diff -Nru dotnet7-7.0.113/debian/changelog dotnet7-7.0.114/debian/changelog --- dotnet7-7.0.113/debian/changelog 2023-10-24 07:54:01.000000000 +0000 +++ dotnet7-7.0.114/debian/changelog 2023-11-13 14:08:20.000000000 +0000 @@ -1,3 +1,15 @@ +dotnet7 (7.0.114-0ubuntu1~23.04.1) lunar-security; urgency=medium + + [ Nishit Majithia ] + * New upstream release + * SECURITY UPDATE: security feature bypass + - CVE-2023-36558: Security Feature Bypass in Blazor forms + * SECURITY UPDATE: Arbitrary File Write and Deletion + - CVE-2023-36049: Microsoft .NET FormatFtpCommand CRLF Injection + Arbitrary File Write and Deletion + + -- Ian Constantin Mon, 13 Nov 2023 16:08:20 +0200 + dotnet7 (7.0.113-0ubuntu1~23.04.1) lunar-security; urgency=medium * New upstream release diff -Nru dotnet7-7.0.113/git-info/AllRepoVersions.props dotnet7-7.0.114/git-info/AllRepoVersions.props --- dotnet7-7.0.113/git-info/AllRepoVersions.props 2023-10-20 21:29:51.000000000 +0000 +++ dotnet7-7.0.114/git-info/AllRepoVersions.props 2023-10-24 04:49:05.000000000 +0000 @@ -9,14 +9,14 @@ 7.0.0-preview.5.22525.1 31373ce8529c3d2f6b91e61585872160b0d7d7cd 3.3.4-beta1.22559.1 - 0fc1c18622a562d02b4768511981644c55b5d5a1 - 7.0.113-servicing.23518.33 + ce7e640c9736f1319d04c516b3a872ec4bb02d02 + 7.0.114-servicing.23519.22 9a1c3e1b7f0c8763d4c96e593961a61a72679a7b 7.0.0-preview.22423.2 - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 - 7.0.0-beta.23408.3 - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f - 7.0.13-servicing.23520.7 + acb831a5b31a3cc4a744a8944b6bd172e6969234 + 7.0.0-beta.23511.9 + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 + 7.0.14-servicing.23523.16 c3ad00ae84489071080a606f6a8e43c9a91a5cc2 1.0.0-preview5.1.22263.1 6a22157622e5da71ba0c43d23269352210bdb277 @@ -31,10 +31,10 @@ 6.4.2-rc.1 528676cdbf0bfcfdb9372dc57a047dd0edc6d4db 4.4.0-6.23101.13 - 3f73a2f186e08c905aba441ea5545295ca261730 - 7.0.13 - 5797090b9a6668c2aa48d4314a19f75f7571a7e0 - 7.0.113-servicing.23520.29 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 + 7.0.14 + 5a4609a27acc779cb68107922b00418cc6b907a9 + 7.0.114-servicing.23523.36 c47ba6c19d50081f90008da8bc61b3ac20348f20 7.0.0-alpha.1.22505.1 525b6c35cc5c5c9b80b47044be2e4e77858d505a @@ -49,7 +49,7 @@ 17.4.1-release-20230405-06 740189d758fb3bbdc118c5b6171ef1a7351a8c44 1.0.0-beta.22427.1 - e24ee34c8ea5d0c17c95868396b2529194ecec2f - 7.0.113 + b2a71039cd0ad21507999d0d722e558e3ea61ca2 + 7.0.114 diff -Nru dotnet7-7.0.113/git-info/arcade.props dotnet7-7.0.114/git-info/arcade.props --- dotnet7-7.0.113/git-info/arcade.props 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/git-info/arcade.props 2023-10-24 04:46:48.000000000 +0000 @@ -1,9 +1,9 @@ - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 - 20230808.3 - 7.0.0-beta.23408.3 + acb831a5b31a3cc4a744a8944b6bd172e6969234 + 20231011.9 + 7.0.0-beta.23511.9 beta diff -Nru dotnet7-7.0.113/git-info/aspnetcore.props dotnet7-7.0.114/git-info/aspnetcore.props --- dotnet7-7.0.113/git-info/aspnetcore.props 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/git-info/aspnetcore.props 2023-10-24 04:46:48.000000000 +0000 @@ -1,9 +1,9 @@ - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f - 20231020.7 - 7.0.13-servicing.23520.7 + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 + 20231023.16 + 7.0.14-servicing.23523.16 servicing diff -Nru dotnet7-7.0.113/git-info/command-line-api.props dotnet7-7.0.114/git-info/command-line-api.props --- dotnet7-7.0.113/git-info/command-line-api.props 2023-10-20 21:27:58.000000000 +0000 +++ dotnet7-7.0.114/git-info/command-line-api.props 2023-10-24 04:47:20.000000000 +0000 @@ -2,7 +2,7 @@ 605dd1d76ddfea34aa42b4337dfb3f7b467acb0d - 20231020.1 + 20231024.1 0.1.352601 diff -Nru dotnet7-7.0.113/git-info/format.props dotnet7-7.0.114/git-info/format.props --- dotnet7-7.0.113/git-info/format.props 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/git-info/format.props 2023-10-24 04:46:48.000000000 +0000 @@ -2,7 +2,7 @@ 6a22157622e5da71ba0c43d23269352210bdb277 - 20231020.1 + 20231024.1 7.0.352001 diff -Nru dotnet7-7.0.113/git-info/installer.props dotnet7-7.0.114/git-info/installer.props --- dotnet7-7.0.113/git-info/installer.props 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/git-info/installer.props 2023-10-24 04:46:48.000000000 +0000 @@ -1,10 +1,10 @@ - 27596 - e24ee34c8ea5d0c17c95868396b2529194ecec2f - 20231020.1 - 7.0.113 + 27735 + b2a71039cd0ad21507999d0d722e558e3ea61ca2 + 20231024.1 + 7.0.114 diff -Nru dotnet7-7.0.113/git-info/msbuild.props dotnet7-7.0.114/git-info/msbuild.props --- dotnet7-7.0.113/git-info/msbuild.props 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/git-info/msbuild.props 2023-10-24 04:46:48.000000000 +0000 @@ -2,7 +2,7 @@ 6918b863aa37ad0699f98482fbab9f7a52e65a92 - 20231020.1 + 20231024.1 17.4.8 diff -Nru dotnet7-7.0.113/git-info/nuget-client.props dotnet7-7.0.114/git-info/nuget-client.props --- dotnet7-7.0.113/git-info/nuget-client.props 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/git-info/nuget-client.props 2023-10-24 04:46:48.000000000 +0000 @@ -2,7 +2,7 @@ 24f8150c97f9d26a7b5d77e983938e18d48e7d9f - 20231020.1 + 20231024.1 6.4.2-rc.1 rc diff -Nru dotnet7-7.0.113/git-info/runtime.props dotnet7-7.0.114/git-info/runtime.props --- dotnet7-7.0.113/git-info/runtime.props 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/git-info/runtime.props 2023-10-24 04:46:48.000000000 +0000 @@ -1,9 +1,9 @@ - 3f73a2f186e08c905aba441ea5545295ca261730 - 20231020.1 - 7.0.13 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 + 20231024.1 + 7.0.14 diff -Nru dotnet7-7.0.113/git-info/sdk.props dotnet7-7.0.114/git-info/sdk.props --- dotnet7-7.0.113/git-info/sdk.props 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/git-info/sdk.props 2023-10-24 04:46:48.000000000 +0000 @@ -1,9 +1,9 @@ - 5797090b9a6668c2aa48d4314a19f75f7571a7e0 - 20231020.29 - 7.0.113-servicing.23520.29 + 5a4609a27acc779cb68107922b00418cc6b907a9 + 20231023.36 + 7.0.114-servicing.23523.36 servicing diff -Nru dotnet7-7.0.113/git-info/templating.props dotnet7-7.0.114/git-info/templating.props --- dotnet7-7.0.113/git-info/templating.props 2023-10-20 21:27:58.000000000 +0000 +++ dotnet7-7.0.114/git-info/templating.props 2023-10-24 04:47:20.000000000 +0000 @@ -1,9 +1,9 @@ - 0fc1c18622a562d02b4768511981644c55b5d5a1 - 20231018.33 - 7.0.113-servicing.23518.33 + ce7e640c9736f1319d04c516b3a872ec4bb02d02 + 20231019.22 + 7.0.114-servicing.23519.22 servicing diff -Nru dotnet7-7.0.113/global.json dotnet7-7.0.114/global.json --- dotnet7-7.0.113/global.json 2023-10-20 21:26:56.000000000 +0000 +++ dotnet7-7.0.114/global.json 2023-10-24 04:46:21.000000000 +0000 @@ -1,6 +1,6 @@ { "tools": { - "dotnet": "7.0.111" + "dotnet": "7.0.112" }, "msbuild-sdks": { "Microsoft.Build.CentralPackageVersions": "2.0.1", diff -Nru dotnet7-7.0.113/packages/archive/archiveArtifacts.txt dotnet7-7.0.114/packages/archive/archiveArtifacts.txt --- dotnet7-7.0.113/packages/archive/archiveArtifacts.txt 2023-10-20 21:29:57.000000000 +0000 +++ dotnet7-7.0.114/packages/archive/archiveArtifacts.txt 2023-10-24 04:49:12.000000000 +0000 @@ -1 +1 @@ -https://dotnetcli.azureedge.net/source-built-artifacts/assets/Private.SourceBuilt.Artifacts.7.0.111.centos.8-x64.tar.gz +https://dotnetcli.azureedge.net/source-built-artifacts/assets/Private.SourceBuilt.Artifacts.7.0.112.centos.8-x64.tar.gz Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/Icon.png and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/Icon.png differ diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/LICENSE dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/LICENSE --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/LICENSE 2023-10-04 07:13:26.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/LICENSE 1970-01-01 00:00:00.000000000 +0000 @@ -1,27 +0,0 @@ -Copyright (c) 2018 Emscripten authors (see AUTHORS in Emscripten) - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - ----------------------------------------------------------------------------- - -This is the MIT/Expat Licence. For more information see: - -1. http://www.opensource.org/licenses/mit-license.php - -2. http://en.wikipedia.org/wiki/MIT_License diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.json 2023-10-04 07:15:54.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,49 +0,0 @@ -{ - "version": "7.0.13", - "workloads": { - "microsoft-net-sdk-emscripten-net6": { - "abstract": true, - "description": "Emscripten SDK compiler tooling", - "packs": [ - "Microsoft.NET.Runtime.Emscripten.Node.net6", - "Microsoft.NET.Runtime.Emscripten.Python.net6", - "Microsoft.NET.Runtime.Emscripten.Sdk.net6" - ], - "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] - } - }, - "packs": { - "Microsoft.NET.Runtime.Emscripten.Node.net6" : { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "win-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Node.win-x64", - "win-arm64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Node.win-x64", - "linux-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Node.linux-x64", - "osx-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Node.osx-x64", - "osx-arm64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Node.osx-x64" - } - }, - "Microsoft.NET.Runtime.Emscripten.Python.net6" : { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "win-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Python.win-x64", - "win-arm64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Python.win-x64", - "osx-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Python.osx-x64", - "osx-arm64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Python.osx-x64" - } - }, - "Microsoft.NET.Runtime.Emscripten.Sdk.net6" : { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "win-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Sdk.win-x64", - "win-arm64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Sdk.win-x64", - "linux-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Sdk.linux-x64", - "osx-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Sdk.osx-x64", - "osx-arm64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Sdk.osx-x64" - } - } - } -} diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets 2023-10-04 07:13:26.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets 1970-01-01 00:00:00.000000000 +0000 @@ -1,7 +0,0 @@ - - - - - - - diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/microsoft.net.workload.emscripten.net6.manifest-7.0.100.nuspec dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/microsoft.net.workload.emscripten.net6.manifest-7.0.100.nuspec --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/microsoft.net.workload.emscripten.net6.manifest-7.0.100.nuspec 2023-10-04 07:15:54.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.13/microsoft.net.workload.emscripten.net6.manifest-7.0.100.nuspec 1970-01-01 00:00:00.000000000 +0000 @@ -1,19 +0,0 @@ - - - - Microsoft.NET.Workload.Emscripten.net6.Manifest-7.0.100 - 7.0.13 - Microsoft.NET.Workload.Emscripten.net6.Manifest - Microsoft - microsoft,dotnetframework - false - https://github.com/dotnet/emsdk/blob/main/LICENSE - Icon.png - https://github.com/dotnet/emsdk - http://go.microsoft.com/fwlink/?LinkID=288859 - Internal toolchain package not meant for direct consumption. Please do not reference directly. - © Microsoft Corporation. All rights reserved. - true - - - \ No newline at end of file Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/Icon.png and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/Icon.png differ diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/LICENSE dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/LICENSE --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/LICENSE 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/LICENSE 2023-10-18 21:33:56.000000000 +0000 @@ -0,0 +1,27 @@ +Copyright (c) 2018 Emscripten authors (see AUTHORS in Emscripten) + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +---------------------------------------------------------------------------- + +This is the MIT/Expat Licence. For more information see: + +1. http://www.opensource.org/licenses/mit-license.php + +2. http://en.wikipedia.org/wiki/MIT_License diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.json 2023-10-18 21:36:24.000000000 +0000 @@ -0,0 +1,49 @@ +{ + "version": "7.0.14", + "workloads": { + "microsoft-net-sdk-emscripten-net6": { + "abstract": true, + "description": "Emscripten SDK compiler tooling", + "packs": [ + "Microsoft.NET.Runtime.Emscripten.Node.net6", + "Microsoft.NET.Runtime.Emscripten.Python.net6", + "Microsoft.NET.Runtime.Emscripten.Sdk.net6" + ], + "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] + } + }, + "packs": { + "Microsoft.NET.Runtime.Emscripten.Node.net6" : { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "win-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Node.win-x64", + "win-arm64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Node.win-x64", + "linux-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Node.linux-x64", + "osx-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Node.osx-x64", + "osx-arm64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Node.osx-x64" + } + }, + "Microsoft.NET.Runtime.Emscripten.Python.net6" : { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "win-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Python.win-x64", + "win-arm64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Python.win-x64", + "osx-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Python.osx-x64", + "osx-arm64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Python.osx-x64" + } + }, + "Microsoft.NET.Runtime.Emscripten.Sdk.net6" : { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "win-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Sdk.win-x64", + "win-arm64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Sdk.win-x64", + "linux-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Sdk.linux-x64", + "osx-x64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Sdk.osx-x64", + "osx-arm64": "Microsoft.NET.Runtime.Emscripten.2.0.23.Sdk.osx-x64" + } + } + } +} diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets 2023-10-18 21:33:56.000000000 +0000 @@ -0,0 +1,7 @@ + + + + + + + diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/microsoft.net.workload.emscripten.net6.manifest-7.0.100.nuspec dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/microsoft.net.workload.emscripten.net6.manifest-7.0.100.nuspec --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/microsoft.net.workload.emscripten.net6.manifest-7.0.100.nuspec 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net6.manifest-7.0.100/7.0.14/microsoft.net.workload.emscripten.net6.manifest-7.0.100.nuspec 2023-10-18 21:36:24.000000000 +0000 @@ -0,0 +1,19 @@ + + + + Microsoft.NET.Workload.Emscripten.net6.Manifest-7.0.100 + 7.0.14 + Microsoft.NET.Workload.Emscripten.net6.Manifest + Microsoft + microsoft,dotnetframework + false + https://github.com/dotnet/emsdk/blob/main/LICENSE + Icon.png + https://github.com/dotnet/emsdk + http://go.microsoft.com/fwlink/?LinkID=288859 + Internal toolchain package not meant for direct consumption. Please do not reference directly. + © Microsoft Corporation. All rights reserved. + true + + + \ No newline at end of file Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/Icon.png and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/Icon.png differ diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/LICENSE dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/LICENSE --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/LICENSE 2023-10-04 07:13:26.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/LICENSE 1970-01-01 00:00:00.000000000 +0000 @@ -1,27 +0,0 @@ -Copyright (c) 2018 Emscripten authors (see AUTHORS in Emscripten) - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - ----------------------------------------------------------------------------- - -This is the MIT/Expat Licence. For more information see: - -1. http://www.opensource.org/licenses/mit-license.php - -2. http://en.wikipedia.org/wiki/MIT_License diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.json 2023-10-04 07:15:54.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,61 +0,0 @@ -{ - "version": "7.0.13", - "workloads": { - "microsoft-net-sdk-emscripten-net7": { - "abstract": true, - "description": "Emscripten SDK compiler tooling", - "packs": [ - "Microsoft.NET.Runtime.Emscripten.Node.net7", - "Microsoft.NET.Runtime.Emscripten.Python.net7", - "Microsoft.NET.Runtime.Emscripten.Cache.net7", - "Microsoft.NET.Runtime.Emscripten.Sdk.net7" - ], - "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] - } - }, - "packs": { - "Microsoft.NET.Runtime.Emscripten.Node.net7" : { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "win-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Node.win-x64", - "win-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Node.win-x64", - "linux-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Node.linux-x64", - "osx-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Node.osx-x64", - "osx-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Node.osx-x64" - } - }, - "Microsoft.NET.Runtime.Emscripten.Python.net7" : { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "win-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Python.win-x64", - "win-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Python.win-x64", - "osx-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Python.osx-x64", - "osx-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Python.osx-x64" - } - }, - "Microsoft.NET.Runtime.Emscripten.Cache.net7" : { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "win-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Cache.win-x64", - "win-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Cache.win-x64", - "linux-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Cache.linux-x64", - "osx-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Cache.osx-x64", - "osx-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Cache.osx-x64" - } - }, - "Microsoft.NET.Runtime.Emscripten.Sdk.net7" : { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "win-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Sdk.win-x64", - "win-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Sdk.win-x64", - "linux-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Sdk.linux-x64", - "osx-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Sdk.osx-x64", - "osx-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Sdk.osx-x64" - } - } - } -} diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets 2023-10-04 07:13:26.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets 1970-01-01 00:00:00.000000000 +0000 @@ -1,28 +0,0 @@ - - - true - - - - <_NativeBuildNeeded Condition="'$(RunAOTCompilation)' == 'true'">true - WebAssembly workloads (required for AOT) are only supported for projects targeting net6.0+ - - - - true - $(WasmNativeWorkload) - - - - false - false - - - - - - - - - - diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/microsoft.net.workload.emscripten.net7.manifest-7.0.100.nuspec dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/microsoft.net.workload.emscripten.net7.manifest-7.0.100.nuspec --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/microsoft.net.workload.emscripten.net7.manifest-7.0.100.nuspec 2023-10-04 07:15:54.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.13/microsoft.net.workload.emscripten.net7.manifest-7.0.100.nuspec 1970-01-01 00:00:00.000000000 +0000 @@ -1,19 +0,0 @@ - - - - Microsoft.NET.Workload.Emscripten.net7.Manifest-7.0.100 - 7.0.13 - Microsoft.NET.Workload.Emscripten.net7.Manifest - Microsoft - microsoft,dotnetframework - false - https://github.com/dotnet/emsdk/blob/main/LICENSE - Icon.png - https://github.com/dotnet/emsdk - http://go.microsoft.com/fwlink/?LinkID=288859 - Internal toolchain package not meant for direct consumption. Please do not reference directly. - © Microsoft Corporation. All rights reserved. - true - - - \ No newline at end of file Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/Icon.png and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/Icon.png differ diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/LICENSE dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/LICENSE --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/LICENSE 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/LICENSE 2023-10-18 21:33:56.000000000 +0000 @@ -0,0 +1,27 @@ +Copyright (c) 2018 Emscripten authors (see AUTHORS in Emscripten) + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +---------------------------------------------------------------------------- + +This is the MIT/Expat Licence. For more information see: + +1. http://www.opensource.org/licenses/mit-license.php + +2. http://en.wikipedia.org/wiki/MIT_License diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.json 2023-10-18 21:36:24.000000000 +0000 @@ -0,0 +1,61 @@ +{ + "version": "7.0.14", + "workloads": { + "microsoft-net-sdk-emscripten-net7": { + "abstract": true, + "description": "Emscripten SDK compiler tooling", + "packs": [ + "Microsoft.NET.Runtime.Emscripten.Node.net7", + "Microsoft.NET.Runtime.Emscripten.Python.net7", + "Microsoft.NET.Runtime.Emscripten.Cache.net7", + "Microsoft.NET.Runtime.Emscripten.Sdk.net7" + ], + "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] + } + }, + "packs": { + "Microsoft.NET.Runtime.Emscripten.Node.net7" : { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "win-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Node.win-x64", + "win-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Node.win-x64", + "linux-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Node.linux-x64", + "osx-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Node.osx-x64", + "osx-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Node.osx-x64" + } + }, + "Microsoft.NET.Runtime.Emscripten.Python.net7" : { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "win-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Python.win-x64", + "win-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Python.win-x64", + "osx-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Python.osx-x64", + "osx-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Python.osx-x64" + } + }, + "Microsoft.NET.Runtime.Emscripten.Cache.net7" : { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "win-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Cache.win-x64", + "win-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Cache.win-x64", + "linux-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Cache.linux-x64", + "osx-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Cache.osx-x64", + "osx-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Cache.osx-x64" + } + }, + "Microsoft.NET.Runtime.Emscripten.Sdk.net7" : { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "win-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Sdk.win-x64", + "win-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Sdk.win-x64", + "linux-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Sdk.linux-x64", + "osx-x64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Sdk.osx-x64", + "osx-arm64": "Microsoft.NET.Runtime.Emscripten.3.1.12.Sdk.osx-x64" + } + } + } +} diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets 2023-10-18 21:33:56.000000000 +0000 @@ -0,0 +1,28 @@ + + + true + + + + <_NativeBuildNeeded Condition="'$(RunAOTCompilation)' == 'true'">true + WebAssembly workloads (required for AOT) are only supported for projects targeting net6.0+ + + + + true + $(WasmNativeWorkload) + + + + false + false + + + + + + + + + + diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/microsoft.net.workload.emscripten.net7.manifest-7.0.100.nuspec dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/microsoft.net.workload.emscripten.net7.manifest-7.0.100.nuspec --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/microsoft.net.workload.emscripten.net7.manifest-7.0.100.nuspec 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.emscripten.net7.manifest-7.0.100/7.0.14/microsoft.net.workload.emscripten.net7.manifest-7.0.100.nuspec 2023-10-18 21:36:24.000000000 +0000 @@ -0,0 +1,19 @@ + + + + Microsoft.NET.Workload.Emscripten.net7.Manifest-7.0.100 + 7.0.14 + Microsoft.NET.Workload.Emscripten.net7.Manifest + Microsoft + microsoft,dotnetframework + false + https://github.com/dotnet/emsdk/blob/main/LICENSE + Icon.png + https://github.com/dotnet/emsdk + http://go.microsoft.com/fwlink/?LinkID=288859 + Internal toolchain package not meant for direct consumption. Please do not reference directly. + © Microsoft Corporation. All rights reserved. + true + + + \ No newline at end of file Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/Icon.png and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/Icon.png differ diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/LICENSE.TXT dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/LICENSE.TXT --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/LICENSE.TXT 2023-10-18 22:35:30.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/LICENSE.TXT 1970-01-01 00:00:00.000000000 +0000 @@ -1,23 +0,0 @@ -The MIT License (MIT) - -Copyright (c) .NET Foundation and Contributors - -All rights reserved. - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/THIRD-PARTY-NOTICES.TXT dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/THIRD-PARTY-NOTICES.TXT --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/THIRD-PARTY-NOTICES.TXT 2023-10-18 22:35:30.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/THIRD-PARTY-NOTICES.TXT 1970-01-01 00:00:00.000000000 +0000 @@ -1,1145 +0,0 @@ -.NET Runtime uses third-party libraries or other resources that may be -distributed under licenses different than the .NET Runtime software. - -In the event that we accidentally failed to list a required notice, please -bring it to our attention. Post an issue or email us: - - dotnet@microsoft.com - -The attached notices are provided for information only. - -License notice for ASP.NET -------------------------------- - -Copyright (c) .NET Foundation. All rights reserved. -Licensed under the Apache License, Version 2.0. - -Available at -https://github.com/dotnet/aspnetcore/blob/main/LICENSE.txt - -License notice for Slicing-by-8 -------------------------------- - -http://sourceforge.net/projects/slicing-by-8/ - -Copyright (c) 2004-2006 Intel Corporation - All Rights Reserved - - -This software program is licensed subject to the BSD License, available at -http://www.opensource.org/licenses/bsd-license.html. - - -License notice for Unicode data -------------------------------- - -https://www.unicode.org/license.html - -Copyright © 1991-2022 Unicode, Inc. All rights reserved. -Distributed under the Terms of Use in https://www.unicode.org/copyright.html. - -Permission is hereby granted, free of charge, to any person obtaining -a copy of the Unicode data files and any associated documentation -(the "Data Files") or Unicode software and any associated documentation -(the "Software") to deal in the Data Files or Software -without restriction, including without limitation the rights to use, -copy, modify, merge, publish, distribute, and/or sell copies of -the Data Files or Software, and to permit persons to whom the Data Files -or Software are furnished to do so, provided that either -(a) this copyright and permission notice appear with all copies -of the Data Files or Software, or -(b) this copyright and permission notice appear in associated -Documentation. - -THE DATA FILES AND SOFTWARE ARE PROVIDED "AS IS", WITHOUT WARRANTY OF -ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE -WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND -NONINFRINGEMENT OF THIRD PARTY RIGHTS. -IN NO EVENT SHALL THE COPYRIGHT HOLDER OR HOLDERS INCLUDED IN THIS -NOTICE BE LIABLE FOR ANY CLAIM, OR ANY SPECIAL INDIRECT OR CONSEQUENTIAL -DAMAGES, OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, -DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER -TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR -PERFORMANCE OF THE DATA FILES OR SOFTWARE. - -Except as contained in this notice, the name of a copyright holder -shall not be used in advertising or otherwise to promote the sale, -use or other dealings in these Data Files or Software without prior -written authorization of the copyright holder. - -License notice for Zlib ------------------------ - -https://github.com/madler/zlib -https://zlib.net/zlib_license.html - -/* zlib.h -- interface of the 'zlib' general purpose compression library - version 1.2.13, October 13th, 2022 - - Copyright (C) 1995-2022 Jean-loup Gailly and Mark Adler - - This software is provided 'as-is', without any express or implied - warranty. In no event will the authors be held liable for any damages - arising from the use of this software. - - Permission is granted to anyone to use this software for any purpose, - including commercial applications, and to alter it and redistribute it - freely, subject to the following restrictions: - - 1. The origin of this software must not be misrepresented; you must not - claim that you wrote the original software. If you use this software - in a product, an acknowledgment in the product documentation would be - appreciated but is not required. - 2. Altered source versions must be plainly marked as such, and must not be - misrepresented as being the original software. - 3. This notice may not be removed or altered from any source distribution. - - Jean-loup Gailly Mark Adler - jloup@gzip.org madler@alumni.caltech.edu - -*/ - -License notice for Mono -------------------------------- - -http://www.mono-project.com/docs/about-mono/ - -Copyright (c) .NET Foundation Contributors - -MIT License - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the Software), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, -EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF -MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND -NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE -LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION -OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION -WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - -License notice for International Organization for Standardization ------------------------------------------------------------------ - -Portions (C) International Organization for Standardization 1986: - Permission to copy in any form is granted for use with - conforming SGML systems and applications as defined in - ISO 8879, provided this notice is included in all copies. - -License notice for Intel ------------------------- - -"Copyright (c) 2004-2006 Intel Corporation - All Rights Reserved - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are met: - -1. Redistributions of source code must retain the above copyright notice, this -list of conditions and the following disclaimer. - -2. Redistributions in binary form must reproduce the above copyright notice, -this list of conditions and the following disclaimer in the documentation -and/or other materials provided with the distribution. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE -DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE -FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL -DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR -SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER -CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, -OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for Xamarin and Novell -------------------------------------- - -Copyright (c) 2015 Xamarin, Inc (http://www.xamarin.com) - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in -all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN -THE SOFTWARE. - -Copyright (c) 2011 Novell, Inc (http://www.novell.com) - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in -all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN -THE SOFTWARE. - -Third party notice for W3C --------------------------- - -"W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE -Status: This license takes effect 13 May, 2015. -This work is being provided by the copyright holders under the following license. -License -By obtaining and/or copying this work, you (the licensee) agree that you have read, understood, and will comply with the following terms and conditions. -Permission to copy, modify, and distribute this work, with or without modification, for any purpose and without fee or royalty is hereby granted, provided that you include the following on ALL copies of the work or portions thereof, including modifications: -The full text of this NOTICE in a location viewable to users of the redistributed or derivative work. -Any pre-existing intellectual property disclaimers, notices, or terms and conditions. If none exist, the W3C Software and Document Short Notice should be included. -Notice of any changes or modifications, through a copyright statement on the new code or document such as "This software or document includes material copied from or derived from [title and URI of the W3C document]. Copyright © [YEAR] W3C® (MIT, ERCIM, Keio, Beihang)." -Disclaimers -THIS WORK IS PROVIDED "AS IS," AND COPYRIGHT HOLDERS MAKE NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO, WARRANTIES OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF THE SOFTWARE OR DOCUMENT WILL NOT INFRINGE ANY THIRD PARTY PATENTS, COPYRIGHTS, TRADEMARKS OR OTHER RIGHTS. -COPYRIGHT HOLDERS WILL NOT BE LIABLE FOR ANY DIRECT, INDIRECT, SPECIAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF ANY USE OF THE SOFTWARE OR DOCUMENT. -The name and trademarks of copyright holders may NOT be used in advertising or publicity pertaining to the work without specific, written prior permission. Title to copyright in this work will at all times remain with copyright holders." - -License notice for Bit Twiddling Hacks --------------------------------------- - -Bit Twiddling Hacks - -By Sean Eron Anderson -seander@cs.stanford.edu - -Individually, the code snippets here are in the public domain (unless otherwise -noted) — feel free to use them however you please. The aggregate collection and -descriptions are © 1997-2005 Sean Eron Anderson. The code and descriptions are -distributed in the hope that they will be useful, but WITHOUT ANY WARRANTY and -without even the implied warranty of merchantability or fitness for a particular -purpose. - -License notice for Brotli --------------------------------------- - -Copyright (c) 2009, 2010, 2013-2016 by the Brotli Authors. - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in -all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN -THE SOFTWARE. - -compress_fragment.c: -Copyright (c) 2011, Google Inc. -All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are -met: - - * Redistributions of source code must retain the above copyright -notice, this list of conditions and the following disclaimer. - * Redistributions in binary form must reproduce the above -copyright notice, this list of conditions and the following disclaimer -in the documentation and/or other materials provided with the -distribution. - * Neither the name of Google Inc. nor the names of its -contributors may be used to endorse or promote products derived from -this software without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS -""AS IS"" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT -LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR -A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT -OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, -SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT -LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, -DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -decode_fuzzer.c: -Copyright (c) 2015 The Chromium Authors. All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are -met: - - * Redistributions of source code must retain the above copyright -notice, this list of conditions and the following disclaimer. - * Redistributions in binary form must reproduce the above -copyright notice, this list of conditions and the following disclaimer -in the documentation and/or other materials provided with the -distribution. - * Neither the name of Google Inc. nor the names of its -contributors may be used to endorse or promote products derived from -this software without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS -""AS IS"" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT -LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR -A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT -OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, -SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT -LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, -DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE." - -License notice for Json.NET -------------------------------- - -https://github.com/JamesNK/Newtonsoft.Json/blob/master/LICENSE.md - -The MIT License (MIT) - -Copyright (c) 2007 James Newton-King - -Permission is hereby granted, free of charge, to any person obtaining a copy of -this software and associated documentation files (the "Software"), to deal in -the Software without restriction, including without limitation the rights to -use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of -the Software, and to permit persons to whom the Software is furnished to do so, -subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS -FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR -COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER -IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN -CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - -License notice for vectorized base64 encoding / decoding --------------------------------------------------------- - -Copyright (c) 2005-2007, Nick Galbreath -Copyright (c) 2013-2017, Alfred Klomp -Copyright (c) 2015-2017, Wojciech Mula -Copyright (c) 2016-2017, Matthieu Darbois -All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are -met: - -- Redistributions of source code must retain the above copyright notice, - this list of conditions and the following disclaimer. - -- Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS -IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED -TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A -PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT -HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, -SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED -TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR -PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF -LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING -NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS -SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for RFC 3492 ---------------------------- - -The punycode implementation is based on the sample code in RFC 3492 - -Copyright (C) The Internet Society (2003). All Rights Reserved. - -This document and translations of it may be copied and furnished to -others, and derivative works that comment on or otherwise explain it -or assist in its implementation may be prepared, copied, published -and distributed, in whole or in part, without restriction of any -kind, provided that the above copyright notice and this paragraph are -included on all such copies and derivative works. However, this -document itself may not be modified in any way, such as by removing -the copyright notice or references to the Internet Society or other -Internet organizations, except as needed for the purpose of -developing Internet standards in which case the procedures for -copyrights defined in the Internet Standards process must be -followed, or as required to translate it into languages other than -English. - -The limited permissions granted above are perpetual and will not be -revoked by the Internet Society or its successors or assigns. - -This document and the information contained herein is provided on an -"AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING -TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING -BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION -HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF -MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - -License notice for Algorithm from Internet Draft document "UUIDs and GUIDs" ---------------------------------------------------------------------------- - -Copyright (c) 1990- 1993, 1996 Open Software Foundation, Inc. -Copyright (c) 1989 by Hewlett-Packard Company, Palo Alto, Ca. & -Digital Equipment Corporation, Maynard, Mass. -To anyone who acknowledges that this file is provided "AS IS" -without any express or implied warranty: permission to use, copy, -modify, and distribute this file for any purpose is hereby -granted without fee, provided that the above copyright notices and -this notice appears in all source code copies, and that none of -the names of Open Software Foundation, Inc., Hewlett-Packard -Company, or Digital Equipment Corporation be used in advertising -or publicity pertaining to distribution of the software without -specific, written prior permission. Neither Open Software -Foundation, Inc., Hewlett-Packard Company, Microsoft, nor Digital Equipment -Corporation makes any representations about the suitability of -this software for any purpose. - -Copyright(C) The Internet Society 1997. All Rights Reserved. - -This document and translations of it may be copied and furnished to others, -and derivative works that comment on or otherwise explain it or assist in -its implementation may be prepared, copied, published and distributed, in -whole or in part, without restriction of any kind, provided that the above -copyright notice and this paragraph are included on all such copies and -derivative works.However, this document itself may not be modified in any -way, such as by removing the copyright notice or references to the Internet -Society or other Internet organizations, except as needed for the purpose of -developing Internet standards in which case the procedures for copyrights -defined in the Internet Standards process must be followed, or as required -to translate it into languages other than English. - -The limited permissions granted above are perpetual and will not be revoked -by the Internet Society or its successors or assigns. - -This document and the information contained herein is provided on an "AS IS" -basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE -DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO -ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY -RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A -PARTICULAR PURPOSE. - -License notice for Algorithm from RFC 4122 - -A Universally Unique IDentifier (UUID) URN Namespace ----------------------------------------------------- - -Copyright (c) 1990- 1993, 1996 Open Software Foundation, Inc. -Copyright (c) 1989 by Hewlett-Packard Company, Palo Alto, Ca. & -Digital Equipment Corporation, Maynard, Mass. -Copyright (c) 1998 Microsoft. -To anyone who acknowledges that this file is provided "AS IS" -without any express or implied warranty: permission to use, copy, -modify, and distribute this file for any purpose is hereby -granted without fee, provided that the above copyright notices and -this notice appears in all source code copies, and that none of -the names of Open Software Foundation, Inc., Hewlett-Packard -Company, Microsoft, or Digital Equipment Corporation be used in -advertising or publicity pertaining to distribution of the software -without specific, written prior permission. Neither Open Software -Foundation, Inc., Hewlett-Packard Company, Microsoft, nor Digital -Equipment Corporation makes any representations about the -suitability of this software for any purpose." - -License notice for The LLVM Compiler Infrastructure ---------------------------------------------------- - -Developed by: - - LLVM Team - - University of Illinois at Urbana-Champaign - - http://llvm.org - -Permission is hereby granted, free of charge, to any person obtaining a copy of -this software and associated documentation files (the "Software"), to deal with -the Software without restriction, including without limitation the rights to -use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies -of the Software, and to permit persons to whom the Software is furnished to do -so, subject to the following conditions: - - * Redistributions of source code must retain the above copyright notice, - this list of conditions and the following disclaimers. - - * Redistributions in binary form must reproduce the above copyright notice, - this list of conditions and the following disclaimers in the - documentation and/or other materials provided with the distribution. - - * Neither the names of the LLVM Team, University of Illinois at - Urbana-Champaign, nor the names of its contributors may be used to - endorse or promote products derived from this Software without specific - prior written permission. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS -FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -CONTRIBUTORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS WITH THE -SOFTWARE. - -License notice for Bob Jenkins ------------------------------- - -By Bob Jenkins, 1996. bob_jenkins@burtleburtle.net. You may use this -code any way you wish, private, educational, or commercial. It's free. - -License notice for Greg Parker ------------------------------- - -Greg Parker gparker@cs.stanford.edu December 2000 -This code is in the public domain and may be copied or modified without -permission. - -License notice for libunwind based code ----------------------------------------- - -Permission is hereby granted, free of charge, to any person obtaining -a copy of this software and associated documentation files (the -"Software"), to deal in the Software without restriction, including -without limitation the rights to use, copy, modify, merge, publish, -distribute, sublicense, and/or sell copies of the Software, and to -permit persons to whom the Software is furnished to do so, subject to -the following conditions: - -The above copyright notice and this permission notice shall be -included in all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, -EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF -MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND -NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE -LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION -OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION -WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - -License notice for Printing Floating-Point Numbers (Dragon4) ------------------------------------------------------------- - -/****************************************************************************** - Copyright (c) 2014 Ryan Juckett - http://www.ryanjuckett.com/ - - This software is provided 'as-is', without any express or implied - warranty. In no event will the authors be held liable for any damages - arising from the use of this software. - - Permission is granted to anyone to use this software for any purpose, - including commercial applications, and to alter it and redistribute it - freely, subject to the following restrictions: - - 1. The origin of this software must not be misrepresented; you must not - claim that you wrote the original software. If you use this software - in a product, an acknowledgment in the product documentation would be - appreciated but is not required. - - 2. Altered source versions must be plainly marked as such, and must not be - misrepresented as being the original software. - - 3. This notice may not be removed or altered from any source - distribution. -******************************************************************************/ - -License notice for Printing Floating-point Numbers (Grisu3) ------------------------------------------------------------ - -Copyright 2012 the V8 project authors. All rights reserved. -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are -met: - - * Redistributions of source code must retain the above copyright - notice, this list of conditions and the following disclaimer. - * Redistributions in binary form must reproduce the above - copyright notice, this list of conditions and the following - disclaimer in the documentation and/or other materials provided - with the distribution. - * Neither the name of Google Inc. nor the names of its - contributors may be used to endorse or promote products derived - from this software without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS -"AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT -LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR -A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT -OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, -SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT -LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, -DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for xxHash -------------------------- - -xxHash Library -Copyright (c) 2012-2014, Yann Collet -All rights reserved. - -Redistribution and use in source and binary forms, with or without modification, -are permitted provided that the following conditions are met: - -* Redistributions of source code must retain the above copyright notice, this - list of conditions and the following disclaimer. - -* Redistributions in binary form must reproduce the above copyright notice, this - list of conditions and the following disclaimer in the documentation and/or - other materials provided with the distribution. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND -ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED -WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE -DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR -ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON -ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS -SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for Berkeley SoftFloat Release 3e ------------------------------------------------- - -https://github.com/ucb-bar/berkeley-softfloat-3 -https://github.com/ucb-bar/berkeley-softfloat-3/blob/master/COPYING.txt - -License for Berkeley SoftFloat Release 3e - -John R. Hauser -2018 January 20 - -The following applies to the whole of SoftFloat Release 3e as well as to -each source file individually. - -Copyright 2011, 2012, 2013, 2014, 2015, 2016, 2017, 2018 The Regents of the -University of California. All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are met: - - 1. Redistributions of source code must retain the above copyright notice, - this list of conditions, and the following disclaimer. - - 2. Redistributions in binary form must reproduce the above copyright - notice, this list of conditions, and the following disclaimer in the - documentation and/or other materials provided with the distribution. - - 3. Neither the name of the University nor the names of its contributors - may be used to endorse or promote products derived from this software - without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS "AS IS", AND ANY -EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED -WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ARE -DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE FOR ANY -DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND -ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF -THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for xoshiro RNGs --------------------------------- - -Written in 2018 by David Blackman and Sebastiano Vigna (vigna@acm.org) - -To the extent possible under law, the author has dedicated all copyright -and related and neighboring rights to this software to the public domain -worldwide. This software is distributed without any warranty. - -See . - -License for fastmod (https://github.com/lemire/fastmod) and ibm-fpgen (https://github.com/nigeltao/parse-number-fxx-test-data) --------------------------------------- - - Copyright 2018 Daniel Lemire - - Licensed under the Apache License, Version 2.0 (the "License"); - you may not use this file except in compliance with the License. - You may obtain a copy of the License at - - http://www.apache.org/licenses/LICENSE-2.0 - - Unless required by applicable law or agreed to in writing, software - distributed under the License is distributed on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - See the License for the specific language governing permissions and - limitations under the License. - -License for sse4-strstr (https://github.com/WojciechMula/sse4-strstr) --------------------------------------- - - Copyright (c) 2008-2016, Wojciech Muła - All rights reserved. - - Redistribution and use in source and binary forms, with or without - modification, are permitted provided that the following conditions are - met: - - 1. Redistributions of source code must retain the above copyright - notice, this list of conditions and the following disclaimer. - - 2. Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. - - THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS - IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED - TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT - HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, - SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED - TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR - PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF - LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING - NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS - SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for The C++ REST SDK ------------------------------------ - -C++ REST SDK - -The MIT License (MIT) - -Copyright (c) Microsoft Corporation - -All rights reserved. - -Permission is hereby granted, free of charge, to any person obtaining a copy of -this software and associated documentation files (the "Software"), to deal in -the Software without restriction, including without limitation the rights to -use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of -the Software, and to permit persons to whom the Software is furnished to do so, -subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -License notice for MessagePack-CSharp -------------------------------------- - -MessagePack for C# - -MIT License - -Copyright (c) 2017 Yoshifumi Kawai - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -License notice for lz4net -------------------------------------- - -lz4net - -Copyright (c) 2013-2017, Milosz Krajewski - -All rights reserved. - -Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: - -Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. - -Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for Nerdbank.Streams ------------------------------------ - -The MIT License (MIT) - -Copyright (c) Andrew Arnott - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -License notice for RapidJSON ----------------------------- - -Tencent is pleased to support the open source community by making RapidJSON available. - -Copyright (C) 2015 THL A29 Limited, a Tencent company, and Milo Yip. All rights reserved. - -Licensed under the MIT License (the "License"); you may not use this file except -in compliance with the License. You may obtain a copy of the License at - -http://opensource.org/licenses/MIT - -Unless required by applicable law or agreed to in writing, software distributed -under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR -CONDITIONS OF ANY KIND, either express or implied. See the License for the -specific language governing permissions and limitations under the License. - -License notice for DirectX Math Library ---------------------------------------- - -https://github.com/microsoft/DirectXMath/blob/master/LICENSE - - The MIT License (MIT) - -Copyright (c) 2011-2020 Microsoft Corp - -Permission is hereby granted, free of charge, to any person obtaining a copy of this -software and associated documentation files (the "Software"), to deal in the Software -without restriction, including without limitation the rights to use, copy, modify, -merge, publish, distribute, sublicense, and/or sell copies of the Software, and to -permit persons to whom the Software is furnished to do so, subject to the following -conditions: - -The above copyright notice and this permission notice shall be included in all copies -or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, -INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A -PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT -HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF -CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE -OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - -License notice for ldap4net ---------------------------- - -The MIT License (MIT) - -Copyright (c) 2018 Alexander Chermyanin - -Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - -License notice for vectorized sorting code ------------------------------------------- - -MIT License - -Copyright (c) 2020 Dan Shechter - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -License notice for musl ------------------------ - -musl as a whole is licensed under the following standard MIT license: - -Copyright © 2005-2020 Rich Felker, et al. - -Permission is hereby granted, free of charge, to any person obtaining -a copy of this software and associated documentation files (the -"Software"), to deal in the Software without restriction, including -without limitation the rights to use, copy, modify, merge, publish, -distribute, sublicense, and/or sell copies of the Software, and to -permit persons to whom the Software is furnished to do so, subject to -the following conditions: - -The above copyright notice and this permission notice shall be -included in all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, -EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF -MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. -IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY -CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, -TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE -SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - - -License notice for "Faster Unsigned Division by Constants" ------------------------------- - -Reference implementations of computing and using the "magic number" approach to dividing -by constants, including codegen instructions. The unsigned division incorporates the -"round down" optimization per ridiculous_fish. - -This is free and unencumbered software. Any copyright is dedicated to the Public Domain. - - -License notice for mimalloc ------------------------------------ - -MIT License - -Copyright (c) 2019 Microsoft Corporation, Daan Leijen - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -License for remote stack unwind (https://github.com/llvm/llvm-project/blob/main/lldb/source/Symbol/CompactUnwindInfo.cpp) --------------------------------------- - -Copyright 2019 LLVM Project - -Licensed under the Apache License, Version 2.0 (the "License") with LLVM Exceptions; -you may not use this file except in compliance with the License. -You may obtain a copy of the License at - -https://llvm.org/LICENSE.txt - -Unless required by applicable law or agreed to in writing, software -distributed under the License is distributed on an "AS IS" BASIS, -WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -See the License for the specific language governing permissions and -limitations under the License. - -License notice for Apple header files -------------------------------------- - -Copyright (c) 1980, 1986, 1993 - The Regents of the University of California. All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions -are met: -1. Redistributions of source code must retain the above copyright - notice, this list of conditions and the following disclaimer. -2. Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. -3. All advertising materials mentioning features or use of this software - must display the following acknowledgement: - This product includes software developed by the University of - California, Berkeley and its contributors. -4. Neither the name of the University nor the names of its contributors - may be used to endorse or promote products derived from this software - without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND -ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE -FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL -DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS -OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) -HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT -LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY -OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF -SUCH DAMAGE. - -License notice for JavaScript queues -------------------------------------- - -CREATIVE COMMONS CORPORATION IS NOT A LAW FIRM AND DOES NOT PROVIDE LEGAL SERVICES. DISTRIBUTION OF THIS DOCUMENT DOES NOT CREATE AN ATTORNEY-CLIENT RELATIONSHIP. CREATIVE COMMONS PROVIDES THIS INFORMATION ON AN "AS-IS" BASIS. CREATIVE COMMONS MAKES NO WARRANTIES REGARDING THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED HEREUNDER, AND DISCLAIMS LIABILITY FOR DAMAGES RESULTING FROM THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED HEREUNDER. - -Statement of Purpose -The laws of most jurisdictions throughout the world automatically confer exclusive Copyright and Related Rights (defined below) upon the creator and subsequent owner(s) (each and all, an "owner") of an original work of authorship and/or a database (each, a "Work"). -Certain owners wish to permanently relinquish those rights to a Work for the purpose of contributing to a commons of creative, cultural and scientific works ("Commons") that the public can reliably and without fear of later claims of infringement build upon, modify, incorporate in other works, reuse and redistribute as freely as possible in any form whatsoever and for any purposes, including without limitation commercial purposes. These owners may contribute to the Commons to promote the ideal of a free culture and the further production of creative, cultural and scientific works, or to gain reputation or greater distribution for their Work in part through the use and efforts of others. -For these and/or other purposes and motivations, and without any expectation of additional consideration or compensation, the person associating CC0 with a Work (the "Affirmer"), to the extent that he or she is an owner of Copyright and Related Rights in the Work, voluntarily elects to apply CC0 to the Work and publicly distribute the Work under its terms, with knowledge of his or her Copyright and Related Rights in the Work and the meaning and intended legal effect of CC0 on those rights. - -1. Copyright and Related Rights. A Work made available under CC0 may be protected by copyright and related or neighboring rights ("Copyright and Related Rights"). Copyright and Related Rights include, but are not limited to, the following: -the right to reproduce, adapt, distribute, perform, display, communicate, and translate a Work; -moral rights retained by the original author(s) and/or performer(s); -publicity and privacy rights pertaining to a person's image or likeness depicted in a Work; -rights protecting against unfair competition in regards to a Work, subject to the limitations in paragraph 4(a), below; -rights protecting the extraction, dissemination, use and reuse of data in a Work; -database rights (such as those arising under Directive 96/9/EC of the European Parliament and of the Council of 11 March 1996 on the legal protection of databases, and under any national implementation thereof, including any amended or successor version of such directive); and -other similar, equivalent or corresponding rights throughout the world based on applicable law or treaty, and any national implementations thereof. -2. Waiver. To the greatest extent permitted by, but not in contravention of, applicable law, Affirmer hereby overtly, fully, permanently, irrevocably and unconditionally waives, abandons, and surrenders all of Affirmer's Copyright and Related Rights and associated claims and causes of action, whether now known or unknown (including existing as well as future claims and causes of action), in the Work (i) in all territories worldwide, (ii) for the maximum duration provided by applicable law or treaty (including future time extensions), (iii) in any current or future medium and for any number of copies, and (iv) for any purpose whatsoever, including without limitation commercial, advertising or promotional purposes (the "Waiver"). Affirmer makes the Waiver for the benefit of each member of the public at large and to the detriment of Affirmer's heirs and successors, fully intending that such Waiver shall not be subject to revocation, rescission, cancellation, termination, or any other legal or equitable action to disrupt the quiet enjoyment of the Work by the public as contemplated by Affirmer's express Statement of Purpose. -3. Public License Fallback. Should any part of the Waiver for any reason be judged legally invalid or ineffective under applicable law, then the Waiver shall be preserved to the maximum extent permitted taking into account Affirmer's express Statement of Purpose. In addition, to the extent the Waiver is so judged Affirmer hereby grants to each affected person a royalty-free, non transferable, non sublicensable, non exclusive, irrevocable and unconditional license to exercise Affirmer's Copyright and Related Rights in the Work (i) in all territories worldwide, (ii) for the maximum duration provided by applicable law or treaty (including future time extensions), (iii) in any current or future medium and for any number of copies, and (iv) for any purpose whatsoever, including without limitation commercial, advertising or promotional purposes (the "License"). The License shall be deemed effective as of the date CC0 was applied by Affirmer to the Work. Should any part of the License for any reason be judged legally invalid or ineffective under applicable law, such partial invalidity or ineffectiveness shall not invalidate the remainder of the License, and in such case Affirmer hereby affirms that he or she will not (i) exercise any of his or her remaining Copyright and Related Rights in the Work or (ii) assert any associated claims and causes of action with respect to the Work, in either case contrary to Affirmer's express Statement of Purpose. -4. Limitations and Disclaimers. -a. No trademark or patent rights held by Affirmer are waived, abandoned, surrendered, licensed or otherwise affected by this document. -b. Affirmer offers the Work as-is and makes no representations or warranties of any kind concerning the Work, express, implied, statutory or otherwise, including without limitation warranties of title, merchantability, fitness for a particular purpose, non infringement, or the absence of latent or other defects, accuracy, or the present or absence of errors, whether or not discoverable, all to the greatest extent permissible under applicable law. -c. Affirmer disclaims responsibility for clearing rights of other persons that may apply to the Work or any use thereof, including without limitation any person's Copyright and Related Rights in the Work. Further, Affirmer disclaims responsibility for obtaining any necessary consents, permissions or other rights required for any use of the Work. -d. Affirmer understands and acknowledges that Creative Commons is not a party to this document and has no duty or obligation with respect to this CC0 or use of the Work. - - -License notice for FastFloat algorithm -------------------------------------- -MIT License -Copyright (c) 2021 csFastFloat authors -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -License notice for MsQuic --------------------------------------- - -Copyright (c) Microsoft Corporation. -Licensed under the MIT License. - -Available at -https://github.com/microsoft/msquic/blob/main/LICENSE - -License notice for m-ou-se/floatconv -------------------------------- - -Copyright (c) 2020 Mara Bos -All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are met: - -1. Redistributions of source code must retain the above copyright notice, this - list of conditions and the following disclaimer. -2. Redistributions in binary form must reproduce the above copyright notice, - this list of conditions and the following disclaimer in the documentation - and/or other materials provided with the distribution. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND -ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED -WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE -DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR -ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND -ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS -SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for code from The Practice of Programming -------------------------------- - -Copyright (C) 1999 Lucent Technologies - -Excerpted from 'The Practice of Programming -by Brian W. Kernighan and Rob Pike - -You may use this code for any purpose, as long as you leave the copyright notice and book citation attached. - -Notice for Euclidean Affine Functions and Applications to Calendar -Algorithms -------------------------------- - -Aspects of Date/Time processing based on algorithm described in "Euclidean Affine Functions and Applications to Calendar -Algorithms", Cassio Neri and Lorenz Schneider. https://arxiv.org/pdf/2102.06959.pdf - -License notice for amd/aocl-libm-ose -------------------------------- - -Copyright (C) 2008-2020 Advanced Micro Devices, Inc. All rights reserved. - -Redistribution and use in source and binary forms, with or without modification, -are permitted provided that the following conditions are met: -1. Redistributions of source code must retain the above copyright notice, - this list of conditions and the following disclaimer. -2. Redistributions in binary form must reproduce the above copyright notice, - this list of conditions and the following disclaimer in the documentation - and/or other materials provided with the distribution. -3. Neither the name of the copyright holder nor the names of its contributors - may be used to endorse or promote products derived from this software without - specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND -ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED -WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. -IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, -INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, -BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, -OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, -WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -POSSIBILITY OF SUCH DAMAGE. diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.json 2023-10-18 22:43:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,458 +0,0 @@ -{ - "version": "7.0.13", - "depends-on": { - "Microsoft.NET.Workload.Emscripten.net6": "7.0.13" - }, - "workloads": { - "wasm-tools-net6": { - "description": ".NET WebAssembly build tools for net6.0", - "packs": [ - "Microsoft.NET.Runtime.WebAssembly.Sdk.net6", - "Microsoft.NETCore.App.Runtime.Mono.net6.browser-wasm", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.browser-wasm" - ], - "extends": [ "microsoft-net-runtime-mono-tooling-net6", "microsoft-net-sdk-emscripten-net6" ], - "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] - }, - "microsoft-net-runtime-android-net6": { - "abstract": true, - "description": "Android Mono Runtime", - "packs": [ - "Microsoft.NETCore.App.Runtime.Mono.net6.android-arm", - "Microsoft.NETCore.App.Runtime.Mono.net6.android-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net6.android-x64", - "Microsoft.NETCore.App.Runtime.Mono.net6.android-x86" - ], - "extends": [ "microsoft-net-runtime-mono-tooling-net6" ], - "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] - }, - "microsoft-net-runtime-android-aot-net6": { - "abstract": true, - "description": "Android Mono AOT Workload", - "packs": [ - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-x86", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-x64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-arm", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-arm64" - ], - "extends": [ "microsoft-net-runtime-android-net6" ], - "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] - }, - "microsoft-net-runtime-ios-net6": { - "abstract": true, - "description": "iOS Mono Runtime and AOT Workload", - "packs": [ - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.ios-arm", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.ios-arm64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.iossimulator-arm64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.iossimulator-x64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.iossimulator-x86" - ], - "extends": [ "runtimes-ios-net6" ], - "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] - }, - "runtimes-ios-net6": { - "abstract": true, - "description": "iOS Mono Runtime Packs", - "packs": [ - "Microsoft.NETCore.App.Runtime.Mono.net6.ios-arm", - "Microsoft.NETCore.App.Runtime.Mono.net6.ios-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net6.iossimulator-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net6.iossimulator-x64", - "Microsoft.NETCore.App.Runtime.Mono.net6.iossimulator-x86" - ], - "extends": [ "microsoft-net-runtime-mono-tooling-net6" ], - "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] - }, - "microsoft-net-runtime-maccatalyst-net6": { - "abstract": true, - "description": "MacCatalyst Mono Runtime and AOT Workload", - "packs": [ - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.maccatalyst-arm64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.maccatalyst-x64" - ], - "extends": [ "runtimes-maccatalyst-net6" ], - "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] - }, - "runtimes-maccatalyst-net6": { - "abstract": true, - "description": "MacCatalyst Mono Runtime Packs", - "packs": [ - "Microsoft.NETCore.App.Runtime.Mono.net6.maccatalyst-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net6.maccatalyst-x64" - ], - "extends": [ "microsoft-net-runtime-mono-tooling-net6" ], - "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] - }, - "microsoft-net-runtime-macos-net6": { - "abstract": true, - "description": "MacOS CoreCLR and Mono Runtime Workload", - "packs": [ - "Microsoft.NETCore.App.Runtime.Mono.net6.osx-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net6.osx-x64", - "Microsoft.NETCore.App.Runtime.net6.osx-arm64", - "Microsoft.NETCore.App.Runtime.net6.osx-x64" - ], - "extends": [ "microsoft-net-runtime-mono-tooling-net6" ], - "platforms": [ "osx-arm64", "osx-x64" ] - }, - "microsoft-net-runtime-tvos-net6": { - "abstract": true, - "description": "tvOS Mono Runtime and AOT Workload", - "packs": [ - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.tvos-arm64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.tvossimulator-arm64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.tvossimulator-x64" - ], - "extends": [ "runtimes-tvos-net6" ], - "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] - }, - "runtimes-tvos-net6": { - "abstract": true, - "description": "tvOS Mono Runtime Packs", - "packs": [ - "Microsoft.NETCore.App.Runtime.Mono.net6.tvos-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net6.tvossimulator-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net6.tvossimulator-x64" - ], - "extends": [ "microsoft-net-runtime-mono-tooling-net6" ], - "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] - }, - "runtimes-windows-net6": { - "description": "Windows Runtime Packs", - "packs": [ - "Microsoft.NETCore.App.Runtime.net6.win-x64", - "Microsoft.NETCore.App.Runtime.net6.win-x86", - "Microsoft.NETCore.App.Runtime.net6.win-arm", - "Microsoft.NETCore.App.Runtime.net6.win-arm64" - ] - }, - "microsoft-net-runtime-mono-tooling-net6": { - "abstract": true, - "description": "Shared native build tooling for Mono runtime", - "packs": [ - "Microsoft.NET.Runtime.MonoAOTCompiler.Task.net6", - "Microsoft.NET.Runtime.MonoTargets.Sdk.net6" - ] - } - }, - "packs": { - "Microsoft.NET.Runtime.MonoAOTCompiler.Task.net6": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NET.Runtime.MonoAOTCompiler.Task" - } - }, - "Microsoft.NET.Runtime.MonoTargets.Sdk.net6": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NET.Runtime.MonoTargets.Sdk" - } - }, - "Microsoft.NET.Runtime.WebAssembly.Sdk.net6": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NET.Runtime.WebAssembly.Sdk" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.android-arm": { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.android-arm" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.android-arm64": { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.android-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.android-x64": { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.android-x64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.android-x86": { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.android-x86" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-x86": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86", - "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86", - "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-x86", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x86", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x86" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-x64": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64", - "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64", - "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-x64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x64", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-arm": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm", - "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm", - "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-arm", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-arm64": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64", - "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64", - "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-arm64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm64", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.maccatalyst-arm64": { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.maccatalyst-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.maccatalyst-x64": { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.maccatalyst-x64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.osx-arm64": { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.osx-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.osx-x64": { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.osx-x64" - } - }, - "Microsoft.NETCore.App.Runtime.net6.osx-arm64": { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.osx-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.net6.osx-x64": { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.osx-x64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.ios-arm" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.ios-arm" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.ios-arm64" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.ios-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.iossimulator-arm64" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.iossimulator-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.iossimulator-x64" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.iossimulator-x64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.iossimulator-x86" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.iossimulator-x86" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.tvos-arm64": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvos-arm64", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvos-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.tvos-arm64" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.tvos-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.tvossimulator-arm64" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.tvossimulator-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.tvossimulator-x64" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.tvossimulator-x64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.maccatalyst-arm64": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-arm64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.maccatalyst-x64": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-x64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-x64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.tvossimulator-arm64": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-arm64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.tvossimulator-x64": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-x64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-x64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.ios-arm": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.ios-arm64": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm64", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.iossimulator-arm64": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-arm64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.iossimulator-x64": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.iossimulator-x86": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x86", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x86" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.browser-wasm": { - "kind": "Sdk", - "version": "6.0.24", - "alias-to": { - "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.browser-wasm", - "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.browser-wasm", - "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.browser-wasm", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.browser-wasm", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.browser-wasm" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net6.browser-wasm" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.browser-wasm" - } - }, - "Microsoft.NETCore.App.Runtime.net6.win-x64" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.win-x64" - } - }, - "Microsoft.NETCore.App.Runtime.net6.win-x86" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.win-x86" - } - }, - "Microsoft.NETCore.App.Runtime.net6.win-arm" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.win-arm" - } - }, - "Microsoft.NETCore.App.Runtime.net6.win-arm64" : { - "kind": "framework", - "version": "6.0.24", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.win-arm64" - } - } - } -} diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets 2023-10-18 22:43:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets 1970-01-01 00:00:00.000000000 +0000 @@ -1,133 +0,0 @@ - - - <_RuntimePackInWorkloadVersion6>6.0.24 - true - true - - - - - false - - - - - true - $(WasmNativeWorkload) - - - - false - false - - - - false - true - - - - true - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - <_MonoWorkloadTargetsMobile>true - <_MonoWorkloadRuntimePackPackageVersion>$(_RuntimePackInWorkloadVersion6) - - - - - $(_MonoWorkloadRuntimePackPackageVersion) - - - - - - - - - - - - - - - - diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.cs.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.cs.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.cs.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.cs.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": "Nástroje pro sestavení .NET WebAssembly" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.de.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.de.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.de.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.de.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": ".NET WebAssembly-Buildtools" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.en.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.en.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.en.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.en.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": ".NET WebAssembly build tools" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.es.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.es.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.es.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.es.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": "Herramientas de compilación de WebAssembly de .NET" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.fr.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.fr.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.fr.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.fr.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": "Outils de construction .NET WebAssembly" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.it.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.it.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.it.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.it.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": "Strumenti di compilazione WebAssembly .NET" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ja.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ja.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ja.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ja.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": ".NET WebAssembly ビルド ツール" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ko.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ko.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ko.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ko.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": ".NET WebAssembly 빌드 도구" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pl.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pl.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pl.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pl.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": "Narzędzia kompilacji zestawu WebAssembly platformy .NET" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pt-BR.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pt-BR.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pt-BR.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pt-BR.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": "Ferramentas de build do .NET WebAssembly" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ru.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ru.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ru.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ru.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": "Средства сборки WebAssembly .NET" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.tr.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.tr.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.tr.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.tr.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": ".NET WebAssembly derleme araçları" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hans.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hans.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hans.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hans.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": ".NET WebAssembly 生成工具" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hant.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hant.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hant.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hant.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools-net6/description": ".NET WebAssembly 組建工具" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100.nuspec dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100.nuspec --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100.nuspec 2023-10-18 22:43:10.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.13/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100.nuspec 1970-01-01 00:00:00.000000000 +0000 @@ -1,21 +0,0 @@ - - - - Microsoft.NET.Workload.Mono.ToolChain.net6.Manifest-7.0.100 - 7.0.13 - Microsoft.NET.Workload.Mono.Toolchain.net6.Manifest - Microsoft - microsoft,dotnetframework - false - MIT - https://licenses.nuget.org/MIT - Icon.png - https://dot.net/ - http://go.microsoft.com/fwlink/?LinkID=288859 - Internal toolchain package not meant for direct consumption. Please do not reference directly. - https://go.microsoft.com/fwlink/?LinkID=799421 - © Microsoft Corporation. All rights reserved. - true - - - \ No newline at end of file Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/Icon.png and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/Icon.png differ diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/LICENSE.TXT dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/LICENSE.TXT --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/LICENSE.TXT 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/LICENSE.TXT 2023-10-19 22:55:26.000000000 +0000 @@ -0,0 +1,23 @@ +The MIT License (MIT) + +Copyright (c) .NET Foundation and Contributors + +All rights reserved. + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/THIRD-PARTY-NOTICES.TXT dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/THIRD-PARTY-NOTICES.TXT --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/THIRD-PARTY-NOTICES.TXT 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/THIRD-PARTY-NOTICES.TXT 2023-10-19 22:55:26.000000000 +0000 @@ -0,0 +1,1145 @@ +.NET Runtime uses third-party libraries or other resources that may be +distributed under licenses different than the .NET Runtime software. + +In the event that we accidentally failed to list a required notice, please +bring it to our attention. Post an issue or email us: + + dotnet@microsoft.com + +The attached notices are provided for information only. + +License notice for ASP.NET +------------------------------- + +Copyright (c) .NET Foundation. All rights reserved. +Licensed under the Apache License, Version 2.0. + +Available at +https://github.com/dotnet/aspnetcore/blob/main/LICENSE.txt + +License notice for Slicing-by-8 +------------------------------- + +http://sourceforge.net/projects/slicing-by-8/ + +Copyright (c) 2004-2006 Intel Corporation - All Rights Reserved + + +This software program is licensed subject to the BSD License, available at +http://www.opensource.org/licenses/bsd-license.html. + + +License notice for Unicode data +------------------------------- + +https://www.unicode.org/license.html + +Copyright © 1991-2022 Unicode, Inc. All rights reserved. +Distributed under the Terms of Use in https://www.unicode.org/copyright.html. + +Permission is hereby granted, free of charge, to any person obtaining +a copy of the Unicode data files and any associated documentation +(the "Data Files") or Unicode software and any associated documentation +(the "Software") to deal in the Data Files or Software +without restriction, including without limitation the rights to use, +copy, modify, merge, publish, distribute, and/or sell copies of +the Data Files or Software, and to permit persons to whom the Data Files +or Software are furnished to do so, provided that either +(a) this copyright and permission notice appear with all copies +of the Data Files or Software, or +(b) this copyright and permission notice appear in associated +Documentation. + +THE DATA FILES AND SOFTWARE ARE PROVIDED "AS IS", WITHOUT WARRANTY OF +ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE +WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND +NONINFRINGEMENT OF THIRD PARTY RIGHTS. +IN NO EVENT SHALL THE COPYRIGHT HOLDER OR HOLDERS INCLUDED IN THIS +NOTICE BE LIABLE FOR ANY CLAIM, OR ANY SPECIAL INDIRECT OR CONSEQUENTIAL +DAMAGES, OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, +DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER +TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR +PERFORMANCE OF THE DATA FILES OR SOFTWARE. + +Except as contained in this notice, the name of a copyright holder +shall not be used in advertising or otherwise to promote the sale, +use or other dealings in these Data Files or Software without prior +written authorization of the copyright holder. + +License notice for Zlib +----------------------- + +https://github.com/madler/zlib +https://zlib.net/zlib_license.html + +/* zlib.h -- interface of the 'zlib' general purpose compression library + version 1.2.13, October 13th, 2022 + + Copyright (C) 1995-2022 Jean-loup Gailly and Mark Adler + + This software is provided 'as-is', without any express or implied + warranty. In no event will the authors be held liable for any damages + arising from the use of this software. + + Permission is granted to anyone to use this software for any purpose, + including commercial applications, and to alter it and redistribute it + freely, subject to the following restrictions: + + 1. The origin of this software must not be misrepresented; you must not + claim that you wrote the original software. If you use this software + in a product, an acknowledgment in the product documentation would be + appreciated but is not required. + 2. Altered source versions must be plainly marked as such, and must not be + misrepresented as being the original software. + 3. This notice may not be removed or altered from any source distribution. + + Jean-loup Gailly Mark Adler + jloup@gzip.org madler@alumni.caltech.edu + +*/ + +License notice for Mono +------------------------------- + +http://www.mono-project.com/docs/about-mono/ + +Copyright (c) .NET Foundation Contributors + +MIT License + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the Software), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, +EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF +MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND +NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE +LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION +OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION +WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + +License notice for International Organization for Standardization +----------------------------------------------------------------- + +Portions (C) International Organization for Standardization 1986: + Permission to copy in any form is granted for use with + conforming SGML systems and applications as defined in + ISO 8879, provided this notice is included in all copies. + +License notice for Intel +------------------------ + +"Copyright (c) 2004-2006 Intel Corporation - All Rights Reserved + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are met: + +1. Redistributions of source code must retain the above copyright notice, this +list of conditions and the following disclaimer. + +2. Redistributions in binary form must reproduce the above copyright notice, +this list of conditions and the following disclaimer in the documentation +and/or other materials provided with the distribution. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" +AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE +FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER +CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, +OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for Xamarin and Novell +------------------------------------- + +Copyright (c) 2015 Xamarin, Inc (http://www.xamarin.com) + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in +all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN +THE SOFTWARE. + +Copyright (c) 2011 Novell, Inc (http://www.novell.com) + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in +all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN +THE SOFTWARE. + +Third party notice for W3C +-------------------------- + +"W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE +Status: This license takes effect 13 May, 2015. +This work is being provided by the copyright holders under the following license. +License +By obtaining and/or copying this work, you (the licensee) agree that you have read, understood, and will comply with the following terms and conditions. +Permission to copy, modify, and distribute this work, with or without modification, for any purpose and without fee or royalty is hereby granted, provided that you include the following on ALL copies of the work or portions thereof, including modifications: +The full text of this NOTICE in a location viewable to users of the redistributed or derivative work. +Any pre-existing intellectual property disclaimers, notices, or terms and conditions. If none exist, the W3C Software and Document Short Notice should be included. +Notice of any changes or modifications, through a copyright statement on the new code or document such as "This software or document includes material copied from or derived from [title and URI of the W3C document]. Copyright © [YEAR] W3C® (MIT, ERCIM, Keio, Beihang)." +Disclaimers +THIS WORK IS PROVIDED "AS IS," AND COPYRIGHT HOLDERS MAKE NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO, WARRANTIES OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF THE SOFTWARE OR DOCUMENT WILL NOT INFRINGE ANY THIRD PARTY PATENTS, COPYRIGHTS, TRADEMARKS OR OTHER RIGHTS. +COPYRIGHT HOLDERS WILL NOT BE LIABLE FOR ANY DIRECT, INDIRECT, SPECIAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF ANY USE OF THE SOFTWARE OR DOCUMENT. +The name and trademarks of copyright holders may NOT be used in advertising or publicity pertaining to the work without specific, written prior permission. Title to copyright in this work will at all times remain with copyright holders." + +License notice for Bit Twiddling Hacks +-------------------------------------- + +Bit Twiddling Hacks + +By Sean Eron Anderson +seander@cs.stanford.edu + +Individually, the code snippets here are in the public domain (unless otherwise +noted) — feel free to use them however you please. The aggregate collection and +descriptions are © 1997-2005 Sean Eron Anderson. The code and descriptions are +distributed in the hope that they will be useful, but WITHOUT ANY WARRANTY and +without even the implied warranty of merchantability or fitness for a particular +purpose. + +License notice for Brotli +-------------------------------------- + +Copyright (c) 2009, 2010, 2013-2016 by the Brotli Authors. + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in +all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN +THE SOFTWARE. + +compress_fragment.c: +Copyright (c) 2011, Google Inc. +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are +met: + + * Redistributions of source code must retain the above copyright +notice, this list of conditions and the following disclaimer. + * Redistributions in binary form must reproduce the above +copyright notice, this list of conditions and the following disclaimer +in the documentation and/or other materials provided with the +distribution. + * Neither the name of Google Inc. nor the names of its +contributors may be used to endorse or promote products derived from +this software without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS +""AS IS"" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT +LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR +A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT +OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT +LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, +DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY +THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +decode_fuzzer.c: +Copyright (c) 2015 The Chromium Authors. All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are +met: + + * Redistributions of source code must retain the above copyright +notice, this list of conditions and the following disclaimer. + * Redistributions in binary form must reproduce the above +copyright notice, this list of conditions and the following disclaimer +in the documentation and/or other materials provided with the +distribution. + * Neither the name of Google Inc. nor the names of its +contributors may be used to endorse or promote products derived from +this software without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS +""AS IS"" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT +LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR +A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT +OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT +LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, +DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY +THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE." + +License notice for Json.NET +------------------------------- + +https://github.com/JamesNK/Newtonsoft.Json/blob/master/LICENSE.md + +The MIT License (MIT) + +Copyright (c) 2007 James Newton-King + +Permission is hereby granted, free of charge, to any person obtaining a copy of +this software and associated documentation files (the "Software"), to deal in +the Software without restriction, including without limitation the rights to +use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of +the Software, and to permit persons to whom the Software is furnished to do so, +subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS +FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR +COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER +IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN +CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + +License notice for vectorized base64 encoding / decoding +-------------------------------------------------------- + +Copyright (c) 2005-2007, Nick Galbreath +Copyright (c) 2013-2017, Alfred Klomp +Copyright (c) 2015-2017, Wojciech Mula +Copyright (c) 2016-2017, Matthieu Darbois +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are +met: + +- Redistributions of source code must retain the above copyright notice, + this list of conditions and the following disclaimer. + +- Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in the + documentation and/or other materials provided with the distribution. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS +IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED +TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A +PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT +HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED +TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR +PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF +LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING +NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS +SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for RFC 3492 +--------------------------- + +The punycode implementation is based on the sample code in RFC 3492 + +Copyright (C) The Internet Society (2003). All Rights Reserved. + +This document and translations of it may be copied and furnished to +others, and derivative works that comment on or otherwise explain it +or assist in its implementation may be prepared, copied, published +and distributed, in whole or in part, without restriction of any +kind, provided that the above copyright notice and this paragraph are +included on all such copies and derivative works. However, this +document itself may not be modified in any way, such as by removing +the copyright notice or references to the Internet Society or other +Internet organizations, except as needed for the purpose of +developing Internet standards in which case the procedures for +copyrights defined in the Internet Standards process must be +followed, or as required to translate it into languages other than +English. + +The limited permissions granted above are perpetual and will not be +revoked by the Internet Society or its successors or assigns. + +This document and the information contained herein is provided on an +"AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING +TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING +BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION +HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF +MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + +License notice for Algorithm from Internet Draft document "UUIDs and GUIDs" +--------------------------------------------------------------------------- + +Copyright (c) 1990- 1993, 1996 Open Software Foundation, Inc. +Copyright (c) 1989 by Hewlett-Packard Company, Palo Alto, Ca. & +Digital Equipment Corporation, Maynard, Mass. +To anyone who acknowledges that this file is provided "AS IS" +without any express or implied warranty: permission to use, copy, +modify, and distribute this file for any purpose is hereby +granted without fee, provided that the above copyright notices and +this notice appears in all source code copies, and that none of +the names of Open Software Foundation, Inc., Hewlett-Packard +Company, or Digital Equipment Corporation be used in advertising +or publicity pertaining to distribution of the software without +specific, written prior permission. Neither Open Software +Foundation, Inc., Hewlett-Packard Company, Microsoft, nor Digital Equipment +Corporation makes any representations about the suitability of +this software for any purpose. + +Copyright(C) The Internet Society 1997. All Rights Reserved. + +This document and translations of it may be copied and furnished to others, +and derivative works that comment on or otherwise explain it or assist in +its implementation may be prepared, copied, published and distributed, in +whole or in part, without restriction of any kind, provided that the above +copyright notice and this paragraph are included on all such copies and +derivative works.However, this document itself may not be modified in any +way, such as by removing the copyright notice or references to the Internet +Society or other Internet organizations, except as needed for the purpose of +developing Internet standards in which case the procedures for copyrights +defined in the Internet Standards process must be followed, or as required +to translate it into languages other than English. + +The limited permissions granted above are perpetual and will not be revoked +by the Internet Society or its successors or assigns. + +This document and the information contained herein is provided on an "AS IS" +basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE +DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO +ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY +RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A +PARTICULAR PURPOSE. + +License notice for Algorithm from RFC 4122 - +A Universally Unique IDentifier (UUID) URN Namespace +---------------------------------------------------- + +Copyright (c) 1990- 1993, 1996 Open Software Foundation, Inc. +Copyright (c) 1989 by Hewlett-Packard Company, Palo Alto, Ca. & +Digital Equipment Corporation, Maynard, Mass. +Copyright (c) 1998 Microsoft. +To anyone who acknowledges that this file is provided "AS IS" +without any express or implied warranty: permission to use, copy, +modify, and distribute this file for any purpose is hereby +granted without fee, provided that the above copyright notices and +this notice appears in all source code copies, and that none of +the names of Open Software Foundation, Inc., Hewlett-Packard +Company, Microsoft, or Digital Equipment Corporation be used in +advertising or publicity pertaining to distribution of the software +without specific, written prior permission. Neither Open Software +Foundation, Inc., Hewlett-Packard Company, Microsoft, nor Digital +Equipment Corporation makes any representations about the +suitability of this software for any purpose." + +License notice for The LLVM Compiler Infrastructure +--------------------------------------------------- + +Developed by: + + LLVM Team + + University of Illinois at Urbana-Champaign + + http://llvm.org + +Permission is hereby granted, free of charge, to any person obtaining a copy of +this software and associated documentation files (the "Software"), to deal with +the Software without restriction, including without limitation the rights to +use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies +of the Software, and to permit persons to whom the Software is furnished to do +so, subject to the following conditions: + + * Redistributions of source code must retain the above copyright notice, + this list of conditions and the following disclaimers. + + * Redistributions in binary form must reproduce the above copyright notice, + this list of conditions and the following disclaimers in the + documentation and/or other materials provided with the distribution. + + * Neither the names of the LLVM Team, University of Illinois at + Urbana-Champaign, nor the names of its contributors may be used to + endorse or promote products derived from this Software without specific + prior written permission. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS +FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +CONTRIBUTORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS WITH THE +SOFTWARE. + +License notice for Bob Jenkins +------------------------------ + +By Bob Jenkins, 1996. bob_jenkins@burtleburtle.net. You may use this +code any way you wish, private, educational, or commercial. It's free. + +License notice for Greg Parker +------------------------------ + +Greg Parker gparker@cs.stanford.edu December 2000 +This code is in the public domain and may be copied or modified without +permission. + +License notice for libunwind based code +---------------------------------------- + +Permission is hereby granted, free of charge, to any person obtaining +a copy of this software and associated documentation files (the +"Software"), to deal in the Software without restriction, including +without limitation the rights to use, copy, modify, merge, publish, +distribute, sublicense, and/or sell copies of the Software, and to +permit persons to whom the Software is furnished to do so, subject to +the following conditions: + +The above copyright notice and this permission notice shall be +included in all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, +EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF +MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND +NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE +LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION +OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION +WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + +License notice for Printing Floating-Point Numbers (Dragon4) +------------------------------------------------------------ + +/****************************************************************************** + Copyright (c) 2014 Ryan Juckett + http://www.ryanjuckett.com/ + + This software is provided 'as-is', without any express or implied + warranty. In no event will the authors be held liable for any damages + arising from the use of this software. + + Permission is granted to anyone to use this software for any purpose, + including commercial applications, and to alter it and redistribute it + freely, subject to the following restrictions: + + 1. The origin of this software must not be misrepresented; you must not + claim that you wrote the original software. If you use this software + in a product, an acknowledgment in the product documentation would be + appreciated but is not required. + + 2. Altered source versions must be plainly marked as such, and must not be + misrepresented as being the original software. + + 3. This notice may not be removed or altered from any source + distribution. +******************************************************************************/ + +License notice for Printing Floating-point Numbers (Grisu3) +----------------------------------------------------------- + +Copyright 2012 the V8 project authors. All rights reserved. +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are +met: + + * Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + * Redistributions in binary form must reproduce the above + copyright notice, this list of conditions and the following + disclaimer in the documentation and/or other materials provided + with the distribution. + * Neither the name of Google Inc. nor the names of its + contributors may be used to endorse or promote products derived + from this software without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS +"AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT +LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR +A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT +OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT +LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, +DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY +THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for xxHash +------------------------- + +xxHash Library +Copyright (c) 2012-2014, Yann Collet +All rights reserved. + +Redistribution and use in source and binary forms, with or without modification, +are permitted provided that the following conditions are met: + +* Redistributions of source code must retain the above copyright notice, this + list of conditions and the following disclaimer. + +* Redistributions in binary form must reproduce the above copyright notice, this + list of conditions and the following disclaimer in the documentation and/or + other materials provided with the distribution. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND +ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED +WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR +ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES +(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; +LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON +ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS +SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for Berkeley SoftFloat Release 3e +------------------------------------------------ + +https://github.com/ucb-bar/berkeley-softfloat-3 +https://github.com/ucb-bar/berkeley-softfloat-3/blob/master/COPYING.txt + +License for Berkeley SoftFloat Release 3e + +John R. Hauser +2018 January 20 + +The following applies to the whole of SoftFloat Release 3e as well as to +each source file individually. + +Copyright 2011, 2012, 2013, 2014, 2015, 2016, 2017, 2018 The Regents of the +University of California. All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are met: + + 1. Redistributions of source code must retain the above copyright notice, + this list of conditions, and the following disclaimer. + + 2. Redistributions in binary form must reproduce the above copyright + notice, this list of conditions, and the following disclaimer in the + documentation and/or other materials provided with the distribution. + + 3. Neither the name of the University nor the names of its contributors + may be used to endorse or promote products derived from this software + without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS "AS IS", AND ANY +EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED +WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ARE +DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE FOR ANY +DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES +(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; +LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND +ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF +THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for xoshiro RNGs +-------------------------------- + +Written in 2018 by David Blackman and Sebastiano Vigna (vigna@acm.org) + +To the extent possible under law, the author has dedicated all copyright +and related and neighboring rights to this software to the public domain +worldwide. This software is distributed without any warranty. + +See . + +License for fastmod (https://github.com/lemire/fastmod) and ibm-fpgen (https://github.com/nigeltao/parse-number-fxx-test-data) +-------------------------------------- + + Copyright 2018 Daniel Lemire + + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + +License for sse4-strstr (https://github.com/WojciechMula/sse4-strstr) +-------------------------------------- + + Copyright (c) 2008-2016, Wojciech Muła + All rights reserved. + + Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions are + met: + + 1. Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + + 2. Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in the + documentation and/or other materials provided with the distribution. + + THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS + IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED + TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A + PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT + HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, + SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED + TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR + PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF + LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS + SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for The C++ REST SDK +----------------------------------- + +C++ REST SDK + +The MIT License (MIT) + +Copyright (c) Microsoft Corporation + +All rights reserved. + +Permission is hereby granted, free of charge, to any person obtaining a copy of +this software and associated documentation files (the "Software"), to deal in +the Software without restriction, including without limitation the rights to +use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of +the Software, and to permit persons to whom the Software is furnished to do so, +subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +License notice for MessagePack-CSharp +------------------------------------- + +MessagePack for C# + +MIT License + +Copyright (c) 2017 Yoshifumi Kawai + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +License notice for lz4net +------------------------------------- + +lz4net + +Copyright (c) 2013-2017, Milosz Krajewski + +All rights reserved. + +Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: + +Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. + +Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for Nerdbank.Streams +----------------------------------- + +The MIT License (MIT) + +Copyright (c) Andrew Arnott + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +License notice for RapidJSON +---------------------------- + +Tencent is pleased to support the open source community by making RapidJSON available. + +Copyright (C) 2015 THL A29 Limited, a Tencent company, and Milo Yip. All rights reserved. + +Licensed under the MIT License (the "License"); you may not use this file except +in compliance with the License. You may obtain a copy of the License at + +http://opensource.org/licenses/MIT + +Unless required by applicable law or agreed to in writing, software distributed +under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR +CONDITIONS OF ANY KIND, either express or implied. See the License for the +specific language governing permissions and limitations under the License. + +License notice for DirectX Math Library +--------------------------------------- + +https://github.com/microsoft/DirectXMath/blob/master/LICENSE + + The MIT License (MIT) + +Copyright (c) 2011-2020 Microsoft Corp + +Permission is hereby granted, free of charge, to any person obtaining a copy of this +software and associated documentation files (the "Software"), to deal in the Software +without restriction, including without limitation the rights to use, copy, modify, +merge, publish, distribute, sublicense, and/or sell copies of the Software, and to +permit persons to whom the Software is furnished to do so, subject to the following +conditions: + +The above copyright notice and this permission notice shall be included in all copies +or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, +INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A +PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT +HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF +CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE +OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + +License notice for ldap4net +--------------------------- + +The MIT License (MIT) + +Copyright (c) 2018 Alexander Chermyanin + +Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + +License notice for vectorized sorting code +------------------------------------------ + +MIT License + +Copyright (c) 2020 Dan Shechter + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +License notice for musl +----------------------- + +musl as a whole is licensed under the following standard MIT license: + +Copyright © 2005-2020 Rich Felker, et al. + +Permission is hereby granted, free of charge, to any person obtaining +a copy of this software and associated documentation files (the +"Software"), to deal in the Software without restriction, including +without limitation the rights to use, copy, modify, merge, publish, +distribute, sublicense, and/or sell copies of the Software, and to +permit persons to whom the Software is furnished to do so, subject to +the following conditions: + +The above copyright notice and this permission notice shall be +included in all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, +EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF +MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. +IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY +CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, +TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE +SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + + +License notice for "Faster Unsigned Division by Constants" +------------------------------ + +Reference implementations of computing and using the "magic number" approach to dividing +by constants, including codegen instructions. The unsigned division incorporates the +"round down" optimization per ridiculous_fish. + +This is free and unencumbered software. Any copyright is dedicated to the Public Domain. + + +License notice for mimalloc +----------------------------------- + +MIT License + +Copyright (c) 2019 Microsoft Corporation, Daan Leijen + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +License for remote stack unwind (https://github.com/llvm/llvm-project/blob/main/lldb/source/Symbol/CompactUnwindInfo.cpp) +-------------------------------------- + +Copyright 2019 LLVM Project + +Licensed under the Apache License, Version 2.0 (the "License") with LLVM Exceptions; +you may not use this file except in compliance with the License. +You may obtain a copy of the License at + +https://llvm.org/LICENSE.txt + +Unless required by applicable law or agreed to in writing, software +distributed under the License is distributed on an "AS IS" BASIS, +WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +See the License for the specific language governing permissions and +limitations under the License. + +License notice for Apple header files +------------------------------------- + +Copyright (c) 1980, 1986, 1993 + The Regents of the University of California. All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions +are met: +1. Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. +2. Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in the + documentation and/or other materials provided with the distribution. +3. All advertising materials mentioning features or use of this software + must display the following acknowledgement: + This product includes software developed by the University of + California, Berkeley and its contributors. +4. Neither the name of the University nor the names of its contributors + may be used to endorse or promote products derived from this software + without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND +ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE +FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +SUCH DAMAGE. + +License notice for JavaScript queues +------------------------------------- + +CREATIVE COMMONS CORPORATION IS NOT A LAW FIRM AND DOES NOT PROVIDE LEGAL SERVICES. DISTRIBUTION OF THIS DOCUMENT DOES NOT CREATE AN ATTORNEY-CLIENT RELATIONSHIP. CREATIVE COMMONS PROVIDES THIS INFORMATION ON AN "AS-IS" BASIS. CREATIVE COMMONS MAKES NO WARRANTIES REGARDING THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED HEREUNDER, AND DISCLAIMS LIABILITY FOR DAMAGES RESULTING FROM THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED HEREUNDER. + +Statement of Purpose +The laws of most jurisdictions throughout the world automatically confer exclusive Copyright and Related Rights (defined below) upon the creator and subsequent owner(s) (each and all, an "owner") of an original work of authorship and/or a database (each, a "Work"). +Certain owners wish to permanently relinquish those rights to a Work for the purpose of contributing to a commons of creative, cultural and scientific works ("Commons") that the public can reliably and without fear of later claims of infringement build upon, modify, incorporate in other works, reuse and redistribute as freely as possible in any form whatsoever and for any purposes, including without limitation commercial purposes. These owners may contribute to the Commons to promote the ideal of a free culture and the further production of creative, cultural and scientific works, or to gain reputation or greater distribution for their Work in part through the use and efforts of others. +For these and/or other purposes and motivations, and without any expectation of additional consideration or compensation, the person associating CC0 with a Work (the "Affirmer"), to the extent that he or she is an owner of Copyright and Related Rights in the Work, voluntarily elects to apply CC0 to the Work and publicly distribute the Work under its terms, with knowledge of his or her Copyright and Related Rights in the Work and the meaning and intended legal effect of CC0 on those rights. + +1. Copyright and Related Rights. A Work made available under CC0 may be protected by copyright and related or neighboring rights ("Copyright and Related Rights"). Copyright and Related Rights include, but are not limited to, the following: +the right to reproduce, adapt, distribute, perform, display, communicate, and translate a Work; +moral rights retained by the original author(s) and/or performer(s); +publicity and privacy rights pertaining to a person's image or likeness depicted in a Work; +rights protecting against unfair competition in regards to a Work, subject to the limitations in paragraph 4(a), below; +rights protecting the extraction, dissemination, use and reuse of data in a Work; +database rights (such as those arising under Directive 96/9/EC of the European Parliament and of the Council of 11 March 1996 on the legal protection of databases, and under any national implementation thereof, including any amended or successor version of such directive); and +other similar, equivalent or corresponding rights throughout the world based on applicable law or treaty, and any national implementations thereof. +2. Waiver. To the greatest extent permitted by, but not in contravention of, applicable law, Affirmer hereby overtly, fully, permanently, irrevocably and unconditionally waives, abandons, and surrenders all of Affirmer's Copyright and Related Rights and associated claims and causes of action, whether now known or unknown (including existing as well as future claims and causes of action), in the Work (i) in all territories worldwide, (ii) for the maximum duration provided by applicable law or treaty (including future time extensions), (iii) in any current or future medium and for any number of copies, and (iv) for any purpose whatsoever, including without limitation commercial, advertising or promotional purposes (the "Waiver"). Affirmer makes the Waiver for the benefit of each member of the public at large and to the detriment of Affirmer's heirs and successors, fully intending that such Waiver shall not be subject to revocation, rescission, cancellation, termination, or any other legal or equitable action to disrupt the quiet enjoyment of the Work by the public as contemplated by Affirmer's express Statement of Purpose. +3. Public License Fallback. Should any part of the Waiver for any reason be judged legally invalid or ineffective under applicable law, then the Waiver shall be preserved to the maximum extent permitted taking into account Affirmer's express Statement of Purpose. In addition, to the extent the Waiver is so judged Affirmer hereby grants to each affected person a royalty-free, non transferable, non sublicensable, non exclusive, irrevocable and unconditional license to exercise Affirmer's Copyright and Related Rights in the Work (i) in all territories worldwide, (ii) for the maximum duration provided by applicable law or treaty (including future time extensions), (iii) in any current or future medium and for any number of copies, and (iv) for any purpose whatsoever, including without limitation commercial, advertising or promotional purposes (the "License"). The License shall be deemed effective as of the date CC0 was applied by Affirmer to the Work. Should any part of the License for any reason be judged legally invalid or ineffective under applicable law, such partial invalidity or ineffectiveness shall not invalidate the remainder of the License, and in such case Affirmer hereby affirms that he or she will not (i) exercise any of his or her remaining Copyright and Related Rights in the Work or (ii) assert any associated claims and causes of action with respect to the Work, in either case contrary to Affirmer's express Statement of Purpose. +4. Limitations and Disclaimers. +a. No trademark or patent rights held by Affirmer are waived, abandoned, surrendered, licensed or otherwise affected by this document. +b. Affirmer offers the Work as-is and makes no representations or warranties of any kind concerning the Work, express, implied, statutory or otherwise, including without limitation warranties of title, merchantability, fitness for a particular purpose, non infringement, or the absence of latent or other defects, accuracy, or the present or absence of errors, whether or not discoverable, all to the greatest extent permissible under applicable law. +c. Affirmer disclaims responsibility for clearing rights of other persons that may apply to the Work or any use thereof, including without limitation any person's Copyright and Related Rights in the Work. Further, Affirmer disclaims responsibility for obtaining any necessary consents, permissions or other rights required for any use of the Work. +d. Affirmer understands and acknowledges that Creative Commons is not a party to this document and has no duty or obligation with respect to this CC0 or use of the Work. + + +License notice for FastFloat algorithm +------------------------------------- +MIT License +Copyright (c) 2021 csFastFloat authors +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +License notice for MsQuic +-------------------------------------- + +Copyright (c) Microsoft Corporation. +Licensed under the MIT License. + +Available at +https://github.com/microsoft/msquic/blob/main/LICENSE + +License notice for m-ou-se/floatconv +------------------------------- + +Copyright (c) 2020 Mara Bos +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are met: + +1. Redistributions of source code must retain the above copyright notice, this + list of conditions and the following disclaimer. +2. Redistributions in binary form must reproduce the above copyright notice, + this list of conditions and the following disclaimer in the documentation + and/or other materials provided with the distribution. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND +ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED +WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR +ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES +(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; +LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND +ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS +SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for code from The Practice of Programming +------------------------------- + +Copyright (C) 1999 Lucent Technologies + +Excerpted from 'The Practice of Programming +by Brian W. Kernighan and Rob Pike + +You may use this code for any purpose, as long as you leave the copyright notice and book citation attached. + +Notice for Euclidean Affine Functions and Applications to Calendar +Algorithms +------------------------------- + +Aspects of Date/Time processing based on algorithm described in "Euclidean Affine Functions and Applications to Calendar +Algorithms", Cassio Neri and Lorenz Schneider. https://arxiv.org/pdf/2102.06959.pdf + +License notice for amd/aocl-libm-ose +------------------------------- + +Copyright (C) 2008-2020 Advanced Micro Devices, Inc. All rights reserved. + +Redistribution and use in source and binary forms, with or without modification, +are permitted provided that the following conditions are met: +1. Redistributions of source code must retain the above copyright notice, + this list of conditions and the following disclaimer. +2. Redistributions in binary form must reproduce the above copyright notice, + this list of conditions and the following disclaimer in the documentation + and/or other materials provided with the distribution. +3. Neither the name of the copyright holder nor the names of its contributors + may be used to endorse or promote products derived from this software without + specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND +ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED +WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. +IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, +INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, +BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, +OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, +WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) +ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE +POSSIBILITY OF SUCH DAMAGE. diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.json 2023-10-19 23:00:02.000000000 +0000 @@ -0,0 +1,458 @@ +{ + "version": "7.0.14", + "depends-on": { + "Microsoft.NET.Workload.Emscripten.net6": "7.0.14" + }, + "workloads": { + "wasm-tools-net6": { + "description": ".NET WebAssembly build tools for net6.0", + "packs": [ + "Microsoft.NET.Runtime.WebAssembly.Sdk.net6", + "Microsoft.NETCore.App.Runtime.Mono.net6.browser-wasm", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.browser-wasm" + ], + "extends": [ "microsoft-net-runtime-mono-tooling-net6", "microsoft-net-sdk-emscripten-net6" ], + "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] + }, + "microsoft-net-runtime-android-net6": { + "abstract": true, + "description": "Android Mono Runtime", + "packs": [ + "Microsoft.NETCore.App.Runtime.Mono.net6.android-arm", + "Microsoft.NETCore.App.Runtime.Mono.net6.android-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net6.android-x64", + "Microsoft.NETCore.App.Runtime.Mono.net6.android-x86" + ], + "extends": [ "microsoft-net-runtime-mono-tooling-net6" ], + "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] + }, + "microsoft-net-runtime-android-aot-net6": { + "abstract": true, + "description": "Android Mono AOT Workload", + "packs": [ + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-x86", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-x64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-arm", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-arm64" + ], + "extends": [ "microsoft-net-runtime-android-net6" ], + "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] + }, + "microsoft-net-runtime-ios-net6": { + "abstract": true, + "description": "iOS Mono Runtime and AOT Workload", + "packs": [ + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.ios-arm", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.ios-arm64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.iossimulator-arm64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.iossimulator-x64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.iossimulator-x86" + ], + "extends": [ "runtimes-ios-net6" ], + "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] + }, + "runtimes-ios-net6": { + "abstract": true, + "description": "iOS Mono Runtime Packs", + "packs": [ + "Microsoft.NETCore.App.Runtime.Mono.net6.ios-arm", + "Microsoft.NETCore.App.Runtime.Mono.net6.ios-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net6.iossimulator-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net6.iossimulator-x64", + "Microsoft.NETCore.App.Runtime.Mono.net6.iossimulator-x86" + ], + "extends": [ "microsoft-net-runtime-mono-tooling-net6" ], + "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] + }, + "microsoft-net-runtime-maccatalyst-net6": { + "abstract": true, + "description": "MacCatalyst Mono Runtime and AOT Workload", + "packs": [ + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.maccatalyst-arm64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.maccatalyst-x64" + ], + "extends": [ "runtimes-maccatalyst-net6" ], + "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] + }, + "runtimes-maccatalyst-net6": { + "abstract": true, + "description": "MacCatalyst Mono Runtime Packs", + "packs": [ + "Microsoft.NETCore.App.Runtime.Mono.net6.maccatalyst-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net6.maccatalyst-x64" + ], + "extends": [ "microsoft-net-runtime-mono-tooling-net6" ], + "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] + }, + "microsoft-net-runtime-macos-net6": { + "abstract": true, + "description": "MacOS CoreCLR and Mono Runtime Workload", + "packs": [ + "Microsoft.NETCore.App.Runtime.Mono.net6.osx-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net6.osx-x64", + "Microsoft.NETCore.App.Runtime.net6.osx-arm64", + "Microsoft.NETCore.App.Runtime.net6.osx-x64" + ], + "extends": [ "microsoft-net-runtime-mono-tooling-net6" ], + "platforms": [ "osx-arm64", "osx-x64" ] + }, + "microsoft-net-runtime-tvos-net6": { + "abstract": true, + "description": "tvOS Mono Runtime and AOT Workload", + "packs": [ + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.tvos-arm64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.tvossimulator-arm64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.tvossimulator-x64" + ], + "extends": [ "runtimes-tvos-net6" ], + "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] + }, + "runtimes-tvos-net6": { + "abstract": true, + "description": "tvOS Mono Runtime Packs", + "packs": [ + "Microsoft.NETCore.App.Runtime.Mono.net6.tvos-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net6.tvossimulator-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net6.tvossimulator-x64" + ], + "extends": [ "microsoft-net-runtime-mono-tooling-net6" ], + "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] + }, + "runtimes-windows-net6": { + "description": "Windows Runtime Packs", + "packs": [ + "Microsoft.NETCore.App.Runtime.net6.win-x64", + "Microsoft.NETCore.App.Runtime.net6.win-x86", + "Microsoft.NETCore.App.Runtime.net6.win-arm", + "Microsoft.NETCore.App.Runtime.net6.win-arm64" + ] + }, + "microsoft-net-runtime-mono-tooling-net6": { + "abstract": true, + "description": "Shared native build tooling for Mono runtime", + "packs": [ + "Microsoft.NET.Runtime.MonoAOTCompiler.Task.net6", + "Microsoft.NET.Runtime.MonoTargets.Sdk.net6" + ] + } + }, + "packs": { + "Microsoft.NET.Runtime.MonoAOTCompiler.Task.net6": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NET.Runtime.MonoAOTCompiler.Task" + } + }, + "Microsoft.NET.Runtime.MonoTargets.Sdk.net6": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NET.Runtime.MonoTargets.Sdk" + } + }, + "Microsoft.NET.Runtime.WebAssembly.Sdk.net6": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NET.Runtime.WebAssembly.Sdk" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.android-arm": { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.android-arm" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.android-arm64": { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.android-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.android-x64": { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.android-x64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.android-x86": { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.android-x86" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-x86": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86", + "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86", + "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-x86", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x86", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x86" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-x64": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64", + "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64", + "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-x64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x64", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-arm": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm", + "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm", + "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-arm", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.android-arm64": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64", + "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64", + "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-arm64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm64", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.maccatalyst-arm64": { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.maccatalyst-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.maccatalyst-x64": { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.maccatalyst-x64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.osx-arm64": { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.osx-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.osx-x64": { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.osx-x64" + } + }, + "Microsoft.NETCore.App.Runtime.net6.osx-arm64": { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.osx-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.net6.osx-x64": { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.osx-x64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.ios-arm" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.ios-arm" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.ios-arm64" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.ios-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.iossimulator-arm64" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.iossimulator-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.iossimulator-x64" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.iossimulator-x64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.iossimulator-x86" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.iossimulator-x86" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.tvos-arm64": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvos-arm64", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvos-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.tvos-arm64" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.tvos-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.tvossimulator-arm64" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.tvossimulator-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.tvossimulator-x64" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.tvossimulator-x64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.maccatalyst-arm64": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-arm64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.maccatalyst-x64": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-x64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-x64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.tvossimulator-arm64": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-arm64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.tvossimulator-x64": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-x64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-x64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.ios-arm": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.ios-arm64": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm64", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.iossimulator-arm64": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-arm64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.iossimulator-x64": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.iossimulator-x86": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x86", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x86" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net6.browser-wasm": { + "kind": "Sdk", + "version": "6.0.25", + "alias-to": { + "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.browser-wasm", + "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.browser-wasm", + "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.browser-wasm", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.browser-wasm", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.browser-wasm" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net6.browser-wasm" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.browser-wasm" + } + }, + "Microsoft.NETCore.App.Runtime.net6.win-x64" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.win-x64" + } + }, + "Microsoft.NETCore.App.Runtime.net6.win-x86" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.win-x86" + } + }, + "Microsoft.NETCore.App.Runtime.net6.win-arm" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.win-arm" + } + }, + "Microsoft.NETCore.App.Runtime.net6.win-arm64" : { + "kind": "framework", + "version": "6.0.25", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.win-arm64" + } + } + } +} diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets 2023-10-19 23:00:02.000000000 +0000 @@ -0,0 +1,133 @@ + + + <_RuntimePackInWorkloadVersion6>6.0.25 + true + true + + + + + false + + + + + true + $(WasmNativeWorkload) + + + + false + false + + + + false + true + + + + true + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + <_MonoWorkloadTargetsMobile>true + <_MonoWorkloadRuntimePackPackageVersion>$(_RuntimePackInWorkloadVersion6) + + + + + $(_MonoWorkloadRuntimePackPackageVersion) + + + + + + + + + + + + + + + + diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.cs.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.cs.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.cs.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.cs.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": "Nástroje pro sestavení .NET WebAssembly" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.de.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.de.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.de.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.de.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": ".NET WebAssembly-Buildtools" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.en.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.en.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.en.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.en.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": ".NET WebAssembly build tools" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.es.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.es.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.es.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.es.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": "Herramientas de compilación de WebAssembly de .NET" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.fr.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.fr.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.fr.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.fr.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": "Outils de construction .NET WebAssembly" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.it.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.it.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.it.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.it.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": "Strumenti di compilazione WebAssembly .NET" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ja.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ja.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ja.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ja.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": ".NET WebAssembly ビルド ツール" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ko.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ko.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ko.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ko.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": ".NET WebAssembly 빌드 도구" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pl.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pl.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pl.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pl.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": "Narzędzia kompilacji zestawu WebAssembly platformy .NET" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pt-BR.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pt-BR.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pt-BR.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pt-BR.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": "Ferramentas de build do .NET WebAssembly" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ru.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ru.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ru.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ru.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": "Средства сборки WebAssembly .NET" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.tr.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.tr.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.tr.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.tr.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": ".NET WebAssembly derleme araçları" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hans.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hans.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hans.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hans.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": ".NET WebAssembly 生成工具" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hant.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hant.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hant.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hant.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools-net6/description": ".NET WebAssembly 組建工具" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100.nuspec dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100.nuspec --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100.nuspec 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100/7.0.14/microsoft.net.workload.mono.toolchain.net6.manifest-7.0.100.nuspec 2023-10-19 23:00:04.000000000 +0000 @@ -0,0 +1,21 @@ + + + + Microsoft.NET.Workload.Mono.ToolChain.net6.Manifest-7.0.100 + 7.0.14 + Microsoft.NET.Workload.Mono.Toolchain.net6.Manifest + Microsoft + microsoft,dotnetframework + false + MIT + https://licenses.nuget.org/MIT + Icon.png + https://dot.net/ + http://go.microsoft.com/fwlink/?LinkID=288859 + Internal toolchain package not meant for direct consumption. Please do not reference directly. + https://go.microsoft.com/fwlink/?LinkID=799421 + © Microsoft Corporation. All rights reserved. + true + + + \ No newline at end of file Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/Icon.png and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/Icon.png differ diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/LICENSE.TXT dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/LICENSE.TXT --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/LICENSE.TXT 2023-10-18 22:35:30.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/LICENSE.TXT 1970-01-01 00:00:00.000000000 +0000 @@ -1,23 +0,0 @@ -The MIT License (MIT) - -Copyright (c) .NET Foundation and Contributors - -All rights reserved. - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/THIRD-PARTY-NOTICES.TXT dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/THIRD-PARTY-NOTICES.TXT --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/THIRD-PARTY-NOTICES.TXT 2023-10-18 22:35:30.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/THIRD-PARTY-NOTICES.TXT 1970-01-01 00:00:00.000000000 +0000 @@ -1,1145 +0,0 @@ -.NET Runtime uses third-party libraries or other resources that may be -distributed under licenses different than the .NET Runtime software. - -In the event that we accidentally failed to list a required notice, please -bring it to our attention. Post an issue or email us: - - dotnet@microsoft.com - -The attached notices are provided for information only. - -License notice for ASP.NET -------------------------------- - -Copyright (c) .NET Foundation. All rights reserved. -Licensed under the Apache License, Version 2.0. - -Available at -https://github.com/dotnet/aspnetcore/blob/main/LICENSE.txt - -License notice for Slicing-by-8 -------------------------------- - -http://sourceforge.net/projects/slicing-by-8/ - -Copyright (c) 2004-2006 Intel Corporation - All Rights Reserved - - -This software program is licensed subject to the BSD License, available at -http://www.opensource.org/licenses/bsd-license.html. - - -License notice for Unicode data -------------------------------- - -https://www.unicode.org/license.html - -Copyright © 1991-2022 Unicode, Inc. All rights reserved. -Distributed under the Terms of Use in https://www.unicode.org/copyright.html. - -Permission is hereby granted, free of charge, to any person obtaining -a copy of the Unicode data files and any associated documentation -(the "Data Files") or Unicode software and any associated documentation -(the "Software") to deal in the Data Files or Software -without restriction, including without limitation the rights to use, -copy, modify, merge, publish, distribute, and/or sell copies of -the Data Files or Software, and to permit persons to whom the Data Files -or Software are furnished to do so, provided that either -(a) this copyright and permission notice appear with all copies -of the Data Files or Software, or -(b) this copyright and permission notice appear in associated -Documentation. - -THE DATA FILES AND SOFTWARE ARE PROVIDED "AS IS", WITHOUT WARRANTY OF -ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE -WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND -NONINFRINGEMENT OF THIRD PARTY RIGHTS. -IN NO EVENT SHALL THE COPYRIGHT HOLDER OR HOLDERS INCLUDED IN THIS -NOTICE BE LIABLE FOR ANY CLAIM, OR ANY SPECIAL INDIRECT OR CONSEQUENTIAL -DAMAGES, OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, -DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER -TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR -PERFORMANCE OF THE DATA FILES OR SOFTWARE. - -Except as contained in this notice, the name of a copyright holder -shall not be used in advertising or otherwise to promote the sale, -use or other dealings in these Data Files or Software without prior -written authorization of the copyright holder. - -License notice for Zlib ------------------------ - -https://github.com/madler/zlib -https://zlib.net/zlib_license.html - -/* zlib.h -- interface of the 'zlib' general purpose compression library - version 1.2.13, October 13th, 2022 - - Copyright (C) 1995-2022 Jean-loup Gailly and Mark Adler - - This software is provided 'as-is', without any express or implied - warranty. In no event will the authors be held liable for any damages - arising from the use of this software. - - Permission is granted to anyone to use this software for any purpose, - including commercial applications, and to alter it and redistribute it - freely, subject to the following restrictions: - - 1. The origin of this software must not be misrepresented; you must not - claim that you wrote the original software. If you use this software - in a product, an acknowledgment in the product documentation would be - appreciated but is not required. - 2. Altered source versions must be plainly marked as such, and must not be - misrepresented as being the original software. - 3. This notice may not be removed or altered from any source distribution. - - Jean-loup Gailly Mark Adler - jloup@gzip.org madler@alumni.caltech.edu - -*/ - -License notice for Mono -------------------------------- - -http://www.mono-project.com/docs/about-mono/ - -Copyright (c) .NET Foundation Contributors - -MIT License - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the Software), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, -EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF -MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND -NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE -LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION -OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION -WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - -License notice for International Organization for Standardization ------------------------------------------------------------------ - -Portions (C) International Organization for Standardization 1986: - Permission to copy in any form is granted for use with - conforming SGML systems and applications as defined in - ISO 8879, provided this notice is included in all copies. - -License notice for Intel ------------------------- - -"Copyright (c) 2004-2006 Intel Corporation - All Rights Reserved - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are met: - -1. Redistributions of source code must retain the above copyright notice, this -list of conditions and the following disclaimer. - -2. Redistributions in binary form must reproduce the above copyright notice, -this list of conditions and the following disclaimer in the documentation -and/or other materials provided with the distribution. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE -DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE -FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL -DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR -SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER -CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, -OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for Xamarin and Novell -------------------------------------- - -Copyright (c) 2015 Xamarin, Inc (http://www.xamarin.com) - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in -all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN -THE SOFTWARE. - -Copyright (c) 2011 Novell, Inc (http://www.novell.com) - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in -all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN -THE SOFTWARE. - -Third party notice for W3C --------------------------- - -"W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE -Status: This license takes effect 13 May, 2015. -This work is being provided by the copyright holders under the following license. -License -By obtaining and/or copying this work, you (the licensee) agree that you have read, understood, and will comply with the following terms and conditions. -Permission to copy, modify, and distribute this work, with or without modification, for any purpose and without fee or royalty is hereby granted, provided that you include the following on ALL copies of the work or portions thereof, including modifications: -The full text of this NOTICE in a location viewable to users of the redistributed or derivative work. -Any pre-existing intellectual property disclaimers, notices, or terms and conditions. If none exist, the W3C Software and Document Short Notice should be included. -Notice of any changes or modifications, through a copyright statement on the new code or document such as "This software or document includes material copied from or derived from [title and URI of the W3C document]. Copyright © [YEAR] W3C® (MIT, ERCIM, Keio, Beihang)." -Disclaimers -THIS WORK IS PROVIDED "AS IS," AND COPYRIGHT HOLDERS MAKE NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO, WARRANTIES OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF THE SOFTWARE OR DOCUMENT WILL NOT INFRINGE ANY THIRD PARTY PATENTS, COPYRIGHTS, TRADEMARKS OR OTHER RIGHTS. -COPYRIGHT HOLDERS WILL NOT BE LIABLE FOR ANY DIRECT, INDIRECT, SPECIAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF ANY USE OF THE SOFTWARE OR DOCUMENT. -The name and trademarks of copyright holders may NOT be used in advertising or publicity pertaining to the work without specific, written prior permission. Title to copyright in this work will at all times remain with copyright holders." - -License notice for Bit Twiddling Hacks --------------------------------------- - -Bit Twiddling Hacks - -By Sean Eron Anderson -seander@cs.stanford.edu - -Individually, the code snippets here are in the public domain (unless otherwise -noted) — feel free to use them however you please. The aggregate collection and -descriptions are © 1997-2005 Sean Eron Anderson. The code and descriptions are -distributed in the hope that they will be useful, but WITHOUT ANY WARRANTY and -without even the implied warranty of merchantability or fitness for a particular -purpose. - -License notice for Brotli --------------------------------------- - -Copyright (c) 2009, 2010, 2013-2016 by the Brotli Authors. - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in -all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN -THE SOFTWARE. - -compress_fragment.c: -Copyright (c) 2011, Google Inc. -All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are -met: - - * Redistributions of source code must retain the above copyright -notice, this list of conditions and the following disclaimer. - * Redistributions in binary form must reproduce the above -copyright notice, this list of conditions and the following disclaimer -in the documentation and/or other materials provided with the -distribution. - * Neither the name of Google Inc. nor the names of its -contributors may be used to endorse or promote products derived from -this software without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS -""AS IS"" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT -LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR -A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT -OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, -SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT -LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, -DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -decode_fuzzer.c: -Copyright (c) 2015 The Chromium Authors. All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are -met: - - * Redistributions of source code must retain the above copyright -notice, this list of conditions and the following disclaimer. - * Redistributions in binary form must reproduce the above -copyright notice, this list of conditions and the following disclaimer -in the documentation and/or other materials provided with the -distribution. - * Neither the name of Google Inc. nor the names of its -contributors may be used to endorse or promote products derived from -this software without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS -""AS IS"" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT -LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR -A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT -OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, -SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT -LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, -DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE." - -License notice for Json.NET -------------------------------- - -https://github.com/JamesNK/Newtonsoft.Json/blob/master/LICENSE.md - -The MIT License (MIT) - -Copyright (c) 2007 James Newton-King - -Permission is hereby granted, free of charge, to any person obtaining a copy of -this software and associated documentation files (the "Software"), to deal in -the Software without restriction, including without limitation the rights to -use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of -the Software, and to permit persons to whom the Software is furnished to do so, -subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS -FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR -COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER -IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN -CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - -License notice for vectorized base64 encoding / decoding --------------------------------------------------------- - -Copyright (c) 2005-2007, Nick Galbreath -Copyright (c) 2013-2017, Alfred Klomp -Copyright (c) 2015-2017, Wojciech Mula -Copyright (c) 2016-2017, Matthieu Darbois -All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are -met: - -- Redistributions of source code must retain the above copyright notice, - this list of conditions and the following disclaimer. - -- Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS -IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED -TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A -PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT -HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, -SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED -TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR -PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF -LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING -NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS -SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for RFC 3492 ---------------------------- - -The punycode implementation is based on the sample code in RFC 3492 - -Copyright (C) The Internet Society (2003). All Rights Reserved. - -This document and translations of it may be copied and furnished to -others, and derivative works that comment on or otherwise explain it -or assist in its implementation may be prepared, copied, published -and distributed, in whole or in part, without restriction of any -kind, provided that the above copyright notice and this paragraph are -included on all such copies and derivative works. However, this -document itself may not be modified in any way, such as by removing -the copyright notice or references to the Internet Society or other -Internet organizations, except as needed for the purpose of -developing Internet standards in which case the procedures for -copyrights defined in the Internet Standards process must be -followed, or as required to translate it into languages other than -English. - -The limited permissions granted above are perpetual and will not be -revoked by the Internet Society or its successors or assigns. - -This document and the information contained herein is provided on an -"AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING -TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING -BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION -HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF -MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - -License notice for Algorithm from Internet Draft document "UUIDs and GUIDs" ---------------------------------------------------------------------------- - -Copyright (c) 1990- 1993, 1996 Open Software Foundation, Inc. -Copyright (c) 1989 by Hewlett-Packard Company, Palo Alto, Ca. & -Digital Equipment Corporation, Maynard, Mass. -To anyone who acknowledges that this file is provided "AS IS" -without any express or implied warranty: permission to use, copy, -modify, and distribute this file for any purpose is hereby -granted without fee, provided that the above copyright notices and -this notice appears in all source code copies, and that none of -the names of Open Software Foundation, Inc., Hewlett-Packard -Company, or Digital Equipment Corporation be used in advertising -or publicity pertaining to distribution of the software without -specific, written prior permission. Neither Open Software -Foundation, Inc., Hewlett-Packard Company, Microsoft, nor Digital Equipment -Corporation makes any representations about the suitability of -this software for any purpose. - -Copyright(C) The Internet Society 1997. All Rights Reserved. - -This document and translations of it may be copied and furnished to others, -and derivative works that comment on or otherwise explain it or assist in -its implementation may be prepared, copied, published and distributed, in -whole or in part, without restriction of any kind, provided that the above -copyright notice and this paragraph are included on all such copies and -derivative works.However, this document itself may not be modified in any -way, such as by removing the copyright notice or references to the Internet -Society or other Internet organizations, except as needed for the purpose of -developing Internet standards in which case the procedures for copyrights -defined in the Internet Standards process must be followed, or as required -to translate it into languages other than English. - -The limited permissions granted above are perpetual and will not be revoked -by the Internet Society or its successors or assigns. - -This document and the information contained herein is provided on an "AS IS" -basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE -DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO -ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY -RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A -PARTICULAR PURPOSE. - -License notice for Algorithm from RFC 4122 - -A Universally Unique IDentifier (UUID) URN Namespace ----------------------------------------------------- - -Copyright (c) 1990- 1993, 1996 Open Software Foundation, Inc. -Copyright (c) 1989 by Hewlett-Packard Company, Palo Alto, Ca. & -Digital Equipment Corporation, Maynard, Mass. -Copyright (c) 1998 Microsoft. -To anyone who acknowledges that this file is provided "AS IS" -without any express or implied warranty: permission to use, copy, -modify, and distribute this file for any purpose is hereby -granted without fee, provided that the above copyright notices and -this notice appears in all source code copies, and that none of -the names of Open Software Foundation, Inc., Hewlett-Packard -Company, Microsoft, or Digital Equipment Corporation be used in -advertising or publicity pertaining to distribution of the software -without specific, written prior permission. Neither Open Software -Foundation, Inc., Hewlett-Packard Company, Microsoft, nor Digital -Equipment Corporation makes any representations about the -suitability of this software for any purpose." - -License notice for The LLVM Compiler Infrastructure ---------------------------------------------------- - -Developed by: - - LLVM Team - - University of Illinois at Urbana-Champaign - - http://llvm.org - -Permission is hereby granted, free of charge, to any person obtaining a copy of -this software and associated documentation files (the "Software"), to deal with -the Software without restriction, including without limitation the rights to -use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies -of the Software, and to permit persons to whom the Software is furnished to do -so, subject to the following conditions: - - * Redistributions of source code must retain the above copyright notice, - this list of conditions and the following disclaimers. - - * Redistributions in binary form must reproduce the above copyright notice, - this list of conditions and the following disclaimers in the - documentation and/or other materials provided with the distribution. - - * Neither the names of the LLVM Team, University of Illinois at - Urbana-Champaign, nor the names of its contributors may be used to - endorse or promote products derived from this Software without specific - prior written permission. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS -FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -CONTRIBUTORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS WITH THE -SOFTWARE. - -License notice for Bob Jenkins ------------------------------- - -By Bob Jenkins, 1996. bob_jenkins@burtleburtle.net. You may use this -code any way you wish, private, educational, or commercial. It's free. - -License notice for Greg Parker ------------------------------- - -Greg Parker gparker@cs.stanford.edu December 2000 -This code is in the public domain and may be copied or modified without -permission. - -License notice for libunwind based code ----------------------------------------- - -Permission is hereby granted, free of charge, to any person obtaining -a copy of this software and associated documentation files (the -"Software"), to deal in the Software without restriction, including -without limitation the rights to use, copy, modify, merge, publish, -distribute, sublicense, and/or sell copies of the Software, and to -permit persons to whom the Software is furnished to do so, subject to -the following conditions: - -The above copyright notice and this permission notice shall be -included in all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, -EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF -MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND -NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE -LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION -OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION -WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - -License notice for Printing Floating-Point Numbers (Dragon4) ------------------------------------------------------------- - -/****************************************************************************** - Copyright (c) 2014 Ryan Juckett - http://www.ryanjuckett.com/ - - This software is provided 'as-is', without any express or implied - warranty. In no event will the authors be held liable for any damages - arising from the use of this software. - - Permission is granted to anyone to use this software for any purpose, - including commercial applications, and to alter it and redistribute it - freely, subject to the following restrictions: - - 1. The origin of this software must not be misrepresented; you must not - claim that you wrote the original software. If you use this software - in a product, an acknowledgment in the product documentation would be - appreciated but is not required. - - 2. Altered source versions must be plainly marked as such, and must not be - misrepresented as being the original software. - - 3. This notice may not be removed or altered from any source - distribution. -******************************************************************************/ - -License notice for Printing Floating-point Numbers (Grisu3) ------------------------------------------------------------ - -Copyright 2012 the V8 project authors. All rights reserved. -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are -met: - - * Redistributions of source code must retain the above copyright - notice, this list of conditions and the following disclaimer. - * Redistributions in binary form must reproduce the above - copyright notice, this list of conditions and the following - disclaimer in the documentation and/or other materials provided - with the distribution. - * Neither the name of Google Inc. nor the names of its - contributors may be used to endorse or promote products derived - from this software without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS -"AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT -LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR -A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT -OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, -SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT -LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, -DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for xxHash -------------------------- - -xxHash Library -Copyright (c) 2012-2014, Yann Collet -All rights reserved. - -Redistribution and use in source and binary forms, with or without modification, -are permitted provided that the following conditions are met: - -* Redistributions of source code must retain the above copyright notice, this - list of conditions and the following disclaimer. - -* Redistributions in binary form must reproduce the above copyright notice, this - list of conditions and the following disclaimer in the documentation and/or - other materials provided with the distribution. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND -ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED -WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE -DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR -ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON -ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS -SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for Berkeley SoftFloat Release 3e ------------------------------------------------- - -https://github.com/ucb-bar/berkeley-softfloat-3 -https://github.com/ucb-bar/berkeley-softfloat-3/blob/master/COPYING.txt - -License for Berkeley SoftFloat Release 3e - -John R. Hauser -2018 January 20 - -The following applies to the whole of SoftFloat Release 3e as well as to -each source file individually. - -Copyright 2011, 2012, 2013, 2014, 2015, 2016, 2017, 2018 The Regents of the -University of California. All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are met: - - 1. Redistributions of source code must retain the above copyright notice, - this list of conditions, and the following disclaimer. - - 2. Redistributions in binary form must reproduce the above copyright - notice, this list of conditions, and the following disclaimer in the - documentation and/or other materials provided with the distribution. - - 3. Neither the name of the University nor the names of its contributors - may be used to endorse or promote products derived from this software - without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS "AS IS", AND ANY -EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED -WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ARE -DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE FOR ANY -DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND -ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF -THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for xoshiro RNGs --------------------------------- - -Written in 2018 by David Blackman and Sebastiano Vigna (vigna@acm.org) - -To the extent possible under law, the author has dedicated all copyright -and related and neighboring rights to this software to the public domain -worldwide. This software is distributed without any warranty. - -See . - -License for fastmod (https://github.com/lemire/fastmod) and ibm-fpgen (https://github.com/nigeltao/parse-number-fxx-test-data) --------------------------------------- - - Copyright 2018 Daniel Lemire - - Licensed under the Apache License, Version 2.0 (the "License"); - you may not use this file except in compliance with the License. - You may obtain a copy of the License at - - http://www.apache.org/licenses/LICENSE-2.0 - - Unless required by applicable law or agreed to in writing, software - distributed under the License is distributed on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - See the License for the specific language governing permissions and - limitations under the License. - -License for sse4-strstr (https://github.com/WojciechMula/sse4-strstr) --------------------------------------- - - Copyright (c) 2008-2016, Wojciech Muła - All rights reserved. - - Redistribution and use in source and binary forms, with or without - modification, are permitted provided that the following conditions are - met: - - 1. Redistributions of source code must retain the above copyright - notice, this list of conditions and the following disclaimer. - - 2. Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. - - THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS - IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED - TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT - HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, - SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED - TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR - PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF - LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING - NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS - SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for The C++ REST SDK ------------------------------------ - -C++ REST SDK - -The MIT License (MIT) - -Copyright (c) Microsoft Corporation - -All rights reserved. - -Permission is hereby granted, free of charge, to any person obtaining a copy of -this software and associated documentation files (the "Software"), to deal in -the Software without restriction, including without limitation the rights to -use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of -the Software, and to permit persons to whom the Software is furnished to do so, -subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -License notice for MessagePack-CSharp -------------------------------------- - -MessagePack for C# - -MIT License - -Copyright (c) 2017 Yoshifumi Kawai - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -License notice for lz4net -------------------------------------- - -lz4net - -Copyright (c) 2013-2017, Milosz Krajewski - -All rights reserved. - -Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: - -Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. - -Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for Nerdbank.Streams ------------------------------------ - -The MIT License (MIT) - -Copyright (c) Andrew Arnott - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -License notice for RapidJSON ----------------------------- - -Tencent is pleased to support the open source community by making RapidJSON available. - -Copyright (C) 2015 THL A29 Limited, a Tencent company, and Milo Yip. All rights reserved. - -Licensed under the MIT License (the "License"); you may not use this file except -in compliance with the License. You may obtain a copy of the License at - -http://opensource.org/licenses/MIT - -Unless required by applicable law or agreed to in writing, software distributed -under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR -CONDITIONS OF ANY KIND, either express or implied. See the License for the -specific language governing permissions and limitations under the License. - -License notice for DirectX Math Library ---------------------------------------- - -https://github.com/microsoft/DirectXMath/blob/master/LICENSE - - The MIT License (MIT) - -Copyright (c) 2011-2020 Microsoft Corp - -Permission is hereby granted, free of charge, to any person obtaining a copy of this -software and associated documentation files (the "Software"), to deal in the Software -without restriction, including without limitation the rights to use, copy, modify, -merge, publish, distribute, sublicense, and/or sell copies of the Software, and to -permit persons to whom the Software is furnished to do so, subject to the following -conditions: - -The above copyright notice and this permission notice shall be included in all copies -or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, -INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A -PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT -HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF -CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE -OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - -License notice for ldap4net ---------------------------- - -The MIT License (MIT) - -Copyright (c) 2018 Alexander Chermyanin - -Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - -License notice for vectorized sorting code ------------------------------------------- - -MIT License - -Copyright (c) 2020 Dan Shechter - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -License notice for musl ------------------------ - -musl as a whole is licensed under the following standard MIT license: - -Copyright © 2005-2020 Rich Felker, et al. - -Permission is hereby granted, free of charge, to any person obtaining -a copy of this software and associated documentation files (the -"Software"), to deal in the Software without restriction, including -without limitation the rights to use, copy, modify, merge, publish, -distribute, sublicense, and/or sell copies of the Software, and to -permit persons to whom the Software is furnished to do so, subject to -the following conditions: - -The above copyright notice and this permission notice shall be -included in all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, -EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF -MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. -IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY -CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, -TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE -SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - - -License notice for "Faster Unsigned Division by Constants" ------------------------------- - -Reference implementations of computing and using the "magic number" approach to dividing -by constants, including codegen instructions. The unsigned division incorporates the -"round down" optimization per ridiculous_fish. - -This is free and unencumbered software. Any copyright is dedicated to the Public Domain. - - -License notice for mimalloc ------------------------------------ - -MIT License - -Copyright (c) 2019 Microsoft Corporation, Daan Leijen - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -License for remote stack unwind (https://github.com/llvm/llvm-project/blob/main/lldb/source/Symbol/CompactUnwindInfo.cpp) --------------------------------------- - -Copyright 2019 LLVM Project - -Licensed under the Apache License, Version 2.0 (the "License") with LLVM Exceptions; -you may not use this file except in compliance with the License. -You may obtain a copy of the License at - -https://llvm.org/LICENSE.txt - -Unless required by applicable law or agreed to in writing, software -distributed under the License is distributed on an "AS IS" BASIS, -WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -See the License for the specific language governing permissions and -limitations under the License. - -License notice for Apple header files -------------------------------------- - -Copyright (c) 1980, 1986, 1993 - The Regents of the University of California. All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions -are met: -1. Redistributions of source code must retain the above copyright - notice, this list of conditions and the following disclaimer. -2. Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. -3. All advertising materials mentioning features or use of this software - must display the following acknowledgement: - This product includes software developed by the University of - California, Berkeley and its contributors. -4. Neither the name of the University nor the names of its contributors - may be used to endorse or promote products derived from this software - without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND -ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE -FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL -DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS -OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) -HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT -LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY -OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF -SUCH DAMAGE. - -License notice for JavaScript queues -------------------------------------- - -CREATIVE COMMONS CORPORATION IS NOT A LAW FIRM AND DOES NOT PROVIDE LEGAL SERVICES. DISTRIBUTION OF THIS DOCUMENT DOES NOT CREATE AN ATTORNEY-CLIENT RELATIONSHIP. CREATIVE COMMONS PROVIDES THIS INFORMATION ON AN "AS-IS" BASIS. CREATIVE COMMONS MAKES NO WARRANTIES REGARDING THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED HEREUNDER, AND DISCLAIMS LIABILITY FOR DAMAGES RESULTING FROM THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED HEREUNDER. - -Statement of Purpose -The laws of most jurisdictions throughout the world automatically confer exclusive Copyright and Related Rights (defined below) upon the creator and subsequent owner(s) (each and all, an "owner") of an original work of authorship and/or a database (each, a "Work"). -Certain owners wish to permanently relinquish those rights to a Work for the purpose of contributing to a commons of creative, cultural and scientific works ("Commons") that the public can reliably and without fear of later claims of infringement build upon, modify, incorporate in other works, reuse and redistribute as freely as possible in any form whatsoever and for any purposes, including without limitation commercial purposes. These owners may contribute to the Commons to promote the ideal of a free culture and the further production of creative, cultural and scientific works, or to gain reputation or greater distribution for their Work in part through the use and efforts of others. -For these and/or other purposes and motivations, and without any expectation of additional consideration or compensation, the person associating CC0 with a Work (the "Affirmer"), to the extent that he or she is an owner of Copyright and Related Rights in the Work, voluntarily elects to apply CC0 to the Work and publicly distribute the Work under its terms, with knowledge of his or her Copyright and Related Rights in the Work and the meaning and intended legal effect of CC0 on those rights. - -1. Copyright and Related Rights. A Work made available under CC0 may be protected by copyright and related or neighboring rights ("Copyright and Related Rights"). Copyright and Related Rights include, but are not limited to, the following: -the right to reproduce, adapt, distribute, perform, display, communicate, and translate a Work; -moral rights retained by the original author(s) and/or performer(s); -publicity and privacy rights pertaining to a person's image or likeness depicted in a Work; -rights protecting against unfair competition in regards to a Work, subject to the limitations in paragraph 4(a), below; -rights protecting the extraction, dissemination, use and reuse of data in a Work; -database rights (such as those arising under Directive 96/9/EC of the European Parliament and of the Council of 11 March 1996 on the legal protection of databases, and under any national implementation thereof, including any amended or successor version of such directive); and -other similar, equivalent or corresponding rights throughout the world based on applicable law or treaty, and any national implementations thereof. -2. Waiver. To the greatest extent permitted by, but not in contravention of, applicable law, Affirmer hereby overtly, fully, permanently, irrevocably and unconditionally waives, abandons, and surrenders all of Affirmer's Copyright and Related Rights and associated claims and causes of action, whether now known or unknown (including existing as well as future claims and causes of action), in the Work (i) in all territories worldwide, (ii) for the maximum duration provided by applicable law or treaty (including future time extensions), (iii) in any current or future medium and for any number of copies, and (iv) for any purpose whatsoever, including without limitation commercial, advertising or promotional purposes (the "Waiver"). Affirmer makes the Waiver for the benefit of each member of the public at large and to the detriment of Affirmer's heirs and successors, fully intending that such Waiver shall not be subject to revocation, rescission, cancellation, termination, or any other legal or equitable action to disrupt the quiet enjoyment of the Work by the public as contemplated by Affirmer's express Statement of Purpose. -3. Public License Fallback. Should any part of the Waiver for any reason be judged legally invalid or ineffective under applicable law, then the Waiver shall be preserved to the maximum extent permitted taking into account Affirmer's express Statement of Purpose. In addition, to the extent the Waiver is so judged Affirmer hereby grants to each affected person a royalty-free, non transferable, non sublicensable, non exclusive, irrevocable and unconditional license to exercise Affirmer's Copyright and Related Rights in the Work (i) in all territories worldwide, (ii) for the maximum duration provided by applicable law or treaty (including future time extensions), (iii) in any current or future medium and for any number of copies, and (iv) for any purpose whatsoever, including without limitation commercial, advertising or promotional purposes (the "License"). The License shall be deemed effective as of the date CC0 was applied by Affirmer to the Work. Should any part of the License for any reason be judged legally invalid or ineffective under applicable law, such partial invalidity or ineffectiveness shall not invalidate the remainder of the License, and in such case Affirmer hereby affirms that he or she will not (i) exercise any of his or her remaining Copyright and Related Rights in the Work or (ii) assert any associated claims and causes of action with respect to the Work, in either case contrary to Affirmer's express Statement of Purpose. -4. Limitations and Disclaimers. -a. No trademark or patent rights held by Affirmer are waived, abandoned, surrendered, licensed or otherwise affected by this document. -b. Affirmer offers the Work as-is and makes no representations or warranties of any kind concerning the Work, express, implied, statutory or otherwise, including without limitation warranties of title, merchantability, fitness for a particular purpose, non infringement, or the absence of latent or other defects, accuracy, or the present or absence of errors, whether or not discoverable, all to the greatest extent permissible under applicable law. -c. Affirmer disclaims responsibility for clearing rights of other persons that may apply to the Work or any use thereof, including without limitation any person's Copyright and Related Rights in the Work. Further, Affirmer disclaims responsibility for obtaining any necessary consents, permissions or other rights required for any use of the Work. -d. Affirmer understands and acknowledges that Creative Commons is not a party to this document and has no duty or obligation with respect to this CC0 or use of the Work. - - -License notice for FastFloat algorithm -------------------------------------- -MIT License -Copyright (c) 2021 csFastFloat authors -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -License notice for MsQuic --------------------------------------- - -Copyright (c) Microsoft Corporation. -Licensed under the MIT License. - -Available at -https://github.com/microsoft/msquic/blob/main/LICENSE - -License notice for m-ou-se/floatconv -------------------------------- - -Copyright (c) 2020 Mara Bos -All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are met: - -1. Redistributions of source code must retain the above copyright notice, this - list of conditions and the following disclaimer. -2. Redistributions in binary form must reproduce the above copyright notice, - this list of conditions and the following disclaimer in the documentation - and/or other materials provided with the distribution. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND -ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED -WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE -DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR -ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND -ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS -SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License notice for code from The Practice of Programming -------------------------------- - -Copyright (C) 1999 Lucent Technologies - -Excerpted from 'The Practice of Programming -by Brian W. Kernighan and Rob Pike - -You may use this code for any purpose, as long as you leave the copyright notice and book citation attached. - -Notice for Euclidean Affine Functions and Applications to Calendar -Algorithms -------------------------------- - -Aspects of Date/Time processing based on algorithm described in "Euclidean Affine Functions and Applications to Calendar -Algorithms", Cassio Neri and Lorenz Schneider. https://arxiv.org/pdf/2102.06959.pdf - -License notice for amd/aocl-libm-ose -------------------------------- - -Copyright (C) 2008-2020 Advanced Micro Devices, Inc. All rights reserved. - -Redistribution and use in source and binary forms, with or without modification, -are permitted provided that the following conditions are met: -1. Redistributions of source code must retain the above copyright notice, - this list of conditions and the following disclaimer. -2. Redistributions in binary form must reproduce the above copyright notice, - this list of conditions and the following disclaimer in the documentation - and/or other materials provided with the distribution. -3. Neither the name of the copyright holder nor the names of its contributors - may be used to endorse or promote products derived from this software without - specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND -ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED -WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. -IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, -INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, -BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, -OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, -WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -POSSIBILITY OF SUCH DAMAGE. diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.json 2023-10-18 22:43:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,489 +0,0 @@ -{ - "version": "7.0.13", - "depends-on": { - "Microsoft.NET.Workload.Emscripten.net7": "7.0.13" - }, - "workloads": { - "wasm-tools": { - "description": ".NET WebAssembly build tools", - "packs": [ - "Microsoft.NET.Runtime.WebAssembly.Sdk.net7", - "Microsoft.NETCore.App.Runtime.Mono.net7.browser-wasm", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.browser-wasm" - ], - "extends": [ "microsoft-net-runtime-mono-tooling", "microsoft-net-sdk-emscripten-net7" ], - "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] - }, - "wasm-experimental": { - "description": ".NET WebAssembly experimental tooling", - "packs": [ - "Microsoft.NET.Runtime.WebAssembly.Templates.net7", - "Microsoft.NETCore.App.Runtime.Mono.multithread.net7.browser-wasm", - "Microsoft.NETCore.App.Runtime.Mono.perftrace.net7.browser-wasm" - ], - "extends": [ "wasm-tools" ], - "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] - }, - "microsoft-net-runtime-android": { - "abstract": true, - "description": "Android Mono Runtime", - "packs": [ - "Microsoft.NETCore.App.Runtime.Mono.net7.android-arm", - "Microsoft.NETCore.App.Runtime.Mono.net7.android-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net7.android-x64", - "Microsoft.NETCore.App.Runtime.Mono.net7.android-x86" - ], - "extends": [ "microsoft-net-runtime-mono-tooling" ], - "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] - }, - "microsoft-net-runtime-android-aot": { - "abstract": true, - "description": "Android Mono AOT Workload", - "packs": [ - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-x86", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-x64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-arm", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-arm64" - ], - "extends": [ "microsoft-net-runtime-android" ], - "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] - }, - "microsoft-net-runtime-ios": { - "abstract": true, - "description": "iOS Mono Runtime and AOT Workload", - "packs": [ - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.ios-arm", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.ios-arm64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.iossimulator-arm64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.iossimulator-x64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.iossimulator-x86" - ], - "extends": [ "runtimes-ios" ], - "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] - }, - "runtimes-ios": { - "abstract": true, - "description": "iOS Mono Runtime Packs", - "packs": [ - "Microsoft.NETCore.App.Runtime.Mono.net7.ios-arm", - "Microsoft.NETCore.App.Runtime.Mono.net7.ios-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net7.iossimulator-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net7.iossimulator-x64", - "Microsoft.NETCore.App.Runtime.Mono.net7.iossimulator-x86" - ], - "extends": [ "microsoft-net-runtime-mono-tooling" ], - "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] - }, - "microsoft-net-runtime-maccatalyst": { - "abstract": true, - "description": "MacCatalyst Mono Runtime and AOT Workload", - "packs": [ - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.maccatalyst-arm64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.maccatalyst-x64" - ], - "extends": [ "runtimes-maccatalyst" ], - "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] - }, - "runtimes-maccatalyst": { - "abstract": true, - "description": "MacCatalyst Mono Runtime Packs", - "packs": [ - "Microsoft.NETCore.App.Runtime.Mono.net7.maccatalyst-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net7.maccatalyst-x64" - ], - "extends": [ "microsoft-net-runtime-mono-tooling" ], - "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] - }, - "microsoft-net-runtime-macos": { - "abstract": true, - "description": "MacOS CoreCLR and Mono Runtime Workload", - "packs": [ - "Microsoft.NETCore.App.Runtime.Mono.net7.osx-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net7.osx-x64", - "Microsoft.NETCore.App.Runtime.osx-arm64", - "Microsoft.NETCore.App.Runtime.osx-x64" - ], - "extends": [ "microsoft-net-runtime-mono-tooling" ], - "platforms": [ "osx-arm64", "osx-x64" ] - }, - "microsoft-net-runtime-tvos": { - "abstract": true, - "description": "tvOS Mono Runtime and AOT Workload", - "packs": [ - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.tvos-arm64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.tvossimulator-arm64", - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.tvossimulator-x64" - ], - "extends": [ "runtimes-tvos" ], - "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] - }, - "runtimes-tvos": { - "abstract": true, - "description": "tvOS Mono Runtime Packs", - "packs": [ - "Microsoft.NETCore.App.Runtime.Mono.net7.tvos-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net7.tvossimulator-arm64", - "Microsoft.NETCore.App.Runtime.Mono.net7.tvossimulator-x64" - ], - "extends": [ "microsoft-net-runtime-mono-tooling" ], - "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] - }, - "runtimes-windows": { - "description": "Windows Runtime Packs", - "packs": [ - "Microsoft.NETCore.App.Runtime.net7.win-x64", - "Microsoft.NETCore.App.Runtime.net7.win-x86", - "Microsoft.NETCore.App.Runtime.net7.win-arm", - "Microsoft.NETCore.App.Runtime.net7.win-arm64" - ] - }, - "microsoft-net-runtime-mono-tooling": { - "abstract": true, - "description": "Shared native build tooling for Mono runtime", - "packs": [ - "Microsoft.NET.Runtime.MonoAOTCompiler.Task.net7", - "Microsoft.NET.Runtime.MonoTargets.Sdk.net7" - ] - } - }, - "packs": { - "Microsoft.NET.Runtime.MonoAOTCompiler.Task.net7": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NET.Runtime.MonoAOTCompiler.Task" - } - }, - "Microsoft.NET.Runtime.MonoTargets.Sdk.net7": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NET.Runtime.MonoTargets.Sdk" - } - }, - "Microsoft.NET.Runtime.WebAssembly.Sdk.net7": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NET.Runtime.WebAssembly.Sdk" - } - }, - "Microsoft.NET.Runtime.WebAssembly.Templates.net7": { - "kind": "template", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NET.Runtime.WebAssembly.Templates" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.android-arm": { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.android-arm" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.android-arm64": { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.android-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.android-x64": { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.android-x64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.android-x86": { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.android-x86" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-x86": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86", - "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86", - "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-x86", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x86", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x86" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-x64": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64", - "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64", - "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-x64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x64", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-arm": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm", - "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm", - "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-arm", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-arm64": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64", - "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64", - "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-arm64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm64", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.maccatalyst-arm64": { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.maccatalyst-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.maccatalyst-x64": { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.maccatalyst-x64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.osx-arm64": { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.osx-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.osx-x64": { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.osx-x64" - } - }, - "Microsoft.NETCore.App.Runtime.net7.osx-arm64": { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.osx-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.net7.osx-x64": { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.osx-x64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.ios-arm" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.ios-arm" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.ios-arm64" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.ios-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.iossimulator-arm64" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.iossimulator-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.iossimulator-x64" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.iossimulator-x64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.iossimulator-x86" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.iossimulator-x86" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.tvos-arm64": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvos-arm64", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvos-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.tvos-arm64" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.tvos-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.tvossimulator-arm64" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.tvossimulator-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.tvossimulator-x64" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.tvossimulator-x64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.maccatalyst-arm64": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-arm64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.maccatalyst-x64": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-x64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-x64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.tvossimulator-arm64": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-arm64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.tvossimulator-x64": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-x64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-x64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.ios-arm": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.ios-arm64": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm64", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.iossimulator-arm64": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-arm64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-arm64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.iossimulator-x64": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x64", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x64" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.iossimulator-x86": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x86", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x86" - } - }, - "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.browser-wasm": { - "kind": "Sdk", - "version": "7.0.13", - "alias-to": { - "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.browser-wasm", - "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.browser-wasm", - "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.browser-wasm", - "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.browser-wasm", - "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.browser-wasm" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.net7.browser-wasm" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.browser-wasm" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.multithread.net7.browser-wasm" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.multithread.browser-wasm" - } - }, - "Microsoft.NETCore.App.Runtime.Mono.perftrace.net7.browser-wasm" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.Mono.perftrace.browser-wasm" - } - }, - "Microsoft.NETCore.App.Runtime.net7.win-x64" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.win-x64" - } - }, - "Microsoft.NETCore.App.Runtime.net7.win-x86" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.win-x86" - } - }, - "Microsoft.NETCore.App.Runtime.net7.win-arm" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.win-arm" - } - }, - "Microsoft.NETCore.App.Runtime.net7.win-arm64" : { - "kind": "framework", - "version": "7.0.13", - "alias-to": { - "any": "Microsoft.NETCore.App.Runtime.win-arm64" - } - } - } -} diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets 2023-10-18 22:43:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/WorkloadManifest.targets 1970-01-01 00:00:00.000000000 +0000 @@ -1,140 +0,0 @@ - - - <_RuntimePackInWorkloadVersion7>7.0.13 - <_BrowserWorkloadDisabled7>$(BrowserWorkloadDisabled) - <_BrowserWorkloadDisabled7 Condition="'$(_BrowserWorkloadDisabled7)' == '' and - '$(RuntimeIdentifier)' == 'browser-wasm' and - '$(TargetFrameworkIdentifier)' == '.NETCoreApp' and - !$([MSBuild]::VersionEquals('$(TargetFrameworkVersion)', '7.0'))">true - true - - - - - true - false - - - - - true - $(WasmNativeWorkload7) - - - - false - false - false - - - - false - true - - - - true - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - <_MonoWorkloadTargetsMobile>true - <_MonoWorkloadRuntimePackPackageVersion>$(_RuntimePackInWorkloadVersion7) - - - - - $(_MonoWorkloadRuntimePackPackageVersion) - - Microsoft.NETCore.App.Runtime.Mono.multithread.**RID** - Microsoft.NETCore.App.Runtime.Mono.perftrace.**RID** - - - - - - - - - - - - - - - - - - - - diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.cs.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.cs.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.cs.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.cs.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": "Nástroje pro sestavení .NET WebAssembly" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.de.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.de.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.de.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.de.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": ".NET WebAssembly-Buildtools" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.en.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.en.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.en.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.en.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": ".NET WebAssembly build tools" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.es.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.es.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.es.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.es.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": "Herramientas de compilación de WebAssembly de .NET" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.fr.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.fr.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.fr.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.fr.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": "Outils de construction .NET WebAssembly" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.it.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.it.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.it.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.it.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": "Strumenti di compilazione WebAssembly .NET" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ja.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ja.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ja.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ja.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": ".NET WebAssembly ビルド ツール" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ko.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ko.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ko.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ko.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": ".NET WebAssembly 빌드 도구" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pl.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pl.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pl.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pl.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": "Narzędzia kompilacji zestawu WebAssembly platformy .NET" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pt-BR.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pt-BR.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pt-BR.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.pt-BR.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": "Ferramentas de build do .NET WebAssembly" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ru.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ru.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ru.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.ru.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": "Средства сборки WebAssembly .NET" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.tr.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.tr.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.tr.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.tr.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": ".NET WebAssembly derleme araçları" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hans.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hans.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hans.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hans.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": ".NET WebAssembly 生成工具" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hant.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hant.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hant.json 2023-10-18 22:36:08.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/data/localize/WorkloadManifest.zh-Hant.json 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -{ - "workloads/wasm-tools/description": ".NET WebAssembly 組建工具" -} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100.nuspec dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100.nuspec --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100.nuspec 2023-10-18 22:43:10.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.13/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100.nuspec 1970-01-01 00:00:00.000000000 +0000 @@ -1,21 +0,0 @@ - - - - Microsoft.NET.Workload.Mono.ToolChain.net7.Manifest-7.0.100 - 7.0.13 - Microsoft.NET.Workload.Mono.Toolchain.net7.Manifest - Microsoft - microsoft,dotnetframework - false - MIT - https://licenses.nuget.org/MIT - Icon.png - https://dot.net/ - http://go.microsoft.com/fwlink/?LinkID=288859 - Internal toolchain package not meant for direct consumption. Please do not reference directly. - https://go.microsoft.com/fwlink/?LinkID=799421 - © Microsoft Corporation. All rights reserved. - true - - - \ No newline at end of file Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/Icon.png and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/Icon.png differ diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/LICENSE.TXT dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/LICENSE.TXT --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/LICENSE.TXT 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/LICENSE.TXT 2023-10-19 22:55:26.000000000 +0000 @@ -0,0 +1,23 @@ +The MIT License (MIT) + +Copyright (c) .NET Foundation and Contributors + +All rights reserved. + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/THIRD-PARTY-NOTICES.TXT dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/THIRD-PARTY-NOTICES.TXT --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/THIRD-PARTY-NOTICES.TXT 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/THIRD-PARTY-NOTICES.TXT 2023-10-19 22:55:26.000000000 +0000 @@ -0,0 +1,1145 @@ +.NET Runtime uses third-party libraries or other resources that may be +distributed under licenses different than the .NET Runtime software. + +In the event that we accidentally failed to list a required notice, please +bring it to our attention. Post an issue or email us: + + dotnet@microsoft.com + +The attached notices are provided for information only. + +License notice for ASP.NET +------------------------------- + +Copyright (c) .NET Foundation. All rights reserved. +Licensed under the Apache License, Version 2.0. + +Available at +https://github.com/dotnet/aspnetcore/blob/main/LICENSE.txt + +License notice for Slicing-by-8 +------------------------------- + +http://sourceforge.net/projects/slicing-by-8/ + +Copyright (c) 2004-2006 Intel Corporation - All Rights Reserved + + +This software program is licensed subject to the BSD License, available at +http://www.opensource.org/licenses/bsd-license.html. + + +License notice for Unicode data +------------------------------- + +https://www.unicode.org/license.html + +Copyright © 1991-2022 Unicode, Inc. All rights reserved. +Distributed under the Terms of Use in https://www.unicode.org/copyright.html. + +Permission is hereby granted, free of charge, to any person obtaining +a copy of the Unicode data files and any associated documentation +(the "Data Files") or Unicode software and any associated documentation +(the "Software") to deal in the Data Files or Software +without restriction, including without limitation the rights to use, +copy, modify, merge, publish, distribute, and/or sell copies of +the Data Files or Software, and to permit persons to whom the Data Files +or Software are furnished to do so, provided that either +(a) this copyright and permission notice appear with all copies +of the Data Files or Software, or +(b) this copyright and permission notice appear in associated +Documentation. + +THE DATA FILES AND SOFTWARE ARE PROVIDED "AS IS", WITHOUT WARRANTY OF +ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE +WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND +NONINFRINGEMENT OF THIRD PARTY RIGHTS. +IN NO EVENT SHALL THE COPYRIGHT HOLDER OR HOLDERS INCLUDED IN THIS +NOTICE BE LIABLE FOR ANY CLAIM, OR ANY SPECIAL INDIRECT OR CONSEQUENTIAL +DAMAGES, OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, +DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER +TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR +PERFORMANCE OF THE DATA FILES OR SOFTWARE. + +Except as contained in this notice, the name of a copyright holder +shall not be used in advertising or otherwise to promote the sale, +use or other dealings in these Data Files or Software without prior +written authorization of the copyright holder. + +License notice for Zlib +----------------------- + +https://github.com/madler/zlib +https://zlib.net/zlib_license.html + +/* zlib.h -- interface of the 'zlib' general purpose compression library + version 1.2.13, October 13th, 2022 + + Copyright (C) 1995-2022 Jean-loup Gailly and Mark Adler + + This software is provided 'as-is', without any express or implied + warranty. In no event will the authors be held liable for any damages + arising from the use of this software. + + Permission is granted to anyone to use this software for any purpose, + including commercial applications, and to alter it and redistribute it + freely, subject to the following restrictions: + + 1. The origin of this software must not be misrepresented; you must not + claim that you wrote the original software. If you use this software + in a product, an acknowledgment in the product documentation would be + appreciated but is not required. + 2. Altered source versions must be plainly marked as such, and must not be + misrepresented as being the original software. + 3. This notice may not be removed or altered from any source distribution. + + Jean-loup Gailly Mark Adler + jloup@gzip.org madler@alumni.caltech.edu + +*/ + +License notice for Mono +------------------------------- + +http://www.mono-project.com/docs/about-mono/ + +Copyright (c) .NET Foundation Contributors + +MIT License + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the Software), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, +EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF +MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND +NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE +LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION +OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION +WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + +License notice for International Organization for Standardization +----------------------------------------------------------------- + +Portions (C) International Organization for Standardization 1986: + Permission to copy in any form is granted for use with + conforming SGML systems and applications as defined in + ISO 8879, provided this notice is included in all copies. + +License notice for Intel +------------------------ + +"Copyright (c) 2004-2006 Intel Corporation - All Rights Reserved + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are met: + +1. Redistributions of source code must retain the above copyright notice, this +list of conditions and the following disclaimer. + +2. Redistributions in binary form must reproduce the above copyright notice, +this list of conditions and the following disclaimer in the documentation +and/or other materials provided with the distribution. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" +AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE +FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER +CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, +OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for Xamarin and Novell +------------------------------------- + +Copyright (c) 2015 Xamarin, Inc (http://www.xamarin.com) + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in +all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN +THE SOFTWARE. + +Copyright (c) 2011 Novell, Inc (http://www.novell.com) + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in +all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN +THE SOFTWARE. + +Third party notice for W3C +-------------------------- + +"W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE +Status: This license takes effect 13 May, 2015. +This work is being provided by the copyright holders under the following license. +License +By obtaining and/or copying this work, you (the licensee) agree that you have read, understood, and will comply with the following terms and conditions. +Permission to copy, modify, and distribute this work, with or without modification, for any purpose and without fee or royalty is hereby granted, provided that you include the following on ALL copies of the work or portions thereof, including modifications: +The full text of this NOTICE in a location viewable to users of the redistributed or derivative work. +Any pre-existing intellectual property disclaimers, notices, or terms and conditions. If none exist, the W3C Software and Document Short Notice should be included. +Notice of any changes or modifications, through a copyright statement on the new code or document such as "This software or document includes material copied from or derived from [title and URI of the W3C document]. Copyright © [YEAR] W3C® (MIT, ERCIM, Keio, Beihang)." +Disclaimers +THIS WORK IS PROVIDED "AS IS," AND COPYRIGHT HOLDERS MAKE NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO, WARRANTIES OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF THE SOFTWARE OR DOCUMENT WILL NOT INFRINGE ANY THIRD PARTY PATENTS, COPYRIGHTS, TRADEMARKS OR OTHER RIGHTS. +COPYRIGHT HOLDERS WILL NOT BE LIABLE FOR ANY DIRECT, INDIRECT, SPECIAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF ANY USE OF THE SOFTWARE OR DOCUMENT. +The name and trademarks of copyright holders may NOT be used in advertising or publicity pertaining to the work without specific, written prior permission. Title to copyright in this work will at all times remain with copyright holders." + +License notice for Bit Twiddling Hacks +-------------------------------------- + +Bit Twiddling Hacks + +By Sean Eron Anderson +seander@cs.stanford.edu + +Individually, the code snippets here are in the public domain (unless otherwise +noted) — feel free to use them however you please. The aggregate collection and +descriptions are © 1997-2005 Sean Eron Anderson. The code and descriptions are +distributed in the hope that they will be useful, but WITHOUT ANY WARRANTY and +without even the implied warranty of merchantability or fitness for a particular +purpose. + +License notice for Brotli +-------------------------------------- + +Copyright (c) 2009, 2010, 2013-2016 by the Brotli Authors. + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in +all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN +THE SOFTWARE. + +compress_fragment.c: +Copyright (c) 2011, Google Inc. +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are +met: + + * Redistributions of source code must retain the above copyright +notice, this list of conditions and the following disclaimer. + * Redistributions in binary form must reproduce the above +copyright notice, this list of conditions and the following disclaimer +in the documentation and/or other materials provided with the +distribution. + * Neither the name of Google Inc. nor the names of its +contributors may be used to endorse or promote products derived from +this software without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS +""AS IS"" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT +LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR +A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT +OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT +LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, +DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY +THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +decode_fuzzer.c: +Copyright (c) 2015 The Chromium Authors. All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are +met: + + * Redistributions of source code must retain the above copyright +notice, this list of conditions and the following disclaimer. + * Redistributions in binary form must reproduce the above +copyright notice, this list of conditions and the following disclaimer +in the documentation and/or other materials provided with the +distribution. + * Neither the name of Google Inc. nor the names of its +contributors may be used to endorse or promote products derived from +this software without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS +""AS IS"" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT +LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR +A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT +OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT +LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, +DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY +THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE." + +License notice for Json.NET +------------------------------- + +https://github.com/JamesNK/Newtonsoft.Json/blob/master/LICENSE.md + +The MIT License (MIT) + +Copyright (c) 2007 James Newton-King + +Permission is hereby granted, free of charge, to any person obtaining a copy of +this software and associated documentation files (the "Software"), to deal in +the Software without restriction, including without limitation the rights to +use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of +the Software, and to permit persons to whom the Software is furnished to do so, +subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS +FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR +COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER +IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN +CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + +License notice for vectorized base64 encoding / decoding +-------------------------------------------------------- + +Copyright (c) 2005-2007, Nick Galbreath +Copyright (c) 2013-2017, Alfred Klomp +Copyright (c) 2015-2017, Wojciech Mula +Copyright (c) 2016-2017, Matthieu Darbois +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are +met: + +- Redistributions of source code must retain the above copyright notice, + this list of conditions and the following disclaimer. + +- Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in the + documentation and/or other materials provided with the distribution. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS +IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED +TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A +PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT +HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED +TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR +PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF +LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING +NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS +SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for RFC 3492 +--------------------------- + +The punycode implementation is based on the sample code in RFC 3492 + +Copyright (C) The Internet Society (2003). All Rights Reserved. + +This document and translations of it may be copied and furnished to +others, and derivative works that comment on or otherwise explain it +or assist in its implementation may be prepared, copied, published +and distributed, in whole or in part, without restriction of any +kind, provided that the above copyright notice and this paragraph are +included on all such copies and derivative works. However, this +document itself may not be modified in any way, such as by removing +the copyright notice or references to the Internet Society or other +Internet organizations, except as needed for the purpose of +developing Internet standards in which case the procedures for +copyrights defined in the Internet Standards process must be +followed, or as required to translate it into languages other than +English. + +The limited permissions granted above are perpetual and will not be +revoked by the Internet Society or its successors or assigns. + +This document and the information contained herein is provided on an +"AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING +TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING +BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION +HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF +MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + +License notice for Algorithm from Internet Draft document "UUIDs and GUIDs" +--------------------------------------------------------------------------- + +Copyright (c) 1990- 1993, 1996 Open Software Foundation, Inc. +Copyright (c) 1989 by Hewlett-Packard Company, Palo Alto, Ca. & +Digital Equipment Corporation, Maynard, Mass. +To anyone who acknowledges that this file is provided "AS IS" +without any express or implied warranty: permission to use, copy, +modify, and distribute this file for any purpose is hereby +granted without fee, provided that the above copyright notices and +this notice appears in all source code copies, and that none of +the names of Open Software Foundation, Inc., Hewlett-Packard +Company, or Digital Equipment Corporation be used in advertising +or publicity pertaining to distribution of the software without +specific, written prior permission. Neither Open Software +Foundation, Inc., Hewlett-Packard Company, Microsoft, nor Digital Equipment +Corporation makes any representations about the suitability of +this software for any purpose. + +Copyright(C) The Internet Society 1997. All Rights Reserved. + +This document and translations of it may be copied and furnished to others, +and derivative works that comment on or otherwise explain it or assist in +its implementation may be prepared, copied, published and distributed, in +whole or in part, without restriction of any kind, provided that the above +copyright notice and this paragraph are included on all such copies and +derivative works.However, this document itself may not be modified in any +way, such as by removing the copyright notice or references to the Internet +Society or other Internet organizations, except as needed for the purpose of +developing Internet standards in which case the procedures for copyrights +defined in the Internet Standards process must be followed, or as required +to translate it into languages other than English. + +The limited permissions granted above are perpetual and will not be revoked +by the Internet Society or its successors or assigns. + +This document and the information contained herein is provided on an "AS IS" +basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE +DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO +ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY +RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A +PARTICULAR PURPOSE. + +License notice for Algorithm from RFC 4122 - +A Universally Unique IDentifier (UUID) URN Namespace +---------------------------------------------------- + +Copyright (c) 1990- 1993, 1996 Open Software Foundation, Inc. +Copyright (c) 1989 by Hewlett-Packard Company, Palo Alto, Ca. & +Digital Equipment Corporation, Maynard, Mass. +Copyright (c) 1998 Microsoft. +To anyone who acknowledges that this file is provided "AS IS" +without any express or implied warranty: permission to use, copy, +modify, and distribute this file for any purpose is hereby +granted without fee, provided that the above copyright notices and +this notice appears in all source code copies, and that none of +the names of Open Software Foundation, Inc., Hewlett-Packard +Company, Microsoft, or Digital Equipment Corporation be used in +advertising or publicity pertaining to distribution of the software +without specific, written prior permission. Neither Open Software +Foundation, Inc., Hewlett-Packard Company, Microsoft, nor Digital +Equipment Corporation makes any representations about the +suitability of this software for any purpose." + +License notice for The LLVM Compiler Infrastructure +--------------------------------------------------- + +Developed by: + + LLVM Team + + University of Illinois at Urbana-Champaign + + http://llvm.org + +Permission is hereby granted, free of charge, to any person obtaining a copy of +this software and associated documentation files (the "Software"), to deal with +the Software without restriction, including without limitation the rights to +use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies +of the Software, and to permit persons to whom the Software is furnished to do +so, subject to the following conditions: + + * Redistributions of source code must retain the above copyright notice, + this list of conditions and the following disclaimers. + + * Redistributions in binary form must reproduce the above copyright notice, + this list of conditions and the following disclaimers in the + documentation and/or other materials provided with the distribution. + + * Neither the names of the LLVM Team, University of Illinois at + Urbana-Champaign, nor the names of its contributors may be used to + endorse or promote products derived from this Software without specific + prior written permission. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS +FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +CONTRIBUTORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS WITH THE +SOFTWARE. + +License notice for Bob Jenkins +------------------------------ + +By Bob Jenkins, 1996. bob_jenkins@burtleburtle.net. You may use this +code any way you wish, private, educational, or commercial. It's free. + +License notice for Greg Parker +------------------------------ + +Greg Parker gparker@cs.stanford.edu December 2000 +This code is in the public domain and may be copied or modified without +permission. + +License notice for libunwind based code +---------------------------------------- + +Permission is hereby granted, free of charge, to any person obtaining +a copy of this software and associated documentation files (the +"Software"), to deal in the Software without restriction, including +without limitation the rights to use, copy, modify, merge, publish, +distribute, sublicense, and/or sell copies of the Software, and to +permit persons to whom the Software is furnished to do so, subject to +the following conditions: + +The above copyright notice and this permission notice shall be +included in all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, +EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF +MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND +NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE +LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION +OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION +WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + +License notice for Printing Floating-Point Numbers (Dragon4) +------------------------------------------------------------ + +/****************************************************************************** + Copyright (c) 2014 Ryan Juckett + http://www.ryanjuckett.com/ + + This software is provided 'as-is', without any express or implied + warranty. In no event will the authors be held liable for any damages + arising from the use of this software. + + Permission is granted to anyone to use this software for any purpose, + including commercial applications, and to alter it and redistribute it + freely, subject to the following restrictions: + + 1. The origin of this software must not be misrepresented; you must not + claim that you wrote the original software. If you use this software + in a product, an acknowledgment in the product documentation would be + appreciated but is not required. + + 2. Altered source versions must be plainly marked as such, and must not be + misrepresented as being the original software. + + 3. This notice may not be removed or altered from any source + distribution. +******************************************************************************/ + +License notice for Printing Floating-point Numbers (Grisu3) +----------------------------------------------------------- + +Copyright 2012 the V8 project authors. All rights reserved. +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are +met: + + * Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + * Redistributions in binary form must reproduce the above + copyright notice, this list of conditions and the following + disclaimer in the documentation and/or other materials provided + with the distribution. + * Neither the name of Google Inc. nor the names of its + contributors may be used to endorse or promote products derived + from this software without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS +"AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT +LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR +A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT +OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT +LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, +DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY +THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for xxHash +------------------------- + +xxHash Library +Copyright (c) 2012-2014, Yann Collet +All rights reserved. + +Redistribution and use in source and binary forms, with or without modification, +are permitted provided that the following conditions are met: + +* Redistributions of source code must retain the above copyright notice, this + list of conditions and the following disclaimer. + +* Redistributions in binary form must reproduce the above copyright notice, this + list of conditions and the following disclaimer in the documentation and/or + other materials provided with the distribution. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND +ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED +WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR +ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES +(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; +LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON +ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS +SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for Berkeley SoftFloat Release 3e +------------------------------------------------ + +https://github.com/ucb-bar/berkeley-softfloat-3 +https://github.com/ucb-bar/berkeley-softfloat-3/blob/master/COPYING.txt + +License for Berkeley SoftFloat Release 3e + +John R. Hauser +2018 January 20 + +The following applies to the whole of SoftFloat Release 3e as well as to +each source file individually. + +Copyright 2011, 2012, 2013, 2014, 2015, 2016, 2017, 2018 The Regents of the +University of California. All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are met: + + 1. Redistributions of source code must retain the above copyright notice, + this list of conditions, and the following disclaimer. + + 2. Redistributions in binary form must reproduce the above copyright + notice, this list of conditions, and the following disclaimer in the + documentation and/or other materials provided with the distribution. + + 3. Neither the name of the University nor the names of its contributors + may be used to endorse or promote products derived from this software + without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS "AS IS", AND ANY +EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED +WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ARE +DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE FOR ANY +DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES +(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; +LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND +ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF +THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for xoshiro RNGs +-------------------------------- + +Written in 2018 by David Blackman and Sebastiano Vigna (vigna@acm.org) + +To the extent possible under law, the author has dedicated all copyright +and related and neighboring rights to this software to the public domain +worldwide. This software is distributed without any warranty. + +See . + +License for fastmod (https://github.com/lemire/fastmod) and ibm-fpgen (https://github.com/nigeltao/parse-number-fxx-test-data) +-------------------------------------- + + Copyright 2018 Daniel Lemire + + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + +License for sse4-strstr (https://github.com/WojciechMula/sse4-strstr) +-------------------------------------- + + Copyright (c) 2008-2016, Wojciech Muła + All rights reserved. + + Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions are + met: + + 1. Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + + 2. Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in the + documentation and/or other materials provided with the distribution. + + THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS + IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED + TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A + PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT + HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, + SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED + TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR + PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF + LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS + SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for The C++ REST SDK +----------------------------------- + +C++ REST SDK + +The MIT License (MIT) + +Copyright (c) Microsoft Corporation + +All rights reserved. + +Permission is hereby granted, free of charge, to any person obtaining a copy of +this software and associated documentation files (the "Software"), to deal in +the Software without restriction, including without limitation the rights to +use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of +the Software, and to permit persons to whom the Software is furnished to do so, +subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +License notice for MessagePack-CSharp +------------------------------------- + +MessagePack for C# + +MIT License + +Copyright (c) 2017 Yoshifumi Kawai + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +License notice for lz4net +------------------------------------- + +lz4net + +Copyright (c) 2013-2017, Milosz Krajewski + +All rights reserved. + +Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: + +Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. + +Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for Nerdbank.Streams +----------------------------------- + +The MIT License (MIT) + +Copyright (c) Andrew Arnott + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +License notice for RapidJSON +---------------------------- + +Tencent is pleased to support the open source community by making RapidJSON available. + +Copyright (C) 2015 THL A29 Limited, a Tencent company, and Milo Yip. All rights reserved. + +Licensed under the MIT License (the "License"); you may not use this file except +in compliance with the License. You may obtain a copy of the License at + +http://opensource.org/licenses/MIT + +Unless required by applicable law or agreed to in writing, software distributed +under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR +CONDITIONS OF ANY KIND, either express or implied. See the License for the +specific language governing permissions and limitations under the License. + +License notice for DirectX Math Library +--------------------------------------- + +https://github.com/microsoft/DirectXMath/blob/master/LICENSE + + The MIT License (MIT) + +Copyright (c) 2011-2020 Microsoft Corp + +Permission is hereby granted, free of charge, to any person obtaining a copy of this +software and associated documentation files (the "Software"), to deal in the Software +without restriction, including without limitation the rights to use, copy, modify, +merge, publish, distribute, sublicense, and/or sell copies of the Software, and to +permit persons to whom the Software is furnished to do so, subject to the following +conditions: + +The above copyright notice and this permission notice shall be included in all copies +or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, +INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A +PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT +HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF +CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE +OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + +License notice for ldap4net +--------------------------- + +The MIT License (MIT) + +Copyright (c) 2018 Alexander Chermyanin + +Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + +License notice for vectorized sorting code +------------------------------------------ + +MIT License + +Copyright (c) 2020 Dan Shechter + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +License notice for musl +----------------------- + +musl as a whole is licensed under the following standard MIT license: + +Copyright © 2005-2020 Rich Felker, et al. + +Permission is hereby granted, free of charge, to any person obtaining +a copy of this software and associated documentation files (the +"Software"), to deal in the Software without restriction, including +without limitation the rights to use, copy, modify, merge, publish, +distribute, sublicense, and/or sell copies of the Software, and to +permit persons to whom the Software is furnished to do so, subject to +the following conditions: + +The above copyright notice and this permission notice shall be +included in all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, +EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF +MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. +IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY +CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, +TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE +SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + + +License notice for "Faster Unsigned Division by Constants" +------------------------------ + +Reference implementations of computing and using the "magic number" approach to dividing +by constants, including codegen instructions. The unsigned division incorporates the +"round down" optimization per ridiculous_fish. + +This is free and unencumbered software. Any copyright is dedicated to the Public Domain. + + +License notice for mimalloc +----------------------------------- + +MIT License + +Copyright (c) 2019 Microsoft Corporation, Daan Leijen + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +License for remote stack unwind (https://github.com/llvm/llvm-project/blob/main/lldb/source/Symbol/CompactUnwindInfo.cpp) +-------------------------------------- + +Copyright 2019 LLVM Project + +Licensed under the Apache License, Version 2.0 (the "License") with LLVM Exceptions; +you may not use this file except in compliance with the License. +You may obtain a copy of the License at + +https://llvm.org/LICENSE.txt + +Unless required by applicable law or agreed to in writing, software +distributed under the License is distributed on an "AS IS" BASIS, +WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +See the License for the specific language governing permissions and +limitations under the License. + +License notice for Apple header files +------------------------------------- + +Copyright (c) 1980, 1986, 1993 + The Regents of the University of California. All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions +are met: +1. Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. +2. Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in the + documentation and/or other materials provided with the distribution. +3. All advertising materials mentioning features or use of this software + must display the following acknowledgement: + This product includes software developed by the University of + California, Berkeley and its contributors. +4. Neither the name of the University nor the names of its contributors + may be used to endorse or promote products derived from this software + without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND +ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE +FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +SUCH DAMAGE. + +License notice for JavaScript queues +------------------------------------- + +CREATIVE COMMONS CORPORATION IS NOT A LAW FIRM AND DOES NOT PROVIDE LEGAL SERVICES. DISTRIBUTION OF THIS DOCUMENT DOES NOT CREATE AN ATTORNEY-CLIENT RELATIONSHIP. CREATIVE COMMONS PROVIDES THIS INFORMATION ON AN "AS-IS" BASIS. CREATIVE COMMONS MAKES NO WARRANTIES REGARDING THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED HEREUNDER, AND DISCLAIMS LIABILITY FOR DAMAGES RESULTING FROM THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED HEREUNDER. + +Statement of Purpose +The laws of most jurisdictions throughout the world automatically confer exclusive Copyright and Related Rights (defined below) upon the creator and subsequent owner(s) (each and all, an "owner") of an original work of authorship and/or a database (each, a "Work"). +Certain owners wish to permanently relinquish those rights to a Work for the purpose of contributing to a commons of creative, cultural and scientific works ("Commons") that the public can reliably and without fear of later claims of infringement build upon, modify, incorporate in other works, reuse and redistribute as freely as possible in any form whatsoever and for any purposes, including without limitation commercial purposes. These owners may contribute to the Commons to promote the ideal of a free culture and the further production of creative, cultural and scientific works, or to gain reputation or greater distribution for their Work in part through the use and efforts of others. +For these and/or other purposes and motivations, and without any expectation of additional consideration or compensation, the person associating CC0 with a Work (the "Affirmer"), to the extent that he or she is an owner of Copyright and Related Rights in the Work, voluntarily elects to apply CC0 to the Work and publicly distribute the Work under its terms, with knowledge of his or her Copyright and Related Rights in the Work and the meaning and intended legal effect of CC0 on those rights. + +1. Copyright and Related Rights. A Work made available under CC0 may be protected by copyright and related or neighboring rights ("Copyright and Related Rights"). Copyright and Related Rights include, but are not limited to, the following: +the right to reproduce, adapt, distribute, perform, display, communicate, and translate a Work; +moral rights retained by the original author(s) and/or performer(s); +publicity and privacy rights pertaining to a person's image or likeness depicted in a Work; +rights protecting against unfair competition in regards to a Work, subject to the limitations in paragraph 4(a), below; +rights protecting the extraction, dissemination, use and reuse of data in a Work; +database rights (such as those arising under Directive 96/9/EC of the European Parliament and of the Council of 11 March 1996 on the legal protection of databases, and under any national implementation thereof, including any amended or successor version of such directive); and +other similar, equivalent or corresponding rights throughout the world based on applicable law or treaty, and any national implementations thereof. +2. Waiver. To the greatest extent permitted by, but not in contravention of, applicable law, Affirmer hereby overtly, fully, permanently, irrevocably and unconditionally waives, abandons, and surrenders all of Affirmer's Copyright and Related Rights and associated claims and causes of action, whether now known or unknown (including existing as well as future claims and causes of action), in the Work (i) in all territories worldwide, (ii) for the maximum duration provided by applicable law or treaty (including future time extensions), (iii) in any current or future medium and for any number of copies, and (iv) for any purpose whatsoever, including without limitation commercial, advertising or promotional purposes (the "Waiver"). Affirmer makes the Waiver for the benefit of each member of the public at large and to the detriment of Affirmer's heirs and successors, fully intending that such Waiver shall not be subject to revocation, rescission, cancellation, termination, or any other legal or equitable action to disrupt the quiet enjoyment of the Work by the public as contemplated by Affirmer's express Statement of Purpose. +3. Public License Fallback. Should any part of the Waiver for any reason be judged legally invalid or ineffective under applicable law, then the Waiver shall be preserved to the maximum extent permitted taking into account Affirmer's express Statement of Purpose. In addition, to the extent the Waiver is so judged Affirmer hereby grants to each affected person a royalty-free, non transferable, non sublicensable, non exclusive, irrevocable and unconditional license to exercise Affirmer's Copyright and Related Rights in the Work (i) in all territories worldwide, (ii) for the maximum duration provided by applicable law or treaty (including future time extensions), (iii) in any current or future medium and for any number of copies, and (iv) for any purpose whatsoever, including without limitation commercial, advertising or promotional purposes (the "License"). The License shall be deemed effective as of the date CC0 was applied by Affirmer to the Work. Should any part of the License for any reason be judged legally invalid or ineffective under applicable law, such partial invalidity or ineffectiveness shall not invalidate the remainder of the License, and in such case Affirmer hereby affirms that he or she will not (i) exercise any of his or her remaining Copyright and Related Rights in the Work or (ii) assert any associated claims and causes of action with respect to the Work, in either case contrary to Affirmer's express Statement of Purpose. +4. Limitations and Disclaimers. +a. No trademark or patent rights held by Affirmer are waived, abandoned, surrendered, licensed or otherwise affected by this document. +b. Affirmer offers the Work as-is and makes no representations or warranties of any kind concerning the Work, express, implied, statutory or otherwise, including without limitation warranties of title, merchantability, fitness for a particular purpose, non infringement, or the absence of latent or other defects, accuracy, or the present or absence of errors, whether or not discoverable, all to the greatest extent permissible under applicable law. +c. Affirmer disclaims responsibility for clearing rights of other persons that may apply to the Work or any use thereof, including without limitation any person's Copyright and Related Rights in the Work. Further, Affirmer disclaims responsibility for obtaining any necessary consents, permissions or other rights required for any use of the Work. +d. Affirmer understands and acknowledges that Creative Commons is not a party to this document and has no duty or obligation with respect to this CC0 or use of the Work. + + +License notice for FastFloat algorithm +------------------------------------- +MIT License +Copyright (c) 2021 csFastFloat authors +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. + +License notice for MsQuic +-------------------------------------- + +Copyright (c) Microsoft Corporation. +Licensed under the MIT License. + +Available at +https://github.com/microsoft/msquic/blob/main/LICENSE + +License notice for m-ou-se/floatconv +------------------------------- + +Copyright (c) 2020 Mara Bos +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are met: + +1. Redistributions of source code must retain the above copyright notice, this + list of conditions and the following disclaimer. +2. Redistributions in binary form must reproduce the above copyright notice, + this list of conditions and the following disclaimer in the documentation + and/or other materials provided with the distribution. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND +ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED +WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR +ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES +(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; +LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND +ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS +SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +License notice for code from The Practice of Programming +------------------------------- + +Copyright (C) 1999 Lucent Technologies + +Excerpted from 'The Practice of Programming +by Brian W. Kernighan and Rob Pike + +You may use this code for any purpose, as long as you leave the copyright notice and book citation attached. + +Notice for Euclidean Affine Functions and Applications to Calendar +Algorithms +------------------------------- + +Aspects of Date/Time processing based on algorithm described in "Euclidean Affine Functions and Applications to Calendar +Algorithms", Cassio Neri and Lorenz Schneider. https://arxiv.org/pdf/2102.06959.pdf + +License notice for amd/aocl-libm-ose +------------------------------- + +Copyright (C) 2008-2020 Advanced Micro Devices, Inc. All rights reserved. + +Redistribution and use in source and binary forms, with or without modification, +are permitted provided that the following conditions are met: +1. Redistributions of source code must retain the above copyright notice, + this list of conditions and the following disclaimer. +2. Redistributions in binary form must reproduce the above copyright notice, + this list of conditions and the following disclaimer in the documentation + and/or other materials provided with the distribution. +3. Neither the name of the copyright holder nor the names of its contributors + may be used to endorse or promote products derived from this software without + specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND +ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED +WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. +IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, +INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, +BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, +OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, +WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) +ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE +POSSIBILITY OF SUCH DAMAGE. diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.json 2023-10-19 23:00:02.000000000 +0000 @@ -0,0 +1,489 @@ +{ + "version": "7.0.14", + "depends-on": { + "Microsoft.NET.Workload.Emscripten.net7": "7.0.14" + }, + "workloads": { + "wasm-tools": { + "description": ".NET WebAssembly build tools", + "packs": [ + "Microsoft.NET.Runtime.WebAssembly.Sdk.net7", + "Microsoft.NETCore.App.Runtime.Mono.net7.browser-wasm", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.browser-wasm" + ], + "extends": [ "microsoft-net-runtime-mono-tooling", "microsoft-net-sdk-emscripten-net7" ], + "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] + }, + "wasm-experimental": { + "description": ".NET WebAssembly experimental tooling", + "packs": [ + "Microsoft.NET.Runtime.WebAssembly.Templates.net7", + "Microsoft.NETCore.App.Runtime.Mono.multithread.net7.browser-wasm", + "Microsoft.NETCore.App.Runtime.Mono.perftrace.net7.browser-wasm" + ], + "extends": [ "wasm-tools" ], + "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] + }, + "microsoft-net-runtime-android": { + "abstract": true, + "description": "Android Mono Runtime", + "packs": [ + "Microsoft.NETCore.App.Runtime.Mono.net7.android-arm", + "Microsoft.NETCore.App.Runtime.Mono.net7.android-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net7.android-x64", + "Microsoft.NETCore.App.Runtime.Mono.net7.android-x86" + ], + "extends": [ "microsoft-net-runtime-mono-tooling" ], + "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] + }, + "microsoft-net-runtime-android-aot": { + "abstract": true, + "description": "Android Mono AOT Workload", + "packs": [ + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-x86", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-x64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-arm", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-arm64" + ], + "extends": [ "microsoft-net-runtime-android" ], + "platforms": [ "win-x64", "win-arm64", "linux-x64", "osx-x64", "osx-arm64" ] + }, + "microsoft-net-runtime-ios": { + "abstract": true, + "description": "iOS Mono Runtime and AOT Workload", + "packs": [ + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.ios-arm", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.ios-arm64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.iossimulator-arm64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.iossimulator-x64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.iossimulator-x86" + ], + "extends": [ "runtimes-ios" ], + "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] + }, + "runtimes-ios": { + "abstract": true, + "description": "iOS Mono Runtime Packs", + "packs": [ + "Microsoft.NETCore.App.Runtime.Mono.net7.ios-arm", + "Microsoft.NETCore.App.Runtime.Mono.net7.ios-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net7.iossimulator-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net7.iossimulator-x64", + "Microsoft.NETCore.App.Runtime.Mono.net7.iossimulator-x86" + ], + "extends": [ "microsoft-net-runtime-mono-tooling" ], + "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] + }, + "microsoft-net-runtime-maccatalyst": { + "abstract": true, + "description": "MacCatalyst Mono Runtime and AOT Workload", + "packs": [ + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.maccatalyst-arm64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.maccatalyst-x64" + ], + "extends": [ "runtimes-maccatalyst" ], + "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] + }, + "runtimes-maccatalyst": { + "abstract": true, + "description": "MacCatalyst Mono Runtime Packs", + "packs": [ + "Microsoft.NETCore.App.Runtime.Mono.net7.maccatalyst-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net7.maccatalyst-x64" + ], + "extends": [ "microsoft-net-runtime-mono-tooling" ], + "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] + }, + "microsoft-net-runtime-macos": { + "abstract": true, + "description": "MacOS CoreCLR and Mono Runtime Workload", + "packs": [ + "Microsoft.NETCore.App.Runtime.Mono.net7.osx-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net7.osx-x64", + "Microsoft.NETCore.App.Runtime.osx-arm64", + "Microsoft.NETCore.App.Runtime.osx-x64" + ], + "extends": [ "microsoft-net-runtime-mono-tooling" ], + "platforms": [ "osx-arm64", "osx-x64" ] + }, + "microsoft-net-runtime-tvos": { + "abstract": true, + "description": "tvOS Mono Runtime and AOT Workload", + "packs": [ + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.tvos-arm64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.tvossimulator-arm64", + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.tvossimulator-x64" + ], + "extends": [ "runtimes-tvos" ], + "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] + }, + "runtimes-tvos": { + "abstract": true, + "description": "tvOS Mono Runtime Packs", + "packs": [ + "Microsoft.NETCore.App.Runtime.Mono.net7.tvos-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net7.tvossimulator-arm64", + "Microsoft.NETCore.App.Runtime.Mono.net7.tvossimulator-x64" + ], + "extends": [ "microsoft-net-runtime-mono-tooling" ], + "platforms": [ "win-x64", "win-arm64", "osx-arm64", "osx-x64" ] + }, + "runtimes-windows": { + "description": "Windows Runtime Packs", + "packs": [ + "Microsoft.NETCore.App.Runtime.net7.win-x64", + "Microsoft.NETCore.App.Runtime.net7.win-x86", + "Microsoft.NETCore.App.Runtime.net7.win-arm", + "Microsoft.NETCore.App.Runtime.net7.win-arm64" + ] + }, + "microsoft-net-runtime-mono-tooling": { + "abstract": true, + "description": "Shared native build tooling for Mono runtime", + "packs": [ + "Microsoft.NET.Runtime.MonoAOTCompiler.Task.net7", + "Microsoft.NET.Runtime.MonoTargets.Sdk.net7" + ] + } + }, + "packs": { + "Microsoft.NET.Runtime.MonoAOTCompiler.Task.net7": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NET.Runtime.MonoAOTCompiler.Task" + } + }, + "Microsoft.NET.Runtime.MonoTargets.Sdk.net7": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NET.Runtime.MonoTargets.Sdk" + } + }, + "Microsoft.NET.Runtime.WebAssembly.Sdk.net7": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NET.Runtime.WebAssembly.Sdk" + } + }, + "Microsoft.NET.Runtime.WebAssembly.Templates.net7": { + "kind": "template", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NET.Runtime.WebAssembly.Templates" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.android-arm": { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.android-arm" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.android-arm64": { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.android-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.android-x64": { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.android-x64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.android-x86": { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.android-x86" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-x86": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86", + "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86", + "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-x86", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x86", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x86" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-x64": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64", + "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64", + "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-x64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x64", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-x64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-arm": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm", + "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm", + "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-arm", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.android-arm64": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64", + "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64", + "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.android-arm64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm64", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.android-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.maccatalyst-arm64": { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.maccatalyst-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.maccatalyst-x64": { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.maccatalyst-x64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.osx-arm64": { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.osx-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.osx-x64": { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.osx-x64" + } + }, + "Microsoft.NETCore.App.Runtime.net7.osx-arm64": { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.osx-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.net7.osx-x64": { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.osx-x64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.ios-arm" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.ios-arm" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.ios-arm64" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.ios-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.iossimulator-arm64" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.iossimulator-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.iossimulator-x64" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.iossimulator-x64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.iossimulator-x86" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.iossimulator-x86" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.tvos-arm64": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvos-arm64", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvos-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.tvos-arm64" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.tvos-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.tvossimulator-arm64" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.tvossimulator-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.tvossimulator-x64" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.tvossimulator-x64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.maccatalyst-arm64": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-arm64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.maccatalyst-x64": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-x64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.maccatalyst-x64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.tvossimulator-arm64": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-arm64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.tvossimulator-x64": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-x64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.tvossimulator-x64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.ios-arm": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.ios-arm64": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm64", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.ios-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.iossimulator-arm64": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-arm64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-arm64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.iossimulator-x64": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x64", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x64" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.iossimulator-x86": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x86", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.iossimulator-x86" + } + }, + "Microsoft.NETCore.App.Runtime.AOT.Cross.net7.browser-wasm": { + "kind": "Sdk", + "version": "7.0.14", + "alias-to": { + "win-x64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.browser-wasm", + "win-arm64": "Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.browser-wasm", + "linux-x64": "Microsoft.NETCore.App.Runtime.AOT.linux-x64.Cross.browser-wasm", + "osx-x64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.browser-wasm", + "osx-arm64": "Microsoft.NETCore.App.Runtime.AOT.osx-x64.Cross.browser-wasm" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.net7.browser-wasm" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.browser-wasm" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.multithread.net7.browser-wasm" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.multithread.browser-wasm" + } + }, + "Microsoft.NETCore.App.Runtime.Mono.perftrace.net7.browser-wasm" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.Mono.perftrace.browser-wasm" + } + }, + "Microsoft.NETCore.App.Runtime.net7.win-x64" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.win-x64" + } + }, + "Microsoft.NETCore.App.Runtime.net7.win-x86" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.win-x86" + } + }, + "Microsoft.NETCore.App.Runtime.net7.win-arm" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.win-arm" + } + }, + "Microsoft.NETCore.App.Runtime.net7.win-arm64" : { + "kind": "framework", + "version": "7.0.14", + "alias-to": { + "any": "Microsoft.NETCore.App.Runtime.win-arm64" + } + } + } +} diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/WorkloadManifest.targets 2023-10-19 23:00:02.000000000 +0000 @@ -0,0 +1,140 @@ + + + <_RuntimePackInWorkloadVersion7>7.0.14 + <_BrowserWorkloadDisabled7>$(BrowserWorkloadDisabled) + <_BrowserWorkloadDisabled7 Condition="'$(_BrowserWorkloadDisabled7)' == '' and + '$(RuntimeIdentifier)' == 'browser-wasm' and + '$(TargetFrameworkIdentifier)' == '.NETCoreApp' and + !$([MSBuild]::VersionEquals('$(TargetFrameworkVersion)', '7.0'))">true + true + + + + + true + false + + + + + true + $(WasmNativeWorkload7) + + + + false + false + false + + + + false + true + + + + true + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + <_MonoWorkloadTargetsMobile>true + <_MonoWorkloadRuntimePackPackageVersion>$(_RuntimePackInWorkloadVersion7) + + + + + $(_MonoWorkloadRuntimePackPackageVersion) + + Microsoft.NETCore.App.Runtime.Mono.multithread.**RID** + Microsoft.NETCore.App.Runtime.Mono.perftrace.**RID** + + + + + + + + + + + + + + + + + + + + diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.cs.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.cs.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.cs.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.cs.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": "Nástroje pro sestavení .NET WebAssembly" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.de.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.de.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.de.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.de.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": ".NET WebAssembly-Buildtools" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.en.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.en.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.en.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.en.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": ".NET WebAssembly build tools" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.es.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.es.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.es.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.es.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": "Herramientas de compilación de WebAssembly de .NET" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.fr.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.fr.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.fr.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.fr.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": "Outils de construction .NET WebAssembly" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.it.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.it.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.it.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.it.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": "Strumenti di compilazione WebAssembly .NET" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ja.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ja.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ja.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ja.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": ".NET WebAssembly ビルド ツール" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ko.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ko.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ko.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ko.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": ".NET WebAssembly 빌드 도구" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pl.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pl.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pl.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pl.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": "Narzędzia kompilacji zestawu WebAssembly platformy .NET" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pt-BR.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pt-BR.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pt-BR.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.pt-BR.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": "Ferramentas de build do .NET WebAssembly" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ru.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ru.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ru.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.ru.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": "Средства сборки WebAssembly .NET" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.tr.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.tr.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.tr.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.tr.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": ".NET WebAssembly derleme araçları" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hans.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hans.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hans.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hans.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": ".NET WebAssembly 生成工具" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hant.json dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hant.json --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hant.json 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/data/localize/WorkloadManifest.zh-Hant.json 2023-10-19 22:55:40.000000000 +0000 @@ -0,0 +1,3 @@ +{ + "workloads/wasm-tools/description": ".NET WebAssembly 組建工具" +} \ No newline at end of file diff -Nru dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100.nuspec dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100.nuspec --- dotnet7-7.0.113/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100.nuspec 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/packages/text-only/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100/7.0.14/microsoft.net.workload.mono.toolchain.net7.manifest-7.0.100.nuspec 2023-10-19 23:00:04.000000000 +0000 @@ -0,0 +1,21 @@ + + + + Microsoft.NET.Workload.Mono.ToolChain.net7.Manifest-7.0.100 + 7.0.14 + Microsoft.NET.Workload.Mono.Toolchain.net7.Manifest + Microsoft + microsoft,dotnetframework + false + MIT + https://licenses.nuget.org/MIT + Icon.png + https://dot.net/ + http://go.microsoft.com/fwlink/?LinkID=288859 + Internal toolchain package not meant for direct consumption. Please do not reference directly. + https://go.microsoft.com/fwlink/?LinkID=799421 + © Microsoft Corporation. All rights reserved. + true + + + \ No newline at end of file diff -Nru dotnet7-7.0.113/src/arcade/.git/FETCH_HEAD dotnet7-7.0.114/src/arcade/.git/FETCH_HEAD --- dotnet7-7.0.113/src/arcade/.git/FETCH_HEAD 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/.git/FETCH_HEAD 2023-10-24 04:48:23.000000000 +0000 @@ -1 +1 @@ -3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 '3b8f3de4606c338f99e8ce85cfb6f960f6a428c8' of https://github.com/dotnet/arcade +acb831a5b31a3cc4a744a8944b6bd172e6969234 'acb831a5b31a3cc4a744a8944b6bd172e6969234' of https://github.com/dotnet/arcade Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/arcade/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/arcade/.git/index differ diff -Nru dotnet7-7.0.113/src/arcade/.git/logs/HEAD dotnet7-7.0.114/src/arcade/.git/logs/HEAD --- dotnet7-7.0.113/src/arcade/.git/logs/HEAD 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/.git/logs/HEAD 2023-10-24 04:48:23.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 cloudtest_azpcontainer 1697837350 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 acb831a5b31a3cc4a744a8944b6bd172e6969234 cloudtest_azpcontainer 1698122903 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/arcade/.git/logs/refs/heads/master dotnet7-7.0.114/src/arcade/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/arcade/.git/logs/refs/heads/master 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/.git/logs/refs/heads/master 2023-10-24 04:48:23.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 cloudtest_azpcontainer 1697837350 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 acb831a5b31a3cc4a744a8944b6bd172e6969234 cloudtest_azpcontainer 1698122903 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/arcade/.git/refs/heads/master dotnet7-7.0.114/src/arcade/.git/refs/heads/master --- dotnet7-7.0.113/src/arcade/.git/refs/heads/master 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/.git/refs/heads/master 2023-10-24 04:48:23.000000000 +0000 @@ -1 +1 @@ -3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 +acb831a5b31a3cc4a744a8944b6bd172e6969234 diff -Nru dotnet7-7.0.113/src/arcade/.git/shallow dotnet7-7.0.114/src/arcade/.git/shallow --- dotnet7-7.0.113/src/arcade/.git/shallow 2023-10-20 21:29:09.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/.git/shallow 2023-10-24 04:48:22.000000000 +0000 @@ -1 +1 @@ -3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 +acb831a5b31a3cc4a744a8944b6bd172e6969234 diff -Nru dotnet7-7.0.113/src/arcade/Arcade.sln dotnet7-7.0.114/src/arcade/Arcade.sln --- dotnet7-7.0.113/src/arcade/Arcade.sln 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/Arcade.sln 2023-10-24 04:48:23.000000000 +0000 @@ -9,12 +9,8 @@ EndProject Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "Microsoft.DotNet.Helix.Sdk", "src\Microsoft.DotNet.Helix\Sdk\Microsoft.DotNet.Helix.Sdk.csproj", "{86DC4DC7-DCEE-44AC-A7E3-B6D5A909422C}" EndProject -Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "Microsoft.DotNet.GitSync.CommitManager", "src\Microsoft.DotNet.GitSync.CommitManager\Microsoft.DotNet.GitSync.CommitManager.csproj", "{ABCA58DD-8F77-457D-AC9A-D22227F51756}" -EndProject Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "Microsoft.DotNet.SignTool", "src\Microsoft.DotNet.SignTool\Microsoft.DotNet.SignTool.csproj", "{FE2D1224-2C69-48E2-AEE6-F524AEACF567}" EndProject -Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "Microsoft.DotNet.GitSync", "src\Microsoft.DotNet.GitSync\Microsoft.DotNet.GitSync.csproj", "{F7E1C1EF-C234-41BA-A24F-FAD5F357562C}" -EndProject Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "Microsoft.DotNet.Arcade.Sdk", "src\Microsoft.DotNet.Arcade.Sdk\Microsoft.DotNet.Arcade.Sdk.csproj", "{747A5C75-6069-4C45-8049-AEAA1D864105}" EndProject Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "Microsoft.DotNet.Helix.JobSender", "src\Microsoft.DotNet.Helix\JobSender\Microsoft.DotNet.Helix.JobSender.csproj", "{D6FFE1CC-98D6-425F-95D2-E40122D96E80}" @@ -187,18 +183,6 @@ {86DC4DC7-DCEE-44AC-A7E3-B6D5A909422C}.Release|x64.Build.0 = Release|Any CPU {86DC4DC7-DCEE-44AC-A7E3-B6D5A909422C}.Release|x86.ActiveCfg = Release|Any CPU {86DC4DC7-DCEE-44AC-A7E3-B6D5A909422C}.Release|x86.Build.0 = Release|Any CPU - {ABCA58DD-8F77-457D-AC9A-D22227F51756}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {ABCA58DD-8F77-457D-AC9A-D22227F51756}.Debug|Any CPU.Build.0 = Debug|Any CPU - {ABCA58DD-8F77-457D-AC9A-D22227F51756}.Debug|x64.ActiveCfg = Debug|Any CPU - {ABCA58DD-8F77-457D-AC9A-D22227F51756}.Debug|x64.Build.0 = Debug|Any CPU - {ABCA58DD-8F77-457D-AC9A-D22227F51756}.Debug|x86.ActiveCfg = Debug|Any CPU - {ABCA58DD-8F77-457D-AC9A-D22227F51756}.Debug|x86.Build.0 = Debug|Any CPU - {ABCA58DD-8F77-457D-AC9A-D22227F51756}.Release|Any CPU.ActiveCfg = Release|Any CPU - {ABCA58DD-8F77-457D-AC9A-D22227F51756}.Release|Any CPU.Build.0 = Release|Any CPU - {ABCA58DD-8F77-457D-AC9A-D22227F51756}.Release|x64.ActiveCfg = Release|Any CPU - {ABCA58DD-8F77-457D-AC9A-D22227F51756}.Release|x64.Build.0 = Release|Any CPU - {ABCA58DD-8F77-457D-AC9A-D22227F51756}.Release|x86.ActiveCfg = Release|Any CPU - {ABCA58DD-8F77-457D-AC9A-D22227F51756}.Release|x86.Build.0 = Release|Any CPU {FE2D1224-2C69-48E2-AEE6-F524AEACF567}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {FE2D1224-2C69-48E2-AEE6-F524AEACF567}.Debug|Any CPU.Build.0 = Debug|Any CPU {FE2D1224-2C69-48E2-AEE6-F524AEACF567}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -211,18 +195,6 @@ {FE2D1224-2C69-48E2-AEE6-F524AEACF567}.Release|x64.Build.0 = Release|Any CPU {FE2D1224-2C69-48E2-AEE6-F524AEACF567}.Release|x86.ActiveCfg = Release|Any CPU {FE2D1224-2C69-48E2-AEE6-F524AEACF567}.Release|x86.Build.0 = Release|Any CPU - {F7E1C1EF-C234-41BA-A24F-FAD5F357562C}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {F7E1C1EF-C234-41BA-A24F-FAD5F357562C}.Debug|Any CPU.Build.0 = Debug|Any CPU - {F7E1C1EF-C234-41BA-A24F-FAD5F357562C}.Debug|x64.ActiveCfg = Debug|Any CPU - {F7E1C1EF-C234-41BA-A24F-FAD5F357562C}.Debug|x64.Build.0 = Debug|Any CPU - {F7E1C1EF-C234-41BA-A24F-FAD5F357562C}.Debug|x86.ActiveCfg = Debug|Any CPU - {F7E1C1EF-C234-41BA-A24F-FAD5F357562C}.Debug|x86.Build.0 = Debug|Any CPU - {F7E1C1EF-C234-41BA-A24F-FAD5F357562C}.Release|Any CPU.ActiveCfg = Release|Any CPU - {F7E1C1EF-C234-41BA-A24F-FAD5F357562C}.Release|Any CPU.Build.0 = Release|Any CPU - {F7E1C1EF-C234-41BA-A24F-FAD5F357562C}.Release|x64.ActiveCfg = Release|Any CPU - {F7E1C1EF-C234-41BA-A24F-FAD5F357562C}.Release|x64.Build.0 = Release|Any CPU - {F7E1C1EF-C234-41BA-A24F-FAD5F357562C}.Release|x86.ActiveCfg = Release|Any CPU - {F7E1C1EF-C234-41BA-A24F-FAD5F357562C}.Release|x86.Build.0 = Release|Any CPU {747A5C75-6069-4C45-8049-AEAA1D864105}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {747A5C75-6069-4C45-8049-AEAA1D864105}.Debug|Any CPU.Build.0 = Debug|Any CPU {747A5C75-6069-4C45-8049-AEAA1D864105}.Debug|x64.ActiveCfg = Debug|Any CPU diff -Nru dotnet7-7.0.113/src/arcade/Documentation/GitSyncTools.md dotnet7-7.0.114/src/arcade/Documentation/GitSyncTools.md --- dotnet7-7.0.113/src/arcade/Documentation/GitSyncTools.md 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/Documentation/GitSyncTools.md 1970-01-01 00:00:00.000000000 +0000 @@ -1,15 +0,0 @@ -# Overview - -This Gitsync tools helps to port commits from one Github repository to other. The commits are ported to keep the shared folder in sync with each other for repos [corefx](http://github.com/dotnet/corefx/), [coreclr](http://github.com/dotnet/coreclr/) and [corert](http://github.com/dotnet/corert/). It also preserves history. - -## [Microsoft.DotNet.GitSync.CommitManager](../src/Microsoft.DotNet.GitSync.CommitManager/README.md) - -It runs on maestro triggers. It adds commits that need to be ported to the azure storage table. - -## [Microsoft.DotNet.GitSync](../src/Microsoft.DotNet.GitSync/README.md) - -It runs as a background service. It does the following jobs. -- It reads records from the azure table and does a series of further checks to confirm if the commit needs to be mirrored. -- It then opens up the PR in the respective repositories, adds the assignees and waits for new candidates. -- It makes periodic checks (after every 10 minutes) to the azure table to get the list of commits that has not been mirrored yet. After that it marks those entries as mirrored. -- The logging is made to console as well as to a log file to make debugging of the failures easy. \ No newline at end of file diff -Nru dotnet7-7.0.113/src/arcade/Documentation/StartHere.md dotnet7-7.0.114/src/arcade/Documentation/StartHere.md --- dotnet7-7.0.113/src/arcade/Documentation/StartHere.md 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/Documentation/StartHere.md 2023-10-24 04:48:23.000000000 +0000 @@ -73,7 +73,6 @@ - [The Arcade Build SDK](ArcadeSdk.md) - GitHub and Azure Repos - [Mirroring public projects](AzureDevOps/internal-mirror.md) - - [Git Sync Tools](GitSyncTools.md) - Bots and connectors - [Dependency Description Format](DependencyDescriptionFormat.md) - [How to See What's the Latest Version of an Arcade Package](SeePackagesLatestVersion.md) diff -Nru dotnet7-7.0.113/src/arcade/eng/Version.Details.xml dotnet7-7.0.114/src/arcade/eng/Version.Details.xml --- dotnet7-7.0.113/src/arcade/eng/Version.Details.xml 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/eng/Version.Details.xml 2023-10-24 04:48:23.000000000 +0000 @@ -1,13 +1,13 @@ - + https://dev.azure.com/dnceng/internal/_git/dotnet-symuploader - 62ceb439e80bf0814d0ffa17f022d4624ea4aa6c + d617bc8ed2787c235a57cf0dcdfd087b86ff9521 - + https://dev.azure.com/dnceng/internal/_git/dotnet-symuploader - 62ceb439e80bf0814d0ffa17f022d4624ea4aa6c + d617bc8ed2787c235a57cf0dcdfd087b86ff9521 https://github.com/dotnet/templating @@ -43,9 +43,9 @@ https://github.com/dotnet/arcade-services a5f3ed9d5f560555ff6d26b286acdcfbb7ce3b14 - + https://github.com/dotnet/xharness - 08db853202902978dedf7562643a5b29bebf8645 + b045958a6c648fbcd322161f5785bc5353e4afab https://github.com/dotnet/roslyn diff -Nru dotnet7-7.0.113/src/arcade/eng/Versions.props dotnet7-7.0.114/src/arcade/eng/Versions.props --- dotnet7-7.0.113/src/arcade/eng/Versions.props 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/eng/Versions.props 2023-10-24 04:48:23.000000000 +0000 @@ -8,16 +8,10 @@ false 2.2.1 - 1.0.2 1.10.1 - 0.25.2 - 2.0.10 4.3.4 1.31.0 - 1.8.0 - 4.4.0 12.13.0 - 12.8.0 5.10.3 1.6.1 2.16.0 @@ -29,16 +23,13 @@ 15.7.179 15.7.179 15.7.179 - 2.6.3 2.9.0 3.8.0 4.3.0-3.final - 3.17.2 - 2.3.13 + 4.55.0 2.1.0 2.1.1 2.1.1 - 2.0.0 2.1.1 2.1.0 4.4.0-3.22472.2 @@ -48,13 +39,12 @@ 4.8.3 5.3.0.1 2.3.0 - 13.0.1 + 13.0.3 4.7.0 - 4.4.0 - 6.2.2 + 6.7.0 + $(NuGetVersioningVersion) 0.32.0 2.2.143 - 3.0.0 4.5.0 1.5.0 4.0.0 @@ -75,10 +65,6 @@ 2.0.3 7.0.0-beta.22426.8 7.0.0-beta.22426.8 - 2.0.0 - 1.6.0 - 1.0.0 - 2.0.4 1.1.0-beta2-19575-01 1.1.0-beta.21553.1 1.2.0-beta-22429-01 @@ -86,9 +72,9 @@ 7.0.0-beta.22426.8 1.0.0-beta.22427.1 1.1.0-beta.22076.4 - 7.0.0-prerelease.23321.1 - 2.0.0-preview.1.21526.15 - 2.0.0-preview.1.21526.15 + 7.0.0-prerelease.23407.3 + 2.0.0-preview.1.23470.14 + 2.0.0-preview.1.23470.14 7.0.100-preview.5.22273.2 1.0.0-preview5.1.22263.1 diff -Nru dotnet7-7.0.113/src/arcade/global.json dotnet7-7.0.114/src/arcade/global.json --- dotnet7-7.0.113/src/arcade/global.json 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/global.json 2023-10-24 04:48:23.000000000 +0000 @@ -1,6 +1,6 @@ { "tools": { - "dotnet": "7.0.110" + "dotnet": "7.0.112" }, "msbuild-sdks": { "Microsoft.DotNet.Arcade.Sdk": "7.0.0-beta.22426.8", diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/Microsoft.DotNet.Build.Tasks.Feed.csproj dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/Microsoft.DotNet.Build.Tasks.Feed.csproj --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/Microsoft.DotNet.Build.Tasks.Feed.csproj 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/Microsoft.DotNet.Build.Tasks.Feed.csproj 2023-10-24 04:48:23.000000000 +0000 @@ -15,7 +15,6 @@ - diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/build/Microsoft.DotNet.Build.Tasks.Feed.targets dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/build/Microsoft.DotNet.Build.Tasks.Feed.targets --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/build/Microsoft.DotNet.Build.Tasks.Feed.targets 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/build/Microsoft.DotNet.Build.Tasks.Feed.targets 2023-10-24 04:48:23.000000000 +0000 @@ -46,14 +46,10 @@ <_MicrosoftDotNetBuildTasksFeedTaskDir Condition="'$(MSBuildRuntimeType)' == 'Core'">$(MSBuildThisFileDirectory)../tools/net7.0/ - - - - diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/BlobFeedAction.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/BlobFeedAction.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/BlobFeedAction.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/BlobFeedAction.cs 2023-10-24 04:48:23.000000000 +0000 @@ -10,12 +10,10 @@ using System.Threading.Tasks; using Microsoft.Build.Framework; using Microsoft.DotNet.Build.CloudTestTasks; -using Microsoft.WindowsAzure.Storage; using Newtonsoft.Json; using Newtonsoft.Json.Linq; using Newtonsoft.Json.Serialization; using NuGet.Packaging.Core; -using Sleet; using MSBuild = Microsoft.Build.Utilities; namespace Microsoft.DotNet.Build.Tasks.Feed @@ -80,48 +78,6 @@ source = sleetSource; } - public async Task PushToFeedAsync( - IEnumerable items, - PushOptions options) - { - if (IsSanityChecked(items)) - { - if (CancellationToken.IsCancellationRequested) - { - Log.LogError("Task PushToFeed cancelled"); - CancellationToken.ThrowIfCancellationRequested(); - } - - await PushItemsToFeedAsync(items, options); - } - - return !Log.HasLoggedErrors; - } - - public async Task PushItemsToFeedAsync( - IEnumerable items, - PushOptions options) - { - Log.LogMessage(MessageImportance.Low, $"START pushing items to feed"); - - if (!items.Any()) - { - Log.LogMessage("No items to push found in the items list."); - return true; - } - - try - { - return await PushAsync(items, options); - } - catch (Exception e) - { - Log.LogErrorFromException(e); - } - - return !Log.HasLoggedErrors; - } - public async Task PublishToFlatContainerAsync(IEnumerable taskItems, int maxClients, PushOptions pushOptions) { @@ -239,154 +195,8 @@ if (!publishFlatContainer) { - try - { - bool result = await InitAsync(); - - if (result) - { - Log.LogMessage($"Initializing sub-feed {source.FeedSubPath} succeeded!"); - } - else - { - throw new Exception($"Initializing sub-feed {source.FeedSubPath} failed!"); - } - } - catch (Exception e) - { - Log.LogErrorFromException(e); - } - } - } - - public async Task> GetPackageIdentitiesAsync() - { - using (var fileCache = CreateFileCache()) - { - var context = new SleetContext - { - LocalSettings = GetSettings(), - Log = new SleetLogger(Log, NuGet.Common.LogLevel.Verbose), - Source = GetAzureFileSystem(fileCache), - Token = CancellationToken - }; - context.SourceSettings = await FeedSettingsUtility.GetSettingsOrDefault( - context.Source, - context.Log, - context.Token); - - var packageIndex = new PackageIndex(context); - - return await packageIndex.GetPackagesAsync(); + throw new NotImplementedException("Sleet feed pushes no longer supported"); } } - - private bool IsSanityChecked(IEnumerable items) - { - Log.LogMessage(MessageImportance.Low, $"START checking sanitized items for feed"); - foreach (var item in items) - { - if (items.Any(s => Path.GetExtension(item) != ".nupkg")) - { - Log.LogError($"{item} is not a nupkg"); - return false; - } - } - List duplicates = items.GroupBy(x => x) - .Where(group => group.Count() > 1) - .Select(group => group.Key).ToList(); - if (duplicates.Count > 0) - { - Log.LogError($"Duplicates found: {string.Join(", ", duplicates)}"); - return false; - } - Log.LogMessage(MessageImportance.Low, $"DONE checking for sanitized items for feed"); - return true; - } - - private LocalSettings GetSettings() - { - SleetSettings sleetSettings = new SleetSettings() - { - Sources = new List - { - source - } - }; - - var jsonSerializer = JsonSerializer.Create( - new JsonSerializerSettings - { - ContractResolver = new CamelCasePropertyNamesContractResolver(), - NullValueHandling = NullValueHandling.Ignore - }); - - LocalSettings settings = new LocalSettings - { - Json = JObject.FromObject(sleetSettings, jsonSerializer) - }; - - return settings; - } - - private ISleetFileSystem GetAzureFileSystem(LocalCache fileCache) - { - try - { - CloudStorageAccount storageAccount = CloudStorageAccount.Parse(source.ConnectionString); - return new AzureFileSystem(fileCache, new Uri(source.Path), new Uri(source.Path), storageAccount, source.Name, source.FeedSubPath); - } - catch - { - return FileSystemFactory.CreateFileSystem(GetSettings(), fileCache, source.Name); - } - } - - public async Task PushAsync(IEnumerable items, PushOptions options) - { - LocalSettings settings = GetSettings(); - SleetLogger log = new SleetLogger(Log, NuGet.Common.LogLevel.Verbose); - var packagesToPush = items.ToList(); - - // Create a new cache to be used once a lock is obtained. - using (var fileCache = CreateFileCache()) - { - var lockedFileSystem = GetAzureFileSystem(fileCache); - - return await PushCommand.RunAsync( - settings, - lockedFileSystem, - packagesToPush, - force: options.AllowOverwrite, - skipExisting: !options.AllowOverwrite, - log: log); - } - } - - public async Task InitAsync() - { - AzureStorageUtils blobUtils = new AzureStorageUtils(AccountName, AccountKey, ContainerName); - - if (!await blobUtils.CheckIfContainerExistsAsync()) - { - throw new Exception($"The informed container for the feed '{ContainerName}' doesn't exist!"); - } - - using (var fileCache = CreateFileCache()) - { - LocalSettings settings = GetSettings(); - var fileSystem = FileSystemFactory.CreateFileSystem(settings, fileCache, source.Name); - bool result = await InitCommand.RunAsync(settings, fileSystem, enableCatalog: false, enableSymbols: false, log: new SleetLogger(Log, NuGet.Common.LogLevel.Verbose), token: CancellationToken); - return result; - } - } - - private static LocalCache CreateFileCache() - { - // By default a folder is created inside %temp% to store the cache, to - // change this location pass a folder path to the LocalCache constructor. - // Passing PerfTracker in so a summary is logged at the end of publishing. - return new LocalCache(new PerfTracker()); - } } } diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/BlobUrlInfo.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/BlobUrlInfo.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/BlobUrlInfo.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/BlobUrlInfo.cs 2023-10-24 04:48:23.000000000 +0000 @@ -6,7 +6,6 @@ using System.Linq; using System.Text; using System.Threading.Tasks; -using Microsoft.WindowsAzure.Storage.Auth; using System.Text.RegularExpressions; namespace Microsoft.DotNet.Build.Tasks.Feed diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/CopyBlobDirectory.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/CopyBlobDirectory.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/CopyBlobDirectory.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/CopyBlobDirectory.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,136 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using Microsoft.Build.Framework; -using System; -using System.Linq; -using System.Threading.Tasks; -using System.Collections.Generic; -using MSBuild = Microsoft.Build.Utilities; -using Microsoft.WindowsAzure.Storage; -using Microsoft.WindowsAzure.Storage.Blob; - -namespace Microsoft.DotNet.Build.Tasks.Feed -{ - public sealed class CopyBlobDirectory : MSBuild.Task - { - [Required] - public string SourceBlobDirectory { get; set; } - - [Required] - public string TargetBlobDirectory { get; set; } - - [Required] - public string AccountKey { get; set; } - - public bool Overwrite { get; set; } - - public bool SkipCreateContainer { get; set; } = false; - - public bool SkipIfMissing { get; set; } = false; - - public override bool Execute() - { - return ExecuteAsync().GetAwaiter().GetResult(); - - } - - private static string GetCanonicalStorageUri(string uri, string subPath = null) - { - string newUri = uri.TrimEnd('/'); - if (!string.IsNullOrEmpty(subPath)) - { - newUri = $"{newUri}/{subPath.Trim('/')}"; - } - return newUri; - } - - public async Task ExecuteAsync() - { - try - { - Log.LogMessage("Performing blob merge..."); - - if (string.IsNullOrEmpty(SourceBlobDirectory) || string.IsNullOrEmpty(TargetBlobDirectory)) - { - Log.LogError($"Please specify a source blob directory and a target blob directory"); - } - else - { - // Canonicalize the target uri - string targetUri = GetCanonicalStorageUri(TargetBlobDirectory); - // Invoke the blob URI parser on the target URI and deal with any container creation that needs to happen - BlobUrlInfo targetUrlInfo = new BlobUrlInfo(targetUri); - CloudStorageAccount storageAccount = new CloudStorageAccount(new WindowsAzure.Storage.Auth.StorageCredentials(targetUrlInfo.AccountName, AccountKey), true); - CloudBlobClient client = storageAccount.CreateCloudBlobClient(); - CloudBlobContainer targetContainer = client.GetContainerReference(targetUrlInfo.ContainerName); - - if (!SkipCreateContainer) - { - Log.LogMessage($"Creating container {targetUrlInfo.ContainerName} if it doesn't exist."); - await targetContainer.CreateIfNotExistsAsync(); - } - - string sourceUri = GetCanonicalStorageUri(SourceBlobDirectory); - // Grab the source blob path from the source info and combine with the target blob path. - BlobUrlInfo sourceBlobInfo = new BlobUrlInfo(sourceUri); - - // For now the source and target storage accounts should be the same, so the same account key is used for each. - if (sourceBlobInfo.AccountName != targetUrlInfo.AccountName) - { - Log.LogError($"Source and target storage accounts should be identical"); - } - else - { - CloudBlobContainer sourceContainer = client.GetContainerReference(sourceBlobInfo.ContainerName); - - Log.LogMessage($"Listing blobs in {sourceUri}"); - - // Get all source URI's with the blob prefix - BlobContinuationToken token = null; - List sourceBlobs = new List(); - do - { - BlobResultSegment segment = await sourceContainer.ListBlobsSegmentedAsync(sourceBlobInfo.BlobPath, true, - BlobListingDetails.None, null, token, new BlobRequestOptions(), null); - token = segment.ContinuationToken; - sourceBlobs.AddRange(segment.Results); - } - while (token != null); - - // Ensure the source exists - if (!SkipIfMissing && sourceBlobs.Count == 0) - { - Log.LogError($"No blobs found in {sourceUri}"); - } - - await Task.WhenAll(sourceBlobs.Select(async blob => - { - // Determine the relative URI for the target. This works properly when the - // trailing slash is left off of the source and target URIs. - string relativeBlobPath = blob.Uri.ToString().Substring(sourceUri.Length); - string specificTargetUri = GetCanonicalStorageUri(targetUri, relativeBlobPath); - BlobUrlInfo specificTargetBlobUrlInfo = new BlobUrlInfo(specificTargetUri); - CloudBlob targetBlob = targetContainer.GetBlobReference(specificTargetBlobUrlInfo.BlobPath); - - Log.LogMessage($"Merging {blob.Uri.ToString()} into {targetBlob.Uri.ToString()}"); - - if (!Overwrite && await targetBlob.ExistsAsync()) - { - Log.LogError($"Target blob {targetBlob.Uri.ToString()} already exists."); - } - - await targetBlob.StartCopyAsync(blob.Uri); - })); - } - } - } - catch (Exception e) - { - Log.LogErrorFromException(e, true); - } - - return !Log.HasLoggedErrors; - } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/CreateAzureStorageBlobFeed.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/CreateAzureStorageBlobFeed.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/CreateAzureStorageBlobFeed.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/CreateAzureStorageBlobFeed.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,121 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using Azure.Storage.Blobs.Models; -using Microsoft.Build.Framework; -using Microsoft.DotNet.Build.CloudTestTasks; -using Newtonsoft.Json; -using System; -using System.Text.RegularExpressions; -using System.Threading.Tasks; -using MSBuild = Microsoft.Build.Utilities; - -namespace Microsoft.DotNet.Build.Tasks.Feed -{ - public class CreateAzureStorageBlobFeed : MSBuild.Task - { - [Output] - public string TargetFeedURL { get; set; } - - [Required] - public string RepositoryName { get; set; } - - [Required] - public string CommitSha { get; set; } - - [Required] - public string AzureStorageFeedsBaseUrl { get; set; } - - [Required] - public string AzureStorageAccountName { get; set; } - - [Required] - public string AzureStorageAccountKey { get; set; } - - [Required] - public bool IsInternal { get; set; } - - private const string baseUrlRegex = @"https:\/\/[^/]+/container/(?[^/]+).*"; - - public override bool Execute() - { - return ExecuteAsync().GetAwaiter().GetResult(); - } - - private async Task ExecuteAsync() - { - try - { - string accessId = IsInternal ? "int" : "pub"; - string baseFeedName = $"darc-{accessId}-{RepositoryName}-{CommitSha}"; - string versionedFeedName = baseFeedName; - bool needsUniqueName = false; - int subVersion = 0; - var containerName = string.Empty; - - Log.LogMessage(MessageImportance.High, $"Creating a new Azure Storage internal feed ..."); - - Match m = Regex.Match(AzureStorageFeedsBaseUrl, baseUrlRegex); - if (m.Success) - { - containerName = m.Groups["containername"].Value; - } - else - { - Log.LogError($"Could not parse {nameof(AzureStorageFeedsBaseUrl)} to extract the container name: '{AzureStorageFeedsBaseUrl}'"); - return false; - } - - AzureStorageUtils azUtils = new AzureStorageUtils(AzureStorageAccountName, AzureStorageAccountKey, containerName); - - // Create container if it doesn't already exist - if (!await azUtils.CheckIfContainerExistsAsync()) - { - PublicAccessType permissions = IsInternal ? PublicAccessType.None : PublicAccessType.BlobContainer; - await azUtils.CreateContainerAsync(permissions); - } - - // Create folder inside the container. Note that AzureStorage requires a folder - // to have at least one file. - do - { - if (await azUtils.CheckIfBlobExistsAsync($"{versionedFeedName}/index.json")) - { - versionedFeedName = $"{baseFeedName}-{++subVersion}"; - needsUniqueName = true; - } - else - { - baseFeedName = versionedFeedName; - needsUniqueName = false; - } - } while (needsUniqueName); - - // Initialize the feed using sleet - SleetSource sleetSource = new SleetSource() - { - Name = baseFeedName, - Type = "azure", - BaseUri = $"{AzureStorageFeedsBaseUrl}{baseFeedName}", - AccountName = AzureStorageAccountName, - Container = containerName, - FeedSubPath = $"{baseFeedName}", - ConnectionString = $"DefaultEndpointsProtocol=https;AccountName={AzureStorageAccountName};AccountKey={AzureStorageAccountKey};EndpointSuffix=core.windows.net" - }; - - BlobFeedAction bfAction = new BlobFeedAction(sleetSource, AzureStorageAccountKey, Log); - await bfAction.InitAsync(); - - TargetFeedURL = $"{AzureStorageFeedsBaseUrl}{baseFeedName}"; - - Log.LogMessage(MessageImportance.High, $"Feed '{TargetFeedURL}' created successfully!"); - } - catch (Exception e) - { - Log.LogErrorFromException(e, true); - } - - return !Log.HasLoggedErrors; - } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/GetBlobFeedPackageList.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/GetBlobFeedPackageList.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/GetBlobFeedPackageList.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/GetBlobFeedPackageList.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,64 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using Microsoft.Build.Framework; -using NuGet.Packaging.Core; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -using MSBuild = Microsoft.Build.Utilities; - -namespace Microsoft.DotNet.Build.Tasks.Feed -{ - public class GetBlobFeedPackageList : MSBuild.Task - { - private const string NuGetPackageInfoId = "PackageId"; - private const string NuGetPackageInfoVersion = "PackageVersion"; - - [Required] - public string ExpectedFeedUrl { get; set; } - - [Required] - public string AccountKey { get; set; } - - [Output] - public ITaskItem[] PackageInfos { get; set; } - - public override bool Execute() - { - return ExecuteAsync().GetAwaiter().GetResult(); - } - - private async Task ExecuteAsync() - { - try - { - Log.LogMessage(MessageImportance.High, "Listing blob feed packages..."); - - BlobFeedAction action = new BlobFeedAction(ExpectedFeedUrl, AccountKey, Log); - - ISet packages = await action.GetPackageIdentitiesAsync(); - - PackageInfos = packages.Select(ConvertToPackageInfoItem).ToArray(); - } - catch (Exception e) - { - Log.LogErrorFromException(e, true); - } - - return !Log.HasLoggedErrors; - } - - private ITaskItem ConvertToPackageInfoItem(PackageIdentity identity) - { - var metadata = new Dictionary - { - [NuGetPackageInfoId] = identity.Id, - [NuGetPackageInfoVersion] = identity.Version.ToString() - }; - - return new MSBuild.TaskItem(identity.ToString(), metadata); - } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/ParseBlobUrl.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/ParseBlobUrl.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/ParseBlobUrl.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/ParseBlobUrl.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,55 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using Microsoft.Build.Framework; -using Microsoft.Build.Utilities; -using System; -using System.Linq; -using System.Threading.Tasks; -using System.Collections.Generic; -using MSBuild = Microsoft.Build.Utilities; -using Microsoft.WindowsAzure.Storage; -using Microsoft.WindowsAzure.Storage.Blob; -using System.Collections; - -namespace Microsoft.DotNet.Build.Tasks.Feed -{ - public sealed class ParseBlobUrl : MSBuild.Task - { - [Required] - public string BlobUrl { get; set; } - - [Output] - public ITaskItem BlobElements { get; set; } - - public override bool Execute() - { - try - { - if (BlobUrl == null) - { - Log.LogError($"No input blob url specified."); - } - else - { - Log.LogMessage(MessageImportance.Low, "Parsing {0}", BlobUrl); - - BlobUrlInfo info = new BlobUrlInfo(BlobUrl); - - BlobElements = new TaskItem(BlobUrl); - BlobElements.SetMetadata("AccountName", info.AccountName); - BlobElements.SetMetadata("ContainerName", info.ContainerName); - BlobElements.SetMetadata("Endpoint", info.Endpoint); - BlobElements.SetMetadata("BlobPath", info.BlobPath); - return true; - } - } - catch (Exception e) - { - Log.LogErrorFromException(e, true); - } - - return !Log.HasLoggedErrors; - } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/PushToBlobFeed.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/PushToBlobFeed.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/PushToBlobFeed.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed/src/PushToBlobFeed.cs 2023-10-24 04:48:23.000000000 +0000 @@ -145,35 +145,7 @@ } else { - ITaskItem[] symbolItems = ItemsToPush - .Where(i => i.ItemSpec.Contains("symbols.nupkg")) - .Select(i => - { - string fileName = Path.GetFileName(i.ItemSpec); - i.SetMetadata("RelativeBlobPath", $"{AssetsVirtualDir}symbols/{fileName}"); - return i; - }) - .ToArray(); - - ITaskItem[] packageItems = ItemsToPush - .Where(i => !symbolItems.Contains(i)) - .ToArray(); - - var packagePaths = packageItems.Select(i => i.ItemSpec); - - if(!blobFeedAction.PushToFeedAsync(packagePaths, pushOptions).Result) - { - return !Log.HasLoggedErrors; - } - - await blobFeedAction.PublishToFlatContainerAsync(symbolItems, MaxClients, pushOptions); - if (Log.HasLoggedErrors) - { - return !Log.HasLoggedErrors; - } - - packageArtifacts = ConcatPackageArtifacts(packageArtifacts, packageItems); - blobArtifacts = ConcatBlobArtifacts(blobArtifacts, symbolItems); + throw new NotImplementedException("Sleet feeds no longer supported."); } if (!(MSBuildListSplitter.GetNamedProperties(ManifestBuildData).ContainsKey("Location") || diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed.Tests/Microsoft.DotNet.Build.Tasks.Feed.Tests.csproj dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed.Tests/Microsoft.DotNet.Build.Tasks.Feed.Tests.csproj --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed.Tests/Microsoft.DotNet.Build.Tasks.Feed.Tests.csproj 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Feed.Tests/Microsoft.DotNet.Build.Tasks.Feed.Tests.csproj 2023-10-24 04:48:23.000000000 +0000 @@ -7,7 +7,6 @@ - diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Packaging/src/NuGetAssetResolver.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Packaging/src/NuGetAssetResolver.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Build.Tasks.Packaging/src/NuGetAssetResolver.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Build.Tasks.Packaging/src/NuGetAssetResolver.cs 2023-10-24 04:48:23.000000000 +0000 @@ -277,8 +277,9 @@ foreach (var package in _packages.Keys) { - resolvedAssets.Add(package, - _packages[package].FindItemGroups(_conventions.Patterns.RuntimeAssemblies)); + var contentItemGroups = new List(); + _packages[package].PopulateItemGroups(_conventions.Patterns.RuntimeAssemblies, contentItemGroups); + resolvedAssets.Add(package, contentItemGroups); } return resolvedAssets; diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Deployment.Tasks.Links/Microsoft.DotNet.Deployment.Tasks.Links.csproj dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Deployment.Tasks.Links/Microsoft.DotNet.Deployment.Tasks.Links.csproj --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Deployment.Tasks.Links/Microsoft.DotNet.Deployment.Tasks.Links.csproj 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Deployment.Tasks.Links/Microsoft.DotNet.Deployment.Tasks.Links.csproj 2023-10-24 04:48:23.000000000 +0000 @@ -13,7 +13,7 @@ - + diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Deployment.Tasks.Links/src/AkaMSLinksBase.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Deployment.Tasks.Links/src/AkaMSLinksBase.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Deployment.Tasks.Links/src/AkaMSLinksBase.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Deployment.Tasks.Links/src/AkaMSLinksBase.cs 2023-10-24 04:48:23.000000000 +0000 @@ -1,11 +1,7 @@ // Licensed to the .NET Foundation under one or more agreements. // The .NET Foundation licenses this file to you under the MIT license. -using System; -using System.Net.Http; -using System.Threading.Tasks; using Microsoft.Build.Framework; -using Microsoft.IdentityModel.Clients.ActiveDirectory; namespace Microsoft.DotNet.Deployment.Tasks.Links { diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Deployment.Tasks.Links/src/AkaMSLinksManager.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Deployment.Tasks.Links/src/AkaMSLinksManager.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Deployment.Tasks.Links/src/AkaMSLinksManager.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Deployment.Tasks.Links/src/AkaMSLinksManager.cs 2023-10-24 04:48:23.000000000 +0000 @@ -3,18 +3,17 @@ using Microsoft.Arcade.Common; using Microsoft.Build.Framework; -using Microsoft.IdentityModel.Clients.ActiveDirectory; +using Microsoft.Identity.Client; using Newtonsoft.Json; using System; using System.Collections.Concurrent; using System.Collections.Generic; using System.Linq; +using System.Net; using System.Net.Http; using System.Text; -using System.Threading.Tasks; -using System.Net; -using System.Runtime.InteropServices; using System.Threading; +using System.Threading.Tasks; namespace Microsoft.DotNet.Deployment.Tasks.Links.src { @@ -242,7 +241,7 @@ using (HttpClient client = CreateClient()) { - string newOrUpdatedLinksJson = + string newOrUpdatedLinksJson = GetCreateOrUpdateLinkJson(linkOwners, linkCreatedOrUpdatedBy, linkGroupOwner, update, links); bool success = await RetryHandler.RunAsync(async attempt => @@ -379,16 +378,34 @@ private HttpClient CreateClient() { -#if NETCOREAPP - var platformParameters = new PlatformParameters(); -#elif NETFRAMEWORK - var platformParameters = new PlatformParameters(PromptBehavior.Auto); -#else +#if !(NETCOREAPP || NETFRAMEWORK) #error "Unexpected TFM" #endif - AuthenticationContext authContext = new AuthenticationContext(Authority); - ClientCredential credential = new ClientCredential(_clientId, _clientSecret); - AuthenticationResult token = authContext.AcquireTokenAsync(Endpoint, credential).Result; + + var authContext = ConfidentialClientApplicationBuilder.Create(_clientId) + .WithAuthority(Authority) + // Old model (Active Directory Authentication Library for .NET, ADAL.NET) used a shared / static + // cache by default. + .WithCacheOptions(new CacheOptions { UseSharedCache = true }) + .WithClientSecret(_clientSecret) + .Build(); + + /* + Documentation of new model (Microsoft Authentication Library for .NET, MSAL.NET) recommends caching + tokens to disk e.g., + https://learn.microsoft.com/en-ca/azure/active-directory/develop/msal-net-migration-confidential-client?tabs=daemon + and + https://learn.microsoft.com/en-us/dotnet/api/microsoft.identity.client.cacheoptions.usesharedcache?view=msal-dotnet-latest#remarks + + Specific requirements for relatively long-lived desktop apps (like this build task) are however unclear. + Disk cache appears to matter most when applications are restarted frequently i.e., it's about not losing + tokens when the app restarts. + ??? Reviewers: Thoughts on adding a disk cache at this time? + */ + + var token = authContext.AcquireTokenForClient(new[] { $"{Endpoint}/.default" }) + .ExecuteAsync() + .Result; HttpClient httpClient = new HttpClient(new HttpClientHandler { CheckCertificateRevocationList = true }); httpClient.DefaultRequestHeaders.Add("Authorization", token.CreateAuthorizationHeader()); diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/ConfigFile.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/ConfigFile.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/ConfigFile.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/ConfigFile.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,66 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using Azure.Identity; -using Azure.Security.KeyVault.Secrets; -using log4net; -using Newtonsoft.Json; -using System; -using System.IO; -using System.Threading.Tasks; - -namespace Microsoft.DotNet.GitSync -{ - internal class ConfigFile - { - private readonly string _path; - private readonly ILog _logger; - - public ConfigFile(string path, ILog logger) - { - _path = path; - _logger = logger; - } - - public async Task GetAsync() - { - if (!File.Exists(_path)) - { - return null; - } - var config = JsonConvert.DeserializeObject(File.ReadAllText(_path), new JsonSerializerSettings - { - ReferenceLoopHandling = ReferenceLoopHandling.Serialize, - PreserveReferencesHandling = PreserveReferencesHandling.All, - }); - - // This app originally took fully qualified secret values; we'll split it up using Uri and string APIs to get the same effect. - Uri vaultUri = new Uri(config.SecretUri); - - string secretName = vaultUri.AbsolutePath.Replace("/secrets/", ""); - if (secretName.IndexOf('/') > 0) // If the secret includes a version, lop it off so we fetch 'latest' - { - secretName = secretName.Substring(0, secretName.IndexOf("/")); - } - - SecretClient client = new SecretClient(new Uri(vaultUri.GetLeftPart(UriPartial.Authority)), - new ClientSecretCredential("72f988bf-86f1-41af-91ab-2d7cd011db47", config.ClientId, config.ClientSecret)); - - KeyVaultSecret secret = await client.GetSecretAsync(secretName); - config.Password = secret.Value; - return config; - } - - public void Save(Configuration config) - { - File.WriteAllText(_path, JsonConvert.SerializeObject(config, - Formatting.Indented, - new JsonSerializerSettings - { - ReferenceLoopHandling = ReferenceLoopHandling.Serialize, - PreserveReferencesHandling = PreserveReferencesHandling.All - })); - _logger.Info("Configuration file updated"); - } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/Configuration.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/Configuration.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/Configuration.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/Configuration.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,25 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using Newtonsoft.Json; -using System.Collections.Generic; - -namespace Microsoft.DotNet.GitSync -{ - public class Configuration - { - public List Repos{ get; set; } - public string RepositoryBasePath { get; set; } - public string UserName { get; set; } - public string ClientId { get; set; } - public string ClientSecret { get; set; } - public string SecretUri { get; set; } - [JsonIgnore] - public string Password { get; set; } - public string MirrorSignatureUser { get; set; } - public List Branches { get; set; } - public string ConnectionString { get; set; } - public string Server { get; set; } - public string Destinations { get; set; } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/EmailManager.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/EmailManager.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/EmailManager.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/EmailManager.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,62 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using CredentialManagement; -using log4net; -using System; -using System.Net; -using System.Net.Mail; - -namespace Microsoft.DotNet.GitSync -{ - internal class EmailManager - { - private string _sender; - private string _destinations; - private SmtpClient _client; - private ILog _logger; - - public EmailManager(string server, string destinations, ILog logger) - { - _logger = logger; - using (var cred = new Credential()) - { - cred.Target = "email"; - if (cred.Exists() && !string.IsNullOrEmpty(server) && !string.IsNullOrEmpty(destinations)) - { - cred.Load(); - _client = new SmtpClient(server, 587); - _sender = cred.Username; - _client.Credentials = new NetworkCredential(cred.Username, cred.Password); - _client.EnableSsl = true; - _destinations = destinations; - _logger.Info("Email Manager is configured correctly"); - } - else - { - _logger.Info("Email Manager is not able to find the correct configuration to use"); - } - } - } - - public void Email(string subject, string body) - { - try - { - if (_client != null) - { - _client.Send(_sender, _destinations, subject, body); - _logger.Info("email send"); - } - else - { - _logger.Info("Email Manager is not able to find the correct configuration to use"); - } - } - catch (Exception ex) - { - _logger.Info("Sending email failed due to " + ex.Message); - } - } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/Microsoft.DotNet.GitSync.csproj dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/Microsoft.DotNet.GitSync.csproj --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/Microsoft.DotNet.GitSync.csproj 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/Microsoft.DotNet.GitSync.csproj 1970-01-01 00:00:00.000000000 +0000 @@ -1,23 +0,0 @@ - - - Exe - net472 - false - latest - true - - - - - - - - - - - - - - - - diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/NewChanges.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/NewChanges.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/NewChanges.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/NewChanges.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,19 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using System.Collections.Generic; - -namespace Microsoft.DotNet.GitSync -{ - public class NewChanges - { - public NewChanges(RepositoryInfo targetRepository) - { - TargetRepository = targetRepository; - } - - public RepositoryInfo TargetRepository { get; } - - public Dictionary> changes { get; } = new Dictionary>(); - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/Program.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/Program.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/Program.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/Program.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,668 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using System; -using System.Collections.Generic; -using System.IO; -using System.Linq; -using System.Text; -using System.Text.RegularExpressions; -using System.Threading; -using System.Threading.Tasks; -using LibGit2Sharp; -using log4net; -using log4net.Config; -using Octokit; -using Commit = LibGit2Sharp.Commit; -using Credentials = Octokit.Credentials; -using Repository = LibGit2Sharp.Repository; -using System.Collections.Concurrent; -using Azure.Data.Tables; -using Azure; - -namespace Microsoft.DotNet.GitSync -{ - internal class Program - { - private const string TableName = "CommitHistory"; - private const string RepoTableName = "MirrorBranchRepos"; - private static TableClient s_table; - private static ConcurrentDictionary<(string, string), List> s_repos { get; set; } = new ConcurrentDictionary<(string, string), List>(); - private static ConcurrentDictionary> s_branchRepoPairs = new ConcurrentDictionary>(); - private ConfigFile ConfigFile { get; } - private static Lazy _lazyClient; - private static EmailManager s_emailManager; - private static GitHubClient Client => _lazyClient.Value; - private static string s_mirrorSignatureUserName; - private static readonly ILog s_logger = LogManager.GetLogger(typeof(Program)); - private IEnumerable _listCommits; - - private Program(string[] args) - { - var dbFile = args.Length >= 1 ? args[0] : "settings.json"; - dbFile = Path.GetFullPath(dbFile); - ConfigFile = new ConfigFile(dbFile, s_logger); - XmlConfigurator.Configure(); - } - - private async Task RunAsync() - { - var config = await ConfigFile.GetAsync(); - if (config == null) - { - s_logger.Error("Config File does not exist, Configuring."); - Configure(ConfigFile); - config = await ConfigFile.GetAsync(); - } - Setup(config.ConnectionString, config.Server, config.Destinations); - - s_mirrorSignatureUserName = config.MirrorSignatureUser; - _lazyClient = - new Lazy( - () => new GitHubClient(new ProductHeaderValue("DotNetGitHubMirrorService", "1.0")) - { - Credentials = new Credentials(config.UserName, config.Password) - }); - - EnsureRepository(config.Repos); - - var cts = new CancellationTokenSource(); - Console.CancelKeyPress += (s, e) => cts.Cancel(); - - while (true) - { - try - { - await StepAsync(cts.Token); - s_logger.Info("Waiting"); - Task.Delay(new TimeSpan(0, 5, 0), cts.Token).Wait(); - } - - catch (RateLimitExceededException ex) - { - s_logger.Error(ex.Message); - s_logger.Info("Restarting Mirror after 30 minutes"); - s_emailManager.Email("RateLimitExceeded Exception", string.Empty); - Task.Delay(new TimeSpan(0, 30, 0), cts.Token).Wait(); - } - catch (OperationCanceledException) - { - break; - } - catch (Exception ex) - { - Error($"fatal: {ex}"); - } - } - } - - private static async Task Main(string[] args) - { - await new Program(args).RunAsync(); - } - - private async Task StepAsync(CancellationToken token) - { - await ProcessAsync(token); - } - - private async Task ProcessAsync(CancellationToken token) - { - var config = await ConfigFile.GetAsync(); - - if (token.IsCancellationRequested) - { - Environment.Exit(0); - } - - if (token.IsCancellationRequested) - { - Environment.Exit(0); - } - - foreach (string prBranch in config.Branches) - { - if (!s_branchRepoPairs.ContainsKey(prBranch)) - throw new ArgumentException($"None of the repos mirror {prBranch} branch.", nameof(prBranch)); - - UpdateRepository(config.Repos, prBranch); - - foreach (RepositoryInfo repo in config.Repos) - { - if (!s_branchRepoPairs[prBranch].Contains(repo.Name)) - continue; - - if (repo.LastSynchronizedCommits != null) - SanityCheck(repo, prBranch); - - if (!await WaitForPendingPRAsync(repo, prBranch)) - { - continue; - } - - if (token.IsCancellationRequested) - { - Environment.Exit(0); - } - - var newChanges = GetChangesToApply(repo, prBranch); - if (newChanges != null) - { - var newBranch = CreateBranchForNewChanges(newChanges, prBranch); - if (newBranch != null) - { - await SubmitPRForNewChangesAsync(newChanges, newBranch, prBranch); - } - else - { - UpdateEntities(_listCommits, "Commits are already Mirrored"); - s_logger.Info($"Commit Entries modified to show mirrored in the azure table"); - } - } - - if (token.IsCancellationRequested) - { - Environment.Exit(0); - } - } - } - } - - private string CreateBranchForNewChanges(NewChanges newChanges, string prBranch) - { - string OriginalSha; - var targetRepo = newChanges.TargetRepository; - var branchName = - $"mirror-merge-{(long)DateTime.Now.Subtract(new DateTime(2000, 1, 1, 0, 0, 0)).TotalMinutes}"; - s_logger.Info($"Creating branch {prBranch} in {targetRepo} to merge changes into {prBranch}"); - using (var repo = new Repository(targetRepo.Path)) - { - var branch = repo.CreateBranch(branchName); - s_logger.Info("Checking out PR branch"); - Commands.Checkout(repo, branch); - OriginalSha = branch.Tip.ToString(); - } - - foreach (var source in newChanges.changes.Keys) - { - var sourceRepository = targetRepo.Configuration.Repos.Where(t => t.Name == source).First(); - using (var repo = new Repository(sourceRepository.Path)) - { - foreach (var change in newChanges.changes[sourceRepository.Name]) - { - var commit = repo.Lookup(change); - if (!IsMirrorCommit(commit.Message, targetRepo.Configuration.MirrorSignatureUser)) - { - s_logger.Info($"Applying {change}"); - var patch = FormatPatch(sourceRepository, change); - if (string.IsNullOrWhiteSpace(patch)) - { - continue; - } - s_logger.Debug($"Patch:\n{patch}"); - ApplyPatch(sourceRepository, newChanges.TargetRepository, patch, commit); - } - } - } - } - using (var repo = new Repository(targetRepo.Path)) - { - if (repo.Head.Tip.ToString() == OriginalSha) - { - s_logger.Info($"No new commits To add into this branch"); - return null; - } - } - - return branchName; - } - - private static bool IsMirrorCommit(string message, string author) => message.Contains($"Signed-off-by: {author} <{author}@microsoft.com>"); - - private static string FormatPatch(RepositoryInfo sourceRepository, string sha) - { - var result = Runner.RunCommand("git", - $"-C \"{sourceRepository.Path}\" show -p -m --first-parent --format=email {sha} -- \"{sourceRepository.SharedPath}\"", s_logger); - return string.Join("\n", result.Output.Split(new[] { '\r', '\n' }, StringSplitOptions.None).Select(l => FixupPRReference(sourceRepository, l))); - } - - private static string FixupPRReference(RepositoryInfo sourceRepository, string line) - { - var match = Regex.Match(line, @"Subject: \[PATCH\].*\(#[0-9]+\)$"); - if (match.Success) - { - return Regex.Replace(line, @"\(#([0-9]+)\)$", $"({sourceRepository.UpstreamOwner}/{sourceRepository.Name}#$1)"); - } - match = Regex.Match(line, @"Subject: \[PATCH\] Merge pull request #[0-9]+ from"); - if (match.Success) - { - return Regex.Replace(line, "#([0-9]+)", $"{sourceRepository.UpstreamOwner}/{sourceRepository.Name}#$1"); - } - return line; - } - - private static void ApplyPatch(RepositoryInfo sourceRepository, RepositoryInfo targetRepository, string patch, Commit commit) - { - var sourceSlashIgnore = 1 + sourceRepository.SharedPath.Count(c => c == '\\') + 1; - var result = Runner.RunCommand("git", - $"-c \"user.name={s_mirrorSignatureUserName}\" -C \"{targetRepository.Path}\" am --signoff --reject --3way -p{sourceSlashIgnore} --directory=\"{targetRepository.SharedPath.Replace('\\', '/')}\"", - s_logger, patch); - s_logger.Debug(result.Output); - if (result.ExitCode != 0) - { - s_logger.Error($"The commit being applied is ${commit.Sha} ${commit.MessageShort} {commit.Author}"); - s_logger.Error( - $"patching failed, please open '{targetRepository.Path}' and resolve the conflicts then press any key"); - s_emailManager.Email("Merge Conflicts", $"Merge Conflicts in {targetRepository.Name} while applying commit {commit} from repo {sourceRepository.Name}"); - Console.ReadKey(); - } - } - - private async Task SubmitPRForNewChangesAsync(NewChanges newChanges, string branch, string prBranch) - { - using (var repository = new Repository(newChanges.TargetRepository.Path)) - { - s_logger.Debug($"Pushing {branch} to {newChanges.TargetRepository} to update {prBranch}"); - var origin = repository.Network.Remotes["origin"]; - repository.Network.Push(origin, new[] { "refs/heads/" + branch }, new PushOptions - { - CredentialsProvider = (url, usernameFromUrl, types) => - new UsernamePasswordCredentials - { - Username = newChanges.TargetRepository.Configuration.UserName, - Password = newChanges.TargetRepository.Configuration.Password, - } - }); - } - var targetRepo = newChanges.TargetRepository; - var newPr = new NewPullRequest($"Mirror changes from { targetRepo.UpstreamOwner }/{string.Join(",", newChanges.changes.Keys)}", $"{ targetRepo.Owner}:{branch}", prBranch) - { - Body = $"This PR contains mirrored changes from { targetRepo.UpstreamOwner }/{string.Join(",", newChanges.changes.Keys)}\n\n\n**Please REBASE this PR when merging**" - }; - s_logger.Debug($"Creating pull request in {newChanges.TargetRepository.UpstreamOwner}"); - var pr = await Client.PullRequest.Create(targetRepo.UpstreamOwner, targetRepo.Name, newPr); - s_logger.Debug($"Adding the commits"); - var commits = await Client.Repository.PullRequest.Commits(targetRepo.UpstreamOwner, targetRepo.Name, pr.Number); - s_logger.Debug($"Getting Assignees"); - var additionalAssignees = await Task.WhenAll(commits.Select(c => GetAuthorAsync(targetRepo, c.Sha)).Distinct()); - try - { - var update = new PullRequestUpdate() { Body = pr.Body + "\n\n cc " + string.Join(" ", additionalAssignees.Select(a => "@" + a).Distinct()) }; - await Client.PullRequest.Update(targetRepo.UpstreamOwner, targetRepo.Name, pr.Number, update); - } - catch (Exception) - { - } - targetRepo.PendingPRs[prBranch] = new PullRequestInfo - { - Number = pr.Number, - }; - s_logger.Info($"Pull request #{pr.Number} created for {prBranch}"); - UpdateEntities(_listCommits, pr.Url.ToString()); - s_logger.Info($"Commit Entries modified to show mirrored in the azure table"); - ConfigFile.Save(targetRepo.Configuration); - } - - public static void UpdateEntities(IEnumerable commits, string pr) - { - foreach (var c in commits) - { - c.Add("Mirrored", true); - c.Add("PR", pr); - s_table.UpsertEntity(c); - } - } - - private NewChanges GetChangesToApply(RepositoryInfo targetRepo, string branch) - { - _listCommits = GetCommitsToMirror(targetRepo, branch); - if (_listCommits.Count() != 0) - { - s_logger.Info($"Commits to mirror for {targetRepo}/{branch}"); - var result = new NewChanges(targetRepo); - foreach (var commit in _listCommits) - { - string key = commit.GetString("SourceRepo"); - if (result.changes.ContainsKey(key)) - result.changes[key].Add(commit.RowKey); - else - result.changes[key] = new List() { commit.RowKey }; - } - return result; - } - s_logger.Info($"No new commits to mirror for {targetRepo}/{branch}"); - return null; - } - - private static async Task GetAuthorAsync(RepositoryInfo repoInfo, string commitSha) - { - var commit = await Client.Repository.Commit.Get(repoInfo.Owner, repoInfo.Name, commitSha); - - if (commit.Author != null) - return commit.Author.Login; - - var userSearchRequest = new SearchUsersRequest(commit.Commit.Author.Email) - { - In = new[] { UserInQualifier.Email } - }; - - var result = await Client.Search.SearchUsers(userSearchRequest); - return result.Items.Count != 0 ? result.Items[0].Login : null; - } - - private async Task WaitForPendingPRAsync(RepositoryInfo repo, string branch) - { - if (repo.PendingPRs[branch] == null) return true; - - var pendingPr = repo.PendingPRs[branch]; - var prNum = pendingPr.Number; - - var client = Client; - var pr = await client.PullRequest.Get(repo.UpstreamOwner, repo.Name, prNum); - if (pr.State == ItemState.Open) - { - s_logger.Info($"{repo}/{branch} has pending pull request {prNum}"); - return false; - } - if (pr.State == ItemState.Closed && pr.Merged) - { - s_logger.Info($"{repo}/{branch} has merged pull request {prNum}"); - repo.PendingPRs[branch] = null; - ConfigFile.Save(repo.Configuration); - return true; - } - repo.PendingPRs[branch] = null; - ConfigFile.Save(repo.Configuration); - return true; - } - - private void UpdateRepository(List repos, string branch) - { - foreach (var repo in repos) - { - if (s_branchRepoPairs[branch].Contains(repo.Name) || s_repos.ContainsKey((repo.Name, branch))) - { - s_logger.Debug($"Updating {repo}\\{branch} to latest version."); - using (var repository = new Repository(repo.Path)) - { - s_logger.Info($"Fetching new changes for {repo}\\{branch} from upstream"); - Commands.Fetch(repository, "upstream", new[] { $"{branch}:{branch}" }, new FetchOptions(), $"fetch {branch}"); - s_logger.Info($"Checking out upstream {repo}\\{branch}"); - Commands.Checkout(repository, $"upstream/{branch}"); - s_logger.Info($"Hard Reset to Head"); - repository.Reset(ResetMode.Hard, "HEAD"); - } - } - } - } - - /// - /// Ensure that the repository exists on disk and its origin remote points to the correct url - /// - /// - private void EnsureRepository(List repos) - { - foreach (var repo in repos) - { - var repoPath = repo.Path; - s_logger.Info($"Verifying repository {repo} at {repo.Path}"); - if (!Directory.Exists(repoPath) || !Repository.IsValid(repoPath)) - { - if (Directory.Exists(repoPath)) - { - Directory.Delete(repoPath, true); - } - - s_logger.Info($"Cloning the repo from {repo.CloneUrl}"); - Repository.Clone(repo.CloneUrl, repoPath); - } - using (var repository = new Repository(repoPath)) - { - var remote = repository.Network.Remotes["origin"]; - if (remote == null) - { - repository.Network.Remotes.Add("origin", repo.CloneUrl); - } - else if (remote.Url != repo.CloneUrl) - { - repository.Network.Remotes.Update("origin", u => u.Url = repo.CloneUrl); - } - var master = repository.Branches["master"] ?? repository.CreateBranch("master"); - repository.Branches.Update(master, b => b.Remote = "origin", b => b.UpstreamBranch = "refs/heads/master"); - - remote = repository.Network.Remotes["upstream"]; - if (remote == null) - { - repository.Network.Remotes.Add("upstream", @"https://github.com/" + repo.UpstreamOwner + @"/" + repo.Name + ".git"); - } - } - } - } - - private static string Prompt(string prompt) - { - Console.Write(prompt); - return Console.ReadLine(); - } - - internal static string GetPassword(string prompt) - { - Console.Write(prompt); - var sb = new StringBuilder(); - while (true) - { - var key = Console.ReadKey(true); - if (key.Key == ConsoleKey.Enter) - { - Console.WriteLine(); - return sb.ToString(); - } - if (key.Key == ConsoleKey.Backspace) - { - sb.Length = sb.Length > 0 ? sb.Length - 1 : 0; - continue; - } - sb.Append(key.KeyChar); - } - } - - private static string Inquire(string question, params string[] options) - { - string answer; - do - { - Console.Write($"{question} ({string.Join("/", options)})"); - answer = Console.ReadLine()?.Trim(); - } while (!options.Contains(answer)); - return answer; - } - - private void Configure(ConfigFile configFile) - { - string userName = Prompt("Enter GitHub username:"); - string password = GetPassword("Enter password:"); - string firstRepoOwner = Prompt("Enter the first repository owner:"); - string firstRepoName = Prompt("Enter the first repository name:"); - string firstRepoSharedPath = Prompt("Enter shared path:"); - string secondRepoOwner = Prompt("Enter the second repository owner:"); - string secondRepoName = Prompt("Enter the second repository name:"); - string secondRepoSharedPath = Prompt("Enter shared path:"); - string thirdRepoOwner = Prompt("Enter the third repository owner:"); - string thirdRepoName = Prompt("Enter the third repository name:"); - string thirdRepoSharedPath = Prompt("Enter shared path:"); - string repositoryBasePath = Prompt("Enter repository local storage base path:"); - string mirrorSignatureUser = Prompt("Enter a username to sign every commit:"); - if (string.IsNullOrWhiteSpace(repositoryBasePath)) - { - Error("fatal: local storage path required"); - } - repositoryBasePath = Path.GetFullPath(repositoryBasePath); - if (File.Exists(repositoryBasePath)) - { - Error($"fatal: '{repositoryBasePath}' is a file"); - } - - if (!Directory.Exists(repositoryBasePath)) - { - switch (Inquire($"The directory '{repositoryBasePath}' does not exist, create it?", "y", "n")) - { - case "y": - Directory.CreateDirectory(repositoryBasePath); - break; - case "n": - Environment.Exit(-2); - break; - default: - throw new InvalidOperationException("Unexpected"); - } - } - var config = new Configuration - { - Repos = new List(), - UserName = userName, - Password = password, - MirrorSignatureUser = mirrorSignatureUser - }; - - config.Repos.Add(new RepositoryInfo { Owner = firstRepoOwner, Name = firstRepoName }); - config.Repos.Add(new RepositoryInfo { Owner = secondRepoOwner, Name = secondRepoName }); - config.Repos.Add(new RepositoryInfo { Owner = thirdRepoOwner, Name = thirdRepoName }); - - foreach (var repo in config.Repos) - { - repo.Configuration = config; - } - EnsureRepository(config.Repos); - - configFile.Save(config); - } - - private static void Setup(string connectionString, string server, string destinations) - { - var serviceClient = new TableServiceClient(connectionString); - s_table = serviceClient.GetTableClient(TableName); - s_table.CreateIfNotExists(); - s_logger.Info("Connected with azure table Successfully"); - - TableClient RepoTable = serviceClient.GetTableClient(RepoTableName); - RepoTable.CreateIfNotExists(); - - Pageable repos = RepoTable.Query(ent => ent.PartitionKey != null); - foreach (var item in repos) - { - string branchName = item.GetString("Branch"); - string[] targetRepos = item.GetString("ReposToMirrorInto").Split(';'); - - s_repos[(item.PartitionKey, branchName)] = targetRepos.ToList(); - - if (s_branchRepoPairs.ContainsKey(branchName)) - { - foreach (var repoName in targetRepos) - { - s_branchRepoPairs[branchName].Add(repoName); - } - } - else - { - s_branchRepoPairs[branchName] = targetRepos.ToHashSet(); - } - - s_logger.Info($"The commits in {item.PartitionKey} repo will be mirrored into {item.GetString("ReposToMirrorInto")} Repos"); - } - - s_emailManager = new EmailManager(server, destinations, s_logger); - s_logger.Info("Setup Completed"); - } - - private static IEnumerable GetCommitsToMirror(RepositoryInfo targetRepo, string branch) - { - string rangeQuery = TableClient.CreateQueryFilter($"(Mirrored eq false) and (PartitionKey eq '{targetRepo.Name}')"); - Pageable commits = s_table.Query(rangeQuery); - return commits.Where(t => t.GetString("Branch") == branch); - } - - private void RetrieveOrInsert(string SourceRepo, string branch, string sha, string TargetRepo) - { - - var commits = s_table.Query(ent => ent.RowKey == sha && ent.PartitionKey == TargetRepo); - if (commits.Count() == 0) - { - TableEntity entity = new TableEntity(TargetRepo, sha); - entity.Add("Branch", branch); - entity.Add("PR", string.Empty); - entity.Add("SourceRepo", SourceRepo); - entity.Add("Mirrored", false); - - s_table.AddEntity(entity); - } - } - - private void SanityCheck(RepositoryInfo repository, string branch) - { - using (var repo = new Repository(repository.Path)) - { - s_logger.Info($"Running sanity check for {repository.Name}/{branch}"); - var lastLookedAtCommit = repo.Lookup(repository.LastSynchronizedCommits[branch]); - var remoteBranch = repo.Refs[$"refs/heads/{branch}"]; - - var commitFilter = new CommitFilter - { - IncludeReachableFrom = remoteBranch, - ExcludeReachableFrom = lastLookedAtCommit, - SortBy = CommitSortStrategies.Topological | CommitSortStrategies.Time | CommitSortStrategies.Reverse, - }; - var commitList = repo.Commits.QueryBy(commitFilter).ToList(); - - if (commitList.Count == 0) - return; - foreach (var commit in commitList) - { - if (IsMirrorCommit(commit.Message, repository.Configuration.MirrorSignatureUser)) - continue; - - var changedFiles = GetChangedFiles(repo, commit); - var sharedDirectory = repository.SharedPath; - foreach (var changedFile in changedFiles) - { - if (changedFile.Contains(sharedDirectory)) - { - foreach (string targetRepo in s_repos[(repository.Name, branch)]) - { - RetrieveOrInsert(repository.Name, branch, commit.Sha, targetRepo); - } - break; - } - } - } - UpdateLastSynchronizedCommit(repository, commitList.Last().Sha, branch); - s_logger.Info($"sanity check Completed for {repository.Name}/{branch}"); - } - } - - private void UpdateLastSynchronizedCommit(RepositoryInfo repo, string sha, string branch) - { - var oldCommit = repo.LastSynchronizedCommits[branch]; - repo.LastSynchronizedCommits[branch] = sha; - s_logger.Info($"{repo.Owner}/{repo.Name}/{branch} updated {oldCommit} -> {repo.LastSynchronizedCommits[branch]}"); - ConfigFile.Save(repo.Configuration); - } - - private static IList GetChangedFiles(Repository repo, Commit commit) - { - var files = new HashSet(); - var parent = commit.Parents.First(); - foreach (var change in repo.Diff.Compare(parent.Tree, commit.Tree)) - { - files.Add(Path.GetFullPath(change.Path)); - files.Add(Path.GetFullPath(change.OldPath)); - } - return files.ToList(); - } - - private static void Error(string message) - { - Console.Error.WriteLine(message); - Environment.Exit(-1); - } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/README.md dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/README.md --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/README.md 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/README.md 1970-01-01 00:00:00.000000000 +0000 @@ -1,49 +0,0 @@ -# Microsoft.DotNet.GitSync - -This tool reads records from the table and does a series of further checks to determine if the commit needs to be mirrored. -The first check is whether the commit is a merged commit. If yes, then we skip this commit as we have already ported the individual commits from that push event. -The second check is whether the commit is a mirrored commit (Commit that is made through GitSync Tool). If yes, we skip this too. -It then opens up the PR in the respective repositories, adds the assignees and waits for new candidates. - -## Configuration File -The configuration file has many sections. Some of them are described below - -```Json -{ - "Repos": [ ], - "UserName": "", - "Branches": [ ], -} -``` - -The properties have the following semantics: -- Repos: It is the list of the repos that need to be synced. It includes basic information about the repositories like shared path, owner, name etc -- UserName: Username of the GitHub account which will be used to open PullRequests in the dotnet repositories to mirror the commits. -- Branches: It is the list of the branches that need to be synced for all the repos. - -## Deployment -In order to deploy the tool you need to take the following steps :- -- You need to clone all the required repos on the machine. -- You can then publish the tool and input all the required settings in the settings.json(configuration) file. - -## How to handle missing commits -We are storing all the commits (occurring in the shared path) in the Azure Table. You can go to the Azure table and retrieve the entires with the value of commit id as the missing commit. There is a boolean field called "mirrored", switch its value to be false and then this commit will be picked up by the tool in the next iteration. -There is also another column called "PR" which will contain the reason about why this commit was skipped in the first place. - -## How to resolve merge conflicts -Sometimes the tool encounters merge conflicts. They need to be handled manually. The best way is to look at the .patch file, and find out the files involved in merge conflicts. Then, you need to find which repository has the correct version of these files and replace merge conflict files with correct version. You then need to do ```git add *``` and -```git am --continue``` from the command line. Then you can go to the tool and resume its execution by pressing any key. - -## How to use this for other repos -In order to use this tool for any other pair of repos, you need to take following actions :- - -- You first need an Azure storage account. You then need to create an Azure cosmos db table with columns such as TargetRepo(PartitionKey), commitID(RowKey), Branch, Mirrored, PR and SourceRepo. -- You also need another table with information about repositories i.e. which repos need to be mirrored into which repos. The columns required will be SourceRepo and ReposToMirrorInto. -- You can now follow the steps listed in deployment section. - -## How to populate the commit table -This can be done in 2 ways -- Using [Microsoft.DotNet.GitSync.CommitManager](../Microsoft.DotNet.GitSync.CommitManager/README.md) tool. -- Using the LastSynchronisedCommit property of RepositoryInfo object. Although this is sufficient for mirroring all the commits, but it should only be used as a fail safe as it is little bit less reliable and results in more missing commits. - -[Related Documentation](../../Documentation/GitSyncTools.md ) diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/RepositoryInfo.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/RepositoryInfo.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/RepositoryInfo.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/RepositoryInfo.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,36 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using System; -using System.IO; -using System.Collections.Generic; -using Newtonsoft.Json; - -namespace Microsoft.DotNet.GitSync -{ - public class PullRequestInfo - { - public int Number { get; set; } - } - - public class RepositoryInfo - { - [JsonIgnore] - public string CloneUrl => Url.ToString().EndsWith(".git") ? Url.ToString() : Url + ".git"; - public Configuration Configuration { get; set; } - public Dictionary LastSynchronizedCommits { get; set; } - public string Name { get; set; } - public string Owner { get; set; } - [JsonIgnore] - public string Path => System.IO.Path.Combine(Configuration.RepositoryBasePath, Name); - public Dictionary PendingPRs { get; set; } - public string SharedPath { get; set; } - public string UpstreamOwner { get; set; } - [JsonIgnore] - public Uri Url => new Uri($"https://github.com/{Owner}/{Name}"); - public override string ToString() - { - return $"{Owner}/{Name}"; - } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/RunResult.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/RunResult.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/RunResult.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/RunResult.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,16 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -namespace Microsoft.DotNet.GitSync -{ - internal struct RunResult - { - public int ExitCode { get; } - public string Output { get; } - public RunResult(int exitCode, string output) - { - ExitCode = exitCode; - Output = output; - } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/Runner.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/Runner.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/Runner.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/Runner.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,60 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using log4net; -using System; -using System.Diagnostics; -using System.IO; -using System.Linq; - -namespace Microsoft.DotNet.GitSync -{ - internal static class Runner - { - public static string SearchPath(string exe) - { - if (exe == null) throw new ArgumentNullException(nameof(exe)); - if (Path.IsPathRooted(exe)) - return exe; - if (Path.GetFileName(exe) != exe) - return Path.GetFullPath(exe); - var paths = Environment.GetEnvironmentVariable("PATH").Split(';'); - var exts = new[]{string.Empty}.Concat(Environment.GetEnvironmentVariable("PATHEXT").Split(';')).ToArray(); - foreach (var path in paths) - { - foreach (var ext in exts) - { - var fullPath = Path.Combine(path, exe + ext); - if (File.Exists(fullPath)) - return fullPath; - } - } - return null; - } - - public static RunResult RunCommand(string exe, string args, ILog logger, string input = null) - { - logger.Info($"{exe} {args}"); - exe = SearchPath(exe); - var psi = new ProcessStartInfo(exe, args) - { - UseShellExecute = false, - RedirectStandardOutput = true, - }; - if (input != null) - { - psi.RedirectStandardInput = true; - } - var process = Process.Start(psi); - if (input != null) - { - process.StandardInput.Write(input); - process.StandardInput.Flush(); - process.StandardInput.Close(); - } - var output = process.StandardOutput.ReadToEnd(); - process.WaitForExit(); - return new RunResult(process.ExitCode, output); - } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/app.config dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/app.config --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync/app.config 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync/app.config 1970-01-01 00:00:00.000000000 +0000 @@ -1,34 +0,0 @@ - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/CommandLineOptions.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/CommandLineOptions.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/CommandLineOptions.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/CommandLineOptions.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,25 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using CommandLine; - -namespace Microsoft.DotNet.GitSync.CommitManager -{ - internal class CommandLineOptions - { - [Option('k', "azureKey", Required = true, HelpText = "Azure Account Key")] - public string Key { get; set; } - - [Option('u', "azureAccount", Required = true, HelpText = "Azure Account Name")] - public string Username { get; set; } - - [Option('r', "repo", Required = true, HelpText = "Repo to which commit was made")] - public string Repository { get; set; } - - [Option('b', "branch", Required = true, HelpText = "Branch to Mirror")] - public string Branch { get; set; } - - [Option('c', "commits", Required = true, HelpText = "Sha of commit(s) concatenated by ;")] - public string Commit { get; set; } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/CommitEntity.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/CommitEntity.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/CommitEntity.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/CommitEntity.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,31 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using System; -using Azure; -using Azure.Data.Tables; - -namespace Microsoft.DotNet.GitSync.CommitManager -{ - public class CommitEntity : ITableEntity - { - public CommitEntity(string sourceRepo, string targetRepo, string commitId, string branch) - { - this.SourceRepo = sourceRepo; - this.PartitionKey = targetRepo; - this.RowKey = commitId; - this.Branch = branch; - this.PR = string.Empty; - } - - public CommitEntity() { } - public string SourceRepo { get; set; } - public string Branch { get; set; } - public bool Mirrored { get; set; } - public string PR { get; set; } - public string PartitionKey { get; set; } - public string RowKey { get; set; } - public DateTimeOffset? Timestamp { get; set; } - public ETag ETag { get; set; } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/Microsoft.DotNet.GitSync.CommitManager.csproj dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/Microsoft.DotNet.GitSync.CommitManager.csproj --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/Microsoft.DotNet.GitSync.CommitManager.csproj 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/Microsoft.DotNet.GitSync.CommitManager.csproj 1970-01-01 00:00:00.000000000 +0000 @@ -1,22 +0,0 @@ - - - - Exe - $(TargetFrameworkForNETSDK) - latest - true - - - - - - - - - - - - - - - diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/Program.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/Program.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/Program.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/Program.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,88 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using System; -using System.Collections.Generic; -using System.IO; -using System.Linq; -using System.Reflection; -using System.Threading.Tasks; -using Azure; -using Azure.Data.Tables; -using CommandLine; -using log4net; -using log4net.Config; - -namespace Microsoft.DotNet.GitSync.CommitManager -{ - public class Program - { - private const string _cloudTableName = "CommitHistory"; - private const string _repoTableName = "MirrorBranchRepos"; - private static Table s_table { get; set; } - private static Dictionary<(string, string), List> s_repos { get; set; } = new Dictionary<(string, string), List>(); - private static ILog s_logger = LogManager.GetLogger(typeof(Program)); - - public static async Task Main(string[] args) - { - CommandLineOptions myOptions = null; - Parser.Default.ParseArguments(args).WithParsed(opts => myOptions = opts); - - if (myOptions != null) - { - await SetupAsync(myOptions.Username, myOptions.Key); - await InsertCommitsAsync(myOptions.Repository, myOptions.Commit, myOptions.Branch); - } - } - - private static async Task SetupAsync(string username, string key) - { - var logRepository = LogManager.GetRepository(Assembly.GetEntryAssembly()); - XmlConfigurator.Configure(logRepository, new FileInfo("log4net.config")); - - s_table = new Table(username, key, _cloudTableName, _repoTableName); - await s_table.CommitTable.CreateIfNotExistsAsync(); - await s_table.RepoTable.CreateIfNotExistsAsync(); - - - string getAllMirrorPairs = TableClient.CreateQueryFilter(ent => ent.PartitionKey != null); - - AsyncPageable queryResultsMaxPerPage = s_table.RepoTable.QueryAsync(getAllMirrorPairs); - - await foreach (Page page in queryResultsMaxPerPage.AsPages()) - { - foreach (TableEntity item in page.Values) - { - s_repos.Add((item.PartitionKey, item.GetString("Branch")), item.GetString("ReposToMirrorInto").Split(';').ToList()); - s_logger.Info($"The commits in {item.PartitionKey} repo will be mirrored into {item.GetString("ReposToMirrorInto")} Repos"); - } - } - } - - private static async Task InsertCommitsAsync(string sourceRepoFullname, string commitList, string branch) - { - string sourceRepo = sourceRepoFullname.Split("/")[1]; - foreach (string repo in s_repos[(sourceRepo, branch)]) - { - foreach (var commitId in commitList.Split(";")) - { - CommitEntity entry = new CommitEntity(sourceRepo, repo, commitId, branch); - - try - { - await s_table.CommitTable.AddEntityAsync(entry); - s_logger.Info($"Commit {commitId} added to table to get mirrored from {sourceRepo} to {repo}"); - } - catch (WindowsAzure.Storage.StorageException) - { - s_logger.Warn($"The commit {commitId} already exists in {repo}"); - } - catch (Exception ex) - { - s_logger.Warn($"Insert Operation for commit {commitId} for {repo}\n" + ex.Message); - } - } - } - } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/README.md dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/README.md --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/README.md 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/README.md 1970-01-01 00:00:00.000000000 +0000 @@ -1,32 +0,0 @@ -# Microsoft.DotNet.GitSync.CommitManager - -It runs on maestro triggers. It adds commits that need to be ported to the Azure storage table. -Webhook sends the payload to the maestro after every push event in any of the 3 repositories (corefx, coreclr, corert). -The payload contains the path of the changed files in that commit. If any of these path is in the shared folder, then that commit is a candidate for Azure table. - -## Arguments -The Arguments that need to be supplied to this tool are - -- -k = Azure Account Key -- -u = Azure Account Name -- -r = Repository to which commit is made -- -b = Branch to which commit is made -- -c = Sha of Commit(s) - -``` -dotnet run Microsoft.DotNet.GitSync.CommitManager.csproj -- -u $(AccountName) -k *** -r dotnet/coreclr -c 5d31194880e800a9df8eef76e7a0a53646aa72d3 -b master -``` - -## How to handle failures -The tool is currently being run as a build definition. You can look at the logs of the build definition in order to get more info about the failure. The information about the build definition is present [here](https://github.com/dotnet/versions/blob/master/Maestro/subscriptions.json#L153) - -## How to use it for other repos -In order to use this tool for any other pair of repos, you need to take following actions :- - -- You first need an Azure storage account. You then need to create an Azure cosmos db table with columns such as TargetRepo(PartitionKey), commitID(RowKey), Branch, Mirrored, PR and SourceRepo. -- You also need another table with information about repositories i.e. which repos need to be mirrored into which repos. The columns required will be SourceRepo and ReposToMirrorInto. -- You also need to setup the [webhook](https://developer.github.com/webhooks/creating/) in all the repos whose commits need to be mirrored. You then need to check if the commit is in the shared path by looking at the webhook payload. -- If the commit is in the shared path, you need to build and run this tool with appropriate arguments. -- The webhook part could be done through [maestro](https://github.com/dotnet/versions/tree/master/Maestro) or you can write an Azure function which receives the webhook payload and takes the required actions. - -[Related Documentation](../../Documentation/GitSyncTools.md ) diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/Table.cs dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/Table.cs --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/Table.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/Table.cs 1970-01-01 00:00:00.000000000 +0000 @@ -1,21 +0,0 @@ -// Licensed to the .NET Foundation under one or more agreements. -// The .NET Foundation licenses this file to you under the MIT license. - -using Azure.Data.Tables; - -namespace Microsoft.DotNet.GitSync.CommitManager -{ - internal class Table - { - public Table(string accountName, string accountKey, string tableName, string repoTableName) - { - var tableServiceClient = new TableServiceClient("DefaultEndpointsProtocol=https;AccountName=" + accountName + ";AccountKey=" + accountKey + ";TableEndpoint=https://" + accountName + ".table.cosmosdb.azure.com:443/;"); - CommitTable = tableServiceClient.GetTableClient(tableName); - RepoTable = tableServiceClient.GetTableClient(repoTableName); - } - - public TableClient CommitTable { get; set; } - - public TableClient RepoTable { get; set; } - } -} diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/log4net.config dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/log4net.config --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/log4net.config 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.GitSync.CommitManager/log4net.config 1970-01-01 00:00:00.000000000 +0000 @@ -1,15 +0,0 @@ - - - - - - - - - - - - - - - diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Helix/Sdk/Microsoft.DotNet.Helix.Sdk.csproj dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Helix/Sdk/Microsoft.DotNet.Helix.Sdk.csproj --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Helix/Sdk/Microsoft.DotNet.Helix.Sdk.csproj 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Helix/Sdk/Microsoft.DotNet.Helix.Sdk.csproj 2023-10-24 04:48:23.000000000 +0000 @@ -13,7 +13,7 @@ - + diff -Nru dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Helix/Sdk.Tests/Microsoft.DotNet.Helix.Sdk.Tests/Microsoft.DotNet.Helix.Sdk.Tests.csproj dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Helix/Sdk.Tests/Microsoft.DotNet.Helix.Sdk.Tests/Microsoft.DotNet.Helix.Sdk.Tests.csproj --- dotnet7-7.0.113/src/arcade/src/Microsoft.DotNet.Helix/Sdk.Tests/Microsoft.DotNet.Helix.Sdk.Tests/Microsoft.DotNet.Helix.Sdk.Tests.csproj 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/Microsoft.DotNet.Helix/Sdk.Tests/Microsoft.DotNet.Helix.Sdk.Tests/Microsoft.DotNet.Helix.Sdk.Tests.csproj 2023-10-24 04:48:23.000000000 +0000 @@ -13,7 +13,7 @@ - + diff -Nru dotnet7-7.0.113/src/arcade/src/SignCheck/Microsoft.SignCheck/Microsoft.DotNet.SignCheckLibrary.csproj dotnet7-7.0.114/src/arcade/src/SignCheck/Microsoft.SignCheck/Microsoft.DotNet.SignCheckLibrary.csproj --- dotnet7-7.0.113/src/arcade/src/SignCheck/Microsoft.SignCheck/Microsoft.DotNet.SignCheckLibrary.csproj 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/SignCheck/Microsoft.SignCheck/Microsoft.DotNet.SignCheckLibrary.csproj 2023-10-24 04:48:23.000000000 +0000 @@ -18,11 +18,11 @@ - - - - - + + + + + diff -Nru dotnet7-7.0.113/src/arcade/src/SignCheck/Microsoft.SignCheck/Verification/NupkgVerifier.cs dotnet7-7.0.114/src/arcade/src/SignCheck/Microsoft.SignCheck/Verification/NupkgVerifier.cs --- dotnet7-7.0.113/src/arcade/src/SignCheck/Microsoft.SignCheck/Verification/NupkgVerifier.cs 2023-10-20 21:29:10.000000000 +0000 +++ dotnet7-7.0.114/src/arcade/src/SignCheck/Microsoft.SignCheck/Verification/NupkgVerifier.cs 2023-10-24 04:48:23.000000000 +0000 @@ -1,12 +1,10 @@ // Licensed to the .NET Foundation under one or more agreements. // The .NET Foundation licenses this file to you under the MIT license. - using System.Collections.Generic; using System.Threading; using System.Threading.Tasks; using Microsoft.SignCheck.Logging; -using NuGet.Common; using NuGet.Packaging; using NuGet.Packaging.Signing; @@ -14,12 +12,12 @@ { public class NupkgVerifier : ArchiveVerifier { - public NupkgVerifier(Log log, Exclusions exclusions, SignatureVerificationOptions options) : base(log, exclusions, options, fileExtension: ".nupkg") + public NupkgVerifier(Log log, Exclusions exclusions, SignatureVerificationOptions options) : + base(log, exclusions, options, fileExtension: ".nupkg") { - } - public override SignatureVerificationResult VerifySignature(string path, string parent, string virtualPath) + public override SignatureVerificationResult VerifySignature(string path, string parent, string virtualPath) { SignatureVerificationResult svr = new SignatureVerificationResult(path, parent, virtualPath); string fullPath = svr.FullPath; @@ -31,20 +29,25 @@ return svr; } + // This method and SignatureVerificationResult.IsSigned are slightly misnamed. Signature validity is just as + // important as signature existence. The new VerifySignatureResult.IsSigned property would _not_ be correct + // to use here. private bool IsSigned(string path) { - IEnumerable providers = SignatureVerificationProviderFactory.GetSignatureVerificationProviders(); + IEnumerable providers = new ISignatureVerificationProvider[] { + new IntegrityVerificationProvider(), + new SignatureTrustAndValidityVerificationProvider(allowUntrustedRootList: null), + new AllowListVerificationProvider(allowList: null), + }; var packageSignatureVerifier = new PackageSignatureVerifier(providers); var verifierSettings = SignedPackageVerifierSettings.GetVerifyCommandDefaultPolicy(); - IEnumerable verificationProviders = SignatureVerificationProviderFactory.GetSignatureVerificationProviders(); - var verifier = new PackageSignatureVerifier(verificationProviders); using (var pr = new PackageArchiveReader(path)) { Task verifySignatureResult = packageSignatureVerifier.VerifySignaturesAsync(pr, verifierSettings, CancellationToken.None); - return verifySignatureResult.Result.Valid; + return verifySignatureResult.Result.IsValid; } } } diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/FETCH_HEAD dotnet7-7.0.114/src/aspnetcore/.git/FETCH_HEAD --- dotnet7-7.0.113/src/aspnetcore/.git/FETCH_HEAD 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/FETCH_HEAD 2023-10-24 04:47:11.000000000 +0000 @@ -1 +1 @@ -d634f2bd1ad6e319f26ff0f1d7ada5539158a19f 'd634f2bd1ad6e319f26ff0f1d7ada5539158a19f' of https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore +0a715692d8e2536c899faa0bb4f0cec2c2e33e36 '0a715692d8e2536c899faa0bb4f0cec2c2e33e36' of https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/aspnetcore/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/aspnetcore/.git/index differ diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/logs/HEAD dotnet7-7.0.114/src/aspnetcore/.git/logs/HEAD --- dotnet7-7.0.113/src/aspnetcore/.git/logs/HEAD 2023-10-20 21:27:50.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/logs/HEAD 2023-10-24 04:47:12.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 d634f2bd1ad6e319f26ff0f1d7ada5539158a19f cloudtest_azpcontainer 1697837270 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 cloudtest_azpcontainer 1698122832 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/logs/refs/heads/master dotnet7-7.0.114/src/aspnetcore/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/aspnetcore/.git/logs/refs/heads/master 2023-10-20 21:27:50.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/logs/refs/heads/master 2023-10-24 04:47:12.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 d634f2bd1ad6e319f26ff0f1d7ada5539158a19f cloudtest_azpcontainer 1697837270 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 cloudtest_azpcontainer 1698122832 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/index differ diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/logs/HEAD dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/logs/HEAD --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/logs/HEAD 2023-10-20 21:27:52.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/logs/HEAD 2023-10-24 04:47:14.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 ecc4e18ad7a0c7db51cd7e3d2997a291ed01444d cloudtest_azpcontainer 1697837270 +0000 clone: from https://github.com/aspnet/MessagePack-CSharp.git -ecc4e18ad7a0c7db51cd7e3d2997a291ed01444d ecc4e18ad7a0c7db51cd7e3d2997a291ed01444d cloudtest_azpcontainer 1697837272 +0000 checkout: moving from master to ecc4e18ad7a0c7db51cd7e3d2997a291ed01444d +0000000000000000000000000000000000000000 ecc4e18ad7a0c7db51cd7e3d2997a291ed01444d cloudtest_azpcontainer 1698122833 +0000 clone: from https://github.com/aspnet/MessagePack-CSharp.git +ecc4e18ad7a0c7db51cd7e3d2997a291ed01444d ecc4e18ad7a0c7db51cd7e3d2997a291ed01444d cloudtest_azpcontainer 1698122834 +0000 checkout: moving from master to ecc4e18ad7a0c7db51cd7e3d2997a291ed01444d diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/logs/refs/heads/master dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/logs/refs/heads/master --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/logs/refs/heads/master 2023-10-20 21:27:50.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/logs/refs/heads/master 2023-10-24 04:47:13.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 ecc4e18ad7a0c7db51cd7e3d2997a291ed01444d cloudtest_azpcontainer 1697837270 +0000 clone: from https://github.com/aspnet/MessagePack-CSharp.git +0000000000000000000000000000000000000000 ecc4e18ad7a0c7db51cd7e3d2997a291ed01444d cloudtest_azpcontainer 1698122833 +0000 clone: from https://github.com/aspnet/MessagePack-CSharp.git diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/logs/refs/remotes/origin/HEAD 2023-10-20 21:27:50.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/MessagePack-CSharp/logs/refs/remotes/origin/HEAD 2023-10-24 04:47:13.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 ecc4e18ad7a0c7db51cd7e3d2997a291ed01444d cloudtest_azpcontainer 1697837270 +0000 clone: from https://github.com/aspnet/MessagePack-CSharp.git +0000000000000000000000000000000000000000 ecc4e18ad7a0c7db51cd7e3d2997a291ed01444d cloudtest_azpcontainer 1698122833 +0000 clone: from https://github.com/aspnet/MessagePack-CSharp.git diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/FETCH_HEAD dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/FETCH_HEAD --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/FETCH_HEAD 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/FETCH_HEAD 2023-10-24 04:47:15.000000000 +0000 @@ -1 +1 @@ -6f6ab4212aa02cfe02e480711246da4fc17b0761 '6f6ab4212aa02cfe02e480711246da4fc17b0761' of https://github.com/google/googletest +7e33b6a1c497ced1e98fc60175aeb4678419281c '7e33b6a1c497ced1e98fc60175aeb4678419281c' of https://github.com/google/googletest diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/HEAD dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/HEAD --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/HEAD 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/HEAD 2023-10-24 04:47:15.000000000 +0000 @@ -1 +1 @@ -6f6ab4212aa02cfe02e480711246da4fc17b0761 +7e33b6a1c497ced1e98fc60175aeb4678419281c Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/index differ diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/logs/HEAD dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/logs/HEAD --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/logs/HEAD 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/logs/HEAD 2023-10-24 04:47:15.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 116b7e55281c4200151524b093ecc03757a4ffda cloudtest_azpcontainer 1697837271 +0000 clone: from https://github.com/google/googletest -116b7e55281c4200151524b093ecc03757a4ffda 6f6ab4212aa02cfe02e480711246da4fc17b0761 cloudtest_azpcontainer 1697837273 +0000 checkout: moving from main to 6f6ab4212aa02cfe02e480711246da4fc17b0761 +0000000000000000000000000000000000000000 518387203b573f35477fa6872dd54620e70d2bdb cloudtest_azpcontainer 1698122833 +0000 clone: from https://github.com/google/googletest +518387203b573f35477fa6872dd54620e70d2bdb 7e33b6a1c497ced1e98fc60175aeb4678419281c cloudtest_azpcontainer 1698122835 +0000 checkout: moving from main to 7e33b6a1c497ced1e98fc60175aeb4678419281c diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/logs/refs/heads/main dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/logs/refs/heads/main --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/logs/refs/heads/main 2023-10-20 21:27:51.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/logs/refs/heads/main 2023-10-24 04:47:13.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 116b7e55281c4200151524b093ecc03757a4ffda cloudtest_azpcontainer 1697837271 +0000 clone: from https://github.com/google/googletest +0000000000000000000000000000000000000000 518387203b573f35477fa6872dd54620e70d2bdb cloudtest_azpcontainer 1698122833 +0000 clone: from https://github.com/google/googletest diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/logs/refs/remotes/origin/HEAD 2023-10-20 21:27:51.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/logs/refs/remotes/origin/HEAD 2023-10-24 04:47:13.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 116b7e55281c4200151524b093ecc03757a4ffda cloudtest_azpcontainer 1697837271 +0000 clone: from https://github.com/google/googletest +0000000000000000000000000000000000000000 518387203b573f35477fa6872dd54620e70d2bdb cloudtest_azpcontainer 1698122833 +0000 clone: from https://github.com/google/googletest diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/packed-refs dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/packed-refs --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/packed-refs 2023-10-20 21:27:51.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/packed-refs 2023-10-24 04:47:13.000000000 +0000 @@ -1,2 +1,2 @@ # pack-refs with: peeled fully-peeled sorted -116b7e55281c4200151524b093ecc03757a4ffda refs/remotes/origin/main +518387203b573f35477fa6872dd54620e70d2bdb refs/remotes/origin/main diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/refs/heads/main dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/refs/heads/main --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/refs/heads/main 2023-10-20 21:27:51.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/refs/heads/main 2023-10-24 04:47:13.000000000 +0000 @@ -1 +1 @@ -116b7e55281c4200151524b093ecc03757a4ffda +518387203b573f35477fa6872dd54620e70d2bdb diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/shallow dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/shallow --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/googletest/shallow 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/googletest/shallow 2023-10-24 04:47:15.000000000 +0000 @@ -1,2 +1,2 @@ -116b7e55281c4200151524b093ecc03757a4ffda -6f6ab4212aa02cfe02e480711246da4fc17b0761 +518387203b573f35477fa6872dd54620e70d2bdb +7e33b6a1c497ced1e98fc60175aeb4678419281c Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/spa-templates/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/spa-templates/index differ diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/spa-templates/logs/HEAD dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/spa-templates/logs/HEAD --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/spa-templates/logs/HEAD 2023-10-20 21:27:54.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/spa-templates/logs/HEAD 2023-10-24 04:47:16.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 0eca1b1214501b90eeb0fb26cbfce59dec76ef45 cloudtest_azpcontainer 1697837271 +0000 clone: from https://github.com/dotnet/spa-templates.git -0eca1b1214501b90eeb0fb26cbfce59dec76ef45 68cd408c62c6a881a58f41a6f6f5f8b73b6ae515 cloudtest_azpcontainer 1697837274 +0000 checkout: moving from main to 68cd408c62c6a881a58f41a6f6f5f8b73b6ae515 +0000000000000000000000000000000000000000 0eca1b1214501b90eeb0fb26cbfce59dec76ef45 cloudtest_azpcontainer 1698122834 +0000 clone: from https://github.com/dotnet/spa-templates.git +0eca1b1214501b90eeb0fb26cbfce59dec76ef45 68cd408c62c6a881a58f41a6f6f5f8b73b6ae515 cloudtest_azpcontainer 1698122836 +0000 checkout: moving from main to 68cd408c62c6a881a58f41a6f6f5f8b73b6ae515 diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/spa-templates/logs/refs/heads/main dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/spa-templates/logs/refs/heads/main --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/spa-templates/logs/refs/heads/main 2023-10-20 21:27:51.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/spa-templates/logs/refs/heads/main 2023-10-24 04:47:14.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 0eca1b1214501b90eeb0fb26cbfce59dec76ef45 cloudtest_azpcontainer 1697837271 +0000 clone: from https://github.com/dotnet/spa-templates.git +0000000000000000000000000000000000000000 0eca1b1214501b90eeb0fb26cbfce59dec76ef45 cloudtest_azpcontainer 1698122834 +0000 clone: from https://github.com/dotnet/spa-templates.git diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/spa-templates/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/spa-templates/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/aspnetcore/.git/modules/src/submodules/spa-templates/logs/refs/remotes/origin/HEAD 2023-10-20 21:27:51.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/modules/src/submodules/spa-templates/logs/refs/remotes/origin/HEAD 2023-10-24 04:47:14.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 0eca1b1214501b90eeb0fb26cbfce59dec76ef45 cloudtest_azpcontainer 1697837271 +0000 clone: from https://github.com/dotnet/spa-templates.git +0000000000000000000000000000000000000000 0eca1b1214501b90eeb0fb26cbfce59dec76ef45 cloudtest_azpcontainer 1698122834 +0000 clone: from https://github.com/dotnet/spa-templates.git diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/refs/heads/master dotnet7-7.0.114/src/aspnetcore/.git/refs/heads/master --- dotnet7-7.0.113/src/aspnetcore/.git/refs/heads/master 2023-10-20 21:27:50.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/refs/heads/master 2023-10-24 04:47:12.000000000 +0000 @@ -1 +1 @@ -d634f2bd1ad6e319f26ff0f1d7ada5539158a19f +0a715692d8e2536c899faa0bb4f0cec2c2e33e36 diff -Nru dotnet7-7.0.113/src/aspnetcore/.git/shallow dotnet7-7.0.114/src/aspnetcore/.git/shallow --- dotnet7-7.0.113/src/aspnetcore/.git/shallow 2023-10-20 21:27:46.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/.git/shallow 2023-10-24 04:47:06.000000000 +0000 @@ -1 +1 @@ -d634f2bd1ad6e319f26ff0f1d7ada5539158a19f +0a715692d8e2536c899faa0bb4f0cec2c2e33e36 diff -Nru dotnet7-7.0.113/src/aspnetcore/NuGet.config dotnet7-7.0.114/src/aspnetcore/NuGet.config --- dotnet7-7.0.113/src/aspnetcore/NuGet.config 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/NuGet.config 2023-10-24 04:47:11.000000000 +0000 @@ -4,10 +4,10 @@ - + - + @@ -26,10 +26,10 @@ - + - + diff -Nru dotnet7-7.0.113/src/aspnetcore/eng/Baseline.Designer.props dotnet7-7.0.114/src/aspnetcore/eng/Baseline.Designer.props --- dotnet7-7.0.113/src/aspnetcore/eng/Baseline.Designer.props 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/eng/Baseline.Designer.props 2023-10-24 04:47:11.000000000 +0000 @@ -2,28 +2,28 @@ $(MSBuildAllProjects);$(MSBuildThisFileFullPath) - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - - - + + + @@ -35,105 +35,105 @@ - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - + - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 @@ -141,121 +141,121 @@ - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - + - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - + - 7.0.11 + 7.0.12 - - + + - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - - + + - 7.0.11 + 7.0.12 - + - 7.0.11 + 7.0.12 - + - 7.0.11 + 7.0.12 - - - + + + - 7.0.11 + 7.0.12 - - + + - 7.0.11 + 7.0.12 - - + + - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - - + + @@ -263,7 +263,7 @@ - 7.0.11 + 7.0.12 @@ -272,50 +272,50 @@ - 7.0.11 + 7.0.12 - + - + - + - + - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - - + + @@ -325,8 +325,8 @@ - - + + @@ -334,8 +334,8 @@ - - + + @@ -346,58 +346,58 @@ - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - - + + - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - + - 7.0.11 + 7.0.12 @@ -414,7 +414,7 @@ - 7.0.11 + 7.0.12 @@ -422,71 +422,71 @@ - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - + - + - + - + - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - - + + - 7.0.11 + 7.0.12 - - + + - 7.0.11 + 7.0.12 @@ -502,27 +502,27 @@ - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - + - 7.0.11 + 7.0.12 @@ -531,151 +531,151 @@ - 7.0.11 + 7.0.12 - + - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - - + + - - + + - - + + - 7.0.11 + 7.0.12 - - + + - - + + - - + + - - + + - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - - - - + + + + - 7.0.11 + 7.0.12 @@ -684,60 +684,60 @@ - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - + - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 @@ -756,7 +756,7 @@ - 7.0.11 + 7.0.12 @@ -778,7 +778,7 @@ - 7.0.11 + 7.0.12 @@ -794,46 +794,46 @@ - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - - - + + + - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 @@ -843,7 +843,7 @@ - 7.0.11 + 7.0.12 @@ -852,73 +852,73 @@ - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - + - + - + - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 @@ -947,11 +947,11 @@ - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 @@ -969,13 +969,13 @@ - 7.0.11 + 7.0.12 - 7.0.11 + 7.0.12 - + \ No newline at end of file diff -Nru dotnet7-7.0.113/src/aspnetcore/eng/Baseline.xml dotnet7-7.0.114/src/aspnetcore/eng/Baseline.xml --- dotnet7-7.0.113/src/aspnetcore/eng/Baseline.xml 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/eng/Baseline.xml 2023-10-24 04:47:11.000000000 +0000 @@ -4,109 +4,109 @@ Update this list when preparing for a new patch. --> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff -Nru dotnet7-7.0.113/src/aspnetcore/eng/Version.Details.xml dotnet7-7.0.114/src/aspnetcore/eng/Version.Details.xml --- dotnet7-7.0.113/src/aspnetcore/eng/Version.Details.xml 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/eng/Version.Details.xml 2023-10-24 04:47:11.000000000 +0000 @@ -9,37 +9,37 @@ --> - + https://dev.azure.com/dnceng/internal/_git/dotnet-efcore - f64d1aae5f715503729c769a666e0a1289566ac1 + 31662b30f1a4497db482b3aed8ed4c4aa6de801b - + https://dev.azure.com/dnceng/internal/_git/dotnet-efcore - f64d1aae5f715503729c769a666e0a1289566ac1 + 31662b30f1a4497db482b3aed8ed4c4aa6de801b - + https://dev.azure.com/dnceng/internal/_git/dotnet-efcore - f64d1aae5f715503729c769a666e0a1289566ac1 + 31662b30f1a4497db482b3aed8ed4c4aa6de801b - + https://dev.azure.com/dnceng/internal/_git/dotnet-efcore - f64d1aae5f715503729c769a666e0a1289566ac1 + 31662b30f1a4497db482b3aed8ed4c4aa6de801b - + https://dev.azure.com/dnceng/internal/_git/dotnet-efcore - f64d1aae5f715503729c769a666e0a1289566ac1 + 31662b30f1a4497db482b3aed8ed4c4aa6de801b - + https://dev.azure.com/dnceng/internal/_git/dotnet-efcore - f64d1aae5f715503729c769a666e0a1289566ac1 + 31662b30f1a4497db482b3aed8ed4c4aa6de801b - + https://dev.azure.com/dnceng/internal/_git/dotnet-efcore - f64d1aae5f715503729c769a666e0a1289566ac1 + 31662b30f1a4497db482b3aed8ed4c4aa6de801b - + https://dev.azure.com/dnceng/internal/_git/dotnet-efcore - f64d1aae5f715503729c769a666e0a1289566ac1 + 31662b30f1a4497db482b3aed8ed4c4aa6de801b https://dev.azure.com/dnceng/internal/_git/dotnet-runtime @@ -177,9 +177,9 @@ https://dev.azure.com/dnceng/internal/_git/dotnet-runtime d099f075e45d2aa6007a22b71b45a08758559f80 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 https://github.com/dotnet/source-build-externals @@ -242,9 +242,9 @@ https://dev.azure.com/dnceng/internal/_git/dotnet-runtime d099f075e45d2aa6007a22b71b45a08758559f80 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 5b20af47d99620150c53eaf5db8636fdf730b126 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 https://dev.azure.com/dnceng/internal/_git/dotnet-runtime @@ -262,33 +262,33 @@ https://dev.azure.com/dnceng/internal/_git/dotnet-runtime d099f075e45d2aa6007a22b71b45a08758559f80 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 https://github.com/dotnet/xdt @@ -302,22 +302,22 @@ https://dev.azure.com/dnceng/internal/_git/dotnet-runtime 8587d13a2764c025277d628471984bae8e16427c - + https://github.com/dotnet/arcade - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 + acb831a5b31a3cc4a744a8944b6bd172e6969234 - + https://github.com/dotnet/arcade - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 + acb831a5b31a3cc4a744a8944b6bd172e6969234 - + https://github.com/dotnet/arcade - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 + acb831a5b31a3cc4a744a8944b6bd172e6969234 - + https://github.com/dotnet/arcade - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 + acb831a5b31a3cc4a744a8944b6bd172e6969234 diff -Nru dotnet7-7.0.113/src/aspnetcore/eng/Versions.props dotnet7-7.0.114/src/aspnetcore/eng/Versions.props --- dotnet7-7.0.113/src/aspnetcore/eng/Versions.props 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/eng/Versions.props 2023-10-24 04:47:11.000000000 +0000 @@ -8,7 +8,7 @@ 7 0 - 13 + 14 false 7.0.0 - 7.0.13 - 7.0.13 - 7.0.13 - 7.0.13 - 7.0.13 - 7.0.13-servicing.23518.16 + 7.0.14 + 7.0.14 + 7.0.14 + 7.0.14 + 7.0.14 + 7.0.14-servicing.23519.10 7.0.0 7.0.0 7.0.0 @@ -103,7 +103,7 @@ 7.0.0 7.0.1 7.0.0 - 7.0.13-servicing.23518.16 + 7.0.14-servicing.23519.10 7.0.0 7.0.2 7.0.0 @@ -118,24 +118,24 @@ 7.0.0 7.0.1 7.0.0 - 7.0.3 + 7.0.4 7.0.1 7.0.0 7.0.1 7.0.4 - 7.0.13 - 7.0.13 - 7.0.13 - 7.0.13 - 7.0.13 - 7.0.13 - 7.0.13 - 7.0.13 + 7.0.14 + 7.0.14 + 7.0.14 + 7.0.14 + 7.0.14 + 7.0.14 + 7.0.14 + 7.0.14 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 7.0.0-alpha.1.22505.1 diff -Nru dotnet7-7.0.113/src/aspnetcore/global.json dotnet7-7.0.114/src/aspnetcore/global.json --- dotnet7-7.0.113/src/aspnetcore/global.json 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/global.json 2023-10-24 04:47:11.000000000 +0000 @@ -1,9 +1,9 @@ { "sdk": { - "version": "7.0.111" + "version": "7.0.112" }, "tools": { - "dotnet": "7.0.111", + "dotnet": "7.0.112", "runtimes": { "dotnet/x86": [ "$(MicrosoftNETCoreBrowserDebugHostTransportVersion)" @@ -27,7 +27,7 @@ }, "msbuild-sdks": { "Yarn.MSBuild": "1.22.10", - "Microsoft.DotNet.Arcade.Sdk": "7.0.0-beta.23408.3", - "Microsoft.DotNet.Helix.Sdk": "7.0.0-beta.23408.3" + "Microsoft.DotNet.Arcade.Sdk": "7.0.0-beta.23511.9", + "Microsoft.DotNet.Helix.Sdk": "7.0.0-beta.23511.9" } } diff -Nru dotnet7-7.0.113/src/aspnetcore/src/Components/Components/src/ComponentBase.cs dotnet7-7.0.114/src/aspnetcore/src/Components/Components/src/ComponentBase.cs --- dotnet7-7.0.113/src/aspnetcore/src/Components/Components/src/ComponentBase.cs 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/Components/Components/src/ComponentBase.cs 2023-10-24 04:47:11.000000000 +0000 @@ -326,4 +326,7 @@ // have to use "async void" and do their own exception handling in // the case where they want to start an async task. } + + // Exists for 6.0/7.0 patch only. A different solution is used from .NET 8 onwards. + internal bool IsComponentDisposed() => _renderHandle.IsComponentDisposed(); } diff -Nru dotnet7-7.0.113/src/aspnetcore/src/Components/Components/src/RenderHandle.cs dotnet7-7.0.114/src/aspnetcore/src/Components/Components/src/RenderHandle.cs --- dotnet7-7.0.113/src/aspnetcore/src/Components/Components/src/RenderHandle.cs 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/Components/Components/src/RenderHandle.cs 2023-10-24 04:47:11.000000000 +0000 @@ -70,4 +70,7 @@ { throw new InvalidOperationException("The render handle is not yet assigned."); } + + // Exists for 6.0/7.0 patch only. A different solution is used from .NET 8 onwards. + internal bool IsComponentDisposed() => _renderer?.IsComponentDisposed(_componentId) ?? false; } diff -Nru dotnet7-7.0.113/src/aspnetcore/src/Components/Components/src/RenderTree/Renderer.cs dotnet7-7.0.114/src/aspnetcore/src/Components/Components/src/RenderTree/Renderer.cs --- dotnet7-7.0.113/src/aspnetcore/src/Components/Components/src/RenderTree/Renderer.cs 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/Components/Components/src/RenderTree/Renderer.cs 2023-10-24 04:47:11.000000000 +0000 @@ -1119,4 +1119,8 @@ } } } + + // Exists for 6.0/7.0 patch only. A different solution is used from .NET 8 onwards. + internal bool IsComponentDisposed(int componentId) + => !_componentStateById.ContainsKey(componentId); } diff -Nru dotnet7-7.0.113/src/aspnetcore/src/Components/Web/src/Forms/EditForm.cs dotnet7-7.0.114/src/aspnetcore/src/Components/Web/src/Forms/EditForm.cs --- dotnet7-7.0.113/src/aspnetcore/src/Components/Web/src/Forms/EditForm.cs 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/Components/Web/src/Forms/EditForm.cs 2023-10-24 04:47:11.000000000 +0000 @@ -136,6 +136,12 @@ { Debug.Assert(_editContext != null); + // Exists for 6.0/7.0 patch only. A different solution is used from .NET 8 onwards. + if (IsComponentDisposed()) + { + return; + } + if (OnSubmit.HasDelegate) { // When using OnSubmit, the developer takes control of the validation lifecycle diff -Nru dotnet7-7.0.113/src/aspnetcore/src/Components/test/E2ETest/Tests/EventTest.cs dotnet7-7.0.114/src/aspnetcore/src/Components/test/E2ETest/Tests/EventTest.cs --- dotnet7-7.0.113/src/aspnetcore/src/Components/test/E2ETest/Tests/EventTest.cs 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/Components/test/E2ETest/Tests/EventTest.cs 2023-10-24 04:47:11.000000000 +0000 @@ -215,8 +215,8 @@ var actions = new Actions(Browser).DragAndDrop(input, target); actions.Perform(); - // drop doesn't seem to trigger in Selenium. But it's sufficient to determine "any" drag event works - Browser.Equal("dragstart,", () => output.Text); + // drop doesn't reliably trigger in Selenium. But it's sufficient to determine "any" drag event works + Browser.True(() => output.Text.StartsWith("dragstart,", StringComparison.Ordinal)); } // Skipped because it will never pass because Selenium doesn't support this kind of event diff -Nru dotnet7-7.0.113/src/aspnetcore/src/Components/test/E2ETest/Tests/FormsTest.cs dotnet7-7.0.114/src/aspnetcore/src/Components/test/E2ETest/Tests/FormsTest.cs --- dotnet7-7.0.113/src/aspnetcore/src/Components/test/E2ETest/Tests/FormsTest.cs 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/Components/test/E2ETest/Tests/FormsTest.cs 2023-10-24 04:47:11.000000000 +0000 @@ -809,6 +809,39 @@ Browser.Collection(logEntries, x => Assert.Equal("OnValidSubmit", x)); } + [Fact] + public async Task CannotSubmitEditFormSynchronouslyAfterItWasRemoved() + { + var appElement = MountSimpleValidationComponent(); + + var submitButtonFinder = By.CssSelector("button[type=submit]"); + Browser.Exists(submitButtonFinder); + + // Remove the form then immediately also submit it, so the server receives both + // the 'remove' and 'submit' commands (in that order) before it updates the UI + appElement.FindElement(By.Id("remove-form")).Click(); + + try + { + appElement.FindElement(submitButtonFinder).Click(); + } + catch (NoSuchElementException) + { + // This should happen on WebAssembly because the form will be removed synchronously + // That means the test has passed + return; + } + + // Wait for the removal to complete, which is intentionally delayed to ensure + // this test can submit a second instruction before the first is processed. Then + // wait a bit more to be really sure the second instruction was processed. + Browser.DoesNotExist(submitButtonFinder); + await Task.Delay(1000); + + // Verify that the form submit event was not processed + Browser.DoesNotExist(By.Id("last-callback")); + } + private Func CreateValidationMessagesAccessor(IWebElement appElement, string messageSelector = ".validation-message") { return () => appElement.FindElements(By.CssSelector(messageSelector)) diff -Nru dotnet7-7.0.113/src/aspnetcore/src/Components/test/testassets/BasicTestApp/FormsTest/SimpleValidationComponent.razor dotnet7-7.0.114/src/aspnetcore/src/Components/test/testassets/BasicTestApp/FormsTest/SimpleValidationComponent.razor --- dotnet7-7.0.113/src/aspnetcore/src/Components/test/testassets/BasicTestApp/FormsTest/SimpleValidationComponent.razor 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/Components/test/testassets/BasicTestApp/FormsTest/SimpleValidationComponent.razor 2023-10-24 04:47:11.000000000 +0000 @@ -1,6 +1,8 @@ @using System.ComponentModel.DataAnnotations @using Microsoft.AspNetCore.Components.Forms +@if (!removeForm) +{ @@ -22,16 +24,20 @@ +} @if (lastCallback != null) { @lastCallback } +

+ @code { protected virtual bool UseExperimentalValidator => false; string lastCallback; + bool removeForm; [Required(ErrorMessage = "Please choose a username")] public string UserName { get; set; } @@ -49,4 +55,10 @@ { lastCallback = "OnInvalidSubmit"; } + + void RemoveForm() + { + removeForm = true; + Thread.Sleep(1000); // To ensure we can dispatch another event before this completes + } } diff -Nru dotnet7-7.0.113/src/aspnetcore/src/Shared/HttpSys/RequestProcessing/NativeRequestContext.cs dotnet7-7.0.114/src/aspnetcore/src/Shared/HttpSys/RequestProcessing/NativeRequestContext.cs --- dotnet7-7.0.113/src/aspnetcore/src/Shared/HttpSys/RequestProcessing/NativeRequestContext.cs 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/Shared/HttpSys/RequestProcessing/NativeRequestContext.cs 2023-10-24 04:47:12.000000000 +0000 @@ -555,9 +555,12 @@ var info = new Dictionary>(count); + long fixup = (byte*)nativeRequest - (byte*)baseAddress; + var pRequestInfo = (HttpApiTypes.HTTP_REQUEST_INFO*)((byte*)nativeRequest->pRequestInfo + fixup); + for (var i = 0; i < count; i++) { - var requestInfo = nativeRequest->pRequestInfo[i]; + var requestInfo = pRequestInfo[i]; var offset = (long)requestInfo.pInfo - (long)baseAddress; info.Add( (int)requestInfo.InfoType, diff -Nru dotnet7-7.0.113/src/aspnetcore/src/SignalR/clients/csharp/Client.Core/src/HubConnection.cs dotnet7-7.0.114/src/aspnetcore/src/SignalR/clients/csharp/Client.Core/src/HubConnection.cs --- dotnet7-7.0.113/src/aspnetcore/src/SignalR/clients/csharp/Client.Core/src/HubConnection.cs 2023-10-20 21:27:49.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/SignalR/clients/csharp/Client.Core/src/HubConnection.cs 2023-10-24 04:47:12.000000000 +0000 @@ -777,7 +777,7 @@ } } - return CommonStreaming(connectionState, streamId, ReadChannelStream); + return CommonStreaming(connectionState, streamId, ReadChannelStream, tokenSource); } // this is called via reflection using the `_sendIAsyncStreamItemsMethod` field @@ -794,11 +794,14 @@ } } - return CommonStreaming(connectionState, streamId, ReadAsyncEnumerableStream); + return CommonStreaming(connectionState, streamId, ReadAsyncEnumerableStream, tokenSource); } - private async Task CommonStreaming(ConnectionState connectionState, string streamId, Func createAndConsumeStream) + private async Task CommonStreaming(ConnectionState connectionState, string streamId, Func createAndConsumeStream, CancellationTokenSource cts) { + // make sure we dispose the CTS created by StreamAsyncCore once streaming completes + using var _ = cts; + Log.StartingStream(_logger, streamId); string? responseError = null; try diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/CMakeLists.txt dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/CMakeLists.txt --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/CMakeLists.txt 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/CMakeLists.txt 2023-10-24 04:47:15.000000000 +0000 @@ -4,7 +4,7 @@ cmake_minimum_required(VERSION 3.13) project(googletest-distribution) -set(GOOGLETEST_VERSION 1.13.0) +set(GOOGLETEST_VERSION 1.14.0) if(NOT CYGWIN AND NOT MSYS AND NOT ${CMAKE_SYSTEM_NAME} STREQUAL QNX) set(CMAKE_CXX_EXTENSIONS OFF) diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/README.md dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/README.md --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/README.md 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/README.md 2023-10-24 04:47:15.000000000 +0000 @@ -9,7 +9,7 @@ We recommend [updating to the latest commit in the `main` branch as often as possible](https://github.com/abseil/abseil-cpp/blob/master/FAQ.md#what-is-live-at-head-and-how-do-i-do-it). We do publish occasional semantic versions, tagged with -`v${major}.${minor}.${patch}` (e.g. `v1.13.0`). +`v${major}.${minor}.${patch}` (e.g. `v1.14.0`). #### Documentation Updates @@ -17,12 +17,12 @@ https://google.github.io/googletest/. We recommend browsing the documentation on GitHub Pages rather than directly in the repository. -#### Release 1.13.0 +#### Release 1.14.0 -[Release 1.13.0](https://github.com/google/googletest/releases/tag/v1.13.0) is +[Release 1.14.0](https://github.com/google/googletest/releases/tag/v1.14.0) is now available. -The 1.13.x branch requires at least C++14. +The 1.14.x branch requires at least C++14. #### Continuous Integration diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/WORKSPACE dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/WORKSPACE --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/WORKSPACE 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/WORKSPACE 2023-10-24 04:47:15.000000000 +0000 @@ -6,22 +6,22 @@ load("@bazel_tools//tools/build_defs/repo:http.bzl", "http_archive") http_archive( - name = "rules_python", # 2023-01-10T22:00:51Z - sha256 = "5de54486a60ad8948dabe49605bb1c08053e04001a431ab3e96745b4d97a4419", - strip_prefix = "rules_python-70cce26432187a60b4e950118791385e6fb3c26f", - urls = ["https://github.com/bazelbuild/rules_python/archive/70cce26432187a60b4e950118791385e6fb3c26f.zip"], + name = "rules_python", # 2023-07-31T20:39:27Z + sha256 = "1250b59a33c591a1c4ba68c62e95fc88a84c334ec35a2e23f46cbc1b9a5a8b55", + strip_prefix = "rules_python-e355becc30275939d87116a4ec83dad4bb50d9e1", + urls = ["https://github.com/bazelbuild/rules_python/archive/e355becc30275939d87116a4ec83dad4bb50d9e1.zip"], ) http_archive( - name = "bazel_skylib", # 2022-11-16T18:29:32Z - sha256 = "a22290c26d29d3ecca286466f7f295ac6cbe32c0a9da3a91176a90e0725e3649", - strip_prefix = "bazel-skylib-5bfcb1a684550626ce138fe0fe8f5f702b3764c3", - urls = ["https://github.com/bazelbuild/bazel-skylib/archive/5bfcb1a684550626ce138fe0fe8f5f702b3764c3.zip"], + name = "bazel_skylib", # 2023-05-31T19:24:07Z + sha256 = "08c0386f45821ce246bbbf77503c973246ed6ee5c3463e41efc197fa9bc3a7f4", + strip_prefix = "bazel-skylib-288731ef9f7f688932bd50e704a91a45ec185f9b", + urls = ["https://github.com/bazelbuild/bazel-skylib/archive/288731ef9f7f688932bd50e704a91a45ec185f9b.zip"], ) http_archive( - name = "platforms", # 2022-11-09T19:18:22Z - sha256 = "b4a3b45dc4202e2b3e34e3bc49d2b5b37295fc23ea58d88fb9e01f3642ad9b55", - strip_prefix = "platforms-3fbc687756043fb58a407c2ea8c944bc2fe1d922", - urls = ["https://github.com/bazelbuild/platforms/archive/3fbc687756043fb58a407c2ea8c944bc2fe1d922.zip"], + name = "platforms", # 2023-07-28T19:44:27Z + sha256 = "40eb313613ff00a5c03eed20aba58890046f4d38dec7344f00bb9a8867853526", + strip_prefix = "platforms-4ad40ef271da8176d4fc0194d2089b8a76e19d7b", + urls = ["https://github.com/bazelbuild/platforms/archive/4ad40ef271da8176d4fc0194d2089b8a76e19d7b.zip"], ) diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/docs/advanced.md dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/docs/advanced.md --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/docs/advanced.md 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/docs/advanced.md 2023-10-24 04:47:15.000000000 +0000 @@ -899,10 +899,10 @@ variables to hold the shared resources. 2. Outside your test fixture class (typically just below it), define those member variables, optionally giving them initial values. -3. In the same test fixture class, define a `static void SetUpTestSuite()` - function (remember not to spell it as **`SetupTestSuite`** with a small - `u`!) to set up the shared resources and a `static void TearDownTestSuite()` - function to tear them down. +3. In the same test fixture class, define a public member function `static void + SetUpTestSuite()` (remember not to spell it as **`SetupTestSuite`** with a + small `u`!) to set up the shared resources and a `static void + TearDownTestSuite()` function to tear them down. That's it! GoogleTest automatically calls `SetUpTestSuite()` before running the *first test* in the `FooTest` test suite (i.e. before creating the first diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/docs/reference/assertions.md dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/docs/reference/assertions.md --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/docs/reference/assertions.md 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/docs/reference/assertions.md 2023-10-24 04:47:15.000000000 +0000 @@ -1,7 +1,7 @@ # Assertions Reference This page lists the assertion macros provided by GoogleTest for verifying code -behavior. To use them, include the header `gtest/gtest.h`. +behavior. To use them, add `#include `. The majority of the macros listed below come as a pair with an `EXPECT_` variant and an `ASSERT_` variant. Upon failure, `EXPECT_` macros generate nonfatal diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/docs/reference/mocking.md dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/docs/reference/mocking.md --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/docs/reference/mocking.md 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/docs/reference/mocking.md 2023-10-24 04:47:15.000000000 +0000 @@ -1,8 +1,7 @@ # Mocking Reference This page lists the facilities provided by GoogleTest for creating and working -with mock objects. To use them, include the header -`gmock/gmock.h`. +with mock objects. To use them, add `#include `. ## Macros {#macros} diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/docs/reference/testing.md dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/docs/reference/testing.md --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/docs/reference/testing.md 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/docs/reference/testing.md 2023-10-24 04:47:15.000000000 +0000 @@ -3,7 +3,7 @@ This page lists the facilities provided by GoogleTest for writing test programs. -To use them, include the header `gtest/gtest.h`. +To use them, add `#include `. ## Macros diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googlemock/include/gmock/gmock-actions.h dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googlemock/include/gmock/gmock-actions.h --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googlemock/include/gmock/gmock-actions.h 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googlemock/include/gmock/gmock-actions.h 2023-10-24 04:47:15.000000000 +0000 @@ -175,9 +175,15 @@ static T Get() { Assert(false, __FILE__, __LINE__, "Default action undefined for the function return type."); - return internal::Invalid(); +#if defined(__GNUC__) || defined(__clang__) + __builtin_unreachable(); +#elif defined(_MSC_VER) + __assume(0); +#else + return Invalid(); // The above statement will never be reached, but is required in // order for this function to compile. +#endif } }; diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/README.md dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/README.md --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/README.md 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/README.md 2023-10-24 04:47:15.000000000 +0000 @@ -25,7 +25,7 @@ with ``` -git clone https://github.com/google/googletest.git -b v1.13.0 +git clone https://github.com/google/googletest.git -b v1.14.0 cd googletest # Main directory of the cloned repository. mkdir build # Create a directory to hold the build output. cd build diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/gtest-message.h dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/gtest-message.h --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/gtest-message.h 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/gtest-message.h 2023-10-24 04:47:15.000000000 +0000 @@ -56,6 +56,13 @@ #include "gtest/internal/gtest-port.h" +#ifdef GTEST_HAS_ABSL +#include + +#include "absl/strings/internal/has_absl_stringify.h" +#include "absl/strings/str_cat.h" +#endif // GTEST_HAS_ABSL + GTEST_DISABLE_MSC_WARNINGS_PUSH_(4251 \ /* class A needs to have dll-interface to be used by clients of class B */) @@ -111,8 +118,17 @@ *ss_ << str; } - // Streams a non-pointer value to this object. - template + // Streams a non-pointer value to this object. If building a version of + // GoogleTest with ABSL, this overload is only enabled if the value does not + // have an AbslStringify definition. + template ::value, // NOLINT + int>::type = 0 +#endif // GTEST_HAS_ABSL + > inline Message& operator<<(const T& val) { // Some libraries overload << for STL containers. These // overloads are defined in the global namespace instead of ::std. @@ -133,6 +149,22 @@ return *this; } +#ifdef GTEST_HAS_ABSL + // Streams a non-pointer value with an AbslStringify definition to this + // object. + template ::value, // NOLINT + int>::type = 0> + inline Message& operator<<(const T& val) { + // ::operator<< is needed here for a similar reason as with the non-Abseil + // version above + using ::operator<<; + *ss_ << absl::StrCat(val); + return *this; + } +#endif // GTEST_HAS_ABSL + // Streams a pointer value to this object. // // This function is an overload of the previous one. When you diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/gtest.h dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/gtest.h --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/gtest.h 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/gtest.h 2023-10-24 04:47:15.000000000 +0000 @@ -51,7 +51,6 @@ #include #include -#include #include #include #include @@ -1574,12 +1573,12 @@ } ::std::stringstream lhs_ss; - lhs_ss << std::setprecision(std::numeric_limits::digits10 + 2) - << lhs_value; + lhs_ss.precision(std::numeric_limits::digits10 + 2); + lhs_ss << lhs_value; ::std::stringstream rhs_ss; - rhs_ss << std::setprecision(std::numeric_limits::digits10 + 2) - << rhs_value; + rhs_ss.precision(std::numeric_limits::digits10 + 2); + rhs_ss << rhs_value; return EqFailure(lhs_expression, rhs_expression, StringStreamToString(&lhs_ss), StringStreamToString(&rhs_ss), diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/internal/gtest-internal.h dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/internal/gtest-internal.h --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/internal/gtest-internal.h 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/internal/gtest-internal.h 2023-10-24 04:47:15.000000000 +0000 @@ -58,7 +58,6 @@ #include #include -#include #include #include #include diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/internal/gtest-port.h dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/internal/gtest-port.h --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/internal/gtest-port.h 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/include/gtest/internal/gtest-port.h 2023-10-24 04:47:15.000000000 +0000 @@ -220,7 +220,6 @@ // GTEST_HAS_ALT_PATH_SEP_ - Always defined to 0 or 1. // GTEST_WIDE_STRING_USES_UTF16_ - Always defined to 0 or 1. // GTEST_HAS_MUTEX_AND_THREAD_LOCAL_ - Always defined to 0 or 1. -// GTEST_HAS_DOWNCAST_ - Always defined to 0 or 1. // GTEST_HAS_NOTIFICATION_- Always defined to 0 or 1. // // Synchronization: @@ -313,10 +312,6 @@ #include "gtest/internal/custom/gtest-port.h" #include "gtest/internal/gtest-port-arch.h" -#ifndef GTEST_HAS_DOWNCAST_ -#define GTEST_HAS_DOWNCAST_ 0 -#endif - #ifndef GTEST_HAS_MUTEX_AND_THREAD_LOCAL_ #define GTEST_HAS_MUTEX_AND_THREAD_LOCAL_ 0 #endif @@ -1153,17 +1148,12 @@ // check to enforce this. template Derived* CheckedDowncastToActualType(Base* base) { + static_assert(std::is_base_of::value, + "target type not derived from source type"); #if GTEST_HAS_RTTI - GTEST_CHECK_(typeid(*base) == typeid(Derived)); -#endif - -#if GTEST_HAS_DOWNCAST_ - return ::down_cast(base); -#elif GTEST_HAS_RTTI - return dynamic_cast(base); // NOLINT -#else - return static_cast(base); // Poor man's downcast. + GTEST_CHECK_(base == nullptr || dynamic_cast(base) != nullptr); #endif + return static_cast(base); } #if GTEST_HAS_STREAM_REDIRECTION diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/test/BUILD.bazel dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/test/BUILD.bazel --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/test/BUILD.bazel 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/test/BUILD.bazel 2023-10-24 04:47:15.000000000 +0000 @@ -64,6 +64,7 @@ "googletest-global-environment-unittest_.cc", "googletest-break-on-failure-unittest_.cc", "googletest-listener-test.cc", + "googletest-message-test.cc", "googletest-output-test_.cc", "googletest-list-tests-unittest_.cc", "googletest-shuffle-test_.cc", diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/test/googletest-message-test.cc dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/test/googletest-message-test.cc --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/test/googletest-message-test.cc 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/test/googletest-message-test.cc 2023-10-24 04:47:15.000000000 +0000 @@ -36,10 +36,26 @@ #include "gtest/gtest-message.h" #include "gtest/gtest.h" +#ifdef GTEST_HAS_ABSL +#include "absl/strings/str_format.h" +#endif // GTEST_HAS_ABSL + namespace { using ::testing::Message; +#ifdef GTEST_HAS_ABSL +struct AbslStringifiablePoint { + template + friend void AbslStringify(Sink& sink, const AbslStringifiablePoint& p) { + absl::Format(&sink, "(%d, %d)", p.x, p.y); + } + + int x; + int y; +}; +#endif // GTEST_HAS_ABSL + // Tests the testing::Message class // Tests the default constructor. @@ -128,6 +144,13 @@ EXPECT_EQ("123", (Message() << 123).GetString()); } +#ifdef GTEST_HAS_ABSL +// Tests streaming a type with an AbslStringify definition. +TEST(MessageTest, StreamsAbslStringify) { + EXPECT_EQ("(1, 2)", (Message() << AbslStringifiablePoint{1, 2}).GetString()); +} +#endif // GTEST_HAS_ABSL + // Tests that basic IO manipulators (endl, ends, and flush) can be // streamed to Message. TEST(MessageTest, StreamsBasicIoManip) { diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/test/gtest_unittest.cc dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/test/gtest_unittest.cc --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest/test/gtest_unittest.cc 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest/test/gtest_unittest.cc 2023-10-24 04:47:15.000000000 +0000 @@ -4113,7 +4113,7 @@ EXPECT_THROW(throw 1, int); EXPECT_NONFATAL_FAILURE(EXPECT_THROW(n++, int), ""); - EXPECT_NONFATAL_FAILURE(EXPECT_THROW(throw 1, const char*), ""); + EXPECT_NONFATAL_FAILURE(EXPECT_THROW(throw n, const char*), ""); EXPECT_NO_THROW(n++); EXPECT_NONFATAL_FAILURE(EXPECT_NO_THROW(throw 1), ""); EXPECT_ANY_THROW(throw 1); diff -Nru dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest_deps.bzl dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest_deps.bzl --- dotnet7-7.0.113/src/aspnetcore/src/submodules/googletest/googletest_deps.bzl 2023-10-20 21:27:53.000000000 +0000 +++ dotnet7-7.0.114/src/aspnetcore/src/submodules/googletest/googletest_deps.bzl 2023-10-24 04:47:15.000000000 +0000 @@ -7,16 +7,16 @@ if not native.existing_rule("com_googlesource_code_re2"): http_archive( - name = "com_googlesource_code_re2", # 2023-06-01 - sha256 = "1726508efc93a50854c92e3f7ac66eb28f0e57652e413f11d7c1e28f97d997ba", - strip_prefix = "re2-03da4fc0857c285e3a26782f6bc8931c4c950df4", - urls = ["https://github.com/google/re2/archive/03da4fc0857c285e3a26782f6bc8931c4c950df4.zip"], + name = "com_googlesource_code_re2", # 2023-03-17T11:36:51Z + sha256 = "cb8b5312a65f2598954545a76e8bce913f35fbb3a21a5c88797a4448e9f9b9d9", + strip_prefix = "re2-578843a516fd1da7084ae46209a75f3613b6065e", + urls = ["https://github.com/google/re2/archive/578843a516fd1da7084ae46209a75f3613b6065e.zip"], ) if not native.existing_rule("com_google_absl"): http_archive( - name = "com_google_absl", # 2023-04-06T14:42:25Z - sha256 = "a50452f02402262f9a61a8eedda60f76dda6b9538d36b34b55bce9f74a4d5ef8", - strip_prefix = "abseil-cpp-e73b9139ee9b853a4bd7812531442c138da09084", - urls = ["https://github.com/abseil/abseil-cpp/archive/e73b9139ee9b853a4bd7812531442c138da09084.zip"], + name = "com_google_absl", # 2023-08-01T14:59:13Z + sha256 = "d2c09bf3b3aba57ad87a56082020bee2948445407756e92ddaf3595396086853", + strip_prefix = "abseil-cpp-22091f4c0d6626b3ef40446ce3d4ccab19425ca3", + urls = ["https://github.com/abseil/abseil-cpp/archive/22091f4c0d6626b3ef40446ce3d4ccab19425ca3.zip"], ) Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/command-line-api/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/command-line-api/.git/index differ diff -Nru dotnet7-7.0.113/src/command-line-api/.git/logs/HEAD dotnet7-7.0.114/src/command-line-api/.git/logs/HEAD --- dotnet7-7.0.113/src/command-line-api/.git/logs/HEAD 2023-10-20 21:28:03.000000000 +0000 +++ dotnet7-7.0.114/src/command-line-api/.git/logs/HEAD 2023-10-24 04:47:26.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 605dd1d76ddfea34aa42b4337dfb3f7b467acb0d cloudtest_azpcontainer 1697837283 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 605dd1d76ddfea34aa42b4337dfb3f7b467acb0d cloudtest_azpcontainer 1698122846 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/command-line-api/.git/logs/refs/heads/master dotnet7-7.0.114/src/command-line-api/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/command-line-api/.git/logs/refs/heads/master 2023-10-20 21:28:03.000000000 +0000 +++ dotnet7-7.0.114/src/command-line-api/.git/logs/refs/heads/master 2023-10-24 04:47:26.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 605dd1d76ddfea34aa42b4337dfb3f7b467acb0d cloudtest_azpcontainer 1697837283 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 605dd1d76ddfea34aa42b4337dfb3f7b467acb0d cloudtest_azpcontainer 1698122846 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/deployment-tools/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/deployment-tools/.git/index differ diff -Nru dotnet7-7.0.113/src/deployment-tools/.git/logs/HEAD dotnet7-7.0.114/src/deployment-tools/.git/logs/HEAD --- dotnet7-7.0.113/src/deployment-tools/.git/logs/HEAD 2023-10-20 21:28:51.000000000 +0000 +++ dotnet7-7.0.114/src/deployment-tools/.git/logs/HEAD 2023-10-24 04:48:06.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 c3ad00ae84489071080a606f6a8e43c9a91a5cc2 cloudtest_azpcontainer 1697837331 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 c3ad00ae84489071080a606f6a8e43c9a91a5cc2 cloudtest_azpcontainer 1698122886 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/deployment-tools/.git/logs/refs/heads/master dotnet7-7.0.114/src/deployment-tools/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/deployment-tools/.git/logs/refs/heads/master 2023-10-20 21:28:51.000000000 +0000 +++ dotnet7-7.0.114/src/deployment-tools/.git/logs/refs/heads/master 2023-10-24 04:48:06.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 c3ad00ae84489071080a606f6a8e43c9a91a5cc2 cloudtest_azpcontainer 1697837331 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 c3ad00ae84489071080a606f6a8e43c9a91a5cc2 cloudtest_azpcontainer 1698122886 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/diagnostics/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/diagnostics/.git/index differ diff -Nru dotnet7-7.0.113/src/diagnostics/.git/logs/HEAD dotnet7-7.0.114/src/diagnostics/.git/logs/HEAD --- dotnet7-7.0.113/src/diagnostics/.git/logs/HEAD 2023-10-20 21:28:11.000000000 +0000 +++ dotnet7-7.0.114/src/diagnostics/.git/logs/HEAD 2023-10-24 04:47:33.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 e3e1490a23f27a6e0ed30d323035660c3ffc52cd cloudtest_azpcontainer 1697837291 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 e3e1490a23f27a6e0ed30d323035660c3ffc52cd cloudtest_azpcontainer 1698122853 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/diagnostics/.git/logs/refs/heads/master dotnet7-7.0.114/src/diagnostics/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/diagnostics/.git/logs/refs/heads/master 2023-10-20 21:28:11.000000000 +0000 +++ dotnet7-7.0.114/src/diagnostics/.git/logs/refs/heads/master 2023-10-24 04:47:33.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 e3e1490a23f27a6e0ed30d323035660c3ffc52cd cloudtest_azpcontainer 1697837291 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 e3e1490a23f27a6e0ed30d323035660c3ffc52cd cloudtest_azpcontainer 1698122853 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/format/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/format/.git/index differ diff -Nru dotnet7-7.0.113/src/format/.git/logs/HEAD dotnet7-7.0.114/src/format/.git/logs/HEAD --- dotnet7-7.0.113/src/format/.git/logs/HEAD 2023-10-20 21:29:08.000000000 +0000 +++ dotnet7-7.0.114/src/format/.git/logs/HEAD 2023-10-24 04:48:21.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 6a22157622e5da71ba0c43d23269352210bdb277 cloudtest_azpcontainer 1697837348 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 6a22157622e5da71ba0c43d23269352210bdb277 cloudtest_azpcontainer 1698122901 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/format/.git/logs/refs/heads/master dotnet7-7.0.114/src/format/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/format/.git/logs/refs/heads/master 2023-10-20 21:29:08.000000000 +0000 +++ dotnet7-7.0.114/src/format/.git/logs/refs/heads/master 2023-10-24 04:48:21.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 6a22157622e5da71ba0c43d23269352210bdb277 cloudtest_azpcontainer 1697837348 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 6a22157622e5da71ba0c43d23269352210bdb277 cloudtest_azpcontainer 1698122901 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/fsharp/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/fsharp/.git/index differ diff -Nru dotnet7-7.0.113/src/fsharp/.git/logs/HEAD dotnet7-7.0.114/src/fsharp/.git/logs/HEAD --- dotnet7-7.0.113/src/fsharp/.git/logs/HEAD 2023-10-20 21:28:08.000000000 +0000 +++ dotnet7-7.0.114/src/fsharp/.git/logs/HEAD 2023-10-24 04:47:29.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 1d892dd78d5dcb261a1d26f72efb333834436a02 cloudtest_azpcontainer 1697837288 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 1d892dd78d5dcb261a1d26f72efb333834436a02 cloudtest_azpcontainer 1698122849 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/fsharp/.git/logs/refs/heads/master dotnet7-7.0.114/src/fsharp/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/fsharp/.git/logs/refs/heads/master 2023-10-20 21:28:08.000000000 +0000 +++ dotnet7-7.0.114/src/fsharp/.git/logs/refs/heads/master 2023-10-24 04:47:29.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 1d892dd78d5dcb261a1d26f72efb333834436a02 cloudtest_azpcontainer 1697837288 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 1d892dd78d5dcb261a1d26f72efb333834436a02 cloudtest_azpcontainer 1698122849 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/installer/.git/HEAD dotnet7-7.0.114/src/installer/.git/HEAD --- dotnet7-7.0.113/src/installer/.git/HEAD 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/src/installer/.git/HEAD 2023-10-24 04:46:48.000000000 +0000 @@ -1 +1 @@ -e24ee34c8ea5d0c17c95868396b2529194ecec2f +b2a71039cd0ad21507999d0d722e558e3ea61ca2 diff -Nru dotnet7-7.0.113/src/installer/.git/ORIG_HEAD dotnet7-7.0.114/src/installer/.git/ORIG_HEAD --- dotnet7-7.0.113/src/installer/.git/ORIG_HEAD 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/src/installer/.git/ORIG_HEAD 2023-10-24 04:46:48.000000000 +0000 @@ -1 +1 @@ -e24ee34c8ea5d0c17c95868396b2529194ecec2f +b2a71039cd0ad21507999d0d722e558e3ea61ca2 Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/installer/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/installer/.git/index differ diff -Nru dotnet7-7.0.113/src/installer/.git/logs/HEAD dotnet7-7.0.114/src/installer/.git/logs/HEAD --- dotnet7-7.0.113/src/installer/.git/logs/HEAD 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/src/installer/.git/logs/HEAD 2023-10-24 04:46:48.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 e24ee34c8ea5d0c17c95868396b2529194ecec2f cloudtest_azpcontainer 1697837246 +0000 clone: from /__w/1/s/./.git +0000000000000000000000000000000000000000 b2a71039cd0ad21507999d0d722e558e3ea61ca2 cloudtest_azpcontainer 1698122808 +0000 clone: from /__w/1/s/./.git diff -Nru dotnet7-7.0.113/src/installer/NuGet.config dotnet7-7.0.114/src/installer/NuGet.config --- dotnet7-7.0.113/src/installer/NuGet.config 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/src/installer/NuGet.config 2023-10-24 04:46:48.000000000 +0000 @@ -7,24 +7,22 @@ - + - - - + - + - + - + @@ -46,15 +44,15 @@ - + - + - + - + diff -Nru dotnet7-7.0.113/src/installer/eng/ManualVersions.props dotnet7-7.0.114/src/installer/eng/ManualVersions.props --- dotnet7-7.0.113/src/installer/eng/ManualVersions.props 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/src/installer/eng/ManualVersions.props 2023-10-24 04:46:48.000000000 +0000 @@ -9,11 +9,11 @@ Basically: In this file, choose the highest version when resolving merge conflicts. --> - 10.0.17763.29 - 10.0.18362.29 - 10.0.19041.29 - 10.0.20348.29 - 10.0.22000.29 - 10.0.22621.29 + 10.0.17763.31 + 10.0.18362.31 + 10.0.19041.31 + 10.0.20348.31 + 10.0.22000.31 + 10.0.22621.31 diff -Nru dotnet7-7.0.113/src/installer/eng/Version.Details.xml dotnet7-7.0.114/src/installer/eng/Version.Details.xml --- dotnet7-7.0.113/src/installer/eng/Version.Details.xml 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/src/installer/eng/Version.Details.xml 2023-10-24 04:46:48.000000000 +0000 @@ -1,46 +1,46 @@ - + https://dev.azure.com/dnceng/internal/_git/dotnet-windowsdesktop - 389f0c6968be9e1e447db8316106529640b246ae + 496fa854ae2f96619af99b5256fde77bc1a58f36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-windowsdesktop - 389f0c6968be9e1e447db8316106529640b246ae + 496fa854ae2f96619af99b5256fde77bc1a58f36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-windowsdesktop - 389f0c6968be9e1e447db8316106529640b246ae + 496fa854ae2f96619af99b5256fde77bc1a58f36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-windowsdesktop - 389f0c6968be9e1e447db8316106529640b246ae + 496fa854ae2f96619af99b5256fde77bc1a58f36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 @@ -52,34 +52,34 @@ https://dev.azure.com/dnceng/internal/_git/dotnet-runtime 8e9a17b2216f51a5788f8b1c467a4cf3b769e7d7 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 https://github.com/dotnet/test-templates @@ -98,31 +98,31 @@ aaaa0c1826f97a9dfcc67e94136bf01010b55f23 - + https://dev.azure.com/dnceng/internal/_git/dotnet-sdk - 5797090b9a6668c2aa48d4314a19f75f7571a7e0 + 5a4609a27acc779cb68107922b00418cc6b907a9 - + https://dev.azure.com/dnceng/internal/_git/dotnet-sdk - 5797090b9a6668c2aa48d4314a19f75f7571a7e0 + 5a4609a27acc779cb68107922b00418cc6b907a9 - + https://dev.azure.com/dnceng/internal/_git/dotnet-sdk - 5797090b9a6668c2aa48d4314a19f75f7571a7e0 + 5a4609a27acc779cb68107922b00418cc6b907a9 - + https://dev.azure.com/dnceng/internal/_git/dotnet-sdk - 5797090b9a6668c2aa48d4314a19f75f7571a7e0 + 5a4609a27acc779cb68107922b00418cc6b907a9 - + https://dev.azure.com/dnceng/internal/_git/dotnet-winforms - e64f396b895c1cb61753f816b805291f225c7e8a + f1570f38b63db12bfd8714a942ec33de2275edf6 - + https://dev.azure.com/dnceng/internal/_git/dotnet-wpf - 5a86bed8dd2c24aa3557cd2f1244fe7f66e87725 + 8784c26bc219f5b75f1315e1b6b7c1da924d5e32 https://github.com/dotnet/fsharp @@ -163,13 +163,13 @@ https://github.com/Microsoft/ApplicationInsights-dotnet 53b80940842204f78708a538628288ff5d741a1d - + https://github.com/dotnet/emsdk - 6f67d4ab0e07dcc604a884d42fb74414800ddc6f + 942bfc8cb73e3cfea523cb0a2f08b415b2220358 - + https://github.com/dotnet/emsdk - 6f67d4ab0e07dcc604a884d42fb74414800ddc6f + 942bfc8cb73e3cfea523cb0a2f08b415b2220358 https://github.com/dotnet/deployment-tools @@ -194,18 +194,18 @@ - + https://github.com/dotnet/arcade - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 + acb831a5b31a3cc4a744a8944b6bd172e6969234 - + https://github.com/dotnet/arcade - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 + acb831a5b31a3cc4a744a8944b6bd172e6969234 - + https://github.com/dotnet/arcade - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 + acb831a5b31a3cc4a744a8944b6bd172e6969234 https://github.com/dotnet/source-build-reference-packages diff -Nru dotnet7-7.0.113/src/installer/eng/Versions.props dotnet7-7.0.114/src/installer/eng/Versions.props --- dotnet7-7.0.113/src/installer/eng/Versions.props 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/src/installer/eng/Versions.props 2023-10-24 04:46:48.000000000 +0000 @@ -8,7 +8,7 @@ 7 0 1 - 13 + 14 $(VersionMajor).$(VersionMinor).$(VersionSDKMinor)$(VersionFeature) servicing @@ -33,15 +33,15 @@
- 7.0.0-beta.23408.3 + 7.0.0-beta.23511.9 - 7.0.13-servicing.23518.11 + 7.0.14-servicing.23520.9 - 7.0.13-servicing.23518.15 + 7.0.14-servicing.23520.2 @@ -56,22 +56,22 @@ - 7.0.13 - 7.0.13 - 7.0.13-servicing.23520.7 - 7.0.13-servicing.23520.7 - 7.0.13-servicing.23520.7 - 7.0.13-servicing.23520.7 - 7.0.13-servicing.23520.7 + 7.0.14 + 7.0.14 + 7.0.14-servicing.23523.16 + 7.0.14-servicing.23523.16 + 7.0.14-servicing.23523.16 + 7.0.14-servicing.23523.16 + 7.0.14-servicing.23523.16 0.2.0 - 7.0.113 - 7.0.113-servicing.23520.29 - 7.0.113-servicing.23520.29 + 7.0.114 + 7.0.114-servicing.23523.36 + 7.0.114-servicing.23523.36 $(MicrosoftNETSdkPackageVersion) $(MicrosoftNETSdkPackageVersion) $(MicrosoftNETSdkPackageVersion) @@ -82,20 +82,20 @@ - 7.0.13-servicing.23518.16 - 7.0.13-servicing.23518.16 - 7.0.13 - 7.0.13 - 7.0.13 - 7.0.13 + 7.0.14-servicing.23519.10 + 7.0.14-servicing.23519.10 + 7.0.14 + 7.0.14 + 7.0.14 + 7.0.14 2.1.0 - 7.0.13-servicing.23518.16 - 7.0.13-servicing.23518.16 - 7.0.13 - 7.0.13 + 7.0.14-servicing.23520.7 + 7.0.14-servicing.23520.7 + 7.0.14 + 7.0.14 @@ -215,8 +215,8 @@ or minor release, prebuilts may be needed. When the release is mature, prebuilts are not necessary, and this property is removed from the file. --> - 7.0.111 - 7.0.111 + 7.0.112 + 7.0.112 @@ -228,8 +228,8 @@ 12.3.2372 16.0.1478 $(MicrosoftNETCoreAppRefPackageVersion) - 7.0.13 - 7.0.13 + 7.0.14 + 7.0.14 $(MicrosoftNETWorkloadEmscriptennet7Manifest70100Version) diff -Nru dotnet7-7.0.113/src/installer/global.json dotnet7-7.0.114/src/installer/global.json --- dotnet7-7.0.113/src/installer/global.json 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/src/installer/global.json 2023-10-24 04:46:48.000000000 +0000 @@ -1,6 +1,6 @@ { "tools": { - "dotnet": "7.0.110", + "dotnet": "7.0.112", "runtimes": { "dotnet": [ "$(VSRedistCommonNetCoreSharedFrameworkx6470PackageVersion)" @@ -11,7 +11,7 @@ "cmake": "3.16.4" }, "msbuild-sdks": { - "Microsoft.DotNet.Arcade.Sdk": "7.0.0-beta.23408.3", - "Microsoft.DotNet.CMake.Sdk": "7.0.0-beta.23408.3" + "Microsoft.DotNet.Arcade.Sdk": "7.0.0-beta.23511.9", + "Microsoft.DotNet.CMake.Sdk": "7.0.0-beta.23511.9" } } diff -Nru dotnet7-7.0.113/src/installer/src/SourceBuild/tarball/content/global.json dotnet7-7.0.114/src/installer/src/SourceBuild/tarball/content/global.json --- dotnet7-7.0.113/src/installer/src/SourceBuild/tarball/content/global.json 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/src/installer/src/SourceBuild/tarball/content/global.json 2023-10-24 04:46:48.000000000 +0000 @@ -1,6 +1,6 @@ { "tools": { - "dotnet": "7.0.111" + "dotnet": "7.0.112" }, "msbuild-sdks": { "Microsoft.Build.CentralPackageVersions": "2.0.1", Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/linker/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/linker/.git/index differ diff -Nru dotnet7-7.0.113/src/linker/.git/logs/HEAD dotnet7-7.0.114/src/linker/.git/logs/HEAD --- dotnet7-7.0.113/src/linker/.git/logs/HEAD 2023-10-20 21:28:14.000000000 +0000 +++ dotnet7-7.0.114/src/linker/.git/logs/HEAD 2023-10-24 04:47:34.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 19fa656d35252ccf926e6a6d783b16a2f094aaef cloudtest_azpcontainer 1697837294 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 19fa656d35252ccf926e6a6d783b16a2f094aaef cloudtest_azpcontainer 1698122854 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/linker/.git/logs/refs/heads/master dotnet7-7.0.114/src/linker/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/linker/.git/logs/refs/heads/master 2023-10-20 21:28:14.000000000 +0000 +++ dotnet7-7.0.114/src/linker/.git/logs/refs/heads/master 2023-10-24 04:47:34.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 19fa656d35252ccf926e6a6d783b16a2f094aaef cloudtest_azpcontainer 1697837294 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 19fa656d35252ccf926e6a6d783b16a2f094aaef cloudtest_azpcontainer 1698122854 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/linker/.git/modules/cecil/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/linker/.git/modules/cecil/index differ diff -Nru dotnet7-7.0.113/src/linker/.git/modules/cecil/logs/HEAD dotnet7-7.0.114/src/linker/.git/modules/cecil/logs/HEAD --- dotnet7-7.0.113/src/linker/.git/modules/cecil/logs/HEAD 2023-10-20 21:28:19.000000000 +0000 +++ dotnet7-7.0.114/src/linker/.git/modules/cecil/logs/HEAD 2023-10-24 04:47:36.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 78ecb3ba9c8ca5ca1d055a4c9fbe2ce9fe24ad69 cloudtest_azpcontainer 1697837298 +0000 clone: from https://github.com/mono/cecil.git -78ecb3ba9c8ca5ca1d055a4c9fbe2ce9fe24ad69 1840b7410d37a613e684b6f9650e39e2d4950bbb cloudtest_azpcontainer 1697837299 +0000 checkout: moving from main to 1840b7410d37a613e684b6f9650e39e2d4950bbb +0000000000000000000000000000000000000000 69c2edb6aa48a46b9af156c4fe7dce2a727ea059 cloudtest_azpcontainer 1698122855 +0000 clone: from https://github.com/mono/cecil.git +69c2edb6aa48a46b9af156c4fe7dce2a727ea059 1840b7410d37a613e684b6f9650e39e2d4950bbb cloudtest_azpcontainer 1698122856 +0000 checkout: moving from main to 1840b7410d37a613e684b6f9650e39e2d4950bbb diff -Nru dotnet7-7.0.113/src/linker/.git/modules/cecil/logs/refs/heads/main dotnet7-7.0.114/src/linker/.git/modules/cecil/logs/refs/heads/main --- dotnet7-7.0.113/src/linker/.git/modules/cecil/logs/refs/heads/main 2023-10-20 21:28:18.000000000 +0000 +++ dotnet7-7.0.114/src/linker/.git/modules/cecil/logs/refs/heads/main 2023-10-24 04:47:35.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 78ecb3ba9c8ca5ca1d055a4c9fbe2ce9fe24ad69 cloudtest_azpcontainer 1697837298 +0000 clone: from https://github.com/mono/cecil.git +0000000000000000000000000000000000000000 69c2edb6aa48a46b9af156c4fe7dce2a727ea059 cloudtest_azpcontainer 1698122855 +0000 clone: from https://github.com/mono/cecil.git diff -Nru dotnet7-7.0.113/src/linker/.git/modules/cecil/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/linker/.git/modules/cecil/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/linker/.git/modules/cecil/logs/refs/remotes/origin/HEAD 2023-10-20 21:28:18.000000000 +0000 +++ dotnet7-7.0.114/src/linker/.git/modules/cecil/logs/refs/remotes/origin/HEAD 2023-10-24 04:47:35.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 78ecb3ba9c8ca5ca1d055a4c9fbe2ce9fe24ad69 cloudtest_azpcontainer 1697837298 +0000 clone: from https://github.com/mono/cecil.git +0000000000000000000000000000000000000000 69c2edb6aa48a46b9af156c4fe7dce2a727ea059 cloudtest_azpcontainer 1698122855 +0000 clone: from https://github.com/mono/cecil.git diff -Nru dotnet7-7.0.113/src/linker/.git/modules/cecil/packed-refs dotnet7-7.0.114/src/linker/.git/modules/cecil/packed-refs --- dotnet7-7.0.113/src/linker/.git/modules/cecil/packed-refs 2023-10-20 21:28:18.000000000 +0000 +++ dotnet7-7.0.114/src/linker/.git/modules/cecil/packed-refs 2023-10-24 04:47:35.000000000 +0000 @@ -1,2 +1,2 @@ # pack-refs with: peeled fully-peeled sorted -78ecb3ba9c8ca5ca1d055a4c9fbe2ce9fe24ad69 refs/remotes/origin/main +69c2edb6aa48a46b9af156c4fe7dce2a727ea059 refs/remotes/origin/main diff -Nru dotnet7-7.0.113/src/linker/.git/modules/cecil/refs/heads/main dotnet7-7.0.114/src/linker/.git/modules/cecil/refs/heads/main --- dotnet7-7.0.113/src/linker/.git/modules/cecil/refs/heads/main 2023-10-20 21:28:18.000000000 +0000 +++ dotnet7-7.0.114/src/linker/.git/modules/cecil/refs/heads/main 2023-10-24 04:47:35.000000000 +0000 @@ -1 +1 @@ -78ecb3ba9c8ca5ca1d055a4c9fbe2ce9fe24ad69 +69c2edb6aa48a46b9af156c4fe7dce2a727ea059 diff -Nru dotnet7-7.0.113/src/linker/.git/modules/cecil/shallow dotnet7-7.0.114/src/linker/.git/modules/cecil/shallow --- dotnet7-7.0.113/src/linker/.git/modules/cecil/shallow 2023-10-20 21:28:19.000000000 +0000 +++ dotnet7-7.0.114/src/linker/.git/modules/cecil/shallow 2023-10-24 04:47:36.000000000 +0000 @@ -1,2 +1,2 @@ 1840b7410d37a613e684b6f9650e39e2d4950bbb -78ecb3ba9c8ca5ca1d055a4c9fbe2ce9fe24ad69 +69c2edb6aa48a46b9af156c4fe7dce2a727ea059 Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/msbuild/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/msbuild/.git/index differ diff -Nru dotnet7-7.0.113/src/msbuild/.git/logs/HEAD dotnet7-7.0.114/src/msbuild/.git/logs/HEAD --- dotnet7-7.0.113/src/msbuild/.git/logs/HEAD 2023-10-20 21:28:41.000000000 +0000 +++ dotnet7-7.0.114/src/msbuild/.git/logs/HEAD 2023-10-24 04:47:55.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 6918b863aa37ad0699f98482fbab9f7a52e65a92 cloudtest_azpcontainer 1697837321 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 6918b863aa37ad0699f98482fbab9f7a52e65a92 cloudtest_azpcontainer 1698122875 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/msbuild/.git/logs/refs/heads/master dotnet7-7.0.114/src/msbuild/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/msbuild/.git/logs/refs/heads/master 2023-10-20 21:28:41.000000000 +0000 +++ dotnet7-7.0.114/src/msbuild/.git/logs/refs/heads/master 2023-10-24 04:47:55.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 6918b863aa37ad0699f98482fbab9f7a52e65a92 cloudtest_azpcontainer 1697837321 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 6918b863aa37ad0699f98482fbab9f7a52e65a92 cloudtest_azpcontainer 1698122875 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/nuget-client/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/nuget-client/.git/index differ diff -Nru dotnet7-7.0.113/src/nuget-client/.git/logs/HEAD dotnet7-7.0.114/src/nuget-client/.git/logs/HEAD --- dotnet7-7.0.113/src/nuget-client/.git/logs/HEAD 2023-10-20 21:28:43.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/logs/HEAD 2023-10-24 04:47:58.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 24f8150c97f9d26a7b5d77e983938e18d48e7d9f cloudtest_azpcontainer 1697837323 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 24f8150c97f9d26a7b5d77e983938e18d48e7d9f cloudtest_azpcontainer 1698122878 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/nuget-client/.git/logs/refs/heads/master dotnet7-7.0.114/src/nuget-client/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/nuget-client/.git/logs/refs/heads/master 2023-10-20 21:28:43.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/logs/refs/heads/master 2023-10-24 04:47:58.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 24f8150c97f9d26a7b5d77e983938e18d48e7d9f cloudtest_azpcontainer 1697837323 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 24f8150c97f9d26a7b5d77e983938e18d48e7d9f cloudtest_azpcontainer 1698122878 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/index differ diff -Nru dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/logs/HEAD dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/logs/HEAD --- dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/logs/HEAD 2023-10-20 21:28:48.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/logs/HEAD 2023-10-24 04:48:03.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 261b3546ab8280dbecd77efcf063771649397fc3 cloudtest_azpcontainer 1697837324 +0000 clone: from https://github.com/aspnet/Common.git -261b3546ab8280dbecd77efcf063771649397fc3 e6fac8061686c18531e2621ccef97dd5e0687a65 cloudtest_azpcontainer 1697837328 +0000 checkout: moving from main to e6fac8061686c18531e2621ccef97dd5e0687a65 +0000000000000000000000000000000000000000 2521489db531649f4f22c696a314bbf2c670128e cloudtest_azpcontainer 1698122878 +0000 clone: from https://github.com/aspnet/Common.git +2521489db531649f4f22c696a314bbf2c670128e e6fac8061686c18531e2621ccef97dd5e0687a65 cloudtest_azpcontainer 1698122883 +0000 checkout: moving from main to e6fac8061686c18531e2621ccef97dd5e0687a65 diff -Nru dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/logs/refs/heads/main dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/logs/refs/heads/main --- dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/logs/refs/heads/main 2023-10-20 21:28:44.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/logs/refs/heads/main 2023-10-24 04:47:58.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 261b3546ab8280dbecd77efcf063771649397fc3 cloudtest_azpcontainer 1697837324 +0000 clone: from https://github.com/aspnet/Common.git +0000000000000000000000000000000000000000 2521489db531649f4f22c696a314bbf2c670128e cloudtest_azpcontainer 1698122878 +0000 clone: from https://github.com/aspnet/Common.git diff -Nru dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/logs/refs/remotes/origin/HEAD 2023-10-20 21:28:44.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/logs/refs/remotes/origin/HEAD 2023-10-24 04:47:58.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 261b3546ab8280dbecd77efcf063771649397fc3 cloudtest_azpcontainer 1697837324 +0000 clone: from https://github.com/aspnet/Common.git +0000000000000000000000000000000000000000 2521489db531649f4f22c696a314bbf2c670128e cloudtest_azpcontainer 1698122878 +0000 clone: from https://github.com/aspnet/Common.git diff -Nru dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/packed-refs dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/packed-refs --- dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/packed-refs 2023-10-20 21:28:44.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/packed-refs 2023-10-24 04:47:58.000000000 +0000 @@ -1,2 +1,2 @@ # pack-refs with: peeled fully-peeled sorted -261b3546ab8280dbecd77efcf063771649397fc3 refs/remotes/origin/main +2521489db531649f4f22c696a314bbf2c670128e refs/remotes/origin/main diff -Nru dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/refs/heads/main dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/refs/heads/main --- dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/refs/heads/main 2023-10-20 21:28:44.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/refs/heads/main 2023-10-24 04:47:58.000000000 +0000 @@ -1 +1 @@ -261b3546ab8280dbecd77efcf063771649397fc3 +2521489db531649f4f22c696a314bbf2c670128e diff -Nru dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/shallow dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/shallow --- dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/Common/shallow 2023-10-20 21:28:48.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/Common/shallow 2023-10-24 04:48:02.000000000 +0000 @@ -1,2 +1,2 @@ -261b3546ab8280dbecd77efcf063771649397fc3 +2521489db531649f4f22c696a314bbf2c670128e e6fac8061686c18531e2621ccef97dd5e0687a65 Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/FileSystem/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/FileSystem/index differ diff -Nru dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/FileSystem/logs/HEAD dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/FileSystem/logs/HEAD --- dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/FileSystem/logs/HEAD 2023-10-20 21:28:49.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/FileSystem/logs/HEAD 2023-10-24 04:48:04.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 ab5c96bd032d8b144e041c38b9cf082068e9b1df cloudtest_azpcontainer 1697837325 +0000 clone: from https://github.com/NuGet/FileSystem.git -ab5c96bd032d8b144e041c38b9cf082068e9b1df f1f3f0820a573b96b2faaf5b7e6be9a036e4c7aa cloudtest_azpcontainer 1697837329 +0000 checkout: moving from dev to f1f3f0820a573b96b2faaf5b7e6be9a036e4c7aa +0000000000000000000000000000000000000000 ab5c96bd032d8b144e041c38b9cf082068e9b1df cloudtest_azpcontainer 1698122879 +0000 clone: from https://github.com/NuGet/FileSystem.git +ab5c96bd032d8b144e041c38b9cf082068e9b1df f1f3f0820a573b96b2faaf5b7e6be9a036e4c7aa cloudtest_azpcontainer 1698122884 +0000 checkout: moving from dev to f1f3f0820a573b96b2faaf5b7e6be9a036e4c7aa diff -Nru dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/FileSystem/logs/refs/heads/dev dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/FileSystem/logs/refs/heads/dev --- dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/FileSystem/logs/refs/heads/dev 2023-10-20 21:28:45.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/FileSystem/logs/refs/heads/dev 2023-10-24 04:47:59.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 ab5c96bd032d8b144e041c38b9cf082068e9b1df cloudtest_azpcontainer 1697837325 +0000 clone: from https://github.com/NuGet/FileSystem.git +0000000000000000000000000000000000000000 ab5c96bd032d8b144e041c38b9cf082068e9b1df cloudtest_azpcontainer 1698122879 +0000 clone: from https://github.com/NuGet/FileSystem.git diff -Nru dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/FileSystem/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/FileSystem/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/FileSystem/logs/refs/remotes/origin/HEAD 2023-10-20 21:28:45.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/FileSystem/logs/refs/remotes/origin/HEAD 2023-10-24 04:47:59.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 ab5c96bd032d8b144e041c38b9cf082068e9b1df cloudtest_azpcontainer 1697837325 +0000 clone: from https://github.com/NuGet/FileSystem.git +0000000000000000000000000000000000000000 ab5c96bd032d8b144e041c38b9cf082068e9b1df cloudtest_azpcontainer 1698122879 +0000 clone: from https://github.com/NuGet/FileSystem.git diff -Nru dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/NuGet.Build.Localization/logs/HEAD dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/NuGet.Build.Localization/logs/HEAD --- dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/NuGet.Build.Localization/logs/HEAD 2023-10-20 21:28:51.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/NuGet.Build.Localization/logs/HEAD 2023-10-24 04:48:05.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 eb9c53a915abef5b438d40ec68ad5f05f901d9cd cloudtest_azpcontainer 1697837327 +0000 clone: from https://github.com/NuGet/NuGet.Build.Localization.git -eb9c53a915abef5b438d40ec68ad5f05f901d9cd f15db7b7c6f5affbea268632ef8333d2687c8031 cloudtest_azpcontainer 1697837331 +0000 checkout: moving from dev to f15db7b7c6f5affbea268632ef8333d2687c8031 +0000000000000000000000000000000000000000 eb9c53a915abef5b438d40ec68ad5f05f901d9cd cloudtest_azpcontainer 1698122881 +0000 clone: from https://github.com/NuGet/NuGet.Build.Localization.git +eb9c53a915abef5b438d40ec68ad5f05f901d9cd f15db7b7c6f5affbea268632ef8333d2687c8031 cloudtest_azpcontainer 1698122885 +0000 checkout: moving from dev to f15db7b7c6f5affbea268632ef8333d2687c8031 diff -Nru dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/NuGet.Build.Localization/logs/refs/heads/dev dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/NuGet.Build.Localization/logs/refs/heads/dev --- dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/NuGet.Build.Localization/logs/refs/heads/dev 2023-10-20 21:28:47.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/NuGet.Build.Localization/logs/refs/heads/dev 2023-10-24 04:48:01.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 eb9c53a915abef5b438d40ec68ad5f05f901d9cd cloudtest_azpcontainer 1697837327 +0000 clone: from https://github.com/NuGet/NuGet.Build.Localization.git +0000000000000000000000000000000000000000 eb9c53a915abef5b438d40ec68ad5f05f901d9cd cloudtest_azpcontainer 1698122881 +0000 clone: from https://github.com/NuGet/NuGet.Build.Localization.git diff -Nru dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/NuGet.Build.Localization/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/NuGet.Build.Localization/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/nuget-client/.git/modules/submodules/NuGet.Build.Localization/logs/refs/remotes/origin/HEAD 2023-10-20 21:28:47.000000000 +0000 +++ dotnet7-7.0.114/src/nuget-client/.git/modules/submodules/NuGet.Build.Localization/logs/refs/remotes/origin/HEAD 2023-10-24 04:48:01.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 eb9c53a915abef5b438d40ec68ad5f05f901d9cd cloudtest_azpcontainer 1697837327 +0000 clone: from https://github.com/NuGet/NuGet.Build.Localization.git +0000000000000000000000000000000000000000 eb9c53a915abef5b438d40ec68ad5f05f901d9cd cloudtest_azpcontainer 1698122881 +0000 clone: from https://github.com/NuGet/NuGet.Build.Localization.git Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/razor-compiler/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/razor-compiler/.git/index differ diff -Nru dotnet7-7.0.113/src/razor-compiler/.git/logs/HEAD dotnet7-7.0.114/src/razor-compiler/.git/logs/HEAD --- dotnet7-7.0.113/src/razor-compiler/.git/logs/HEAD 2023-10-20 21:28:01.000000000 +0000 +++ dotnet7-7.0.114/src/razor-compiler/.git/logs/HEAD 2023-10-24 04:47:23.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 9ce52f1afbfb819fc8499a590385200b97b13f33 cloudtest_azpcontainer 1697837281 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 9ce52f1afbfb819fc8499a590385200b97b13f33 cloudtest_azpcontainer 1698122843 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/razor-compiler/.git/logs/refs/heads/master dotnet7-7.0.114/src/razor-compiler/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/razor-compiler/.git/logs/refs/heads/master 2023-10-20 21:28:01.000000000 +0000 +++ dotnet7-7.0.114/src/razor-compiler/.git/logs/refs/heads/master 2023-10-24 04:47:23.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 9ce52f1afbfb819fc8499a590385200b97b13f33 cloudtest_azpcontainer 1697837281 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 9ce52f1afbfb819fc8499a590385200b97b13f33 cloudtest_azpcontainer 1698122843 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/roslyn/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/roslyn/.git/index differ diff -Nru dotnet7-7.0.113/src/roslyn/.git/logs/HEAD dotnet7-7.0.114/src/roslyn/.git/logs/HEAD --- dotnet7-7.0.113/src/roslyn/.git/logs/HEAD 2023-10-20 21:28:38.000000000 +0000 +++ dotnet7-7.0.114/src/roslyn/.git/logs/HEAD 2023-10-24 04:47:52.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 528676cdbf0bfcfdb9372dc57a047dd0edc6d4db cloudtest_azpcontainer 1697837318 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 528676cdbf0bfcfdb9372dc57a047dd0edc6d4db cloudtest_azpcontainer 1698122872 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/roslyn/.git/logs/refs/heads/master dotnet7-7.0.114/src/roslyn/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/roslyn/.git/logs/refs/heads/master 2023-10-20 21:28:38.000000000 +0000 +++ dotnet7-7.0.114/src/roslyn/.git/logs/refs/heads/master 2023-10-24 04:47:52.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 528676cdbf0bfcfdb9372dc57a047dd0edc6d4db cloudtest_azpcontainer 1697837318 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 528676cdbf0bfcfdb9372dc57a047dd0edc6d4db cloudtest_azpcontainer 1698122872 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/roslyn-analyzers/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/roslyn-analyzers/.git/index differ diff -Nru dotnet7-7.0.113/src/roslyn-analyzers/.git/logs/HEAD dotnet7-7.0.114/src/roslyn-analyzers/.git/logs/HEAD --- dotnet7-7.0.113/src/roslyn-analyzers/.git/logs/HEAD 2023-10-20 21:28:03.000000000 +0000 +++ dotnet7-7.0.114/src/roslyn-analyzers/.git/logs/HEAD 2023-10-24 04:47:25.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 31373ce8529c3d2f6b91e61585872160b0d7d7cd cloudtest_azpcontainer 1697837283 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 31373ce8529c3d2f6b91e61585872160b0d7d7cd cloudtest_azpcontainer 1698122845 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/roslyn-analyzers/.git/logs/refs/heads/master dotnet7-7.0.114/src/roslyn-analyzers/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/roslyn-analyzers/.git/logs/refs/heads/master 2023-10-20 21:28:03.000000000 +0000 +++ dotnet7-7.0.114/src/roslyn-analyzers/.git/logs/refs/heads/master 2023-10-24 04:47:25.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 31373ce8529c3d2f6b91e61585872160b0d7d7cd cloudtest_azpcontainer 1697837283 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 31373ce8529c3d2f6b91e61585872160b0d7d7cd cloudtest_azpcontainer 1698122845 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/runtime/.config/dotnet-tools.json dotnet7-7.0.114/src/runtime/.config/dotnet-tools.json --- dotnet7-7.0.113/src/runtime/.config/dotnet-tools.json 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/.config/dotnet-tools.json 2023-10-24 04:47:01.000000000 +0000 @@ -15,7 +15,7 @@ ] }, "microsoft.dotnet.xharness.cli": { - "version": "7.0.0-prerelease.23407.3", + "version": "7.0.0-prerelease.23455.3", "commands": [ "xharness" ] diff -Nru dotnet7-7.0.113/src/runtime/.git/FETCH_HEAD dotnet7-7.0.114/src/runtime/.git/FETCH_HEAD --- dotnet7-7.0.113/src/runtime/.git/FETCH_HEAD 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/.git/FETCH_HEAD 2023-10-24 04:47:01.000000000 +0000 @@ -1 +1 @@ -3f73a2f186e08c905aba441ea5545295ca261730 '3f73a2f186e08c905aba441ea5545295ca261730' of https://dev.azure.com/dnceng/internal/_git/dotnet-runtime +808851b07acfa1c5c94b0d4f9fb50debedb2df70 '808851b07acfa1c5c94b0d4f9fb50debedb2df70' of https://dev.azure.com/dnceng/internal/_git/dotnet-runtime Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/runtime/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/runtime/.git/index differ diff -Nru dotnet7-7.0.113/src/runtime/.git/logs/HEAD dotnet7-7.0.114/src/runtime/.git/logs/HEAD --- dotnet7-7.0.113/src/runtime/.git/logs/HEAD 2023-10-20 21:27:44.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/.git/logs/HEAD 2023-10-24 04:47:04.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 3f73a2f186e08c905aba441ea5545295ca261730 cloudtest_azpcontainer 1697837264 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 808851b07acfa1c5c94b0d4f9fb50debedb2df70 cloudtest_azpcontainer 1698122824 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/runtime/.git/logs/refs/heads/master dotnet7-7.0.114/src/runtime/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/runtime/.git/logs/refs/heads/master 2023-10-20 21:27:44.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/.git/logs/refs/heads/master 2023-10-24 04:47:04.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 3f73a2f186e08c905aba441ea5545295ca261730 cloudtest_azpcontainer 1697837264 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 808851b07acfa1c5c94b0d4f9fb50debedb2df70 cloudtest_azpcontainer 1698122824 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/runtime/.git/refs/heads/master dotnet7-7.0.114/src/runtime/.git/refs/heads/master --- dotnet7-7.0.113/src/runtime/.git/refs/heads/master 2023-10-20 21:27:44.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/.git/refs/heads/master 2023-10-24 04:47:04.000000000 +0000 @@ -1 +1 @@ -3f73a2f186e08c905aba441ea5545295ca261730 +808851b07acfa1c5c94b0d4f9fb50debedb2df70 diff -Nru dotnet7-7.0.113/src/runtime/.git/shallow dotnet7-7.0.114/src/runtime/.git/shallow --- dotnet7-7.0.113/src/runtime/.git/shallow 2023-10-20 21:27:26.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/.git/shallow 2023-10-24 04:46:49.000000000 +0000 @@ -1 +1 @@ -3f73a2f186e08c905aba441ea5545295ca261730 +808851b07acfa1c5c94b0d4f9fb50debedb2df70 diff -Nru dotnet7-7.0.113/src/runtime/NuGet.config dotnet7-7.0.114/src/runtime/NuGet.config --- dotnet7-7.0.113/src/runtime/NuGet.config 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/NuGet.config 2023-10-24 04:47:01.000000000 +0000 @@ -9,7 +9,7 @@ - + - 7.0.13 + 7.0.14 7 0 - 13 + 14 7.0.100 6.0.$([MSBuild]::Add($(PatchVersion), 11)) servicing @@ -22,8 +22,8 @@ false false $(AssemblyVersion) - 7.0.13 - 7.0.13 + 7.0.14 + 7.0.14 @@ -53,22 +53,22 @@ 7.0.100-rc.1.22402.1 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 - 2.5.1-beta.23408.3 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 - 7.0.0-beta.23408.3 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 + 2.5.1-beta.23511.9 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 + 7.0.0-beta.23511.9 6.0.0-preview.1.102 @@ -154,9 +154,9 @@ 1.1.0 17.4.0-preview-20220707-01 - 7.0.0-prerelease.23407.3 - 7.0.0-prerelease.23407.3 - 7.0.0-prerelease.23407.3 + 7.0.0-prerelease.23455.3 + 7.0.0-prerelease.23455.3 + 7.0.0-prerelease.23455.3 7.0.0-alpha.0.23411.1 2.4.2 1.0.0 @@ -177,9 +177,9 @@ 7.0.100-1.23401.1 $(MicrosoftNETILLinkTasksVersion) - 7.0.0-rtm.23409.2 + 7.0.0-rtm.23512.1 - 2.2.3-ci.391104 + 2.2.3 7.0.0-alpha.1.22459.1 11.1.0-alpha.1.23115.1 diff -Nru dotnet7-7.0.113/src/runtime/eng/pipelines/coreclr/templates/helix-queues-setup.yml dotnet7-7.0.114/src/runtime/eng/pipelines/coreclr/templates/helix-queues-setup.yml --- dotnet7-7.0.113/src/runtime/eng/pipelines/coreclr/templates/helix-queues-setup.yml 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/eng/pipelines/coreclr/templates/helix-queues-setup.yml 2023-10-24 04:47:01.000000000 +0000 @@ -67,7 +67,7 @@ - ${{ if eq(variables['System.TeamProject'], 'public') }}: - (Alpine.314.Amd64.Open)Ubuntu.1804.Amd64.Open@mcr.microsoft.com/dotnet-buildtools/prereqs:alpine-3.14-helix-amd64 - ${{ if eq(variables['System.TeamProject'], 'internal') }}: - - (Alpine.314.Amd64)ubuntu.1604.amd64@mcr.microsoft.com/dotnet-buildtools/prereqs:alpine-3.14-helix-amd64 + - (Alpine.314.Amd64)ubuntu.2204.amd64.svc@mcr.microsoft.com/dotnet-buildtools/prereqs:alpine-3.14-helix-amd64 # Linux musl arm32 - ${{ if eq(parameters.platform, 'Linux_musl_arm') }}: diff -Nru dotnet7-7.0.113/src/runtime/eng/pipelines/libraries/base-job.yml dotnet7-7.0.114/src/runtime/eng/pipelines/libraries/base-job.yml --- dotnet7-7.0.113/src/runtime/eng/pipelines/libraries/base-job.yml 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/eng/pipelines/libraries/base-job.yml 2023-10-24 04:47:01.000000000 +0000 @@ -76,7 +76,7 @@ - _runtimeOSArg: /p:RuntimeOS=linux-musl - ${{ if and(eq(parameters.osGroup, 'Linux'), eq(parameters.osSubGroup, ''), eq(parameters.archType, 'arm')) }}: - - _runtimeOSArg: /p:RuntimeOS=ubuntu.16.04 + - _runtimeOSArg: /p:RuntimeOS=ubuntu.22.04 # force a value for OS when cross-building - ${{ if in(parameters.osGroup, 'Browser', 'iOS', 'tvOS', 'Android', 'FreeBSD') }}: diff -Nru dotnet7-7.0.113/src/runtime/eng/pipelines/libraries/helix-queues-setup.yml dotnet7-7.0.114/src/runtime/eng/pipelines/libraries/helix-queues-setup.yml --- dotnet7-7.0.113/src/runtime/eng/pipelines/libraries/helix-queues-setup.yml 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/eng/pipelines/libraries/helix-queues-setup.yml 2023-10-24 04:47:01.000000000 +0000 @@ -71,10 +71,10 @@ - (Fedora.34.Amd64.Open)ubuntu.1804.amd64.open@mcr.microsoft.com/dotnet-buildtools/prereqs:fedora-34-helix - Ubuntu.2204.Amd64.Open - (Debian.11.Amd64.Open)Ubuntu.1804.Amd64.Open@mcr.microsoft.com/dotnet-buildtools/prereqs:debian-11-helix-amd64 - - (Mariner.1.0.Amd64.Open)ubuntu.1604.amd64.open@mcr.microsoft.com/dotnet-buildtools/prereqs:cbl-mariner-1.0-helix - - (openSUSE.15.2.Amd64.Open)ubuntu.1604.amd64.open@mcr.microsoft.com/dotnet-buildtools/prereqs:opensuse-15.2-helix-amd64 + - (Mariner.1.0.Amd64.Open)ubuntu.2204.amd64.open.svc@mcr.microsoft.com/dotnet-buildtools/prereqs:cbl-mariner-1.0-helix + - (openSUSE.15.2.Amd64.Open)ubuntu.2204.amd64.open.svc@mcr.microsoft.com/dotnet-buildtools/prereqs:opensuse-15.2-helix-amd64 - ${{ if or(ne(parameters.jobParameters.isExtraPlatforms, true), eq(parameters.jobParameters.includeAllPlatforms, true)) }}: - - (Centos.7.Amd64.Open)Ubuntu.1604.Amd64.Open@mcr.microsoft.com/dotnet-buildtools/prereqs:centos-7-mlnet-helix + - (Centos.7.Amd64.Open)Ubuntu.2204.Amd64.Open.svc@mcr.microsoft.com/dotnet-buildtools/prereqs:centos-7-mlnet-helix - RedHat.7.Amd64.Open - (Debian.10.Amd64.Open)Ubuntu.1804.Amd64.Open@mcr.microsoft.com/dotnet-buildtools/prereqs:debian-10-helix-amd64 - Ubuntu.1804.Amd64.Open diff -Nru dotnet7-7.0.113/src/runtime/eng/pipelines/runtime-wasm-perf.yml dotnet7-7.0.114/src/runtime/eng/pipelines/runtime-wasm-perf.yml --- dotnet7-7.0.113/src/runtime/eng/pipelines/runtime-wasm-perf.yml 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/eng/pipelines/runtime-wasm-perf.yml 2023-10-24 04:47:01.000000000 +0000 @@ -3,6 +3,7 @@ # UI to this, and thus avoid any scheduled triggers trigger: none +pr: none variables: - template: /eng/pipelines/common/variables.yml diff -Nru dotnet7-7.0.113/src/runtime/global.json dotnet7-7.0.114/src/runtime/global.json --- dotnet7-7.0.113/src/runtime/global.json 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/global.json 2023-10-24 04:47:01.000000000 +0000 @@ -1,16 +1,16 @@ { "sdk": { - "version": "7.0.110", + "version": "7.0.112", "allowPrerelease": true, "rollForward": "major" }, "tools": { - "dotnet": "7.0.110" + "dotnet": "7.0.112" }, "msbuild-sdks": { - "Microsoft.DotNet.Arcade.Sdk": "7.0.0-beta.23408.3", - "Microsoft.DotNet.Helix.Sdk": "7.0.0-beta.23408.3", - "Microsoft.DotNet.SharedFramework.Sdk": "7.0.0-beta.23408.3", + "Microsoft.DotNet.Arcade.Sdk": "7.0.0-beta.23511.9", + "Microsoft.DotNet.Helix.Sdk": "7.0.0-beta.23511.9", + "Microsoft.DotNet.SharedFramework.Sdk": "7.0.0-beta.23511.9", "Microsoft.Build.NoTargets": "3.5.0", "Microsoft.Build.Traversal": "3.1.6", "Microsoft.NET.Sdk.IL": "7.0.0-rc.1.22414.6" diff -Nru dotnet7-7.0.113/src/runtime/src/coreclr/inc/clrconfigvalues.h dotnet7-7.0.114/src/runtime/src/coreclr/inc/clrconfigvalues.h --- dotnet7-7.0.113/src/runtime/src/coreclr/inc/clrconfigvalues.h 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/coreclr/inc/clrconfigvalues.h 2023-10-24 04:47:01.000000000 +0000 @@ -542,6 +542,8 @@ #else // !TARGET_ARM64 RETAIL_CONFIG_DWORD_INFO(INTERNAL_ThreadPool_UnfairSemaphoreSpinLimit, W("ThreadPool_UnfairSemaphoreSpinLimit"), 0x46, "Maximum number of spins a thread pool worker thread performs before waiting for work") #endif // TARGET_ARM64 +RETAIL_CONFIG_DWORD_INFO_EX(EXTERNAL_ThreadPool_ThreadTimeoutMs, W("ThreadPool_ThreadTimeoutMs"), (DWORD)-2, "The amount of time in milliseconds a thread pool thread waits without having done any work before timing out and exiting. Set to -1 to disable the timeout. Applies to worker threads, completion port threads, and wait threads. Also see the ThreadPool_ThreadsToKeepAlive config value for relevant information.", CLRConfig::LookupOptions::ParseIntegerAsBase10) +RETAIL_CONFIG_DWORD_INFO_EX(EXTERNAL_ThreadPool_ThreadsToKeepAlive, W("ThreadPool_ThreadsToKeepAlive"), 0, "The number of worker or completion port threads to keep alive after they are created. Set to -1 to keep all created worker or completion port threads alive. When the ThreadPool_ThreadTimeoutMs config value is also set, for worker and completion port threads the timeout applies to threads in the respective pool that are in excess of the number configured for ThreadPool_ThreadsToKeepAlive.", CLRConfig::LookupOptions::ParseIntegerAsBase10) RETAIL_CONFIG_DWORD_INFO(INTERNAL_HillClimbing_Disable, W("HillClimbing_Disable"), 0, "Disables hill climbing for thread adjustments in the thread pool"); RETAIL_CONFIG_DWORD_INFO(INTERNAL_HillClimbing_WavePeriod, W("HillClimbing_WavePeriod"), 4, ""); diff -Nru dotnet7-7.0.113/src/runtime/src/coreclr/inc/safemath.h dotnet7-7.0.114/src/runtime/src/coreclr/inc/safemath.h --- dotnet7-7.0.113/src/runtime/src/coreclr/inc/safemath.h 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/coreclr/inc/safemath.h 2023-10-24 04:47:01.000000000 +0000 @@ -688,6 +688,10 @@ INDEBUG( mutable bool m_checkedOverflow; ) }; +#if defined(_MSC_VER) && defined(HOST_ARM64) // Workaround for https://github.com/dotnet/runtime/issues/93442 +#pragma optimize("", off) +#endif + template <> inline bool ClrSafeInt::multiply(int64_t lhs, int64_t rhs, int64_t &result) { @@ -874,6 +878,10 @@ return true; } +#if defined(_MSC_VER) && defined(HOST_ARM64) // Workaround for https://github.com/dotnet/runtime/issues/93442 +#pragma optimize("", on) +#endif + // Allows creation of a ClrSafeInt corresponding to the type of the argument. template ClrSafeInt AsClrSafeInt(T t) diff -Nru dotnet7-7.0.113/src/runtime/src/coreclr/pal/src/include/pal/sharedmemory.h dotnet7-7.0.114/src/runtime/src/coreclr/pal/src/include/pal/sharedmemory.h --- dotnet7-7.0.113/src/runtime/src/coreclr/pal/src/include/pal/sharedmemory.h 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/coreclr/pal/src/include/pal/sharedmemory.h 2023-10-24 04:47:01.000000000 +0000 @@ -88,11 +88,9 @@ class SharedMemoryHelpers { private: - static const mode_t PermissionsMask_CurrentUser_ReadWrite; static const mode_t PermissionsMask_CurrentUser_ReadWriteExecute; static const mode_t PermissionsMask_AllUsers_ReadWrite; static const mode_t PermissionsMask_AllUsers_ReadWriteExecute; - public: static const UINT32 InvalidProcessId; static const SIZE_T InvalidThreadId; @@ -108,12 +106,12 @@ static void BuildSharedFilesPath(PathCharString& destination, const char *suffix, int suffixByteCount); static bool AppendUInt32String(PathCharString& destination, UINT32 value); - static bool EnsureDirectoryExists(const char *path, bool isGlobalLockAcquired, bool hasCurrentUserAccessOnly, bool setStickyFlag, bool createIfNotExist = true, bool isSystemDirectory = false); + static bool EnsureDirectoryExists(const char *path, bool isGlobalLockAcquired, bool createIfNotExist = true, bool isSystemDirectory = false); private: static int Open(LPCSTR path, int flags, mode_t mode = static_cast(0)); public: static int OpenDirectory(LPCSTR path); - static int CreateOrOpenFile(LPCSTR path, bool createIfNotExist = true, bool isSessionScope = true, bool *createdRef = nullptr); + static int CreateOrOpenFile(LPCSTR path, bool createIfNotExist = true, bool *createdRef = nullptr); static void CloseFile(int fileDescriptor); static SIZE_T GetFileSize(int fileDescriptor); diff -Nru dotnet7-7.0.113/src/runtime/src/coreclr/pal/src/sharedmemory/sharedmemory.cpp dotnet7-7.0.114/src/runtime/src/coreclr/pal/src/sharedmemory/sharedmemory.cpp --- dotnet7-7.0.113/src/runtime/src/coreclr/pal/src/sharedmemory/sharedmemory.cpp 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/coreclr/pal/src/sharedmemory/sharedmemory.cpp 2023-10-24 04:47:01.000000000 +0000 @@ -62,7 +62,6 @@ //////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// // SharedMemoryHelpers -const mode_t SharedMemoryHelpers::PermissionsMask_CurrentUser_ReadWrite = S_IRUSR | S_IWUSR; const mode_t SharedMemoryHelpers::PermissionsMask_CurrentUser_ReadWriteExecute = S_IRUSR | S_IWUSR | S_IXUSR; const mode_t SharedMemoryHelpers::PermissionsMask_AllUsers_ReadWrite = S_IRUSR | S_IWUSR | S_IRGRP | S_IWGRP | S_IROTH | S_IWOTH; @@ -97,8 +96,6 @@ bool SharedMemoryHelpers::EnsureDirectoryExists( const char *path, bool isGlobalLockAcquired, - bool hasCurrentUserAccessOnly, - bool setStickyFlag, bool createIfNotExist, bool isSystemDirectory) { @@ -106,13 +103,6 @@ _ASSERTE(!(isSystemDirectory && createIfNotExist)); // should not create or change permissions on system directories _ASSERTE(SharedMemoryManager::IsCreationDeletionProcessLockAcquired()); _ASSERTE(!isGlobalLockAcquired || SharedMemoryManager::IsCreationDeletionFileLockAcquired()); - _ASSERTE(!(setStickyFlag && hasCurrentUserAccessOnly)); // Sticky bit doesn't make sense with current user access only - - mode_t mode = hasCurrentUserAccessOnly ? PermissionsMask_CurrentUser_ReadWriteExecute : PermissionsMask_AllUsers_ReadWriteExecute; - if (setStickyFlag) - { - mode |= S_ISVTX; - } // Check if the path already exists struct stat statInfo; @@ -133,11 +123,11 @@ if (isGlobalLockAcquired) { - if (mkdir(path, mode) != 0) + if (mkdir(path, PermissionsMask_AllUsers_ReadWriteExecute) != 0) { throw SharedMemoryException(static_cast(SharedMemoryError::IO)); } - if (chmod(path, mode) != 0) + if (chmod(path, PermissionsMask_AllUsers_ReadWriteExecute) != 0) { rmdir(path); throw SharedMemoryException(static_cast(SharedMemoryError::IO)); @@ -152,7 +142,7 @@ { throw SharedMemoryException(static_cast(SharedMemoryError::IO)); } - if (chmod(tempPath, mode) != 0) + if (chmod(tempPath, PermissionsMask_AllUsers_ReadWriteExecute) != 0) { rmdir(tempPath); throw SharedMemoryException(static_cast(SharedMemoryError::IO)); @@ -192,11 +182,11 @@ // For non-system directories (such as gSharedFilesPath/SHARED_MEMORY_RUNTIME_TEMP_DIRECTORY_NAME), // require sufficient permissions for all users and try to update them if requested to create the directory, so that // shared memory files may be shared by all processes on the system. - if ((statInfo.st_mode & mode) == mode) + if ((statInfo.st_mode & PermissionsMask_AllUsers_ReadWriteExecute) == PermissionsMask_AllUsers_ReadWriteExecute) { return true; } - if (!createIfNotExist || chmod(path, mode) != 0) + if (!createIfNotExist || chmod(path, PermissionsMask_AllUsers_ReadWriteExecute) != 0) { // We were not asked to create the path or we weren't able to set the new permissions. // As a last resort, check that at least the current user has full access. @@ -253,7 +243,7 @@ return fileDescriptor; } -int SharedMemoryHelpers::CreateOrOpenFile(LPCSTR path, bool createIfNotExist, bool isSessionScope, bool *createdRef) +int SharedMemoryHelpers::CreateOrOpenFile(LPCSTR path, bool createIfNotExist, bool *createdRef) { _ASSERTE(path != nullptr); _ASSERTE(path[0] != '\0'); @@ -283,13 +273,12 @@ // File does not exist, create the file openFlags |= O_CREAT | O_EXCL; - mode_t mode = isSessionScope ? PermissionsMask_CurrentUser_ReadWrite : PermissionsMask_AllUsers_ReadWrite; - fileDescriptor = Open(path, openFlags, mode); + fileDescriptor = Open(path, openFlags, PermissionsMask_AllUsers_ReadWrite); _ASSERTE(fileDescriptor != -1); // The permissions mask passed to open() is filtered by the process' permissions umask, so open() may not set all of // the requested permissions. Use chmod() to set the proper permissions. - if (chmod(path, mode) != 0) + if (chmod(path, PermissionsMask_AllUsers_ReadWrite) != 0) { CloseFile(fileDescriptor); unlink(path); @@ -675,7 +664,7 @@ SharedMemoryHelpers::VerifyStringOperation(SharedMemoryManager::CopySharedMemoryBasePath(filePath)); SharedMemoryHelpers::VerifyStringOperation(filePath.Append('/')); SharedMemoryHelpers::VerifyStringOperation(id.AppendSessionDirectoryName(filePath)); - if (!SharedMemoryHelpers::EnsureDirectoryExists(filePath, true /* isGlobalLockAcquired */, id.IsSessionScope(), false /* setStickyFlag */, createIfNotExist)) + if (!SharedMemoryHelpers::EnsureDirectoryExists(filePath, true /* isGlobalLockAcquired */, createIfNotExist)) { _ASSERTE(!createIfNotExist); return nullptr; @@ -688,7 +677,7 @@ SharedMemoryHelpers::VerifyStringOperation(filePath.Append(id.GetName(), id.GetNameCharCount())); bool createdFile; - int fileDescriptor = SharedMemoryHelpers::CreateOrOpenFile(filePath, createIfNotExist, id.IsSessionScope(), &createdFile); + int fileDescriptor = SharedMemoryHelpers::CreateOrOpenFile(filePath, createIfNotExist, &createdFile); if (fileDescriptor == -1) { _ASSERTE(!createIfNotExist); @@ -1163,8 +1152,6 @@ if (!SharedMemoryHelpers::EnsureDirectoryExists( *gSharedFilesPath, false /* isGlobalLockAcquired */, - false /* hasCurrentUserAccessOnly */, - true /* setStickyFlag */, false /* createIfNotExist */, true /* isSystemDirectory */)) { @@ -1172,14 +1159,10 @@ } SharedMemoryHelpers::EnsureDirectoryExists( *s_runtimeTempDirectoryPath, - false /* isGlobalLockAcquired */, - false /* hasCurrentUserAccessOnly */, - false /* setStickyFlag */); + false /* isGlobalLockAcquired */); SharedMemoryHelpers::EnsureDirectoryExists( *s_sharedMemoryDirectoryPath, - false /* isGlobalLockAcquired */, - false /* hasCurrentUserAccessOnly */, - true /* setStickyFlag */); + false /* isGlobalLockAcquired */); s_creationDeletionLockFileDescriptor = SharedMemoryHelpers::OpenDirectory(*s_sharedMemoryDirectoryPath); if (s_creationDeletionLockFileDescriptor == -1) { diff -Nru dotnet7-7.0.113/src/runtime/src/coreclr/pal/src/synchobj/mutex.cpp dotnet7-7.0.114/src/runtime/src/coreclr/pal/src/synchobj/mutex.cpp --- dotnet7-7.0.113/src/runtime/src/coreclr/pal/src/synchobj/mutex.cpp 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/coreclr/pal/src/synchobj/mutex.cpp 2023-10-24 04:47:01.000000000 +0000 @@ -1117,7 +1117,7 @@ SharedMemoryHelpers::BuildSharedFilesPath(lockFilePath, SHARED_MEMORY_LOCK_FILES_DIRECTORY_NAME); if (created) { - SharedMemoryHelpers::EnsureDirectoryExists(lockFilePath, true /* isGlobalLockAcquired */, false /* hasCurrentUserAccessOnly */, true /* setStickyFlag */); + SharedMemoryHelpers::EnsureDirectoryExists(lockFilePath, true /* isGlobalLockAcquired */); } // Create the session directory @@ -1126,7 +1126,7 @@ SharedMemoryHelpers::VerifyStringOperation(id->AppendSessionDirectoryName(lockFilePath)); if (created) { - SharedMemoryHelpers::EnsureDirectoryExists(lockFilePath, true /* isGlobalLockAcquired */, id->IsSessionScope(), false /* setStickyFlag */); + SharedMemoryHelpers::EnsureDirectoryExists(lockFilePath, true /* isGlobalLockAcquired */); autoCleanup.m_lockFilePath = &lockFilePath; autoCleanup.m_sessionDirectoryPathCharCount = lockFilePath.GetCount(); } @@ -1134,7 +1134,7 @@ // Create or open the lock file SharedMemoryHelpers::VerifyStringOperation(lockFilePath.Append('/')); SharedMemoryHelpers::VerifyStringOperation(lockFilePath.Append(id->GetName(), id->GetNameCharCount())); - int lockFileDescriptor = SharedMemoryHelpers::CreateOrOpenFile(lockFilePath, created, id->IsSessionScope()); + int lockFileDescriptor = SharedMemoryHelpers::CreateOrOpenFile(lockFilePath, created); if (lockFileDescriptor == -1) { _ASSERTE(!created); diff -Nru dotnet7-7.0.113/src/runtime/src/coreclr/vm/comthreadpool.cpp dotnet7-7.0.114/src/runtime/src/coreclr/vm/comthreadpool.cpp --- dotnet7-7.0.113/src/runtime/src/coreclr/vm/comthreadpool.cpp 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/coreclr/vm/comthreadpool.cpp 2023-10-24 04:47:02.000000000 +0000 @@ -192,6 +192,34 @@ case 19: if (TryGetConfig(CLRConfig::INTERNAL_HillClimbing_SampleIntervalHigh, false, W("System.Threading.ThreadPool.HillClimbing.SampleIntervalHigh"))) { return 20; } FALLTHROUGH; case 20: if (TryGetConfig(CLRConfig::INTERNAL_HillClimbing_GainExponent, false, W("System.Threading.ThreadPool.HillClimbing.GainExponent"))) { return 21; } FALLTHROUGH; + case 21: + { + int threadPoolThreadTimeoutMs = g_pConfig->ThreadPoolThreadTimeoutMs(); + if (threadPoolThreadTimeoutMs >= -1) + { + *configValueRef = (UINT32)threadPoolThreadTimeoutMs; + *isBooleanRef = false; + *appContextConfigNameRef = W("System.Threading.ThreadPool.ThreadTimeoutMs"); + return 22; + } + + FALLTHROUGH; + } + + case 22: + { + int threadPoolThreadsToKeepAlive = g_pConfig->ThreadPoolThreadsToKeepAlive(); + if (threadPoolThreadsToKeepAlive >= -1) + { + *configValueRef = (UINT32)threadPoolThreadsToKeepAlive; + *isBooleanRef = false; + *appContextConfigNameRef = W("System.Threading.ThreadPool.ThreadsToKeepAlive"); + return 23; + } + + FALLTHROUGH; + } + default: *configValueRef = 0; *isBooleanRef = false; diff -Nru dotnet7-7.0.113/src/runtime/src/coreclr/vm/eeconfig.cpp dotnet7-7.0.114/src/runtime/src/coreclr/vm/eeconfig.cpp --- dotnet7-7.0.113/src/runtime/src/coreclr/vm/eeconfig.cpp 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/coreclr/vm/eeconfig.cpp 2023-10-24 04:47:02.000000000 +0000 @@ -225,6 +225,9 @@ bDiagnosticSuspend = false; #endif + threadPoolThreadTimeoutMs = -2; // not configured + threadPoolThreadsToKeepAlive = 0; + #if defined(FEATURE_TIERED_COMPILATION) fTieredCompilation = false; fTieredCompilation_QuickJit = false; @@ -668,6 +671,19 @@ #endif //_DEBUG + threadPoolThreadTimeoutMs = + (int)Configuration::GetKnobDWORDValue( + W("System.Threading.ThreadPool.ThreadTimeoutMs"), + CLRConfig::EXTERNAL_ThreadPool_ThreadTimeoutMs); + threadPoolThreadsToKeepAlive = + (int)Configuration::GetKnobDWORDValue( + W("System.Threading.ThreadPool.ThreadsToKeepAlive"), + CLRConfig::EXTERNAL_ThreadPool_ThreadsToKeepAlive); + if (threadPoolThreadsToKeepAlive < -1) + { + threadPoolThreadsToKeepAlive = 0; + } + m_fInteropValidatePinnedObjects = (CLRConfig::GetConfigValue(CLRConfig::UNSUPPORTED_InteropValidatePinnedObjects) != 0); m_fInteropLogArguments = (CLRConfig::GetConfigValue(CLRConfig::EXTERNAL_InteropLogArguments) != 0); diff -Nru dotnet7-7.0.113/src/runtime/src/coreclr/vm/eeconfig.h dotnet7-7.0.114/src/runtime/src/coreclr/vm/eeconfig.h --- dotnet7-7.0.113/src/runtime/src/coreclr/vm/eeconfig.h 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/coreclr/vm/eeconfig.h 2023-10-24 04:47:02.000000000 +0000 @@ -469,6 +469,9 @@ #endif + int ThreadPoolThreadTimeoutMs() const { LIMITED_METHOD_CONTRACT; return threadPoolThreadTimeoutMs; } + int ThreadPoolThreadsToKeepAlive() const { LIMITED_METHOD_CONTRACT; return threadPoolThreadsToKeepAlive; } + private: //---------------------------------------------------------------- bool fInited; // have we synced to the registry at least once? @@ -644,6 +647,9 @@ DWORD testThreadAbort; #endif + int threadPoolThreadTimeoutMs; + int threadPoolThreadsToKeepAlive; + #if defined(FEATURE_TIERED_COMPILATION) bool fTieredCompilation; bool fTieredCompilation_QuickJit; diff -Nru dotnet7-7.0.113/src/runtime/src/coreclr/vm/ilmarshalers.h dotnet7-7.0.114/src/runtime/src/coreclr/vm/ilmarshalers.h --- dotnet7-7.0.113/src/runtime/src/coreclr/vm/ilmarshalers.h 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/coreclr/vm/ilmarshalers.h 2023-10-24 04:47:02.000000000 +0000 @@ -3138,39 +3138,13 @@ void EmitClearNative(ILCodeStream* pslILEmit) override { WRAPPER_NO_CONTRACT; - ILCodeLabel* pNoManagedValueLabel = nullptr; - if (IsFieldMarshal(m_dwMarshalFlags)) - { - pNoManagedValueLabel = pslILEmit->NewCodeLabel(); - pslILEmit->EmitLDARG(StructMarshalStubs::MANAGED_STRUCT_ARGIDX); - pslILEmit->EmitBRFALSE(pNoManagedValueLabel); - } - EmitCallMngdMarshalerMethod(pslILEmit, GetClearNativeMethod()); - - if (IsFieldMarshal(m_dwMarshalFlags)) - { - pslILEmit->EmitLabel(pNoManagedValueLabel); - } } void EmitClearNativeContents(ILCodeStream* pslILEmit) override { WRAPPER_NO_CONTRACT; - ILCodeLabel* pNoManagedValueLabel = nullptr; - if (IsFieldMarshal(m_dwMarshalFlags)) - { - pNoManagedValueLabel = pslILEmit->NewCodeLabel(); - pslILEmit->EmitLDARG(StructMarshalStubs::MANAGED_STRUCT_ARGIDX); - pslILEmit->EmitBRFALSE(pNoManagedValueLabel); - } - EmitCallMngdMarshalerMethod(pslILEmit, GetClearNativeContentsMethod()); - - if (IsFieldMarshal(m_dwMarshalFlags)) - { - pslILEmit->EmitLabel(pNoManagedValueLabel); - } } bool NeedsClearCLR() override diff -Nru dotnet7-7.0.113/src/runtime/src/coreclr/vm/methodtablebuilder.cpp dotnet7-7.0.114/src/runtime/src/coreclr/vm/methodtablebuilder.cpp --- dotnet7-7.0.113/src/runtime/src/coreclr/vm/methodtablebuilder.cpp 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/coreclr/vm/methodtablebuilder.cpp 2023-10-24 04:47:02.000000000 +0000 @@ -6871,9 +6871,15 @@ SIZE_T sizeOfMethodDescs = 0; // current running size of methodDesc chunk int startIndex = 0; // start of the current chunk (index into bmtMethod array) + // Limit the maximum MethodDescs per chunk by the number of precodes that can fit to a single memory page, + // since we allocate consecutive temporary entry points for all MethodDescs in the whole chunk. + DWORD maxPrecodesPerPage = Precode::GetMaxTemporaryEntryPointsCount(); + DWORD methodDescCount = 0; + DeclaredMethodIterator it(*this); while (it.Next()) { + DWORD currentSlotMethodDescCount = 1; int tokenRange = GetTokenRange(it.Token()); // This code assumes that iterator returns tokens in ascending order. If this assumption does not hold, @@ -6896,6 +6902,7 @@ // See comment in AllocAndInitMethodDescChunk if (NeedsTightlyBoundUnboxingStub(*it)) { + currentSlotMethodDescCount = 2; size *= 2; if (bmtGenerics->GetNumGenericArgs() == 0) { @@ -6907,7 +6914,8 @@ } if (tokenRange != currentTokenRange || - sizeOfMethodDescs + size > MethodDescChunk::MaxSizeOfMethodDescs) + sizeOfMethodDescs + size > MethodDescChunk::MaxSizeOfMethodDescs || + methodDescCount + currentSlotMethodDescCount > maxPrecodesPerPage) { if (sizeOfMethodDescs != 0) { @@ -6917,9 +6925,11 @@ currentTokenRange = tokenRange; sizeOfMethodDescs = 0; + methodDescCount = 0; } sizeOfMethodDescs += size; + methodDescCount += currentSlotMethodDescCount; } if (sizeOfMethodDescs != 0) diff -Nru dotnet7-7.0.113/src/runtime/src/coreclr/vm/win32threadpool.cpp dotnet7-7.0.114/src/runtime/src/coreclr/vm/win32threadpool.cpp --- dotnet7-7.0.113/src/runtime/src/coreclr/vm/win32threadpool.cpp 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/coreclr/vm/win32threadpool.cpp 2023-10-24 04:47:02.000000000 +0000 @@ -125,6 +125,10 @@ unsigned int ThreadpoolMgr::LastCPThreadCreation=0; // last time a completion port thread was created unsigned int ThreadpoolMgr::NumberOfProcessors; // = NumberOfWorkerThreads - no. of blocked threads +DWORD ThreadpoolMgr::WorkerThreadTimeoutMs = 20 * 1000; +DWORD ThreadpoolMgr::IOCompletionThreadTimeoutMs = 15 * 1000; +int ThreadpoolMgr::NumWorkerThreadsBeingKeptAlive = 0; +int ThreadpoolMgr::NumIOCompletionThreadsBeingKeptAlive = 0; CrstStatic ThreadpoolMgr::WorkerCriticalSection; CLREvent * ThreadpoolMgr::RetiredCPWakeupEvent; // wakeup event for completion port threads @@ -344,6 +348,13 @@ NumberOfProcessors = GetCurrentProcessCpuCount(); InitPlatformVariables(); + int threadTimeoutMs = g_pConfig->ThreadPoolThreadTimeoutMs(); + if (threadTimeoutMs >= -1) + { + WorkerThreadTimeoutMs = (DWORD)threadTimeoutMs; + IOCompletionThreadTimeoutMs = (DWORD)threadTimeoutMs; + } + EX_TRY { if (!UsePortableThreadPool()) @@ -1747,6 +1758,9 @@ ThreadCounter::Counts counts, oldCounts, newCounts; bool foundWork = true, wasNotRecalled = true; + bool isThreadKeepAliveInitialized = false; + bool keepThreadAlive = false; + counts = WorkerCounter.GetCleanCounts(); if (ETW_EVENT_ENABLED(MICROSOFT_WINDOWS_DOTNETRUNTIME_PROVIDER_DOTNET_Context, ThreadPoolWorkerThreadStart)) FireEtwThreadPoolWorkerThreadStart(counts.NumActive, counts.NumRetired, GetClrInstanceId()); @@ -1803,6 +1817,35 @@ GCX_PREEMP_NO_DTOR(); _ASSERTE(pThread == NULL || !pThread->PreemptiveGCDisabled()); + if (!isThreadKeepAliveInitialized && fThreadInit) + { + // Determine whether to keep this thread alive. Some threads may always be kept alive based on config. + isThreadKeepAliveInitialized = true; + int threadsToKeepAlive = g_pConfig->ThreadPoolThreadsToKeepAlive(); + if (threadsToKeepAlive != 0) + { + if (threadsToKeepAlive < 0) + { + keepThreadAlive = true; + } + else + { + int count = VolatileLoadWithoutBarrier(&NumWorkerThreadsBeingKeptAlive); + while (count < threadsToKeepAlive) + { + int countBeforeUpdate = InterlockedCompareExchangeT(&NumWorkerThreadsBeingKeptAlive, count + 1, count); + if (countBeforeUpdate == count) + { + keepThreadAlive = true; + break; + } + + count = countBeforeUpdate; + } + } + } + } + // make sure there's really work. If not, go back to sleep // counts volatile read paired with CompareExchangeCounts loop set @@ -1889,7 +1932,7 @@ while (true) { RetryRetire: - if (RetiredWorkerSemaphore->Wait(WorkerTimeout)) + if (RetiredWorkerSemaphore->Wait(keepThreadAlive ? INFINITE : WorkerThreadTimeoutMs)) { foundWork = true; @@ -1966,7 +2009,7 @@ FireEtwThreadPoolWorkerThreadWait(counts.NumActive, counts.NumRetired, GetClrInstanceId()); RetryWaitForWork: - if (WorkerSemaphore->Wait(WorkerTimeout, WorkerThreadSpinLimit, NumberOfProcessors)) + if (WorkerSemaphore->Wait(keepThreadAlive ? INFINITE : WorkerThreadTimeoutMs, WorkerThreadSpinLimit, NumberOfProcessors)) { foundWork = true; goto Work; @@ -3080,13 +3123,13 @@ PIOCompletionContext context; BOOL fIsCompletionContext; - const DWORD CP_THREAD_WAIT = 15000; /* milliseconds */ - _ASSERTE(GlobalCompletionPort != NULL); BOOL fThreadInit = FALSE; Thread *pThread = NULL; + bool isThreadKeepAliveInitialized = false; + bool keepThreadAlive = false; DWORD cpThreadWait = 0; if (g_fEEStarted) { @@ -3123,7 +3166,7 @@ ThreadCounter::Counts oldCounts; ThreadCounter::Counts newCounts; - cpThreadWait = CP_THREAD_WAIT; + cpThreadWait = IOCompletionThreadTimeoutMs; for (;; ) { Top: @@ -3151,6 +3194,36 @@ GCX_PREEMP_NO_DTOR(); + if (!isThreadKeepAliveInitialized && fThreadInit) + { + // Determine whether to keep this thread alive. Some threads may always be kept alive based on config. + isThreadKeepAliveInitialized = true; + int threadsToKeepAlive = g_pConfig->ThreadPoolThreadsToKeepAlive(); + if (threadsToKeepAlive != 0) + { + if (threadsToKeepAlive < 0) + { + keepThreadAlive = true; + } + else + { + int count = VolatileLoadWithoutBarrier(&NumIOCompletionThreadsBeingKeptAlive); + while (count < threadsToKeepAlive) + { + int countBeforeUpdate = + InterlockedCompareExchangeT(&NumIOCompletionThreadsBeingKeptAlive, count + 1, count); + if (countBeforeUpdate == count) + { + keepThreadAlive = true; + break; + } + + count = countBeforeUpdate; + } + } + } + } + // // We're about to wait on the IOCP; mark ourselves as no longer "working." // @@ -3165,7 +3238,7 @@ // one thread listening for completions. So there's no point in having a timeout; it will // only use power unnecessarily. // - cpThreadWait = (newCounts.NumActive == 1) ? INFINITE : CP_THREAD_WAIT; + cpThreadWait = (newCounts.NumActive == 1 || keepThreadAlive) ? INFINITE : IOCompletionThreadTimeoutMs; if (oldCounts == CPThreadCounter.CompareExchangeCounts(newCounts, oldCounts)) break; diff -Nru dotnet7-7.0.113/src/runtime/src/coreclr/vm/win32threadpool.h dotnet7-7.0.114/src/runtime/src/coreclr/vm/win32threadpool.h --- dotnet7-7.0.113/src/runtime/src/coreclr/vm/win32threadpool.h 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/coreclr/vm/win32threadpool.h 2023-10-24 04:47:02.000000000 +0000 @@ -971,6 +971,11 @@ static unsigned int LastCPThreadCreation; // last time a completion port thread was created static unsigned int NumberOfProcessors; // = NumberOfWorkerThreads - no. of blocked threads + static DWORD WorkerThreadTimeoutMs; + static DWORD IOCompletionThreadTimeoutMs; + static int NumWorkerThreadsBeingKeptAlive; + static int NumIOCompletionThreadsBeingKeptAlive; + static BOOL IsApcPendingOnWaitThread; // Indicates if an APC is pending on the wait thread // This needs to be non-hosted, because worker threads can run prior to EE startup. @@ -980,8 +985,6 @@ static CrstStatic WorkerCriticalSection; private: - static const DWORD WorkerTimeout = 20 * 1000; - DECLSPEC_ALIGN(MAX_CACHE_LINE_SIZE) SVAL_DECL(ThreadCounter,WorkerCounter); // diff -Nru dotnet7-7.0.113/src/runtime/src/installer/tests/HostActivation.Tests/FrameworkResolution/MultipleHives.cs dotnet7-7.0.114/src/runtime/src/installer/tests/HostActivation.Tests/FrameworkResolution/MultipleHives.cs --- dotnet7-7.0.113/src/runtime/src/installer/tests/HostActivation.Tests/FrameworkResolution/MultipleHives.cs 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/installer/tests/HostActivation.Tests/FrameworkResolution/MultipleHives.cs 2023-10-24 04:47:02.000000000 +0000 @@ -59,7 +59,8 @@ .WithTfm(tfm) .WithFramework(MicrosoftNETCoreApp, requestedVersion), multiLevelLookup) - .ShouldHaveResolvedFramework(MicrosoftNETCoreApp, resolvedVersion); + .ShouldHaveResolvedFramework(MicrosoftNETCoreApp, resolvedVersion) + .And.HaveStdErrContaining($"Ignoring FX version [{requestedVersion}] without .deps.json"); } [Fact] @@ -164,7 +165,8 @@ new TestSettings().WithCommandLine("--list-runtimes"), multiLevelLookup, testApp: null) - .Should().HaveStdOut(expectedOutput); + .Should().HaveStdOut(expectedOutput) + .And.HaveStdErrContaining("Ignoring FX version [9999.9.9] without .deps.json"); } [Theory] @@ -187,7 +189,8 @@ new TestSettings().WithCommandLine("--info"), multiLevelLookup, testApp: null) - .Should().HaveStdOutContaining(expectedOutput); + .Should().HaveStdOutContaining(expectedOutput) + .And.HaveStdErrContaining("Ignoring FX version [9999.9.9] without .deps.json"); } [Theory] @@ -217,7 +220,8 @@ multiLevelLookup) .Should().Fail() .And.HaveStdErrContaining(expectedOutput) - .And.HaveStdErrContaining("https://aka.ms/dotnet/app-launch-failed"); + .And.HaveStdErrContaining("https://aka.ms/dotnet/app-launch-failed") + .And.HaveStdErrContaining("Ignoring FX version [9999.9.9] without .deps.json"); } private CommandResult RunTest(Func runtimeConfig, bool? multiLevelLookup = true) @@ -261,6 +265,14 @@ .AddMicrosoftNETCoreAppFrameworkMockHostPolicy("7.1.2") .Build(); + // Empty Microsoft.NETCore.App directory - should not be recognized as a valid framework + // Version is the best match for some test cases, but they should be ignored + string netCoreAppDir = Path.Combine(DotNetMainHive.BinPath, "shared", Constants.MicrosoftNETCoreApp); + Directory.CreateDirectory(Path.Combine(netCoreAppDir, "5.0.0")); + Directory.CreateDirectory(Path.Combine(netCoreAppDir, "6.0.0")); + Directory.CreateDirectory(Path.Combine(netCoreAppDir, "7.0.0")); + Directory.CreateDirectory(Path.Combine(netCoreAppDir, "9999.9.9")); + DotNetGlobalHive = DotNet("GlobalHive") .AddMicrosoftNETCoreAppFrameworkMockHostPolicy("5.1.2") .AddMicrosoftNETCoreAppFrameworkMockHostPolicy("6.1.4") diff -Nru dotnet7-7.0.113/src/runtime/src/installer/tests/HostActivation.Tests/NativeHostApis.cs dotnet7-7.0.114/src/runtime/src/installer/tests/HostActivation.Tests/NativeHostApis.cs --- dotnet7-7.0.113/src/runtime/src/installer/tests/HostActivation.Tests/NativeHostApis.cs 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/installer/tests/HostActivation.Tests/NativeHostApis.cs 2023-10-24 04:47:02.000000000 +0000 @@ -114,12 +114,22 @@ foreach ((string fwName, string[] fwVersions) in ProgramFilesGlobalFrameworks) { foreach (string fwVersion in fwVersions) - Directory.CreateDirectory(Path.Combine(ProgramFilesGlobalFrameworksDir, fwName, fwVersion)); + AddFrameworkDirectory(ProgramFilesGlobalFrameworksDir, fwName, fwVersion); } foreach ((string fwName, string[] fwVersions) in LocalFrameworks) { foreach (string fwVersion in fwVersions) - Directory.CreateDirectory(Path.Combine(LocalFrameworksDir, fwName, fwVersion)); + AddFrameworkDirectory(LocalFrameworksDir, fwName, fwVersion); + + // Empty framework directory - this should not be recognized as a valid framework directory + Directory.CreateDirectory(Path.Combine(LocalFrameworksDir, fwName, "9.9.9")); + } + + static void AddFrameworkDirectory(string frameworkDir, string name, string version) + { + string versionDir = Path.Combine(frameworkDir, name, version); + Directory.CreateDirectory(versionDir); + File.WriteAllText(Path.Combine(versionDir, $"{name}.deps.json"), string.Empty); } } } diff -Nru dotnet7-7.0.113/src/runtime/src/installer/tests/TestUtils/DotNetBuilder.cs dotnet7-7.0.114/src/runtime/src/installer/tests/TestUtils/DotNetBuilder.cs --- dotnet7-7.0.113/src/runtime/src/installer/tests/TestUtils/DotNetBuilder.cs 2023-10-20 21:27:41.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/installer/tests/TestUtils/DotNetBuilder.cs 2023-10-24 04:47:02.000000000 +0000 @@ -51,8 +51,7 @@ public DotNetBuilder AddMicrosoftNETCoreAppFrameworkMockHostPolicy(string version) { // ./shared/Microsoft.NETCore.App/ - create a mock of the root framework - string netCoreAppPath = Path.Combine(_path, "shared", "Microsoft.NETCore.App", version); - Directory.CreateDirectory(netCoreAppPath); + string netCoreAppPath = AddFramework(Constants.MicrosoftNETCoreApp, version); // ./shared/Microsoft.NETCore.App//hostpolicy.dll - this is a mock, will not actually load CoreCLR string mockHostPolicyFileName = RuntimeInformationExtensions.GetSharedLibraryFileNameForCurrentPlatform("mockhostpolicy"); @@ -122,8 +121,7 @@ public DotNetBuilder AddMicrosoftNETCoreAppFrameworkMockCoreClr(string version, Action customizer = null) { // ./shared/Microsoft.NETCore.App/ - create a mock of the root framework - string netCoreAppPath = Path.Combine(_path, "shared", "Microsoft.NETCore.App", version); - Directory.CreateDirectory(netCoreAppPath); + string netCoreAppPath = AddFramework(Constants.MicrosoftNETCoreApp, version); string hostPolicyFileName = RuntimeInformationExtensions.GetSharedLibraryFileNameForCurrentPlatform("hostpolicy"); string coreclrFileName = RuntimeInformationExtensions.GetSharedLibraryFileNameForCurrentPlatform("coreclr"); @@ -131,9 +129,9 @@ string currentRid = _repoDirectories.TargetRID; - NetCoreAppBuilder.ForNETCoreApp("Microsoft.NETCore.App", currentRid) + NetCoreAppBuilder.ForNETCoreApp(Constants.MicrosoftNETCoreApp, currentRid) .WithStandardRuntimeFallbacks() - .WithProject("Microsoft.NETCore.App", version, p => p + .WithProject(Constants.MicrosoftNETCoreApp, version, p => p .WithNativeLibraryGroup(null, g => g // ./shared/Microsoft.NETCore.App//coreclr.dll - this is a mock, will not actually run CoreClr .WithAsset((new NetCoreAppBuilder.RuntimeFileBuilder($"runtimes/{currentRid}/native/{coreclrFileName}")) @@ -158,7 +156,7 @@ /// Framework version /// Customization function for the runtime config /// - /// The added mock framework will only contain a runtime.config.json file. + /// The added mock framework will only contain a deps.json and a runtime.config.json file. /// public DotNetBuilder AddFramework( string name, @@ -166,12 +164,11 @@ Action runtimeConfigCustomizer, Action frameworkCustomizer = null) { - // ./shared// - create a mock of effectively empty non-root framework - string path = Path.Combine(_path, "shared", name, version); - Directory.CreateDirectory(path); + // ./shared// - create a mock of the framework + string path = AddFramework(name, version); // ./shared///.runtimeconfig.json - runtime config which can be customized - RuntimeConfig runtimeConfig = new RuntimeConfig(Path.Combine(path, name + ".runtimeconfig.json")); + RuntimeConfig runtimeConfig = new RuntimeConfig(Path.Combine(path, $"{name}.runtimeconfig.json")); runtimeConfigCustomizer(runtimeConfig); runtimeConfig.Save(); @@ -197,6 +194,27 @@ return this; } + /// + /// Add a minimal mock framework with the specified framework name and version + /// + /// Framework name + /// Framework version + /// Framework directory + /// + /// The added mock framework will only contain a deps.json. + /// + private string AddFramework(string name, string version) + { + // ./shared// - create a mock of effectively the framework + string path = Path.Combine(_path, "shared", name, version); + Directory.CreateDirectory(path); + + // ./shared///.deps.json - empty file + File.WriteAllText(Path.Combine(path, $"{name}.deps.json"), string.Empty); + + return path; + } + public DotNetCli Build() { return new DotNetCli(_path); diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Diagnostics.Process/tests/ProcessTests.cs dotnet7-7.0.114/src/runtime/src/libraries/System.Diagnostics.Process/tests/ProcessTests.cs --- dotnet7-7.0.113/src/runtime/src/libraries/System.Diagnostics.Process/tests/ProcessTests.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Diagnostics.Process/tests/ProcessTests.cs 2023-10-24 04:47:02.000000000 +0000 @@ -766,7 +766,25 @@ { CreateDefaultProcess(); - AssertNonZeroAllZeroDarwin(_process.PeakWorkingSet64); + if (OperatingSystem.IsMacOS()) + { + Assert.Equal(0, _process.PeakWorkingSet64); + return; + } + + // On recent Linux kernels (6.2+) working set can be zero just after the process started. + ExecuteWithRetryOnLinux(() => + { + try + { + Assert.NotEqual(0, _process.PeakWorkingSet64); + } + catch + { + _process.Refresh(); + throw; + } + }); } [Fact] @@ -819,7 +837,19 @@ return; } - Assert.InRange(_process.WorkingSet64, 1, long.MaxValue); + // On recent Linux kernels (6.2+) working set can be zero just after the process started. + ExecuteWithRetryOnLinux(() => + { + try + { + Assert.InRange(_process.WorkingSet64, 1, long.MaxValue); + } + catch + { + _process.Refresh(); + throw; + } + }); } [Fact] @@ -2011,9 +2041,29 @@ { CreateDefaultProcess(); + if (OperatingSystem.IsMacOS()) + { #pragma warning disable 0618 - AssertNonZeroAllZeroDarwin(_process.PeakWorkingSet); + Assert.Equal(0, _process.PeakWorkingSet); #pragma warning restore 0618 + return; + } + + // On recent Linux kernels (6.2+) working set can be zero just after the process started. + ExecuteWithRetryOnLinux(() => + { + try + { +#pragma warning disable 0618 + Assert.NotEqual(0, _process.PeakWorkingSet); +#pragma warning restore 0618 + } + catch + { + _process.Refresh(); + throw; + } + }); } [Fact] @@ -2077,9 +2127,21 @@ return; } + // On recent Linux kernels (6.2+) working set can be zero just after the process started. + ExecuteWithRetryOnLinux(() => + { + try + { #pragma warning disable 0618 - Assert.InRange(_process.WorkingSet, 1, int.MaxValue); + Assert.InRange(_process.WorkingSet, 1, int.MaxValue); #pragma warning restore 0618 + } + catch + { + _process.Refresh(); + throw; + } + }); } [Fact] @@ -2673,5 +2735,17 @@ return secureString; } + + private static void ExecuteWithRetryOnLinux(Action test) + { + if (OperatingSystem.IsLinux()) + { + RetryHelper.Execute(test, retryWhen: ex => ex is XunitException); + } + else + { + test(); + } + } } } diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Http/src/System.Net.Http.csproj dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Http/src/System.Net.Http.csproj --- dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Http/src/System.Net.Http.csproj 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Http/src/System.Net.Http.csproj 2023-10-24 04:47:02.000000000 +0000 @@ -309,11 +309,11 @@ - + - + - + diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Requests/src/Resources/Strings.resx dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Requests/src/Resources/Strings.resx --- dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Requests/src/Resources/Strings.resx 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Requests/src/Resources/Strings.resx 2023-10-24 04:47:02.000000000 +0000 @@ -207,6 +207,9 @@ The underlying connection was closed: An unexpected error occurred on a receive + + CRLF character pair is not allowed in FtpWebRequest inputs. + The remote name could not be resolved diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Requests/src/System/Net/FtpControlStream.cs dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Requests/src/System/Net/FtpControlStream.cs --- dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Requests/src/System/Net/FtpControlStream.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Requests/src/System/Net/FtpControlStream.cs 2023-10-24 04:47:02.000000000 +0000 @@ -1115,6 +1115,11 @@ /// private static string FormatFtpCommand(string command, string? parameter) { + if (parameter is not null && parameter.Contains("\r\n", StringComparison.Ordinal)) + { + throw new FormatException(SR.net_ftp_no_newlines); + } + return string.IsNullOrEmpty(parameter) ? command + "\r\n" : command + " " + parameter + "\r\n"; diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Requests/src/System/Net/FtpWebRequest.cs dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Requests/src/System/Net/FtpWebRequest.cs --- dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Requests/src/System/Net/FtpWebRequest.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Requests/src/System/Net/FtpWebRequest.cs 2023-10-24 04:47:02.000000000 +0000 @@ -494,6 +494,9 @@ if ((object)uri.Scheme != (object)Uri.UriSchemeFtp) throw new ArgumentOutOfRangeException(nameof(uri)); + if (uri.OriginalString.Contains("\r\n", StringComparison.Ordinal)) + throw new FormatException(SR.net_ftp_no_newlines); + _timerCallback = new TimerThread.Callback(TimerCallback); _syncObject = new object(); diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Requests/tests/FtpWebRequestTest.cs dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Requests/tests/FtpWebRequestTest.cs --- dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Requests/tests/FtpWebRequestTest.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Requests/tests/FtpWebRequestTest.cs 2023-10-24 04:47:02.000000000 +0000 @@ -203,6 +203,27 @@ Assert.False(DirExists(mode, dir)); } + [Fact] + public void Ftp_Ignore_NewLine_Constructor_Throws_FormatException() + { + string uri = absoluteUri + Guid.NewGuid().ToString(); + + Assert.Throws(() => WebRequest.Create($"{uri}\r\n{WebRequestMethods.Ftp.AppendFile} {Guid.NewGuid().ToString()}")); + } + + [ConditionalFact(nameof(LocalServerAvailable))] + public void Ftp_Ignore_NewLine_GetRequestStream_And_GetResponse_Throws_FormatException_As_InnerException() + { + FtpWebRequest ftpWebRequest = (FtpWebRequest)WebRequest.Create(absoluteUri + Guid.NewGuid().ToString()); + ftpWebRequest.Method = "APPE"; + ftpWebRequest.Credentials = new NetworkCredential("test\r\ntest2", "test\r\ntest2"); + var requestException = Assert.Throws(() => ftpWebRequest.GetRequestStream()); + Assert.True(requestException.InnerException is FormatException); + + var responseException = Assert.Throws(() => ftpWebRequest.GetResponse()); + Assert.True(responseException.InnerException is FormatException); + } + private static async Task DoAsync(FtpWebRequest request, MemoryStream requestBody) { if (requestBody != null) diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Security/src/System.Net.Security.csproj dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Security/src/System.Net.Security.csproj --- dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Security/src/System.Net.Security.csproj 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Security/src/System.Net.Security.csproj 2023-10-24 04:47:02.000000000 +0000 @@ -12,7 +12,7 @@ SR.SystemNetSecurity_PlatformNotSupported $(DefineConstants);TARGET_WINDOWS true - true + true true $(DefineConstants);SYSNETSECURITY_NO_OPENSSL ReferenceAssemblyExclusions.txt diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Sockets/tests/FunctionalTests/SendReceive/SendReceive.cs dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Sockets/tests/FunctionalTests/SendReceive/SendReceive.cs --- dotnet7-7.0.113/src/runtime/src/libraries/System.Net.Sockets/tests/FunctionalTests/SendReceive/SendReceive.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Net.Sockets/tests/FunctionalTests/SendReceive/SendReceive.cs 2023-10-24 04:47:02.000000000 +0000 @@ -1013,11 +1013,12 @@ return; } - // RHEL7 kernel has a bug preventing close(AF_UNKNOWN) to succeed with IPv6 sockets. - // In this case Dispose will trigger a graceful shutdown, which means that receive will succeed on socket2. - // This bug is fixed in kernel 3.10.0-1160.25+. - // TODO: Remove this, once CI machines are updated to a newer kernel. - bool mayShutdownGraceful = UsesSync && PlatformDetection.IsRedHatFamily7 && receiveOrSend && (ipv6Server || dualModeClient); + // .NET uses connect(AF_UNSPEC) to abort on-going operations on Linux. + // Linux 6.4+ introduced a change (4faeee0cf8a5d88d63cdbc3bab124fb0e6aed08c) which disallows + // this operation while operations are on-going. + // When the connect fails, .NET falls back to use shutdown(SHUT_RDWR). + // This causes the receive on socket2 to succeed instead of failing with ConnectionReset. + bool mayShutdownGraceful = UsesSync && PlatformDetection.IsLinux && receiveOrSend; // We try this a couple of times to deal with a timing race: if the Dispose happens // before the operation is started, the peer won't see a ConnectionReset SocketException and we won't diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Private.CoreLib/src/System/Threading/PortableThreadPool.WorkerThread.cs dotnet7-7.0.114/src/runtime/src/libraries/System.Private.CoreLib/src/System/Threading/PortableThreadPool.WorkerThread.cs --- dotnet7-7.0.113/src/runtime/src/libraries/System.Private.CoreLib/src/System/Threading/PortableThreadPool.WorkerThread.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Private.CoreLib/src/System/Threading/PortableThreadPool.WorkerThread.cs 2023-10-24 04:47:02.000000000 +0000 @@ -7,6 +7,8 @@ { internal sealed partial class PortableThreadPool { + private int _numThreadsBeingKeptAlive; + /// /// The worker thread infastructure for the CLR thread pool. /// @@ -28,6 +30,22 @@ // preexisting threads from running out of memory when using new stack space in low-memory situations. public const int EstimatedAdditionalStackUsagePerThreadBytes = 64 << 10; // 64 KB + private static readonly short ThreadsToKeepAlive = DetermineThreadsToKeepAlive(); + + private static short DetermineThreadsToKeepAlive() + { + const short DefaultThreadsToKeepAlive = 0; + + // The number of worker threads to keep alive after they are created. Set to -1 to keep all created worker + // threads alive. When the ThreadTimeoutMs config value is also set, for worker threads the timeout applies to + // worker threads that are in excess of the number configured for ThreadsToKeepAlive. + short threadsToKeepAlive = + AppContextConfigHelper.GetInt16Config( + "System.Threading.ThreadPool.ThreadsToKeepAlive", + DefaultThreadsToKeepAlive); + return threadsToKeepAlive >= -1 ? threadsToKeepAlive : DefaultThreadsToKeepAlive; + } + /// /// Semaphore for controlling how many threads are currently working. /// @@ -65,10 +83,36 @@ LowLevelLock threadAdjustmentLock = threadPoolInstance._threadAdjustmentLock; LowLevelLifoSemaphore semaphore = s_semaphore; + // Determine the idle timeout to use for this thread. Some threads may always be kept alive based on config. + int timeoutMs = ThreadPoolThreadTimeoutMs; + if (ThreadsToKeepAlive != 0) + { + if (ThreadsToKeepAlive < 0) + { + timeoutMs = Timeout.Infinite; + } + else + { + int count = threadPoolInstance._numThreadsBeingKeptAlive; + while (count < ThreadsToKeepAlive) + { + int countBeforeUpdate = + Interlocked.CompareExchange(ref threadPoolInstance._numThreadsBeingKeptAlive, count + 1, count); + if (countBeforeUpdate == count) + { + timeoutMs = Timeout.Infinite; + break; + } + + count = countBeforeUpdate; + } + } + } + while (true) { bool spinWait = true; - while (semaphore.Wait(ThreadPoolThreadTimeoutMs, spinWait)) + while (semaphore.Wait(timeoutMs, spinWait)) { bool alreadyRemovedWorkingWorker = false; while (TakeActiveRequest(threadPoolInstance)) diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Private.CoreLib/src/System/Threading/PortableThreadPool.cs dotnet7-7.0.114/src/runtime/src/libraries/System.Private.CoreLib/src/System/Threading/PortableThreadPool.cs --- dotnet7-7.0.113/src/runtime/src/libraries/System.Private.CoreLib/src/System/Threading/PortableThreadPool.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Private.CoreLib/src/System/Threading/PortableThreadPool.cs 2023-10-24 04:47:02.000000000 +0000 @@ -13,7 +13,6 @@ /// internal sealed partial class PortableThreadPool { - private const int ThreadPoolThreadTimeoutMs = 20 * 1000; // If you change this make sure to change the timeout times in the tests. private const int SmallStackSizeBytes = 256 * 1024; private const short MaxPossibleThreadCount = short.MaxValue; @@ -34,6 +33,22 @@ private static readonly short ForcedMaxWorkerThreads = AppContextConfigHelper.GetInt16Config("System.Threading.ThreadPool.MaxThreads", 0, false); + private static readonly int ThreadPoolThreadTimeoutMs = DetermineThreadPoolThreadTimeoutMs(); + + private static int DetermineThreadPoolThreadTimeoutMs() + { + const int DefaultThreadPoolThreadTimeoutMs = 20 * 1000; // If you change this make sure to change the timeout times in the tests. + + // The amount of time in milliseconds a thread pool thread waits without having done any work before timing out and + // exiting. Set to -1 to disable the timeout. Applies to worker threads and wait threads. Also see the + // ThreadsToKeepAlive config value for relevant information. + int timeoutMs = + AppContextConfigHelper.GetInt32Config( + "System.Threading.ThreadPool.ThreadTimeoutMs", + DefaultThreadPoolThreadTimeoutMs); + return timeoutMs >= -1 ? timeoutMs : DefaultThreadPoolThreadTimeoutMs; + } + [ThreadStatic] private static object? t_completionCountObject; diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Runtime.Loader/tests/ApplyUpdate/System.Reflection.Metadata.ApplyUpdate.Test.CustomAttributeDelete/CustomAttributeDelete.cs dotnet7-7.0.114/src/runtime/src/libraries/System.Runtime.Loader/tests/ApplyUpdate/System.Reflection.Metadata.ApplyUpdate.Test.CustomAttributeDelete/CustomAttributeDelete.cs --- dotnet7-7.0.113/src/runtime/src/libraries/System.Runtime.Loader/tests/ApplyUpdate/System.Reflection.Metadata.ApplyUpdate.Test.CustomAttributeDelete/CustomAttributeDelete.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Runtime.Loader/tests/ApplyUpdate/System.Reflection.Metadata.ApplyUpdate.Test.CustomAttributeDelete/CustomAttributeDelete.cs 2023-10-24 04:47:03.000000000 +0000 @@ -5,7 +5,7 @@ namespace System.Reflection.Metadata.ApplyUpdate.Test { - [AttributeUsage (AttributeTargets.Method, AllowMultiple=true)] + [AttributeUsage (AttributeTargets.Method | AttributeTargets.Class, AllowMultiple=true)] public class MyDeleteAttribute : Attribute { public MyDeleteAttribute (string stringValue) { StringValue = stringValue; } @@ -19,6 +19,7 @@ public int IntValue {get; set; } } + [MyDeleteAttribute ("xyz")] public class ClassWithCustomAttributeDelete { [MyDeleteAttribute ("abcd")] diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Runtime.Loader/tests/ApplyUpdate/System.Reflection.Metadata.ApplyUpdate.Test.CustomAttributeDelete/CustomAttributeDelete_v1.cs dotnet7-7.0.114/src/runtime/src/libraries/System.Runtime.Loader/tests/ApplyUpdate/System.Reflection.Metadata.ApplyUpdate.Test.CustomAttributeDelete/CustomAttributeDelete_v1.cs --- dotnet7-7.0.113/src/runtime/src/libraries/System.Runtime.Loader/tests/ApplyUpdate/System.Reflection.Metadata.ApplyUpdate.Test.CustomAttributeDelete/CustomAttributeDelete_v1.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Runtime.Loader/tests/ApplyUpdate/System.Reflection.Metadata.ApplyUpdate.Test.CustomAttributeDelete/CustomAttributeDelete_v1.cs 2023-10-24 04:47:03.000000000 +0000 @@ -5,7 +5,7 @@ namespace System.Reflection.Metadata.ApplyUpdate.Test { - [AttributeUsage (AttributeTargets.Method, AllowMultiple=true)] + [AttributeUsage (AttributeTargets.Method | AttributeTargets.Class, AllowMultiple=true)] public class MyDeleteAttribute : Attribute { public MyDeleteAttribute (string stringValue) { StringValue = stringValue; } diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Runtime.Loader/tests/ApplyUpdateTest.cs dotnet7-7.0.114/src/runtime/src/libraries/System.Runtime.Loader/tests/ApplyUpdateTest.cs --- dotnet7-7.0.113/src/runtime/src/libraries/System.Runtime.Loader/tests/ApplyUpdateTest.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Runtime.Loader/tests/ApplyUpdateTest.cs 2023-10-24 04:47:03.000000000 +0000 @@ -200,18 +200,33 @@ { var assm = typeof(System.Reflection.Metadata.ApplyUpdate.Test.ClassWithCustomAttributeDelete).Assembly; + Type attrType = typeof(System.Reflection.Metadata.ApplyUpdate.Test.MyDeleteAttribute); + + Type preUpdateTy = assm.GetType("System.Reflection.Metadata.ApplyUpdate.Test.ClassWithCustomAttributeDelete"); + Assert.NotNull(preUpdateTy); + + // before the update the type has a MyDeleteAttribute on it + Attribute[] cattrs = Attribute.GetCustomAttributes(preUpdateTy, attrType); + Assert.NotNull(cattrs); + Assert.Equal(1, cattrs.Length); + ApplyUpdateUtil.ApplyUpdate(assm); ApplyUpdateUtil.ClearAllReflectionCaches(); - // Just check the updated value on one method - Type attrType = typeof(System.Reflection.Metadata.ApplyUpdate.Test.MyDeleteAttribute); Type ty = assm.GetType("System.Reflection.Metadata.ApplyUpdate.Test.ClassWithCustomAttributeDelete"); Assert.NotNull(ty); + // After the update, the type has no MyDeleteAttribute on it anymore + cattrs = Attribute.GetCustomAttributes(ty, attrType); + Assert.NotNull(cattrs); + Assert.Equal(0, cattrs.Length); + + // Just check the updated value on one method + MethodInfo mi1 = ty.GetMethod(nameof(System.Reflection.Metadata.ApplyUpdate.Test.ClassWithCustomAttributeDelete.Method1), BindingFlags.Public | BindingFlags.Static); Assert.NotNull(mi1); - Attribute[] cattrs = Attribute.GetCustomAttributes(mi1, attrType); + cattrs = Attribute.GetCustomAttributes(mi1, attrType); Assert.NotNull(cattrs); Assert.Equal(0, cattrs.Length); diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Security.Cryptography/src/System.Security.Cryptography.csproj dotnet7-7.0.114/src/runtime/src/libraries/System.Security.Cryptography/src/System.Security.Cryptography.csproj --- dotnet7-7.0.113/src/runtime/src/libraries/System.Security.Cryptography/src/System.Security.Cryptography.csproj 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Security.Cryptography/src/System.Security.Cryptography.csproj 2023-10-24 04:47:03.000000000 +0000 @@ -13,7 +13,7 @@ $([MSBuild]::GetTargetPlatformIdentifier('$(TargetFramework)')) SR.SystemSecurityCryptography_PlatformNotSupported true - true + true true true true diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Security.Cryptography.X509Certificates/tests/System.Security.Cryptography.X509Certificates.Tests.csproj dotnet7-7.0.114/src/runtime/src/libraries/System.Security.Cryptography.X509Certificates/tests/System.Security.Cryptography.X509Certificates.Tests.csproj --- dotnet7-7.0.113/src/runtime/src/libraries/System.Security.Cryptography.X509Certificates/tests/System.Security.Cryptography.X509Certificates.Tests.csproj 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Security.Cryptography.X509Certificates/tests/System.Security.Cryptography.X509Certificates.Tests.csproj 2023-10-24 04:47:03.000000000 +0000 @@ -11,7 +11,7 @@ $([MSBuild]::GetTargetPlatformIdentifier('$(TargetFramework)')) $(DefineConstants);Unix - true + true true diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Text.Json/src/System/Text/Json/Document/JsonDocument.cs dotnet7-7.0.114/src/runtime/src/libraries/System.Text.Json/src/System/Text/Json/Document/JsonDocument.cs --- dotnet7-7.0.113/src/runtime/src/libraries/System.Text.Json/src/System/Text/Json/Document/JsonDocument.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Text.Json/src/System/Text/Json/Document/JsonDocument.cs 2023-10-24 04:47:03.000000000 +0000 @@ -27,8 +27,6 @@ private byte[]? _extraRentedArrayPoolBytes; private PooledByteBufferWriter? _extraPooledByteBufferWriter; - private (int, string?) _lastIndexAndString = (-1, null); - internal bool IsDisposable { get; } /// @@ -266,14 +264,6 @@ { CheckNotDisposed(); - (int lastIdx, string? lastString) = _lastIndexAndString; - - if (lastIdx == index) - { - Debug.Assert(lastString != null); - return lastString; - } - DbRow row = _parsedData.Get(index); JsonTokenType tokenType = row.TokenType; @@ -288,18 +278,9 @@ ReadOnlySpan data = _utf8Json.Span; ReadOnlySpan segment = data.Slice(row.Location, row.SizeOrLength); - if (row.HasComplexChildren) - { - lastString = JsonReaderHelper.GetUnescapedString(segment); - } - else - { - lastString = JsonReaderHelper.TranscodeHelper(segment); - } - - Debug.Assert(lastString != null); - _lastIndexAndString = (index, lastString); - return lastString; + return row.HasComplexChildren + ? JsonReaderHelper.GetUnescapedString(segment) + : JsonReaderHelper.TranscodeHelper(segment); } internal bool TextEquals(int index, ReadOnlySpan otherText, bool isPropertyName) @@ -308,13 +289,6 @@ int matchIndex = isPropertyName ? index - DbRow.Size : index; - (int lastIdx, string? lastString) = _lastIndexAndString; - - if (lastIdx == matchIndex) - { - return otherText.SequenceEqual(lastString.AsSpan()); - } - byte[]? otherUtf8TextArray = null; int length = checked(otherText.Length * JsonConstants.MaxExpansionFactorWhileTranscoding); diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Text.Json/src/System.Text.Json.csproj dotnet7-7.0.114/src/runtime/src/libraries/System.Text.Json/src/System.Text.Json.csproj --- dotnet7-7.0.113/src/runtime/src/libraries/System.Text.Json/src/System.Text.Json.csproj 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Text.Json/src/System.Text.Json.csproj 2023-10-24 04:47:03.000000000 +0000 @@ -8,8 +8,8 @@ CS8969 true true - false - 3 + true + 4 true Provides high-performance and low-allocating types that serialize objects to JavaScript Object Notation (JSON) text and deserialize JSON text to objects, with UTF-8 support built-in. Also provides types to read and write JSON text encoded as UTF-8, and to create an in-memory document object model (DOM), that is read-only, for random access of the JSON elements within a structured view of the data. diff -Nru dotnet7-7.0.113/src/runtime/src/libraries/System.Text.Json/tests/System.Text.Json.Tests/JsonDocumentTests.cs dotnet7-7.0.114/src/runtime/src/libraries/System.Text.Json/tests/System.Text.Json.Tests/JsonDocumentTests.cs --- dotnet7-7.0.113/src/runtime/src/libraries/System.Text.Json/tests/System.Text.Json.Tests/JsonDocumentTests.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/libraries/System.Text.Json/tests/System.Text.Json.Tests/JsonDocumentTests.cs 2023-10-24 04:47:03.000000000 +0000 @@ -14,6 +14,7 @@ using System.Linq; using System.Runtime.InteropServices; using System.Threading.Tasks; +using System.Threading; namespace System.Text.Json.Tests { @@ -2744,11 +2745,9 @@ Assert.Equal(test, property.Value.GetInt32()); test++; - // Subsequent read of the same JsonProperty doesn't allocate a new string - // (if another property is inspected from the same document that guarantee - // doesn't hold). + // Subsequent read of the same JsonProperty should return an equal string string propertyName2 = property.Name; - Assert.Same(propertyName, propertyName2); + Assert.Equal(propertyName, propertyName2); } test = 0; @@ -3607,6 +3606,41 @@ } } + [ConditionalFact(typeof(PlatformDetection), nameof(PlatformDetection.IsThreadingSupported))] + [OuterLoop] // thread-safety / stress test + public static async Task GetString_ConcurrentUse_ThreadSafe() + { + using (JsonDocument doc = JsonDocument.Parse(SR.SimpleObjectJson)) + { + JsonElement first = doc.RootElement.GetProperty("first"); + JsonElement last = doc.RootElement.GetProperty("last"); + + const int Iters = 10_000; + using (var gate = new Barrier(2)) + { + await Task.WhenAll( + Task.Factory.StartNew(() => + { + gate.SignalAndWait(); + for (int i = 0; i < Iters; i++) + { + Assert.Equal("John", first.GetString()); + Assert.True(first.ValueEquals("John")); + } + }, CancellationToken.None, TaskCreationOptions.LongRunning, TaskScheduler.Default), + Task.Factory.StartNew(() => + { + gate.SignalAndWait(); + for (int i = 0; i < Iters; i++) + { + Assert.Equal("Smith", last.GetString()); + Assert.True(last.ValueEquals("Smith")); + } + }, CancellationToken.None, TaskCreationOptions.LongRunning, TaskScheduler.Default)); + } + } + } + private static void BuildSegmentedReader( out Utf8JsonReader reader, ReadOnlyMemory data, diff -Nru dotnet7-7.0.113/src/runtime/src/mono/mono/component/hot_reload.c dotnet7-7.0.114/src/runtime/src/mono/mono/component/hot_reload.c --- dotnet7-7.0.113/src/runtime/src/mono/mono/component/hot_reload.c 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/mono/mono/component/hot_reload.c 2023-10-24 04:47:03.000000000 +0000 @@ -1624,7 +1624,13 @@ i++; /* skip the next record */ continue; } - /* fallthru */ + // don't expect to see any other func codes with this table + g_assert (func_code == ENC_FUNC_DEFAULT); + // If it's an addition, it's an added type definition, continue. + + // If it's a modification, Roslyn sometimes sends this when a custom + // attribute is deleted from a type definition. + break; } default: if (!is_addition) { @@ -2244,16 +2250,42 @@ * especially since from the next generation's point of view * that's what adding a field/method will be. */ break; - case ENC_FUNC_ADD_EVENT: - g_assert_not_reached (); /* FIXME: implement me */ default: g_assert_not_reached (); /* unknown func_code */ } break; + } else { + switch (func_code) { + case ENC_FUNC_DEFAULT: + // Roslyn sends this sometimes when it deletes a custom + // attribute. In this case no rows of the table def have + // should have changed from the previous generation. + + // Note: we may want to check that Parent and Interfaces + // haven't changed. But note that's tricky to do: we can't + // just compare tokens: the parent could be a TypeRef token, + // and roslyn does send a new typeref row (that ends up + // referencing the same type definition). But we also don't + // want to convert to a `MonoClass*` too eagerly - if the + // class hasn't been used yet we don't want to kick off + // class initialization (which could mention the current + // class thanks to generic arguments - see class-init.c) + // Same with Interfaces. Fields and Methods in an EnC + // updated row are zero. So that only really leaves + // Attributes as the only column we can compare, which + // wouldn't tell us much (and perhaps in the future Roslyn + // could allow changing visibility, so we wouldn't want to + // compare for equality, anyway) So... we're done. + break; + case ENC_FUNC_ADD_METHOD: + case ENC_FUNC_ADD_FIELD: + /* modifying an existing class by adding a method or field, etc. */ + break; + default: + /* not expecting anything else */ + g_assert_not_reached (); + } } - /* modifying an existing class by adding a method or field, etc. */ - g_assert (!is_addition); - g_assert (func_code != ENC_FUNC_DEFAULT); break; } case MONO_TABLE_NESTEDCLASS: { diff -Nru dotnet7-7.0.113/src/runtime/src/mono/mono/mini/aot-runtime.c dotnet7-7.0.114/src/runtime/src/mono/mono/mini/aot-runtime.c --- dotnet7-7.0.113/src/runtime/src/mono/mono/mini/aot-runtime.c 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/mono/mono/mini/aot-runtime.c 2023-10-24 04:47:03.000000000 +0000 @@ -4633,10 +4633,13 @@ * been initialized by load_method () for a static cctor before the cctor has * finished executing (#23242). */ - if (ji->type == MONO_PATCH_INFO_NONE) { - } else if (!got [got_slots [pindex]] || ji->type == MONO_PATCH_INFO_SFLDA) { + MonoJumpInfoType ji_type = ji->type; + LOAD_ACQUIRE_FENCE; + + if (ji_type == MONO_PATCH_INFO_NONE) { + } else if (!got [got_slots [pindex]] || ji_type == MONO_PATCH_INFO_SFLDA) { /* In llvm-only made, we might encounter shared methods */ - if (mono_llvm_only && ji->type == MONO_PATCH_INFO_METHOD && mono_method_check_context_used (ji->data.method)) { + if (mono_llvm_only && ji_type == MONO_PATCH_INFO_METHOD && mono_method_check_context_used (ji->data.method)) { g_assert (context); ji->data.method = mono_class_inflate_generic_method_checked (ji->data.method, context, error); if (!is_ok (error)) { @@ -4646,10 +4649,10 @@ } } /* This cannot be resolved in mono_resolve_patch_target () */ - if (ji->type == MONO_PATCH_INFO_AOT_JIT_INFO) { + if (ji_type == MONO_PATCH_INFO_AOT_JIT_INFO) { // FIXME: Lookup using the index jinfo = mono_aot_find_jit_info (amodule->assembly->image, code); - ji->type = MONO_PATCH_INFO_ABS; + ji->type = ji_type = MONO_PATCH_INFO_ABS; ji->data.target = jinfo; } addr = mono_resolve_patch_target (method, code, ji, TRUE, error); @@ -4658,18 +4661,19 @@ mono_mempool_destroy (mp); return FALSE; } - if (ji->type == MONO_PATCH_INFO_METHOD_JUMP) + if (ji_type == MONO_PATCH_INFO_METHOD_JUMP) { addr = mono_create_ftnptr (addr); - mono_memory_barrier (); - got [got_slots [pindex]] = addr; - if (ji->type == MONO_PATCH_INFO_METHOD_JUMP) register_jump_target_got_slot (ji->data.method, &(got [got_slots [pindex]])); - + } if (llvm) { void (*init_aotconst) (int, gpointer) = (void (*)(int, gpointer))amodule->info.llvm_init_aotconst; init_aotconst (got_slots [pindex], addr); } + mono_memory_barrier (); + got [got_slots [pindex]] = addr; } + + STORE_RELEASE_FENCE; ji->type = MONO_PATCH_INFO_NONE; } diff -Nru dotnet7-7.0.113/src/runtime/src/mono/mono/mini/mini-amd64.c dotnet7-7.0.114/src/runtime/src/mono/mono/mini/mini-amd64.c --- dotnet7-7.0.113/src/runtime/src/mono/mono/mini/mini-amd64.c 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/mono/mono/mini/mini-amd64.c 2023-10-24 04:47:03.000000000 +0000 @@ -355,7 +355,7 @@ g_assert(info); for (guint32 i = 0; i < info->num_fields; ++i) { if (MONO_TYPE_ISSTRUCT (info->fields [i].field->type)) { - collect_field_info_nested (mono_class_from_mono_type_internal (info->fields [i].field->type), fields_array, info->fields [i].offset, pinvoke, unicode); + collect_field_info_nested (mono_class_from_mono_type_internal (info->fields [i].field->type), fields_array, (offset + info->fields [i].offset), pinvoke, unicode); } else { guint32 align; StructFieldInfo f; @@ -365,7 +365,7 @@ info->fields [i].mspec, &align, TRUE, unicode); f.offset = offset + info->fields [i].offset; - if (i == info->num_fields - 1 && f.size + f.offset < info->native_size) { + if ((i == info->num_fields - 1) && ((f.size + f.offset) < info->native_size)) { /* This can happen with .pack directives eg. 'fixed' arrays */ if (MONO_TYPE_IS_PRIMITIVE (f.type)) { /* Replicate the last field to fill out the remaining place, since the code in add_valuetype () needs type information */ diff -Nru dotnet7-7.0.113/src/runtime/src/mono/mono/tools/offsets-tool/clang/cindex.py dotnet7-7.0.114/src/runtime/src/mono/mono/tools/offsets-tool/clang/cindex.py --- dotnet7-7.0.113/src/runtime/src/mono/mono/tools/offsets-tool/clang/cindex.py 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/mono/mono/tools/offsets-tool/clang/cindex.py 2023-10-24 04:47:03.000000000 +0000 @@ -646,6 +646,11 @@ @classmethod def from_id(cls, id): + if cls == CursorKind and id == 300: + # --- DOTNET change --- + # The id of CursorKind.TRANSLATION_UNIT changed in https://github.com/llvm/llvm-project/commit/bb83f8e70bd1d56152f02307adacd718cd67e312, + # add mapping from the old to the new value so using the binding with an older clang still works. + return cls._kinds[350] if id >= len(cls._kinds) or cls._kinds[id] is None: raise ValueError('Unknown template argument kind %d' % id) return cls._kinds[id] @@ -1312,7 +1317,7 @@ # # The translation unit cursor exists primarily to act as the root cursor for # traversing the contents of a translation unit. -CursorKind.TRANSLATION_UNIT = CursorKind(300) +CursorKind.TRANSLATION_UNIT = CursorKind(350) ### # Attributes @@ -1342,6 +1347,8 @@ CursorKind.DLLEXPORT_ATTR = CursorKind(418) CursorKind.DLLIMPORT_ATTR = CursorKind(419) +# Temporary fake value to work around xcode 15 beta / clang 15 +CursorKind.XCODEBETA_ATTR = CursorKind(437) CursorKind.CONVERGENT_ATTR = CursorKind(438) CursorKind.WARN_UNUSED_ATTR = CursorKind(439) CursorKind.WARN_UNUSED_RESULT_ATTR = CursorKind(440) @@ -2059,6 +2066,7 @@ TypeKind.OBJCSEL = TypeKind(29) TypeKind.FLOAT128 = TypeKind(30) TypeKind.HALF = TypeKind(31) +TypeKind.IBM128 = TypeKind(40) TypeKind.COMPLEX = TypeKind(100) TypeKind.POINTER = TypeKind(101) TypeKind.BLOCKPOINTER = TypeKind(102) @@ -2122,6 +2130,7 @@ TypeKind.OCLRESERVEID = TypeKind(160) TypeKind.EXTVECTOR = TypeKind(176) +TypeKind.ATOMIC = TypeKind(177) class RefQualifierKind(BaseEnumeration): """Describes a specific ref-qualifier of a type.""" diff -Nru dotnet7-7.0.113/src/runtime/src/mono/mono/tools/offsets-tool/offsets-tool.py dotnet7-7.0.114/src/runtime/src/mono/mono/tools/offsets-tool/offsets-tool.py --- dotnet7-7.0.113/src/runtime/src/mono/mono/tools/offsets-tool/offsets-tool.py 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/mono/mono/tools/offsets-tool/offsets-tool.py 2023-10-24 04:47:03.000000000 +0000 @@ -365,8 +365,11 @@ if type.size == -1: continue f.write ("DECL_SIZE2(%s,%s)\n" % (type.name, type.size)) + done_fields = {} for field in type.fields: - f.write ("DECL_OFFSET2(%s,%s,%s)\n" % (type.name, field.name, field.offset)) + if field.name not in done_fields: + f.write ("DECL_OFFSET2(%s,%s,%s)\n" % (type.name, field.name, field.offset)) + done_fields [field.name] = field.name f.write ("#endif //disable metadata check\n") f.write ("#ifndef DISABLE_JIT_OFFSETS\n") @@ -376,8 +379,11 @@ if type.size == -1: continue f.write ("DECL_SIZE2(%s,%s)\n" % (type.name, type.size)) + done_fields = {} for field in type.fields: - f.write ("DECL_OFFSET2(%s,%s,%s)\n" % (type.name, field.name, field.offset)) + if field.name not in done_fields: + f.write ("DECL_OFFSET2(%s,%s,%s)\n" % (type.name, field.name, field.offset)) + done_fields [field.name] = field.name f.write ("#endif //disable jit check\n") f.write ("#endif //cross compiler checks\n") diff -Nru dotnet7-7.0.113/src/runtime/src/mono/wasm/debugger/BrowserDebugProxy/DebugStore.cs dotnet7-7.0.114/src/runtime/src/mono/wasm/debugger/BrowserDebugProxy/DebugStore.cs --- dotnet7-7.0.113/src/runtime/src/mono/wasm/debugger/BrowserDebugProxy/DebugStore.cs 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/mono/wasm/debugger/BrowserDebugProxy/DebugStore.cs 2023-10-24 04:47:03.000000000 +0000 @@ -1491,50 +1491,24 @@ foreach (string url in asm_files) { - try - { - string candidate_pdb = Path.ChangeExtension(url, "pdb"); - string pdb = pdb_files.FirstOrDefault(n => n == candidate_pdb); + string candidate_pdb = Path.ChangeExtension(url, "pdb"); + string pdb = pdb_files.FirstOrDefault(n => n == candidate_pdb); - steps.Add( - new DebugItem - { - Url = url, - Data = Task.WhenAll(MonoProxy.HttpClient.GetByteArrayAsync(url, token), pdb != null ? MonoProxy.HttpClient.GetByteArrayAsync(pdb, token) : Task.FromResult(null)) - }); - } - catch (Exception e) - { - if (tryUseDebuggerProtocol) - { - try - { - string unescapedFileName = Uri.UnescapeDataString(url); - steps.Add( - new DebugItem - { - Url = url, - Data = context.SdbAgent.GetBytesFromAssemblyAndPdb(Path.GetFileName(unescapedFileName), token) - }); - } - catch (Exception ex) - { - logger.LogDebug($"Failed to get bytes using debugger protocol {url} ({ex.Message})"); - } - } - else + steps.Add( + new DebugItem { - logger.LogDebug($"Failed to read {url} ({e.Message})"); - } - } + Url = url, + Data = Task.WhenAll(MonoProxy.HttpClient.GetByteArrayAsync(url, token), pdb != null ? MonoProxy.HttpClient.GetByteArrayAsync(pdb, token) : Task.FromResult(null)) + }); } foreach (DebugItem step in steps) { AssemblyInfo assembly = null; + byte[][] bytes; try { - byte[][] bytes = await step.Data.ConfigureAwait(false); + bytes = await step.Data.ConfigureAwait(false); if (bytes[0] == null) { logger.LogDebug($"Bytes from assembly {step.Url} is NULL"); @@ -1544,7 +1518,23 @@ } catch (Exception e) { - logger.LogError($"Failed to load {step.Url} ({e.Message})"); + try + { + if (tryUseDebuggerProtocol) + { + string unescapedFileName = Uri.UnescapeDataString(step.Url); + bytes = await context.SdbAgent.GetBytesFromAssemblyAndPdb(Path.GetFileName(unescapedFileName), token).ConfigureAwait(false); + assembly = new AssemblyInfo(monoProxy, id, step.Url, bytes[0], bytes[1], logger, token); + } + else + { + logger.LogDebug($"Failed to read {step.Url} ({e})"); + } + } + catch (Exception ex) + { + logger.LogError($"Failed to load {step.Url} ({ex})"); + } } if (assembly == null) continue; diff -Nru dotnet7-7.0.113/src/runtime/src/native/corehost/fxr/framework_info.cpp dotnet7-7.0.114/src/runtime/src/native/corehost/fxr/framework_info.cpp --- dotnet7-7.0.113/src/runtime/src/native/corehost/fxr/framework_info.cpp 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/native/corehost/fxr/framework_info.cpp 2023-10-24 04:47:03.000000000 +0000 @@ -34,7 +34,7 @@ /*static*/ void framework_info::get_all_framework_infos( const pal::string_t& own_dir, - const pal::string_t& fx_name, + const pal::char_t* fx_name, bool disable_multilevel_lookup, std::vector* framework_infos) { @@ -43,49 +43,58 @@ int32_t hive_depth = 0; - for (pal::string_t dir : hive_dir) + for (const pal::string_t& dir : hive_dir) { auto fx_shared_dir = dir; append_path(&fx_shared_dir, _X("shared")); - if (pal::directory_exists(fx_shared_dir)) + if (!pal::directory_exists(fx_shared_dir)) + continue; + + std::vector fx_names; + if (fx_name != nullptr) { - std::vector fx_names; - if (fx_name.length()) - { - // Use the provided framework name - fx_names.push_back(fx_name); - } - else - { - // Read all frameworks, including "Microsoft.NETCore.App" - pal::readdir_onlydirectories(fx_shared_dir, &fx_names); - } + // Use the provided framework name + fx_names.push_back(fx_name); + } + else + { + // Read all frameworks, including "Microsoft.NETCore.App" + pal::readdir_onlydirectories(fx_shared_dir, &fx_names); + } - for (pal::string_t fx_name_local : fx_names) - { - auto fx_dir = fx_shared_dir; - append_path(&fx_dir, fx_name_local.c_str()); + for (const pal::string_t& fx_name_local : fx_names) + { + auto fx_dir = fx_shared_dir; + append_path(&fx_dir, fx_name_local.c_str()); - if (pal::directory_exists(fx_dir)) - { - trace::verbose(_X("Gathering FX locations in [%s]"), fx_dir.c_str()); + if (!pal::directory_exists(fx_dir)) + continue; + + trace::verbose(_X("Gathering FX locations in [%s]"), fx_dir.c_str()); - std::vector versions; - pal::readdir_onlydirectories(fx_dir, &versions); - for (const auto& ver : versions) - { - // Make sure we filter out any non-version folders. - fx_ver_t parsed; - if (fx_ver_t::parse(ver, &parsed, false)) - { - trace::verbose(_X("Found FX version [%s]"), ver.c_str()); - - framework_info info(fx_name_local, fx_dir, parsed, hive_depth); - framework_infos->push_back(info); - } - } + std::vector versions; + pal::readdir_onlydirectories(fx_dir, &versions); + for (const pal::string_t& ver : versions) + { + // Make sure we filter out any non-version folders. + fx_ver_t parsed; + if (!fx_ver_t::parse(ver, &parsed, false)) + continue; + + // Check that the framework's .deps.json exists. + pal::string_t fx_version_dir = fx_dir; + append_path(&fx_version_dir, ver.c_str()); + if (!library_exists_in_dir(fx_version_dir, fx_name_local + _X(".deps.json"), nullptr)) + { + trace::verbose(_X("Ignoring FX version [%s] without .deps.json"), ver.c_str()); + continue; } + + trace::verbose(_X("Found FX version [%s]"), ver.c_str()); + + framework_info info(fx_name_local, fx_dir, parsed, hive_depth); + framework_infos->push_back(info); } } @@ -98,7 +107,7 @@ /*static*/ bool framework_info::print_all_frameworks(const pal::string_t& own_dir, const pal::string_t& leading_whitespace) { std::vector framework_infos; - get_all_framework_infos(own_dir, _X(""), /*disable_multilevel_lookup*/ true, &framework_infos); + get_all_framework_infos(own_dir, nullptr, /*disable_multilevel_lookup*/ true, &framework_infos); for (framework_info info : framework_infos) { trace::println(_X("%s%s %s [%s]"), leading_whitespace.c_str(), info.name.c_str(), info.version.as_str().c_str(), info.path.c_str()); diff -Nru dotnet7-7.0.113/src/runtime/src/native/corehost/fxr/framework_info.h dotnet7-7.0.114/src/runtime/src/native/corehost/fxr/framework_info.h --- dotnet7-7.0.113/src/runtime/src/native/corehost/fxr/framework_info.h 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/native/corehost/fxr/framework_info.h 2023-10-24 04:47:03.000000000 +0000 @@ -17,7 +17,7 @@ static void get_all_framework_infos( const pal::string_t& own_dir, - const pal::string_t& fx_name, + const pal::char_t* fx_name, bool disable_multilevel_lookup, std::vector* framework_infos); diff -Nru dotnet7-7.0.113/src/runtime/src/native/corehost/fxr/fx_resolver.cpp dotnet7-7.0.114/src/runtime/src/native/corehost/fxr/fx_resolver.cpp --- dotnet7-7.0.113/src/runtime/src/native/corehost/fxr/fx_resolver.cpp 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/native/corehost/fxr/fx_resolver.cpp 2023-10-24 04:47:03.000000000 +0000 @@ -174,9 +174,6 @@ if (best_match == fx_ver_t()) { - // This is not strictly necessary, we just need to return version which doesn't exist. - // But it's cleaner to return the desider reference then invalid -1.-1.-1 version. - best_match = fx_ref.get_fx_version_number(); trace::verbose(_X("Framework reference didn't resolve to any available version.")); } else if (trace::is_enabled()) @@ -212,7 +209,8 @@ pal::string_t selected_fx_version; fx_ver_t selected_ver; - for (pal::string_t dir : hive_dir) + pal::string_t deps_file_name = fx_ref.get_fx_name() + _X(".deps.json"); + for (pal::string_t& dir : hive_dir) { auto fx_dir = dir; trace::verbose(_X("Searching FX directory in [%s]"), fx_dir.c_str()); @@ -236,7 +234,7 @@ fx_ref.get_fx_version().c_str()); append_path(&fx_dir, fx_ref.get_fx_version().c_str()); - if (pal::directory_exists(fx_dir)) + if (library_exists_in_dir(fx_dir, deps_file_name, nullptr)) { selected_fx_dir = fx_dir; selected_fx_version = fx_ref.get_fx_version(); @@ -259,24 +257,39 @@ } fx_ver_t resolved_ver = resolve_framework_reference_from_version_list(version_list, fx_ref); - - pal::string_t resolved_ver_str = resolved_ver.as_str(); - append_path(&fx_dir, resolved_ver_str.c_str()); - - if (pal::directory_exists(fx_dir)) + while (resolved_ver != fx_ver_t()) { - if (selected_ver != fx_ver_t()) + pal::string_t resolved_ver_str = resolved_ver.as_str(); + pal::string_t resolved_fx_dir = fx_dir; + append_path(&resolved_fx_dir, resolved_ver_str.c_str()); + + // Check that the framework's .deps.json exists. To minimize the file checks done in the most common + // scenario (.deps.json exists), only check after resolving the version and if the .deps.json doesn't + // exist, attempt resolving again without that version. + if (!library_exists_in_dir(resolved_fx_dir, deps_file_name, nullptr)) { - // Compare the previous hive_dir selection with the current hive_dir to see which one is the better match - resolved_ver = resolve_framework_reference_from_version_list({ resolved_ver, selected_ver }, fx_ref); + // Remove the version and try resolving again + trace::verbose(_X("Ignoring FX version [%s] without .deps.json"), resolved_ver_str.c_str()); + version_list.erase(std::find(version_list.cbegin(), version_list.cend(), resolved_ver)); + resolved_ver = resolve_framework_reference_from_version_list(version_list, fx_ref); } - - if (resolved_ver != selected_ver) + else { - trace::verbose(_X("Changing Selected FX version from [%s] to [%s]"), selected_fx_dir.c_str(), fx_dir.c_str()); - selected_ver = resolved_ver; - selected_fx_dir = fx_dir; - selected_fx_version = resolved_ver_str; + if (selected_ver != fx_ver_t()) + { + // Compare the previous hive_dir selection with the current hive_dir to see which one is the better match + resolved_ver = resolve_framework_reference_from_version_list({ resolved_ver, selected_ver }, fx_ref); + } + + if (resolved_ver != selected_ver) + { + trace::verbose(_X("Changing Selected FX version from [%s] to [%s]"), selected_fx_dir.c_str(), resolved_fx_dir.c_str()); + selected_ver = resolved_ver; + selected_fx_dir = resolved_fx_dir; + selected_fx_version = resolved_ver_str; + } + + break; } } } diff -Nru dotnet7-7.0.113/src/runtime/src/native/corehost/fxr/fx_resolver.messages.cpp dotnet7-7.0.114/src/runtime/src/native/corehost/fxr/fx_resolver.messages.cpp --- dotnet7-7.0.113/src/runtime/src/native/corehost/fxr/fx_resolver.messages.cpp 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/native/corehost/fxr/fx_resolver.messages.cpp 2023-10-24 04:47:03.000000000 +0000 @@ -101,14 +101,14 @@ if (fx_dir.length()) { fx_ver_dirs = fx_dir; - framework_info::get_all_framework_infos(get_directory(fx_dir), fx_name, disable_multilevel_lookup, &framework_infos); + framework_info::get_all_framework_infos(get_directory(fx_dir), fx_name.c_str(), disable_multilevel_lookup, &framework_infos); } else { fx_ver_dirs = dotnet_root; } - framework_info::get_all_framework_infos(dotnet_root, fx_name, disable_multilevel_lookup, &framework_infos); + framework_info::get_all_framework_infos(dotnet_root, fx_name.c_str(), disable_multilevel_lookup, &framework_infos); // Display the error message about missing FX. if (fx_version.length()) diff -Nru dotnet7-7.0.113/src/runtime/src/native/corehost/fxr/hostfxr.cpp dotnet7-7.0.114/src/runtime/src/native/corehost/fxr/hostfxr.cpp --- dotnet7-7.0.113/src/runtime/src/native/corehost/fxr/hostfxr.cpp 2023-10-20 21:27:42.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/native/corehost/fxr/hostfxr.cpp 2023-10-24 04:47:03.000000000 +0000 @@ -438,7 +438,7 @@ } std::vector framework_infos; - framework_info::get_all_framework_infos(dotnet_dir, _X(""), /*disable_multilevel_lookup*/ true, &framework_infos); + framework_info::get_all_framework_infos(dotnet_dir, nullptr, /*disable_multilevel_lookup*/ true, &framework_infos); std::vector environment_framework_infos; std::vector framework_versions; diff -Nru dotnet7-7.0.113/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/GameControllerButtonBind.cs dotnet7-7.0.114/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/GameControllerButtonBind.cs --- dotnet7-7.0.113/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/GameControllerButtonBind.cs 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/GameControllerButtonBind.cs 2023-10-24 04:47:03.000000000 +0000 @@ -0,0 +1,63 @@ +// Licensed to the .NET Foundation under one or more agreements. +// The .NET Foundation licenses this file to you under the MIT license. + +using System; +using System.Runtime.InteropServices; +using System.Runtime.CompilerServices; +using System.Text; + +public unsafe partial struct GameControllerButtonBind +{ + public GameControllerButtonBind + ( + GameControllerBindType? bindType = null, + GameControllerButtonBindValue? value = null + ) : this() + { + if (bindType is not null) + { + BindType = bindType.Value; + } + + if (value is not null) + { + Value = value.Value; + } + } + + public GameControllerBindType BindType; + + public GameControllerButtonBindValue Value; +} + +public enum GameControllerBindType : int +{ + ControllerBindtypeNone = 0x0, + ControllerBindtypeButton = 0x1, + ControllerBindtypeAxis = 0x2, + ControllerBindtypeHat = 0x3, + None = 0x0, + Button = 0x1, + Axis = 0x2, + Hat = 0x3, +} + +[StructLayout(LayoutKind.Explicit)] +public unsafe partial struct GameControllerButtonBindValue +{ + [FieldOffset(0)] + public int Button; + + [FieldOffset(0)] + public int Axis; + + [FieldOffset(0)] + public GameControllerButtonBindValueHat Hat; +} + +public unsafe partial struct GameControllerButtonBindValueHat +{ + public int Hat; + + public int HatMask; +} diff -Nru dotnet7-7.0.113/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/MarshalStructAsParamDLL.cpp dotnet7-7.0.114/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/MarshalStructAsParamDLL.cpp --- dotnet7-7.0.113/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/MarshalStructAsParamDLL.cpp 2023-10-20 21:27:43.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/MarshalStructAsParamDLL.cpp 2023-10-24 04:47:03.000000000 +0000 @@ -1297,3 +1297,8 @@ { return { lhs.i + rhs.i, lhs.l + rhs.l }; } + +extern "C" DLL_EXPORT SDL_GameControllerBindType STDMETHODCALLTYPE getBindType(SDL_GameControllerButtonBind button) +{ + return button.bindType; +} diff -Nru dotnet7-7.0.113/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/MarshalStructAsParamDLL.h dotnet7-7.0.114/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/MarshalStructAsParamDLL.h --- dotnet7-7.0.113/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/MarshalStructAsParamDLL.h 2023-10-20 21:27:43.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/MarshalStructAsParamDLL.h 2023-10-24 04:47:03.000000000 +0000 @@ -974,3 +974,26 @@ int32_t i; long l; }; + +typedef enum +{ + SDL_CONTROLLER_BINDTYPE_NONE = 0, + SDL_CONTROLLER_BINDTYPE_BUTTON, + SDL_CONTROLLER_BINDTYPE_AXIS, + SDL_CONTROLLER_BINDTYPE_HAT +} SDL_GameControllerBindType; + +typedef struct SDL_GameControllerButtonBind +{ + SDL_GameControllerBindType bindType; + union + { + int button; + int axis; + struct { + int hat; + int hat_mask; + } hat; + } value; + +} SDL_GameControllerButtonBind; diff -Nru dotnet7-7.0.113/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/NestedStruct.cs dotnet7-7.0.114/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/NestedStruct.cs --- dotnet7-7.0.113/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/NestedStruct.cs 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/NestedStruct.cs 2023-10-24 04:47:03.000000000 +0000 @@ -0,0 +1,27 @@ +// Licensed to the .NET Foundation under one or more agreements. +// The .NET Foundation licenses this file to you under the MIT license. + +using System; +using System.Runtime.InteropServices; +using Xunit; + +public class Managed +{ + [DllImport("MarshalStructAsParam")] + static extern GameControllerBindType getBindType (GameControllerButtonBind button); + + public static int Main() + { + GameControllerButtonBind button = new GameControllerButtonBind(GameControllerBindType.ControllerBindtypeAxis, null); + if (getBindType(button) == GameControllerBindType.ControllerBindtypeAxis) + { + Console.WriteLine("\nTEST PASSED!"); + return 100; + } + else + { + Console.WriteLine("\nTEST FAILED!"); + return 1; + } + } +} diff -Nru dotnet7-7.0.113/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/NestedStruct.csproj dotnet7-7.0.114/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/NestedStruct.csproj --- dotnet7-7.0.113/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/NestedStruct.csproj 1970-01-01 00:00:00.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/tests/Interop/StructMarshalling/PInvoke/NestedStruct.csproj 2023-10-24 04:47:03.000000000 +0000 @@ -0,0 +1,14 @@ + + + exe + true + + + + + + + + + + diff -Nru dotnet7-7.0.113/src/runtime/src/tests/issues.targets dotnet7-7.0.114/src/runtime/src/tests/issues.targets --- dotnet7-7.0.113/src/runtime/src/tests/issues.targets 2023-10-20 21:27:44.000000000 +0000 +++ dotnet7-7.0.114/src/runtime/src/tests/issues.targets 2023-10-24 04:47:04.000000000 +0000 @@ -4062,6 +4062,9 @@ mobile and wasm don't support tests with native libraries. wasm also needs static linking + + https://github.com/dotnet/runtime/issues/64127 + diff -Nru dotnet7-7.0.113/src/sdk/.git/FETCH_HEAD dotnet7-7.0.114/src/sdk/.git/FETCH_HEAD --- dotnet7-7.0.113/src/sdk/.git/FETCH_HEAD 2023-10-20 21:27:58.000000000 +0000 +++ dotnet7-7.0.114/src/sdk/.git/FETCH_HEAD 2023-10-24 04:47:20.000000000 +0000 @@ -1 +1 @@ -5797090b9a6668c2aa48d4314a19f75f7571a7e0 '5797090b9a6668c2aa48d4314a19f75f7571a7e0' of https://dev.azure.com/dnceng/internal/_git/dotnet-sdk +5a4609a27acc779cb68107922b00418cc6b907a9 '5a4609a27acc779cb68107922b00418cc6b907a9' of https://dev.azure.com/dnceng/internal/_git/dotnet-sdk Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/sdk/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/sdk/.git/index differ diff -Nru dotnet7-7.0.113/src/sdk/.git/logs/HEAD dotnet7-7.0.114/src/sdk/.git/logs/HEAD --- dotnet7-7.0.113/src/sdk/.git/logs/HEAD 2023-10-20 21:27:58.000000000 +0000 +++ dotnet7-7.0.114/src/sdk/.git/logs/HEAD 2023-10-24 04:47:20.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 5797090b9a6668c2aa48d4314a19f75f7571a7e0 cloudtest_azpcontainer 1697837278 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 5a4609a27acc779cb68107922b00418cc6b907a9 cloudtest_azpcontainer 1698122840 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/sdk/.git/logs/refs/heads/master dotnet7-7.0.114/src/sdk/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/sdk/.git/logs/refs/heads/master 2023-10-20 21:27:58.000000000 +0000 +++ dotnet7-7.0.114/src/sdk/.git/logs/refs/heads/master 2023-10-24 04:47:20.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 5797090b9a6668c2aa48d4314a19f75f7571a7e0 cloudtest_azpcontainer 1697837278 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 5a4609a27acc779cb68107922b00418cc6b907a9 cloudtest_azpcontainer 1698122840 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/sdk/.git/refs/heads/master dotnet7-7.0.114/src/sdk/.git/refs/heads/master --- dotnet7-7.0.113/src/sdk/.git/refs/heads/master 2023-10-20 21:27:58.000000000 +0000 +++ dotnet7-7.0.114/src/sdk/.git/refs/heads/master 2023-10-24 04:47:20.000000000 +0000 @@ -1 +1 @@ -5797090b9a6668c2aa48d4314a19f75f7571a7e0 +5a4609a27acc779cb68107922b00418cc6b907a9 diff -Nru dotnet7-7.0.113/src/sdk/.git/shallow dotnet7-7.0.114/src/sdk/.git/shallow --- dotnet7-7.0.113/src/sdk/.git/shallow 2023-10-20 21:27:56.000000000 +0000 +++ dotnet7-7.0.114/src/sdk/.git/shallow 2023-10-24 04:47:18.000000000 +0000 @@ -1 +1 @@ -5797090b9a6668c2aa48d4314a19f75f7571a7e0 +5a4609a27acc779cb68107922b00418cc6b907a9 diff -Nru dotnet7-7.0.113/src/sdk/NuGet.config dotnet7-7.0.114/src/sdk/NuGet.config --- dotnet7-7.0.113/src/sdk/NuGet.config 2023-10-20 21:27:58.000000000 +0000 +++ dotnet7-7.0.114/src/sdk/NuGet.config 2023-10-24 04:47:20.000000000 +0000 @@ -4,7 +4,7 @@ - + @@ -12,13 +12,13 @@ - + - + - + @@ -38,16 +38,16 @@ - + - + - + - + diff -Nru dotnet7-7.0.113/src/sdk/eng/Version.Details.xml dotnet7-7.0.114/src/sdk/eng/Version.Details.xml --- dotnet7-7.0.113/src/sdk/eng/Version.Details.xml 2023-10-20 21:27:58.000000000 +0000 +++ dotnet7-7.0.114/src/sdk/eng/Version.Details.xml 2023-10-24 04:47:20.000000000 +0000 @@ -1,54 +1,54 @@ - + https://dev.azure.com/dnceng/internal/_git/dotnet-templating - 0fc1c18622a562d02b4768511981644c55b5d5a1 + ce7e640c9736f1319d04c516b3a872ec4bb02d02 - + https://dev.azure.com/dnceng/internal/_git/dotnet-templating - 0fc1c18622a562d02b4768511981644c55b5d5a1 + ce7e640c9736f1319d04c516b3a872ec4bb02d02 - + https://dev.azure.com/dnceng/internal/_git/dotnet-templating - 0fc1c18622a562d02b4768511981644c55b5d5a1 + ce7e640c9736f1319d04c516b3a872ec4bb02d02 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 https://dev.azure.com/dnceng/internal/_git/dotnet-runtime 8e9a17b2216f51a5788f8b1c467a4cf3b769e7d7 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 https://dev.azure.com/dnceng/internal/_git/dotnet-runtime d099f075e45d2aa6007a22b71b45a08758559f80 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 https://github.com/dotnet/msbuild @@ -101,13 +101,13 @@ https://github.com/dotnet/roslyn 528676cdbf0bfcfdb9372dc57a047dd0edc6d4db - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 https://dev.azure.com/devdiv/DevDiv/_git/NuGet-NuGet.Client-Trusted @@ -122,9 +122,9 @@ 19fa656d35252ccf926e6a6d783b16a2f094aaef - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 @@ -155,70 +155,70 @@ https://dev.azure.com/dnceng/internal/_git/dotnet-runtime d099f075e45d2aa6007a22b71b45a08758559f80 - + https://dev.azure.com/dnceng/internal/_git/dotnet-windowsdesktop - 389f0c6968be9e1e447db8316106529640b246ae + 496fa854ae2f96619af99b5256fde77bc1a58f36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-windowsdesktop - 389f0c6968be9e1e447db8316106529640b246ae + 496fa854ae2f96619af99b5256fde77bc1a58f36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-windowsdesktop - 389f0c6968be9e1e447db8316106529640b246ae + 496fa854ae2f96619af99b5256fde77bc1a58f36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-windowsdesktop - 389f0c6968be9e1e447db8316106529640b246ae + 496fa854ae2f96619af99b5256fde77bc1a58f36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-wpf - 5a86bed8dd2c24aa3557cd2f1244fe7f66e87725 + 8784c26bc219f5b75f1315e1b6b7c1da924d5e32 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 https://github.com/dotnet/razor-compiler @@ -237,21 +237,21 @@ https://github.com/dotnet/razor-compiler 9ce52f1afbfb819fc8499a590385200b97b13f33 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 - + https://dev.azure.com/dnceng/internal/_git/dotnet-aspnetcore - d634f2bd1ad6e319f26ff0f1d7ada5539158a19f + 0a715692d8e2536c899faa0bb4f0cec2c2e33e36 https://github.com/dotnet/xdt @@ -283,22 +283,22 @@ - + https://github.com/dotnet/arcade - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 + acb831a5b31a3cc4a744a8944b6bd172e6969234 - + https://github.com/dotnet/arcade - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 + acb831a5b31a3cc4a744a8944b6bd172e6969234 - + https://github.com/dotnet/arcade - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 + acb831a5b31a3cc4a744a8944b6bd172e6969234 - + https://github.com/dotnet/arcade - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 + acb831a5b31a3cc4a744a8944b6bd172e6969234 https://dev.azure.com/dnceng/internal/_git/dotnet-runtime diff -Nru dotnet7-7.0.113/src/sdk/eng/Versions.props dotnet7-7.0.114/src/sdk/eng/Versions.props --- dotnet7-7.0.113/src/sdk/eng/Versions.props 2023-10-20 21:27:58.000000000 +0000 +++ dotnet7-7.0.114/src/sdk/eng/Versions.props 2023-10-24 04:47:20.000000000 +0000 @@ -11,7 +11,7 @@ - 7.0.113 + 7.0.114 servicing @@ -34,7 +34,7 @@ 6.0.0 4.0.0 6.0.0 - 7.0.0-beta.23408.3 + 7.0.0-beta.23511.9 7.0.0-preview.22423.2 7.0.1 4.3.0 @@ -49,13 +49,13 @@ - 7.0.13 - 7.0.13-servicing.23518.16 - 7.0.13 + 7.0.14 + 7.0.14-servicing.23519.10 + 7.0.14 $(MicrosoftNETCoreAppRuntimewinx64PackageVersion) 7.0.0 - 7.0.13 - 7.0.13-servicing.23518.16 + 7.0.14 + 7.0.14-servicing.23519.10 7.0.0 $(MicrosoftExtensionsDependencyModelPackageVersion) 6.0.0 @@ -94,7 +94,7 @@ 7.0.0 7.0.0 7.0.0 - 7.0.13 + 7.0.14 @@ -126,14 +126,14 @@ - 7.0.113 + 7.0.114 $(MicrosoftTemplateEngineAbstractionsPackageVersion) $(MicrosoftTemplateEngineAbstractionsPackageVersion) $(MicrosoftTemplateEngineAbstractionsPackageVersion) $(MicrosoftTemplateEngineAbstractionsPackageVersion) - 7.0.113-servicing.23518.33 - 7.0.113-servicing.23518.33 + 7.0.114-servicing.23519.22 + 7.0.114-servicing.23519.22 @@ -152,12 +152,12 @@ - 7.0.13-servicing.23520.7 - 7.0.13-servicing.23520.7 - 7.0.13-servicing.23520.7 - 7.0.13-servicing.23520.7 - 7.0.13-servicing.23520.7 - 7.0.13 + 7.0.14-servicing.23523.16 + 7.0.14-servicing.23523.16 + 7.0.14-servicing.23523.16 + 7.0.14-servicing.23523.16 + 7.0.14-servicing.23523.16 + 7.0.14 @@ -168,7 +168,7 @@ - 7.0.13-servicing.23518.15 + 7.0.14-servicing.23520.2 @@ -187,7 +187,7 @@ 6.7.0 6.1.0 - 7.0.0-beta.23408.3 + 7.0.0-beta.23511.9 4.8.2 6.0.0-beta.22262.1 diff -Nru dotnet7-7.0.113/src/sdk/global.json dotnet7-7.0.114/src/sdk/global.json --- dotnet7-7.0.113/src/sdk/global.json 2023-10-20 21:27:58.000000000 +0000 +++ dotnet7-7.0.114/src/sdk/global.json 2023-10-24 04:47:20.000000000 +0000 @@ -1,6 +1,6 @@ { "tools": { - "dotnet": "7.0.110", + "dotnet": "7.0.112", "runtimes": { "dotnet": [ "$(VSRedistCommonNetCoreSharedFrameworkx6470PackageVersion)" @@ -11,7 +11,7 @@ } }, "msbuild-sdks": { - "Microsoft.DotNet.Arcade.Sdk": "7.0.0-beta.23408.3", - "Microsoft.DotNet.Helix.Sdk": "7.0.0-beta.23408.3" + "Microsoft.DotNet.Arcade.Sdk": "7.0.0-beta.23511.9", + "Microsoft.DotNet.Helix.Sdk": "7.0.0-beta.23511.9" } } diff -Nru dotnet7-7.0.113/src/sdk/src/RazorSdk/Tool/ServerProtocol/ServerConnection.cs dotnet7-7.0.114/src/sdk/src/RazorSdk/Tool/ServerProtocol/ServerConnection.cs --- dotnet7-7.0.113/src/sdk/src/RazorSdk/Tool/ServerProtocol/ServerConnection.cs 2023-10-20 21:27:58.000000000 +0000 +++ dotnet7-7.0.114/src/sdk/src/RazorSdk/Tool/ServerProtocol/ServerConnection.cs 2023-10-24 04:47:20.000000000 +0000 @@ -281,6 +281,40 @@ } } + private static string FindDotNetExecutable() + { + var expectedPath = Environment.GetEnvironmentVariable("DOTNET_HOST_PATH"); + if (!string.IsNullOrEmpty(expectedPath)) + { + return expectedPath; + } + +#if NET + expectedPath = System.Environment.ProcessPath; +#else + expectedPath = Process.GetCurrentProcess().MainModule.FileName; +#endif + + if ("dotnet".Equals(Path.GetFileNameWithoutExtension(expectedPath), StringComparison.Ordinal)) + { + return expectedPath; + } + + // We were probably running from Visual Studio or Build Tools and found MSBuild instead of dotnet. Use the PATH... + var paths = Environment.GetEnvironmentVariable("PATH").Split(Path.PathSeparator); + var exeName = RuntimeInformation.IsOSPlatform(OSPlatform.Windows) ? "dotnet.exe" : "dotnet"; + foreach (string path in paths) + { + var dotnetPath = Path.Combine(path, exeName); + if (File.Exists(dotnetPath)) + { + return dotnetPath; + } + } + + return exeName; + } + // Internal for testing. internal static bool TryCreateServerCore(string clientDir, string pipeName, out int? processId, bool debug = false) { @@ -289,15 +323,7 @@ // The server should be in the same directory as the client var expectedCompilerPath = Path.Combine(clientDir, ServerName); - var expectedPath = Environment.GetEnvironmentVariable("DOTNET_HOST_PATH"); - if (string.IsNullOrEmpty(expectedPath)) - { -#if NET - expectedPath = System.Environment.ProcessPath; -#else - expectedPath = Process.GetCurrentProcess().MainModule.FileName; -#endif - } + var expectedPath = FindDotNetExecutable(); var argumentList = new string[] { Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/source-build-externals/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/source-build-externals/.git/index differ diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/logs/HEAD dotnet7-7.0.114/src/source-build-externals/.git/logs/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/logs/HEAD 2023-10-20 21:28:52.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/logs/HEAD 2023-10-24 04:48:06.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 c47ba6c19d50081f90008da8bc61b3ac20348f20 cloudtest_azpcontainer 1697837332 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 c47ba6c19d50081f90008da8bc61b3ac20348f20 cloudtest_azpcontainer 1698122886 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/logs/refs/heads/master dotnet7-7.0.114/src/source-build-externals/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/source-build-externals/.git/logs/refs/heads/master 2023-10-20 21:28:52.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/logs/refs/heads/master 2023-10-24 04:48:06.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 c47ba6c19d50081f90008da8bc61b3ac20348f20 cloudtest_azpcontainer 1697837332 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 c47ba6c19d50081f90008da8bc61b3ac20348f20 cloudtest_azpcontainer 1698122886 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/index differ diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/logs/HEAD dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/logs/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/logs/HEAD 2023-10-20 21:28:58.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/logs/HEAD 2023-10-24 04:48:12.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 65af3233f4517425fc759726b99ba963a38ebc4b cloudtest_azpcontainer 1697837333 +0000 clone: from https://github.com/microsoft/MSBuildLocator -65af3233f4517425fc759726b99ba963a38ebc4b 47281c3de1c87a43ab946725d011b9dca4b6434a cloudtest_azpcontainer 1697837338 +0000 checkout: moving from master to 47281c3de1c87a43ab946725d011b9dca4b6434a +0000000000000000000000000000000000000000 1c7a1092bec4b57c37a2f54e8db091073724c342 cloudtest_azpcontainer 1698122887 +0000 clone: from https://github.com/microsoft/MSBuildLocator +1c7a1092bec4b57c37a2f54e8db091073724c342 47281c3de1c87a43ab946725d011b9dca4b6434a cloudtest_azpcontainer 1698122892 +0000 checkout: moving from master to 47281c3de1c87a43ab946725d011b9dca4b6434a diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/logs/refs/heads/master dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/logs/refs/heads/master --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/logs/refs/heads/master 2023-10-20 21:28:53.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/logs/refs/heads/master 2023-10-24 04:48:07.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 65af3233f4517425fc759726b99ba963a38ebc4b cloudtest_azpcontainer 1697837333 +0000 clone: from https://github.com/microsoft/MSBuildLocator +0000000000000000000000000000000000000000 1c7a1092bec4b57c37a2f54e8db091073724c342 cloudtest_azpcontainer 1698122887 +0000 clone: from https://github.com/microsoft/MSBuildLocator diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/logs/refs/remotes/origin/HEAD 2023-10-20 21:28:53.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/logs/refs/remotes/origin/HEAD 2023-10-24 04:48:07.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 65af3233f4517425fc759726b99ba963a38ebc4b cloudtest_azpcontainer 1697837333 +0000 clone: from https://github.com/microsoft/MSBuildLocator +0000000000000000000000000000000000000000 1c7a1092bec4b57c37a2f54e8db091073724c342 cloudtest_azpcontainer 1698122887 +0000 clone: from https://github.com/microsoft/MSBuildLocator diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/packed-refs dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/packed-refs --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/packed-refs 2023-10-20 21:28:53.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/packed-refs 2023-10-24 04:48:07.000000000 +0000 @@ -1,2 +1,2 @@ # pack-refs with: peeled fully-peeled sorted -65af3233f4517425fc759726b99ba963a38ebc4b refs/remotes/origin/master +1c7a1092bec4b57c37a2f54e8db091073724c342 refs/remotes/origin/master diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/refs/heads/master dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/refs/heads/master --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/refs/heads/master 2023-10-20 21:28:53.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/refs/heads/master 2023-10-24 04:48:07.000000000 +0000 @@ -1 +1 @@ -65af3233f4517425fc759726b99ba963a38ebc4b +1c7a1092bec4b57c37a2f54e8db091073724c342 diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/shallow dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/shallow --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/MSBuildLocator/shallow 2023-10-20 21:28:58.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/MSBuildLocator/shallow 2023-10-24 04:48:12.000000000 +0000 @@ -1,2 +1,2 @@ +1c7a1092bec4b57c37a2f54e8db091073724c342 47281c3de1c87a43ab946725d011b9dca4b6434a -65af3233f4517425fc759726b99ba963a38ebc4b Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/source-build-externals/.git/modules/src/application-insights/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/source-build-externals/.git/modules/src/application-insights/index differ diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/application-insights/logs/HEAD dotnet7-7.0.114/src/source-build-externals/.git/modules/src/application-insights/logs/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/application-insights/logs/HEAD 2023-10-20 21:28:59.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/application-insights/logs/HEAD 2023-10-24 04:48:13.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 de66d679ff32f5a74553edbf52b10b9dc57ded70 cloudtest_azpcontainer 1697837334 +0000 clone: from https://github.com/Microsoft/ApplicationInsights-dotnet -de66d679ff32f5a74553edbf52b10b9dc57ded70 51c3ed8aa3f32209edf01168f9136a3ac8486c5d cloudtest_azpcontainer 1697837339 +0000 checkout: moving from main to 51c3ed8aa3f32209edf01168f9136a3ac8486c5d +0000000000000000000000000000000000000000 de66d679ff32f5a74553edbf52b10b9dc57ded70 cloudtest_azpcontainer 1698122888 +0000 clone: from https://github.com/Microsoft/ApplicationInsights-dotnet +de66d679ff32f5a74553edbf52b10b9dc57ded70 51c3ed8aa3f32209edf01168f9136a3ac8486c5d cloudtest_azpcontainer 1698122893 +0000 checkout: moving from main to 51c3ed8aa3f32209edf01168f9136a3ac8486c5d diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/application-insights/logs/refs/heads/main dotnet7-7.0.114/src/source-build-externals/.git/modules/src/application-insights/logs/refs/heads/main --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/application-insights/logs/refs/heads/main 2023-10-20 21:28:54.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/application-insights/logs/refs/heads/main 2023-10-24 04:48:08.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 de66d679ff32f5a74553edbf52b10b9dc57ded70 cloudtest_azpcontainer 1697837334 +0000 clone: from https://github.com/Microsoft/ApplicationInsights-dotnet +0000000000000000000000000000000000000000 de66d679ff32f5a74553edbf52b10b9dc57ded70 cloudtest_azpcontainer 1698122888 +0000 clone: from https://github.com/Microsoft/ApplicationInsights-dotnet diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/application-insights/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/source-build-externals/.git/modules/src/application-insights/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/application-insights/logs/refs/remotes/origin/HEAD 2023-10-20 21:28:54.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/application-insights/logs/refs/remotes/origin/HEAD 2023-10-24 04:48:08.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 de66d679ff32f5a74553edbf52b10b9dc57ded70 cloudtest_azpcontainer 1697837334 +0000 clone: from https://github.com/Microsoft/ApplicationInsights-dotnet +0000000000000000000000000000000000000000 de66d679ff32f5a74553edbf52b10b9dc57ded70 cloudtest_azpcontainer 1698122888 +0000 clone: from https://github.com/Microsoft/ApplicationInsights-dotnet Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/index differ diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/logs/HEAD dotnet7-7.0.114/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/logs/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/logs/HEAD 2023-10-20 21:29:03.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/logs/HEAD 2023-10-24 04:48:16.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 3a7c8643f806c4d33ed9b52db48299045a3184ba cloudtest_azpcontainer 1697837335 +0000 clone: from https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet.git -3a7c8643f806c4d33ed9b52db48299045a3184ba a9de8ff14648770a3caa33a68d8061d0fa84d105 cloudtest_azpcontainer 1697837343 +0000 checkout: moving from dev to a9de8ff14648770a3caa33a68d8061d0fa84d105 +0000000000000000000000000000000000000000 3a7c8643f806c4d33ed9b52db48299045a3184ba cloudtest_azpcontainer 1698122889 +0000 clone: from https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet.git +3a7c8643f806c4d33ed9b52db48299045a3184ba a9de8ff14648770a3caa33a68d8061d0fa84d105 cloudtest_azpcontainer 1698122896 +0000 checkout: moving from dev to a9de8ff14648770a3caa33a68d8061d0fa84d105 diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/logs/refs/heads/dev dotnet7-7.0.114/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/logs/refs/heads/dev --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/logs/refs/heads/dev 2023-10-20 21:28:55.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/logs/refs/heads/dev 2023-10-24 04:48:09.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 3a7c8643f806c4d33ed9b52db48299045a3184ba cloudtest_azpcontainer 1697837335 +0000 clone: from https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet.git +0000000000000000000000000000000000000000 3a7c8643f806c4d33ed9b52db48299045a3184ba cloudtest_azpcontainer 1698122889 +0000 clone: from https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet.git diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/logs/refs/remotes/origin/HEAD 2023-10-20 21:28:55.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/azure-activedirectory-identitymodel-extensions-for-dotnet/logs/refs/remotes/origin/HEAD 2023-10-24 04:48:09.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 3a7c8643f806c4d33ed9b52db48299045a3184ba cloudtest_azpcontainer 1697837335 +0000 clone: from https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet.git +0000000000000000000000000000000000000000 3a7c8643f806c4d33ed9b52db48299045a3184ba cloudtest_azpcontainer 1698122889 +0000 clone: from https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet.git Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/source-build-externals/.git/modules/src/cssparser/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/source-build-externals/.git/modules/src/cssparser/index differ diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/cssparser/logs/HEAD dotnet7-7.0.114/src/source-build-externals/.git/modules/src/cssparser/logs/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/cssparser/logs/HEAD 2023-10-20 21:29:04.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/cssparser/logs/HEAD 2023-10-24 04:48:18.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 0d59611784841735a7778a67aa6e9d8d000c861f cloudtest_azpcontainer 1697837335 +0000 clone: from https://github.com/dotnet/cssparser -0d59611784841735a7778a67aa6e9d8d000c861f d6d86bcd8c162b1ae22ef00955ff748d028dd0ee cloudtest_azpcontainer 1697837344 +0000 checkout: moving from main to d6d86bcd8c162b1ae22ef00955ff748d028dd0ee +0000000000000000000000000000000000000000 0d59611784841735a7778a67aa6e9d8d000c861f cloudtest_azpcontainer 1698122889 +0000 clone: from https://github.com/dotnet/cssparser +0d59611784841735a7778a67aa6e9d8d000c861f d6d86bcd8c162b1ae22ef00955ff748d028dd0ee cloudtest_azpcontainer 1698122898 +0000 checkout: moving from main to d6d86bcd8c162b1ae22ef00955ff748d028dd0ee diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/cssparser/logs/refs/heads/main dotnet7-7.0.114/src/source-build-externals/.git/modules/src/cssparser/logs/refs/heads/main --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/cssparser/logs/refs/heads/main 2023-10-20 21:28:55.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/cssparser/logs/refs/heads/main 2023-10-24 04:48:09.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 0d59611784841735a7778a67aa6e9d8d000c861f cloudtest_azpcontainer 1697837335 +0000 clone: from https://github.com/dotnet/cssparser +0000000000000000000000000000000000000000 0d59611784841735a7778a67aa6e9d8d000c861f cloudtest_azpcontainer 1698122889 +0000 clone: from https://github.com/dotnet/cssparser diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/cssparser/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/source-build-externals/.git/modules/src/cssparser/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/cssparser/logs/refs/remotes/origin/HEAD 2023-10-20 21:28:55.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/cssparser/logs/refs/remotes/origin/HEAD 2023-10-24 04:48:09.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 0d59611784841735a7778a67aa6e9d8d000c861f cloudtest_azpcontainer 1697837335 +0000 clone: from https://github.com/dotnet/cssparser +0000000000000000000000000000000000000000 0d59611784841735a7778a67aa6e9d8d000c861f cloudtest_azpcontainer 1698122889 +0000 clone: from https://github.com/dotnet/cssparser Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/source-build-externals/.git/modules/src/humanizer/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/source-build-externals/.git/modules/src/humanizer/index differ diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/humanizer/logs/HEAD dotnet7-7.0.114/src/source-build-externals/.git/modules/src/humanizer/logs/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/humanizer/logs/HEAD 2023-10-20 21:29:05.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/humanizer/logs/HEAD 2023-10-24 04:48:19.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 5dfb5ae8b8f90d3f769a7ce389eb5f756305f746 cloudtest_azpcontainer 1697837336 +0000 clone: from https://github.com/Humanizr/Humanizer -5dfb5ae8b8f90d3f769a7ce389eb5f756305f746 3ebc38de585fc641a04b0e78ed69468453b0f8a1 cloudtest_azpcontainer 1697837345 +0000 checkout: moving from main to 3ebc38de585fc641a04b0e78ed69468453b0f8a1 +0000000000000000000000000000000000000000 5dfb5ae8b8f90d3f769a7ce389eb5f756305f746 cloudtest_azpcontainer 1698122890 +0000 clone: from https://github.com/Humanizr/Humanizer +5dfb5ae8b8f90d3f769a7ce389eb5f756305f746 3ebc38de585fc641a04b0e78ed69468453b0f8a1 cloudtest_azpcontainer 1698122899 +0000 checkout: moving from main to 3ebc38de585fc641a04b0e78ed69468453b0f8a1 diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/humanizer/logs/refs/heads/main dotnet7-7.0.114/src/source-build-externals/.git/modules/src/humanizer/logs/refs/heads/main --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/humanizer/logs/refs/heads/main 2023-10-20 21:28:56.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/humanizer/logs/refs/heads/main 2023-10-24 04:48:10.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 5dfb5ae8b8f90d3f769a7ce389eb5f756305f746 cloudtest_azpcontainer 1697837336 +0000 clone: from https://github.com/Humanizr/Humanizer +0000000000000000000000000000000000000000 5dfb5ae8b8f90d3f769a7ce389eb5f756305f746 cloudtest_azpcontainer 1698122890 +0000 clone: from https://github.com/Humanizr/Humanizer diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/humanizer/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/source-build-externals/.git/modules/src/humanizer/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/humanizer/logs/refs/remotes/origin/HEAD 2023-10-20 21:28:56.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/humanizer/logs/refs/remotes/origin/HEAD 2023-10-24 04:48:10.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 5dfb5ae8b8f90d3f769a7ce389eb5f756305f746 cloudtest_azpcontainer 1697837336 +0000 clone: from https://github.com/Humanizr/Humanizer +0000000000000000000000000000000000000000 5dfb5ae8b8f90d3f769a7ce389eb5f756305f746 cloudtest_azpcontainer 1698122890 +0000 clone: from https://github.com/Humanizr/Humanizer Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/source-build-externals/.git/modules/src/newtonsoft-json/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/source-build-externals/.git/modules/src/newtonsoft-json/index differ diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/newtonsoft-json/logs/HEAD dotnet7-7.0.114/src/source-build-externals/.git/modules/src/newtonsoft-json/logs/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/newtonsoft-json/logs/HEAD 2023-10-20 21:29:06.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/newtonsoft-json/logs/HEAD 2023-10-24 04:48:20.000000000 +0000 @@ -1,2 +1,2 @@ -0000000000000000000000000000000000000000 01e1759cac40d8154e47ed0e11c12a9d42d2d0ff cloudtest_azpcontainer 1697837337 +0000 clone: from https://github.com/JamesNK/Newtonsoft.Json.git -01e1759cac40d8154e47ed0e11c12a9d42d2d0ff ae9fe44e1323e91bcbd185ca1a14099fba7c021f cloudtest_azpcontainer 1697837346 +0000 checkout: moving from master to ae9fe44e1323e91bcbd185ca1a14099fba7c021f +0000000000000000000000000000000000000000 01e1759cac40d8154e47ed0e11c12a9d42d2d0ff cloudtest_azpcontainer 1698122891 +0000 clone: from https://github.com/JamesNK/Newtonsoft.Json.git +01e1759cac40d8154e47ed0e11c12a9d42d2d0ff ae9fe44e1323e91bcbd185ca1a14099fba7c021f cloudtest_azpcontainer 1698122900 +0000 checkout: moving from master to ae9fe44e1323e91bcbd185ca1a14099fba7c021f diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/newtonsoft-json/logs/refs/heads/master dotnet7-7.0.114/src/source-build-externals/.git/modules/src/newtonsoft-json/logs/refs/heads/master --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/newtonsoft-json/logs/refs/heads/master 2023-10-20 21:28:57.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/newtonsoft-json/logs/refs/heads/master 2023-10-24 04:48:11.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 01e1759cac40d8154e47ed0e11c12a9d42d2d0ff cloudtest_azpcontainer 1697837337 +0000 clone: from https://github.com/JamesNK/Newtonsoft.Json.git +0000000000000000000000000000000000000000 01e1759cac40d8154e47ed0e11c12a9d42d2d0ff cloudtest_azpcontainer 1698122891 +0000 clone: from https://github.com/JamesNK/Newtonsoft.Json.git diff -Nru dotnet7-7.0.113/src/source-build-externals/.git/modules/src/newtonsoft-json/logs/refs/remotes/origin/HEAD dotnet7-7.0.114/src/source-build-externals/.git/modules/src/newtonsoft-json/logs/refs/remotes/origin/HEAD --- dotnet7-7.0.113/src/source-build-externals/.git/modules/src/newtonsoft-json/logs/refs/remotes/origin/HEAD 2023-10-20 21:28:57.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-externals/.git/modules/src/newtonsoft-json/logs/refs/remotes/origin/HEAD 2023-10-24 04:48:11.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 01e1759cac40d8154e47ed0e11c12a9d42d2d0ff cloudtest_azpcontainer 1697837337 +0000 clone: from https://github.com/JamesNK/Newtonsoft.Json.git +0000000000000000000000000000000000000000 01e1759cac40d8154e47ed0e11c12a9d42d2d0ff cloudtest_azpcontainer 1698122891 +0000 clone: from https://github.com/JamesNK/Newtonsoft.Json.git Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/source-build-reference-packages/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/source-build-reference-packages/.git/index differ diff -Nru dotnet7-7.0.113/src/source-build-reference-packages/.git/logs/HEAD dotnet7-7.0.114/src/source-build-reference-packages/.git/logs/HEAD --- dotnet7-7.0.113/src/source-build-reference-packages/.git/logs/HEAD 2023-10-20 21:29:49.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-reference-packages/.git/logs/HEAD 2023-10-24 04:49:03.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 525b6c35cc5c5c9b80b47044be2e4e77858d505a cloudtest_azpcontainer 1697837389 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 525b6c35cc5c5c9b80b47044be2e4e77858d505a cloudtest_azpcontainer 1698122943 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/source-build-reference-packages/.git/logs/refs/heads/master dotnet7-7.0.114/src/source-build-reference-packages/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/source-build-reference-packages/.git/logs/refs/heads/master 2023-10-20 21:29:49.000000000 +0000 +++ dotnet7-7.0.114/src/source-build-reference-packages/.git/logs/refs/heads/master 2023-10-24 04:49:03.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 525b6c35cc5c5c9b80b47044be2e4e77858d505a cloudtest_azpcontainer 1697837389 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 525b6c35cc5c5c9b80b47044be2e4e77858d505a cloudtest_azpcontainer 1698122943 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/sourcelink/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/sourcelink/.git/index differ diff -Nru dotnet7-7.0.113/src/sourcelink/.git/logs/HEAD dotnet7-7.0.114/src/sourcelink/.git/logs/HEAD --- dotnet7-7.0.113/src/sourcelink/.git/logs/HEAD 2023-10-20 21:29:50.000000000 +0000 +++ dotnet7-7.0.114/src/sourcelink/.git/logs/HEAD 2023-10-24 04:49:04.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 e57efa1ed395dd6975b33052719facb24f03ee0b cloudtest_azpcontainer 1697837390 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 e57efa1ed395dd6975b33052719facb24f03ee0b cloudtest_azpcontainer 1698122944 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/sourcelink/.git/logs/refs/heads/master dotnet7-7.0.114/src/sourcelink/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/sourcelink/.git/logs/refs/heads/master 2023-10-20 21:29:50.000000000 +0000 +++ dotnet7-7.0.114/src/sourcelink/.git/logs/refs/heads/master 2023-10-24 04:49:04.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 e57efa1ed395dd6975b33052719facb24f03ee0b cloudtest_azpcontainer 1697837390 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 e57efa1ed395dd6975b33052719facb24f03ee0b cloudtest_azpcontainer 1698122944 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/symreader/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/symreader/.git/index differ diff -Nru dotnet7-7.0.113/src/symreader/.git/logs/HEAD dotnet7-7.0.114/src/symreader/.git/logs/HEAD --- dotnet7-7.0.113/src/symreader/.git/logs/HEAD 2023-10-20 21:29:07.000000000 +0000 +++ dotnet7-7.0.114/src/symreader/.git/logs/HEAD 2023-10-24 04:48:21.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 7b9791daa3a3477eb22ec805946c9fff8b42d8ca cloudtest_azpcontainer 1697837347 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 7b9791daa3a3477eb22ec805946c9fff8b42d8ca cloudtest_azpcontainer 1698122901 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/symreader/.git/logs/refs/heads/master dotnet7-7.0.114/src/symreader/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/symreader/.git/logs/refs/heads/master 2023-10-20 21:29:07.000000000 +0000 +++ dotnet7-7.0.114/src/symreader/.git/logs/refs/heads/master 2023-10-24 04:48:21.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 7b9791daa3a3477eb22ec805946c9fff8b42d8ca cloudtest_azpcontainer 1697837347 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 7b9791daa3a3477eb22ec805946c9fff8b42d8ca cloudtest_azpcontainer 1698122901 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/templating/.git/FETCH_HEAD dotnet7-7.0.114/src/templating/.git/FETCH_HEAD --- dotnet7-7.0.113/src/templating/.git/FETCH_HEAD 2023-10-20 21:27:59.000000000 +0000 +++ dotnet7-7.0.114/src/templating/.git/FETCH_HEAD 2023-10-24 04:47:21.000000000 +0000 @@ -1 +1 @@ -0fc1c18622a562d02b4768511981644c55b5d5a1 '0fc1c18622a562d02b4768511981644c55b5d5a1' of https://dev.azure.com/dnceng/internal/_git/dotnet-templating +ce7e640c9736f1319d04c516b3a872ec4bb02d02 'ce7e640c9736f1319d04c516b3a872ec4bb02d02' of https://dev.azure.com/dnceng/internal/_git/dotnet-templating Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/templating/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/templating/.git/index differ diff -Nru dotnet7-7.0.113/src/templating/.git/logs/HEAD dotnet7-7.0.114/src/templating/.git/logs/HEAD --- dotnet7-7.0.113/src/templating/.git/logs/HEAD 2023-10-20 21:27:59.000000000 +0000 +++ dotnet7-7.0.114/src/templating/.git/logs/HEAD 2023-10-24 04:47:21.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 0fc1c18622a562d02b4768511981644c55b5d5a1 cloudtest_azpcontainer 1697837279 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 ce7e640c9736f1319d04c516b3a872ec4bb02d02 cloudtest_azpcontainer 1698122841 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/templating/.git/logs/refs/heads/master dotnet7-7.0.114/src/templating/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/templating/.git/logs/refs/heads/master 2023-10-20 21:27:59.000000000 +0000 +++ dotnet7-7.0.114/src/templating/.git/logs/refs/heads/master 2023-10-24 04:47:21.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 0fc1c18622a562d02b4768511981644c55b5d5a1 cloudtest_azpcontainer 1697837279 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 ce7e640c9736f1319d04c516b3a872ec4bb02d02 cloudtest_azpcontainer 1698122841 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/templating/.git/refs/heads/master dotnet7-7.0.114/src/templating/.git/refs/heads/master --- dotnet7-7.0.113/src/templating/.git/refs/heads/master 2023-10-20 21:27:59.000000000 +0000 +++ dotnet7-7.0.114/src/templating/.git/refs/heads/master 2023-10-24 04:47:21.000000000 +0000 @@ -1 +1 @@ -0fc1c18622a562d02b4768511981644c55b5d5a1 +ce7e640c9736f1319d04c516b3a872ec4bb02d02 diff -Nru dotnet7-7.0.113/src/templating/.git/shallow dotnet7-7.0.114/src/templating/.git/shallow --- dotnet7-7.0.113/src/templating/.git/shallow 2023-10-20 21:27:59.000000000 +0000 +++ dotnet7-7.0.114/src/templating/.git/shallow 2023-10-24 04:47:20.000000000 +0000 @@ -1 +1 @@ -0fc1c18622a562d02b4768511981644c55b5d5a1 +ce7e640c9736f1319d04c516b3a872ec4bb02d02 diff -Nru dotnet7-7.0.113/src/templating/NuGet.config dotnet7-7.0.114/src/templating/NuGet.config --- dotnet7-7.0.113/src/templating/NuGet.config 2023-10-20 21:27:59.000000000 +0000 +++ dotnet7-7.0.114/src/templating/NuGet.config 2023-10-24 04:47:21.000000000 +0000 @@ -4,7 +4,7 @@ - + @@ -19,7 +19,7 @@ - + diff -Nru dotnet7-7.0.113/src/templating/eng/Version.Details.xml dotnet7-7.0.114/src/templating/eng/Version.Details.xml --- dotnet7-7.0.113/src/templating/eng/Version.Details.xml 2023-10-20 21:27:59.000000000 +0000 +++ dotnet7-7.0.114/src/templating/eng/Version.Details.xml 2023-10-24 04:47:21.000000000 +0000 @@ -11,17 +11,17 @@ ddc5b4880b0bf18783fc6808c4d407214f7bdae1 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 - + https://dev.azure.com/dnceng/internal/_git/dotnet-runtime - 3f73a2f186e08c905aba441ea5545295ca261730 + 808851b07acfa1c5c94b0d4f9fb50debedb2df70 https://github.com/dotnet/command-line-api @@ -33,9 +33,9 @@ - + https://github.com/dotnet/arcade - 3b8f3de4606c338f99e8ce85cfb6f960f6a428c8 + cb3ccc523ed844c82a63898ed3fa269680396f26 diff -Nru dotnet7-7.0.113/src/templating/eng/Versions.props dotnet7-7.0.114/src/templating/eng/Versions.props --- dotnet7-7.0.113/src/templating/eng/Versions.props 2023-10-20 21:27:59.000000000 +0000 +++ dotnet7-7.0.114/src/templating/eng/Versions.props 2023-10-24 04:47:21.000000000 +0000 @@ -7,7 +7,7 @@ 4.4.0-3.22452.8 true true - 7.0.113 + 7.0.114 servicing @@ -24,9 +24,9 @@ 2.0.0-beta4.22402.1 - 7.0.13 - 7.0.13 - 7.0.13-servicing.23518.16 + 7.0.14 + 7.0.14 + 7.0.14-servicing.23519.10 7.0.0-preview1.22559.1 diff -Nru dotnet7-7.0.113/src/templating/global.json dotnet7-7.0.114/src/templating/global.json --- dotnet7-7.0.113/src/templating/global.json 2023-10-20 21:27:59.000000000 +0000 +++ dotnet7-7.0.114/src/templating/global.json 2023-10-24 04:47:21.000000000 +0000 @@ -1,6 +1,6 @@ { "tools": { - "dotnet": "7.0.110", + "dotnet": "7.0.112", "runtimes": { "dotnet": [ "$(VSRedistCommonNetCoreSharedFrameworkx6470PackageVersion)" @@ -8,6 +8,6 @@ } }, "msbuild-sdks": { - "Microsoft.DotNet.Arcade.Sdk": "7.0.0-beta.23408.3" + "Microsoft.DotNet.Arcade.Sdk": "7.0.0-beta.23517.4" } } Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/test-templates/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/test-templates/.git/index differ diff -Nru dotnet7-7.0.113/src/test-templates/.git/logs/HEAD dotnet7-7.0.114/src/test-templates/.git/logs/HEAD --- dotnet7-7.0.113/src/test-templates/.git/logs/HEAD 2023-10-20 21:27:56.000000000 +0000 +++ dotnet7-7.0.114/src/test-templates/.git/logs/HEAD 2023-10-24 04:47:18.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 aaaa0c1826f97a9dfcc67e94136bf01010b55f23 cloudtest_azpcontainer 1697837276 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 aaaa0c1826f97a9dfcc67e94136bf01010b55f23 cloudtest_azpcontainer 1698122838 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/test-templates/.git/logs/refs/heads/master dotnet7-7.0.114/src/test-templates/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/test-templates/.git/logs/refs/heads/master 2023-10-20 21:27:56.000000000 +0000 +++ dotnet7-7.0.114/src/test-templates/.git/logs/refs/heads/master 2023-10-24 04:47:18.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 aaaa0c1826f97a9dfcc67e94136bf01010b55f23 cloudtest_azpcontainer 1697837276 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 aaaa0c1826f97a9dfcc67e94136bf01010b55f23 cloudtest_azpcontainer 1698122838 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/vstest/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/vstest/.git/index differ diff -Nru dotnet7-7.0.113/src/vstest/.git/logs/HEAD dotnet7-7.0.114/src/vstest/.git/logs/HEAD --- dotnet7-7.0.113/src/vstest/.git/logs/HEAD 2023-10-20 21:28:10.000000000 +0000 +++ dotnet7-7.0.114/src/vstest/.git/logs/HEAD 2023-10-24 04:47:31.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 79d56b02b69a582cd90428878a5e9411ab7538f5 cloudtest_azpcontainer 1697837290 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 79d56b02b69a582cd90428878a5e9411ab7538f5 cloudtest_azpcontainer 1698122851 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/vstest/.git/logs/refs/heads/master dotnet7-7.0.114/src/vstest/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/vstest/.git/logs/refs/heads/master 2023-10-20 21:28:10.000000000 +0000 +++ dotnet7-7.0.114/src/vstest/.git/logs/refs/heads/master 2023-10-24 04:47:31.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 79d56b02b69a582cd90428878a5e9411ab7538f5 cloudtest_azpcontainer 1697837290 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 79d56b02b69a582cd90428878a5e9411ab7538f5 cloudtest_azpcontainer 1698122851 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/xdt/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/xdt/.git/index differ diff -Nru dotnet7-7.0.113/src/xdt/.git/logs/HEAD dotnet7-7.0.114/src/xdt/.git/logs/HEAD --- dotnet7-7.0.113/src/xdt/.git/logs/HEAD 2023-10-20 21:27:55.000000000 +0000 +++ dotnet7-7.0.114/src/xdt/.git/logs/HEAD 2023-10-24 04:47:17.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 9a1c3e1b7f0c8763d4c96e593961a61a72679a7b cloudtest_azpcontainer 1697837275 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 9a1c3e1b7f0c8763d4c96e593961a61a72679a7b cloudtest_azpcontainer 1698122837 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/xdt/.git/logs/refs/heads/master dotnet7-7.0.114/src/xdt/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/xdt/.git/logs/refs/heads/master 2023-10-20 21:27:55.000000000 +0000 +++ dotnet7-7.0.114/src/xdt/.git/logs/refs/heads/master 2023-10-24 04:47:17.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 9a1c3e1b7f0c8763d4c96e593961a61a72679a7b cloudtest_azpcontainer 1697837275 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 9a1c3e1b7f0c8763d4c96e593961a61a72679a7b cloudtest_azpcontainer 1698122837 +0000 reset: moving to FETCH_HEAD Binary files /tmp/tmp6ypwwmzi/_rCMALy1fo/dotnet7-7.0.113/src/xliff-tasks/.git/index and /tmp/tmp6ypwwmzi/0qgonBF_sg/dotnet7-7.0.114/src/xliff-tasks/.git/index differ diff -Nru dotnet7-7.0.113/src/xliff-tasks/.git/logs/HEAD dotnet7-7.0.114/src/xliff-tasks/.git/logs/HEAD --- dotnet7-7.0.113/src/xliff-tasks/.git/logs/HEAD 2023-10-20 21:29:51.000000000 +0000 +++ dotnet7-7.0.114/src/xliff-tasks/.git/logs/HEAD 2023-10-24 04:49:05.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 740189d758fb3bbdc118c5b6171ef1a7351a8c44 cloudtest_azpcontainer 1697837391 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 740189d758fb3bbdc118c5b6171ef1a7351a8c44 cloudtest_azpcontainer 1698122945 +0000 reset: moving to FETCH_HEAD diff -Nru dotnet7-7.0.113/src/xliff-tasks/.git/logs/refs/heads/master dotnet7-7.0.114/src/xliff-tasks/.git/logs/refs/heads/master --- dotnet7-7.0.113/src/xliff-tasks/.git/logs/refs/heads/master 2023-10-20 21:29:51.000000000 +0000 +++ dotnet7-7.0.114/src/xliff-tasks/.git/logs/refs/heads/master 2023-10-24 04:49:05.000000000 +0000 @@ -1 +1 @@ -0000000000000000000000000000000000000000 740189d758fb3bbdc118c5b6171ef1a7351a8c44 cloudtest_azpcontainer 1697837391 +0000 reset: moving to FETCH_HEAD +0000000000000000000000000000000000000000 740189d758fb3bbdc118c5b6171ef1a7351a8c44 cloudtest_azpcontainer 1698122945 +0000 reset: moving to FETCH_HEAD