfxmIMFc9Iq7KTXYL3zs2G/Xc704Ylv3NpuVdo6gij6V3PGiptTxqsK0K7CdXenRvKUnkA2g==",
      "path": "system.diagnostics.process/4.3.0",
      "hashPath": "system.diagnostics.process.4.3.0.nupkg.sha512"
    },
    "System.Diagnostics.Tools/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-UUvkJfSYJMM6x527dJg2VyWPSRqIVB0Z7dbjHst1zmwTXz5CcXSYJFWRpuigfbO1Lf7yfZiIaEUesfnl/g5EyA==",
      "path": "system.diagnostics.tools/4.3.0",
      "hashPath": "system.diagnostics.tools.4.3.0.nupkg.sha512"
    },
    "System.Diagnostics.TraceSource/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-VnYp1NxGx8Ww731y2LJ1vpfb/DKVNKEZ8Jsh5SgQTZREL/YpWRArgh9pI8CDLmgHspZmLL697CaLvH85qQpRiw==",
      "path": "system.diagnostics.tracesource/4.3.0",
      "hashPath": "system.diagnostics.tracesource.4.3.0.nupkg.sha512"
    },
    "System.Diagnostics.Tracing/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-rswfv0f/Cqkh78rA5S8eN8Neocz234+emGCtTF3lxPY96F+mmmUen6tbn0glN6PMvlKQb9bPAY5e9u7fgPTkKw==",
      "path": "system.diagnostics.tracing/4.3.0",
      "hashPath": "system.diagnostics.tracing.4.3.0.nupkg.sha512"
    },
    "System.Globalization/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-kYdVd2f2PAdFGblzFswE4hkNANJBKRmsfa2X5LG2AcWE1c7/4t0pYae1L8vfZ5xvE2nK/R9JprtToA61OSHWIg==",
      "path": "system.globalization/4.3.0",
      "hashPath": "system.globalization.4.3.0.nupkg.sha512"
    },
    "System.IO/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-3qjaHvxQPDpSOYICjUoTsmoq5u6QJAFRUITgeT/4gqkF1bajbSmb1kwSxEA8AHlofqgcKJcM8udgieRNhaJ5Cg==",
      "path": "system.io/4.3.0",
      "hashPath": "system.io.4.3.0.nupkg.sha512"
    },
    "System.IO.Compression/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-YHndyoiV90iu4iKG115ibkhrG+S3jBm8Ap9OwoUAzO5oPDAWcr0SFwQFm0HjM8WkEZWo0zvLTyLmbvTkW1bXgg==",
      "path": "system.io.compression/4.3.0",
      "hashPath": "system.io.compression.4.3.0.nupkg.sha512"
    },
    "System.IO.Compression.ZipFile/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-G4HwjEsgIwy3JFBduZ9quBkAu+eUwjIdJleuNSgmUojbH6O3mlvEIme+GHx/cLlTAPcrnnL7GqvB9pTlWRfhOg==",
      "path": "system.io.compression.zipfile/4.3.0",
      "hashPath": "system.io.compression.zipfile.4.3.0.nupkg.sha512"
    },
    "System.IO.FileSystem/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-3wEMARTnuio+ulnvi+hkRNROYwa1kylvYahhcLk4HSoVdl+xxTFVeVlYOfLwrDPImGls0mDqbMhrza8qnWPTdA==",
      "path": "system.io.filesystem/4.3.0",
      "hashPath": "system.io.filesystem.4.3.0.nupkg.sha512"
    },
    "System.IO.FileSystem.Primitives/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-6QOb2XFLch7bEc4lIcJH49nJN2HV+OC3fHDgsLVsBVBk3Y4hFAnOBGzJ2lUu7CyDDFo9IBWkSsnbkT6IBwwiMw==",
      "path": "system.io.filesystem.primitives/4.3.0",
      "hashPath": "system.io.filesystem.primitives.4.3.0.nupkg.sha512"
    },
    "System.Linq/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-5DbqIUpsDp0dFftytzuMmc0oeMdQwjcP/EWxsksIz/w1TcFRkZ3yKKz0PqiYFMmEwPSWw+qNVqD7PJ889JzHbw==",
      "path": "system.linq/4.3.0",
      "hashPath": "system.linq.4.3.0.nupkg.sha512"
    },
    "System.Reflection/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-KMiAFoW7MfJGa9nDFNcfu+FpEdiHpWgTcS2HdMpDvt9saK3y/G4GwprPyzqjFH9NTaGPQeWNHU+iDlDILj96aQ==",
      "path": "system.reflection/4.3.0",
      "hashPath": "system.reflection.4.3.0.nupkg.sha512"
    },
    "System.Reflection.Emit/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-228FG0jLcIwTVJyz8CLFKueVqQK36ANazUManGaJHkO0icjiIypKW7YLWLIWahyIkdh5M7mV2dJepllLyA1SKg==",
      "path": "system.reflection.emit/4.3.0",
      "hashPath": "system.reflection.emit.4.3.0.nupkg.sha512"
    },
    "System.Reflection.Emit.ILGeneration/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-59tBslAk9733NXLrUJrwNZEzbMAcu8k344OYo+wfSVygcgZ9lgBdGIzH/nrg3LYhXceynyvTc8t5/GD4Ri0/ng==",
      "path": "system.reflection.emit.ilgeneration/4.3.0",
      "hashPath": "system.reflection.emit.ilgeneration.4.3.0.nupkg.sha512"
    },
    "System.Reflection.Extensions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-rJkrJD3kBI5B712aRu4DpSIiHRtr6QlfZSQsb0hYHrDCZORXCFjQfoipo2LaMUHoT9i1B7j7MnfaEKWDFmFQNQ==",
      "path": "system.reflection.extensions/4.3.0",
      "hashPath": "system.reflection.extensions.4.3.0.nupkg.sha512"
    },
    "System.Reflection.Metadata/1.5.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-423hF/x1/1/aBT6hjgrp8RH2zdKOd1iTujlHisSesTW/cgv1ixUitfk23ZknVzItMm6jnwp9CBwI2P3r9jpitw==",
      "path": "system.reflection.metadata/1.5.0",
      "hashPath": "system.reflection.metadata.1.5.0.nupkg.sha512"
    },
    "System.Reflection.Primitives/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-5RXItQz5As4xN2/YUDxdpsEkMhvw3e6aNveFXUn4Hl/udNTCNhnKp8lT9fnc3MhvGKh1baak5CovpuQUXHAlIA==",
      "path": "system.reflection.primitives/4.3.0",
      "hashPath": "system.reflection.primitives.4.3.0.nupkg.sha512"
    },
    "System.Reflection.TypeExtensions/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-dkmh/ySlwnXJp/1qYP9uyKkCK1CXR/REFzl7abHcArxBcV91mY2CgrrzSRA5Z/X4MevJWwXsklGRdR3A7K9zbg==",
      "path": "system.reflection.typeextensions/4.4.0",
      "hashPath": "system.reflection.typeextensions.4.4.0.nupkg.sha512"
    },
    "System.Resources.ResourceManager/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-/zrcPkkWdZmI4F92gL/TPumP98AVDu/Wxr3CSJGQQ+XN6wbRZcyfSKVoPo17ilb3iOr0cCRqJInGwNMolqhS8A==",
      "path": "system.resources.resourcemanager/4.3.0",
      "hashPath": "system.resources.resourcemanager.4.3.0.nupkg.sha512"
    },
    "System.Runtime/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-JufQi0vPQ0xGnAczR13AUFglDyVYt4Kqnz1AZaiKZ5+GICq0/1MH/mO/eAJHt/mHW1zjKBJd7kV26SrxddAhiw==",
      "path": "system.runtime/4.3.0",
      "hashPath": "system.runtime.4.3.0.nupkg.sha512"
    },
    "System.Runtime.Extensions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-guW0uK0fn5fcJJ1tJVXYd7/1h5F+pea1r7FLSOz/f8vPEqbR2ZAknuRDvTQ8PzAilDveOxNjSfr0CHfIQfFk8g==",
      "path": "system.runtime.extensions/4.3.0",
      "hashPath": "system.runtime.extensions.4.3.0.nupkg.sha512"
    },
    "System.Runtime.Handles/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-OKiSUN7DmTWeYb3l51A7EYaeNMnvxwE249YtZz7yooT4gOZhmTjIn48KgSsw2k2lYdLgTKNJw/ZIfSElwDRVgg==",
      "path": "system.runtime.handles/4.3.0",
      "hashPath": "system.runtime.handles.4.3.0.nupkg.sha512"
    },
    "System.Runtime.InteropServices/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-uv1ynXqiMK8mp1GM3jDqPCFN66eJ5w5XNomaK2XD+TuCroNTLFGeZ+WCmBMcBDyTFKou3P6cR6J/QsaqDp7fGQ==",
      "path": "system.runtime.interopservices/4.3.0",
      "hashPath": "system.runtime.interopservices.4.3.0.nupkg.sha512"
    },
    "System.Runtime.InteropServices.RuntimeInformation/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-cbz4YJMqRDR7oLeMRbdYv7mYzc++17lNhScCX0goO2XpGWdvAt60CGN+FHdePUEHCe/Jy9jUlvNAiNdM+7jsOw==",
      "path": "system.runtime.interopservices.runtimeinformation/4.3.0",
      "hashPath": "system.runtime.interopservices.runtimeinformation.4.3.0.nupkg.sha512"
    },
    "System.Runtime.Loader/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-DHMaRn8D8YCK2GG2pw+UzNxn/OHVfaWx7OTLBD/hPegHZZgcZh3H6seWegrC4BYwsfuGrywIuT+MQs+rPqRLTQ==",
      "path": "system.runtime.loader/4.3.0",
      "hashPath": "system.runtime.loader.4.3.0.nupkg.sha512"
    },
    "System.Runtime.Numerics/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-yMH+MfdzHjy17l2KESnPiF2dwq7T+xLnSJar7slyimAkUh/gTrS9/UQOtv7xarskJ2/XDSNvfLGOBQPjL7PaHQ==",
      "path": "system.runtime.numerics/4.3.0",
      "hashPath": "system.runtime.numerics.4.3.0.nupkg.sha512"
    },
    "System.Security.AccessControl/4.4.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-M6JMYDOGldrqRp3GrGIt5KRxzmEqh1OqBImgtw8B8PejkY3UOkMpwhpera76Thrv7nr0SDc+jXwv45isNDMbrg==",
      "path": "system.security.accesscontrol/4.4.1",
      "hashPath": "system.security.accesscontrol.4.4.1.nupkg.sha512"
    },
    "System.Security.Cryptography.Algorithms/4.3.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-DVUblnRfnarrI5olEC2B/OCsJQd0anjVaObQMndHSc43efbc88/RMOlDyg/EyY0ix5ecyZMXS8zMksb5ukebZA==",
      "path": "system.security.cryptography.algorithms/4.3.1",
      "hashPath": "system.security.cryptography.algorithms.4.3.1.nupkg.sha512"
    },
    "System.Security.Cryptography.Csp/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-X4s/FCkEUnRGnwR3aSfVIkldBmtURMhmexALNTwpjklzxWU7yjMk7GHLKOZTNkgnWnE0q7+BCf9N2LVRWxewaA==",
      "path": "system.security.cryptography.csp/4.3.0",
      "hashPath": "system.security.cryptography.csp.4.3.0.nupkg.sha512"
    },
    "System.Security.Cryptography.Encoding/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-1DEWjZZly9ae9C79vFwqaO5kaOlI5q+3/55ohmq/7dpDyDfc8lYe7YVxJUZ5MF/NtbkRjwFRo14yM4OEo9EmDw==",
      "path": "system.security.cryptography.encoding/4.3.0",
      "hashPath": "system.security.cryptography.encoding.4.3.0.nupkg.sha512"
    },
    "System.Security.Cryptography.Primitives/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-7bDIyVFNL/xKeFHjhobUAQqSpJq9YTOpbEs6mR233Et01STBMXNAc/V+BM6dwYGc95gVh/Zf+iVXWzj3mE8DWg==",
      "path": "system.security.cryptography.primitives/4.3.0",
      "hashPath": "system.security.cryptography.primitives.4.3.0.nupkg.sha512"
    },
    "System.Security.Cryptography.ProtectedData/4.4.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-cJV7ScGW7EhatRsjehfvvYVBvtiSMKgN8bOVI0bQhnF5bU7vnHVIsH49Kva7i7GWaWYvmEzkYVk1TC+gZYBEog==",
      "path": "system.security.cryptography.protecteddata/4.4.0",
      "hashPath": "system.security.cryptography.protecteddata.4.4.0.nupkg.sha512"
    },
    "System.Security.Principal.Windows/4.4.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-h3ah5DRH1dD0WbtLVZrLAUkkMYL9N3gQ/qrJuc65GzyR4hsaPD0YjEwmpu5+2tNT8BQktW5xw7KlgoY83jqd7w==",
      "path": "system.security.principal.windows/4.4.1",
      "hashPath": "system.security.principal.windows.4.4.1.nupkg.sha512"
    },
    "System.Text.Encoding/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-BiIg+KWaSDOITze6jGQynxg64naAPtqGHBwDrLaCtixsa5bKiR8dpPOHA7ge3C0JJQizJE+sfkz1wV+BAKAYZw==",
      "path": "system.text.encoding/4.3.0",
      "hashPath": "system.text.encoding.4.3.0.nupkg.sha512"
    },
    "System.Text.Encoding.Extensions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-YVMK0Bt/A43RmwizJoZ22ei2nmrhobgeiYwFzC4YAN+nue8RF6djXDMog0UCn+brerQoYVyaS+ghy9P/MUVcmw==",
      "path": "system.text.encoding.extensions/4.3.0",
      "hashPath": "system.text.encoding.extensions.4.3.0.nupkg.sha512"
    },
    "System.Text.RegularExpressions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-RpT2DA+L660cBt1FssIE9CAGpLFdFPuheB7pLpKpn6ZXNby7jDERe8Ua/Ne2xGiwLVG2JOqziiaVCGDon5sKFA==",
      "path": "system.text.regularexpressions/4.3.0",
      "hashPath": "system.text.regularexpressions.4.3.0.nupkg.sha512"
    },
    "System.Threading/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-VkUS0kOBcUf3Wwm0TSbrevDDZ6BlM+b/HRiapRFWjM5O0NS0LviG0glKmFK+hhPDd1XFeSdU1GmlLhb2CoVpIw==",
      "path": "system.threading/4.3.0",
      "hashPath": "system.threading.4.3.0.nupkg.sha512"
    },
    "System.Threading.Tasks/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-LbSxKEdOUhVe8BezB/9uOGGppt+nZf6e1VFyw6v3DN6lqitm0OSn2uXMOdtP0M3W4iMcqcivm2J6UgqiwwnXiA==",
      "path": "system.threading.tasks/4.3.0",
      "hashPath": "system.threading.tasks.4.3.0.nupkg.sha512"
    },
    "System.Threading.Tasks.Extensions/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-npvJkVKl5rKXrtl1Kkm6OhOUaYGEiF9wFbppFRWSMoApKzt2PiPHT2Bb8a5sAWxprvdOAtvaARS9QYMznEUtug==",
      "path": "system.threading.tasks.extensions/4.3.0",
      "hashPath": "system.threading.tasks.extensions.4.3.0.nupkg.sha512"
    },
    "System.Threading.Thread/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-OHmbT+Zz065NKII/ZHcH9XO1dEuLGI1L2k7uYss+9C1jLxTC9kTZZuzUOyXHayRk+dft9CiDf3I/QZ0t8JKyBQ==",
      "path": "system.threading.thread/4.3.0",
      "hashPath": "system.threading.thread.4.3.0.nupkg.sha512"
    },
    "System.Threading.ThreadPool/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-k/+g4b7vjdd4aix83sTgC9VG6oXYKAktSfNIJUNGxPEj7ryEOfzHHhfnmsZvjxawwcD9HyWXKCXmPjX8U4zeSw==",
      "path": "system.threading.threadpool/4.3.0",
      "hashPath": "system.threading.threadpool.4.3.0.nupkg.sha512"
    },
    "System.Xml.ReaderWriter/4.3.1": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-fVU1Xp9TEOHv1neQDtcJ4hNfYJ1pjfXzKY3VFeiRZK6HTV4Af2Ihyvq1FkPLrL1hzZhXv7NTmowQnL5DgTzIKA==",
      "path": "system.xml.readerwriter/4.3.1",
      "hashPath": "system.xml.readerwriter.4.3.1.nupkg.sha512"
    },
    "System.Xml.XDocument/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-5zJ0XDxAIg8iy+t4aMnQAu0MqVbqyvfoUVl1yDV61xdo3Vth45oA2FoY4pPkxYAH5f8ixpmTqXeEIya95x0aCQ==",
      "path": "system.xml.xdocument/4.3.0",
      "hashPath": "system.xml.xdocument.4.3.0.nupkg.sha512"
    },
    "System.Xml.XmlDocument/4.3.0": {
      "type": "package",
      "serviceable": true,
      "sha512": "sha512-lJ8AxvkX7GQxpC6GFCeBj8ThYVyQczx2+f/cWHJU8tjS7YfI6Cv6bon70jVEgs2CiFbmmM8b9j1oZVx0dSI2Ww==",
      "path": "system.xml.xmldocument/4.3.0",
      "hashPath": "system.xml.xmldocument.4.3.0.nupkg.sha512"
    },
    "Fake.Core.CommandLineParsing/5.0.0-rc014.167": {
      "type": "project",
      "serviceable": false,
      "sha512": ""
    },
    "Fake.Core.Context/5.0.0-rc014.167": {
      "type": "project",
      "serviceable": false,
      "sha512": ""
    },
    "Fake.Runtime/5.0.0-rc014.167": {
      "type": "project",
      "serviceable": false,
      "sha512": ""
    }
  }
}
bin\System.Collections.Immutable.dll
md5: BADAAF9587AA37DBE5A01CCF1F8E10EB | sha1: 39DA6AA58A54A12A0C91E2F0EE0613E30285E049 | sha256: 1F120D302A522BBDEE91B30FFBC8AC2081A16A1C5AF5912D88E13A3DEA83191F | sha512: 6CBF56A99959456944174C65C998EA7A82462D90A0F6B0EA9FA801FBC84D3782C31E1581FC480EF9255D44CC32B24BE9FED0BF5406E9ED2BF5B9EED0B23E0C3B
bin\fake.dll
md5: 4F2168F1D92205339C47B6BA5660E261 | sha1: F071ABFE7531BB504BA13D9FBEECE3D0EDB72E95 | sha256: 8865720A113ACCD4173B80BEB75024260B681BD363EF526312C594C99CCE8206 | sha512: F14148A194EE541F3A934E908E60D50C113E7AAEC72A057C70B7CB61625D47DB48DD9C750F1492939203280B8D520E2BE71F525C559911B695647D99C61EF369
bin\ja\FSharp.Core.resources.dll
md5: 6E817A38BE63931D1A98E0CE6EA50358 | sha1: 60CF4B5E5D44ED3F7FD4C9EAF7BE391B033C39BD | sha256: 5740B3E775A9570C2164A562349722D89753406C7F8733DE0D5A55901C5EA4DD | sha512: 3020CEC23B27871B0FEBCC63ED9C40598175FBDABFE180BEA2C2C153779BF1DF20F6640C0B354EF74D95EC40CC101FD9D0FE2273F6126C8861D392C93DC32D92
bin\Mono.Cecil.Mdb.dll
md5: 816F33B28157A25C0E78C4167C952546 | sha1: 13149DA2075548F120A30F868DCD82E8B0D279C3 | sha256: 5644549A62DD329B053A5EB900EDA850FF87E56301DD7C8B326F1EB58728B795 | sha512: 55C8144CAD54CAE9CAE45D8326383C962992DDD488A0214012E90A23A8558CAD7642DB10743E31ED646AB0EA84C08C0D4A4BC7DECC64F5E429390661E8A37B54
bin\Mono.Cecil.Pdb.dll
md5: 3DF61D114BB8C7154B069CA3870CE6F3 | sha1: B5474ECCA54033AC8598BF73AE5509E751B9E2E3 | sha256: 8CE50C963D0B04B9923CA6511BB26F1CA954D8073F42201E826B15FE9366BA82 | sha512: 76F55A26BFB7F34AE60767F9C97F7A43BB0985B5F491225A06092C2589D629B05503F81C5A8AD8C13A9032FBE5F7CFBA39290DFED1C8AE7C91ECB8C61B16EA51
bin\Mono.Cecil.Rocks.dll
md5: CDD467421D75F3597F6E84A8194AA45B | sha1: 77F9658BCD53D2682F78BC38ACC75DDA5B0AEBB5 | sha256: 980ED875BF105C2EC1D5BD46785DF530D076D39959D8D170CEB489FBC358822D | sha512: 3AB5BDB067304744410C4BBDFC21948E59E0E9B73B1C5BE39F68CA0DFF48E620F2E3FD53B91FB9FBF91442190C45D294CB7930D309CBA7F801598909E3740BCB
bin\mscordaccore.dll
md5: D39734A0E35902AC5491C0CCC85C8BCE | sha1: D0FDE364E7C02F2BD6F44EF60778F4D9A0BF8D65 | sha256: 7F0FF66D32DE6B947A63D81AA164E153397C2F9F1AFF84EB2054469A000E4C41 | sha512: 8AABF04576E8EDE929A30E6D21AE6540C82AD07ACD4D0C3DF5E825E78751F55DCBE7F50005F5EAE722912FD379A85EA6D1D54E37454CBC2EF1E44335D071BA85
bin\mscordaccore_x86_x86_4.6.00001.0.dll
md5: D39734A0E35902AC5491C0CCC85C8BCE | sha1: D0FDE364E7C02F2BD6F44EF60778F4D9A0BF8D65 | sha256: 7F0FF66D32DE6B947A63D81AA164E153397C2F9F1AFF84EB2054469A000E4C41 | sha512: 8AABF04576E8EDE929A30E6D21AE6540C82AD07ACD4D0C3DF5E825E78751F55DCBE7F50005F5EAE722912FD379A85EA6D1D54E37454CBC2EF1E44335D071BA85
bin\mscordbi.dll
md5: 819B1675F4D90549DE33DB28276CD835 | sha1: ADCA4FA34F9A0E5C516C87E90A0857A64E3A7261 | sha256: 3D0CDCAC4CC3F32CDB724852FCDC93EA5A1C4A511D9335ADC166BF40A1EE3F1A | sha512: D3C76408790BA79752152867CED972B676F09F023B15F4049F44D195CE40741734777CE2320399CE373AC5451D94E86308A84A484EBAFCB1BC429F7FED8B6BFD
bin\mscorlib.dll
md5: 17ACCE06A0593BDBC93137A46F7EF320 | sha1: 8887E25622396AB95DE55925577AE7EC58C07C8C | sha256: 946DA58F70BB40E60BFC66A0A9FAFFCB03E2CECB978D797C5033DC030D3DE557 | sha512: 5667D1A90AD65AF5AA69ABCC621FCD3EF5BC6C0005A4CD9B53ED56EEDC468CFB4188E2060390F211E399588D80835CF3CCA87BCA7B00A27078946441D29CDBC4
bin\mscorrc.debug.dll
md5: F2C55A6B2C83F9373B05108AB99F363C | sha1: 09E8CE24581FF42A6529EBE6050619F6E0E31000 | sha256: 68B4514A490DE7313AE7A96FE43FE32AB8EE7E233A3EC49CD1648FE3AAFDE3EA | sha512: C6AEA5DF2B2152D3E7F1B1F6D06680CEE5BB4C45A532677CB7A77415BB802D831742ABC49B844F7E6B5134768DAFF58D1996540B7828A4948722970947CE38CF
bin\mscorrc.dll
md5: 34E00F9341692B294B07A333BADA51D6 | sha1: B873E5569F1C8AC2F752DC609D66DE60DBE4CFA5 | sha256: 6FEA33BEFB6A9BFB319F51BDD7B26D5257CDFA0246EB221E0368B58F731D553E | sha512: 98FBAEED8667D91418948903442D33CEAC5A06A64821AA07D635CB9A7B2AA99A350662896A4651235DA1ED138A9C1E23A41E61EC417779FEC4181C57A5EF7946
bin\sos.dll
md5: 03E224B4F1AA25E56E34BE7EB50D81C3 | sha1: 145A3D911A3C24DFB3874A876A7718463ED07164 | sha256: FA1D8716A4A8F5392E2C5BAEBB5B2C1FD41947B6E2D307E55A86ADD3583C8547 | sha512: 5A65BF02539244CFA76F3B7A28AE13D04E1B7184A8A23AA0E8E9CE8093875AEB4BAF3686FEE491D284F9100518FCF6F78CED27D133163E7D77364BD6FC6978A1
bin\SOS.NETCore.dll
md5: 5975C8A357B97171389AB16143F1EB14 | sha1: D49F811EC0F4AFA12FA3B87E2F13772A1D78C298 | sha256: F921E9647D58497CB6DBA09E7DEE2397FC8BE73C66438A91149B53FB482B951D | sha512: 4C4C39843F07B984CF4F435E9B0E9F75B87A1410EABC02DEF36B088EC1FF7109E78D0DA441375509FCF312783F6937B92F7055E88B2D438488373FE92693E32E
bin\sos_x86_x86_4.6.00001.0.dll
md5: 03E224B4F1AA25E56E34BE7EB50D81C3 | sha1: 145A3D911A3C24DFB3874A876A7718463ED07164 | sha256: FA1D8716A4A8F5392E2C5BAEBB5B2C1FD41947B6E2D307E55A86ADD3583C8547 | sha512: 5A65BF02539244CFA76F3B7A28AE13D04E1B7184A8A23AA0E8E9CE8093875AEB4BAF3686FEE491D284F9100518FCF6F78CED27D133163E7D77364BD6FC6978A1
bin\System.AppContext.dll
md5: 10A4BE9C59ABB0E6533CE28F8D8F3461 | sha1: 3F777449D2722371ED8B2C00E79923EB221280F6 | sha256: 3B60203408F300BAF1B66940D3BF73C50BA4F7DA221B7DD0D4B904006E6FE9DA | sha512: E5D45B526B55C5F39443591F76AABC8B22A8A13C45FCC21E6B183735BEDA8D334C121E67352FBA87C312F639503B943BB69B039B10BD47A09F62D842FFD6B6F4
bin\System.Buffers.dll
md5: F2D7AD2C9CD764D923944680AC51B58B | sha1: DC01EA79792A3A8BF8893330D3AF2CFAB289F616 | sha256: D1903475DED89890981D78978BE5F92007B193836BDE784D54D2ED7372F76B1E | sha512: 71BD3B0876EE552D47E37308CAD02CB6C54D681BD0608A0156814B07A46B1BBC594368363DB522E7B8E3D64CE70DB2CD7774D6933009AE252A913E9DDFBE595A
bin\System.Collections.Concurrent.dll
md5: C3AB02EB710E75DE139CFF5214779CDF | sha1: E6E662D81B9A4AEC54CF641A867A9059D254BD52 | sha256: BDD0500D2F06CECDE981E315D7536DB054445DD8654F3FEBB7760C018B0EDB16 | sha512: 887AC5D2CE484D674F093B21BDA051AE42077BD4D61E7E12279EFB86D659A4D147DC3A652295736310B27CE0A927971064F78088EC9DE8395DECE794D8AA5F0A
bin\System.Collections.dll
md5: 6E5CB50655DDF7368FE650A9F8415D0D | sha1: 385D615D2855BEECD08C7934B95A3948847D3EF9 | sha256: 23F651C9DA95FA898360DADD2B2ECF25B02B5636520F1FA350781113B23F8D39 | sha512: 325A83D667C085C2B5132BDCDB0DD1AEA6161D979868899257C02E0D14C56018F226AF1BF348F6058F6F4D574B79D694F9A76B3D5C67B7484DF0549819905E16
bin\netstandard.dll
md5: CF5A273B4409E360A59F20BB6B25B609 | sha1: B333B3233E7506EF15B0F5CD53274E6264F49FCE | sha256: D823F9ED41579859F8703D025240FFF9097428E4CD947A7EBE0A1CF7C1E065AC | sha512: 4AA91D25720D285268F4B6BAF798F841478DD061FF8B97322391CC4F3AE764E1FC6F839FE2D554C24B06984A61659FD8E14561A47560909B3C08C8B32923C531
bin\Newtonsoft.Json.dll
md5: 328D3E4D99E47F36F3530E1EF9E6AB75 | sha1: 9A5133F9315AA76ED0ED132FC4A64B41D950E774 | sha256: 824222A6F8BDDE186AE8F13E5AFA0A53CDB109F05C7E5D8F4C73630F77A7C6DE | sha512: C61AA344DD0E196EB65C3F014BE8B03E47F9FB0862B7BE5368785990754E1CE2132A80D6A6FF81F9C45758F14846EF83BF41D3B0CB549C8DBB9E5E3FFB4C07A3
bin\Paket.Core.dll
md5: D3A4B4AB789133D823EDAF6948F9005B | sha1: 1E73549FF74AA4ED9F4EE2919B6510F62A36C22B | sha256: B88274AB86A0C33B9EDDBB0D83ABA8BE1BF7E1C6A3F74F257D7980153706CA5A | sha512: 4BD3431E19F2A0345B45841A62ECD25FCC9BF1D20C21095894614966E0C767152F4A6120A259FE9DF3A45A6B86FD7B09932A14D393EBBF613E0CC8D453F88586
bin\pl\FSharp.Core.resources.dll
md5: E826B37F524B4A6541EF3E750ECA1C93 | sha1: 36C43A0BC771A0B39B39DF4163D6BDFBE8764CC9 | sha256: 1950045B6747D4BFBA268E5C2C8EDFD6ECF581BC730205A4B0EC4C0DFAD59D62 | sha512: 52FF8CBF9CA3FC92D39947CFA384021CC6676240A41B820E59BEB484CFECFE08649D760DD5205F0E1731D0C24B6BFAEEB923E04C8697D689ED6D040EDA4AD0D6
bin\pt-BR\FSharp.Core.resources.dll
md5: 061C60BAFE5D20190A588A33E72DDA9C | sha1: F8AAA7B4417523AE8C9E83B460E95E2C1AAC8134 | sha256: 0D6ABCCA68A4203944B6E45FA713B2C74A127245E3D11FED1A480C18A782BAFC | sha512: 9F12E8CF947E7E5CC108696B2C6626BB339FD0FF222A9E052333AF602631EC675579D13DBC514F472A9258ED48A49E5103D36704A3AB0938E7576C7688FA9D7F
bin\ru\FSharp.Core.resources.dll
md5: A2E3422E38D5293AD382E68C8E4E064B | sha1: 916E7B12E19883C6A2ADE8A4FB5AF8CBD1C66E51 | sha256: F542F65A13A204102BAEFBC81942DA08DF20752D3851649EB2E6BB12D8F4EA36 | sha512: AF83D01863EBF4EEFE0ECCDE1685A3337094D016265F0998408091AF9EA18760BE7E92459F459D743267E86EF5A1AAA6FE6533089EC86851B3BF1D23BD0CC17F
bin\System.ComponentModel.Composition.dll
md5: B9CDA862A28B991B24C39C413DF811C4 | sha1: 767F7F1065994C46A200A96CD267364E33A470FA | sha256: ECC462CEF47F05ABA60A5E2CAB2599DC2C17827EFC500FFBBFB5DF1778D26E4C | sha512: 6E8FCAF8EA02D46E2AEEEBEF534DC44AB878AB445A591D49B36D9E0E8CB610C5E83D89FBCB413A99F80877742FAB9BFA17AB32318ECCAAD5545EA4D06A6392E3
bin\System.ComponentModel.DataAnnotations.dll
md5: C2D0A8239F87D15F7541767955D40AAF | sha1: 0AE5BCB61A094B6814C5B1B035103902CA482090 | sha256: AA7C839669DA845C442114EBF1FC9A9ED4CC7CF4D94B4B29BA60F01C4ADB1976 | sha512: 5FBCCEF9BEC192F245DB5D596C4DDB33832ACA816CB29E518A3C6B2B58EB1863472391F2DCE6063FD33E502C721C76E1D5F1195F5853B91A526B4E58620A1F30
bin\System.ComponentModel.dll
md5: 0589B81798AAA806A5BEAD728A613CA5 | sha1: 4B3E820A6E6A4152F4E37E5408ECDF0917CB5F39 | sha256: C69BD038CCA8DC8B04252F31B7E5E260480B2AD6A0887861F4FD03EADD0D5FE9 | sha512: B73B048B1C538F4EA93AF2FDCA0E2DEEC0632CBE458FED4B78A21005AD86CF33DB102C9DF908DC0717DAC51565E311E1C1B7CAF8479EBA898D5837699F2BD980
bin\System.ComponentModel.EventBasedAsync.dll
md5: B82AEF3EEAF99CB629510559AEE2CA98 | sha1: F6B4CCB7E56E7DE389C7A325444D9D04AF4726B2 | sha256: 64D5B9949A86B2C1276622ADC26B085620F33DB76679C7CE3B5C3DB055655E57 | sha512: D74A8FEABF7A4A0E011E1102310F58AF7898FABE1D795AD6CE67925FFF5318B970B8BCF5DFBFB2747C2693249B51E39A8B600CE40E982E868CD12011CA3FAB25
bin\System.ComponentModel.Primitives.dll
md5: 71D86F610499AD285AE302E122D7570A | sha1: FA4787579FFFC235F681C772FE1DC4FCC9CFD3A4 | sha256: FA869861CD475B3C6E1DDD74C67268FBE8B310058832D536698F41DFD88363A0 | sha512: 31CB43C5317D341B66FBA0CDD5AE860E587A7B0AE6720C6D955B979632F6B9E0BAAA34117F03DCD41DA20B49EDDE0415F7C3EF22A0CB6DEF4CBEBF01C565BB65
bin\System.ComponentModel.TypeConverter.dll
md5: FD1223F113CAFCA74D0B13B71D865F77 | sha1: D2BD2F98A2B8B9C41A57A38E29251537305B0CF6 | sha256: 2E9F00AD390E0F7FBA42300766355338278B84DC7AF292F68453178C63B2EC5D | sha512: A4666F467B1940B389CD0CBA118E561D1894B318198A434296DF9343E7825DFA6A8F536B9CB5BA3DB9571CDA9F078ADD4B0F3129B9CA8493BB0ABE83EDE22659
bin\System.Configuration.dll
md5: 518A019AB34C3E6742320657BBCE82D3 | sha1: 3DC555631F846E1377D21855043519734DCCD3BC | sha256: C362C19DBC6E4310762FEA334B0C599C84F43252428A3A57331909E6E29C5AFD | sha512: 242BAFD536D19056FF1B673A6472B664A64FB3EFB67FA7559A936CE2ABCEB48986006CE6EA1BCA15D89A27B64A9C7980CB3FD23433411CA0CC7DDAF2208D90E4
bin\System.Console.dll
md5: 5E4D59FAC7AFC56F0B5E7E6150E24C66 | sha1: DE50B427E689E0A9532F16592CCC297ED787B2D0 | sha256: 92592E27B80692F69A64BCC886D459C3BFF829B956039D6C65DF6988296D8692 | sha512: 0220AE25975D8B29DFA1B289A2EF57EEC26793EA7AC723D6F27F2B64CE17AB9384C9E6AFDE82EE7EA15E43B559A4D3669B0A26956D24282278DB5722AC4A3E6A
bin\System.Collections.NonGeneric.dll
md5: 3B94A58C342E83E846E2FD6E35131CFE | sha1: EF507F327019EE58698E94EBEE99D805B324E8E0 | sha256: 05A91806A08DB09F6D2854144A442B3399C48ABDCBC6E01A0DAF6036B3806C88 | sha512: CA7AFCF885F5A4E42992964E78CA9ED2483BD0FEADB275E42830FA4AE4CD6583095E3BBF0C7E954D85882355CEC392EB81F49077A5FD6D7A0C1D2A81EB57CB32
bin\System.Collections.Specialized.dll
md5: BF9A7254189768352675AFD5DF220333 | sha1: 1B35282EA0E4822ED3371CCD69F41E5208FFF3E3 | sha256: 1D4644C0F5F5563084CD1C6EF179D5852B452E7B8BD6646332BC4DCA53AAC4F4 | sha512: 4E4CCF2ADA18F22D43DDECAA6853CC13E204BDF743DDD85EFE186C20FCB14E28322A1FCD4577732FFDD2D4EADFCC552655EE49B8D288965E26E67B197C42DE2D
bin\System.ComponentModel.Annotations.dll
md5: 6237C3A705F02282812994C371066355 | sha1: ADB3E88478822E0FCE2FFB2562EF4BFC09597DB8 | sha256: A0B9C2C886AC17EBC63B1CBE114135C6955F41CBC08AAC727A3E10402438CF82 | sha512: 3A0EC81C65EBB118D42B8CACDFA37B9C145EBB2693CBDB8E33F8F9DFA7BA3AE8D1E45F8FAD0CF13703C71D0011A8F39E24C81F13893C4256F64679F57A55C365
bin\System.Core.dll
md5: 4A5A00A59D77A40E25B6F00F79915B97 | sha1: E2BE726856EAAEFCB4ECBECE232D677CED3F1C5F | sha256: 9F9F9A83B727A98E88635FC6AC19363BC5C51182F4A741B76B61797B9BF4FD89 | sha512: AF9E6879885CF02A2E6BF72E0DA0421CFF288BB6DDE9EB12501EF36F379C0D80AD2301F429527E551A790E15AC6266D74754E88C8B24161B74A1029EF842BC38
bin\System.Data.Common.dll
md5: F3E86E9A5D644BC0DB76B936354DC473 | sha1: A836FD739470A5370660E50EB60CC6DDD67D0EBE | sha256: 135E2A6F8F3BF5E635B367BDD28167CE7D99DC153FD17823D5CAF1BE265B4A3E | sha512: 8CCD613B7AF884C86E53698CD9F7AE43D4CF06F65BD88C1E85EB98E48C74504A745A2E4DE5F921EA00A3C9C8FE9DF7DFE3DC76D89D62E074E7A569AB83B34AD0
bin\System.Data.dll
md5: E7E026CD52F0301FE1DF3E6C140D3C2F | sha1: 7EFD7BCCDA18AB780611AA385C3864D28D5856EB | sha256: 02EB4D25D7837CF985B2B04820A5A2110473C4333EAFC61F95B9939B37B52959 | sha512: C74099C39664A57AA0FF34A64B37F5D4166B82D753E06075F3BC76A0B9E7F8F08047356F5F541C50F6999EBAE22C2123EFCFACFBE05EEE176E11109604C5E2C3
bin\System.Diagnostics.Contracts.dll
md5: F13F275A476AE672D10663369AB6A209 | sha1: DA6EF0D036EF2CC29A304AE49E1EE10D27CE4948 | sha256: A64AB5E0C1EE94BBDA7F839170B8A633C50E60316E423E56F5C001B337247DF0 | sha512: 500FE973B9BC8973291C6E71029AC010464B01A8349AC0F19B16A1831B2B3BF444C5D333C0B2A423979C97602DFF86CD4CFA7FF22554E6478EFA60F08D8FB681
bin\System.Diagnostics.Debug.dll
md5: 3715C606B76C2F6D49B4C1BA883E3C63 | sha1: A7F7AB015DDC95E02CA949571E53CA70C080EE65 | sha256: E8B291C61FB9DC0AB75EA7AA4B916B820E14D27EA20D5B254417C9596E165A35 | sha512: 165F37EF8D3801590525024283F09D622E9A64E506CDC42CF55F6D6DD9F6FC2EC0BA9B247300962F3078A22ED870CC4ED58E712D2EE380A717BA3252E9DB01B6
bin\System.Diagnostics.DiagnosticSource.dll
md5: 404F2E205627C0CF5904CCF491B23514 | sha1: BD5E8D188763B50B97CBBDBB16561322156C8150 | sha256: 99CF7B69CE84317FD31F2474AB8CDC8E9D67915AAA2065F3DBD8C109E6EA8FA0 | sha512: 7A2B3E2595BB20F341C26F290CDE89E56539E107CA71C968CC37EEF6509FBDDD0256997CEB14523C80C94A76EF3BA52C4BD2639360D0302803140AC569583D94
bin\System.Diagnostics.FileVersionInfo.dll
md5: 47DB748DE2C301048CAC04240C6EFDDA | sha1: 29B59E090922A23C642C80E8BF28CEB0359CEA9F | sha256: 8DDF076E4D290CF8097A467809594AD451276CF12FD9DE759042475DFC39FB16 | sha512: 73544D17F810CE211A2C8E1DC641E95D0AD93746755CD97197F54358F56C04AE68F66572C8F38F6B11CB60A3F95BCB1B61EA5C5BD5C3843415473C2C0E70319C
bin\System.Diagnostics.Process.dll
md5: 0E77F320023DCCD43C665FFD429E9816 | sha1: 87423526AF523C86D49B0436093BBBF448990C84 | sha256: 4B0986B9526C28E4C6039D1F24AD78945940F77B4BD0E29E7A937C5DE1D6AC38 | sha512: 05B4D65CFC751C5C05E5383EB235E576AB00C9755656205CEC7C9AA9B1261FDAACDACF251A0CED971BDFC7463EE83623A59191D9526AFDB60C3D78B611B64FA9
bin\System.Diagnostics.StackTrace.dll
md5: 94AC5F80B313466E62AC0787578844CC | sha1: E95D07460E742E22F529EE4277A3B370594DFC2D | sha256: 1C1F77923B003D5DD321900002F8166CCFC939E360480818F359F09FD5886342 | sha512: 1F314EF4156A572E7F9B94EEA9B9813D797C132D1A42D028D422303410C6C433712275976D007413A7F8D3C78573720036A4DA1E1858AE21BD3D8B6CDEC07577
bin\System.Diagnostics.TextWriterTraceListener.dll
md5: E1856CA038636A75C300B8799573DF9C | sha1: 28D5867269AE0C2364AD1AD61CEC34F8D1637235 | sha256: 6620EE4AE86B3708222D862C8C9C1B9B739DD24E4080EA2A7B36FFD93101E01F | sha512: 20A7127E2AE1BA90EE70179EDF6C7067192553A8F467D1387A6911CC145BAD21D6A2980EDE36F33B09F2CD01028C36422D61B34C684BDF4210980E10E97A1F56
bin\System.Diagnostics.Tools.dll
md5: 7F60A2355E0A5D35999431B73C916197 | sha1: 94E18261DBE36A7F81D2BD4F3E467257AFB5F838 | sha256: 95E34ED6371D2BA50719E3E721DA1CA1058DC4941E836616DDF3BF91ACAC999D | sha512: 0714B2395BECFC8529A4D3CFD63B66DBAD136CE402513C6C0A47A0CE54A3FB2A5521E44A8873BB3666958AED86D054B362CB4C193883371409570158E08AB14B
bin\System.Drawing.dll
md5: A9D4620B1C0066AF4F2586EA39F72C70 | sha1: 78D8FFBBE489BDACEEEE6432936F37C7F15A1600 | sha256: F5DCEDFFC8BE8239762965191154526F808F44CD8799805B686DCEF2963F5E5F | sha512: 9D2C182B4953F42EE5BD21B878599C9ED1683CBBB28F00C79C5BCB0F1DDB872BA3849112939997473070285AD1557C5CEB457FC9D008D4AFB44B849B6A488E8D
bin\System.Drawing.Primitives.dll
md5: 7BC44F553086E348CC307BBE3A096EC0 | sha1: 8B4B4C2B67443CFC0E07392B4460800AB11566EC | sha256: 677447F744A077180C307E2E5691DC4E216445A70B411016491B6030C6603E5C | sha512: 1E565346D083D75EBECEC3EA179E7A9C95321C5C5470963230B4FAF253F2E8385DFC00FF8A14D6FCD2CCB8FA52EEA765B72293A37919B22DB9006983718A004C
bin\System.Dynamic.Runtime.dll
md5: 45A4E6A8AA8FCD9CA4111007E732FD8C | sha1: 8428EB925B5A594BC36D71815F7D2198C7E86A02 | sha256: 5A3E41D0BE92F3AD28A275FC78B8FCF48E39D7A0E813F10805C6F62C6423A8DD | sha512: 0228A81BE8990AC2D7A7351CBE764B0DE360AF51E075CB181552E32028AFBC0E58B929BCA222CF7932D3FC795EB69B21B4C73672B4E6D4FCCE742FEC1527B87D
bin\System.Globalization.Calendars.dll
md5: 88D6E207C172CA7D65DA1F0972370B37 | sha1: 18D1C7FA21C1F51BBCF70DED81FF4857F2C14950 | sha256: 193439A24A66701C225D79F377C0C5E4BFA24FAF4A5FE7D2823C3806D38F103A | sha512: 4BFA378EF98B44C6F2F6C3D9B28930A68861EB8E7F7AD924DF95747DE778D6BEFA265B45AFB0EFE0CD2D8AE98E7A02B4479D9300A5F05F3813FA37BCC725EE9B
bin\System.Globalization.dll
md5: A39C725960E30F630E1BCD6089DDCB5C | sha1: B4B2AB756F3C51E43FEDC472435ED121BA904652 | sha256: 0088F5663D3D9DB1D93CB3A235D24ECF005D5E7A8B85D29980730973EB424AA1 | sha512: 5CDD763ECCE3F3EF978DDA4289BF485B50C7F05A92C5F2CCB7B609DC9AF5A7583E1D4A0B580CCE3C883E58B483FEB533E74968C338CAF509B625870A155AA2CA
bin\System.Globalization.Extensions.dll
md5: 16C53B14E2A3EC40C3AE4028425F6A0E | sha1: 98904BAF1594C76ED427106DFB6EBD30BDFEF844 | sha256: 34D7C1E5828A72424D84438EA0CF9A61A93F8FA5F8348548E667EF587FAF93B0 | sha512: 1132FCC90D9C3498A1D3D185330E8759BA33E792E411D2950E97738BF427606450704040382FEF9B63A4FEA3D231C6B16AD5D39709BD5355763606190A54B98E
bin\System.IO.Compression.dll
md5: B0BB4D2A9A9C119CC45C5265B333EB2B | sha1: E8F8809FDDA11821933A2407EC7D4BE92445597B | sha256: 6B025FF37A916614F1D882587B612E26FBD9EB799D263F7DE3EDE3C1BE4CFAEA | sha512: D85BBD4719FA167339D1CB7974A909D4E1A7FDA576DF0D4E53F34ECB301858630C2F6C7254C9759016DDCBC854CC1ACED388433B785EC3DE8DCB7DAB3A676DE9
bin\System.IO.Compression.FileSystem.dll
md5: 59D1A3D922B1F3FE8398D01A4C70C090 | sha1: 93766DA911DB38484C3669CDDC2D1CA011CBEF42 | sha256: 75E5B2786159FD998F15280B70B1830FAD4C97B69554FB992A1CEBD0D5BBAB4B | sha512: 486E096EB7B1CF436F1C4BA85D9955FB343C17D7E30BEDE664E7E7D2D100567CED0B439986CA30E1D7B9C4B797232697C9B8C1C25B5769C2376D9F7FF23F32C3
bin\System.Diagnostics.TraceSource.dll
md5: 22EED51E8095580E0DD09EABA174E477 | sha1: C81BB9B37EE212D6B6997477FF170592C9637EBC | sha256: C6A7CECFDDE58F9CF7AEEC62ED8F774D57EE4FBA3F490D77766EC28B2566C5A2 | sha512: 5310215DED800EA0045B47DD1C20710B25B005B3CE50F6BCEA596B1DEEF60C1F1AB47CC19F8019588B7DBEF269ACAB4F4E2B94CE709570CFF16E205CE7829BBF
bin\System.Diagnostics.Tracing.dll
md5: 846E5785EBD73E83829BDEA7682BDEF2 | sha1: EF81468D4221B5F10F0E135A0721775504189C36 | sha256: 8B1E23EFB850FCA5794A2B5D73790BA5544B36CA555E5406DA0946CE02322F05 | sha512: F7ACE26518FDAAE1EAD60F771EA7EAC6BE7156DF8425F76E23A8516F3D3EE1222C3B088EEF77ABCC147C9CFB052ED4F3B521B42DB3F874FB844FB296C766FE7E
bin\System.dll
md5: 9B6A8C26F8D24F62DC8CF537DAB9FA3B | sha1: B823B3953DB5C897FD9B23CCAEA25C9401CD0653 | sha256: 19D78A51214EB94B08B11F8D14C599DF2D354AB54845B0A82A5A6E90296DC498 | sha512: 8A703D4BC898D32133D1ACC10E4352B2A24F8F47F05B0645B07E9E47B10E3B1FAED590AED3EA760EFDDDD3122D3CC42CDF0B3AAA782A398612140174A575A8F7
bin\System.Linq.Queryable.dll
md5: 27B38F367BE07E35C206A04D5541E6D5 | sha1: 2AA0FE3D3501C8E5BE6B8561E5BE6F537BD944B1 | sha256: 42A31C485FAB2D40CDA059D3B865EE135ABEEDBB420BDCAF450B8FEB14ADE99F | sha512: 3E59559A134C54F5050CA9F2775026DF148DC2717B5AD2F45683EEC3471F7DDC0C84FD91F6398EFAD2239CF3FFD29CEC178F90AA279AB24BFD56C15251765508
bin\System.Net.dll
md5: AFB7E027DBA45113C890D2A7A41C95EF | sha1: ED1193A4CD9FBAEA519F43231095B1B45B94DDC2 | sha256: C75D60C9E9CB1770F1C8788A350B9A6002693D601AE80211FAA9A0D1010EBA5B | sha512: 7B1C595D6007BA0169C494558F6F7D113D63B351660B981AF841208EA31B1BAD7CBE8F43ECEE2617B429D3F4E82626D48C0C9FC2D0B94FBC0B62FA3DF548A41D
bin\System.Net.Http.dll
md5: D24D3BABF06A5B11DAC942F1F1D7A989 | sha1: B0DF87C22B20D5ADF6B9969AA169D730FC7A02D0 | sha256: DB55D80C152DEF7238C0424E504247DDE438836AA49BBC58692E07EB7668ACDF | sha512: 3A05F3454799E3D22004CADE38346B1D1D7230CB12FDD2BB1D535D0760380EEE390011CC1136D65AB0F01FE2272E2EFC381486E5C4ABAC02119572289E6D878E
bin\System.Net.HttpListener.dll
md5: 3D47A780B487156A365249E9DE4BD28F | sha1: 06BC0CD63B07E54CFF7339837773311766F5137B | sha256: D50495D9EB66F5DE0ACA52F08F62313546ADFC9D74EE3B65F30014B97ADE9E80 | sha512: B26CD4A6D34A9F1B2DAA6C246BEA3E6845A964F2DE59A0F955397E0095CDFA4B0A51889111F703E72B598B629D66F28B7E4F9E95285BA84B615ED4F98A9E88F3
bin\System.Net.Mail.dll
md5: 29EA08814D6D8A0E5F3A12148189FAB1 | sha1: B43F3CA3542C66017C36AB0BAD8130D61BA46831 | sha256: EF7346405DA2D92ED0C0F3F55CE22883F4BBDD70714CA69D44C89A96F557EC5A | sha512: BB6BE61833E433068EB4D5AFA3A4E4D520C20D1F582A4DF27B5C5E2DB691D307EB490EB774683F79232A7BB39EDB881201262F7C76EC8CDA8B0D4B25FDDB39A3
bin\System.Net.NameResolution.dll
md5: 1E57AFCC0A43EAF6F9AF70AAF8CA6980 | sha1: 9DF337A1042274AF86EAC3593516311899E95338 | sha256: F6F9DBF614C1B136881D505A37BD5429658F983098873FF99E72F552190BBB4C | sha512: BE37D4B921725D2356D65A2B9B0969B958C93A7555E8F6223E8368793DCF00ACBCE4A400EF80A51B745413064CC0B7E23A3094F107BA697153DCE484C2D09DA7
bin\System.Net.NetworkInformation.dll
md5: CA513470C8C84D658213BF463805341E | sha1: 063D2D32A847C157422A53958D013F6210AA850D | sha256: F2E7A24F204907545533752572E890FD7E8E43DB7130F5670BC2F21E1F1A16EF | sha512: 7B34DE07346B200C7B1C2343774237E1B0AC6E93516C5C12FC9B45586298B39F88DD4C7F4E0A59D819132E3AF029E57DF7350C1940D995E095B06C8257C9EA21
bin\System.Net.Ping.dll
md5: 5170861DDD948E10317F6C483EDA3FCD | sha1: B06039C077959D7957150B5353C65E5F42028AA1 | sha256: D6DFA0DF8A6BAECD65D95AF6D5318BF98B1F783A3C2BE3300DA54F8D6B74DB4E | sha512: 56C2F43EBEC0876A860BD45376373B221C5ED4546C8DD92ADB6C736A3F4E5540A7D54195001088148564C65D6FC468F35545D7DE39BAB9701C34C7E6A9E22A3A
bin\System.Linq.dll
md5: 1A08D0E36300E9B252532E94FF5CCC4F | sha1: C772E62E4CC6E2745BA03B6BD3D9AE1FB5223501 | sha256: 6C85FA6E23A3B987AA02A88C7A5097A53A1FE1AC289F8984B4E114DAF965DB52 | sha512: 9524995E9DA0B2377E25E3EC9D29117DCF5458FDA826F204E517CD5AF7AB6C8D9BC6CE8269966BC7710A4872A53B8DCB1752D2102551C60193551B5A748206BE
bin\System.Linq.Expressions.dll
md5: 04FE80C3B0DF60C1F14B6D89F1BB988E | sha1: 83BB6D5526C59A30B4C5F068D010740A74AE1C3F | sha256: F79546B807EB9D615CCCC585F2B93DD0FB199B99F9312765F588DEE8C02A6B5F | sha512: DA2DA999B8CC195D1D4F5AD3E4F4FC14428B60055264AB01E853AB3C9F59AE803FAA20E6C23A74E8176C5C08FEAA4649285CB6AA7139A1D091A0426BA3885004
bin\System.Linq.Parallel.dll
md5: 7BB59B69C7374B22B21AC072AD190D9D | sha1: EC7E2076BAE649FF43E2629E30C99A0B94097C48 | sha256: 142628D465DC550EC06C36628AC35E64BBE86C2FAB8C3521555CA82B4B44444A | sha512: 64D588074AE268C03B6D4517B0E9FE2F47FF86F2F702DC4E69D336CC9E9A79990DCED92F9678559A529FACBA2CB0B0E77D49BB2040E1D1A452113CEB655BC1B5
bin\System.Net.ServicePoint.dll
md5: E05DFE5F16FEB564936D6FA97939CDF2 | sha1: F27E802D9EE0D89D38ACFD897BD8A023FD7A64B5 | sha256: 2ACDB4BBFF5D03E746221E92E25A931E7D75F59F4D588A589665A1C99F663911 | sha512: 85DA3EEBEDEDB57FF7464C3BA25EC58B5D7AA6FBE470A9B38CFBA75F26FCB3464FFBE03EDE266410C019CEA17600E1234136281EFFACD19BC49F1861CE8646A7
bin\System.Net.Sockets.dll
md5: 4C3AFA7A162E16E8E3094A6B24738470 | sha1: 4DBB33D60DA254375F887E02367B48EE4C4FDB10 | sha256: C4237C0B5F856146D238E11E293CE0CBEC768CFA839831D81EBE6AAD21495BC6 | sha512: 5B3ED2A36F3E6CDF3A9F2C5D32C03B876F630C6A1DB6A951145F85FBF1AF484C269CE26AD303B11B0900FF09C71CA3BA13D4C8174EBF414ED9D9FE61EFD49539
bin\System.Net.WebClient.dll
md5: ADDC1B04CED27DFA1D8945842865BCE0 | sha1: B1FC25A51FEEABD6D1AFEFC098E35A4CA9A63E78 | sha256: 1F3CFEF928671CE440E55359D300E762B1C93C4C323A444AA352C808D4D991B1 | sha512: 484EED6CFB2DB78FB0D612A70CDC7BF6090C168B1E5E39596E2AB5207AAC7B60275E409BE14C925F7DA6FBA65E49B52C1A1F4D35253D4BC9CBB9E1475C13835D
bin\System.Net.WebHeaderCollection.dll
md5: B5CA27A1EB477F8B41252C8DDB035F65 | sha1: F0CE66C5DB88EA5A5E56B89DACDB02A2F77422FC | sha256: FEC4606CAD011A9FBF483194378DDB63ED3AC5C987B305013A8A2D5EB5AF249F | sha512: 409DA7204A58E25307B2D835A91D066784C8F125546971D0FF143916478B3D81A12B384C2FB5FEF35BC42EF4ABC274D584C63E7DBAB7E9C2794818FDF08A0AB5
bin\System.Net.WebProxy.dll
md5: 8FB27D081B7EFE925439DDA6DCC913DE | sha1: 34124E2A7FA9FF5D5AE7C1847D1AD5BA59E83AEA | sha256: B2E0EC74A28D98B2AFBDF0699079229666281504D8CEC8E48AB8D9812F4EA230 | sha512: DC8B8A24EDB65DF5043D60CF1935B8F9A19A5361AF3BC48ED1D18DA3E045699EF8DD88FB96B6E0958BD47E633A1A4D1CDEB6EEF08D838E6A3ECDB224C0019AA0
bin\System.Net.WebSockets.Client.dll
md5: 149298F7F5459034445EFDC3972B94AD | sha1: B259AF19063498A9AA80E5A969AC4531709940DC | sha256: 100EB2BF8904F7F1C645F49F78D9CD28799B73F6904214A3F25593E65A17CBC6 | sha512: BB19D3CA8457E5B8C7173163DC23312CFA8C3D6246F04C6D162FC9ABE3C7A7E62A51C50BBB89DCE168DC96261106191166DBD005BEBF87B01F40EB1AABAD735A
bin\System.Net.WebSockets.dll
md5: DB9365E8ACB9A511D3D39EEA49687210 | sha1: DA643ED070EB5427179B40B97B9ED9EEFD020938 | sha256: 75DE2C913FF4822B323DA4B3E63032396F9DD1E0EEDBF571B479F5CA58272CB5 | sha512: 405FFC7333BD52F802D30D2EE89AE137A2F727FC032613EE283148A087E3557C50535F1B7CF453040CCC7EFFC4C77AE5573EC4DAB65E5D0D562CC959172EB8C5
bin\System.Numerics.dll
md5: 453410DF7386B8BBBDAB7340CA8148D4 | sha1: 9DAF9B83D6A7CE124F4F62F74498D7C9FEA827C3 | sha256: AEED29E7B8FB224329C815361E61D69104BAA352B2796F1FBD3009C6F362FF1E | sha512: 4CD625EBA1DE68E48B376313D3F77BC4A4C545833B20A81DB6B55166D0878E5FAA90E2F1C3597C70ECADBE0994127A350FA8CC541BC6AC886315057F75E1C3AD
bin\System.IO.FileSystem.dll
md5: A9720A5D8F00B37573B0A81193EE5D24 | sha1: 70E7C0E027C17CBFB138824214F50C0ABADC9EC4 | sha256: BBB11D8200208CDC95610EBFE5D96830E3E7255E5CB9E210D2CECE315D119C48 | sha512: 36978B9244DF8B0FF01390290D42C2D47316F81E1AA8F799E00B067AB7D243A9ACCA38F3245E112E649722685F9FFDA6AB2E9EAB59EE6A2D520C5AF6B64C1D19
bin\System.IO.FileSystem.DriveInfo.dll
md5: 0F1539E947AFA3A23DBFEEEC081D09D1 | sha1: F5B573EC8AF2CEE5A7AD44FFD25C60EEE04A29CF | sha256: D9CD82F3AE533667988D0535A73F9F3A725AC6F553C279B2BF15589D79A7833F | sha512: 2C22CDD77EEC8434C29C917632D6CD2A7902CF91DC9DFC2AAA7A3D8E45944FA53CDA5C2D19CEF1DAA8C6CE622B28E3A9B61E61EECE5ED7915D03173C31DF9DC5
bin\System.IO.FileSystem.Primitives.dll
md5: F4B3759C5C0B27E34F6794918BE92D7D | sha1: 4200BC04DFFA23CA4389E64060FE9D1F3B3E6B90 | sha256: 505184A91620469768B4C6D1BCCE3C0ABE67A147A188E7F3BECB590A3EF1B8CD | sha512: 24B4C4A0A13FE160E05AF2A152D71730A977C47492695283B9605758FFDA16709AD08BA69590C0F7D1DCA356204A27468D6533CCE1C240C1DF2C0789F95B140A
bin\System.IO.FileSystem.Watcher.dll
md5: B0C3B4B494C42C8AFEFA4797FE975893 | sha1: EE2F0488B57E21FCE223D5B480B1238B7DC3EEA3 | sha256: DEAFBD72ACC984DE5A8CFB10BEB4B14B9D60248D1E9FC459C1B477015B72EAA8 | sha512: A9C43C28C1B8BBB558968AE0A5EEC800084C71B893248D1B133121E5D5E9D7F4713ED0D32593A535C05103C3EF2D6371566B2C5357D3106EDB852CFA32013D83
bin\System.IO.IsolatedStorage.dll
md5: 427D242AC7AEAA02701BC06C5FB20A1C | sha1: 93A1FF61B6201BB20643D725FE5BCE9B9115CB8F | sha256: 83DC5101B1E949E429D3B94F01C920EAF4BCC277EDAF18D0ADDEBBF33DBA2F16 | sha512: 794492E5F911ECCADFA7E6296FDDEC884C3A9D3ECEE9B90595FAE5F44E9FF12E2C5C0B2BF295E87D32A14DFC1D81BFC5A05075E274E798BB78E810288CAAF352
bin\System.IO.MemoryMappedFiles.dll
md5: 164BB3F0025C571C89825E98785ED55C | sha1: 7DCAA58647C43FFAC29902186C7D50086419079C | sha256: A910D68AFBB5B4C3664769C348268FAFDAB50446C190CD1572F8001AB0F2BE11 | sha512: 69252E0F9C3FB7E850FB0166A67D26900031303BDF073E3EC17F3174511DDFC5FE8121EE6B5DE5D5214C10859FC0DE8B3D5D72A17E55B38667D04D348D981827
bin\System.IO.Pipes.dll
md5: 17973515033FC3B253CDB2587FF2B932 | sha1: 3D659A3780B03023F665F4E230FB7005448833F5 | sha256: 88F338520FCAA709EAF8FDFFBC138F0E0EFCC814B66D7F26103243926C4F3FCA | sha512: 7A0E851BC98127B324CCA210CC454DABA6D89BEF3ADFFA8D2A160DDEB2BB98F0E1210E5F5D2A32E122B07B25EAC4F675E227C2608785BDCA8A43430A62B472F7
bin\System.IO.UnmanagedMemoryStream.dll
md5: B7F319A617829989A5A66F7CEA4FE8C6 | sha1: 941E2C09012E047A5E431FB94C7A7C4913451F53 | sha256: F91D290B33A127D4CF98BABB59517CE18B07647CED5EF01C3B54D9B7CF0183E7 | sha512: BFDD6979B3E72C8E3A7448F45B0A4732040AE6F678503E6AF1AF43D14B14AF1BB2CD189916A62B1ABD4D1545D0C2157833D0383A88A2BFA89702101A3948557F
bin\System.IO.Compression.ZipFile.dll
md5: 2BF11F721944F6BB346B7FD6F3C4B2C4 | sha1: 99D66CE97484DD2A16F6B4DD46502A768B61BF82 | sha256: 3BCCE2E93AA395E20A677DA036A0B6626B3AA4CD3448F519D7A5AA9CD49A600A | sha512: B39D1ECB5FCB3BB49EE38D16D0B3E849ECABC0F80A24FB07CEE25FFD5872ECB8F55CAFDCC8F8082FF865A64032A133F5E06FEAB36D92F9019CC026B0396AB68D
bin\System.IO.dll
md5: B05FF1B39BA921A4858140727DB21B59 | sha1: 5CD79FEBB30FA43E4E3D4CEED71CA1D6E355D368 | sha256: 5B28C50679AB0AC3C8F09958C01CE732130B19C5A3764B4C17140BED95FC3897 | sha512: 8F5F8CEDCB07B52D36083DC8D9A4E1D8CD01549E285D952D7D7B1370C68094CD39897A5E55D5159C5F3730B8DEA609557D98DFAC0E9676DF6D7621585BADAAC6
bin\System.Net.Primitives.dll
md5: 9B41F68AFC30ABA3F9CD5D96D36ABD57 | sha1: 1E26D98E22A9EF1CA5B9F01A21F457D8138E55E9 | sha256: 49BFA7C78196F692696F4C7A92333822F54BA7F21746DE33F0E2A8FEF446DAB8 | sha512: 0278E8FEE76FF34E6E25D60E8CBFF2F0CC8A2E564BAA3B673C4A939E5AF21D4C14430605DD656A5682622709329FFAB5DDECD6094CC92C0CB40EDA3699AB97BA
bin\System.Net.Requests.dll
md5: B054995950B625E34D6E18B93E2426D0 | sha1: A089E81D4E8A7C4C3D8FF5D5946EA6C742E8FBE8 | sha256: 43B873831359F21E2D5D8AE9F212FAEE27A64EBEB0410B55110445EDB68CA0EE | sha512: 57F1ED83EE1068FE5E4D3B957E558A716B0560CA0D8E49AB1F1A32145F7BB9FDF5FEC1F93550E3CD194DE1CA2527A10E922B3DB4814CDEFD726BE1D606E7DF9B
bin\System.Net.Security.dll
md5: F2A366086FC1E2B5B5DC2231825326A3 | sha1: A7101E64EF1F06E82FA6E37DB5DBCC3C7304487D | sha256: 22FFBEA4D32568063F9E75C3E606421A507E58781548B5ABDA0126886D56778B | sha512: 8845D722C880ADADDCDEAC8A14BD5266AD0CA2F7124CD822236A84715F175EE48B39FCF19E4B3BAC6CF6D3BA761B8419D6E0D349A400C6DB05AA20DBD4CFCB42
bin\System.IO.FileSystem.AccessControl.dll
md5: B69BB507D2D67CFBF690EE1731D7C1E3 | sha1: FC2DD0974CDBAEAB5F4F0D0F1588C1127A4B33C2 | sha256: 2E88B73483E791072E0ADA1134B54AA96EB273A270023E574849B61D59D75368 | sha512: 076C6006BB651AB0B60ACA823A9B2892CEFDFE006429F9E252797307FD0F7A84334DB9BAAAA9B3BD89D996DF53217E5220F3FB305D1EDE77DB5D77FD6C7D9B92
bin\System.Private.DataContractSerialization.dll
md5: D510242429570C963C87A992837A78FC | sha1: 91FE68C73877A43A2A82EEA2691DC9C79DB4446B | sha256: DA5EE891069397C0A2D784E35549BB6303F91C69C6BFD1CBCDC2C2DC7C8FD7A1 | sha512: ABEB11AA25E8FE308E121BA7959AA40275356F23BD9341D44A59E024DA24798842CC2973B301F78A8F26DB7B9935C86293A519F2D839CB0FC4D9068BFADA8A31
bin\System.Private.Uri.dll
md5: CA2FA3030662F9B11D4C2DF57AE0DF14 | sha1: 9BFB46A64E40D6C5BC7CECF648C10E79E1E82FDE | sha256: CAB90F5962382D61C1393E0BB867528DECA9DEDC9F45B005813050D05550E336 | sha512: 5C769F6EAAAE9989689F822551D066002F4FBF28CE56CC709A6E98A77CA331C03206FBA89C68FB33FC463C324173458A98CF3E75645A680E93285B5FD0D28C87
bin\System.Private.Xml.dll
md5: F3A643F9BE9E1CE71961208971D619DE | sha1: 29CF70EE9CCB72E5E17C929AC64992264FC0ED28 | sha256: 8E2A506692B603980DA4DD15642ED16F382D88CA2A728A24C588C288C4CFF811 | sha512: CC61713993C11387D2E88CE31ADC044D9C01075372641FB9AC1EE9A1BB87753028DC7156CD881B12AE68C5422A9D02B3B9140B8353D68318F82A3928151CF68E
bin\System.Private.Xml.Linq.dll
md5: 36AE42265D93653F7AA3128DF3D71F42 | sha1: F8908F9C4C278251D1BEB4275B38F417AF75E150 | sha256: 792F5942B54631E033E66F1FE4EEFAFF7E76CE1A6C4A5BD490C71974E270056A | sha512: 63E028415C4B9B14E965A09FB0A97DDDD6B60AF94D6BA9F21C977A5FEC39138CE3126FF87668CAD754DD11A4769F1FC51D8312BD8AD133DC9EA94700883C653F
bin\System.Reflection.DispatchProxy.dll
md5: CA9723178FBF8049DC89AA4065174A36 | sha1: 1CF1F70172F9263DC8262ADE4D414DC12178B9C3 | sha256: 6F418B4FFCB391A5807D6C18D8D8AD651FD0A44703431E9323DDCCA024A7A200 | sha512: 50A09B629E466483AF6C455C67F79F48ECB1C62D0BA56D8D87AB0B8DCDB0BC2B2C9F738B206A49C3AA72EB4195AB9EA7B8B0A8990F7BC2C48DB47C962E0C17BA
bin\System.Reflection.dll
md5: 92F0064EBE5EA964EE17BC0B4EB0F550 | sha1: 724B40A481C0174E5213A2564ECD2121483CB831 | sha256: E3C8AE141CD644C2DC629AF8DB02ED96368B8FB4DE9A76703642835976C52EC8 | sha512: 4F2C52EFC91FD0621CC20FCC604347DF3144DF9BA2CECA57C4762F9536E9C0F7A7E92FEF847C31E00C539881EA806E469AE8AE10AE92BF76B4A747D8C3E5950C
bin\System.Reflection.Emit.dll
md5: B6505CCC214607800118AD114AEE3351 | sha1: 2814992094602D65078E572650400C4FF8882D89 | sha256: 3D36DEA89A3387C16BBE15F6F0CD1C885C7E8B16BBB2933A4BF205B7CDAE9E7D | sha512: CC131EB2C1815BF36B525124722FB3B28F0BC226511644BF08B6FD09E507F41EBF88D53A464C991BE2DFCF40C675D671CE8C4EE5E6AB40D67F90089AD6BBEE00
bin\System.Reflection.Emit.ILGeneration.dll
md5: 3BB9D1F570E1CD37D742C1C02A4EC516 | sha1: 9F70D16EC3DD147DBAB8E657A7299CC7529DD611 | sha256: E4E09B59B317B4F297871DA1A9BC2601EE291A1C17CAACF973E2EB15DA9530B9 | sha512: 301A23030F36F4483C407D439D083A97E66F7CE7CBCA668560481EF9B5FADBA19289476DF71321656A091D056D29B1C2B89384E2F3AF074500E1DDCF5BB18625
bin\System.Numerics.Vectors.dll
md5: C94FD590236F064873567D3D37A660D0 | sha1: 97CD6464A1DD0A9CCB777C28CD2D50FB8AADC606 | sha256: 409AC291591CA6C20B11E0FD5B04D2895B3AA7369DEE12D0ED8F4AFC0B5CE8C4 | sha512: 68815399D2BD3627300B4B9DFC4C9F161D9DDEFC2983C9BF454DD0F41ECA8654D68990E5DF055505659B538127DE644AA032BE383F1B5837362BBCA808F5C672
bin\System.ObjectModel.dll
md5: A5774F92CDD5BEFF407ED7B0F2C94D35 | sha1: D06AA14526AADA98C5CF48534862EBC0640FD36C | sha256: A22AD12945E321018BD9120453E40829006948821A16AB52EE8912DA52EBB153 | sha512: 6C4B6E1EE89CD644132D0AFF1FFE718CDF748813FA02102A508D83D331E59CE9122FAE709F965B8B4713DE2B35D93E9626FA874BC870CB46B5E794121B7EBCCC
bin\System.Private.CoreLib.dll
md5: 867A01006E4236F7B61F3E5BF94A809A | sha1: 94C3E2CC0F70101341A2BC96C220BD5A702A700D | sha256: 44FC1F3D419E31C2B48CF36866180D95918EB47B9FC4A7F30BED3C9611A95767 | sha512: 66AF43748633312EC69DC127441C8BFABAB6AC116E3EC92CADA5B20B39A1B7ACAB23DB4E004631AF29B8DEF92FE05005CA9121DCFA3B0DFCAA38B875C90CD21D
bin\System.Runtime.InteropServices.WindowsRuntime.dll
md5: AAFD2920644CBFCD2D3F20CB9C0F2E95 | sha1: 64BEB655261BFD44FD489D1C9CD3FC5521BC5595 | sha256: 1D815F4E0B459915A16A9AF33D963C11EF247D7A144C47CAB390F2552C2EC42F | sha512: AB32C0C4DE87DF5B100348A9A216CE8AB15E71A080D08CEAC0B645FCBF2455229254A6743ADF06F67C55E8645987F13E03AAF09AD8CE6D7666964821C2E55B5C
bin\System.Runtime.Loader.dll
md5: 6BAA1D66A5811B4BD0E520F94F5D6B19 | sha1: 7ECB5AD2CE9BED4DEEDB1767BBB594A44ADB086D | sha256: F9A927463822C69BBFD8C8E0D28ECCA8891A3AD63052CCABE089C5A4AA7C8019 | sha512: BC92744F2885B0D75C2E7C7A964C70B37E6DB88F5645C86B36D30BDA74FDDF281964149C9CBD85AF15D47B56CD2E915F7C2546CCA2ACF9442D24AE638CB23FCB
bin\System.Runtime.Numerics.dll
md5: 18363E96B6C065ED4DE6E1A786566062 | sha1: 421E34C9564E5DA5EABE9C238F5DCF0CF664455C | sha256: 907B3C1784F231C987D4E2F2401AEB810791166526EF39C9814447A514D85E4A | sha512: 577A3BDEF45C9462D82E7C4F64740A2636EC5AAC3D4DB0D51711A058A9FC1C401D0565D9DFCEF628EED045B91F557358D4220CA47ACCE72DA76D879B055303C0
bin\System.Runtime.Serialization.dll
md5: 0579B54CE5CBCC08E96FE473453482B7 | sha1: F8DE038662F0D8809E00095F3C7D5A14BD5B8D72 | sha256: F02976B4194781718067C89FC51DB534D68EC535B31811319289361DED879020 | sha512: 159B28367F30BB6D026FA23E6CCAB98E8A34C0A69FEAE704DCCDE8108F158E0BC80C92F82F937E958CB8F22C6E30EDF6BFAD0CF38AEDE54D1D6C1994F2FBEA47
bin\System.Runtime.Serialization.Formatters.dll
md5: F77F36845F34E9247D194160A50FA00B | sha1: D839FE9C008176DB5B10593F376B7B86DA5A38B1 | sha256: 35DE1F37F52A055374EC92DAF162461411C63127748D6E4276A9D695EE75722C | sha512: 26770B4B6D576A706E09FBB6510197649DD422EF1A0910ABF1FA49F9D06433140AF8238CA52EB513F3106C255F6F0565EE3696D2EC2691E88694B8A08A974B46
bin\System.Runtime.Serialization.Json.dll
md5: 302BAD17FCD8AF08803AC1B307CD7F6F | sha1: 9A6618DD47948CE322F69565C920CDF9B79B759C | sha256: CF0CA6A72225E4C9B5ADE85FFD3CE74E09E9AE8C02C946A9499CFDFF05B9D562 | sha512: 9EB86B0456D2DC2117D8640906F78A2702D674117FA643379A0BFF81664220638A60B071C12EF797C6DD47547AF41E752B42AB73B4A782762E62188E624F8CC8
bin\System.Runtime.Serialization.Primitives.dll
md5: E270515F75D171F2E550C7B945490056 | sha1: A7FFF230337EB42CA86D78355C9534C8F954EF82 | sha256: F328B242F900FDA4A94E3C1C96AB5C0F5D88904D0CEA0B3293646106A0DCD726 | sha512: 2739B7CF9F0A2E43F85837CDE210B729E6F5770E0CE84ED0A821D7FE446CAD06B36546256039C26AC378311A371090D1FA2564011A1A73B0D691C43D48030561
bin\System.Runtime.Serialization.Xml.dll
md5: 5BE02078F80D59759101E953E866AE90 | sha1: DDD1BF29F023397D626B64DAC7D521F0AA946EE4 | sha256: E3FE4C68213F0C72339F7B306EF894DB2501BB9674718365E4D3957E60A07A06 | sha512: 78278FDBE29992C47B458AD060CB929F0A20C05B69FD083063BADB48FC50C23E83A741367EEAFB3C74ABB61F5D249AE560FE669AAD75440CE54264ABE98FBBF7
bin\System.Runtime.Handles.dll
md5: 96D28DFC625A209C88714982AA080A16 | sha1: 9B5DEC0C17211805E28301B927451DDE59FE07AC | sha256: CA5DE54C1BA4FB062359E23664DC68D5DD22E259BA1D4667E1B33908BC611A9E | sha512: 60DAAA22556BBB32AA26A3EF00F96A11CEE99BD32497BCBFF6D70915E9721B9FEF8E0E5F1F24EC8EBE60449D09B730D3CC37D2263F090BF3C20DDF9844DDA49B
bin\System.Runtime.InteropServices.dll
md5: CCF9259D2F1697581FDD8C283150AFE4 | sha1: 9469D29AA0B94E47558039AA2E8302724EDACFA0 | sha256: 9C7C2EB5346C198444379782DA2B6F347887DC68DD0FC7F3751E0D8DAB3EA67E | sha512: 4853DDBAC3F15DA838F0B4580E7290973F02BC5815829CCD01C66B46978786994E3AE55B7973F06D7EBA8431EF5F429938C0C6424410DBC5F8B0DFDBA61CCE3F
bin\System.Runtime.InteropServices.RuntimeInformation.dll
md5: B4A658428730B4E24C8882C1BB1443D7 | sha1: C50E38E21611B8ECA58B15F5B37E3C6B3F0AFE10 | sha256: 17840548B5389EF9CF8D8A07B3C1550A869D2DF990A18FE5D65A2F6205B67BAC | sha512: 18C95BE3275954D2A01D90CF0AF640E90B19C98925F7D84DC2ADE35F85B0D0AEC28A89BD982BABFE8C417F165A4ECE2804B7FD36EBA24F8909DC7C6A27728D0F
bin\System.Security.Cryptography.Cng.dll
md5: F42CEE42E830A60FE881E2DCDA427B00 | sha1: B5276E1133983D97C3DA22599B1DB2C65E779C91 | sha256: 17E3DBD70A07BD72FBB86CCF0A7F9F121D8B92673AE0373C8DAC68A1774E70CB | sha512: B635F010A3D51EE3569F24399D6296CCB5BE76760EBCA4949C3B1D45B500298AC48EF97F1053366967C8C6B23691F2A920BA3D547AB0759ABB4CC285587ED784
bin\System.ServiceModel.Web.dll
md5: FA104123A4400B7113B27DEC19D12A44 | sha1: F63366A3CE481DB003860337843496764E001DE7 | sha256: CD0A761000EC67DE0CCBE1B2BDCAED41B87753FF1C142F8D87CA07F2A6226FDE | sha512: 6ECB2B1C878C00D3F7351668E01DA3A4E80CDE1ECC784E700EE60F14A3077E3CE58062479F5BEEA417419F6F91C03EB217029DEA2E103ED2EEB22556889534BC
bin\System.ServiceProcess.dll
md5: 4FA1982E7C225052A2DAD0150B5E70F4 | sha1: 125E3D26389410128FBBAEE3E1084E11C2887769 | sha256: 6DCE3B16C62DB84DA2733F5629D8F87F15D4AAA2A1BBD1659670C3520B8A4E82 | sha512: D077621A51FBA8066AB8E2B66803CCE5370ED83E5B230115D13DFF92732247C93C786DC3D98F3C8D3E280B7AE13939A2958FCDE890AE56CFCD85A45644DAD4CB
bin\System.Text.Encoding.dll
md5: 04793D4562C38EC21D124D84E2EA192E | sha1: 1BA9B4D741E05258F7E8E79B3FC4BEA1215D7F26 | sha256: FBBA0E3D41F8ECF1E92B50598DC5BF12DEEC324EEB63B93FD1681B3C79CDD680 | sha512: B51D8161B80117FEB8D7086040504C9788D78F833AAD6543FAACFEB5D615AAFAA5909CDAA89B61C35DE8E8D2D4C7666CE692EEBB6F1388A7E6D7D4A4EA5D21DB
bin\System.Text.Encoding.Extensions.dll
md5: 6289816FBD94D5A5FE8C9A41D732EF0F | sha1: B3FFFC1193FC57B1E33CA1780F933A33D5101DEB | sha256: B9C6E9DD6EEE70EDACA2DD2969225B193F4838C616A8683E3FBB6C77BC2A6BB4 | sha512: CDB047188B14B898B14609D87940FBD2525E38974C654CDEF66E85BF3AF60C27941F2505CDBF156180929D71680D936335ED1B573FB470388E854F245BD84F05
bin\System.Text.RegularExpressions.dll
md5: 1609811BAB2AE891B059502F77EE1A9C | sha1: AFE5AB7A9254AC328056A26133263E5246393370 | sha256: 5131DBB84B6503363B88F0602E619DBAF596E0FE4228A4BE9E7A79A3D39A083B | sha512: A97D8F9DF25F54EA6FE6E95A5EA4717414113714D87BD21AAD8A0304C02003276CA8AC8F40E25DD3A8CF0D1CFFE07C3EB580FB3BC70EEC6D75DA2386F966151D
bin\System.Threading.dll
md5: 4D10145AE95CC17D27A3052A9C94ADC5 | sha1: B9CB77CDEE71CEFC9A36F26C43AF8DBBE8B3E2A7 | sha256: C21D113160AD4A9AC848A76C6CDEFE060B993920B76D351418AD8E09B401D2C7 | sha512: 5B835AD0586E1C9426AF05FB9D129AF8454DBB7862F768C098EC77BC9D254CF092776A20456F5BCE75F329340C6560766743895AEBA4B5F284FB992AAFDD6701
bin\System.Threading.Overlapped.dll
md5: 797DECCEC1FCE6CF1B434BA61620D522 | sha1: F44A80654F9AB703BC65D20A754DC0C153CA630B | sha256: E11A5A3BB90697B91FF4EBAF1EEDE2F0C4CB6E37162E7B6683836A7333708178 | sha512: E6A004ACACC8C0EBACFD72006F67B4E91F720C304C0797576DF078789142673F95DD4566F61A5C2E06514FEC4ED8513B5604BE9B1C735F0BAE031425F6EAED13
bin\System.Threading.Tasks.Dataflow.dll
md5: 254FBCD48F8020BC0B2D74CA68782E3B | sha1: F381D1DAFFAA15044ABD9ABA5A6112A34E411DE7 | sha256: F1386B5C1700B2CFE2B9859EA4265AFBE677343E1D766671F80E57C02F8DEDD5 | sha512: 98BB1726DD56BEB6832848D4E82399FC0E2E9DC8DB9639C84CF8402F9FF7F18D814ADB96A4ED13856FB4B0DF3154B48A0FCDC2FA87A6A928BC937A576EF0BCA4
bin\System.Security.Cryptography.Csp.dll
md5: 21CC592939CB4A54598DE2C3D5660514 | sha1: A97A81EA1564DA5ABB7FF19F4C85F1DDD7D255B3 | sha256: 0F7D9D947E2AC64E20FC6C5FA5A1D04153F97234FA56AE8AFEBEAE8C735D5CE8 | sha512: 52EECE49910F3BC1A6D235CE45506B8918A887DC02A11C09AC2433CA1A2A740863E16372F952AE81AF7FAED1BD929CAC80D74C87347791D4B14E097E40A5FB2A
bin\System.Security.Cryptography.Encoding.dll
md5: 030AF12CB3D4ACF0136E1ABF6BAA4CC6 | sha1: 8633BCAEA8E131F3B81691E1D0CFDE355BA5A8B1 | sha256: 4FF5D732ECE97A976072B2BEA3BB845F46B5535AF1F678A0108813C270E737DB | sha512: 1BB072329CC391D1253E96B59EC318C06326CB7E84CF94E7A30E6364E305B89A1613C03CE67D00CCC3412E8E8264A1A2E2B7BA0D1654679837392014AEB2156E
bin\System.Security.Cryptography.OpenSsl.dll
md5: CF57212EBC70AF7245EC03C92F4765D5 | sha1: 1A96587660ED329153E3099F00E8E740FC4C12A9 | sha256: 5F0B610E55A9CEAA3F973FD95D4D7A879D9CF47D0C0035DC84AA08BFE37F945C | sha512: 2F5BEC418D5A760FB14177989822487BB54BA13383438C2B420001FC146AF46356D6A72BD678381ED50D69FF70171E9DBF0F300712E0A3C9C921F04A80CE024A
bin\System.Security.Cryptography.Primitives.dll
md5: 703ACE28B7DF25C9B124677DC2D02641 | sha1: 18169A18BCFCBE546C0A852569C628500AC1904A | sha256: ECEF898D0C6BC58D5D239124F3F3FC0F91D186AE3C587B2220B5C5CEA1EA7FDB | sha512: A706A188733602E2E230CD863EB99ADCA481E2595A684A46A1AC576A97AEE2BAD5E3FCFC8420296993F43EBA0BCDEFA2AE0387E2C2681F2276C7389B3A2C217A
bin\System.Security.Cryptography.ProtectedData.dll
md5: 91B5141F40E650DF9F24959E002E6C66 | sha1: AC8675F91A4879042ED660C1D800058185552A57 | sha256: 1C73A1B016CFC8D497106EEC08AF07616F2F4C07E4DDC807C9F120CEACD0A53A | sha512: 6E1F88FC7C1ED560C4CA6168FAE9275583C7D664AF1A70F2A0A97A717D4B7E1D40A33F06B2782BB4ADB47AFC8B30B136DC28C0487A9DAEE183D8156DE5E5161B
bin\System.Security.Cryptography.X509Certificates.dll
md5: 539A53808B34F9BB8023A2B096C0FC14 | sha1: FE053D8B8DD4A2B18600940542704B2A0CEE98E6 | sha256: FBD319771B9167B70117365EA0AF82CBC6D4E1DF1F4AD5D1F718A41C746779D4 | sha512: 34BF75AB4FACC2935150F52E2A1AE14758A31A793F61F93FC11930F2378A61E500903FB0A69BC7ACD293AC730D705D3B3A364AEB3575CB51317E40B305C21606
bin\System.Security.dll
md5: AC00B8CAA2A66D31EBDCA9FB3734B1C9 | sha1: 0B7AC06298A871F81E9AA2EAE12C47F04358504B | sha256: FD2680A806A06B2396ADF115008841CC9190A920A165356DA7DE8BED5C8C101D | sha512: F325B4585C2F91E5FC6AFE1E6EB92FA7E625CEDFC9AE3F8E3FD836A09C7F2B125E0566D73DE4E9C8378D2C06D8C28788CC1635A4264B9D540432BD5E5399F01F
bin\System.Reflection.Emit.Lightweight.dll
md5: 06D201C3D9D3A0E60EA34B41A073BB81 | sha1: 78D16ED7B3435C7BA33FC71651E0442E582539CC | sha256: A362532284FF9120AAD694C637D78F2C5E593A90F2A376C65F93BD8B38238FB0 | sha512: 8DA02572EAEE17F80035E1989E3FF74480DB48386D1F4812A4A8EE1AB00CEAB9F92D70B65F93DEAF0E5B61CDBBB0D32D1F9A01479AE74308867737F99DBF54E3
bin\System.Reflection.Extensions.dll
md5: 1DFE82C16B426702A42116FF7C255C77 | sha1: 868734B3655872168374D05CF82B1E493A57DCC6 | sha256: 35114298A2ED0FEFD2DA019D895254323C54091047E358AE5B1845224DB5C055 | sha512: 3299552D03D46C61716D4F12692AA1633F4FD528789A511A484DB6AB89B7B9E28C435B1CA74CC2C550709C0F857FD99B385175412EFD360D8ED1C464273D00B7
bin\System.Reflection.Metadata.dll
bin\System.Reflection.Primitives.dll
md5: 94289E5449CAD7342105CF7C9174120B | sha1: E553D19351DC75CCAE812D1B69B4141F649CB42D | sha256: DAE5ACA489D517DC9BE00A35D97D0FF1A27FFBA7A228928BB12397798045B887 | sha512: D7FA24046985AEF1EB641C416976C6D57F2594FAC0E6C8A6D9048224B4D4123D8B9EAD646A62B5611C6FB151065819DFFB325C9336ADFB084079A4D6D16628CA
bin\System.Reflection.TypeExtensions.dll
md5: 246AE3F2C0C7ECBF3529CE7050FF73FB | sha1: 5B9D582884986B7C015B3CAAC6BAB884DF3A611F | sha256: 859A7B5E41FF49501B1473BEDCA41523ABAE08F1E3ED03482009530BC432069E | sha512: 634B193016C33F136FB90B95E07E3E7FE6E47B49383BB6E11D71F94F2ECD2A05E11F09616ADC72856394F0967B2111F0D386B8024E04F62C128BC5BA9A2BFF41
bin\System.Resources.Reader.dll
md5: 70BDFD721B3813FA71CB5B66F664927B | sha1: 6A2B4482ACA078DD49253162AB3700EFCA7A0520 | sha256: A6F6522ABA2678F28FF7F0BD30D9288B5E6F41759DF585AD7F383B5C69C32BA4 | sha512: 50F0AE099AD16D5A442BA7F918C8657883BE9859EF54A96BC129695DF8649CB17632E42090F995469739D6B542942ECE145495145AF3374CE9A8BC20BA59BDAE
bin\System.Resources.ResourceManager.dll
md5: 1C51791FE862DE7BE2F5DDE7A95C3DE1 | sha1: 5303A29E82E15BAA9A7679C9997AFEAB86DB165D | sha256: 94B521238CB215490EEAE8CA7967223BF1EAEF696DBF0D99D294D2D7996AF36E | sha512: 14563217D59D6AFFF42E8A05E94B99B59F86D568DB59C2A1A8079759E71A6929F1559836497CF606D8A98629F6E34898A51EAF870A41B0DA3EA82AB8C3D96D15
bin\System.Resources.Writer.dll
md5: 9CE94F00E434923A766A38CB453432A7 | sha1: E0A82D6146698CB7E5520E99AF504F7AAB01066F | sha256: 12EB6D64D752B22EB504C1E3C320FB4DE0232BA858B394673FCBD0ECFC322F50 | sha512: 84FFC8C88C2810A29FDE8BA9F2A4D318CE57A68B30C83BBE73A6D8594A31591962DD9650545B6794B8976B5A62CFC716FD168DA9681B34FC8FBE2AE8A2199DC6
bin\System.Runtime.CompilerServices.VisualC.dll
md5: 47D7DBFECFF302E00B166532E427CF3C | sha1: 2D36F98F9886556EBEA00EE248C9C23B3A211CD0 | sha256: 7A0E2CD0626FB9C203ADBF4F2E9DBC2590B5AF7D16322158FFD02E8A1594007E | sha512: BFE1132C6A185253FDEEBD339C971FD01BB85E223D5209C664ED8DDC8439C182A263AFD36480025161F9CA2FC7B28C7F5A4554ABD7875073FB03CA3FE09DAB05
bin\System.Runtime.dll
md5: 22361E6E857DD8DFF9410B9855DA8C5F | sha1: 81CF00B218F5F3A1368458A5B72731CEFE9A2062 | sha256: 89919C9B337DACC7247F922BF216D4C254CD08D49FE1C3F85DC6AEDB74D40F8A | sha512: 0F21B70813338680A94132B9F84CCF8457109BD5C5F361EE706ACD9F8A2C8E8B55640385DE3B4BCBFBE35A4B675F1EC4115FE86F03971959CEEF4DBC2CE0A70A
bin\System.Security.AccessControl.dll
md5: 3A38BAF183CB1282B40999F27E4A1BB3 | sha1: E743CE523BE2545DE3046457798069A8732DE80F | sha256: 79685BB77B24C5BCD17D530899C946AA814E146F19DC076AAD486CFD76733BF1 | sha512: 6EDDEA99C063D44589D7453ED5BBDCF993E041D8EC7EBF27B329380841D594DD49093524F527F9259B6604028988CBE9A8B89157A1706449AED2DC7DCEA3D291
bin\System.Security.Claims.dll
md5: 1727F7870A3D4A6651ED91406E1189DD | sha1: 57B43D58DB48C5E0CABFC274F5292496CF95FD7A | sha256: 7CD717A09F89587986CCE8220B8AF17CA3216DEFA31585BA072570A77DD27247 | sha512: D068C8C4CEFDEF130B699079CB7A99D833520959FA19A7D1E4043DB6E87AC38C0232E786309EB46B98232C9F3ACDA961840F9609E25AB61FAF1D4ADF22C9D9FC
bin\System.Security.Cryptography.Algorithms.dll
md5: 3B714FDAE96D7606E97C4D28A75CDAF4 | sha1: C966FD9503E6ADD659538D22C656FEC110E126CE | sha256: 64161004EE8EBB3CE32F1D69FFB6A8C6F24A16978F80B0ED1C80512C75EB2221 | sha512: C86E7E1A1D54F9CA6F1CAF58A9DEA224AE8092219FBF1611FF96D54C16E01721AA8AE589557CEF42820F61E702E703AEDE8D9390AF83CAEECF9283551A8D18D4
bin\System.Runtime.Extensions.dll
md5: EB3ADD3CB72B9EDBC6EC3D2D53DFFD60 | sha1: 9C3723DBCF5A0B62C32CCF98877D8A08BDF1AD41 | sha256: 936DE8E71E584F2B00E9A88AF7887792B99DC9E89E412CC3D8918B9380C0F9CF | sha512: 8EBDB7BAD311F0476B663285FBFE5CD8D1F3AE555893279D0E4B2F499255FBDC661D4BD170A31B44B2BBEF575D379F97E69B2C69905267FBEBDA7752A27BFEC8
bin\System.Security.Principal.dll
md5: 10900E781B4E1B8AFA0E6091F201068A | sha1: 0FF7C5B22311355600D45FD80DE3C8593689E0BB | sha256: 9263DACC3F146EE0D6CFB8C81C7B19B8B4A0F3D75166CEC064D318A56085326F | sha512: F33E807ED8FA082FBBFF0716F9D83A101721BDB92BB9CBDA09CABD088F13D7C5318141CE5A7DAE8D0B06783DAC974D9CFE1327FA3908FEC347BDC095E6C34995
bin\System.Security.Principal.Windows.dll
md5: 9AA442A11C30CBDE3F67BA3550AE0EB6 | sha1: 3F7A09E63DE2C27CBFFCE3B70FB05AB9F1C8394E | sha256: 2567602CD1409B71C8A47E5883ECE41CF0849582DB6E4EC95A3D6EB2E1B2B6EA | sha512: 30D399B630E40B6BBCDCC44C219B8D324F570484642D1AAA7D482A690F379E3F55B3E22A485BDFCCD01DF864DA1D530F6F691F40049F3729C376CE62DCA66A52
bin\System.Security.SecureString.dll
md5: 8DDAD7FEAC434C6A4A36D158C9E80573 | sha1: 37C50B1475E1B13B33D504A707A750B95D32C0C0 | sha256: 2DBC4BD55A2142D66906C4986C6EC262565B3A31E12CB5BB6006DE954C5FF443 | sha512: CE756EB3C6E6F8D8EAEBC9F04A79DFB14661BE9A320DC7C299F349115E1D9C54DF61C5B43FEDF72A5EA449CE3C4AD4EDB004C0DCF41D6362954736215802F8F4
bin\System.Threading.Tasks.dll
md5: 770B4E97870E3DCABFDBE59ECA16E341 | sha1: 54BA68B1F21DACF08497FD359ABB2514EAEA9ED5 | sha256: C915D10449CCBEA5F23111F282CD193F6C6BD5ECC374E4D73543EF5134989C87 | sha512: B4E37BA91F72D82D66A352B9C98BD3468C62C041624583EBDFA6BC4975AF783B12169C00603042E4EF83308242911F416FA310A291959405D2952DE1F3F96E9F
bin\System.Threading.Tasks.Extensions.dll
md5: 13ED69FB7574A567EF9B051F75AF50C9 | sha1: 863FD1D789A386AAD70F57B864C9A047E6DA2F08 | sha256: E6D2CC26B1639E6BB2384CCA2B29366BD713BB2CC28284F6C15D0D1282AB42BD | sha512: C3DB050ED1CD494439E08F01DB2BB4F0C9BBED42FA715F79A41CDDD79FD7181257F62F0F233B75289FBA72B0B7E79BB5B26EE2705BBB6A90183A76F5A4D5F3ED
bin\System.Threading.Tasks.Parallel.dll
md5: 4C5C2DD4A9CD3A9D54DF161A10B10932 | sha1: 34E9F16014FD0607F24C06E5B19F81BFE9133095 | sha256: 5EE1DA22114D72C3E762E62C275CB6379B6FA36C29F03F7293781B19948FD5A6 | sha512: 960F6F49654E0FC93341DAEB799567CD2F2119530918756A69053F5CB9A84A874A48F8327530D34627800D04D501A4C561A828AF7796CC48FB336A7838441E9B
bin\System.Threading.Thread.dll
md5: 05012FF76942FF7B66724CD0DCF6CE6A | sha1: C55B5AAD0AC63D1E2FE459D60415DE4C5EAD8342 | sha256: 921773998D2207797B6289B597CAED455F5E416855E10F3074A3ED75127CBA81 | sha512: FE5FB979A880471CD51D9D6C7EB9F01EA1D4C9E28584CF1AE2E8A0C1224F4E5F1EB83DAC44E05A8F0B00E7197E46B7E05AE4211857518416C8915D25F9B2AFAB
bin\System.Threading.ThreadPool.dll
md5: 3A99971B112BABF990A25D0506DA0DB8 | sha1: 6BFA7334CF7683BB6060FCA493DD1D4719264B52 | sha256: D5E056EA8052F4AB75FAE3C5955229582D31787645D7FAC648635340C4868887 | sha512: CC6B14E66AD69115DD30D1BBC88D898CD2D7BE06FD393C85F6658D0D0E15F1A8DE9581A62B6E9D90DD535DACB3F9862E37E2561EBEF2472C5B9AFA1561EFE797
bin\System.Threading.Timer.dll
md5: 45613071FF3F6B4FFD03D74E296554EE | sha1: 6F28F74F129A80FB80D4372CF2711D137CDBE852 | sha256: C9C4751B5C2F57724780E8C96C5D84653ABBA19492027BE053E61CD2C44E6C96 | sha512: 93372919B80CE951AFEEDE670FEAFC1126DDA563EE5D016D7F0CEC67DFE4605227B5D14F50A85A9519B4796AEF92D0ED9796D88744C0567ADC24F17AB4101D10
bin\System.Transactions.dll
md5: F7646392C06AA6970C3553F33B0917CD | sha1: 3A4B5B44132E32150CDCB47503FEA1D9C7E8A355 | sha256: 3AC3B8740E3AF84D9C081962787711767B4B628BA81C8E6AB5D15F8E8DBBB199 | sha512: 55E842EED155C95D44EEDA30C68FA705E887A6AAE46D6B73E8C5346D0B9CC56098262AFD0320F5A7E81EC99C8EA8009E5158F536884295EFB6128C55F732AA12
bin\System.Transactions.Local.dll
md5: BAE7DC2CFABCCED31A8B7F8766010BBD | sha1: 1996E484224D6C2B2F72C49F8A80D7CCDFA9F7EB | sha256: C0AF5B043E3877DDF2A437CCCDC50777E61A3FB15AC94E3EDC8E013F19ADA665 | sha512: 5B894C52B2F03B722FEC7C867AAF37B006314631D6857D22C1999B0A3637B6C4086D4086235EB29646AE59F2C135750C0E264435C0644DB0EEC9BA753CDAECC7
bin\System.ValueTuple.dll
md5: 41CE2AE562B289E076C895405880ACD3 | sha1: 94870FEFBEA80D4E2452D712EACBD8B8F7E826A0 | sha256: 85210A83021CEDEDC2D081DCC14C8F6E7D1C72C6CF46B16E2DC6ED0409D2CC8C | sha512: C576824FBE832B966CF9A55CEB78869BBF05324026B8BFB2F65FD142739CA662C22664FB9D4C9EE46C9AC691D69A00952B014EA9AE4B67114471378F278BAAB5
bin\System.Web.dll
md5: C19E244D323D3CE575EE01B768E110F0 | sha1: B66F9EF94F1729AF8CCE518AAB8C4427F16B23B4 | sha256: 0E259C854C1A3A40DEAC94717924A416D8BC1735D5E95B4E5DC29D5FA59DFBB0 | sha512: 7701C275E1AC86F1295DCDFCE4E0B8E126E1B26D31D99586906CADAD61D087EBBEAFEF725CC0EA2B7D0D961837ED3D39D9F7ABA7C1EAC7E08EC8477C30863277
bin\System.Web.HttpUtility.dll
md5: 9EC6BF9955595CE9F0E502F3CBDC8B65 | sha1: 491D874D6CA0C04FDE233186B3CD2F48BEC75AE1 | sha256: 44F34884A2E30FAF8C307B043168F99AE53815C03EA12A3EB1D91601800D2374 | sha512: 8FAE708BF13AA9DE31929FD4A4F2781647B0E86D29149809801720BC4DA5ED5F14B2BE0D74378FF683178EA327B2378E940D0711715BA4F29784BBD855685AB4
bin\zh-Hant\FSharp.Core.resources.dll
md5: 7E04AE02D06672A5B36AA7087296A79B | sha1: 0E2038C494149E42EE21DAD749C20BC2620E9BB2 | sha256: 3A9D502DCB0663E41A4F8D4DC78FDE87ACD25F851549533C857D0BAD5A402A14 | sha512: 9E2C5ABA20FAC9EF070744DE3F9A9D94A7CAC82F42F33C067DAD003718C2FA4DE24D069C1A652A94C1F22BF6BA343E6F196D8C521DC84DE6868C95A0B1991EC9
LICENSE.txt
Copyright 2008 "FAKE - F# Make" Project
Copyright 2010 Steffen Forkmann

Licensed under the Apache License, Version 2.0 (the "License");
you may not use this project except in compliance with the License.
You may obtain a copy of the License at

   http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.


You may choose to use this library under either the MS-PL or Apache 2.0 
licenses. Both are included here for reference. 

Unless you explicitly state otherwise, any Contribution intentionally 
submitted for inclusion in the Project shall be under the terms and 
conditions of the Apache 2.0 license.



                                 Apache License
                           Version 2.0, January 2004
                        http://www.apache.org/licenses/

   TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION

   1. Definitions.

      "License" shall mean the terms and conditions for use, reproduction,
      and distribution as defined by Sections 1 through 9 of this document.

      "Licensor" shall mean the copyright owner or entity authorized by
      the copyright owner that is granting the License.

      "Legal Entity" shall mean the union of the acting entity and all
      other entities that control, are controlled by, or are under common
      control with that entity. For the purposes of this definition,
      "control" means (i) the power, direct or indirect, to cause the
      direction or management of such entity, whether by contract or
      otherwise, or (ii) ownership of fifty percent (50%) or more of the
      outstanding shares, or (iii) beneficial ownership of such entity.

      "You" (or "Your") shall mean an individual or Legal Entity
      exercising permissions granted by this License.

      "Source" form shall mean the preferred form for making modifications,
      including but not limited to software source code, documentation
      source, and configuration files.

      "Object" form shall mean any form resulting from mechanical
      transformation or translation of a Source form, including but
      not limited to compiled object code, generated documentation,
      and conversions to other media types.

      "Work" shall mean the work of authorship, whether in Source or
      Object form, made available under the License, as indicated by a
      copyright notice that is included in or attached to the work
      (an example is provided in the Appendix below).

      "Derivative Works" shall mean any work, whether in Source or Object
      form, that is based on (or derived from) the Work and for which the
      editorial revisions, annotations, elaborations, or other modifications
      represent, as a whole, an original work of authorship. For the purposes
      of this License, Derivative Works shall not include works that remain
      separable from, or merely link (or bind by name) to the interfaces of,
      the Work and Derivative Works thereof.

      "Contribution" shall mean any work of authorship, including
      the original version of the Work and any modifications or additions
      to that Work or Derivative Works thereof, that is intentionally
      submitted to Licensor for inclusion in the Work by the copyright owner
      or by an individual or Legal Entity authorized to submit on behalf of
      the copyright owner. For the purposes of this definition, "submitted"
      means any form of electronic, verbal, or written communication sent
      to the Licensor or its representatives, including but not limited to
      communication on electronic mailing lists, source code control systems,
      and issue tracking systems that are managed by, or on behalf of, the
      Licensor for the purpose of discussing and improving the Work, but
      excluding communication that is conspicuously marked or otherwise
      designated in writing by the copyright owner as "Not a Contribution."

      "Contributor" shall mean Licensor and any individual or Legal Entity
      on behalf of whom a Contribution has been received by Licensor and
      subsequently incorporated within the Work.

   2. Grant of Copyright License. Subject to the terms and conditions of
      this License, each Contributor hereby grants to You a perpetual,
      worldwide, non-exclusive, no-charge, royalty-free, irrevocable
      copyright license to reproduce, prepare Derivative Works of,
      publicly display, publicly perform, sublicense, and distribute the
      Work and such Derivative Works in Source or Object form.

   3. Grant of Patent License. Subject to the terms and conditions of
      this License, each Contributor hereby grants to You a perpetual,
      worldwide, non-exclusive, no-charge, royalty-free, irrevocable
      (except as stated in this section) patent license to make, have made,
      use, offer to sell, sell, import, and otherwise transfer the Work,
      where such license applies only to those patent claims licensable
      by such Contributor that are necessarily infringed by their
      Contribution(s) alone or by combination of their Contribution(s)
      with the Work to which such Contribution(s) was submitted. If You
      institute patent litigation against any entity (including a
      cross-claim or counterclaim in a lawsuit) alleging that the Work
      or a Contribution incorporated within the Work constitutes direct
      or contributory patent infringement, then any patent licenses
      granted to You under this License for that Work shall terminate
      as of the date such litigation is filed.

   4. Redistribution. You may reproduce and distribute copies of the
      Work or Derivative Works thereof in any medium, with or without
      modifications, and in Source or Object form, provided that You
      meet the following conditions:

      (a) You must give any other recipients of the Work or
          Derivative Works a copy of this License; and

      (b) You must cause any modified files to carry prominent notices
          stating that You changed the files; and

      (c) You must retain, in the Source form of any Derivative Works
          that You distribute, all copyright, patent, trademark, and
          attribution notices from the Source form of the Work,
          excluding those notices that do not pertain to any part of
          the Derivative Works; and

      (d) If the Work includes a "NOTICE" text file as part of its
          distribution, then any Derivative Works that You distribute must
          include a readable copy of the attribution notices contained
          within such NOTICE file, excluding those notices that do not
          pertain to any part of the Derivative Works, in at least one
          of the following places: within a NOTICE text file distributed
          as part of the Derivative Works; within the Source form or
          documentation, if provided along with the Derivative Works; or,
          within a display generated by the Derivative Works, if and
          wherever such third-party notices normally appear. The contents
          of the NOTICE file are for informational purposes only and
          do not modify the License. You may add Your own attribution
          notices within Derivative Works that You distribute, alongside
          or as an addendum to the NOTICE text from the Work, provided
          that such additional attribution notices cannot be construed
          as modifying the License.

      You may add Your own copyright statement to Your modifications and
      may provide additional or different license terms and conditions
      for use, reproduction, or distribution of Your modifications, or
      for any such Derivative Works as a whole, provided Your use,
      reproduction, and distribution of the Work otherwise complies with
      the conditions stated in this License.

   5. Submission of Contributions. Unless You explicitly state otherwise,
      any Contribution intentionally submitted for inclusion in the Work
      by You to the Licensor shall be under the terms and conditions of
      this License, without any additional terms or conditions.
      Notwithstanding the above, nothing herein shall supersede or modify
      the terms of any separate license agreement you may have executed
      with Licensor regarding such Contributions.

   6. Trademarks. This License does not grant permission to use the trade
      names, trademarks, service marks, or product names of the Licensor,
      except as required for reasonable and customary use in describing the
      origin of the Work and reproducing the content of the NOTICE file.

   7. Disclaimer of Warranty. Unless required by applicable law or
      agreed to in writing, Licensor provides the Work (and each
      Contributor provides its Contributions) on an "AS IS" BASIS,
      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or
      implied, including, without limitation, any warranties or conditions
      of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A
      PARTICULAR PURPOSE. You are solely responsible for determining the
      appropriateness of using or redistributing the Work and assume any
      risks associated with Your exercise of permissions under this License.

   8. Limitation of Liability. In no event and under no legal theory,
      whether in tort (including negligence), contract, or otherwise,
      unless required by applicable law (such as deliberate and grossly
      negligent acts) or agreed to in writing, shall any Contributor be
      liable to You for damages, including any direct, indirect, special,
      incidental, or consequential damages of any character arising as a
      result of this License or out of the use or inability to use the
      Work (including but not limited to damages for loss of goodwill,
      work stoppage, computer failure or malfunction, or any and all
      other commercial damages or losses), even if such Contributor
      has been advised of the possibility of such damages.

   9. Accepting Warranty or Additional Liability. While redistributing
      the Work or Derivative Works thereof, You may choose to offer,
      and charge a fee for, acceptance of support, warranty, indemnity,
      or other liability obligations and/or rights consistent with this
      License. However, in accepting such obligations, You may act only
      on Your own behalf and on Your sole responsibility, not on behalf
      of any other Contributor, and only if You agree to indemnify,
      defend, and hold each Contributor harmless for any liability
      incurred by, or claims asserted against, such Contributor by reason
      of your accepting any such warranty or additional liability.

   END OF TERMS AND CONDITIONS

   APPENDIX: How to apply the Apache License to your work.

      To apply the Apache License to your work, attach the following
      boilerplate notice, with the fields enclosed by brackets "[]"
      replaced with your own identifying information. (Don't include
      the brackets!)  The text should be enclosed in the appropriate
      comment syntax for the file format. We also recommend that a
      file or class name and description of purpose be included on the
      same "printed page" as the copyright notice for easier
      identification within third-party archives.

   Copyright [yyyy] [name of copyright owner]

   Licensed under the Apache License, Version 2.0 (the "License");
   you may not use this file except in compliance with the License.
   You may obtain a copy of the License at

       http://www.apache.org/licenses/LICENSE-2.0

   Unless required by applicable law or agreed to in writing, software
   distributed under the License is distributed on an "AS IS" BASIS,
   WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
   See the License for the specific language governing permissions and
   limitations under the License.


-----------------------------------------

Microsoft Public License (MS-PL)

This license governs use of the accompanying software. If you use the software, you accept this license. If you do not accept the license, do not use the software.

1. Definitions

The terms "reproduce," "reproduction," "derivative works," and "distribution" have the same meaning here as under U.S. copyright law.

A "contribution" is the original software, or any additions or changes to the software.

A "contributor" is any person that distributes its contribution under this license.

"Licensed patents" are a contributor's patent claims that read directly on its contribution.

2. Grant of Rights

(A) Copyright Grant- Subject to the terms of this license, including the license conditions and limitations in section 3, each contributor grants you a non-exclusive, worldwide, royalty-free copyright license to reproduce its contribution, prepare derivative works of its contribution, and distribute its contribution or any derivative works that you create.

(B) Patent Grant- Subject to the terms of this license, including the license conditions and limitations in section 3, each contributor grants you a non-exclusive, worldwide, royalty-free license under its licensed patents to make, have made, use, sell, offer for sale, import, and/or otherwise dispose of its contribution in the software or derivative works of the contribution in the software.

3. Conditions and Limitations

(A) No Trademark License- This license does not grant you rights to use any contributors' name, logo, or trademarks.

(B) If you bring a patent claim against any contributor over patents that you claim are infringed by the software, your patent license from such contributor to the software ends automatically.

(C) If you distribute any portion of the software, you must retain all copyright, patent, trademark, and attribution notices that are present in the software.

(D) If you distribute any portion of the software in source code form, you may do so only under this license by including a complete copy of this license with your distribution. If you distribute any portion of the software in compiled or object code form, you may only do so under a license that complies with this license.

(E) The software is licensed "as-is." You bear the risk of using it. The contributors give no express warranties, guarantees or conditions. You may have additional consumer rights under your local laws which this license cannot change. To the extent permitted under your local laws, the contributors exclude the implied warranties of merchantability, fitness for a particular purpose and non-infringement.


VERIFICATION.txt
VERIFICATION
Verification is intended to assist the Chocolatey moderators and community
in verifying that this package's contents are trustworthy.
 
This package is published by the FAKE Project itself. Any binaries will be 
identical to other package types published by the project, in particular
the fake-dotnetcore-win7-x86.zip binary release.
bin\ucrtbase.dll
md5: D2C5233317767EE9329F470C39B046B1 | sha1: 42493597D3DED76DAA9A3C5CAD5D4343958D0D55 | sha256: F085B1B009AB89049BA95DD4FFDE276D5B1F6FA0055F58DC3FC0D4B03AE8116D | sha512: 930B31042B5DDC507D4810C10677DB9786B8A16AD8A3ED09BA0A6256DDDC9C2706D1957ABBE3071D09C8CDCC2F142914AE7F7B727DC3E9F8DD7D821D118B715A
bin\WindowsBase.dll
md5: 4124260C35BC8206D395F9990A073E98 | sha1: FED8382F66F374E897CC8C5F911AE61A9FE45E76 | sha256: 44EE72DC000472757703A9CCC9EA6FF33B21F67819E86BBCCB9961D23E1CC956 | sha512: A73666838D0BBF9A75CFB7F36F6E6E3AD6ACA72A28DEE82D99BE9F6F3071354B04FF15283A3C0E0D6D035CBCB4144014283C1BEA9299B7CAA79FE1B4E6BDD87C
bin\zh-Hans\FSharp.Core.resources.dll
md5: 1BC0886C2CA050A52E65687E36FD5E03 | sha1: E85C2E2B58B391FD09636508162E6600ABCFB04C | sha256: 20400FAA3605C7BD981B556D25BFA9784C2BDE7EED9D3CAA2FA6E4D1251AFB2C | sha512: 341E4837D152B5A3D2C34887CDFBEEB599D0718F3B9188B61B8C7BF4404EE659DFBB2B826F2F525A275CFDF30D9B7EC55AC86403F138E423D9B38485FE63E1B5
bin\System.Windows.dll
md5: FABA6E11C812651282C356BB3F50FB4F | sha1: 6FA2219E8C0628FE3DEA67891C1CE81F1AC57B21 | sha256: 534D77A27992A3D589AE04B10F1A6004C27B884BF82C4D4E8DBC71A631141448 | sha512: 891388B122DEF71B4641058A0554F1C4AB752FCC630934658010F376E2007B3ED36F2B9B83CF008586C5D6F5430ECEB8E8DAA44A328DA989F9B1BEF6BAE8156C
bin\System.Xml.dll
md5: E937DDB24A1346512346B92D41F38E25 | sha1: D45E6438C1FBE83A701EBF6CC4F8BE262A18E694 | sha256: 3C89D0A0322A1E2DDD064BDC37E6307B53E71CAE1ABA9432C1111E2A225A5434 | sha512: 241DA070E1BBEFC0230B1FA075BAB0602E091C8BE563F1E3BB648DCF517BE150C2D909785BAC4D50000B8A037890A4434750A41AC6BBCFD19BBC131316E9819A
bin\System.Xml.Linq.dll
md5: 91DD0DA5F6E907A868593D6D303CDBB8 | sha1: 9048911DA25F1E644224EF90404D6F1664FB13E5 | sha256: A83879EABB5B08CCCD973ACD0BA2C23875FF81183FB3EFFB54CE6856A242CDC8 | sha512: 2C296CBCD8E036FC463167A6DA2218575020BA388D2BBFD5ED167EC7696A85ACDECF9F76433A004D74344ACD1E41B9DCAE8F11BF48D4226DCDBF6BE73D4A71C3
bin\System.Xml.ReaderWriter.dll
md5: B7201E60258D55EFFBE02F089B94AC2F | sha1: A87680ACEAE30B0F2940D7A730636271FD7511AF | sha256: EACAC6FD3439C6AB6A66651D7094ED6C0C6F3F76F4CD46BE6BC79B9910075823 | sha512: E965420162D8CAF9E1A6228B5F0274C1BD275B5F82005A3FA90163A7DE07B7919DACFD840321C65FE9F1326A0F3C65908CAF2F4B7A16B990DCDCFD101CDFC376
bin\System.Xml.Serialization.dll
md5: 96DD903CDE76A021989EE6A006DC802E | sha1: 57DDD581F4704B2F9D97DA2C7F698A38A185D783 | sha256: F1BE540CBE263C3531F9D9F2D898A58CA4BDE408132C37C35A00D599FD115933 | sha512: 991FAAC978C8472E08438FD4E2287CA287BB40D44FF5D3BFA4FF29DDC799B4123908AE2FB818C7EA593D140751B1B7D3F18F27D4120C4E9CA65A3AE2DD2A186B
bin\System.Xml.XDocument.dll
md5: A8E233747C9888D0BC70011CD96F1653 | sha1: 36DC13528AB1123B6975A54858AF535AF8281B49 | sha256: DC7B2CA71AACDDA33B19E26170D44C054646A640A0B81A286431758D1CBD2C73 | sha512: 9A5BA68EE7C588C870871ACD479319D429112A9FB2067C2283C98F2BC7C42CA1113CC4E8AC322D88A0B62B5D8ECEBA8CEB6A0F47C8C0D038316E76041FF34E08
bin\System.Xml.XmlDocument.dll
md5: C9991A14C466E2CAD295059D928FEBA2 | sha1: C3EAF03DAC5BC6CCD9D20279645F541F4BC80A3D | sha256: 90D0CA5D0C69D9B382D3704F0CAAA7632E913BD27252B9E2FC08B5CCC39DDEBF | sha512: 387F53E078BEB15C2EFCAC08E0BE19EB643D6CC07B878B171FF577FF94133F269281880AF6408A32A100645E91DB9E27E4300E888923E29DB41BD86C2376CE42
bin\System.Xml.XmlSerializer.dll
md5: 46EC864E9919A0ADF7C9246E5DB6382B | sha1: 30E73B9FA8A37B28D06ACEA20C12164AB5061FC5 | sha256: A28ED3EEDEEEE83E75E97C9E5E746A1A290FF19958FCB50080EEFBBD7B81E10A | sha512: 9B4FD95C94A9BD87CAB02B40A5E09C9F2D7578EB3F606AC44345050B5FEB3B6B7DE4FA36B6BDD6DF50B0664DCA41EC14D3E0293F064FF488CD72D1D9BE112B4F
bin\System.Xml.XPath.dll
md5: DF498BD102D5E433590736588CE71473 | sha1: 4CDD0DF8ECB5A29675AE0C7FFA4F14A62D385BED | sha256: DD1D721196CFEDB64B5D679971179A52455304196565561D4EA8744F409454AA | sha512: 42D379B3BA11DE6380F63B356C864318E3B0A61838E9A678C31F44958CBF18204BAC6010B19733376E93668EAB6BF90205314E4B901491BA4AD5F5E04C920179
bin\System.Xml.XPath.XDocument.dll
md5: 4CB24035D5D218FCCF1E8FE32218D6C7 | sha1: 32930804C3C59BBB3BFC1DE8B4CBFD1476B9F09B | sha256: 1F0BCBBB9ACD9F77F8FB2C7B7C19B3AA7DF9A77B3ABFB755EB668F1C81A245E9 | sha512: E41BB2390B6C4BD87B0EB27582344D8DEBD8D354EA11CD579CB566F6636B47C8FA62366FC4CE6B50D2A7D527C518CB7F32B4846A6A36947596B373C40F85B7FE
bin\tr\FSharp.Core.resources.dll
md5: A538B3F30B857108CF7235C7250D962F | sha1: D32EFEC4FA7880857F21658DE03BB358F4D2C726 | sha256: F3EBEC50813616292001E308F48D28D2E247F4DD652ABD134AEDA8B221CE52EE | sha512: 23A1D7F915B650D0E7C2AA9D0321FEA2445D3231A52DF1D6017F3A7C07ECBC949868E5E6192B20C9F1502345561A6D92A47BFE95EA251164D4E8961510A0F9D9

Log in or click on link to see number of positives.

In cases where actual malware is found, the packages are subject to removal. Software sometimes has false positives. Moderators do not necessarily validate the safety of the underlying software, only that a package retrieves software from the official distribution point and/or validate embedded software against official distribution point (where distribution rights allow redistribution).

Chocolatey Pro provides runtime protection from possible malware.

Add to Builder Version Downloads Last Updated Status
FAKE - F# Make 6.0.0-beta001 51 Wednesday, December 21, 2022 Approved
FAKE - F# Make 6.0.0-alpha004 37 Thursday, November 17, 2022 Exempted
FAKE - F# Make 6.0.0-alpha003 33 Friday, November 11, 2022 Exempted
FAKE - F# Make 6.0.0-alpha002 38 Tuesday, November 1, 2022 Exempted
FAKE - F# Make 6.0.0-alpha001 29 Tuesday, November 1, 2022 Exempted
FAKE - F# Make 5.23.1 295 Friday, October 21, 2022 Approved
FAKE - F# Make 5.23.0 183 Monday, August 1, 2022 Approved
FAKE - F# Make 5.23.0-alpha002 44 Friday, July 22, 2022 Approved
FAKE - F# Make 5.23.0-alpha001 42 Friday, July 15, 2022 Approved
FAKE - F# Make 5.22.0 345 Monday, February 14, 2022 Approved
FAKE - F# Make 5.21.1 155 Sunday, January 30, 2022 Approved
FAKE - F# Make 5.21.0 138 Monday, January 24, 2022 Approved
FAKE - F# Make 5.21.0-alpha004 80 Thursday, January 6, 2022 Approved
FAKE - F# Make 5.21.0-alpha003 132 Thursday, November 11, 2021 Approved
FAKE - F# Make 5.20.4 513 Wednesday, March 31, 2021 Approved
FAKE - F# Make 5.20.4-alpha-1658 105 Tuesday, March 30, 2021 Approved
FAKE - F# Make 5.20.4-alpha-1642 282 Friday, October 23, 2020 Approved
FAKE - F# Make 5.20.3 678 Wednesday, August 5, 2020 Approved
FAKE - F# Make 5.20.2 519 Saturday, June 27, 2020 Approved
FAKE - F# Make 5.20.1 272 Saturday, June 13, 2020 Approved
FAKE - F# Make 5.20.1-alpha-1590 244 Thursday, May 7, 2020 Approved
FAKE - F# Make 5.20.0 425 Tuesday, May 5, 2020 Approved
FAKE - F# Make 5.20.0-alpha-1584 207 Tuesday, May 5, 2020 Approved
FAKE - F# Make 5.20.0-alpha-1583 219 Tuesday, May 5, 2020 Approved
FAKE - F# Make 5.20.0-alpha-1580 182 Monday, May 4, 2020 Approved
FAKE - F# Make 5.20.0-alpha-1566 238 Monday, April 13, 2020 Approved
FAKE - F# Make 5.20.0-alpha-1545 263 Saturday, March 7, 2020 Pending Automated Review
FAKE - F# Make 5.20.0-alpha-1535 239 Friday, March 6, 2020 Pending Automated Review
FAKE - F# Make 5.19.2-alpha-1526 179 Thursday, March 5, 2020 Approved
FAKE - F# Make 5.19.1 590 Sunday, February 9, 2020 Approved
FAKE - F# Make 5.19.0 403 Thursday, December 19, 2019 Approved
FAKE - F# Make 5.19.0-alpha-1473 202 Wednesday, December 18, 2019 Approved
FAKE - F# Make 5.19.0-alpha-1439 232 Monday, December 16, 2019 Approved
FAKE - F# Make 5.18.3 524 Monday, November 4, 2019 Approved
FAKE - F# Make 5.18.2 385 Saturday, October 26, 2019 Approved
FAKE - F# Make 5.18.0 359 Sunday, October 20, 2019 Approved
FAKE - F# Make 5.17.0 349 Saturday, October 12, 2019 Approved
FAKE - F# Make 5.16.2-alpha-1304 306 Tuesday, October 8, 2019 Approved
FAKE - F# Make 5.16.1 718 Sunday, August 25, 2019 Approved
FAKE - F# Make 5.16.0 497 Saturday, August 17, 2019 Approved
FAKE - F# Make 5.16.0-alpha-1228 239 Saturday, August 17, 2019 Approved
FAKE - F# Make 5.15.4 579 Tuesday, July 16, 2019 Approved
FAKE - F# Make 5.15.3 396 Wednesday, July 3, 2019 Approved
FAKE - F# Make 5.15.2 313 Wednesday, July 3, 2019 Approved
FAKE - F# Make 5.15.1 359 Monday, July 1, 2019 Approved
FAKE - F# Make 5.15.1-alpha-1104 332 Friday, June 21, 2019 Approved
FAKE - F# Make 5.15.0 501 Monday, June 17, 2019 Approved
FAKE - F# Make 5.14.1 361 Thursday, June 13, 2019 Approved
FAKE - F# Make 5.14.0 344 Wednesday, June 12, 2019 Approved
FAKE - F# Make 5.14.0-alpha-1085 309 Monday, June 10, 2019 Approved
FAKE - F# Make 5.13.7 509 Sunday, May 12, 2019 Approved
FAKE - F# Make 5.13.5 447 Wednesday, May 1, 2019 Approved
FAKE - F# Make 5.13.3 360 Tuesday, April 30, 2019 Approved
FAKE - F# Make 5.13.2 498 Tuesday, April 23, 2019 Approved
FAKE - F# Make 5.13.1 313 Monday, April 22, 2019 Approved
FAKE - F# Make 5.13.0 447 Sunday, April 14, 2019 Approved
FAKE - F# Make 5.13.0-alpha-987 284 Sunday, April 14, 2019 Approved
FAKE - F# Make 5.13.0-alpha-975 360 Sunday, April 14, 2019 Approved
FAKE - F# Make 5.12.6 693 Sunday, March 17, 2019 Approved
FAKE - F# Make 5.12.4 584 Wednesday, February 27, 2019 Approved
FAKE - F# Make 5.12.2 348 Tuesday, February 26, 2019 Approved
FAKE - F# Make 5.12.1 511 Friday, February 15, 2019 Approved
FAKE - F# Make 5.12.0 992 Saturday, January 12, 2019 Approved
FAKE - F# Make 5.11.1 642 Thursday, December 6, 2018 Approved
FAKE - F# Make 5.11.0 379 Tuesday, December 4, 2018 Approved
FAKE - F# Make 5.10.1 671 Sunday, November 11, 2018 Approved
FAKE - F# Make 5.9.3 645 Monday, October 15, 2018 Approved
FAKE - F# Make 5.9.2 403 Sunday, October 14, 2018 Approved
FAKE - F# Make 5.9.1 338 Saturday, October 13, 2018 Approved
FAKE - F# Make 5.9.0 410 Saturday, October 13, 2018 Approved
FAKE - F# Make 5.8.4 528 Monday, October 8, 2018 Approved
FAKE - F# Make 5.7.2 602 Monday, September 24, 2018 Approved
FAKE - F# Make 5.7.0 342 Sunday, September 23, 2018 Approved
FAKE - F# Make 5.6.2-alpha-494 337 Sunday, September 23, 2018 Approved
FAKE - F# Make 5.6.2-alpha-491 311 Saturday, September 22, 2018 Approved
FAKE - F# Make 5.6.1 535 Sunday, September 9, 2018 Approved
FAKE - F# Make 5.5.1-alpha-403 373 Sunday, August 26, 2018 Approved
FAKE - F# Make 5.5.0 420 Sunday, August 26, 2018 Approved
FAKE - F# Make 5.4.1 450 Thursday, August 16, 2018 Approved
FAKE - F# Make 5.4.0 380 Saturday, August 11, 2018 Approved
FAKE - F# Make 5.3.1 461 Sunday, August 5, 2018 Approved
FAKE - F# Make 5.3.0 482 Monday, July 30, 2018 Approved
FAKE - F# Make 5.2.0 610 Monday, July 9, 2018 Approved
FAKE - F# Make 5.1.0 564 Sunday, June 17, 2018 Approved
FAKE - F# Make 5.0.0 651 Wednesday, June 6, 2018 Approved
FAKE - F# Make 5.0.0-rc018-248 411 Tuesday, June 5, 2018 Exempted
FAKE - F# Make 5.0.0-rc018-244 423 Saturday, June 2, 2018 Exempted
FAKE - F# Make 5.0.0-rc017-237 363 Sunday, May 27, 2018 Exempted
FAKE - F# Make 5.0.0-rc016-225 406 Monday, May 21, 2018 Exempted
FAKE - F# Make 5.0.0-rc015-196 390 Sunday, May 20, 2018 Exempted
FAKE - F# Make 5.0.0-rc014-167 381 Saturday, May 19, 2018 Exempted
FAKE - F# Make 5.0.0-rc013-141 333 Friday, May 18, 2018 Exempted
FAKE - F# Make 5.0.0-rc012-95 403 Saturday, May 12, 2018 Exempted
FAKE - F# Make 5.0.0-rc012-93 336 Saturday, May 12, 2018 Exempted
FAKE - F# Make 5.0.0-rc011 490 Sunday, May 6, 2018 Exempted
FAKE - F# Make 5.0.0-rc010 359 Tuesday, May 1, 2018 Exempted
FAKE - F# Make 5.0.0-rc009 314 Tuesday, May 1, 2018 Exempted
FAKE - F# Make 5.0.0-rc008 416 Thursday, April 26, 2018 Exempted
FAKE - F# Make 5.0.0-rc007 412 Sunday, April 22, 2018 Exempted
FAKE - F# Make 5.0.0-rc006 352 Sunday, April 22, 2018 Exempted
FAKE - F# Make 5.0.0-rc005 419 Sunday, April 15, 2018 Exempted
FAKE - F# Make 5.0.0-rc004 391 Monday, April 9, 2018 Exempted
FAKE - F# Make 5.0.0-rc002 326 Monday, April 9, 2018 Exempted
FAKE - F# Make 5.0.0-rc001 363 Saturday, April 7, 2018 Exempted
FAKE - F# Make 5.0.0-beta029 499 Sunday, March 25, 2018 Exempted
FAKE - F# Make 5.0.0-beta028 328 Saturday, March 24, 2018 Exempted
FAKE - F# Make 5.0.0-beta027 385 Saturday, March 24, 2018 Exempted
FAKE - F# Make 5.0.0-beta026 356 Saturday, March 24, 2018 Exempted
FAKE - F# Make 5.0.0-beta025 437 Monday, March 19, 2018 Exempted
FAKE - F# Make 5.0.0-beta024 613 Friday, March 9, 2018 Exempted
FAKE - F# Make 5.0.0-beta023 498 Sunday, March 4, 2018 Exempted
FAKE - F# Make 5.0.0-beta022 352 Sunday, March 4, 2018 Exempted
FAKE - F# Make 5.0.0-beta021 360 Friday, March 2, 2018 Exempted
FAKE - F# Make 5.0.0-beta020 459 Monday, February 26, 2018 Exempted
FAKE - F# Make 5.0.0-beta019 437 Sunday, February 25, 2018 Exempted
FAKE - F# Make 5.0.0-beta018 419 Monday, February 19, 2018 Exempted
FAKE - F# Make 5.0.0-beta017 360 Sunday, February 18, 2018 Exempted
FAKE - F# Make 5.0.0-beta016 354 Saturday, February 17, 2018 Exempted
FAKE - F# Make 5.0.0-beta015 318 Friday, February 16, 2018 Exempted
FAKE - F# Make 5.0.0-beta014 392 Saturday, February 10, 2018 Exempted
FAKE - F# Make 5.0.0-beta013 445 Saturday, February 3, 2018 Exempted
FAKE - F# Make 5.0.0-beta012 405 Sunday, January 28, 2018 Exempted
FAKE - F# Make 5.0.0-beta011 357 Saturday, January 27, 2018 Exempted
FAKE - F# Make 5.0.0-beta010 647 Saturday, October 28, 2017 Exempted
FAKE - F# Make 5.0.0-beta009 355 Saturday, October 28, 2017 Exempted
FAKE - F# Make 5.0.0-beta008 443 Monday, October 23, 2017 Exempted
FAKE - F# Make 5.0.0-beta007 383 Monday, October 23, 2017 Exempted
FAKE - F# Make 5.0.0-beta006 382 Sunday, October 22, 2017 Exempted
FAKE - F# Make 5.0.0-beta005 500 Monday, October 2, 2017 Exempted
FAKE - F# Make 5.0.0-beta004 391 Monday, October 2, 2017 Exempted
FAKE - F# Make 5.0.0-beta003 474 Tuesday, September 26, 2017 Exempted
FAKE - F# Make 5.0.0-beta002 376 Monday, September 25, 2017 Exempted
FAKE - F# Make 5.0.0-beta001 373 Monday, September 25, 2017 Exempted
FAKE - F# Make 5.0.0-alpha018 355 Sunday, September 24, 2017 Exempted
FAKE - F# Make 5.0.0-alpha017 346 Saturday, September 23, 2017 Exempted
FAKE - F# Make 5.0.0-alpha016 362 Saturday, September 23, 2017 Exempted
FAKE - F# Make 5.0.0-alpha015 630 Sunday, August 27, 2017 Exempted
FAKE - F# Make 5.0.0-alpha014 473 Friday, July 28, 2017 Exempted
FAKE - F# Make 5.0.0-alpha013 438 Wednesday, July 26, 2017 Exempted
FAKE - F# Make 5.0.0-alpha012 403 Tuesday, July 25, 2017 Exempted
FAKE - F# Make 5.0.0-alpha011 413 Monday, July 24, 2017 Exempted
FAKE - F# Make 5.0.0-alpha010 563 Monday, June 12, 2017 Exempted
FAKE - F# Make 5.0.0-alpha009 529 Saturday, May 27, 2017 Exempted
FAKE - F# Make 5.0.0-alpha004 621 Saturday, April 22, 2017 Exempted
FAKE - F# Make 5.0.0-alpha003 492 Friday, April 21, 2017 Exempted

BUGFIX: Globbing is now more robust (especially outside the working directory) - https://github.com/fsharp/FAKE/issues/1925 https://github.com/fsharp/FAKE/issues/1750 and some not tracked issues
COSMETICS: Fake is printing target description twice - https://github.com/fsharp/FAKE/issues/1931
ENHANCEMENT: Fake parallel logic is not even smarter in running targets parallel - https://github.com/fsharp/FAKE/pull/1934
DOCS: We now have a full staging environment in place - https://fake.build/contributing.html#Staging-environment
DOCS: We now have a place to thank our supporters - https://fake.build/help-supporters.html


This package has no dependencies.

Discussion for the FAKE - F# Make Package

Ground Rules:

  • This discussion is only about FAKE - F# Make and the FAKE - F# Make package. If you have feedback for Chocolatey, please contact the Google Group.
  • This discussion will carry over multiple versions. If you have a comment about a particular version, please note that in your comments.
  • The maintainers of this Chocolatey Package will be notified about new comments that are posted to this Disqus thread, however, it is NOT a guarantee that you will get a response. If you do not hear back from the maintainers after posting a message below, please follow up by using the link on the left side of this page or follow this link to contact maintainers. If you still hear nothing back, please follow the package triage process.
  • Tell us what you love about the package or FAKE - F# Make, or tell us what needs improvement.
  • Share your experiences with the package, or extra configuration or gotchas that you've found.
  • If you use a url, the comment will be flagged for moderation until you've been whitelisted. Disqus moderated comments are approved on a weekly schedule if not sooner. It could take between 1-5 days for your comment to show up.
comments powered by Disqus