summaryrefslogtreecommitdiff
path: root/app-shells
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2024-01-24 04:45:52 +0000
committerV3n3RiX <venerix@koprulu.sector>2024-01-24 04:45:52 +0000
commit2fa0c8dbba3b2455531e5616eed64f2fe66cb58b (patch)
treee29569d7d1b5ed28ee38e5bd8c78df62da608d67 /app-shells
parent87340091ed79698e591084bd7d9d76c58c94820b (diff)
gentoo auto-resync : 24:01:2024 - 04:45:52
Diffstat (limited to 'app-shells')
-rw-r--r--app-shells/Manifest.gzbin9958 -> 9959 bytes
-rw-r--r--app-shells/pwsh/Manifest139
-rw-r--r--app-shells/pwsh/files/pwsh-7.3.3-copy-ref.fsx41
-rw-r--r--app-shells/pwsh/files/pwsh-7.3.3-disable-telemetry.patch11
-rw-r--r--app-shells/pwsh/pwsh-7.4.1.ebuild (renamed from app-shells/pwsh/pwsh-7.3.9.ebuild)272
5 files changed, 157 insertions, 306 deletions
diff --git a/app-shells/Manifest.gz b/app-shells/Manifest.gz
index 69426cab8701..51101edcf366 100644
--- a/app-shells/Manifest.gz
+++ b/app-shells/Manifest.gz
Binary files differ
diff --git a/app-shells/pwsh/Manifest b/app-shells/pwsh/Manifest
index 34f00b6a7fc6..8fa5bdbaa8c2 100644
--- a/app-shells/pwsh/Manifest
+++ b/app-shells/pwsh/Manifest
@@ -1,80 +1,56 @@
-AUX pwsh-7.3.3-copy-ref.fsx 986 BLAKE2B 29163b4a54689bd38bc8678861c642b3afb9fbcda580a349d3427cdfcd292357d89300a97b5e0203aacb7d5b1b7d9de23b542e50f424ea6897cb259a172b6889 SHA512 ae702b99f18b44fd20d164fb887481a50b6244a0dedc65c22f9e4f702f42ccab39a0dff850fe84a67936b8a7ee164b42b6ab8b462b92df15c5bd40d563415c0c
-AUX pwsh-7.3.3-disable-telemetry.patch 610 BLAKE2B 266c9cf3e203974efeda4404e82f912ffb4c5808d69a1e46a727067fcedaa502319c3116e97fa060a0319db1de1f9477ea7d9e3b5a7244f4a6236aa47e075681 SHA512 9837a02c371350629c9327e1b6b28b63ebca8aa3b6486c21bd884c5425f66c2bcc482042d75cb41de58b19d2378cb24ef8c69c1660594d6c72fb6fc019a22709
+AUX pwsh-7.3.3-copy-ref.fsx 951 BLAKE2B ab4b24433cab1ac833679727b29f65a63cfc6ee3a36b5d51bd3c9f7bd5c5b47fa58ad2b619fa88205234aa4740fe5467481fa00d6cb430ded0dfd1d1a0054154 SHA512 5e02e5c9786d09ac839b3447bf85bb432dab1d94a751a4461124ff729dafbae2d364981d0b1b5d7512fa746f16343d6e2b4808d84510d10720b55d58c3fe0e29
AUX pwsh-7.3.3-disable-update-check.patch 536 BLAKE2B eed8b8d948bd197f26d590ad56ec1552dd3809ff0072f8a205ad56519175f18a0387b950aaa2a76fbee655fffb46f26a1c79bdc15658bced08ea220beb5c8550 SHA512 cdf0b80769a60df6e5785b03591b5f4055251ed2f79fcdb3765b41bdb9e455f6be1dd9534927bd439fddd2105d3ccf2c0a88de50b42400c23cf4e74f1cb466c5
AUX pwsh-7.4.0-disable-telemetry.patch 2295 BLAKE2B 3ef50229e216f40b702957496ba0a7f8cfaea297e7e844290f63aaf3aa5d68060b10531351c8ade732be0eaef1743a449b846d15626e05c4ccc6b7c2c4a3b45a SHA512 161739fcc046ddc065903b33dbb5e23c7f041b7c92a6a3055b1c2a02ae6eaa7602377ecbd268ca2d07ca564c0cae0d05d969c57d695c522b085303f52ae8adf0
DIST dotnetanalyzers.documentationanalyzers.1.0.0-beta.59.nupkg 14410 BLAKE2B 1a8b2431c6ecada6995d14a244b6a9b346ddbbef5f142afa4097b1167e6e7a4eb177eef52b4cbc2c2abfdf1383d65e822d95e28c124353d51b156e77f014af6f SHA512 b3a943f1a2a5c2dfc67650e13e4b0437d9e2892cb90a76576ece80a2ce74d080545135165b39c8a6c6e2d9a6ea9b8a9671044c8e4dd877a4c4134af46634dfaf
DIST dotnetanalyzers.documentationanalyzers.unstable.1.0.0.59.nupkg 148293 BLAKE2B 2aa4ed104a4c0e14c010106c204c6d31419a41b55a3df8655b61b65577a1ac4a2d84894ca352be7ef31bd590d749b368889124a7e00ac8fa41366791166d7b22 SHA512 904ddfff355e901719c30fdac37aa31c8fcc80b2e16433da14484a356717de45ce8fca241c4797d09c5f09efcdf2251f19a59d7edebb9b00f80b7f2854de9174
DIST jetbrains.annotations.2021.2.0.nupkg 127455 BLAKE2B ec5ae4d52ec8f670c918f1074ce43c71f773d104e545e5267b5d65f5a6e53af7831f986acc5e47d587caf68e289e6d2fc6ea74415b9ede84dd5a4240cdaa10be SHA512 e4f1e8a7a6890b2116a2a5b4483346e1bdd0ac7b30d67b5c026b8596c5150a86868bb2d3eaca22d0e22e80dbcfeeedae755ec1c29258c8895acfc3f9710517c5
DIST json.more.net.1.9.0.nupkg 48832 BLAKE2B daab7196e7c8c528b5c4971a5b34ea1c9a73427299743f0cd16a9b30ae067e57a68baaece4d60e0e0469ce019c154fc5ea86da752786f089bc69afcb6ab3bebe SHA512 b1eb68f44425f6fa875b92fa59abc1e6148f520558c86e9f090884019c8524eac863a96f21d97a589bb613a173c888c58349301b642acce3b9a0065b3b42a7ed
+DIST json.more.net.1.9.3.nupkg 49221 BLAKE2B 65b0e03667d47c09af72fa6145f9d48ed16b26040c76014b180aeaf5eadffb48f919445305411717cca4c9f9c1bd4253abe3d043ffe4b4e32d726d0fac1b8277 SHA512 5566959562e01e0dbb9a0ef51bf45d411d8f63b87a0f7884cef36b42d9382fc81b982011642a4627c3599a60dcd3975b3911e79d46fd1d9dea25b9501511e03e
DIST jsonpointer.net.3.0.3.nupkg 43717 BLAKE2B ccb054b8ba2fcc06906df9f70fa92cb3f82ca09ae6a7b18df967538f31db4489f2982c36259cf74fcba32bc4b02baa387f0c7084141cc421ff16eb6651bdf211 SHA512 d3a88febae2b165bea48a15bd785d63db062c5a6d19a5748b2bb882aabc515d9d2362695a75004fef2419d45dce887f99a68f9823e36fe57429259171a9857cc
DIST jsonschema.net.5.2.6.nupkg 142553 BLAKE2B 645bd7d1fdd9fd708c717dbfc33c04b10155677127f6ff594fb25b289befe92420b44ec4db27db981c1adf3e192e5fad003e83ba6f994acb20b1ae0bfcacbf73 SHA512 f00112c3e2162cde966408e88e8886a8a9c453853c063ced753fd873fa6be939666c5f06cf69b0eb06226f2dda560fa895c8305e5901a7697734c2b12c87a32c
-DIST markdig.signed.0.31.0.nupkg 890019 BLAKE2B 0eefc64a8f43e595a5d08970f876f39b948b65c30f4e22b1d794fc3c9a977c463ee91e2aceb5c5881555ac0c893b55ef6f61f8cbe9a696e1a349452d18df3fb6 SHA512 9f965c3c1ae1d7752a33c93335132d542a27dcc6b5d9d9d0821af0d58e6870d7d418a2d0d891047af8987d1859ad9fd8995d29de2b3390f9dc4b01df0059a43c
+DIST jsonschema.net.5.2.7.nupkg 142696 BLAKE2B f0d3929057f1c51db937cfe70e8376964665deb5b2241f3a59d81aaf3929e43233cda936105a2b2ccf023eaca0e9929588a7361c65b37254e11a393200b57755 SHA512 26cfc18bb8d8e92f37d5567178ad89a869cc5bb4b8fe8d629c5f8f0cf0584bbe1be0f96763e84354204acef5096cb8c336055e70b8c08f18b209e43df5d25b6d
DIST markdig.signed.0.33.0.nupkg 890574 BLAKE2B bf8d357fba12947114f8f499759fc958b3e6e68f76d2f17bcce270b49503eb23bf605e58d163cf15d9b597c1193374bdb733349105a437f0aec6c86af4f4995f SHA512 a5872831d94628712dadeedc793514278c46b3428ebd2da7e78cd301833b609c9dcad30f57fb15578654d0fff678ea5e91edcdd998760484309437af6bd7ec70
DIST microsoft.applicationinsights.2.21.0.nupkg 1703530 BLAKE2B f896013855b114aaf565c6e61e478df7371e07ce3ae28f2600c7bec38ba029aec32a8b11b6e01620c419d51d35e8585b5c6feae3f4bf696460c5f2af22b4c28d SHA512 9f1d6b795b083e493ccca927d5f5ca0a09a5acfb808b70906e764798bd28a4da81d2ac58ddd9577ee75a800e2a682f7e059d47a85c71254c10be152a68f1f6c4
DIST microsoft.bcl.asyncinterfaces.5.0.0.nupkg 74074 BLAKE2B 8e27e56988f0120d2b8e17e05dc6b801bfcb237b700dab5054049473db34d6a2fa4f59eeef7c857c31002488a882910ea7f44be2187b85dd5d1a96edcaddd234 SHA512 cea6febc03e3ddd6fc8ad31ebe92fc3f7134f81cc1fef8fb079ec3cd72f8a31120e836c8c39bf16109abd2253919371e2462b9570a2fd6525ad9dfd1f9929a28
-DIST microsoft.bcl.asyncinterfaces.7.0.0.nupkg 95839 BLAKE2B 057f789af840dcb18f3e2a823f8e16725fdecf93986a469544876d66854e541fcbda2031f8379fc22489d5a8a1fd9f766285b99cae88b7ef8412cb4befb0fabe SHA512 35bf41d65c4269bd0b662d228cd2c4a70e21830b745a5f1040cd43c488494b6a2d0a102d21531fc86ad89776337528eca6f0583e588996bd240ad8b334055edf
-DIST microsoft.codeanalysis.analyzers.3.3.3.nupkg 1111022 BLAKE2B 8704bf2c8a57bdca4ad3d5a2531ff47b0b44d2461ce3c8eec4b58f5cb38f9371fe5aaeb8026a3abbf6299fe30b3f059c892ee6dd239a03eb8b36462f132a2b4b SHA512 0d4896db8aff9d731c5b1c8f73a4b37460c3f08080fbeac0ecf169abf5bdff9c9a994778f453816b888e939d9d0d615245c91a2e4ba31f85d2ea8de222767104
DIST microsoft.codeanalysis.analyzers.3.3.4.nupkg 1461577 BLAKE2B 43f2f6df0bfded6ad334f5be4627657f1d013b73a13eeef28c5da5c134f43c1880313711a7dfa577b4dea5ced0df6df6acc4236fc8371c1f7288b96cb34997d9 SHA512 23e462c3affa5a33480b276888da438cdfc618feeee17b0be95b08f651bf3a316e7c7ddf96f484cbf7f1361183546c195b0abfe41967a97f8b1f676685e68f7e
-DIST microsoft.codeanalysis.common.4.4.0.nupkg 4688165 BLAKE2B 076ebf835f71b445d58ba7b7317f0787ad3ce44026779ded73dce9b3cc347a07c764bfc890d1e51cdb621e8f0d44ad986798645021e47823760aaab99e3617e9 SHA512 564fe62e3a4b98770b5bdcc1ca119189ba96e3c52df9c5f5d150de8b3d1bf6e058ac7a3c5cd85f6fc9db3ec91e0666d93566c763a5b2913b3c58589f557a6d29
DIST microsoft.codeanalysis.common.4.8.0-2.final.nupkg 6797206 BLAKE2B 5dee8d8a764a0453720eb9f01acf23167ed42d3150ce282a69d91d21b3b8f87b24681db5f9a860c6f24de7395a76dabb855128d7fa497f3d8056b9d32f5c455a SHA512 4684e2f8d3b08a89453aee7efab11ed42842b316dd603a8a9858385057501702fa11b4570311c114e543ee9859cf991e18f30188dbf77194f96a1a2fe61ab9e6
-DIST microsoft.codeanalysis.csharp.4.4.0.nupkg 10750699 BLAKE2B 9dc364fb0c577d3dabcc8f1637ff1ebd182842217c684aa2914bb2e62069a40ebe6bc3b331e5342d7c14bfb3336339e0e8b601b550b22f3906cd2ba10574d045 SHA512 fe0f852202c1934df0a5fe5aae60f303685035a93b9ea955c326dc0e53d8d1fd2469dfa813cc0a235b9668fb642a56a18b63eda6ad5fccb58a694abb5fb8953b
+DIST microsoft.codeanalysis.common.4.8.0.nupkg 6839507 BLAKE2B 4ef3f674c6a6be0207a52984c3bd10e44839ec4811d7e6af76cfad422f9638abc65cee557dce07e1af3af5657dd7060846b61645039c1393ee41508781873cef SHA512 477bbe806b3f45a9221aa9c17fcd27883239ea909a37583eda7eba4262aa8fa7c0bfac70f6e112d81b70b4a3a442c893103a8f9ba564d0ec2b82c3f54bead26c
DIST microsoft.codeanalysis.csharp.4.8.0-2.final.nupkg 17071412 BLAKE2B acee194cb3079b91387313ecec938f804e19ab6144dc54bee6ebbdb00e88746b00cf50f7e2fcf4f4e973da69b165c74f50c3691d0ed9bea5f2101fbcc628dab6 SHA512 e8d4158f68434ab958c9a21c8a3a9e9fde7a22e5fcc2dcca83c75178781560d6114c6661632c7e5b4235f359a355715d5344b7d2a3efdd0c2c228152389e1841
-DIST microsoft.codeanalysis.netanalyzers.7.0.4.nupkg 4258611 BLAKE2B 510526748bf69bde6c87d6112fdd15841e16b8f419f4baf7d58c2603cacdb2d70883ef9ee068e9b37651eef0ba61b48719112ca640a040c5fa28eb43e262426f SHA512 d7634922cc408bf5ae79cea31b0d54887aa71f2bfb146fa5737707312ce7278457f8b1c4c0e371cf8589f515cee66942d114831e21a180be8125dd973cc2aa6a
-DIST microsoft.codecoverage.17.3.3.nupkg 8943778 BLAKE2B db2047b51bf3465899f478f370f5b8ed88446dc8dbac46a306cb7dd81dc316df3fcf8d76e476e618854bf6b5507914c772d7b1abfae2527ea83967d3d8b22f20 SHA512 733998b098201aec1f94962790700dbca009009eb9e6d9e1247366e61d6fae38b057f676a8bedc35c03ee4760cd70269434f8ebf4759dfcc281199b9d27ddbca
+DIST microsoft.codeanalysis.csharp.4.8.0.nupkg 17131783 BLAKE2B da62f06503d451bf69054bec6558128d5362b36f07280d71e3ec55761ef924ae1075ae50bf87390931d07b5b80f13dbe46dab82ff0d7765fe1444fd95363253a SHA512 d475570908796f4c3f284eea9e2d93d64d9d2bfe7e3fdb97c0e1eef8d0d4c17e99a65a4d1fde054944010bfc30ce3169c5f99d6217a7d4bbc6934878d1aff468
DIST microsoft.codecoverage.17.7.2.nupkg 9116095 BLAKE2B 2646e030cff43543d271b79eeca75b8b3d62dec1eb2b32b4f7984720b0d124684b9d3002f5167f4d8cc95b4c9cd81206940dafd952e9b74264f6607a5a576af2 SHA512 791aaef8ade199e2f88302544d81db8c04074b455ea35e33d941d2d3e6f60f14397725290283baaef3afe6fa591173debbb66c5afe5d193da622d669a6365da1
-DIST microsoft.csharp.4.0.1.nupkg 462346 BLAKE2B 209ccebc9103b803d26ea1f0232245c3cd231078b03a83a0011a2a79a1a8a324a72c5b3fda94b2686fff170932f366e165f81a36a70df590a39c45d70778e4be SHA512 c0e75a9162f28ba4c4572c8fac4fd4c8c97d6d3505a37683646ba5f7e5f6ac0da69d5200d2646054de90e8e08f893a10e514591b69b8273640842b2cf90bddec
-DIST microsoft.csharp.4.3.0.nupkg 462324 BLAKE2B c6cbdfc136e3895429e8d941ff1fd401f2a6652249c920f98267f4c454d6dc6c148d00cc156d904019af16b6f4b3fe6c308146a08a52c477e16e54cb1d1489bc SHA512 30c440b34652c8af000557a50286b75579dd5311bf5b9da24e8e572f46a311a747cd46b7e0279607010f34e2c5ee8393041b536366c0770aea8a97c101e2d91a
-DIST microsoft.csharp.4.7.0.nupkg 627100 BLAKE2B 114a5af7151feb80785619d54caf5f928558a034254b5c2e185820a441f017705c933b0d66a31d395ce516a81f97655cfeca46e37397082b1b5d6ac6f507301a SHA512 2c96988515f95714d4b83f5650f183dc6a564e0b3cf5255fa0e3ef48476debab4bde542f9f2f6c47f6620b7a71d6a515e4415e6d2e388b60817a29621d5690df
DIST microsoft.extensions.objectpool.5.0.10.nupkg 71169 BLAKE2B 0d11162c7fb0a197e45c87c86993cb42fbf2ebf3863e920af52fccc5672d1de4334acfc33ed3ef263105591932aa24a291e4e555f2d9ee549876ac655bbed81f SHA512 39338a366fb42172d4c25a2e1a30c8698166a179119ce85eb53a979baac6576d2c99af9f0fb39ac6fc193d1133bf9cb72b652293ca82f19b69fb4d341de5b94f
-DIST microsoft.extensions.objectpool.7.0.13.nupkg 83932 BLAKE2B 15f6b9ee4de66f042a3100b125eeab8ede121d3f379b757ce81af924cf1e99b4b83f3255004b52c67f08b63443c61c971a7563c35fd3d5870826d3e9b93f926b SHA512 37aea40332817dcb38cc85ff8953143a17e7f17bf761ed50a4b192f08512a421daf95c61d99b1d0e2a9dd18da6eebc8f53a154d8b3939d9fb4ca69a6f37bc2eb
-DIST microsoft.management.infrastructure.2.0.0.nupkg 92871 BLAKE2B 4e09a785ceb108766f7753a052d6d2a3634c474cc3a3baf6b04891f8bc3f57d5cba60c06797999cecf7cbf634bf5366eab631553a33d0d9bc001ad3585278065 SHA512 49b35acb4eafe76d69519bb2f85d8862d18b79e1f168f964ba6669d64ef560ed75945a88ab7d30f30711b6ab3fe7459cb594da51a52feace56cb471e4d3e0af5
+DIST microsoft.extensions.objectpool.5.0.17.nupkg 74556 BLAKE2B 73f50d2701f221e7ee466beb2277683b5569b1b76727d3f63137ba32654b1aa9509a4232b02bc5ef51757a41c8cf73c9cfa8a4517e18377f95a9dd34a5376dfe SHA512 57341cb1f3e65879e39c75415105d89222b62d265428b4d73aa146c2cd8605391a92e5885f2934ddac6105f1a9d249ce3b13eb328db8cb2063f866ce9f25d5a8
DIST microsoft.management.infrastructure.3.0.0.nupkg 108606 BLAKE2B edd8e8a5e8848c8b72ee247624aa8980fc3dfafc434623dfcd8a4268fdc2cff4c79c1554f57be6f430c66ed3a0ec7ba819beb813fa4df3027e62c461ed43ac23 SHA512 95cfdfab16f201bca7ee0584199e18412094e7cb3ec7373dc2142cc1e76792de5ab78f8f89253fd1a36dedde7b62c0bba0c1376bdd14a5c591c143db96f7cbb5
-DIST microsoft.management.infrastructure.runtime.unix.2.0.0.nupkg 99289 BLAKE2B 2ef4c83b00f3403f5ca0ad633c6ecab1aba25b95551328b220a605b3abc3308d4493100041174207fa814ba942d2e16235da5e3315c520169d6ab8a0bc453dbc SHA512 6a6ac508f88a1678457a5c6100d01a97e78a199f0d616ec61f8befb4bbc43178460c026439390068ad6f8a4eeaa15e333caa99208d2f5e68a0ab93fd93f62a5f
DIST microsoft.management.infrastructure.runtime.unix.3.0.0.nupkg 122301 BLAKE2B bf6f4bd7d51ebbf0cce6ef4ea8bc0a3a5f84ab3a98fa2cff1c86ae70dc60bdcba2dd6398c163d02524a1e9ef226b05c41e2f515f57c583bdb44be53ceeb6f6c6 SHA512 d8ae69c763aa128703ff2a159ff804fab46e22a4088759fc7017e1deda1227703caa72003dd20d2528b97b84f975e655e68a7afbe6100d9d63ee3490272580b7
-DIST microsoft.management.infrastructure.runtime.win.2.0.0.nupkg 3341096 BLAKE2B 2b54e123a2eb784440910f5990c930b158b72c41c1dcb74d4dcf9348a760da3d52c25f092d4bc242b6a581de582ed8165c8c4abd61ecdf4f88b52f9a5edd56d5 SHA512 096aae205148c476ab6eaeac92838d8d83760075857c2bd9559987829ff280d6fee041d29a75abff9c3d802e11fe1ce6e74b43b9f93c1ed890bf68d74b7371cd
DIST microsoft.management.infrastructure.runtime.win.3.0.0.nupkg 787562 BLAKE2B 521b9b691bfaf36f3f03de4827f175fdf108e2a5510c07deadcdf304ea8c494b1d8082468332d3ea714118bde324b87da417b47de4d1a4e342e93902be2b1367 SHA512 e164be0209c1c2e50e840908d99c0135fa43b4dedc9665e96827215c72ce187c4d688511b9ee7ebe7daab154af4220eea6793651a56b9a48ebe381e5bfb01f91
-DIST microsoft.net.test.sdk.17.3.3.nupkg 44468 BLAKE2B 33debdabf02c8a1390425d0b23b68f85aa26dedd3c00c204f9d2397f86557fa0235819cee46f84cce5d00f793ef9b89f60f5fbeaffee0c11ef8ab28f0c5b8cac SHA512 dcea8af87f0cf6419bdc2f920244ce71cab4d6b01d1a492a9a7cc0c64a70b3538a091131106489ce3afee86d92273035bb997894849728103a22304b1a79d252
DIST microsoft.net.test.sdk.17.7.2.nupkg 39430 BLAKE2B c7d00e93daf1cb4180104c2111b3a286819ef8d692b90d8157877794087357aeffb34640bbf9bcd5e04cf25512db4fa2f41d24cbfdb01e17a1db6e3f23b1973d SHA512 e0ebd2dff0bc55e5aac59b300ea0558aa5110d08caeedf513c441ef98ffffd6d92e8e5a9ca1a1ec7e1fc2e661efc57b1f74d5bb8068b5120cb49e4c11998180c
-DIST microsoft.netcore.platforms.1.0.1.nupkg 17876 BLAKE2B 13250226ef4869ad62b8acbe8b8f791f9bca1932562cb7a7e8162c3fa502c02200673cc9839f79953cb2d3a75f64f92d43ed1dcd9081732e4917197483188163 SHA512 5f3622dafd8fe8f3406c7a7ee506a7363c9955b28819ae1f2b067c38eae7ab6e620eb63442929b967c94fc511e47a2b7547ab62b6f1aafe37daa222499c9bb19
DIST microsoft.netcore.platforms.1.1.0.nupkg 17960 BLAKE2B 6a9fa22d75f5a1c65746dd71a63c3d4e37c393e99c23007c10f5ecce248a04863bf26e7562c7751177a6985eaac266c29cc6a5443a4a853e773f88994ad2a3fd SHA512 6bf892c274596fe2c7164e3d8503b24e187f64d0b7bec6d9b05eb95f04086fceb7a85ea6b2685d42dc465c52f6f0e6f636c0b3fddac48f6f0125dfd83e92d106
+DIST microsoft.netcore.platforms.1.1.2.nupkg 27498 BLAKE2B 0e236d61bf81e7788df8442349de30ecef4c937bf309643343bc424ae07748bc096ddd2f3efe5b0a909b7a95df4a91494ca06249262a8630972423ad75e51636 SHA512 7a6d09f38ca0ff35f42fe8642c44c0e41b01945400e6d27a16a39cf7358c89a2742ea3b30162c68b7dc595b1c4b0c945195bd7c04bd1db4bd258604e096dcc7c
DIST microsoft.netcore.platforms.3.1.0.nupkg 29544 BLAKE2B 2739d62e92e61677964f9ef380ef2f72ddb6879444d7e744c283a73fdf4ad69c07c36a0b3c4030312b0a4c622aa91dc09cfa828ab8dcd9cf0c5506aa2fac5c8c SHA512 636a1e3768f782ced193b18ec61616c122b5b756395bbec3ede805b172ce62db2d631407deebba73bf136234479be4824f0268a57f52ff4f8d7d37d4370cd966
-DIST microsoft.netcore.platforms.5.0.0.nupkg 39826 BLAKE2B a122f0d2afb77455c005740fe5096c055f72eb658b0d1f10e6a17f9d07c3bf91ad0010ff472ee1d05b84bfbb75c9de3c46d2a2d33fdcaa245d64d6c3a956f233 SHA512 8493fe11648c7ecc20b6530490d30fd63744961345c0501a7a10b11046661da09b783ddceb8b3208ae52a72a8a94cafdce8dc1bd6073c32081e30d0e7407f174
-DIST microsoft.netcore.targets.1.0.1.nupkg 18189 BLAKE2B d43a064d4c6f836be5164708ff0401913b32fc3340cad7c8fd08f421ea553805ac150a134a0d60a55d41eec124514a5e5197eebcc85aa6595cc6b91e33025d61 SHA512 6ed8e75f945a18651066fe9ee31cf6c8257a5974340fe4d262438903c4959a479f4a515a4d1389e6d3d3ab34f09a3c7bc2009aada2e8a7f697b6655a82d3bfc9
DIST microsoft.netcore.targets.1.1.0.nupkg 18162 BLAKE2B 419d19e0da934ab4b9db75dd66cc22b83a003f34e93cf7a92feccf4f32d3d695e18b826b1aba13073dd4ec53aa7905a67346921d1055516647ddcde0d79009f1 SHA512 1ef033a68688aab9997ec1c0378acb1638b4afb618e533fcaf749d93389737ba94f4a0a94481becdf701c7e988ae2fe390136a8eae225887ee60db45063490fe
DIST microsoft.powershell.archive.1.2.5.nupkg 43929 BLAKE2B 6be1f9ba229b7d75032a9a62c924df8d87d98743be0c9fbecfb8ca6bd49e2c0048c17bd5a4d3ad39f15c9cd2b6cbb59b037103f3e45f9b3d02133903584771cc SHA512 7338db9ccd5d135c60b0b9c2a9fa557b8a321dd74644b87690dcb70e61de043133626f5047a451edf6be69fb61514c942040e384159d49fb5ab81d04766e4182
DIST microsoft.powershell.markdownrender.7.2.1.nupkg 49815 BLAKE2B 8c231eab9bb94e865876b6d077bdccd42366363ff9e775f2e0fb26a80c00add66920b265b1a292543378a009eef630f0e6f372c731d597f7d861d37582456989 SHA512 57b690134424adf02a83c0320e05b0a37809c53c4a978f8083d74262b3778b0f4661eec41a2f52c4eec2da3befe296664e710219572e884eeaccfecbbf1537b4
-DIST microsoft.powershell.native.7.3.2.nupkg 1571485 BLAKE2B 1845b85e8d40e2f93991f46be12adb0875f8f307afdb0424ffb737f48aaf93e3a5c7cbb2526ea1ff95fd861e1d4ec5e8b7cfb42f73ae1763ac292af21882f767 SHA512 c221007e62daa80e1931442c3ef1491a6ef5b0c21133c92b9cc12f8c999c1afefda825351195e720a9c563d2386d50172bde591017f5683d8b20b00a669cd0fe
DIST microsoft.powershell.native.7.4.0.nupkg 590282 BLAKE2B 0afd43decf9f46ca643f25e6c1d457284575bb1b337fdd8f991a3d0cd6d1eb221e0b4d78003873434c7f9b3c42a13af9160e61a08c87d2f06d7d5ca1e54eb2f9 SHA512 5984d2aad4564b727ae7e7d4810c5293701b1d386c2f724da6d63ef7522131578b28c0e8fb9a1cf64cf14bfc6547b0b6cff5a5b9e18ff5909410721675422856
DIST microsoft.powershell.psresourceget.1.0.1.nupkg 2008224 BLAKE2B c4744b54bbae85604fb02aea793c2736c36c75d8ef578138d34986e7c84c7234b88c1ea362de78903ecfb05478f6fad93380d87fe6db73580a61c493fe012231 SHA512 3cc736815c1cf692aeb812faed5b46d5f63a56ff8a4b1d4129ab64af81bf340cdd51a011ba910b75216e8e083431025c528d52e3a8b05e832b56b45ca42e9ec8
DIST microsoft.security.extensions.1.2.0.nupkg 158448 BLAKE2B 3acf6c09ea98045b30e194d318d5492a12f468fa981ee6d3a9c86abda97d563d070a4050063b3771786fdcd6c83ac42e064e77dadd3bf634ed8fed6149096944 SHA512 41defb87e48e694c316e27247a787558967d03b6cbcf0154598bd29b63813f354ac4a10cdf5322823c5ee5d4020feae60d4de7ceb348965740b9ea71524cde44
-DIST microsoft.testplatform.objectmodel.17.3.3.nupkg 3366956 BLAKE2B ce5f9890b26b6b44fd51c4dae543c205f09904fc8bd2631e1b71b9749c3a5db9cdab83f1b7b4682eeef06d15b585d56448ec39b7497e2abbcdfd9e72474992e7 SHA512 f173c847faf90083bd474aa2c12b3a1bc2856211a865df0f6b68dd189d279f85e1bd14f9a72088f793a9b1dfd745a5e96397e877ef66e7c974cc4bb8e1e18c20
DIST microsoft.testplatform.objectmodel.17.7.2.nupkg 1494924 BLAKE2B ed237ca748d969242f48044bf33eacb8e03a8fcbc78cc36d45233e92b82d150425258c0805631d3d58ae0a1eb66f0dd678007470ec3ef49ab53431885b336a4f SHA512 821050a26c80e5328f6cc5f4b1720e43b293365a956a76f6d9555d047423d416ebde0bc7c62183ca4be4d17beb74c0ff39f37744019fa939b9f0b4b94341bbcb
-DIST microsoft.testplatform.testhost.17.3.3.nupkg 7796263 BLAKE2B 0e656c0bae9e8192a691adef6b28e46e291aeda1b9ecc577f043e7ddf3bc57b8b93de3c8589ab1bb851b862209f094080e570addabff60d855a636bca132523f SHA512 894b03e9c65878d3358c2176faad75d86429063e88ce33de3fa7cb1ec0179dcd6a67e37f1a165c68d768f4f9120c6bbeaaa447cc26da2d8f11d7e870f405540a
DIST microsoft.testplatform.testhost.17.7.2.nupkg 2808650 BLAKE2B 7f091133b02f319e1d8bee440cd7ce4ec4fc8382a81bc30c62d5c4769bdeb32534d776db64acd146defa34a1b4322fb04025604342795564546c7ed7ee48f317 SHA512 cf2885c5a91aedec09bcc4f15662096340d7b37351db368de98b0569b35e8238ce6dd86c60706fb021f37ecbc3e4b35b405e44b18b4e1adb8cf404076345c3f7
DIST microsoft.win32.primitives.4.3.0.nupkg 63333 BLAKE2B 132ec29940d4b716110980c4f9a06ba15183d29de638379d09998124605165e51652b2727e3892b57dbc7cacfdc71f9e1b59c9dd5463a524657351f5385d896d SHA512 366f07a79d72f6d61c2b7c43eaa938dd68dfb6b83599d1f6e02089b136fa82bec74b6d54d6e03e08a3c612d51c5596e3535cbc2b29f39b97a827b3e7c79826f0
DIST microsoft.win32.registry.4.7.0.nupkg 378359 BLAKE2B c29f39ee80f953ba2f76f0b98d38947f78c00785c4ed5784a91b43ba99c608db20485f099bec9ad0f151da8c455da9738ee840b85092d8258e6ebf220e193820 SHA512 fda3dffb486bd665557e603db84d231722943aa333a4408a4fc0fd2bcb16e829883534b69d0d68fbc35b559be9f9b919725e9dbc5fc8ee2aaa163546afd46e03
-DIST microsoft.win32.registry.5.0.0.nupkg 354731 BLAKE2B 3e98fbda73990aa8d4a8fe584d317ae59804c3ac40fb42194e332826b5be57ab78e563111dd3278a8099b9cd890d4e37f1bb74e6ec4a443edf7c783ea0cceb0b SHA512 471e66567ce59cc86475aece7815d05261264ce114e0c1688ba2551dd51494901fa72dd7a8f74f8e8f0f3dba74af8595f177552f3c06abb4bfce76692197076e
-DIST microsoft.win32.registry.accesscontrol.7.0.0.nupkg 128615 BLAKE2B 24b8b53be85516d422f5a9a2128fd34f4f994d31ee514c1b6e6db00f4a6ee5cf417fff361ca48ffb722e3fc7c5d0e453dfe73188187cd5ec082081693a2c4e02 SHA512 1c422c74b6ed3fe441b759fb723d5c09086b56162da0ecdd2677dba40ccbdaeb1203c877040492eba6e2dccc4f93e9fbe5aa303f99c0481d1691fd7e45eca62d
DIST microsoft.win32.registry.accesscontrol.8.0.0.nupkg 152626 BLAKE2B 20bccf342cce5c63c35036cb61d50c9956757a65d7a9fe41a862d7f3bde071bf3a5376f602980bc29a875419f7c082e3ef145a1f80462de3063895b339e0494f SHA512 3189105771491d2829086cfe0dac130f4275aac81958e70c38a71c4560fd5e0c12c5abc859c413f8a2044271a3fdc8b2b873c24e6a348870aae7da82555d8752
-DIST microsoft.win32.systemevents.7.0.0.nupkg 174438 BLAKE2B 88fc0929dc13c34f563e6b1b30f2a21973751ef61071fc46ea83587519bf58d4978852469bd85f51a1dae3ff62ab837b34fc7accf6eb8fbe347b5912b6c2c1aa SHA512 18ee925b1ff0499205bf13a7ebb63a3a2206773f491828390910c36d2000bc10d079915bc9bbbdb043946fdc3fbd4950bfe0365da91315983d520d70fad81b59
DIST microsoft.win32.systemevents.8.0.0.nupkg 233719 BLAKE2B 7d8cad3d5cad9646167ac7b6c9784e080bbc3033fa010d6ebf795d8c38aa1e8e6c75a612c769137a19dfcbc14c88b4d00e3ce50eff4070ee011ef7f2a9c8ffb4 SHA512 25016c508653fbf463c52d8fc3d2773b7c211c2402c4ea7b4aa987fb29c851d3f80c5e7abbcace2d4d5e061ae290524e8029afbc49a37d7e5186fe06aa4609b2
-DIST microsoft.windows.compatibility.7.0.5.nupkg 44748 BLAKE2B 0b655692627950e80c9a89e2c21ff15cf6bdbdb4911b62b8add4e8e263f1dec3379cedfbcc6826dfa9ba2a7ff2c0b02d6cfdc7eb9defb380093c8d2013944a8a SHA512 d1d96d88e23b2e565f526bc1639e243e0cadb5f22f9eddc1afb25d2f794fba95671c60f4b506c07b979a2e5383cdf37ef862d5f09c8f0ebdd49395be856cb53d
DIST microsoft.windows.compatibility.8.0.0.nupkg 34250 BLAKE2B 005b4cc034487be2a904aaf363d022d7519a8391e0ae5d6ccf8ff36ae0cec400d626fb36d2fd52d88b004ec9a731bc72bfc8a88227c2f6bb43a9255b5a42d195 SHA512 4edfc0e2bb350ce533c0f8d35f5d277a1c6356a98d49e8de9c20f51f411cff1256c464dcf044a7f2a9b249fc0ed79a4781dc7df0b2a99753ef43329a926f0bae
-DIST namotion.reflection.2.1.2.nupkg 167992 BLAKE2B 6b365f827950a26c550e773a660e93dba15935d1cd129f66343765f98c4b4eb7f635c7305d6122546492f2aa334832c0d29fdc66c3c5233ae5bcd48fceb009fa SHA512 344c957af63d840ed160fd9de3faca9bc9befe46c693b275015e7c63edb1ac636baa6e24c66ffef2422792dae8dd364a8e583163500e53ca26816b4b0eaaa4a9
+DIST microsoft.windows.compatibility.8.0.1.nupkg 34254 BLAKE2B 75f3cfae6ea6c923566b910daac8709ed314f7da67c0657cbffa0241c6b489d61ce386f02ca96e6d8680c86008bc7b530b9a7d0d48eb6c9e9962bf599acea744 SHA512 00c2b1600d53fd9b9fbde8cc7f0fdfbd9bcc0c5bbae629b4ff65047832ac9249b6fc4b424cae41729a4f05853f31259fb66644c2bdb1b1175de7cbc4891d325a
DIST netstandard.library.1.6.1.nupkg 17360 BLAKE2B 02badd3473451f83997f0b66d05f1541c741e65b9127b8b27ab391260df7939f235eb6648b11c7c11cc5400489ddf1cd26820b7bdf6fd9f1d8f0dfdfeef96acc SHA512 0972dc2dbb4925e896f62bce2e59d4e48639320ee38ad3016dcd485fbd6936a0ed08073ad5eef2a612dff05dfc390f3930fff9e79d87a06070eeb8128277cbd0
DIST netstandard.library.2.0.3.nupkg 3146139 BLAKE2B 311e5367398f76c74e78930bc2cd39e450a86bd8626311ded8d58bd84c94a8a84db3c11b2bc10f3eeba20a9d081fe7827981f702ad746b49ae3108c949ba1022 SHA512 e78f0cea69c14895b1b089644077dbce8631a626055d96522f4d29e061d8bfc3e48aa1419e74faf265b998612c03f721f5f0cef4690f824150a5689764dee601
DIST newtonsoft.json.13.0.1.nupkg 2065787 BLAKE2B 000c38ce26a2a00bb25a9c1d6fb069ada521ff089bb624a5c1255b25767c10616cc51821524e7bc3d8b45eb8f8ee54c97454db1db9ae5e5c78eb6300a99f979d SHA512 83731b662eaf05379a23f8446ef47bbc111349dd4358b7bd8b51383fe9cf637e2fe62f78cea52a0d7bdd582dc6fbbb5837d4a7b1d53dcf37a0ae7473e21ee7b1
DIST newtonsoft.json.13.0.3.nupkg 2441966 BLAKE2B 0c83cd81b9eb647fd9106c5b8b7af4ff6b35eae4fa24712f16cef1db070857b072b9e40a52ed006a82125c860dc48b89ac54224baa24bfdedfa573183e19d169 SHA512 99b252bc77d1c5f5f7b51fd4ea7d5653e9961d7b3061cf9207f8643a9c7cc9965eebc84d6467f2989bb4723b1a244915cc232a78f894e8b748ca882a7c89fb92
-DIST newtonsoft.json.9.0.1.nupkg 1613054 BLAKE2B 56918db57c3786cff0548b642195521ef203246a6b2ed010186ccae230af3b0c913ace4b2a3319bf94c6e47647b9c5ad7b017e3b50d35e6654b4d5b987643739 SHA512 da8917a5347051c8106f4ea9bade4bc300a3b60a05a3be3390f92c8dcbcea67223c7b4da8065b9228042000e25b99c75fad7e2221a0daa8888ed8ef3c161b228
-DIST njsonschema.10.8.0.nupkg 450277 BLAKE2B 2d6429f51589f47d2b6ba6df90bf798cad198037deb5c5ac07a2922c8386faf273d25ad56eb77a54f8ed06c91272a92c349665512c9047b33e55d3624082917e SHA512 99793d06438087197eeac96abff6eb644884babfe00e1924e8ebcc8c4810f82660de61b5066633ff17b7e558f2b69c7553f65402e8479883b9f2325d7a10b1d4
-DIST nuget.frameworks.5.11.0.nupkg 217001 BLAKE2B da1d47fc7a368b03995b311848aac87b5f0336182bf8479615e56042c363e150f3ecbc0a618ecaaa158c682041fc22e3b9efba9ff72849051ae996be6787b2e0 SHA512 1b3b1ad7813654c84d6c0b48d81a60c2eb060307693d993323cd563fac5462b1deba931a1a59e07b67e8208ca42d62a1ffd66349d5d34fabb2790484ed854944
DIST nuget.frameworks.6.5.0.nupkg 131644 BLAKE2B d8fbfaeb2ec4c269ecad319478b64da5ad9e44d9d82fab8b42400a15ea7d31627bcdb9f1af0f18b15dd8455ac4e92df1b25bc47808f465cd2e972ffa40333f1c SHA512 3f97626af018fa9b03f06751054be2c4e8dbd0d5329de21662b36f3336849838bf5af7d3721643faa6ea90935f836cf502661573953176cff33d4d829d953d56
DIST packagemanagement.1.4.8.1.nupkg 1153134 BLAKE2B a56bfaddf35023b57682b7e39a5782cc9cfe746d231ed94ae7631b76d15c527e695d0dd3beda598d88caa09a078a6902ebc8d9b448e1605c7e1d88bc8aff0156 SHA512 5896bf6ae8496eafd81add32dc21216ded0fad0b4839598f6c9b04aaea8a1f903e6cc519d7ea432917b4641482d756bd50bc9473d3624e95964e39f3fc69ba39
DIST powershellget.2.2.5.nupkg 270249 BLAKE2B 15f040cbbca89db9a455791d14bf30959c21da9c94507f3bfc4978c06557f0570272613b55d4b05b1dff630989c93e825a48a64a7d6dcac4d43fde5151dc5ff4 SHA512 5a4af7aa61b6ff0f449efa384e8d44cd7899d586515af9cf7ba266c26a625abf33c0c0dbe0d476cd17980af39a5c764d4ca722e752bec03ed478a73a38397c3c
-DIST psreadline.2.2.6.nupkg 237916 BLAKE2B 9aa3f7953aa0601324e83e7fa59165466cfa34daf61ee8ebd506db0a25937b40852b5839ab909ee737fc5b717389abe5b7a36e045135b21ef0b8f9131fbe05b0 SHA512 0a21c4bb0ff15d4d1916c2e0f87721f9e257e1e762f495bd28ec241643ced3c5bfe6684565cea93359ee819eab8ce9492e6a614a4c0b11a282309e1c8574f0dc
DIST psreadline.2.3.4.nupkg 257204 BLAKE2B 65311f5d5993fd468ef25f52fbc2e3dca36e8b25338842a4e7cad53514ecc1e7a34ad674327478c25dce9b3c601cdee6b85ab70fc26076cace9d7bd8417e0125 SHA512 c29c1e5d6277adeb358610b94c6d269930861e4edec44f405ac9a8bf8b3a36cf2f87d9b6f7c1da908baeed0672cdc4a142f3ea06b755ae453fb32bb7b8eb627d
-DIST pwsh-7.3.9.tar.xz 8725980 BLAKE2B 80031b79dab55c72c396cd6d5833628321e385aff9b275974f71d1f42f2aff4574ff05c0743e74417496af50ebd59c886ae14beca0a9f64626e3733ba1820db3 SHA512 4c5d3dd450ec81fb32910ff0f16816259074afdee7cd0f6c1a5818da53028734cabf92bfd62befe218a547a16c16857a6d0b6bc08189e8c36732fe2ae071e736
DIST pwsh-7.4.0.tar.xz 8767840 BLAKE2B 29890144f1ecaaa7f53b9a800804f5751fb946ec1125386cb49d192f042b1c93e7b173daaa44bc8f3dc6e973c16249e92ad24968d2dfb3d5f279bc3d87e2c506 SHA512 d01140aa8ed227a83059bd1be1f61e8ba67cb10e721c83c5d0bf25ea6cb97306ea74c87aec8623351d8db0dd40af3a39225fc89fffca19cd965980cb5d9a90e8
+DIST pwsh-7.4.1.tar.xz 8766592 BLAKE2B a9ae771c56d2ddf4a6e5727ef01114ff71918f5abb70a3b2459506b8afd6819a10e388eb31a5267b18c372403643dd7a7b116f07221ff91c67e5d6664aa9fba3 SHA512 967ba4d339fd85eeeb1222834e41c8242004f0d18c12545b8aef0063bbe70e5d279d33e6d819064f1bcd0381dfd694fd128da34eccaef2d54c2b4dd39a8c874a
DIST runtime.any.system.collections.4.3.0.nupkg 107990 BLAKE2B 802e2ae919a4834150d825ac086d8f47e2185e31b60b45f3dbe5f63b1d714953d9faaa7d8fe4cc25a1ea8495c4f8fd925bb198eea0b67e594a8558238b18196c SHA512 9f8833176c139b71a58694ae401c5aec209a63227be07c7ab559bef772082bd1f6cc38ba2949cb1c8e5c5514ad9f4ff51859838dc2f28191f8bb7ae611a50239
DIST runtime.any.system.diagnostics.tools.4.3.0.nupkg 43707 BLAKE2B 33d1c57eb4e50c06488da02ab2bb1b8dba9948026053e662986af05b74045c014e76815edbb588f10d6a904de22e4c50177f31f3fac36d159b9af361a4cb2b62 SHA512 bd257401e179d4b836a4a2f7236a0e303ae997d2453c946bf272036620a0b14e85e5f42c229332930a954655ab4cae359d191a3e3d9746df09535a651367764c
DIST runtime.any.system.diagnostics.tracing.4.3.0.nupkg 49844 BLAKE2B e35998e1369bacc9fa90f74825e021c62b9c671ac9b7cfad4e9b455656bd40e968f348ba8943ed670c74c22bddb1c94ccf5058885233607e3c73a5c7d2a56688 SHA512 0b480d21e23c38965222be7fa1e1a0c7e444cebdf400d1db8d3ac609f893b82d78c5d8b271da61808b7b179dd6466a0090bd807fc2d35020f93a00f0213bb436
@@ -95,25 +71,19 @@ DIST runtime.any.system.threading.timer.4.3.0.nupkg 43098 BLAKE2B ed9d0f7aa58934
DIST runtime.debian.8-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg 44390 BLAKE2B 60483871cb9b81514f5b63f1f9ab9cf1c7a6ddb1d33a2a65608b47a2cf8cc3b7eee8e087250a1c49eb2893f36f29410e897387346fa4c3fc5c71e41046f13673 SHA512 b2cf809fe50c4b46bd6f2372265cd3059622550123afceb5dbb2410906c07a7f47bae4273584d29253d5e7a63a17c68c7ba0434608bbc8fd4d00e479b2f128ff
DIST runtime.fedora.23-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg 42827 BLAKE2B d2b79a9b83e0bdf569a5c333ba4f86ccb1d5b532d2e1cff3ba7bb597688ac78268a515be4c35a025c66727070100634a4bc946e02ae7b93061be968fab241bed SHA512 fd8e32d7d3e9a465202e391b0ab8b95e212900879bc4d8ac22954fd2d0f98fa579e9d25f88885ac2a4bf1eba755db940f8d131250a3ffec34dbe77431a379cab
DIST runtime.fedora.24-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg 42833 BLAKE2B be9197f3008b3dda19a45e5b5df2ce3604f58a98045a122aa77f082708de67ad953fba761c39ec419e945155ad74d5800638feb581e5d84424ba104f32541640 SHA512 4afac5cc1734330a6103880e790d639e825bfb1b34dbd42083762c47db5e5dab6c03efd16049ac03861d7d87746caed09c7534241d51b7341d47ba6af7e8dd31
-DIST runtime.linux-arm.runtime.native.system.io.ports.7.0.0.nupkg 48191 BLAKE2B 70cacce2f958667d273528bfc5772cd3b6851d580211f9e8cbf7bac58c5f04ba3f4c5a597c91e286eedb125ed32799ccda0de27e62cc761eb23b830515caebe7 SHA512 49a548091bf24db2a88f6ef345a63648f6d628c0dcc8611e6c77e60390dc67821160934b21d599f6eda984f6ed6301ff057beef129bb6db7c8027e16821a6ce0
DIST runtime.linux-arm.runtime.native.system.io.ports.8.0.0.nupkg 50157 BLAKE2B ca4de8664db9e27c69ec12f8b27e199dfef86d60d7698a13bc971748966bec78af66d65ff52486ee462f6f4f09aa0268fea0fa93e8799950593a0f3b56f99df5 SHA512 e65987a3417424f6f089c0ad5216a98c6eac5179bddde3917e24658127e812a8750e73429f27465525d3a9b41107832c91db37c1fd995ab7d9846be1decbc1ea
-DIST runtime.linux-arm64.runtime.native.system.io.ports.7.0.0.nupkg 49477 BLAKE2B 50a7ee729dedd56486490068e32b18bfe0916ed54917ad2c474b445e43b41648ac3acb11cd1d97fefc41de57d13963cd9cad10fcae472fc7552e2da98424d6a0 SHA512 474186ed063f8e674385446f30120296dd70a08b7059156c19acccaeab4882104302f4386662b4f7cf55994cfffce235e074ebeb253d86b89d3b18b37516fb2c
DIST runtime.linux-arm64.runtime.native.system.io.ports.8.0.0.nupkg 51321 BLAKE2B 301313c29623978bbce4e9f85ec458877d74fba981eb56ce8d262775a5a240dbb76e90458250ae8f3cb34b9fb3276b446ea523dc4fe5fadb87843e5476b34386 SHA512 1ee424b36802df13ae16a88cdf4f1b679edf1de7973a9f14ce20f9ec99c22b8e006d56fa904465c7049362efccc8c5d2bff17751f04551f931a3ac15a6fb3e54
-DIST runtime.linux-x64.runtime.native.system.io.ports.7.0.0.nupkg 49544 BLAKE2B 5ca9f83e5f73f75684264e30d2bd8a5d29f80d08ea2a81a7fe9a3e3a07aaf600f1b1d5a6916ebbd95f5b66d2d777b6d379b96a190039aa6d481fe41c1a9a60b3 SHA512 bf67ecb97d6a1c816ba9e95295a647cf5e52b57bfffd230f0d74cf2e9cef0a9492d33d1e20ea088e0b4d8a0398ebd541d5bfa3e5ab1fea544a5a8c42d68c982a
DIST runtime.linux-x64.runtime.native.system.io.ports.8.0.0.nupkg 51343 BLAKE2B b609f708af8e19a723b611101d4aae5cd4a7cf138e7898527041ef8e17d86d624cc6139dbc35d11d5181a05d105bba808ea4b3d868e60055cbe830f06f7f6f4c SHA512 31e2b8622ae0ec4f94cb52a0f50d038c1e38312f522cabf09e2f89e9a653e294834ec8a0ea1b130bdc2041da8b7e60ef0da53dc7699fc2d141de8ec08dd1b32d
DIST runtime.native.system.4.3.0.nupkg 16854 BLAKE2B be46e3bd8781915572308ed7d4d8a0338a5c79b901a27c7e7c7fb7fb25788cf00968a40f96cc43b1202e56e5bbb2f87602d247295d8c98f2c143a0ad3a8d7664 SHA512 299c5a96fffdcaf1972e3e3d1c727837d18ac9e88cb79c09914f12ff1de7280dff10c9232a49a1c1d3ba7785a5cf76f28c9dce414f0a2a567688de7fd5331dc8
DIST runtime.native.system.data.sqlclient.sni.4.7.0.nupkg 26713 BLAKE2B 221a1094378e794f8ce324e50b20426f12c7ede9605acd082138daa9028bfd5e815517bfbc3388748dafb74aa89e30df79a7d44bd35dd96d62095e344db53934 SHA512 6da5bb3d224eeb10335846a5d3ab44fdee157f19f9579af8d6a548d4c5a3c0f5d36004fd5c71f2fff81279a1fb8b61daa8b8d2c64e03b57e26821cbcd7ba1aca
DIST runtime.native.system.io.compression.4.3.0.nupkg 16918 BLAKE2B a158ea64e917d9117684a9974482172fa2450cbc3e41a2918cae1ccbe004988fa31d975c8f06fd9a3bd320bf9b5a0e329eed36491b928df6db242507162dc3b3 SHA512 bff1f0cac94327014bb07c1ebee06c216e6e4951b1ddaa0c8a753a4a0338be621fd15ec621503490dbca54a75809abc4f420669b33052b28d24d726ac79c9891
-DIST runtime.native.system.io.ports.7.0.0.nupkg 43334 BLAKE2B 15d87837688ee2f6782dee7b225596be9dbb200e7a4953bb12ddf70ed5ed34ee5a3abefa88d7ea3a7d289a0cfcf841b6c5f0d3a661e9c2887aa5a39876ad9f00 SHA512 530cfe418bac6e2353e33c67e3447f2e94e42fcfa443a5da0f3c3a47f2e24bbdafc0fd6d7e10ede780dd258689778a2dd10f9c7424ddfc79181a3f5dca88b2cb
DIST runtime.native.system.io.ports.8.0.0.nupkg 45552 BLAKE2B b40c2211a5d4bac19c52991f9ec4390005285aa2ffd78a9d0f5e27b355f2a4a5459592e54f6ebd1200c626bd99bcd939b5e87a024df6b5066bf4c731ea42983b SHA512 a4f1590f24cc717d3ea92a527dbb84751f0e63334dfb2613c8c75c5938943d89ae7337ac545282c05c55e57f1e75acec8f04f3ba16e7374dabe99f86d263e094
DIST runtime.native.system.net.http.4.3.0.nupkg 16894 BLAKE2B c803da4a0e31f509b83e061c0dde9b990188418ee29efe9bb0b7f5873fb2b14990560b4191d78ad16e9ecd53ec701a4fdbec3ff66b88c3e49b5f41b57ae11df1 SHA512 ddd1e5b67545477f7c72b5883666de40e89efb0836d91e7a349e2f3d4ac05ce1125e6add3cb09c39cbdfe7ab7c5dc8fdaeaf6ac25acd92f6de3d8ce2d6db7918
DIST runtime.native.system.security.cryptography.apple.4.3.0.nupkg 16967 BLAKE2B 4ce2983bbf2c2c6a30c2433151458e4790f43b289e9faecf38e07505e5519bc042f85a46a331ead5f31419971a5af3ad4ca5f18b477c4dfd7e4e7f33cb8a3eb4 SHA512 23c6a99b323cd71cdcb28c6faa71f099f69ff0972d5125607ae8bbc99ba7c08513571d14526e8c2805ab3a8b70d3d3a6dd76dfa193320393ecb05906ee91f37d
DIST runtime.native.system.security.cryptography.openssl.4.3.0.nupkg 17048 BLAKE2B f3d49c45e52d4e317fd5750de6dbd6628b414d127ef38f9fb4e2ebe447b13a0f93f38c91850c9df4c0a6a3fa738f58daf2c440827bcf7c7d3436a8174b5d212d SHA512 ee5d047908b99b776ff9bb54856454b24b09a0f9271b127239543b1f5faa3381a032d9eeb4d813d01b5a4b7d183b6a16250f159fdc450d5314a7eace1550bea3
DIST runtime.opensuse.13.2-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg 44200 BLAKE2B 30ee247fc53f9de0147a5c5666bcfbfb674ebf03ceaa4ea3c73671154caa6ccee2c9254c0fca588e9a21f98e27ad86f387255b554ce37d7e36f8a69502049e71 SHA512 81bdb93c1c86c560343df6cc367499fb2a01a9b3016617be416874a23c4355a8d95c7be34f175510f3fdea4872302a87c8efab98a328dfa39422db520c3f291c
DIST runtime.opensuse.42.1-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg 44118 BLAKE2B f89226f71e042a6bf70a45db59dddf06fb5083da2ccc1cbc17e8b3381a1462c36e0ddee7cb38a2003ccd07ec4f2a987a9e69ab143054a3a106ec314e3ac4947e SHA512 6de9544b4da49f127680cf5b3b4afea96bfcac3293038a1b0a12eea0ad60be368af31ee1dfd66d48d458b40200738c04aa0c71adcc54ae2dddbea2cd50d6f28d
-DIST runtime.osx-arm64.runtime.native.system.io.ports.7.0.0.nupkg 48419 BLAKE2B a59c533f4e41d3fce84cfae233b62587a1588b1b53173e9e866efe47c410c5ee83a3549472ed51045eeefb0a7c14cd8f2adfb383fc32a1a6d302cce83069151b SHA512 21c1bca52a69079560397f359fec47e5c6e80173fb1e88c0b01cf6f38b6f76ace6b451a82ae5b49ace1d3e44967451c066ee1f3391c2f6859fa84fa5e738c64b
DIST runtime.osx-arm64.runtime.native.system.io.ports.8.0.0.nupkg 50922 BLAKE2B daad6227025e5b7c582b3967d85a264f935e0f440acac608909dbebaffce617f8baac5a6f9bd6be9a3a1b6a20064295beb7a8aa07e8e9caf1f3337db742cae30 SHA512 f54823eff5e2ff5c9a3c50c07bec9efc3dc249f4d393fa2f61c177934115ec0b660815221f1f91da3cc3a9a181ab427a59c2ece5394023e1dc56600506146526
-DIST runtime.osx-x64.runtime.native.system.io.ports.7.0.0.nupkg 48598 BLAKE2B 28e34df6055de9c9199257c4c8ed0b639c2219458c85d663c34fe7ddb54157d2e483e77c9a676fa3bbd94db38f0be6a3f8a53a9b3630426e3de65bb0ce44549f SHA512 68f3065edcef5d1e91c8b7078d57328edb7c3f41afd0a5ff2f9f959ce992a36c984fecb22af01067911afbf10f3ad2ca772a5ac7cd7ba91311738b0aa85113f5
DIST runtime.osx-x64.runtime.native.system.io.ports.8.0.0.nupkg 50739 BLAKE2B 096606d1a999eb277637b30faafecfb6baada5b0330f8fcaca4df27ddbf162de4d4080051b66ccc564d947f9642a98fd7ee1d5bddef6aa87c4c867ed541846c5 SHA512 8a15831ce4af69f38edbead73650e2c44fcca691cf0265de2ea84406112ef87748279fd81715810625987efacaaaaf9c4c16b43aad1d2cd64db740f91766a2e8
DIST runtime.osx.10.10-x64.runtime.native.system.security.cryptography.apple.4.3.0.nupkg 19581 BLAKE2B b8bbe11bed19360bb221715acff84d41f7f6cf871e66b09517a3932ce6a4ff454d548dd58c75561a18dcd6395f4ad11eb1e5106330fb702330b8ccee6618d8d1 SHA512 9929942914071e0ea0944a952ff9ad3c296be39e719a2f4bb3eac298d41829b4468b332fba880ebe242871a02145e1c26dc7660021375d12c7efcae4d200278a
DIST runtime.osx.10.10-x64.runtime.native.system.security.cryptography.openssl.4.3.0.nupkg 37682 BLAKE2B 0fd5229c9394741456079a6eed8efb2c99e4211cb7be1873882ae6708c5e87a4f5116a9cdd6fda005896d2af4237779f1bd3c2332a1fcc993690e2ef6f5d889c SHA512 61da1667a5dd1e53a5d19fbe90abbfe332d84fe755fb811a080668a47d41a97db44539e3174fd1d2a0770ff1bd83afa68c82ce06df5775da65a6054ccc12c4be
@@ -133,127 +103,83 @@ DIST runtime.win-arm64.runtime.native.system.data.sqlclient.sni.4.4.0.nupkg 9789
DIST runtime.win-x64.runtime.native.system.data.sqlclient.sni.4.4.0.nupkg 100353 BLAKE2B 5bb97d3f9bbc1ec8906eda22c36c8b4dfa040a2f4f99b9b473c90348ead5715cfc321790b5d8cf86b8cf0b3f6a469c9564869aa8d910b2cc896377f5928a9463 SHA512 9d4e2a28266503ffbe411e6cb18922ebb92b1667d4e4081faba46c16e23d4fe90daf010d5650aecefad6f43c7ab9388b0ca644f4d0a2aa4e9d8f9e07208345fd
DIST runtime.win-x86.runtime.native.system.data.sqlclient.sni.4.4.0.nupkg 90533 BLAKE2B 7267e1fbd77dc3671bf7c5ba707ff098c48c0c800a4642383093a51d05cb972331c5d51ec4ea7318d89c80f37435d01c6ea904a3b4ae1cb836287c27c023ed10 SHA512 42d4ba39423a13f51b48ff3f04bb6bc7ace0b4678c7838a433a14c3cbfcf28267089df852056503b22a954ca1c1b53d1282c4a090d126ec6f4b7d0625d7e91b9
DIST stylecop.analyzers.1.2.0-beta.507.nupkg 15877 BLAKE2B 4497fc544ed6407b7eb4745ac67284408c77e884d96218df262e12add0041f3819ba028bb5a818eabc75e02a57a4cd5080b2b0ee8b93bc0544b801cb8f4e8ba9 SHA512 b26aaaa5327c8e8af0233ce22ac08260c1403df440ccea17ff4c908adb869f9941d7e1285b9f96bb5554d0fe0df72042626a04e07f186fb5e0b0f2770140efa6
+DIST stylecop.analyzers.1.2.0-beta.556.nupkg 15876 BLAKE2B 3a36696e404ca3240693c0ef9599e03d712045117b8e6d497f7d49feaf169cfa6e2218c89f1d19cdec3dc2d8e92190edc1a6e3b688e8ca67b39411ad74861b27 SHA512 08163f6061ebc26ea9b8069a82e9f575d656a50f1d9299eda874f4107731eb2e02b512f201f1c34c6983d92baecd6ee5e992aa6b61c78ae9490a7fddbdd51882
DIST stylecop.analyzers.unstable.1.2.0.507.nupkg 469808 BLAKE2B 88612c2a541416314674d9c4cbd6fbe5950d0940c53b247167e3595d6166b08e69114278b2f2b2ec00edf1bc72c6d57d08fe7f18f23282999dabcffe6951dc4b SHA512 e40f359eae40612a7e8bb09a42ff8f5458186f162502da6c0f7a3ca090eeb4a6c84775ce866afd6b4b4dc219aabff8a77ace30b52038adaf9fccbfdacf01059f
+DIST stylecop.analyzers.unstable.1.2.0.556.nupkg 474559 BLAKE2B 8f710d19ac7ba3440e00523e92e78b24bf3ea4fba72e4a58899101e9455cfa91fb45492a466f7ccbf880823542cfa3c2fcf5755668946e651963821bcf7ea634 SHA512 0e9fbae713d2d30690bb331e7308a619894ee26c13798855ec0a2529b32468d67fbcf2bc1f02aa0f3ae7e6851d2b595684ef415245aa8119b9b1b7d58c30916b
DIST system.appcontext.4.3.0.nupkg 147030 BLAKE2B fafd6d050e77a265cf41c6d00a3ab3d8db47f2258e10a6cb556031ab183a01a508a986bb495b68c5e8610c05b92b2f3c7b0718f68f508111fd262291684f84c3 SHA512 0d6ea63006304708feae2cc0590d2cdd99327b682210822bb2803ac842fdf4d8d57170d7947c006eec4b5687c942768478a7ec109745472f3946d230732483e8
DIST system.buffers.4.3.0.nupkg 35171 BLAKE2B 3b274a048ce14845ca957019b3670db00338972f6e11279e47f59ca6b4326aaecab1d11317694ed98e8a27f3de7ef6f90de94d4711ab224f805388d468728392 SHA512 3dcbf66f6edf7e9bb4f698cddcf81b9d059811d84e05c7ac618b2640efed642f089b0ef84c927c5f58feffe43bb96a6bcf4fec422529b82998b18d70e4648cbe
DIST system.buffers.4.5.1.nupkg 93737 BLAKE2B e846885f9ace79f30bf7698a96ff3277a45fc2988a48cddba1862e23650ce55b06dcc6c1bcc29e08cf5380c9700dfcc15964f7263aeb11c737306d27963b34da SHA512 80da6158e55b9bcf7e0b5e6379b9cf45a632914f037b53c5bf5609576e3cd7821f7861956b73d74470d2d0c2e56dd235a5ef4ca6ffe7e192b820dc2d023aaff2
-DIST system.codedom.7.0.0.nupkg 290731 BLAKE2B 4c02d8d59da3b3b183cb6288872759ea14ad2b64a0003f4fe93c7b1358d3f6dd7def35e1bd80f8edf5d839777f2f2f652f1d79d3937daa0c30c618dad40269dc SHA512 eb3d7dece2b09817d0e3606f8a2c0e0e94a0fc928f18ae5dd7d5c768606f01fe75c9d70d047c8f44f0ade90a133c77c00f9bce6cb88f09902a9d503ab2cbccc3
DIST system.codedom.8.0.0.nupkg 510041 BLAKE2B b2a564366ec48d84e9622ba0a3d10d9f3c52bdfbdc2884509b2bcda06bdc8018f22b9422f61b59f495d4c09da70d194c7ce0ceac8a80c084a5a460bdd969d305 SHA512 b86322c231f30477fb09f67314b0e4a03fd0efb6b5e242a68b6870ab0da5d8cb2d8c5a9f05740f317f37dbfd8d471d2afd1864d400d4105c2b331761c75d7593
-DIST system.collections.4.0.11.nupkg 810001 BLAKE2B 7f20413de51be3416862a8e3624fe575740aa35fd0983a694b128587fe05d7a3f869afb893106b02866bd6811dd045e35d0c3f43b55e06ba9f92758f21aa507e SHA512 f61b75329ba5d7c0e688aa9d110b2200c8934c3a1888f6b1b5f198baa7ab93f23835e8380853e8c046f257172b5060578ed86df26e5fe0ef34d8c4408a02c33f
DIST system.collections.4.3.0.nupkg 810001 BLAKE2B 0079d5834bb3857c002cc686313646895b47be1079e10cf365ce9e67c05f14c2e70e782b122b07a7cd9d5090b57334d0cb2336503cf5059cdbafeb3ef3cc8220 SHA512 ca7b952d30da1487ca4e43aa522817b5ee26e7e10537062810112fc67a7512766c39d402f394bb0426d1108bbcf9bbb64e9ce1f5af736ef215a51a35e55f051b
DIST system.collections.concurrent.4.3.0.nupkg 502676 BLAKE2B 0d98ffad345254596133bad8a487bb91bd235f2a757573c3ab7999184fac6685b4ec33316bee9b4a4e588ba96aa745a681077cb2e2d2b0a7f5cc113aa75efc2c SHA512 35c1aa3e636216fe5dc2ebeb504293e69ad6355d26e22453af060af94d8279faa93bdcfe127aecb0b316c7e7d9185bcac72e994984efdb7f2d8515f1f55cf682
-DIST system.collections.immutable.6.0.0.nupkg 393026 BLAKE2B 8927f74dff3a8a958c5ba3c25998ac19103c4352c888aaed1a70e1b2606f9eb1087297fb0719d7759be5f477a9edff5f0ca7a9c13f0dbded75e76bef57706759 SHA512 f8036412e384c5c5af6d28f4eab2543207d2ebbb16c47b70f6c471bc5aa4b9f44404c47d776d295191f20a89caa898abd73a2304dcaf77979174ced2d9160169
DIST system.collections.immutable.7.0.0.nupkg 538962 BLAKE2B 865b39a568c4c1643efbeba07b37a9b43adab688cee8174b4875b575c8e02f3a6ebd90ebc20ffcfc096c6a2017089b8e029345cf4eb24f3ccf9b911e57df0be6 SHA512 f084afc9395d74b4f252c47b7d0e378e676d6b8b6033a68636b648b58805e3772dd22ff1ded05d3c8c8553d2e7685b29b753fe1cbb5a333f018abe6422a3ebfa
-DIST system.componentmodel.composition.7.0.0.nupkg 377009 BLAKE2B 26c85040642933ee579c47836694df1dea5a06311af8c14061223cfdbb66db6f8aa38620aafcc30cb3fccd95fab9125523485fd8cb7e9bbef3d5012c94a79a59 SHA512 9375efc806041048786358776816493abfb970cc8b768c8fb75f1bf0fa53918748774af61d05c2aad20157da36a43e27aa3c2d3288d7348d9704234e6be22161
DIST system.componentmodel.composition.8.0.0.nupkg 534116 BLAKE2B 5b80ee5e60d48c5e471ccf0b5ef3c8e8878a14c0ebb5d7f26c36df3b50ffad4686145a5a1b8d8349ba5bb5ec45d4b9d354dcd440b5ff027cdd7a0889e8506a25 SHA512 a6700f4b637c397e99bf56d6b6bb4ca68fcc469f9bc640589c6d2fe56a497efbe7d0425c815c179aef3cbbb2d1a476c469cffff2a1cdc4a214f4e14880877b9f
-DIST system.componentmodel.composition.registration.7.0.0.nupkg 120443 BLAKE2B 904a876ee3622cfa4e9307417fc3cf152854b954a8e40f8a1b16b79d5289c1e09262d0a8a3cd8ca515c79e1b6f2d9034b9cf3bba4e3eae4a9427ce5ed06553be SHA512 9ed0ab68df40de48d819e4de7975c331d7635f7e955b1efecec1a0c9a7eb0c949c5484354a4211a4cc56821c9d079b419f9bf77012d8e5eff48938fe40b93bc7
DIST system.componentmodel.composition.registration.8.0.0.nupkg 153743 BLAKE2B e5c4ed7cf943398c5f9d23149eddc9d12166142d6eb915ea8d365e8234a69b648845d0cec49e9b08a1055faefd284e274587cc1a60fae976aa63a6bc4756ff99 SHA512 bf296befde71ec0de1647223e25ddffcdd9521a83044f6ed3adb623dc3a6dd91fcc55665a1fba7fcab66953ae7eea1c61f4f8dcea569877955185cbe1b8a41a2
-DIST system.configuration.configurationmanager.7.0.0.nupkg 620656 BLAKE2B 132d9a20edddbace44a5dd390c831406e1d49ad205e389270d8bf88d759b5f5ef5ed08cc969e884c28d8053cc67bdae4f2f27f145200ac210faeea5b07a4fdb1 SHA512 837895813a48723318a47fac32ae552a3cad7af389bfe001b182ca38b8f4519ad7a777621457673cfa8bfa8af1303e64b726936a08364bb38d2489eef22b4869
DIST system.configuration.configurationmanager.8.0.0.nupkg 977652 BLAKE2B 375325623d3d6c8b4579f8613b33dd506f0485211bb98f4fed25f3851f520689ab22a45f3d0a15f6dd6f697ea5e3446839efc8c300469f5e154d251702bb25f9 SHA512 58b9fb5b134c1acf3ea5ba288c7a6277c08988d85caf68fb900d20988f1f814e4b174246286a8785248773c596d21efbb2f4124b6f4a3be86bfb129eb92d89f4
DIST system.console.4.3.0.nupkg 102397 BLAKE2B c21bc97bbcda781257473768239f775a16fcc399e933df35a5f5c00f75c5088462ea01ecec2d711a803581d5499c8cb15518e790d6c9e74b15a36c3a1f237d19 SHA512 a08a684a583c9b3278ce32be1007dae495f9d87254666392f794ef1203079f333cd7d388c28944ffa36fb49f0c8bb21f42c70f6e1d7c1c03920df6d0d1130c82
-DIST system.data.odbc.7.0.0.nupkg 1573839 BLAKE2B d2bd0b7aa970b9dd9db42191d5533fddbd474f7b2c5251c9c2a817a88281824e35901edbe9bb27f9da072b4a2ca92969ee216cf6df0e54351c14ea2e81fcbfff SHA512 3112e04d83a8f9e95a8588867a0474feda03af559045b3d1d653e61398c5698f60869c81e0f6354a317a721c964fa48395c36a2ccebfaea2590e48a405aa1a85
DIST system.data.odbc.8.0.0.nupkg 2716587 BLAKE2B 7219e8497ff5e92ed36ab0ab57c55adad7ec019be3853331d1e741884177f156a70c5a5397bcf4936e8fdc5778fb2b26376707e2f118a866820b561115375be1 SHA512 de86a3c52528fbda029f6347da68c058443bf7b750760834c4da62160ccba7ee90ce128b272858a7c67c9df9ba9fca1ddbe1eb48693db0c306dafa142e9fcd39
-DIST system.data.oledb.7.0.0.nupkg 519862 BLAKE2B 33a9a6bc1f04d0c732e64d7623d7a7555eec14c2a52ea24fbd3102a2e7b1b9d7f0286500104a65bff7bdf1cec26a893daa072d3f0257cf7258311a05d8db630d SHA512 5f870ce241596447643b76125f9b4d0769290258a37a9aa58bbaf10d8bb2025e0a29d9c5a6165e84ab3e08b9ba6fd4c27c101d5655470669a64dcef5e24108b8
DIST system.data.oledb.8.0.0.nupkg 792319 BLAKE2B de6098414ed852fed5eed96ecd1acf52696e653c1c290e20160aa47f6d59878f4748070ff9b9533a4e1c8011030bae410a27bf0126413ab95b13053bc6f6450b SHA512 bdb7d7cfdc4923b976ad8f8d9595d5fd778ba4293f9baa5559a836d41d056c9a70e34c52b39bcc79f36b555be1c90624694e87452d34c67524a9e82fb538ba35
DIST system.data.sqlclient.4.8.5.nupkg 4923040 BLAKE2B 11b5f17dc9e4130e357982fae495cc9b33ac7b220e6a552afa05041b212df507eed9d5d96c5bd8ae210762b36ac1b4e2a2a7d2e5d4ffc7f133c8749df9849923 SHA512 d79092779a08502a9fa7456648c71d6028ec3fc8e4fd7473edbd57bc0463c6441b094db5b333f051920546743809f70411caf9569f1d7eade42d332d9ba8f868
-DIST system.diagnostics.debug.4.0.11.nupkg 149779 BLAKE2B 337beed5f06441a09fb704ffdcc3c277e2f99d7b4931e86419e4d4d0925ad44c86276aae0ee1e29f94ecd37257953731e9607bd00de716d3195dc994dbe189c2 SHA512 02f4d0bf969eb1a876def21c1ffd75f8ed5f979aed9a1169f409e60a6e07016854e2154da5c0164fabaeaf6527a18d8e67282db1b69327a1b3581e9c0c742f58
+DIST system.data.sqlclient.4.8.6.nupkg 4928218 BLAKE2B 5241b2f26ade1b7c500b3506581090f018bb24ac2b048fb587fd2af82dab2af6d72e53d7e8d7259bb68ea6d41629e08c7565f9d51eaf75255811ceba0cc4013c SHA512 082b43f6834ff10fc6f32fd94a465c0a8189622815409b7ccf4a42711508b42156f2bda55129f8411a7aa98ec316176cbb34976c07700be3497ad787272b81c3
DIST system.diagnostics.debug.4.3.0.nupkg 149774 BLAKE2B bdb6d5ee3b8ca4f28b241b098281b7d2957d0996f9345aa086a54b1a981822962e5cc319687849ee52445db47b439b6cd4e99a4c71595f6227f78160aa31724b SHA512 6c58fe1e3618e7f87684c1cea7efc7d3b19bd7df8d2535f9e27b62c52f441f11b67b21225d6bcd62f409e02c2a16231c4db19be33b8fab5b9b0a5c8660ddab24
DIST system.diagnostics.diagnosticsource.4.3.0.nupkg 120125 BLAKE2B 33f203d8ffc39e0c38599eee625053beae160a0aebe6fbfaaafdc85b570c7b82e3aae281092014e90d10fad7083f37afbb546ad5a0c74a94843ae9b1e9fe85f1 SHA512 8f54df5ff382b6650e2e10d1043863a24bf49ff0714e779e837cd7073e46fb2635bcfcdcf99d7c4a9d95f35ebffd86ab0ca068305f4b245072e08303b917b34d
-DIST system.diagnostics.diagnosticsource.7.0.2.nupkg 398733 BLAKE2B 8e551d460454942d575c72583a009ee607ba9749ac7575d8bb11e34a767235812d112b84e8eb4b4542ae66f351b0e2a31e4d953417b182142fdbd5a130577520 SHA512 1d346c423dc811aaa04f31436b48711659f7f0c87599758f842c10c3beb2779c40b028b9d4718c75eda7f9d9e40f341c05f267f863aa9357237b5edd95e3c2a8
DIST system.diagnostics.diagnosticsource.8.0.0.nupkg 516197 BLAKE2B 58ac0227689ab648e6cc9f01a63bb163a3f8c19a9d69fa534cab3045fbdec895dedf9b33d35641457eae96fe9304f1b96ae75a02c83783c991fc6968fc4604a4 SHA512 86e32c62e9773dba192a63bff0e2ffcd57826ed1123c9261fa8c9229f9d1dc26962b3740fb025f6ad5c139162575a6c493b213a9ef3fc1747d15ca0edd0c5878
-DIST system.diagnostics.eventlog.7.0.0.nupkg 322097 BLAKE2B 6931ca84eebb3882b040b6314ad35af739766423a6d8805abc4a3570f15b9f667b43c633314c98cef1db9a5b5b60482086355cb799b56dd789f16ad345f65bf8 SHA512 9bf1f8460ecaba418499f46997ead753551b30ddc661bbf8d9c6cc1d180cc0722250bdecbcaa05151efa164fe61cde5382bc06c7ae1f4b4169fa9dea2022a0fd
DIST system.diagnostics.eventlog.8.0.0.nupkg 535543 BLAKE2B 413083dc5795fcc436dabc463a936413445f9486c1ade6b48845af9532df5a95e9a8159e47706abcb0011289d6e8bde38c165817d99becb1010e1f07502667d4 SHA512 ba6e7f27323a92a50a768457e2ab48accaa5dfa0ba19082ca71da7b473b71cd3b6dd036e442e109fc15efbb4c267881a9844097ae4eddc3cb887152c8c9511a5
-DIST system.diagnostics.performancecounter.7.0.0.nupkg 283013 BLAKE2B 09bd4e10ec6aa84771e8fbb3a6f2c998e2358b2669c70ba7807abd82eb4e40544f791e367c8e791c11c510c93cabd19c791857f4eb6c182b175b9ec971fd6ac3 SHA512 f6c110b4df262e425057603c5eb1e0a424df2d6f83ce924e99a7ceb7c9307fc3b7741ac304913cfc3cde75538e51d82ec1a3d06f1d9686f421bbe922074f498f
DIST system.diagnostics.performancecounter.8.0.0.nupkg 428758 BLAKE2B 978bb3a4e144240c26e5b4ee8667a8a251c98f1b9693fc2c3995bd61ef96a4b66712a95b442876066e0c86d2c989baa3bc51d0cd64f10d2dadd2a8b71bb5318b SHA512 47a050146cf98e20c323054c881f592ad692f0697856fbf01a598a139ac53d0fc655952660fbe54a942a84249b705886b4b16ba1a9290cb266b74dd4d71752c3
-DIST system.diagnostics.tools.4.0.1.nupkg 67228 BLAKE2B b2b74a8c3164181513c960e79bb2cfd9673af3d864c681d379051361743459ee0604806c09e9154913d016963f20a59aa8b45b4b3c30275709878405085ca690 SHA512 a812ccbbdd0a66eb57075121ea6332a526803ef883ca9f8b06431d6668ad50efd13624fa87dfaf6aed03c652f795c2ffb9fa9d9895a2fafa96eca614cbf86cdb
DIST system.diagnostics.tools.4.3.0.nupkg 67227 BLAKE2B f03928755ec84fd360b2a8a0de3f39e57322cafc4be9e7fa6b7a67d606de9c0869688f62f6b7c9a2ee2915c424ab20779ac87ff510637a9bba740ba0361e6041 SHA512 164d6977e721cbceb44ede7bfd75b03b8d9771e0426aefa5d40c71867e964092fdc6a6808bcbc5559ed73ec2c532ca657d6476af79a49ca3ad879b8366f13d90
DIST system.diagnostics.tracing.4.3.0.nupkg 581864 BLAKE2B e09e616dff7879932b358746a62b530499aa61726c4490c56d2d7a0bf888db5b42d75d89cc5befc9fdb6af231beff998b6b243c2b2a08084da089709e0c82a75 SHA512 d0a5d30e261cd45b7dfab02b7ffbd76b64e0c9b892ed826ea61481c983c0208b05b69981cd79e91cd4e5811e1cd4c3cea06a1afce05811ece58be5e4c20169ea
-DIST system.directoryservices.7.0.1.nupkg 538989 BLAKE2B e6fcad4d7b73f8449e3a6a2dfee8b85020568057775a49de8648a5c95c197444d7ba42913e130fff88d05047c0eb0be623aa9d5c21b2aaa9675ac3681bae7eb3 SHA512 4c9dab91ad34c773acedd6a7e900016cd9d574865ddbf1f1b925b8661a01a288e8a936b3e919ac6902b5cf73249d8735af5072d954f0c30585f80c175bd0cc45
DIST system.directoryservices.8.0.0.nupkg 1006445 BLAKE2B 6ce10e6552d8989a78c06755fca8eab2172555046c70f73d6efa328bfa09abf60bb98606899df1bd9d181a79b6611d0d4515b393ccb75fc106ca05c532dde549 SHA512 dbafee5c63f23bd7c3cbe5ce89aac0dec0b2dae9bf1cd5de421aee133ec93cd9de1d075ff8ae35018bbe947f6bd0ec2d49617ee731b79e1308a95ecb11b9f08a
-DIST system.directoryservices.accountmanagement.7.0.1.nupkg 432835 BLAKE2B 45ad8903c4fab31f9ffc2457e62be61a377ab7883dc53824a58e240094bdf390237a09f0f0a46fae421fcc5041366d336264b3c5056813e4933494a630017f86 SHA512 62f8c951c1d4e89be06ea985377916209dcc186f2dc31dd84aae911e5692a12d7cad749066ecaedea5ed06f2d33043a0027e93ee1cc3066bafd689dfe6f0d485
DIST system.directoryservices.accountmanagement.8.0.0.nupkg 598049 BLAKE2B 884190059a4f4623803b4f22fc4d2b75797455e72681127814e5338648d062d3dd8f74a1e5c2d4fd5a52ae342221a4ff29f5202ca665a8722b816c46791fc895 SHA512 00ba79ae0bc3c81d4c05a43d3b52c1d71e6f1f388a244341b453d39f6978087efc25405e241c7dc97b95fc831081cfcf5c1493bc428fca954ed896319d8dc1bb
-DIST system.directoryservices.protocols.7.0.1.nupkg 758856 BLAKE2B 462aa9e043052ebad6ea86c7d33441bcfdb9ee180421edd0ab919059118a375a48a5018fb9ddb811503fc5b7e9af3d9a2d82570d77dd54d68cddb526b86a3f1d SHA512 ddc46845c67a9972c23657b274d642720f3c59e8d2a865e64be2323eb2fb290e9d9876333f6610758c1f95442d805ab99a771937c1c2ef88f1746f6810e6a58b
DIST system.directoryservices.protocols.8.0.0.nupkg 954895 BLAKE2B d788a9e0bf6cc1dff0b4e74d50b1630df7254a46756618489f5ff92f0d2a03dfd266af9825e3fdf670b711e04b44b743b91ab697a7fb6ef0a2440fe30e3bf7e5 SHA512 ca6fa67a86cce13eb924c7f3cf4b01e2f3653e771dcc3b804f40d048f6cc0d10f9bf8779eb8f097799776b3bd1c8a8134a8a2adfa4edae989356ae0e4a474372
-DIST system.drawing.common.7.0.0.nupkg 772327 BLAKE2B 341e40f2b8b066dc8c38de95202450d78dc09d4c999ad97fc71af423bf2aa1a891df696012d1114b3e78cddc65c27af1984897a652d3cf2c9b13efbe37154a9c SHA512 d1325de54dba8110e019afeba800601c2e4e0408b297b326de92333e029fa663d7150f021555b21a2fb89a411a08aef5e5588e043914da90b69c088fba72f0ed
DIST system.drawing.common.8.0.0.nupkg 1566453 BLAKE2B 1d1274beeb95cf93fa3103b3e03bdd6cb5efa81a76740b6e25f29bdcf0e8e01e978dcf0a0289ae4d362b0744623cd09dd0fd272bada304f4aa3aa93995507c79 SHA512 40a16c9c5dd59148051bd55a2355339343186ec188bcb8e9ea5abe0dc6035106e7d745323cc4d492750e791c41397c53616b553d79b8d5e5fc56dff3345ed533
-DIST system.dynamic.runtime.4.0.11.nupkg 547813 BLAKE2B a59d9fa95313f269033f7e25e39e499ca4910da5c2c1307a1d3d4d96b07fa25fc6b9223755597727b60a26280e1dd4a8bba0b165c3fae9a3d3d9732b77f3e1e8 SHA512 0b2189a6f50effab44a8b1f883f2a1f9b9b32c448123190e8946a877c28ff46a235aa90af0898d1ccd6da2f3155aa2cf26e57f7f61ee7e3c50dfde2190d781ab
-DIST system.dynamic.runtime.4.3.0.nupkg 548103 BLAKE2B 42ac34ffe9b9b6fe69c984aa2b22f0715f7979685730de048490ca05feefd800349df39aeb2bc6b4c3608cd042abc018714fbdc49475a11b46077a2638824c8b SHA512 54446fee94f432cb8fd38ec10c929a87b307a76f152a2e9da11ba99c41ceb0f65913cf218944990f0e122d4f858945091e9806c84c0285ada1fcc939337d30ea
+DIST system.drawing.common.8.0.1.nupkg 1566817 BLAKE2B 78dd15700f71eb2319c05f1776a8d948dc67570bd5b877b55ef2be61316fbb0a1b30d2cc88d7c6b2dc7e762106c3a7b803f11c90159355dd8c5b913aa09c6ba6 SHA512 aca1d17f02e99f7a8dbaffb8ec5d761ef9e69a70470467e9636b4f1f1a249a03346045947926ba3b7c71e21200f491023f6295f3ab3a4d75b9334cd239aa589d
DIST system.formats.asn1.6.0.0.nupkg 182980 BLAKE2B dc3180f322e0c7992a3b951d7f08b631b8d3a14abe1aef2f7b8efebc4da32161760ace9189a2df2e41d2fb2d98844ae9ce3df5cbabd3e7e0f6341625f2ebca27 SHA512 eb660feb32e7be616d148deb8f26dbae749e2ba8474026857c925fa0d850aab1132413de852b9c43123242ce56f861815bfae94970ffd0da8d5bb9adb4859784
-DIST system.formats.asn1.7.0.0.nupkg 245861 BLAKE2B d2f8c62eabd1fafede2de7cabefc5ed944f0d44d6507a6a44fb18074386cc8275293bd3468e896e88c57e694dfe780e304faa05152467723e036b0b870939ac2 SHA512 f04f2afbdbba7d926979c92854cec18315cc76e9d0c287e3703d113e4cfb0fef602f094cb874cc615eae84373e6b83bb8bf437579af3b0607ff8e604083ac8db
DIST system.formats.asn1.8.0.0.nupkg 322419 BLAKE2B 7c252ee111649801390f02c6287fe43cacff642e442d4bddf7aa66185be9138041c136416cc9363e199d77e15b4700128ca50c71919db34f444b45969d5e69c4 SHA512 28070e0e1b4410326ceb8f78bb0d3fb3f071ca64560f5c95e091ddd103b1f0857807c268702be4da67ce9a6c15a6d071c9d4f6e5626f3a7ce6876be3a2a6dbc2
-DIST system.globalization.4.0.11.nupkg 589139 BLAKE2B a4ee2d6848c249b34a67192dfd32f78d842f4b12f8be137804966d00b2e15dd8b2f9ecc6427f9074c35802d9bc13674c912c80ba405e610324772f9b640dea46 SHA512 66bc21667f5f839bc711eda3b0463863d70e0ad86770fd5410e0123006d6f031755cf7220187fb7cefed69b3f4a9eab8f0868cae765cb1425c8bf60427f395e6
DIST system.globalization.4.3.0.nupkg 589136 BLAKE2B 7b07f9b68f0744ddcfa3f0db6190c1a0696c2f89f8c5e92922ac20fc4155e22d97e7191bf7866c9b58acec056bff08531b0adacccaec7d4301e1d4b149fa511f SHA512 823d2ba308cb073b40a3146ecccd0d9fd7b1615ac3fbefb16f73d873e411fd81c3bdc87df206d3dc7e2f14c9cd53aafca684a3570c25471280aada8de805ece2
DIST system.globalization.calendars.4.3.0.nupkg 177689 BLAKE2B b70b5d9e545835e5a3fe4c703b2bd7c857968ba1fcae5299c9c41d550338914f2ad9d168948018fa7da7271d62a3b9d2ad1e696d334ee7d3fdaefd25395aa64c SHA512 e97190231402b393774b925efc02a2bfa41d1d117a17fb87da6e399f5234546962767e9cd8f39970efa408e4f453cd1e6751a2a61e366bc97406e1b0b8a4be86
DIST system.globalization.extensions.4.3.0.nupkg 142949 BLAKE2B 4eb77d4ce5af01136145ea867e9d6cc81181b36a178ff487905dd7d7c6a4986c518675af68eac0e854347503e11513056173a93e6803683f3fddee7677b88e05 SHA512 a4d360003f95e0c31edf39c0b91e1c73850a60ac5d0032b17db888a3c7d7134cef9acd97219d14174ad213b7c044f49b364cc5720073ebfcb6e1bf6e4ec24ce5
-DIST system.io.4.1.0.nupkg 703645 BLAKE2B b0df16bf1368571d6755f88cc8fcce330d1dd5b478a009363e87f463e12eed7722d4bcd66a1e70de63d1b31ae2793b80c735e19a63e80ad4bc4c45f107e94ce6 SHA512 e01b432f3d715f3c88d5d7f3e7cc1ceee78caf99407a11c3306f9103aee78963f818417f14eec52f0096fa247900a31e53bd3226e06f0c0f93870db0b2b78331
DIST system.io.4.3.0.nupkg 703652 BLAKE2B b5b2627ace4cc49f35a0caf5c064c4c8262ff0fe3df79bb1bd3529b3e306c8b1e77ea9e5948de343ee786a50e12be822ca89b5ea3f16347b9c0bce6bd8071127 SHA512 bfca5a21e3e1986b9765b13dc6fbcd6f8b89e4c1383855d1d7ef256bf1bf2f51889769db5365859dd7606fbf6454add4daeb3bab56994ffb98fd1d03fe8bc1e6
DIST system.io.compression.4.3.0.nupkg 485197 BLAKE2B d813f11d1eafa9c5bae049c2e6d7081edbb264520e253bc03441fbc1ea62b75760dd31c038a5a376d41df59c8be55fe1085d7dc012f611731b72040c8c41430b SHA512 f540ee51a3bb6941cdfbaace9a9738d7f7986a2f94770db61f45a88ecb7ef36b571d4c07417dc89cdbe9655a262b7cc599b0a4b78effea91819e186121b44807
DIST system.io.compression.zipfile.4.3.0.nupkg 113746 BLAKE2B 0622b6c3b6ce841b3c3c1df620ffb68f995ac02d7540d7128ef2831cf08deaa60aaf46059cee0c98624ed5402c8d746128ecfd674acb90ed665d834eb879960b SHA512 1860634672767f818f0192ec2b2750693f0d39390f3b7d400cc6fd4f6e74a5cbed27bf49e5980ec85ff3e161c30f6190f700e339a1040c1699b87eb4aa7b6792
-DIST system.io.filesystem.4.0.1.nupkg 274255 BLAKE2B e5beb1350bea00cf6d533de221129bc3bb799f4e041b23e45304ea39000d9b70cc63fafcbd302046793bac360d431e3dde5c432fb19b0e1af7a1e1bf8e9fb0d1 SHA512 a6478b17f5d52fc5b9517458e93e1a69b92575c170f44046b3f4e25c7e67c9d4126ab486f5a3c51abcb279d05a057bd53aa8f49a1e51eae69563ae39214b72d3
DIST system.io.filesystem.4.3.0.nupkg 274316 BLAKE2B 4ba513b503cfcad068c23a82423f9900c648fa2bc4fc16555bec717b6c5cfeac6c7708b28009c7a089f80c77ff744f573d72e4dcbeaa14acafb9fd3e8b5100d5 SHA512 4fb581d6f85b9529a091a0e974633752aa39e50b2be6c8a9e5eca8c2bc225cea07064ccec7778f77df9987deebf4dccec050b1a97edac0ee9107142e6a8ee7ee
-DIST system.io.filesystem.primitives.4.0.1.nupkg 94921 BLAKE2B 32311ebb93e758016ba0971c99f5010080597b630bd6b1aacef03e39d7693c66b7d2531a6af05c7b14cd2dad34b1cd485aa19d77ccbe53e512c4e021e3291f9a SHA512 dce1c4074938391ea4ea01226812982a893bfc910e66ac99ecfe31c9b6fe635f3fbff11dcab222ed5036eb21c4f49cd3f121c310adbf87d22cf3d512bf6a9d73
DIST system.io.filesystem.primitives.4.3.0.nupkg 94996 BLAKE2B 95fa6178164a7cc6a29c5a3fc55e415419c433b3b74abbcfa4fa5ae1bef40141b9515076b6869e8ed771b0ba6800bdb2fe6fa5d1f773ce52c40753efc0a82be9 SHA512 5885953d09582cffd973d23a21a929064d72f2bc9518af3732d671fffcc628a8b686f1d058a001ee6a114023b3e48b3fc0d0e4b22629a1c7f715e03795ee9ee5
-DIST system.io.packaging.7.0.0.nupkg 302322 BLAKE2B 2916f6860b159f326db596afca65acbd9568c8f79859ad4edd7e58938260baed875255da422930e86ec6e4bdbd44f63041cc45ce4b9a01b71b3b04067d91c3bd SHA512 9613fe257b6fc0ca3c4d67b2619b1b90b55c0b7d8e7b822870c829899f06324efccfae8a53e86d9e7c85706efb953d45d933bc89324eca998f8191eeb14373b8
DIST system.io.packaging.8.0.0.nupkg 344967 BLAKE2B ef7599ea0953dee0d3bb7f674112e98b2ecac30ce26f436a9bcf92632a212563decaec293323e6923be601dab3ffd63f3455864a0269d8bd4e2d80c0f1ff9fd0 SHA512 141585b1465966c7d9a6cef56100659054cf60330d1637fc76a7fbcea9616195509081094b93de3e5e01210ea8e5e90023e66c684392074aaa9b5bad077fb15e
-DIST system.io.ports.7.0.0.nupkg 300192 BLAKE2B 483f5694ef8a22e608967ace909f830f616e16e105d8d331809b0c9cf7390edc07b3d81b061254168a95b9e72777e81a724e20ce3f6fbc114ccec8e6701e73cc SHA512 5fe2a8fa14d538e668d5db4c734abd153dacfd04245906f6917d443c6a219c68f972935fb333b42e3982df2221ad9a329e8411a1afdb9ec133e6a5bd861e7212
DIST system.io.ports.8.0.0.nupkg 427021 BLAKE2B 3a682a999d390aa8f6138dfc1a29cc8660aae722629c8f05a97745a36d538e19681355138db9a9c9773efedf716197baf215a90672550d6931ccda1ff5968af2 SHA512 2c824219f38ee7afb45dbd2d8ea77f53bff8d2a117d03bb454fd166e7467510d6d457814cc2c1c7741e911ff7ebcb79a9f9259273c9a90016a9e2aa87ddb2345
-DIST system.linq.4.1.0.nupkg 511874 BLAKE2B 3f5941e6fdc731ab7acb58aaad0340695ba2c1ad285ee5eefd9c4ad3972e278d74cabb0d5480f29697b8c9ebf839c3c8064436be4c508ad406f0b3ab2b6366fc SHA512 53e53220e5fdd6ad44f498e4657503780bca1f73be646009134150f06a76b0873753db3aae97398054bd1e8cc0c1c4cdd2db773f65a26874ab94110edb0cddb1
DIST system.linq.4.3.0.nupkg 512550 BLAKE2B cc6cbb532575bfcfde7ac897970dcd49067186547108f46449f9f819e7910ad32496df3663d4db8eff48224b8ee95b27f7bb442bb477ad47f44da2f6fa893078 SHA512 eacc7fe1ec526f405f5ba0e671f616d0e5be9c1828d543a9e2f8c65df4099d6b2ea4a9fa2cdae4f34b170dc37142f60e267e137ca39f350281ed70d2dc620458
-DIST system.linq.expressions.4.1.0.nupkg 1929236 BLAKE2B a804c6741afed5fdc918c046092f8a526668fdeca8712f750efade8f1f272fcd2c58b1d1493f20528ff7006e189fddd21f8a2220c15d689c8de2ad2bea21b1d6 SHA512 04605a091d3aea404bc97cb7ffc154708b3bec886562d9e36aecd4d2ed130afbb45f54cd16a3f714f0ccb3f27c5bc7707e55fbc3e81681a783e9396930058acc
DIST system.linq.expressions.4.3.0.nupkg 1928029 BLAKE2B 1add363cc651e551fd7abcb797252785e2617159b197ec081de605d7c7dd829e7653e7693495a87909f46575b6619e95fef6e3132532110b3c1e74157ff096a6 SHA512 61b90ef9ae6f779fbc8a7b6483ee8f5449cdd05c81b05235f70447e656a73b2aab7c341784b999f7532374744a72e2c3a5cd13800ea23417fac32ccfae5cde6d
-DIST system.management.7.0.2.nupkg 475440 BLAKE2B cf596755795804005eec8a6c1ad72276d04bdb16371299a1ddd33c399eddfbb854ffe4163f4e85693c48f692fc36f0e1b716f6ddc17167d01064b03ad60fd1ae SHA512 9e00c0030d7fa1858fc0211d47261b6387fd9481ef9674b218cc217048f94c1fb1bbe23e72e27280fcd1852b5847a0c2f351157920bbc6f72452ba0cd32fd18e
DIST system.management.8.0.0.nupkg 791455 BLAKE2B 6490ed07f522d23340857ecf6eecf46ee60158bc443ee66e20585c3d22f20aff95dda0ed43fbb916e2691591fa1fc4314cb4306ba1af2196f951f3664ffb1ed0 SHA512 a0491f0b442496e4274e6c18da87c8e31f471f4af908b45fd000fb9b58e1760c49b4232b0df9f0ce9e569fea2de968f0b2cc54cf7c53d6e67b46156fb100e9df
DIST system.memory.4.5.5.nupkg 208978 BLAKE2B 487049b1ffd622868d4aa84cc14f13127641c56937826c11d83851b7032ea248ccf8555f48aca93acc4891ac99ce2178ede50bf13ccbd70ba6004226fb583275 SHA512 e8c8e536c97b94ac3443c940b30dad43cf6e97dc7a8c3d989371048fe74e168606384f5e0143bdc0d86f7783bf9fdee8417964cb3a8a5d752713e90b125172dc
DIST system.net.http.4.3.0.nupkg 1371903 BLAKE2B c0b56398662d8f149eba439ce16ec254bd5a64cee0faf251af07d89ec130953d8865d537b52b432ee19df9ed7405318119d301743bf84f98179c1cd7e6615731 SHA512 e8105ce8151aee95852fb29423f73cc1bd7c2286d36474ed7102a4b31248e45f434434a176d3af0442738398c96c5753965ee0444fb9c97525abbd9c88b13e41
-DIST system.net.http.winhttphandler.7.0.0.nupkg 306077 BLAKE2B c4c1da7be9bcc0abef6690b9eec93e282319e51f241ceac7b7a0c2144a444a69f7406300130dec60e692e9bfc31e09f5c063d8a3b74cd9d18dab51cf31fdbbf0 SHA512 e3f2f5f17d9992d159345e9efe1b07d143f783fd46388bfa5a62db918cb88b2d062e67fbc93daabf51272d579b1c6b5178546f9f2b0f01b079599196fc8b905a
DIST system.net.http.winhttphandler.8.0.0.nupkg 416095 BLAKE2B 009a42c29dfde43c6de1903994481cef4e352b12cefcdc81d4a1ca5d6a079861a9ea5f30e55ecc9cfefc0d396e28878c525b0522501786716e456f02d31b6b9a SHA512 2ab77440a3fb4494cbe109e66c211700d1439156c1b6bfd856457eb8e9d56bf829d466be489ad0545bc5b5012e70c73a7cc41156d9f50e4f4550e6c817890972
DIST system.net.nameresolution.4.3.0.nupkg 177639 BLAKE2B c3d666f33577682ba43292ccca908cbd81971ab53eaeb904438a378997903e80d5d3789b3c76db6c50f0411fb17b227db973bc09eadfc0f98ebed88ac0209057 SHA512 40d39e131fe7a392e58e9f58b516b5db88383de91c05b771f5e509acf46cc874271e90623d327ab039003ab8f2714144694390261278de324e1aee228a828ab4
DIST system.net.primitives.4.3.0.nupkg 769347 BLAKE2B 070d9aaecf9c4ec485850954c425d6d6af23fdb8a50fe40c305657654fcaf58d366f29f62bca6ae32c8604dfd7f5217f822ebe03c68446d4fbc4ee7e44b07852 SHA512 9f7fdece330a81f3312ea7c804927852413bee2c929f3066b736993803df47cc0692fbca236c222bf19dc8f59b42f54f2a4c00da9a4d624e458da5874d127ce6
DIST system.net.sockets.4.3.0.nupkg 135695 BLAKE2B 17f58a8445cae9ef2ad17bbd7dda092e66bc8be07d767e971fabf14da98f549924cd6a7abf54e8a5a7557710612a151f2f27dd35e559b81f2f06dd71fd43c9f7 SHA512 e32ed9518e9630e99edcf1963c3d0e7047ea8252853c9260eb5403a4206170ae28fd27eb239f39da4d2db766f830b3ebdc9e4da2e697be20241d928082200955
DIST system.numerics.vectors.4.4.0.nupkg 337043 BLAKE2B 94cca7283873edd9199d843db78e23bc5815de039c2aaeb67ba3cbe4cb5e161eab27b89cfbeeb437f0a9d235b48e86a5b31f53306a7e7a2a38feb28d6e5e523c SHA512 81d46b509b3546b8d6dc9079a7cda162303aef1a1e14bbe1d127522168d388df2a13195b16dfd1b57c1560d73906e909fdff4e2b34104ba81a9336c97874ea1e
DIST system.numerics.vectors.4.5.0.nupkg 382792 BLAKE2B a97284a76a6729052d3a127e1875e2012ae5b90a40533783dc799b543d44cc084035374799e9e1b894083cb61f2639711f18b76ff31145140519a9674dd9d2aa SHA512 9c04ec0530f608aaf801837a791b33857e2ca6d2265a6049c01fd4e972825967e709cad3070f174829b7400f608e9a641d3afc3a45d4636d4c47dd43dd0657b3
-DIST system.objectmodel.4.0.12.nupkg 321648 BLAKE2B 7a008caf5f7f38f34d62037e5e3505dc237356246103d00be5b07423829fc4f2a763fa841673ebdeb0d6caa79dea8d7fb9f56cf078addddb3cc853e63101f03a SHA512 f5191cdb360bd2624abd7454c66862540f97aa19df92ea0854786b9d3cb9549e95c6194cfe8adc01589203c4feb1673a129c4929486bcb5f8db83ea535477c53
DIST system.objectmodel.4.3.0.nupkg 321655 BLAKE2B bd1110665321034ec27635077ba7f9f1a18cf2f813d7a99f511a91fb6c95827b3b10108bf8a5b4a9e32685a8754e1eeca7d1afb2dcd02ad5ce3ef9db61fcc114 SHA512 409bca3d2139bd1d003c711400ba2db5e576bb54d593aa541ec3576e7b2029b60159ab1c5b2c4e7389267b1b95ebcd8c2f064dc6e1f53e693aacb1737f066123
DIST system.private.servicemodel.4.10.3.nupkg 2204805 BLAKE2B 2012b530748a8b8f02755ac0cee285fab05204f316cd1c37ac85e20b0c005bb7deb3e3d45d888d26dd828f210d3198fb4cde3e84005dfdbdd2cd37dd42f7ba45 SHA512 e78bdf59d8611c5c95ff43d1e8a41f6f608a17860bd512b96a31d9c271b1405557f9ac39dca0b3c3de0a436f0d215bf15fa79767450ec3f4a84e5e6fd2da0f04
DIST system.private.uri.4.3.0.nupkg 16869 BLAKE2B 7a407e16b35e4a5f405029e80749f7ae1c907707d9f72657016667ccf1255463011497b09b7d9e23fb3ccfd4de508dea48b33b13267775619f63134897e54c61 SHA512 5989a57ef273b689a663e961a0fe09d9b1d88438e5478358efc4b165de3b2674fa9579c301ce12d2d2fa5f33295f2acb42eceea2ebebf70c733da6364ceaf94d
-DIST system.reflection.4.1.0.nupkg 700819 BLAKE2B 7d98a07245ceb46e777b904b66ebd5d85067ed9a5e7ca10bc0838f115cfd5f7da1b6420b2126e56310b47b533fcd22ce020e046d03423ccdeb9392609783ce56 SHA512 67143ef8f6fb1044830c70c66e9a2b4f1850f50df5dadfaa5177338362ea7b9e9fe4b0ba59cd4eac6e1c8db4e0c285c239e4c2b3ce61391618b411aaff45f7c2
DIST system.reflection.4.3.0.nupkg 700821 BLAKE2B a6aaf054f27be81f1a8251241deaddd6d35aa9ff1cd1b35a65c75201c3305ca0481d8f7a6de52a85736b0477332c404573db300f324e6301365f14fd59784225 SHA512 2325b67ed60dce0302807064f25422cbe1b7fb275b539b44fba3c4a8ce4926f21d78529a5c34b31c03d80d110f7bace9af9589d457266beac014220057af8333
-DIST system.reflection.context.7.0.0.nupkg 180974 BLAKE2B 67273380395282678900d7db3e6f45968dac5cbfe50a0702e28ed4b33070e7d201b6334cfab451366ad8a7c81f90c5e80348df07054622bfc747f6aa5ab5ac75 SHA512 25302e410a109ad415ab5356dd7813c8751f86feb77f823a0e45bc0e3127f41c771eb90a115ec8e3cc87f85da790d6ff10a53e868b12894c70176d31fab0fd95
DIST system.reflection.context.8.0.0.nupkg 219153 BLAKE2B d9df37cf1a77ddf08888272cede353bbb901cb4167885144d54048f8d98fc3326ef38c438bdd6d9eb10f4dbabd9fd442bb781bad947cf5e7665e3c7162e82f81 SHA512 485167a29e6e15caab5ce508c36e870d95353bd83c7fddcd980580e47c2b4bb26c6386d2b068ab237749351a59129282f73b6715bc771a3b7c610b3aa2417156
DIST system.reflection.dispatchproxy.4.7.1.nupkg 197900 BLAKE2B 1804531ad942ae4730670fd6ab4804cb264f3387f0a5f01558e252d188a582229478dd8e3feb49821eab6a253dd0643a302b722af11db5a4d56b9ef8c77df6f9 SHA512 6b504670258c51cee25673cdf01f5b163220187a78ba5322d45e1961570b775de327ab03db03cc6a1aa1bd600919c99583a1a3eb42a8ea5ed07441a9ebcd3b1b
-DIST system.reflection.emit.4.0.1.nupkg 219037 BLAKE2B 032654f464c65df895878e3e726c7f14c8c380fdb29a092b3ab99b57cd5b4c2a094df9a579b6a0b8ab416244a98b7bb2efe4a3e56792bd62f35d7077eeae33dc SHA512 ff7766886b945148ea65a49e4ddc648336340def2c2e94b8277b584444ec9126d96918f0bcbeb62016a530623a89ccd9eae749d62065b01058387b5d09fc7dd1
DIST system.reflection.emit.4.3.0.nupkg 219534 BLAKE2B dddeaced247da3ced46ad776c3560d886db0581d10d2a32df3827c275a895f474933c528b637439831e7f69cabf70bcec544ed1d16069ef11cb047126f2c3b57 SHA512 be45051467a36ab965410f112a475fb81510a5595347d1cc0c46b028e0436a339218dd3c073f048c2d338b67dc13b45742290b6c46f55982503f74a8f2698818
-DIST system.reflection.emit.ilgeneration.4.0.1.nupkg 123128 BLAKE2B 784130af9ff312b8757308a16ef704a66b70f60461eaac1c39f54db4b3d4ca0ff066e495374c6899b4f65f4bd3454d2f252b4b404cc9c04e9ea44e896167849f SHA512 c3819cd3a58f609ff579652536f9f414481caa4d9e7dc277e0d3c8c8fe8e0ff90806fa94f7c6436d4af853c6fccd26d5af57f0a49c5baceef4e0daaa39e26773
DIST system.reflection.emit.ilgeneration.4.3.0.nupkg 124567 BLAKE2B 4495327d565f0ef5935bb2ff6f71e25132abda4c8ffeb51195bd4b96d1d5c885e344519287dbb22d28957f0fbad2af0cc977c2fe4650206f7b72ee5dec45a08c SHA512 e9be5f62bf64b1947a49857337306a5d0980686b58d665989e94006ab04aa7e0bbf4d8543d1b57d5bb38079052f275f339b73054a7357e4fa357208a0ac85d69
-DIST system.reflection.emit.lightweight.4.0.1.nupkg 82989 BLAKE2B 80372b79e7e12b1945f6f178a9d427e32dda82998609dad684e9ebd806039869cbec3561a836b20b3988a4579049e1f39a04c9e4fbef4085a2e54f02dbb9c120 SHA512 542863fa085a31705b0b294b64744c11617a098beae4d5664beb53189148d19246c9a112de30f2d597e0888069a414f2aed8e94a2b369294a81b24b991bc2149
DIST system.reflection.emit.lightweight.4.3.0.nupkg 84426 BLAKE2B 370e3b74a769e2a8043287ae93804d726ae0704440e3fea9cf5fd1ee46222cdd293d35896349719e87123ac24b05042665148023185ffb89ab8e00820820590c SHA512 ad58af07296bd084907a089f92026fa3898b764eb9d6a07c9414b550a83ac60456f32a34127c29bb93a9633fb07ba9fd828f7b41a31dce5ff019a7cf1ab29435
-DIST system.reflection.extensions.4.0.1.nupkg 99743 BLAKE2B bb72501a2dd11ecdb1f0ee41f022d7a20635cfb8858f8570ee52d15f7c0a7bd167ebc420ff164acf9a5e763e2dabdb7c7571e9155289fa8d9569ba1e42071dd5 SHA512 3e2f07c29836735be6247e75f760de90783d5ece64e8cce4e23eceb777da8975a35130804d87ddd26449c13d2ca34180e3f6b844b0fdd2dc594bbec6e7272098
DIST system.reflection.extensions.4.3.0.nupkg 99740 BLAKE2B 15554874193bbddbb2a7a769a239923ea039b117d9f8ba5ae634b82fdc8f04fcdc871bdf328b0b4e418c9f0c987dfd71546c778a99453ba6b5e754e6939b3c28 SHA512 06cfd992c8d7fd9ab6432ab02be981a01b6558285a6e26a7825a064d4efcce08d9e7344f03fa19b033a2459d42b0b80e8c1400ce39b47a1752869ab8825b0475
DIST system.reflection.metadata.1.6.0.nupkg 852113 BLAKE2B 4d15704a1fe00501c1bd8c945d02cd2e2d77c12ce86aa628edd18383838c9dbbfc449b8026707bb1ac570e55369e988aa6068f57acdea28f519bd3bdfd5b9304 SHA512 f5227666edc6bb1da78b8a8e86a68e9bd647caa2ec6a1580c14a4a5e1fe5cfde3bdaf0d8c23dc210c405a55f83ceb6add1a9adab149dc065b38cfddc9b01ba20
-DIST system.reflection.metadata.5.0.0.nupkg 1006081 BLAKE2B 2b10bc13e07d904270e3661435d372008ab9aee0c0dfd409251867273c3e9541392413018306900b0d9c114843756828c946801f65912e27f7a3d351c9061c52 SHA512 3b74e3e491eee87a8410f5b9a2e556233d9919267f6a054da7a4c9c34b6916b07c77ea9ef8cceb5b7c3361e7394e502cc3c9a09247c6a06bb58509e82554e527
DIST system.reflection.metadata.7.0.0.nupkg 1029794 BLAKE2B c4eb7069819ae7d6ee8fcf156fcf5fbb5d57022eb2c8e4677f1e64508c69853410da7985a08c936c38eb43201bf5cdcaa8c3c091531238ae78f4037b286b60a8 SHA512 2d93c8ba1a78ceb90d25b7a3b82ae7c7f2452ad29f49ee8e1c60b2bcda19f8f6edf68689d42a586aef5faf9f1049fe5e8095ec9a4ab48a2cd2a950a8b7ec2c85
-DIST system.reflection.primitives.4.0.1.nupkg 281678 BLAKE2B 3aba0904b106e846cc9ff3fec98a6cc4acba2d2dd3296248303bb02b2e32bdafa7fa095f1c29636fd1c85ca5ef4d972a7b6218834e458ec9f41f275eb195cb4d SHA512 08ad6f78c5f68af95a47b0854b4ee4360c4bad6e83946c2e45eaa88b48d27d06618c6b7479bd813eb5f30a2db486590d17645e9c0e06a72dbe12ffd37730707e
DIST system.reflection.primitives.4.3.0.nupkg 281679 BLAKE2B 36dc0fb5e7a6927ab2f54bc9ccb2e032cce0284c3aa9b83cf2ded8bab5fc7918553b06b16bef69161a7d9a0548b3e9159ab582533578cd28a661225559bd2b1d SHA512 d4b9cc905f5a5cab900206338e889068bf66c18ee863a29d68eff3cde2ccca734112a2a851f2e2e5388a21ec28005fa19317c64d9b23923b05d6344be2e49eaa
-DIST system.reflection.typeextensions.4.1.0.nupkg 187836 BLAKE2B d9cf37002f9c37bd11c43df97fd2e8234993f34c97e9a0606ef28164f1c587cc55ad2f2d66dc62de304ccae90f4d5636d163bbbc86fc00b4bb258a5dc91f4068 SHA512 5b1875ae86f76f60307fbe261c7471e996d4d4eade0c4783cb35a5aad7fec4f01be01cb1f1f78af22d483ecce12096f6ed431d69c4a66c7bf235008bcac30cb7
DIST system.reflection.typeextensions.4.3.0.nupkg 187842 BLAKE2B 2cec73bd787cc6b4bee793782ff0db98aaced7e7a0645cefb60e6e47d353e1959eed7a48db24e9c7ea6ad7b87648c11c3588d43028c4e0d14c695c38356943a2 SHA512 68ae81a635b9af2aee9fc8fc8fe7da0356ef4da4eb32f81a89fb75613b96714e8f1a1f4c12bd0d335efbb03408cc7a744314837f13564d5fb262ca272055677f
-DIST system.resources.resourcemanager.4.0.1.nupkg 85915 BLAKE2B 11b7c350695fee892052fadccc4f24f6cdc9bbdae8e51122115dbdb357f584a6392ad4fc10a4be59c123a018e0ec559f5ba035fe5e5d7fd868f5878c7b00e306 SHA512 5165916e258dd38fa83278fb98dce271a95e0091c1274b8cf5f17d88b9e6284f7a7bf145194afe4f20250cc31ad714141f9e0687cf235ff05460fb47cea0c525
DIST system.resources.resourcemanager.4.3.0.nupkg 85908 BLAKE2B 002ba25bb953e5a9162214338b50abcecfd8183c68c7b5de8bbc1780e57322b6aa225e13436ffda54b4013fb77540df7428d8c3c89c1a21622ab124d8ca174cd SHA512 9067db28f1c48d08fc52ad40a608f88c14ad9112646741ddaf426fdfe68bed61ab01954b179461e61d187371600c1e6e5c36c788993f5a105a64f5702a6b81d4
-DIST system.runtime.4.1.0.nupkg 7263653 BLAKE2B 0a6699d985304a5072c7c283a42c100cb8f13ae61e95f93463ed57438ef3d7c655c3c4aed43b1d8fed4057933e924ca1e6b9a5987f1328fe4e2e172861572593 SHA512 4b05eb68bb485846707c4fe3393f9616d3ffb6c5f62a121d81142ddf7d0241c931fe96d193b7bf02281a9368458e0764466766557cfa9709035dc76d8fdd7706
DIST system.runtime.4.3.0.nupkg 7263712 BLAKE2B 6cf2c6704f2a5639bffe2db645fd6ac935e341a5d50f1be97969bfba15e7fd93c94a2ddbb75a3538cefc05142fd72331185ca7ed175141102e8f977649f3bf1f SHA512 92ab2249f08073cfafdc4cfbd7db36d651ad871b8d8ba961006982187de374bf4a30af93f15f73b05af343f7a70cbd484b04d646570587636ae72171eb0714fb
-DIST system.runtime.caching.7.0.0.nupkg 274389 BLAKE2B 0835a19ad54b5d866c9e5402000ee9f4040f17e3813f27e12ac82d1bc8cc7b80b002ae3cc00f5ee25cb75cb960b61be0c3e049d6046a8e29e3194edf3b4cb87e SHA512 3d3cc070799fcd823a8e4cfc3b89b50c81fb3a3e383c47f1e35542d5628ada7b86d3eaec5f65d0d22950c7c5b9fe13510795f2afe47fcc837ec8d569e37b1188
DIST system.runtime.caching.8.0.0.nupkg 393136 BLAKE2B f72fd3f77d31851571a8973e3a131cc28a29addc8438c7499475291c3266d661f0914c8cd42640edaaa982b2c257d220b4cbe2e907dfd08bb2ac04dac1104f19 SHA512 b2fa22cd4a593d51285f1f35002c1172ef13c21887254696843ce572b44d9b726b5e6748a07efc45645d4a178d638373f35f344a7bf36a02cde58aba679f74a8
DIST system.runtime.compilerservices.unsafe.6.0.0.nupkg 84343 BLAKE2B aea2f833d6da80dbc275c47bfb207d77a1f2dd203a29352ff5a6e96d8b52752ee3c5bde38117c5ecc5dfbad66d8b47b2001efa1e2d564e14cbbf58d0d1fe208e SHA512 d4057301be4ec4936f24b9ce003b5ec4d99681ab6d9b65d5393dd38d04cdec37784aaa12c1a8b50ac3767ed878dae425749490773fec01e734f93cf1045822b3
-DIST system.runtime.extensions.4.1.0.nupkg 1060307 BLAKE2B 5426e4a8e6d9ebaa6c88ca7dc495c120b848602f15f102d3c65105c8a03ee35136d5eb2e04a3eb2452dea96a36af70e42cb7a317e269bf4ef8a1d3a5f33f9784 SHA512 42d009be57d6497aa0724924891289f3decd916d0432c1c865cc0494092f5e59287f632a70c5060b3c78e361ab04510d75dfb3c2d2853f54201f735eb6e2dea6
DIST system.runtime.extensions.4.3.0.nupkg 1060357 BLAKE2B e58c5c36d42228a507fba876d43f064b872c93dc4a48e9a7475a77c27e00f2added1dbb8dd5d6516a4c5652ef2b01f5fa31aa611360b38a0b66a0b1a2e479699 SHA512 680a32b19c2bd5026f8687aa5382aea4f432b4f032f8bde299facb618c56d57369adef7f7cc8e60ad82ae3c12e5dd50772491363bf8044c778778628a6605bbc
-DIST system.runtime.handles.4.0.1.nupkg 54854 BLAKE2B 396943fd119a2ca9b91d1e8059ec1854ec4eedda6b73699042f8ae761bde1b6dde5f7a92a2066220d4c8f7d872741939ba198cde2154d62ff0350ed867ad0d09 SHA512 966a943195b66118277a340075609676e951216d404478ac55196760f0b7b2bd9314bfbb38051204a1517c53097bd656e588e8ab1ec336ce264957956695848a
DIST system.runtime.handles.4.3.0.nupkg 54854 BLAKE2B e68360382f2c625e3b1526dddb1d49c6bddc9b78d38041801f0df876f1b06d429c608ff3b28a0c1415495eb38fcd70aafa9fe8dc0bb323790e8a85718a9f93f9 SHA512 0a5baf1dd554bf9e01bcb4ce082cb26ee82b783364feb47cba730faeecd70edc528efad0394dcce11f37d7f9507f8608f15629ebaf051906bfd3513e46af0f11
-DIST system.runtime.interopservices.4.1.0.nupkg 2542509 BLAKE2B 3ecf490aacb98e44dd952301828ab27f5cbe6b2053dfdd745737cfe1d7a847691e13b3a7df558daa2a1747e50e7045145a90f51e26f108fe9826814a0c60b7c0 SHA512 e8511e6a4cd40f3c603df4ffbbf6a4aac4d10be79bcfd0249a9af90d55cf2a02543ad9b82e607a4665d58f28c7ce9bdb0f7f3ff9bc8ded8a252213916a771bd2
DIST system.runtime.interopservices.4.3.0.nupkg 2597020 BLAKE2B 4753b772f9d3596eae34b10497af40bc6e7cd63e9319e5789378cd148b009ae9fd5bde5e5757954ef06826bd4f4b79a3f8d8ea07766238407f26f3e222cdb2cf SHA512 650799c3e654efbb9ad67157c9c60ce46f288a81597be37ce2a0bf5d4835044065ef3f65b997328cbbbbfb81f4c89b8d7e7d61380880019deee6eb3f963f70d9
DIST system.runtime.interopservices.runtimeinformation.4.3.0.nupkg 179546 BLAKE2B 780a92196ee216c1175768b32c04e88cfbc453bd9fdd6e5645c4ccc98f2c5ad62fd5cb158117df9391b1cdc3130a2cddca49304d2579434597350097960ce013 SHA512 6f4905329a3cc9e62d274c885f275ee31c5af57a6c9fd1a5080d039cb748e0277bef3dc8ce42863cac78365084e00a032279bf3d2b7254a49f3fb1566a29ad1b
DIST system.runtime.numerics.4.3.0.nupkg 283763 BLAKE2B b9e2ffc7e974fb4824ed174be43e664d0fcbe1e996640b8f66a17503c8af24d106e883092fd61b2990c32472423bcad943e07b7e25d126563a219e1b617446ee SHA512 3e347faa8e7ec484d481e53b1c219fe1ce346ae8278a214b4508cf0e233c1627bd9c6c6c7c654e8c1f4143271838ddd9593f63a1043577ad87c40e392af7fd34
-DIST system.runtime.serialization.primitives.4.1.1.nupkg 222353 BLAKE2B c53253fbc44b119c29e3cc5a049919d293600182543e6b0b39d0abbaa7853b4b025937d5e5df9e89630a74dfd22bea4c0da826ce2b37211b8db3cb4aeb18ba6a SHA512 fa6a90aeb26c0f1e72c48abec0b60a1ebea955cd3c1133b3245c04dd0bd6984c0ce0253944d28676abb8edb93e1c649c693e7c6425459a3c29a74381531cb540
DIST system.security.accesscontrol.4.7.0.nupkg 604403 BLAKE2B 7117e428ef3840057bc5de5a5965717e620f524dafb12feb30ee01cf1368ea7e411a0d889912d2e257dbb67ace2eccb6ad12c179432539cb0debfb0d5ca2f490 SHA512 464255881cc1ad9a0df09eaa1ea926c75df4196537a1c5adb180665ec21f8da627d00c778601ee05894ee745664374a38f0369778c98b29cbe236aa70deab5ae
-DIST system.security.accesscontrol.5.0.0.nupkg 621573 BLAKE2B 617baef046a8bdb637db288425206cb95e6be55c53c3829690253fd76987b0fdebb1cd79db556c437ff5d9a0f4940e7d747e3e7b611e941f5f54248b6adfa32e SHA512 ae6b03ad029d3eb6818a6c8bb56cf4904013fa535a67b8e621b783a029dd88aa2e471e002cbc7d720381ad8bc8c6b93111a08f6ce2d271af6d974bf4d02b6c81
DIST system.security.accesscontrol.6.0.0.nupkg 322676 BLAKE2B 4a263e610c98360396e39dd03b61b5e652d957ec4f11086b831105d6390a8f48eae8cfc425e97114d52d81aee584b155c1dd450c297118d63be7a8085363bd83 SHA512 64a36a103b954ab4b7e8a76c0e876579bd484c308e444c2d915fb9a0fd05ad63614501ed235c544afc9b431cb8a4cf0f0715b8ed414e85958e6d68579168fb45
DIST system.security.accesscontrol.6.0.2-mauipre.1.22102.15.nupkg 322825 BLAKE2B 30dd54471dcb32d338f31e6304f1131cda7335266f7abf1cf71edfabbabeb059ef313892d0104d969fbba8a1ce924f38b3fe42d2b8bab4f864f5513ab0898b99 SHA512 aff31ae15227b10f905f2c01199e14885fff3411c065789fa7f0e4d9114802d9a6518905d33cb8c46df06764e68a7cd9a7929b301dbaa19c86b2202b6cc1140f
DIST system.security.claims.4.3.0.nupkg 147933 BLAKE2B bd00c65069b23415c146861ba7ba768a0da69f9f0a4496fb1f43780222f899ae62ed35cd0bc5a0953d8b13920800b59414cccad7e6bf6614ee675680c06e27cb SHA512 ab72b90801f6c051a2b31645448eebfca74642b3cfa1d51f80e21a0d0d7ad44d3366dea139347e2852781b7f3bae820df16c3eb188a2c96244df05394ed72c86
@@ -263,18 +189,12 @@ DIST system.security.cryptography.csp.4.3.0.nupkg 117553 BLAKE2B 93f32c719f999c5
DIST system.security.cryptography.encoding.4.3.0.nupkg 144382 BLAKE2B 9f8e6a4ce5fe2a4de2be0c827e914a02a257011b508e97e289b9de4657b598fdbba4e64dcf23a29af6e4910af41e62f3b3f0d6a2156ab691e2e00ad76c6499ef SHA512 5c26add23e63542f37506f5fa1f72e8980f03743d529cd8e583d1054b8d8a579fb773fa035a00d9073db84db6be4f47cac340d1ebc6d23dd761dbdbd600075e0
DIST system.security.cryptography.openssl.4.3.0.nupkg 71949 BLAKE2B ec1654bbd09e1244d260d1ddbefcbdeed207816a2719f3bb0f055a7a140d466f186667b1f202e0d1a3eda97f247d2c1776ad6f38f50de58960da5f0dfd2a2d08 SHA512 64530a19489730f873f8c68e6b245135ea260c02d68591880261768358d0145795132ba5ee877741822ff05dcd0c61edca27696ef99e8f9302a21cadf3b1329f
DIST system.security.cryptography.pkcs.6.0.1.nupkg 944296 BLAKE2B 5768e704e1b3a23f6e3859cc3249a0fb66af79e00c8c4eb18c54ec6d7fa899f7113953340ea23aef3bf967029521adbdd68def3079baf15f428c0711c85a269d SHA512 b9bc7166dd27f6df177bf36d379dd731fe9949f44ab24fd3fa685e0eea196d8ac12512d5c90e2979c5e844e8a197f0f20bdb953ade90ade8f02c0c7545a8f5c2
-DIST system.security.cryptography.pkcs.7.0.0.nupkg 732973 BLAKE2B a0a4e4f14a73ec897e05e14e24347ad284a318fc398888fb5d32a837098285a9de668e04b2de46870d9c9538eac636f7afa8cb3d71b22ae71e8463a6250c1abb SHA512 85d33c98b6e2dcccc1ef5da4d25b58f79f5023462f21f4c2d4b885c7103174bcd72c7916d524ec6aa30055bab672446b8829ee34f9f4c012eee9e7c7843dab18
-DIST system.security.cryptography.pkcs.7.0.2.nupkg 837060 BLAKE2B dc5934b4a510e380c61d5bf96684264f04b94551906e0402ee1f0460082fbd38e588cabaa255721d0039c4a42745d291872b68ca86c1a7c799753d8173743490 SHA512 ae3b3f905dcb7f4db7a2f1ae2a45defa7eea732f5eb44af8e1ffb3656a2852e7ad77867dc9b471bc024c0361bd9d17c2d979a43a61b1953d3f13f51abf26bcc6
-DIST system.security.cryptography.pkcs.7.0.3.nupkg 837210 BLAKE2B 77b63757c23c639b59d700288c9e0c657b8638e72d85ec0b5df11701aaba16a0fec83bdb282c7c98daf316c0c84cb6eb11f5cca4cb38c4378fea2f985013cf57 SHA512 5d416f90c72ab139f7276383593a564f960ba1ca01f33812bb3babeca4b1dfa997e6594920c30dfc942b5525298bbff2b1af97b386fea617efca5cdf28e04e51
DIST system.security.cryptography.pkcs.8.0.0.nupkg 1076987 BLAKE2B 0ec7a2080779ddfbb44bf13fdee79b3999c0a502439808ed35680f795c64c5238e2e56f611aa3720a83c493980798846efdf15afc3c7151a939546763291a683 SHA512 cd693d830f8a49762705fae6fa7505eeed7b81ec6b36624ec23d1670bc3b931241f5501a6cf4ec8fd3f03e877c408912a74ab833fe034c72a131b73ba29d8695
DIST system.security.cryptography.primitives.4.3.0.nupkg 81382 BLAKE2B 55bcbe3143e85d24f47c72ec5e1f0ad38a1f931932b3a8a03dc00028668fc085d070dfcded55654e09328a745b208b9f15928aaff1087d8906bad41d7cfb23e0 SHA512 5ad8273f998ebb9cca2f7bd03143d3f6d57b5d560657b26d6f4e78d038010fb30c379a23a27c08730f15c9b66f4ba565a06984ec246dfc79acf1a741b0dd4347
-DIST system.security.cryptography.protecteddata.7.0.1.nupkg 125380 BLAKE2B 9642e009b808f2b28e6aedaae2e8bf425667805006d4131a80cf6f956af4104582a97531fe266c7f6042693da0cdc53f27170bd3b92cbe992419c7202444fb89 SHA512 f10fd0bb48e85e2f71b98fdb28c9c717123837e4deef993ae249835bffbd83f88c9353c1f1a35a4985207d5ceefe77527316994fb93afdbbeae4c0a029e26f44
DIST system.security.cryptography.protecteddata.8.0.0.nupkg 148572 BLAKE2B a27acdaa82dd87d5f0ff41f1f662f8720f1af597fcd8e8618fe72225981b5fdcdafb325177cbca966746ee8eb2cb956ad52cb04300f5870cd359b0b624001bf2 SHA512 86f71767f211f8a5f163d942f52da2cf0e7f7c6628383251dabf64412bece6ffc75009c146e61864f26b1f3693d02783449cc89bc04725bd59af01d0e7d8f7b9
DIST system.security.cryptography.x509certificates.4.3.0.nupkg 706727 BLAKE2B 67c777394c982267c08dba232dd75aba6e924784d14388f7f8e347293c8f3a67ef9490a078b3f56f649a1ab352a4c924630f384850e3d5f1510dceae45fd0af1 SHA512 318d86ab5528e2b444ec3e4b9824c1be82bb93db513eab34b238e486f886c4d74310ed82c2110401fe5cd790e4d97f4a023a0b2d5c2e29952d3fd02e42734d00
DIST system.security.cryptography.xml.6.0.1.nupkg 231247 BLAKE2B 8720dea2d6ba2d116d5455213f8faaa26667a1b2b75e993434f95b7a01c8914d9bb5861df02e7da6761f726cdb8fbfb8da294033fbad674e7b84b182d382146c SHA512 17f9e598d455c5ab883398f83affd8dd6879a332fea70f876265ef38517c7977764ba31b1b237c9cb72dffb3d486a24642148eacd63a2893e0714c92e679deb2
-DIST system.security.cryptography.xml.7.0.1.nupkg 296898 BLAKE2B 7ecb14ab41fd037ea152bb4e5f4b88f49f20ef32e0af61c499708d257b343f81c0985a7ef7dc3c1f26a33fc8df98398c390600c5cb752d2aed1b2c996fdeed46 SHA512 1c2cd54c31bfea53803d385ede871382ee429471777488066376f9ffa7038cf107faa3a6cd7371aba46c982c5b0f9934f48f8dd2ffe3d765d10181af13550b29
DIST system.security.cryptography.xml.8.0.0.nupkg 463756 BLAKE2B b465de3c6f2cfd263f527135eb7d9f7625404d1cc6664142943c4ca7306f67f003a368a7638d91213c1621429bfe44b65e27a48c95390846e0447ef5fcffea08 SHA512 cd1928769897df366e80f0ba77ffa5eea736657c39a4f3418803b86f5e3af96cbda91e3f05735a64a43c4459581a2847d2c0621e175b0c1a4e545260b679895b
-DIST system.security.permissions.7.0.0.nupkg 202447 BLAKE2B 51419df67046cb1c2a42e1074cb531d1eec2b23ac48364d31d7a7db22a981263e4d7bc74ab9fe3435caf4030ac4b1c7bd41e944bfde50fa0a8fc958cbea8ada4 SHA512 5cd553990f49b824704574530e838713312dd30990791b9d1fd95384fd25dce0636b83f78e6447abfd07d0df4db35383ea03662a98cb74e787090117bf8895ac
DIST system.security.permissions.8.0.0.nupkg 538298 BLAKE2B 68345e940c690bae6b766c39a55a03ef341159dbc124ab75042e67a4ed46a49cf26b59fffccb2ae914ac01718fe06ed6b499a96e253c79a52dfd326f816171b3 SHA512 73139ece3fb123b2fda2e5519e712fe34fab264e39b31435825b44443da18d7ca29344c3a5e404d751a3723c015d465243c59097828d0fafa82b377d21a34101
DIST system.security.principal.4.3.0.nupkg 94590 BLAKE2B c6fc5d6944a44b3ab125af5d59493aada6e8c73857311b8118adf197b9db3bf77fc8de9f320dcc0d55c6e529106b36307e14baab75766296bf804289de800a26 SHA512 db8a1ed0d189637d9ef83147550ce5da890cf6ec189a7d006ba9de86ab55679e7f025e18bdaed2dc137ddf82a7e6a0131fb4d54d4264831862b1d7c5ee62837e
DIST system.security.principal.windows.4.3.0.nupkg 220931 BLAKE2B dcf84627ab57c5e72e0f1828b48c6e9bfa2ea2ead7b9c02bff03b9819f4057cb9d4a8821cfd0a98a381f2d7a2471df04041567de970f9d60557923e6e09317aa SHA512 66c1d5a9d649b964e1653fa2cd41d8f80515b7cd727fcd7f0890552070da1099ecd1032560f259a108e0d1d6a6da23fa07bc5c922f426a91f33b667f7c004019
@@ -285,68 +205,53 @@ DIST system.servicemodel.http.4.10.3.nupkg 237427 BLAKE2B 4e4f39529b27c837e73f63
DIST system.servicemodel.nettcp.4.10.3.nupkg 211587 BLAKE2B 94dba5a6da1542823f4e3c01feccfc1df150cb1b69058c1bce7337ce9346eb12402a7b56d2f8e004c32f31b379746c864f206373612629ca291b6137077aac09 SHA512 c066b95f99579fe7ebdbe92d109998069094dc328a10768d43db7a1430732d4c9a9b2a9f5c1bc75aa245414509f970d0eb24d57f5fb5e1ab5dc5c40a5d56d412
DIST system.servicemodel.primitives.4.10.3.nupkg 419873 BLAKE2B 88c3d7a318aa26bca9b44ceb10602899c2b3ff7b1039011e3bcdd21095c64d064e28babb8d2989f194a7f5e1717dbb05caeb459ed2422c1cd4b644392d7ef27a SHA512 e4134aa2caf2d87915d3022ba2fe36b8a9e9be0399913d319eddcb4d404914c96303394ef894a678c46b797ceabe2295c044c933934e4b7763b25aade5caa721
DIST system.servicemodel.security.4.10.3.nupkg 189764 BLAKE2B 18b8725d7a3d06afe8dc3263c61e065ceed4a04788f8ebea1b2d8b701928b6f506b6aaf2e9a9b8c116497d502ef70dc98280c955516576526e1b7c15bfd2560a SHA512 4ade07f9604b5798ff6cac6017174e8c97386111e6e43b8975bfb0def14f5cb497d5ada3bec7b047c480041a3719a8183f589107f94356f568d9c24d0f094397
-DIST system.servicemodel.syndication.7.0.0.nupkg 223336 BLAKE2B ffe3059114331e72226f989070cafe7d31173a136714ebfced0b778c44757ac0bd58c859a62c1931ac743aa2dd0a9785d80b65a5a92a42d1dfb115b5ca97ba0f SHA512 ba76f77fe7453f2527de9cd768d42d9f817a1c1dc0dd24853a443af5ece267cfea167cf76f14da70a08006b61981d24cde10a26d6f1550f1aa85069c86c5b9c6
DIST system.servicemodel.syndication.8.0.0.nupkg 349566 BLAKE2B fec374f81e187c080ac68987891f04c15fa0f7ab90569d5e5fe0ddb16e4d03020343b43da3e9fd76f087e3bc25a695a6ffde48f7eb8701bb6038b5b91e3f41dd SHA512 a6b298837957d1667537c872c66f1880517e24ad5a49d9080ac11c463e85128a61d10506539a12ef42d3dd45e9f11c30159d3797edfb918ba1a7ea82000ed16f
-DIST system.serviceprocess.servicecontroller.7.0.1.nupkg 215917 BLAKE2B 6e10fd67a2d9449e114c4935604d0a2a1e9a83d00970a46baf1c064c2bd8c542f3564307b88a6378184697d6bbeb39443a8b3d06ada2287b269a22a6fbdcf33e SHA512 01bb1d8457c50b67ee1ea3af5935dcde92bcc97b7ec11436724574c03c6e2c9eb740f932c5405c7df735248aece8d9f3675b6bcbcde4c4359869fa4b186d61b9
DIST system.serviceprocess.servicecontroller.8.0.0.nupkg 295541 BLAKE2B 9a719f449811084e4e6426aca08c5f6726c5768031fd29d0b043936401fffe4c059f9f52cedb7a4f9318f12911179ad50f63a666e34e08eb0e6e050822ef5cb4 SHA512 50a0ed883be8a74549c14620e27896c83568665f3a69fa7c41b31f501cc9d87c16d336a92cb2716a03fe4f0d4f72f007d569dd4bb674a9eade028b3e61b1542d
-DIST system.speech.7.0.0.nupkg 862883 BLAKE2B a6dc56a0535b99808c72838cca322c11254ce73cbe045456fa1943527d652baeb0d2d9e2a2c32ebb9399f6f139d52068966fe682b17927ed97a59b04350439d1 SHA512 9575345e4ad5035933ac94b13df2c4cef02efb7d5389edd4ece3912cb30053bb1485f138bb7a4a9286bc574ecf918ae0c931e7366154b73345b9e5bc7123a2bb
DIST system.speech.8.0.0.nupkg 1131725 BLAKE2B b0d6578f0df9b5ed34c0f556b763014b7bd57f5f607980f7a92d080ccc7b42f29b6a4d87070ef53eaafedd05279195189ae37a14c1c78a5abd34f991faceee6d SHA512 73dc3a989e1d92f0fca159a5f908d40f204309207fb3a7ca7a3f2b204cd4a4efa70d279fe24081eb001939c1baf5a59643477080bf8a967bcfaa02552a4b0010
-DIST system.text.encoding.4.0.11.nupkg 327286 BLAKE2B ec08fe2bfd3eaedc7a50d823ae424268d1f51f8816d9b3645b4210e10b8cf89e801f5f7d831a565e31cbf795952ee5a6a60a45d6432e0593727f0e0e213818ed SHA512 f974335143f36b318abf040ed535887f28089d749b1fa55056345df5243dfbd56d27b74c6e4d87a737fdbb8e699c5291bd25f1e5db4700bb00bf53330c7e3e9a
DIST system.text.encoding.4.3.0.nupkg 327281 BLAKE2B e153609b257919932499a013337b8b2a4087ebff7e8ffe6854ad1c70fbd058aaabc4e974313dfb3cf1a9355b0ced87bd97cd39f6a4962b8a4a87003d3a66c53c SHA512 6ff7feec7313a7121f795ec7d376e4b8728c17294219fafdfd4ea078f9df1455b4685f0b3962c3810098e95d68594a8392c0b799d36ec8284cd6fcbd4cfe2c67
-DIST system.text.encoding.codepages.6.0.0.nupkg 4242377 BLAKE2B 253acdb943a224224bee2213f7b46e926d78900a569e490593a5e1157f228beef70674a5aa07a78e103c4e6d7c2f97a42b6339c5eb5f032a77d15102ff8cb8dc SHA512 ec873a95ec517de2c5a5364ada30974ddd5e0fafef2ad2517609a1900b5059d35757536fd073805001fa68d5b56a3d4647010a96c9eb233b1d172a3b45fbe4a9
DIST system.text.encoding.codepages.7.0.0.nupkg 3198933 BLAKE2B 077972f69636114b3d9db09398f6d9322a681665fcf280a15fb0506d45da644e07c2e3aee91d76c908e1ab1762411bc970978bc8823a5b45aa994b172a7d95bc SHA512 485abfaeb1f9dac307249b2d84375a7d63c4bb175109107ba59e3ab6b476c52a62d677ca3c06f0e9a999afd5bf2f21d396a4b4d534563bb9da8d1b8ed6fc458a
DIST system.text.encoding.codepages.8.0.0.nupkg 4260927 BLAKE2B a31aecd7246d821bec0b0f793c7076210132c2f9433265ec2059b8059d574a89e6167dc1154c645559ab0115e4abc43305518e0d62868640d8651009c84fec24 SHA512 77dadf6b1a73eeefb50507a6d76f5e3a20e0ae7d3f550c349265ae4e0d55f0ae4f0ef1b41be08dd810798a8e01dbba74e2caac746b5158b8e23d722523d473ed
-DIST system.text.encoding.extensions.4.0.11.nupkg 244203 BLAKE2B 957201548c8629ab5111cbbcae3518b7c07bef93ac972b557e4f9f729dfd2519ef4523d5f6ea23b22eb19f93a3b17dbf7f1b6bed105f89b9219d53d8ed1534f7 SHA512 b2ba1f2a96bf14466fb31e4ac1fad25e7032688357340ad8976b8aafe7cbe39c061835a4e17d7cf6ae291d3155f07d3371f6b65ffc1c15474c3c86dbb7735e82
DIST system.text.encoding.extensions.4.3.0.nupkg 244195 BLAKE2B 9dc2fbf672e07c5302bbb8435e8c09bc91febb96f22b85b57b09b2046fca224c786f8710b634559de2722f3dbece7b30e6a3c6a78e98e77f955d550e440beb60 SHA512 e648c5dc781e35cf00c5cc8e7e42e815b963cf8fb788e8a817f9b53e318b2b42e2f7a556e9c3c64bf2f6a2fd4615f26ab4f0d4eb713a0151e71e0af3fe9c3eed
DIST system.text.encodings.web.6.0.0.nupkg 235525 BLAKE2B 1a9c6233292c8d9186c92fea63b918a3a97ec23588f06a3170d0f085359acf77eea7b10867ee81602837818f25968f7cd91e193f83a081fbe6ae4467ec92d32f SHA512 0f26afeeaa709ea1f05ef87058408dd9df640c869d7398b2c9c270268ddf21a9208cd7d2bfa1f7fbd8a5ceab735dd22d470a3689627c9c4fadc0ea5fe76237fa
-DIST system.text.encodings.web.7.0.0.nupkg 283808 BLAKE2B 820e51fcee43bcf8141527b245b17c9d7f5d2f1e822e93f12719047b7ce0ace3bee429db4464726ce60ffefe6746209f5320071893f83f99b81e38110a8be7c5 SHA512 d164c15df021a99d18ed0c39b6b7c0290b7f948d8f09bf07140b47bae6403f1cb9a822c1504aabd7a6094367ad9fcf8ced1ea186b0662a51815ebbb37a3b0434
DIST system.text.encodings.web.8.0.0.nupkg 374440 BLAKE2B 97211e710df3dcd17932f168e254806d7c8692ac01d667a2e89a5ddc956b24fba8467fbc2d451057757b5c502442d2c91bcaf0f867da7e95456b2aa18136b354 SHA512 ba0822c38c3b658aba9495642d269e882b827e3be4ad2dc1426d8a97d3cbc5a2277c5f80847d0cb9381078af01523328c4992caa058146d5d8ee6b8a08609c32
DIST system.text.json.6.0.2.nupkg 1231463 BLAKE2B c5e67e02464237e4c27f1806813f89cbc0498495187f3629ac33f77ade8aa99e49ad4cd7ae8905186c7180ad017869692095f253147b6f61aeaa4991e7b30651 SHA512 f515d1bf6b3ccdabd6b76fd8bb544415d773a920c4ffa24e59f33ab27a108e086faeac7170bdef7035efe52f2f69dc44102367a2ad70659ef652cd1adf3aaecb
-DIST system.text.regularexpressions.4.1.0.nupkg 514882 BLAKE2B 864d70cdb65bf87b684561f98d2d5193e2d66015e4cd770ab823a6ba966b3813d75f0ed6aaec82012a3d5f66ef9be182e7773b4c3b94407ab10c9e5dcd9e9f2e SHA512 9b612027e43c33cc256e016e0b400547c5923e93ab6ed1a40d2b97292cb18a1195fa79aba2b0166a6b11842a0fef6685d31b848375daffdf6d2acf297af40bbe
+DIST system.text.json.6.0.9.nupkg 1396928 BLAKE2B c3ffc209a3a8a809394de9c27a18e02b4fd7efbc231be1b247b3bc485ff534ebe342bb979af476544ae64e44990bb69e2d4b0f51a71dd1cee4527d7348a0f79d SHA512 6acee4588ebb4adb25eae4bd9967fbe11f58583dae6a455287461b8a32aa6e41447e8649a1d649212af2fb0d91ac066fc9f7c6b5a4f18b48cd07e66de38072ce
DIST system.text.regularexpressions.4.3.0.nupkg 530523 BLAKE2B fc77aa0a92658cfac1b3fc00b87fabbec1be5c79776b0b2680775615b273a5a49ff8d5000f97415b85fc0283ff95569ba9a5a72917828455646053033088b49b SHA512 80353c148df30d9a2c03ee10a624d91b64d7ccc3218cb966344cfa70657f0b59c867fed2ab94057f64ab281ad9318353f25c23375c00e1376b6589ae0a70aad3
-DIST system.threading.4.0.11.nupkg 708036 BLAKE2B 6b85f9c80dfddd5faa9799fdd64379c4c066b076596cd0008c46114b91025a20e00cb8b626b6fa5d139af6aeb8a3f6781ca7e55c4f7d147eae2f38e14d7a63c2 SHA512 05c0dd1bbcfcedb6fc6c5f311c41920a4775f8a28a61ca246b6c65ad8afd9b04881d3357880af000ac056fd121fc5c3ec0b56d6fd607e0c27e7a639157c85e3e
DIST system.threading.4.3.0.nupkg 708088 BLAKE2B 004d01762fad35a4607522d974a0cdc3d0049c82fe704f2f86fb98ee81059ebb56d13c290fcd273d1067a1a7c7f17bf3259d4d7e802c1d09a95e3c5fa29ef3f3 SHA512 97a2751bdce69faaf9c54f834a9fd5c60c7a786faa52f420769828dbc9b5804c1f3721ba1ea945ea1d844835d909810f9e782c9a44d0faaecccb230c4cd95a88
-DIST system.threading.accesscontrol.7.0.1.nupkg 174843 BLAKE2B 44bb3e0896d41171704e6582a4572a37f04a95fecd93bcc75872bf537a61b5a14079ea1f9f7b9d95df21e1f3c2a58e63877e0357af2fb388503ca166a3284baa SHA512 ed4bfe3cbdf2e84d9e3218f50137b17a538c9fae270e97c72ed61d8671080f67974a631d9c0f2e3a172ae1a25d65b628941c511fcea2606c81ffdf9a1849c9d7
DIST system.threading.accesscontrol.8.0.0.nupkg 245419 BLAKE2B e1dccb5f98b9ad0678bb173f9cb6b2f9a9bbefd932a35630b533f9b62bc214c4f71b31b836d776b14ea8bfdfa38dc39e88ca2a37fe46aa1ebcd4a918e9e8af09 SHA512 eef74c0ca864858c29f236b6fb69d30d3388c1c9184fa13f733b9531d791baafca7c7d1069693fb5550bd452ed92853d3d3ebf3cfdc51b4ff52a8d9ced2d4dce
-DIST system.threading.tasks.4.0.11.nupkg 840020 BLAKE2B ec5b6bbd3c912d3552922acd338611baa992dca6bf07b97b391e47b5b41ab718c373551dacffc7b4b67870287e93eb6e70ed184213e800fd9b424bf3e02cd8cb SHA512 fb66c496a5b4c88c5cb6e9d7b7d220e10f2fc0aed181420390f12f8d9986a1bd2829e9f1bf080bb6361cd8b8b4ffc9b622288dfa42124859e1be1e981b5cfa7b
DIST system.threading.tasks.4.3.0.nupkg 840017 BLAKE2B 1cf4a8cc833da0a38304757db3808df5c217518c817d5807bf6f35393725a31223129fd1c4c964a36a60c65b686d24fc25d1777fa12ee622bddbb0f7c1772bec SHA512 7d488ff82cb20a3b3cef6380f2dae5ea9f7baa66bf75ad711aade1e3301b25993ccf2694e33c847ea5b9bdb90ff34c46fcd8a6ba7d6f95605ba0c124ed7c5d13
-DIST system.threading.tasks.extensions.4.0.0.nupkg 49355 BLAKE2B 898f05110ec79e3518937d10df244782ae19e36a11228b427785f367e1974135836046a6a0445c87b206550c11fd23b6d22b0dd399992ae5ac20b3d5c3060056 SHA512 f294f1a4179f53d59f91f01a372cc7896bf8c322e9827299cb1aa3ae2b1f809e98034834f5ccd4cb3fa1c30735082d244fff6584dab6e8870ad409b55e8a4986
DIST system.threading.tasks.extensions.4.3.0.nupkg 52499 BLAKE2B 3e6532ad1936859e2713e2e864831efe0af00a5ce561bd7f8723845bf285b8c15de00cb1fc246504f99599d183b400746cea987db883f0e61283db1fb2725a1e SHA512 2c33900ff7f544d6db31ad11b6baee1c9ecb40d5a54f51e5dd5bbbb37f4c50ee35ed481615cbf7c1da61a31ae3333c4454bfbeee4ae32241789e72ce3f910db6
DIST system.threading.tasks.extensions.4.5.4.nupkg 89582 BLAKE2B 728fc5794745b706a7e3a7d05186f34e2a8c1837cafdc7fc9a1bd8fc6fd42025448cbdfa53415a05d872aa08db1deb31d104054630c9ac7ecd29a2ddd973fd5c SHA512 68052086e77d3c7198737a3da163d67740b7c44f93250c39659b3bf21b6547a9abf64cbf40481f5c78f24361af3aaf47d52d188b371554a0928a7f7665c1fc14
DIST system.threading.threadpool.4.3.0.nupkg 89926 BLAKE2B ec4210a5862c0704b118e4055785c7094ff8c3586800fcae109fa60e77565d8288089c64bce105e9cab08f8bb107dca340e72ae1d39d19f6118538ed32f449d6 SHA512 450a40f94a48e9396979e764e494ad624d8333f3378b91ea69b23fc836df8f5c43bbd6c8cfd91da2ab95a476e1ff042338968e09b720447f2241c014bfc75159
DIST system.threading.timer.4.3.0.nupkg 77054 BLAKE2B be1665b86776f2f7e780de889e363a3c10da581eaf9a414da5ae5d059564281d78691142281d31b48c47b9efc084f1826165763097273f77e58699742c8c93da SHA512 d5ce8e258b7be7be268f944e21621195948106f57e6c46e69b2887c46f567760368b14e84046b4be4466ecd08ecd4cb04016a2ff7948cb4640960befc7aa1739
DIST system.web.services.description.4.10.0.nupkg 277901 BLAKE2B 88460d0f4c32aadf7625e7fba7cf6a2421a3713600200b85ff54915a70df3febae6031dc85bef4f53ef8084ecffad6172f547f638c3d234874ed58741fec173c SHA512 5ac75f85832c330c309751870e223e55d9fcbbc7b749f66854d087b16666bc4fcfcda70cbf05637db4709658acdadc18a0e5720a0ab0bff1bcf6f38a6966585b
DIST system.web.services.description.4.10.3.nupkg 285511 BLAKE2B bae8aae0098ca9128847fd109e02c396661add67a43bd091548dbbc56e884e53ee68f57addcb5eddb4a2946cfd81a24772a56437b65553d5152ef3b57590a6ec SHA512 476fc9faf3578feca976236305a84225b650dac543f16d972bf42c6cabfb3849feea4d3fb92fb8b72e4060fdd6933806346b67c0a7d14ac3608743df75e9ad98
-DIST system.windows.extensions.7.0.0.nupkg 133737 BLAKE2B 668b4565391a9911ae4f552a2c2e55e1bd0c8d9ee188c11c8115500b1074ec7847f918ad7c84b179528825284f20bc7e78f49901a1e9d8da37e04d81a8b52fc5 SHA512 28d9c7d065fb4ffa110333ad26379f6e8627822f9dfdb34677ade3f99205153211f11334770a6db8898d5e22aabc3efc93371601fde4777ca372287e5136246f
DIST system.windows.extensions.8.0.0.nupkg 201765 BLAKE2B 8a491a60317a72e02b7b740d4b9783e6f5c80510e58ff41d65585f5fc130325b263e5ca638f92150eb9bacbee306fa4204c2c038f30ce820d1139682e2b11928 SHA512 55597cbf11786a9daf2ac670f645acd89294b311eb8b6bfcad0e252cfd9e8af0c7a178aa606ec0493e967ba65eb959088122122b06c44ad32df4758816f0efc7
-DIST system.xml.readerwriter.4.0.11.nupkg 1363068 BLAKE2B b151c0560022d796720ce342c6c47189d5cb5d292bdc62eb0439deb87b05e80d9c57cb38267a9e153e0d4513e8edf503d88926e9956eba118b5d00d488e2fc78 SHA512 d40d6e9d55e57acdf04132bcb8ae8abf1abb3483620cde969c78c6c393a9936abf742c1dcf66288e6e9dffcb399a880ee3c11540ac140cb32e20b41365aaf35e
DIST system.xml.readerwriter.4.3.0.nupkg 1388897 BLAKE2B ae51b8fe4492dec1e4e3584d05b0f477fd4e75e79dddb46d8077ae5311245d6fc6213d0655025f25db56f1370cb0e88bd60a83dc937bb53db1db0262390281f2 SHA512 991101497fbd39e43fc306ca280a465318868afa8db1f34bb87c266fe61f0c81a0ec34a797b236ee823bd60d1149b7592def96fe044abb511858efffe890c2e6
-DIST system.xml.xdocument.4.0.11.nupkg 591353 BLAKE2B 8373fa19c6aafbe6e347db7bb1ec304dd8ce77df415acf0c3ee04ea2dcfce050f59d6e72cdeb14c4e54d29c1c07fc9eb0ef8045fb09830b48fb1a8e90dcb09a8 SHA512 f8ae902901963f2636f39c0652d82daa9df3fb3e3d5a60493c39f6cf01ed07c7d57f175a2d2895f4a872d4e92527e5131522218d1a67da2fd491e162273a8527
DIST system.xml.xdocument.4.3.0.nupkg 591350 BLAKE2B 86f910cef36c056f4a9ea9dc26eea6e01070467d27ac80fb8a0af5e1a572ad5d2169e4f1297cd362fddc9e0309458dbd413fca85ef8e56f97781c218e594604a SHA512 c2d9236a696daf23a29b530b9aa510fb813041685a1bb9a95845a51e61d870a0615e988b150f5be0d0896ef94b123e97f96c8a43ee815cf5b9897593986b1113
DIST threadjob.2.0.3.nupkg 30893 BLAKE2B 2341f83ce15f7148987dd493bb847efbc87772f03ec470f3d716725a0a5c470ef70f27f55346cabbc3f253a4d4b8132f478030a9bb2027d6bee4b1e3b9561a5d SHA512 689d1c055c1de7160762a5050bd2d326869c1b55ebdebf717c0c87f70aae516dd5bc7043bcb387de9e88cbc54e34bc912e0b652beb549be6b51056a16d06a9c0
DIST validation.2.4.18.nupkg 90984 BLAKE2B 3f319bd60a0b1d6b6d08188b1132c01fd417d7e205bc587edd7ffa0dfba4dc01b9e956df46ef03b0f909ff5b9a859a9620d1ededd8eef21fb6522aab2f12f1f2 SHA512 b49e4b992b40bb656821a7a6dd67fe464af14f0781cf677f58412d108678963f9f9347bd2e1091343c1aa522148ea187a25b45ef0eae5e7ffeb8f833396fcff2
DIST validation.2.4.22.nupkg 92543 BLAKE2B 6c9734c403d4ac50f482d920cdbf2c9080e78bff43365dea3f42d03c7c452ff218308d8dcabfb3c9bb74c12dad43671477b8d58a00ee75e5a99d1183206fc6e0 SHA512 21a0d931c5fcb5a0ce5fcc0b50327d8aa43709b49ede0c636f8d957bb7c151d9dfe9cd3c57a5f2ec5a59b6136d85e64e343b80ca5787632c12681ca283ca5729
-DIST xunit.2.4.2.nupkg 25547 BLAKE2B bc9bc5049e9feaa9b658ff11ad3ed277c43089b5c341768425d401b98f5ca212d3f3828232a58716f7ea75e39007fb8ee04498208afed60d28e91ecfff31f1d6 SHA512 f57b8d3bbd04cc285c7913b5697a1b00cf0d6f2c70e35a592d61c8c866d79f3f6a913fa933b39224484bba439e6eee0ab917bf66cd19cbcb1dc3731437556c48
DIST xunit.2.5.0.nupkg 29632 BLAKE2B 4b7c3fbde40ae346aeed839a398fe58954dfd026d6542933736445a21ddd741af9d6024fe92f799a6e9718dbdc983f1ea470d3888913916150bcfc6a19ee4c51 SHA512 84cd3219a8898930efc7f9d776047d395fc025061ecc9b72717eb1a08c142e507dd64c754e50452f364e578444b2a0a8c5cf3a6c45a7fd58a4a5abd29f29ff07
+DIST xunit.2.5.3.nupkg 29100 BLAKE2B 53b1062ee8a1ea0b457758f9e838b15ea1f1fd98fa39af30685706c572b58fdb17204a98a86bd699ddecbfc62665f02d1f86fe4542b9b44982b45a712bcf12a6 SHA512 05252bb1638f5303a8d587d4a35d7b53ad1247a1fc10984078c75376b52480b77dbb7c105ec8fc0351f666055922d6ee7d5e7c47065aebd7f264580fc6cecdf4
DIST xunit.abstractions.2.0.2.nupkg 75852 BLAKE2B 13a214201e5756c0a3eddb7e93a91a19c828bee293e9dffea514bb7bd3f10e823c5489155707b17f58c23ddd24aa987eac0858632c5a55dcf84bdb44c5546a7a SHA512 957d3a0c6d048f30ba53e4155424e16838c6047324f6a6289a7128b4aee8c6382f5b78f1156e201164af45edbf1a5c818c8d08086076d55826bd2e4be4c33a5a
DIST xunit.abstractions.2.0.3.nupkg 75155 BLAKE2B 8cfecf557dbe20e0e14b1d8b413acd7516b6538cb543a12708910311fa76b7dcd9d060c7be70a05b0af5ef3b8bd5f819104025afe9796e240c28fcae1c7460c1 SHA512 3ca26b8b97f4a8440f16f818e82651f571bc2513a5592742fd960b9240d0b880fef84827fb25a307e61fe7b019f14e864653fbcf7dee0d0e3faf90593deaf624
-DIST xunit.analyzers.1.0.0.nupkg 146928 BLAKE2B 942ce8bbd0ec670211e59c53f7128491917ff8d3343eaffe27a910179852f388ab92594a733ed5875516bd0821a73c87aa8da68518aaf5ce35212f4e6f740ccc SHA512 d3a58d37646082414d0954088d285068aef43c7992bdbdeccbb4f84e5850dbaafccd3275468031b51041a7a1a82a990a86e4fdeb5169684b878fd169b7fbbf73
DIST xunit.analyzers.1.2.0.nupkg 153837 BLAKE2B 0d1013d81f721b59b7ffc42962d2383f35118ecd150021acbc5a8dd417f1ebf96c68f1746287339f138f8b1583e307b88aa74ec3a9c3dc3b59f09cf16029c3e7 SHA512 c2490d8478e801b89ad1767ce5ca8f12c00a99148859dec325ac03824dd1898667f5d436bd43cea94756e3ced01c6bda7c6b840473f35f07ad1d1035caaeb84b
-DIST xunit.assert.2.4.2.nupkg 93738 BLAKE2B 90e40be8ced67f45d68ef7e005e512120eb874bf28484927c7ed1ceda1ed7ce4e473f1081471dfeba398bbb44bd70b56bbdb0f366af8299f6a7efbf4433dc127 SHA512 ad6e6a723156d85bdc2cf58ca3e3bdca9632def2a231bda31e68358585434462e1f04675cd3801354074562880393645facfab40e50fa21112089275215bac4e
+DIST xunit.analyzers.1.4.0.nupkg 162077 BLAKE2B 4212f0194e6a0ae8edd5b3f6f4c7e0c561f80fd24c6618f43c6c078302f3684a073255315b1ca2cbdd39cab6cf8da99bda6efdc135244f270ead394488ad0f83 SHA512 927a6e9e610dc214c203ca4a11e3f69717bf64db8fcca0d61d9200df38ff2599cf6999e5402e739211a8ce7f10fbba2ca31fb5ba8c1b0839fb97b0e20e6cb26c
DIST xunit.assert.2.5.0.nupkg 109990 BLAKE2B a883c328bbd537d8c15dcc8f4b486317d82e3a9c0db02e9cdb70b6de47c49962a413ecd2d5d76f8921f48ce3243c3da7496d1fde197f370a20a134e4a05bc3ed SHA512 e4445d673fadf1dbbf6a168c5e7f62591b310df21859d8d85185f3e91cbe08f48b16454a448c72c10224685f58cba8a5d66a07a1d05f97116ff04db363336e40
-DIST xunit.core.2.4.2.nupkg 27470 BLAKE2B fbadd7d1f585d7bff46e26d5b3c8ac578852beaaded11b5b7436528d43bbd4f9706713e9b21d42ba525459169be16e64a410a4f2c14d665eb065d1f7fd718597 SHA512 d83b2d0ab6f662dd9280b2fb2e3627f00e23c6968441cb371c1a4eca48e1a73115130796a87321f911e5e4597e4c6fce9a806a1cebbebecfcbda08001110c737
+DIST xunit.assert.2.5.3.nupkg 113685 BLAKE2B d90c6c11bc3d636f406cc4fb4ec3758227a13df032165182dcb91aefc1ac865b77f2ba7150faa65ea5b99658b50f0b0f5ce7b7ebba0bbbbe034a111ac2cd5eb0 SHA512 e4c1404abd04556d88b7a95ba7caf4b979c17852cd19884f3099140ee9e79dcd5d747190ff042bc6a440677fbd7045e73d77aa7c4397be88820b7bf5ec93b3a4
DIST xunit.core.2.5.0.nupkg 31557 BLAKE2B 2f819b3e956115273eaad6ad1d0b103baf847253451b8230e5ba71f992fc79fffaa6ff78dff3cc341fb93735ecc006874914435dac3a43175a73d508e85e3e73 SHA512 fad634e80cfafd7067512e048905c955063cc8e5f9ba7c618ead0c5bc922fc32c601fdb5a584ec20ab8d2187b5b3dc6c328ef163f146d9b5cacce81c3145de93
+DIST xunit.core.2.5.3.nupkg 31024 BLAKE2B 721033e72c0cf2fd06f3d37429fd0899a176dd17f779f55663ea045ecd010d17d946602556e1006e94f9b5cac255ba876b1611b4ebcc94aa2bc770e77f4223ff SHA512 9380706072e964969dc6d49d36d76df0d1dc8405f11ce9ae2ee50a5a4924bc8c0119be0a54dffe84343e0e639364760074bd25f203abcfd3c845e908425f31c5
DIST xunit.extensibility.core.2.4.0.nupkg 278959 BLAKE2B 58457d747683eabf4fc8aadeda9918297bb2113bfeb5aea97b858f77ee66540aa88cc36d6eff08ea70e947e5e94bd7b4f10a111e39b7e953f6471d93979ddb55 SHA512 4d3c560932a8b0785fbc7d7de47e8d848bf8d265d9a5a88153904822378c1c378a4f776bce00b8dfa1c7e1314728cf6135518c9d81b87fe8d48c4b6020bd03ef
-DIST xunit.extensibility.core.2.4.2.nupkg 277418 BLAKE2B 17b4832e1394fd8ed822f7050b7d50ac3a7c3619f1e7e82796ef96426555a402c34064118a5f30ed3d49615ef4f344337711de9172a60b5fa5bc0cad12ed8189 SHA512 c8376e94345e381336dece119caaff3d18fd34743413a7fb54d4589e4c0c2119cc5a9b580c6858e1caa3f098a6888db6c4bd418be3d7f0def8d0a188a4d16ebf
DIST xunit.extensibility.core.2.5.0.nupkg 283074 BLAKE2B 6274c1f3e18cc092cbb7fb1d687748dd7efdf128d005e5342a0dbb7223a3d90e2bd04b1c2fcb9d36777e76d6decf3ea877ef5cd88b7cbc7a2ce40b4e7c8ef9bd SHA512 8d14f28a2fe8520d073bbed4384e494aa2a1833c77e1baf75715ac1b2e82cd736b66fb6f4572858fcacbe3c7cb2e773843e9957331f20d86a3f05d1ead357500
+DIST xunit.extensibility.core.2.5.3.nupkg 276583 BLAKE2B d8b476a5f4a215b955b3c5e9a2479940443a66a50ef130ccbf484069891a107a4dabb42307daa353029d5c1fe7f05c2aa5c0afd403edb7d6ebed5413b2408f87 SHA512 50cfd206d6f6c0ad47a9ae2846a740bc280c09d72284aecd603a3ca703f4f1eb027501e3b025920ef43c8b05ba37ada7316b95205c90a475bcf8fa065734721e
DIST xunit.extensibility.execution.2.4.0.nupkg 481651 BLAKE2B 8cd2bef58356196059e1236080186774af4f71d384533e01e16c33521628e9993fc2b5f3b0f35e68ee4b45690183df2c3bc2681689eb47c73b79d3a9ccdcbcc4 SHA512 adc865d290201f1dbdd5bbe678ed880f9dd39da42ad3a90db09dda95a0448a7bf3cf23ad92f9a8c463ecd408042e383d4914d394eba10077494d325ed0ddb361
-DIST xunit.extensibility.execution.2.4.2.nupkg 353652 BLAKE2B f10e20d43b8030f51c9598afe247f46c0630fff6ad5e1cb82105182cac11b410c0c41c19fd513c5a3a59183ca45e1046af3289d670e0329a424ed7cb4a81735a SHA512 e654fcf8767427d5370746cab7f2078fddaf2239c9b312114bd68f1d91f739acef8586697e44c41442ace3a3d140591bd8ddeae81b3079f6719b3740757cc90d
DIST xunit.extensibility.execution.2.5.0.nupkg 360329 BLAKE2B 9338daedc7936ee441402a3c01e4f6dd7903074a560a0d91498d7be831a4f578386bfaab8dbe18616897f52e0114d90db732c8f2997242c7fecaa87aca35ea8f SHA512 54cb5d69a2d0a0952c89613720ccc0bffdc7163834a0f46d7fa574a5f2cbb4774e44eb7dce4c2c6f659470bee48a8a679746b38e983f14cabcd229a7ec8a31e0
-DIST xunit.runner.visualstudio.2.4.5.nupkg 884245 BLAKE2B 7137fac4dd6dc1fddb01c6e88001c8a3796eeb6e65802f85ec72d98ad4aa1fff87d2d3f3601028de95a76ce8fe86aa845c26d7aa3fc9c9e3c5732b1517f5ba83 SHA512 6a1900b0364948ea20ef4326297448a011f37603c16e0d63e7fda3bc1a914ae4a8a39c44dae488da4986f21e85650c1b670b608fb67ff5ae8afe44f47af8d6e2
+DIST xunit.extensibility.execution.2.5.3.nupkg 360139 BLAKE2B 8b52559e39b4ac0de96d18cecfc6814cbe1d82259bb667b71a4edfb0f82ac1a9efd6a439be22c898f0465b54b22837d5231ddf222576d225bd5146be6901631b SHA512 535f9b0ad8d5ec76dce17a231aee6ef3da0be86b953b1355192af006195eb05b84e0aeb38f02a4f72ec7698ae7b3936458fea3c3946a53005b9f5358fef0c06c
DIST xunit.runner.visualstudio.2.5.3.nupkg 572634 BLAKE2B 56b7a777c824de661b90832f221a71960489b4815083cbd433dd63136914fdbb9fb3481558e497925ad3a1feaa440832f398fc1b7f0e07e59e73ec0c1c35d199 SHA512 4433134fc4a10e371202c38977834c3937326f06146d198c5996c07b6d796d51b25b85c5b4c6415a3859603f3c2a8221b21d5a23cdb5f7a805ca1b66b7262045
+DIST xunit.runner.visualstudio.2.5.6.nupkg 581724 BLAKE2B 9457d3c19a09e60708ec348357fd83b6f2b163d254b2048caf4c3fb46dfcc982b019810efe939c14cc01aa9ea1e2f1990a99b4ada9b11cde767b8e8a33db6289 SHA512 6cb3279236a1dd52bca7f590b0a84511f701a692bc9f508ef3ee0670675631a801050d0563c9c09a1939f9254e6e370998114e3139abe4de59738b9ff09766c7
DIST xunit.skippablefact.1.4.13.nupkg 46061 BLAKE2B 1c362ebed9d8f88fb8f3728194b7b406f05aaac3776ea8b1167722b82799a6acd589771044aee37d045d45e7760cdde1a555b80cb8a92c5d55e0cc3ead6e66c5 SHA512 d3cf30ada4d447fd4737143554f9c9be1aabe502e1c5e2614e13100bda71f3ed9eab03805c7d3475936a9ed6730bf86ce2212f6da6ccf5306553fc1352bcd5ba
-DIST xunitxml.testlogger.3.0.78.nupkg 77009 BLAKE2B e025e1afe06ee0030642abf418ca5a4458df8ba2022cb807e4283b96c167f1017cdb947f3769d371713bdbff57387cb4977cee914c4c282171b696af8a04dfd5 SHA512 096ff6a4e9a06af6dce58a514bf896098cac408d04e98d9fc09d79c9739deebd6ac6ca30bcd4467c20e8f5b311b7330f5678ef4f576a48bc051711a2763db534
DIST xunitxml.testlogger.3.1.17.nupkg 84249 BLAKE2B dc53293a4c910397d6ccab3cf32a9ec53503e3146b296efbea20aa32498bf5008355e784083202daa0ea494133eec02f81831dced153d2f2fb28070ffc1a54b0 SHA512 da05c84fe7a8417e1ef69aaed013ee0ac08f74ddbd67b00bc3736f9e1e2e4c6283c4fa1b7119eb73e61c87e0007d86937628db9ed256167cc47d1e0234c5defc
-EBUILD pwsh-7.3.9.ebuild 13523 BLAKE2B 25c5b9de6ac8beaaf1ca2ef9897ecbc3bfa959e3a22bddb32c2dead038a110f27b8dff0bab3ad574c2d5e8abe00c5b7384d9a06c3012464067bad711e6bb0c12 SHA512 cbcd76f5f0cc9287651e9e653a6bd590e832944997ad202394f393a01e5da5ef8298b965fb99481e5b6e1cdd0d8bbe075c58386107ba7c5ee5b95e9ef807ec85
EBUILD pwsh-7.4.0.ebuild 12380 BLAKE2B 431c65f01e422fe41e7940723a232d06d07af77306feff6e0d0af81c4ac489bc8cf8bafeabc7aa26968e23c1bf2db470641b0b314dc5998659334963b854e0b6 SHA512 6e61697bc1390650224ad8baaa71ac50fee08a2e3d6a1cad6a5a606343adcfbaaf0dc80f7eac3a22dab7ae6aa4ae1436751f3ef356285ddfc7807fb8ce53070d
+EBUILD pwsh-7.4.1.ebuild 12569 BLAKE2B 1bbe2f218dac6426d5dee50e37ea8ee2c55a4619fb485eb279f99537c2a41fa0deb5c0ec7f69e8d2bc826821a002766c8e37d067664841b00bddefa268eecea7 SHA512 82be8870aa0cbd644fbb21b35fc9d5693f2cef37e7708978b0ed117616697af201d379727c97315454b1e4273bb70416b47a637ac174277bb8ad0da21ddb6ae4
MISC metadata.xml 975 BLAKE2B 7829822b2adb78e5f231c4e2e40671b3df61ed90c5dc01267bb90a56a97758b0197ae523ed495d1099d5e51b4854cdf61c7f052584f1a4c08d353177dc3add5d SHA512 440546ebb8d93817d0dc48a11543c36f200c44a9f68ff394f0727d89c9af8f91127d5f76a1c0e88a61dbfd9f3c4c1711bf3dd75bcb91eed32052839eef01b564
diff --git a/app-shells/pwsh/files/pwsh-7.3.3-copy-ref.fsx b/app-shells/pwsh/files/pwsh-7.3.3-copy-ref.fsx
index eb33fc4884dc..127d6eb9444b 100644
--- a/app-shells/pwsh/files/pwsh-7.3.3-copy-ref.fsx
+++ b/app-shells/pwsh/files/pwsh-7.3.3-copy-ref.fsx
@@ -1,43 +1,30 @@
-// Copyright 1999-2023 Gentoo Authors
+// Copyright 1999-2024 Gentoo Authors
// Distributed under the terms of the GNU General Public License v2
-
open System.IO
open System.Runtime.InteropServices
+let args = fsi.CommandLineArgs |> Array.tail
-let args =
- fsi.CommandLineArgs |> Array.tail
-
-
-let wanted_directory =
- System.IO.Path.GetFullPath args.[0]
-
-printfn $" * Wanted directory: {wanted_directory}"
+let wantedDirectory = System.IO.Path.GetFullPath args.[0]
-System.IO.Directory.CreateDirectory wanted_directory
+printfn $" * Wanted directory: {wantedDirectory}"
+System.IO.Directory.CreateDirectory wantedDirectory
-let runtime_directory =
- RuntimeEnvironment.GetRuntimeDirectory ()
+let runtimeDirectory = RuntimeEnvironment.GetRuntimeDirectory()
-printfn $" * Runtime directory: {runtime_directory}"
+printfn $" * Runtime directory: {runtimeDirectory}"
-
-let runtime_files =
- System.IO.Directory.GetFiles runtime_directory
+let runtimeFiles =
+ System.IO.Directory.GetFiles runtimeDirectory
|> Array.filter (fun s -> s.EndsWith ".dll")
|> Array.sort
-printfn $" * Copying {runtime_files.Length} files"
-
-
-for runtime_file in runtime_files do
- let runtime_file_name =
- System.IO.Path.GetFileName runtime_file
+printfn $" * Copying {runtimeFiles.Length} files into {wantedDirectory}"
- let wanted_runtime_file =
- System.IO.Path.Join(wanted_directory, runtime_file_name)
+for runtime_file in runtimeFiles do
+ let runtimeFileName = System.IO.Path.GetFileName runtime_file
+ let wantedRuntimeFile = System.IO.Path.Join(wantedDirectory, runtimeFileName)
- FileInfo(runtime_file).CopyTo(wanted_runtime_file, true)
- |> ignore
+ FileInfo(runtime_file).CopyTo(wantedRuntimeFile, true) |> ignore
diff --git a/app-shells/pwsh/files/pwsh-7.3.3-disable-telemetry.patch b/app-shells/pwsh/files/pwsh-7.3.3-disable-telemetry.patch
deleted file mode 100644
index 5a1852a31898..000000000000
--- a/app-shells/pwsh/files/pwsh-7.3.3-disable-telemetry.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/src/System.Management.Automation/utils/Telemetry.cs
-+++ b/src/System.Management.Automation/utils/Telemetry.cs
-@@ -139,7 +139,7 @@ namespace Microsoft.PowerShell.Telemetry
- {
- // If we can't send telemetry, there's no reason to do any of this
- CanSendTelemetry = !GetEnvironmentVariableAsBool(name: _telemetryOptoutEnvVar, defaultValue: false);
-- if (CanSendTelemetry)
-+ if (false)
- {
- s_sessionId = Guid.NewGuid().ToString();
- TelemetryConfiguration configuration = TelemetryConfiguration.CreateDefault();
diff --git a/app-shells/pwsh/pwsh-7.3.9.ebuild b/app-shells/pwsh/pwsh-7.4.1.ebuild
index b4c0acc62c02..1d9991379da7 100644
--- a/app-shells/pwsh/pwsh-7.3.9.ebuild
+++ b/app-shells/pwsh/pwsh-7.4.1.ebuild
@@ -7,7 +7,7 @@
EAPI=8
-DOTNET_PKG_COMPAT=7.0
+DOTNET_PKG_COMPAT=8.0
NUGET_APIS=(
"https://api.nuget.org/v3-flatcontainer"
"https://www.powershellgallery.com/api/v2"
@@ -15,44 +15,41 @@ NUGET_APIS=(
NUGETS="
dotnetanalyzers.documentationanalyzers.unstable@1.0.0.59
dotnetanalyzers.documentationanalyzers@1.0.0-beta.59
-markdig.signed@0.31.0
+jetbrains.annotations@2021.2.0
+json.more.net@1.9.3
+jsonpointer.net@3.0.3
+jsonschema.net@5.2.7
+markdig.signed@0.33.0
microsoft.applicationinsights@2.21.0
-microsoft.bcl.asyncinterfaces@7.0.0
-microsoft.codeanalysis.analyzers@3.3.3
-microsoft.codeanalysis.common@4.4.0
-microsoft.codeanalysis.csharp@4.4.0
-microsoft.codeanalysis.netanalyzers@7.0.4
-microsoft.codecoverage@17.3.3
-microsoft.csharp@4.0.1
-microsoft.csharp@4.3.0
-microsoft.csharp@4.7.0
-microsoft.extensions.objectpool@7.0.13
-microsoft.management.infrastructure.runtime.unix@2.0.0
-microsoft.management.infrastructure.runtime.win@2.0.0
-microsoft.management.infrastructure@2.0.0
-microsoft.net.test.sdk@17.3.3
-microsoft.netcore.platforms@1.0.1
+microsoft.bcl.asyncinterfaces@5.0.0
+microsoft.codeanalysis.analyzers@3.3.4
+microsoft.codeanalysis.common@4.8.0
+microsoft.codeanalysis.csharp@4.8.0
+microsoft.codecoverage@17.7.2
+microsoft.extensions.objectpool@5.0.17
+microsoft.management.infrastructure.runtime.unix@3.0.0
+microsoft.management.infrastructure.runtime.win@3.0.0
+microsoft.management.infrastructure@3.0.0
+microsoft.net.test.sdk@17.7.2
microsoft.netcore.platforms@1.1.0
-microsoft.netcore.platforms@5.0.0
-microsoft.netcore.targets@1.0.1
+microsoft.netcore.platforms@1.1.2
+microsoft.netcore.platforms@3.1.0
microsoft.netcore.targets@1.1.0
microsoft.powershell.markdownrender@7.2.1
-microsoft.powershell.native@7.3.2
+microsoft.powershell.native@7.4.0
microsoft.security.extensions@1.2.0
-microsoft.testplatform.objectmodel@17.3.3
-microsoft.testplatform.testhost@17.3.3
+microsoft.testplatform.objectmodel@17.7.2
+microsoft.testplatform.testhost@17.7.2
microsoft.win32.primitives@4.3.0
-microsoft.win32.registry.accesscontrol@7.0.0
-microsoft.win32.registry@5.0.0
-microsoft.win32.systemevents@7.0.0
-microsoft.windows.compatibility@7.0.5
-namotion.reflection@2.1.2
+microsoft.win32.registry.accesscontrol@8.0.0
+microsoft.win32.registry@4.7.0
+microsoft.win32.systemevents@8.0.0
+microsoft.windows.compatibility@8.0.1
netstandard.library@1.6.1
+netstandard.library@2.0.3
newtonsoft.json@13.0.1
newtonsoft.json@13.0.3
-newtonsoft.json@9.0.1
-njsonschema@10.8.0
-nuget.frameworks@5.11.0
+nuget.frameworks@6.5.0
runtime.any.system.collections@4.3.0
runtime.any.system.diagnostics.tools@4.3.0
runtime.any.system.diagnostics.tracing@4.3.0
@@ -73,20 +70,20 @@ runtime.any.system.threading.timer@4.3.0
runtime.debian.8-x64.runtime.native.system.security.cryptography.openssl@4.3.0
runtime.fedora.23-x64.runtime.native.system.security.cryptography.openssl@4.3.0
runtime.fedora.24-x64.runtime.native.system.security.cryptography.openssl@4.3.0
-runtime.linux-arm.runtime.native.system.io.ports@7.0.0
-runtime.linux-arm64.runtime.native.system.io.ports@7.0.0
-runtime.linux-x64.runtime.native.system.io.ports@7.0.0
+runtime.linux-arm.runtime.native.system.io.ports@8.0.0
+runtime.linux-arm64.runtime.native.system.io.ports@8.0.0
+runtime.linux-x64.runtime.native.system.io.ports@8.0.0
runtime.native.system.data.sqlclient.sni@4.7.0
runtime.native.system.io.compression@4.3.0
-runtime.native.system.io.ports@7.0.0
+runtime.native.system.io.ports@8.0.0
runtime.native.system.net.http@4.3.0
runtime.native.system.security.cryptography.apple@4.3.0
runtime.native.system.security.cryptography.openssl@4.3.0
runtime.native.system@4.3.0
runtime.opensuse.13.2-x64.runtime.native.system.security.cryptography.openssl@4.3.0
runtime.opensuse.42.1-x64.runtime.native.system.security.cryptography.openssl@4.3.0
-runtime.osx-arm64.runtime.native.system.io.ports@7.0.0
-runtime.osx-x64.runtime.native.system.io.ports@7.0.0
+runtime.osx-arm64.runtime.native.system.io.ports@8.0.0
+runtime.osx-x64.runtime.native.system.io.ports@8.0.0
runtime.osx.10.10-x64.runtime.native.system.security.cryptography.apple@4.3.0
runtime.osx.10.10-x64.runtime.native.system.security.cryptography.openssl@4.3.0
runtime.rhel.7-x64.runtime.native.system.security.cryptography.openssl@4.3.0
@@ -104,102 +101,80 @@ runtime.unix.system.runtime.extensions@4.3.0
runtime.win-arm64.runtime.native.system.data.sqlclient.sni@4.4.0
runtime.win-x64.runtime.native.system.data.sqlclient.sni@4.4.0
runtime.win-x86.runtime.native.system.data.sqlclient.sni@4.4.0
-stylecop.analyzers.unstable@1.2.0.507
-stylecop.analyzers@1.2.0-beta.507
+stylecop.analyzers.unstable@1.2.0.556
+stylecop.analyzers@1.2.0-beta.556
system.appcontext@4.3.0
system.buffers@4.3.0
-system.codedom@7.0.0
+system.buffers@4.5.1
+system.codedom@8.0.0
system.collections.concurrent@4.3.0
-system.collections.immutable@6.0.0
-system.collections@4.0.11
+system.collections.immutable@7.0.0
system.collections@4.3.0
-system.componentmodel.composition.registration@7.0.0
-system.componentmodel.composition@7.0.0
-system.configuration.configurationmanager@7.0.0
+system.componentmodel.composition.registration@8.0.0
+system.componentmodel.composition@8.0.0
+system.configuration.configurationmanager@8.0.0
system.console@4.3.0
-system.data.odbc@7.0.0
-system.data.oledb@7.0.0
-system.data.sqlclient@4.8.5
-system.diagnostics.debug@4.0.11
+system.data.odbc@8.0.0
+system.data.oledb@8.0.0
+system.data.sqlclient@4.8.6
system.diagnostics.debug@4.3.0
system.diagnostics.diagnosticsource@4.3.0
-system.diagnostics.diagnosticsource@7.0.2
-system.diagnostics.eventlog@7.0.0
-system.diagnostics.performancecounter@7.0.0
-system.diagnostics.tools@4.0.1
+system.diagnostics.diagnosticsource@8.0.0
+system.diagnostics.eventlog@8.0.0
+system.diagnostics.performancecounter@8.0.0
system.diagnostics.tools@4.3.0
system.diagnostics.tracing@4.3.0
-system.directoryservices.accountmanagement@7.0.1
-system.directoryservices.protocols@7.0.1
-system.directoryservices@7.0.1
-system.drawing.common@7.0.0
-system.dynamic.runtime@4.0.11
-system.dynamic.runtime@4.3.0
-system.formats.asn1@7.0.0
+system.directoryservices.accountmanagement@8.0.0
+system.directoryservices.protocols@8.0.0
+system.directoryservices@8.0.0
+system.drawing.common@8.0.1
+system.formats.asn1@6.0.0
+system.formats.asn1@8.0.0
system.globalization.calendars@4.3.0
system.globalization.extensions@4.3.0
-system.globalization@4.0.11
system.globalization@4.3.0
system.io.compression.zipfile@4.3.0
system.io.compression@4.3.0
-system.io.filesystem.primitives@4.0.1
system.io.filesystem.primitives@4.3.0
-system.io.filesystem@4.0.1
system.io.filesystem@4.3.0
-system.io.packaging@7.0.0
-system.io.ports@7.0.0
-system.io@4.1.0
+system.io.packaging@8.0.0
+system.io.ports@8.0.0
system.io@4.3.0
-system.linq.expressions@4.1.0
system.linq.expressions@4.3.0
-system.linq@4.1.0
system.linq@4.3.0
-system.management@7.0.2
+system.management@8.0.0
system.memory@4.5.5
-system.net.http.winhttphandler@7.0.0
+system.net.http.winhttphandler@8.0.0
system.net.http@4.3.0
system.net.nameresolution@4.3.0
system.net.primitives@4.3.0
system.net.sockets@4.3.0
+system.numerics.vectors@4.4.0
system.numerics.vectors@4.5.0
-system.objectmodel@4.0.12
system.objectmodel@4.3.0
system.private.servicemodel@4.10.3
system.private.uri@4.3.0
-system.reflection.context@7.0.0
+system.reflection.context@8.0.0
system.reflection.dispatchproxy@4.7.1
-system.reflection.emit.ilgeneration@4.0.1
system.reflection.emit.ilgeneration@4.3.0
-system.reflection.emit.lightweight@4.0.1
system.reflection.emit.lightweight@4.3.0
-system.reflection.emit@4.0.1
system.reflection.emit@4.3.0
-system.reflection.extensions@4.0.1
system.reflection.extensions@4.3.0
system.reflection.metadata@1.6.0
-system.reflection.metadata@5.0.0
-system.reflection.primitives@4.0.1
+system.reflection.metadata@7.0.0
system.reflection.primitives@4.3.0
-system.reflection.typeextensions@4.1.0
system.reflection.typeextensions@4.3.0
-system.reflection@4.1.0
system.reflection@4.3.0
-system.resources.resourcemanager@4.0.1
system.resources.resourcemanager@4.3.0
-system.runtime.caching@7.0.0
+system.runtime.caching@8.0.0
system.runtime.compilerservices.unsafe@6.0.0
-system.runtime.extensions@4.1.0
system.runtime.extensions@4.3.0
-system.runtime.handles@4.0.1
system.runtime.handles@4.3.0
system.runtime.interopservices.runtimeinformation@4.3.0
-system.runtime.interopservices@4.1.0
system.runtime.interopservices@4.3.0
system.runtime.numerics@4.3.0
-system.runtime.serialization.primitives@4.1.1
-system.runtime@4.1.0
system.runtime@4.3.0
-system.security.accesscontrol@5.0.0
+system.security.accesscontrol@4.7.0
system.security.accesscontrol@6.0.0
system.security.claims@4.3.0
system.security.cryptography.algorithms@4.3.0
@@ -207,14 +182,14 @@ system.security.cryptography.cng@4.3.0
system.security.cryptography.csp@4.3.0
system.security.cryptography.encoding@4.3.0
system.security.cryptography.openssl@4.3.0
-system.security.cryptography.pkcs@7.0.0
-system.security.cryptography.pkcs@7.0.2
-system.security.cryptography.pkcs@7.0.3
+system.security.cryptography.pkcs@6.0.1
+system.security.cryptography.pkcs@8.0.0
system.security.cryptography.primitives@4.3.0
-system.security.cryptography.protecteddata@7.0.1
+system.security.cryptography.protecteddata@8.0.0
system.security.cryptography.x509certificates@4.3.0
-system.security.cryptography.xml@7.0.1
-system.security.permissions@7.0.0
+system.security.cryptography.xml@6.0.1
+system.security.cryptography.xml@8.0.0
+system.security.permissions@8.0.0
system.security.principal.windows@4.3.0
system.security.principal.windows@4.7.0
system.security.principal.windows@5.0.0
@@ -224,87 +199,83 @@ system.servicemodel.http@4.10.3
system.servicemodel.nettcp@4.10.3
system.servicemodel.primitives@4.10.3
system.servicemodel.security@4.10.3
-system.servicemodel.syndication@7.0.0
-system.serviceprocess.servicecontroller@7.0.1
-system.speech@7.0.0
-system.text.encoding.codepages@6.0.0
+system.servicemodel.syndication@8.0.0
+system.serviceprocess.servicecontroller@8.0.0
+system.speech@8.0.0
system.text.encoding.codepages@7.0.0
-system.text.encoding.extensions@4.0.11
+system.text.encoding.codepages@8.0.0
system.text.encoding.extensions@4.3.0
-system.text.encoding@4.0.11
system.text.encoding@4.3.0
-system.text.encodings.web@7.0.0
-system.text.regularexpressions@4.1.0
+system.text.encodings.web@6.0.0
+system.text.encodings.web@8.0.0
+system.text.json@6.0.9
system.text.regularexpressions@4.3.0
-system.threading.accesscontrol@7.0.1
-system.threading.tasks.extensions@4.0.0
+system.threading.accesscontrol@8.0.0
system.threading.tasks.extensions@4.3.0
system.threading.tasks.extensions@4.5.4
-system.threading.tasks@4.0.11
system.threading.tasks@4.3.0
system.threading.threadpool@4.3.0
system.threading.timer@4.3.0
-system.threading@4.0.11
system.threading@4.3.0
system.web.services.description@4.10.3
-system.windows.extensions@7.0.0
-system.xml.readerwriter@4.0.11
+system.windows.extensions@8.0.0
system.xml.readerwriter@4.3.0
-system.xml.xdocument@4.0.11
system.xml.xdocument@4.3.0
validation@2.4.22
xunit.abstractions@2.0.2
xunit.abstractions@2.0.3
-xunit.analyzers@1.0.0
-xunit.assert@2.4.2
-xunit.core@2.4.2
+xunit.analyzers@1.4.0
+xunit.assert@2.5.3
+xunit.core@2.5.3
xunit.extensibility.core@2.4.0
-xunit.extensibility.core@2.4.2
+xunit.extensibility.core@2.5.3
xunit.extensibility.execution@2.4.0
-xunit.extensibility.execution@2.4.2
-xunit.runner.visualstudio@2.4.5
+xunit.extensibility.execution@2.5.3
+xunit.runner.visualstudio@2.5.6
xunit.skippablefact@1.4.13
-xunit@2.4.2
-xunitxml.testlogger@3.0.78
+xunit@2.5.3
+xunitxml.testlogger@3.1.17
"
# Additional PowerShell Gallery modules.
NUGETS+="
microsoft.powershell.archive@1.2.5
+microsoft.powershell.psresourceget@1.0.1
packagemanagement@1.4.8.1
powershellget@2.2.5
-psreadline@2.2.6
+psreadline@2.3.4
threadjob@2.0.3
"
-inherit check-reqs desktop dotnet-pkg xdg
+inherit check-reqs desktop dotnet-pkg xdg-utils
DESCRIPTION="Cross-platform automation and configuration tool"
HOMEPAGE="https://microsoft.com/powershell/
https://github.com/PowerShell/PowerShell/"
-
-if [[ "${PV}" == *9999* ]] ; then
- inherit git-r3
-
- EGIT_REPO_URI="https://github.com/PowerShell/PowerShell.git"
-else
- SRC_URI="https://dev.gentoo.org/~xgqt/distfiles/repackaged/${P}.tar.xz"
-
- KEYWORDS="~amd64 ~arm ~arm64"
-fi
-
-SRC_URI+=" ${NUGET_URIS} "
+SRC_URI="
+ https://dev.gentoo.org/~xgqt/distfiles/repackaged/${P}.tar.xz
+ ${NUGET_URIS}
+"
LICENSE="MIT"
SLOT="$(ver_cut 1-2)"
+KEYWORDS="~amd64 ~arm ~arm64"
+IUSE="gui"
+
+# TODO: "LibraryImports.g.cs", "PSVersionInfo.g.cs" not found.
+RESTRICT="test"
RDEPEND="
- dev-libs/libpsl-native:=
+ >=dev-libs/libpsl-native-7.4.0:=
sys-libs/pam:0/0
|| (
dev-libs/openssl-compat:1.0.0
=dev-libs/openssl-1.0*:0/0
)
+ gui? (
+ dev-util/desktop-file-utils
+ x11-misc/shared-mime-info
+ )
"
DEPEND="
${RDEPEND}
@@ -318,24 +289,28 @@ DOTNET_PKG_PROJECTS=(
src/powershell-unix/powershell-unix.csproj
src/Modules/PSGalleryModules.csproj
)
-# Lower warning level to skip CS0162 error for the "disable-telemetry" patch.
-DOTNET_PKG_BUILD_EXTRA_ARGS=(
- -p:WarningLevel=1
-)
PATCHES=(
- "${FILESDIR}/pwsh-7.3.3-disable-telemetry.patch"
"${FILESDIR}/pwsh-7.3.3-disable-update-check.patch"
+ "${FILESDIR}/pwsh-7.4.0-disable-telemetry.patch"
)
DOCS=( CHANGELOG CHANGELOG.md CODE_OF_CONDUCT.md README.md docs )
+gui_cache_update() {
+ if use gui ; then
+ xdg_icon_cache_update
+ xdg_desktop_database_update
+ fi
+}
+
pkg_setup() {
check-reqs_pkg_setup
dotnet-pkg_pkg_setup
if [[ "${MERGE_TYPE}" != binary ]] ; then
if use elibc_glibc ; then
- local locales="$(locale -a)"
+ local locales
+ locales="$(locale -a)"
if has en_US.utf8 ${locales} ; then
LC_ALL=en_US.utf8
@@ -356,14 +331,6 @@ pkg_setup() {
fi
}
-src_unpack() {
- dotnet-pkg_src_unpack
-
- if [[ -n "${EGIT_REPO_URI}" ]] ; then
- git-r3_src_unpack
- fi
-}
-
src_prepare() {
dotnet-pkg_src_prepare
@@ -388,9 +355,10 @@ src_install() {
# Install additional PowerShell Gallery modules.
local -a psg_modules=(
Microsoft.PowerShell.Archive
+ Microsoft.PowerShell.PSResourceGet
+ PSReadLine
PackageManagement
PowerShellGet
- PSReadLine
ThreadJob
)
local psg_module
@@ -411,21 +379,23 @@ src_install() {
rm "${ED}/${dest_root}/libpsl-native.so" || die
dosym -r "/usr/$(get_libdir)/libpsl-native.so" "${dest_root}/libpsl-native.so"
- newicon assets/ps_black_128.svg powershell.svg
- make_desktop_entry "pwsh-${SLOT} -l" \
- "PowerShell ${SLOT}" powershell "ConsoleOnly;System;" "Terminal=true"
+ if use gui ; then
+ newicon assets/ps_black_128.svg "powershell-${SLOT}.svg"
+ make_desktop_entry "pwsh-${SLOT} -l" "PowerShell ${SLOT}" \
+ "powershell-${SLOT}" "ConsoleOnly;System;" "Terminal=true"
+ fi
einstalldocs
}
pkg_postinst() {
- xdg_pkg_postinst
+ gui_cache_update
eselect pwsh update ifunset
}
pkg_postrm() {
- xdg_pkg_postrm
+ gui_cache_update
eselect pwsh update ifunset
}