diff --git a/security/Makefile b/security/Makefile index fd9ea92c64d7..cf8c25c55064 100644 --- a/security/Makefile +++ b/security/Makefile @@ -1,1341 +1,1342 @@ COMMENT = Security tools SUBDIR += 0d1n SUBDIR += 1password-client SUBDIR += 2fa SUBDIR += ADMsmb SUBDIR += ADMsnmp SUBDIR += R-cran-ROAuth SUBDIR += R-cran-askpass SUBDIR += R-cran-credentials SUBDIR += R-cran-digest SUBDIR += R-cran-gitcreds SUBDIR += R-cran-openssl SUBDIR += acme.sh SUBDIR += acmed SUBDIR += acmetool SUBDIR += aescrypt SUBDIR += aespipe SUBDIR += afl SUBDIR += afl++ SUBDIR += afterglow SUBDIR += age SUBDIR += aide SUBDIR += akmos SUBDIR += amap SUBDIR += amavis-stats SUBDIR += amavisd-milter SUBDIR += amavisd-new SUBDIR += apache-xml-security-c SUBDIR += apg SUBDIR += apkid SUBDIR += arirang SUBDIR += arpCounterattack + SUBDIR += arti SUBDIR += asignify SUBDIR += assh SUBDIR += autossh SUBDIR += aws-c-cal SUBDIR += aws-iam-authenticator SUBDIR += aws-vault SUBDIR += axTLS SUBDIR += barnyard2 SUBDIR += barnyard2-sguil SUBDIR += base SUBDIR += base-audit SUBDIR += bastillion SUBDIR += bcrypt SUBDIR += bcwipe SUBDIR += bdes SUBDIR += bearssl SUBDIR += beecrypt SUBDIR += beid SUBDIR += belier SUBDIR += bfbtester SUBDIR += binwalk SUBDIR += boringssl SUBDIR += botan110 SUBDIR += botan2 SUBDIR += bruteblock SUBDIR += bruteforceblocker SUBDIR += bsdsfv SUBDIR += bsmtrace SUBDIR += bsmtrace3 SUBDIR += bzrtp SUBDIR += ca_root_nss SUBDIR += caesarcipher SUBDIR += calife SUBDIR += cardpeek SUBDIR += cargo-audit SUBDIR += ccrypt SUBDIR += ccsrch SUBDIR += certmgr SUBDIR += cfs SUBDIR += cfssl SUBDIR += chaosreader SUBDIR += checkpassword SUBDIR += checkpassword-pam SUBDIR += chkrootkit SUBDIR += chntpw SUBDIR += chroot_safe SUBDIR += chrootuid SUBDIR += cisco-torch SUBDIR += ckpass SUBDIR += cksfv SUBDIR += cl-md5 SUBDIR += cl-md5-sbcl SUBDIR += clamassassin SUBDIR += clamav SUBDIR += clamav-unofficial-sigs SUBDIR += clamd-stream-client SUBDIR += clamfs SUBDIR += clamsmtp SUBDIR += clamtk SUBDIR += cloak SUBDIR += clusterssh SUBDIR += cops SUBDIR += courier-authlib SUBDIR += courier-authlib-base SUBDIR += courierpassd SUBDIR += courierpasswd SUBDIR += courieruserinfo SUBDIR += cowrie SUBDIR += cp2fwb SUBDIR += cracklib SUBDIR += crackpkcs12 SUBDIR += create-cert SUBDIR += crlfuzz SUBDIR += crowdsec SUBDIR += crowdsec-firewall-bouncer SUBDIR += cryptlib SUBDIR += cryptopp SUBDIR += ct-submit SUBDIR += cvechecker SUBDIR += cvm SUBDIR += cyberchef SUBDIR += cyrus-sasl2 SUBDIR += cyrus-sasl2-gssapi SUBDIR += cyrus-sasl2-ldapdb SUBDIR += cyrus-sasl2-saslauthd SUBDIR += cyrus-sasl2-sql SUBDIR += cyrus-sasl2-srp SUBDIR += d0_blind_id SUBDIR += dcetest SUBDIR += dehydrated SUBDIR += denyhosts SUBDIR += destroy SUBDIR += digestpp SUBDIR += dirbuster SUBDIR += dirmngr SUBDIR += distcache SUBDIR += doas SUBDIR += doscan SUBDIR += dotdotpwn SUBDIR += dropbear SUBDIR += dsniff SUBDIR += dsvpn SUBDIR += duo SUBDIR += duo_openvpn SUBDIR += easy-rsa SUBDIR += elixir-comeonin SUBDIR += elixir-comeonin_i18n SUBDIR += elixir-jose SUBDIR += enchive SUBDIR += erlang-fast_tls SUBDIR += erlang-jose SUBDIR += eschalot SUBDIR += esteidfirefoxplugin SUBDIR += expiretable SUBDIR += f-prot SUBDIR += fakebo SUBDIR += fakeident SUBDIR += fakeroot SUBDIR += farmhash SUBDIR += fcheck SUBDIR += fcrackzip SUBDIR += ffuf SUBDIR += fiked SUBDIR += find-zlib SUBDIR += fizz SUBDIR += fl0p SUBDIR += flawfinder SUBDIR += fpc-gnutls SUBDIR += fpc-openssl SUBDIR += fprint_demo SUBDIR += fprintd SUBDIR += fragroute SUBDIR += fragrouter SUBDIR += fswatch SUBDIR += ftimes SUBDIR += fuzz SUBDIR += fwanalog SUBDIR += fwbuilder SUBDIR += fwknop SUBDIR += fwlogwatch SUBDIR += gcr SUBDIR += gef SUBDIR += git-crypt SUBDIR += git-remote-gcrypt SUBDIR += git-secret SUBDIR += gitjacker SUBDIR += gnome-keyring SUBDIR += gnome-keyring-sharp SUBDIR += gnome-ssh-askpass SUBDIR += gnomint SUBDIR += gnupg SUBDIR += gnupg-pkcs11-scd SUBDIR += gnupg1 SUBDIR += gnutls SUBDIR += go-cve-dictionary SUBDIR += gonepass SUBDIR += gopass SUBDIR += gorilla SUBDIR += gost-engine SUBDIR += govpn SUBDIR += gpa SUBDIR += gpg-gui SUBDIR += gpg-tui SUBDIR += gpgdir SUBDIR += gpgme SUBDIR += gpgme-cpp SUBDIR += gpgme-qt5 SUBDIR += gputty SUBDIR += greenbone-security-assistant SUBDIR += gringotts SUBDIR += gsasl SUBDIR += gss SUBDIR += gstreamer1-plugins-dtls SUBDIR += gtkpasman SUBDIR += gvm SUBDIR += gvm-libs SUBDIR += gvmd SUBDIR += gwee SUBDIR += hackbot SUBDIR += hardening-check SUBDIR += hash SUBDIR += hashcat SUBDIR += hashcat-legacy SUBDIR += heaan SUBDIR += heimdal SUBDIR += helib SUBDIR += highwayhash SUBDIR += hitch SUBDIR += hlfl SUBDIR += hockeypuck SUBDIR += honeytrap SUBDIR += honggfuzz SUBDIR += horcrux SUBDIR += hpenc SUBDIR += hs-cryptol SUBDIR += hydra SUBDIR += i2p SUBDIR += i2pd SUBDIR += iaikpkcs11wrapper SUBDIR += idea SUBDIR += identify SUBDIR += ike SUBDIR += imds-filterd SUBDIR += integrit SUBDIR += intel-ipsec-mb SUBDIR += ipfilter2dshield SUBDIR += ipfmeta SUBDIR += ipfw2dshield SUBDIR += ipguard SUBDIR += ipsec-tools SUBDIR += ipv6toolkit SUBDIR += isakmpd SUBDIR += isal-kmod SUBDIR += isnprober SUBDIR += jbrofuzz SUBDIR += john SUBDIR += kbfsd SUBDIR += kc24 SUBDIR += kdbxviewer SUBDIR += keepass SUBDIR += keepass-plugin-keepassrpc SUBDIR += keepassx-devel SUBDIR += keepassxc SUBDIR += keybase SUBDIR += keychain SUBDIR += keynote SUBDIR += keyprint SUBDIR += kf5-kdesu SUBDIR += kgpg SUBDIR += kickpass SUBDIR += klee SUBDIR += kleopatra SUBDIR += knock SUBDIR += knocker SUBDIR += kpcli SUBDIR += kpkpass SUBDIR += kpmenu SUBDIR += krb5 SUBDIR += krb5-117 SUBDIR += krb5-118 SUBDIR += krb5-119 SUBDIR += krb5-appl SUBDIR += krb5-devel SUBDIR += kripp SUBDIR += kstart SUBDIR += ktls_isa-l_crypto-kmod SUBDIR += kuku SUBDIR += kwalletmanager SUBDIR += l0pht-watch SUBDIR += l0phtcrack SUBDIR += l5 SUBDIR += lasso SUBDIR += lastpass-cli SUBDIR += lego SUBDIR += libadacrypt SUBDIR += libargon2 SUBDIR += libassuan SUBDIR += libcryptui SUBDIR += libdecaf SUBDIR += libecc SUBDIR += libfido2 SUBDIR += libfprint SUBDIR += libgcrypt SUBDIR += libgnome-keyring SUBDIR += libgpg-error SUBDIR += libgringotts SUBDIR += libgsasl SUBDIR += libhijack SUBDIR += libident SUBDIR += libkleo SUBDIR += libkpass SUBDIR += libksba SUBDIR += libmcrypt SUBDIR += libnitrokey SUBDIR += libntlm SUBDIR += libotr SUBDIR += libotr3 SUBDIR += libp11 SUBDIR += libprelude SUBDIR += libpreludedb SUBDIR += libpwquality SUBDIR += libpwstor SUBDIR += libressl SUBDIR += libressl-devel SUBDIR += libreswan SUBDIR += libretls SUBDIR += libscep SUBDIR += libscrypt SUBDIR += libsecret SUBDIR += libsectok SUBDIR += libsodium SUBDIR += libssh SUBDIR += libssh2 SUBDIR += libtasn1 SUBDIR += libtomcrypt SUBDIR += libu2f-host SUBDIR += libuecc SUBDIR += libwhisker SUBDIR += libyubikey SUBDIR += libzrtpcppcore SUBDIR += linux-c7-cyrus-sasl2 SUBDIR += linux-c7-gnutls SUBDIR += linux-c7-libgcrypt SUBDIR += linux-c7-libgpg-error SUBDIR += linux-c7-libssh2 SUBDIR += linux-c7-libtasn1 SUBDIR += linux-c7-nettle SUBDIR += linux-c7-nss SUBDIR += linux-c7-p11-kit SUBDIR += linux-c7-trousers SUBDIR += logcheck SUBDIR += lua-bcrypt SUBDIR += luasec SUBDIR += lxqt-openssh-askpass SUBDIR += lxqt-sudo SUBDIR += lynis SUBDIR += mac-robber SUBDIR += maia SUBDIR += mailzu SUBDIR += makepasswd SUBDIR += maltrail SUBDIR += manipulate_data SUBDIR += masscan SUBDIR += matrixssl SUBDIR += mbedtls SUBDIR += mcrypt SUBDIR += md5deep SUBDIR += medusa SUBDIR += meek SUBDIR += metasploit SUBDIR += mhash SUBDIR += mindterm-binary SUBDIR += minisign SUBDIR += mkp224o SUBDIR += modsecurity3 SUBDIR += modsecurity3-apache SUBDIR += modsecurity3-nginx SUBDIR += monkeysphere SUBDIR += munge SUBDIR += mussh SUBDIR += n2n SUBDIR += nacl SUBDIR += ncrack SUBDIR += ncrypt SUBDIR += nebula SUBDIR += nettle SUBDIR += nextcloud-end_to_end_encryption SUBDIR += nextcloud-passman SUBDIR += nextcloud-twofactor_totp SUBDIR += nextcloud-twofactor_u2f SUBDIR += nextcloud-twofactor_webauthn SUBDIR += nflib SUBDIR += ngrok SUBDIR += nikto SUBDIR += nist-kat SUBDIR += nitrokey-app SUBDIR += nmap SUBDIR += nss SUBDIR += nss_compat_ossl SUBDIR += nyx SUBDIR += oath-toolkit SUBDIR += obfs4proxy-tor SUBDIR += obfsclient SUBDIR += ocaml-cryptgps SUBDIR += ocaml-cryptokit SUBDIR += ocaml-ssl SUBDIR += oidentd SUBDIR += oinkmaster SUBDIR += olm SUBDIR += onionscan SUBDIR += op SUBDIR += openbsm SUBDIR += openca-tools-forked SUBDIR += openconnect SUBDIR += openconnect-freebsd-daemon SUBDIR += openconnect-gui SUBDIR += opencryptoki SUBDIR += openct SUBDIR += openfortivpn SUBDIR += openiked SUBDIR += openiked-portable SUBDIR += opensaml SUBDIR += opensc SUBDIR += openscep SUBDIR += openssh-askpass SUBDIR += openssh-portable SUBDIR += openssl SUBDIR += openssl-devel SUBDIR += openssl-quictls SUBDIR += openssl-unsafe SUBDIR += openssl_tpm_engine SUBDIR += openvas SUBDIR += openvpn SUBDIR += openvpn-admin SUBDIR += openvpn-auth-ldap SUBDIR += openvpn-auth-radius SUBDIR += openvpn-auth-script SUBDIR += openvpn-devel SUBDIR += openvpn-mbedtls SUBDIR += ophcrack SUBDIR += ossec-hids SUBDIR += ossec-hids-agent SUBDIR += ossec-hids-agent-config SUBDIR += ossec-hids-local SUBDIR += ossec-hids-local-config SUBDIR += ossec-hids-server SUBDIR += ossec-hids-server-config SUBDIR += osslsigncode SUBDIR += otpw SUBDIR += outguess SUBDIR += owasp-dependency-check SUBDIR += p11-kit SUBDIR += p5-Alt-Crypt-RSA-BigInt SUBDIR += p5-Apache-Htpasswd SUBDIR += p5-App-Acmeman SUBDIR += p5-App-Genpass SUBDIR += p5-App-TLSMe SUBDIR += p5-Auth-YubikeyDecrypter SUBDIR += p5-AuthCAS SUBDIR += p5-Authen-Bitcard SUBDIR += p5-Authen-Captcha SUBDIR += p5-Authen-CyrusSASL SUBDIR += p5-Authen-DecHpwd SUBDIR += p5-Authen-Htpasswd SUBDIR += p5-Authen-Krb5 SUBDIR += p5-Authen-Krb5-Simple SUBDIR += p5-Authen-Libwrap SUBDIR += p5-Authen-NTLM SUBDIR += p5-Authen-OATH SUBDIR += p5-Authen-PAAS SUBDIR += p5-Authen-PAM SUBDIR += p5-Authen-Passphrase SUBDIR += p5-Authen-PluggableCaptcha SUBDIR += p5-Authen-Radius SUBDIR += p5-Authen-SASL SUBDIR += p5-Authen-SASL-Cyrus SUBDIR += p5-Authen-SASL-SASLprep SUBDIR += p5-Authen-SCRAM SUBDIR += p5-Authen-Simple SUBDIR += p5-Authen-Simple-DBI SUBDIR += p5-Authen-Simple-DBM SUBDIR += p5-Authen-Simple-HTTP SUBDIR += p5-Authen-Simple-Kerberos SUBDIR += p5-Authen-Simple-LDAP SUBDIR += p5-Authen-Simple-Net SUBDIR += p5-Authen-Simple-PAM SUBDIR += p5-Authen-Simple-Passwd SUBDIR += p5-Authen-Simple-RADIUS SUBDIR += p5-Authen-Simple-SMB SUBDIR += p5-Authen-Simple-SSH SUBDIR += p5-Authen-Smb SUBDIR += p5-Authen-TacacsPlus SUBDIR += p5-Authen-Ticket SUBDIR += p5-Authen-TypeKey SUBDIR += p5-Business-PayPal-EWP SUBDIR += p5-Bytes-Random-Secure SUBDIR += p5-Bytes-Random-Secure-Tiny SUBDIR += p5-CACertOrg-CA SUBDIR += p5-CSP SUBDIR += p5-Cisco-Hash SUBDIR += p5-Crypt-Anubis SUBDIR += p5-Crypt-AppleTwoFish SUBDIR += p5-Crypt-Argon2 SUBDIR += p5-Crypt-Blowfish SUBDIR += p5-Crypt-Blowfish_PP SUBDIR += p5-Crypt-CAST5 SUBDIR += p5-Crypt-CAST5_PP SUBDIR += p5-Crypt-CBC SUBDIR += p5-Crypt-CBCeasy SUBDIR += p5-Crypt-CFB SUBDIR += p5-Crypt-Caesar SUBDIR += p5-Crypt-Camellia_PP SUBDIR += p5-Crypt-Chimera SUBDIR += p5-Crypt-CipherSaber SUBDIR += p5-Crypt-Cracklib SUBDIR += p5-Crypt-Ctr SUBDIR += p5-Crypt-Curve25519 SUBDIR += p5-Crypt-DES SUBDIR += p5-Crypt-DES_EDE3 SUBDIR += p5-Crypt-DES_PP SUBDIR += p5-Crypt-DH SUBDIR += p5-Crypt-DSA SUBDIR += p5-Crypt-Dining SUBDIR += p5-Crypt-ECB SUBDIR += p5-Crypt-Eksblowfish SUBDIR += p5-Crypt-Enigma SUBDIR += p5-Crypt-Format SUBDIR += p5-Crypt-GCrypt SUBDIR += p5-Crypt-GOST SUBDIR += p5-Crypt-GOST_PP SUBDIR += p5-Crypt-GPG SUBDIR += p5-Crypt-GeneratePassword SUBDIR += p5-Crypt-HCE_MD5 SUBDIR += p5-Crypt-HCE_SHA SUBDIR += p5-Crypt-HSXKPasswd SUBDIR += p5-Crypt-IDEA SUBDIR += p5-Crypt-Imail SUBDIR += p5-Crypt-JWT SUBDIR += p5-Crypt-Juniper SUBDIR += p5-Crypt-Khazad SUBDIR += p5-Crypt-LE SUBDIR += p5-Crypt-LibSCEP SUBDIR += p5-Crypt-License SUBDIR += p5-Crypt-Lite SUBDIR += p5-Crypt-Loki97 SUBDIR += p5-Crypt-MySQL SUBDIR += p5-Crypt-NULL SUBDIR += p5-Crypt-OFB SUBDIR += p5-Crypt-OICQ SUBDIR += p5-Crypt-OTP SUBDIR += p5-Crypt-OpenPGP SUBDIR += p5-Crypt-OpenSSL-AES SUBDIR += p5-Crypt-OpenSSL-Bignum SUBDIR += p5-Crypt-OpenSSL-CA SUBDIR += p5-Crypt-OpenSSL-DSA SUBDIR += p5-Crypt-OpenSSL-EC SUBDIR += p5-Crypt-OpenSSL-ECDSA SUBDIR += p5-Crypt-OpenSSL-Guess SUBDIR += p5-Crypt-OpenSSL-PKCS10 SUBDIR += p5-Crypt-OpenSSL-RSA SUBDIR += p5-Crypt-OpenSSL-Random SUBDIR += p5-Crypt-OpenSSL-X509 SUBDIR += p5-Crypt-PBKDF2 SUBDIR += p5-Crypt-PKCS10 SUBDIR += p5-Crypt-PWSafe3 SUBDIR += p5-Crypt-PassGen SUBDIR += p5-Crypt-Passwd-XS SUBDIR += p5-Crypt-PasswdMD5 SUBDIR += p5-Crypt-Password-Util SUBDIR += p5-Crypt-Perl SUBDIR += p5-Crypt-Primes SUBDIR += p5-Crypt-RC4 SUBDIR += p5-Crypt-RC5 SUBDIR += p5-Crypt-RC6 SUBDIR += p5-Crypt-RHash SUBDIR += p5-Crypt-RIPEMD160 SUBDIR += p5-Crypt-RSA SUBDIR += p5-Crypt-RSA-Parse SUBDIR += p5-Crypt-RSA-Yandex SUBDIR += p5-Crypt-Rabbit SUBDIR += p5-Crypt-RandPasswd SUBDIR += p5-Crypt-Random SUBDIR += p5-Crypt-Random-Seed SUBDIR += p5-Crypt-Random-Source SUBDIR += p5-Crypt-Random-TESHA2 SUBDIR += p5-Crypt-Rijndael SUBDIR += p5-Crypt-Rijndael_PP SUBDIR += p5-Crypt-SKey SUBDIR += p5-Crypt-SMIME SUBDIR += p5-Crypt-SSLeay SUBDIR += p5-Crypt-SSSS SUBDIR += p5-Crypt-Salt SUBDIR += p5-Crypt-SaltedHash SUBDIR += p5-Crypt-Serpent SUBDIR += p5-Crypt-Shark SUBDIR += p5-Crypt-Simple SUBDIR += p5-Crypt-SmbHash SUBDIR += p5-Crypt-Sodium SUBDIR += p5-Crypt-Solitaire SUBDIR += p5-Crypt-TEA SUBDIR += p5-Crypt-T_e_a SUBDIR += p5-Crypt-Tea_JS SUBDIR += p5-Crypt-TripleDES SUBDIR += p5-Crypt-Twofish SUBDIR += p5-Crypt-Twofish2 SUBDIR += p5-Crypt-Twofish_PP SUBDIR += p5-Crypt-URandom SUBDIR += p5-Crypt-UnixCrypt SUBDIR += p5-Crypt-UnixCrypt_XS SUBDIR += p5-Crypt-X509 SUBDIR += p5-Crypt-X509-CRL SUBDIR += p5-Crypt-XTEA SUBDIR += p5-Crypt-xDBM_File SUBDIR += p5-CryptX SUBDIR += p5-Dancer-Plugin-Auth-Extensible SUBDIR += p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup SUBDIR += p5-Dancer-Plugin-Passphrase SUBDIR += p5-Dancer2-Plugin-Auth-Extensible SUBDIR += p5-Dancer2-Plugin-Auth-Extensible-Provider-DBIC SUBDIR += p5-Dancer2-Plugin-Auth-Extensible-Provider-Database SUBDIR += p5-Dancer2-Plugin-Auth-Extensible-Provider-IMAP SUBDIR += p5-Dancer2-Plugin-Auth-Extensible-Provider-Usergroup SUBDIR += p5-Dancer2-Plugin-Passphrase SUBDIR += p5-Data-Entropy SUBDIR += p5-Data-Password SUBDIR += p5-Digest SUBDIR += p5-Digest-Adler32 SUBDIR += p5-Digest-Bcrypt SUBDIR += p5-Digest-BubbleBabble SUBDIR += p5-Digest-CRC SUBDIR += p5-Digest-Crc32 SUBDIR += p5-Digest-DJB SUBDIR += p5-Digest-DMAC SUBDIR += p5-Digest-EMAC SUBDIR += p5-Digest-Elf SUBDIR += p5-Digest-FNV SUBDIR += p5-Digest-GOST SUBDIR += p5-Digest-HMAC SUBDIR += p5-Digest-Hashcash SUBDIR += p5-Digest-Haval256 SUBDIR += p5-Digest-JHash SUBDIR += p5-Digest-MD2 SUBDIR += p5-Digest-MD4 SUBDIR += p5-Digest-MD5 SUBDIR += p5-Digest-MD5-File SUBDIR += p5-Digest-MD5-M4p SUBDIR += p5-Digest-MD5-Reverse SUBDIR += p5-Digest-ManberHash SUBDIR += p5-Digest-MurmurHash SUBDIR += p5-Digest-Nilsimsa SUBDIR += p5-Digest-Pearson SUBDIR += p5-Digest-Pearson-PurePerl SUBDIR += p5-Digest-Perl-MD4 SUBDIR += p5-Digest-Perl-MD5 SUBDIR += p5-Digest-SHA SUBDIR += p5-Digest-SHA-PurePerl SUBDIR += p5-Digest-SHA1 SUBDIR += p5-Digest-SHA3 SUBDIR += p5-Digest-SV1 SUBDIR += p5-Digest-Tiger SUBDIR += p5-Digest-Whirlpool SUBDIR += p5-File-KeePass SUBDIR += p5-File-KeePass-Agent SUBDIR += p5-File-Scan SUBDIR += p5-File-Scan-ClamAV SUBDIR += p5-Filter-CBC SUBDIR += p5-Filter-Crypto SUBDIR += p5-GD-SecurityImage SUBDIR += p5-GSSAPI SUBDIR += p5-GnuPG SUBDIR += p5-GnuPG-Interface SUBDIR += p5-HTML-Email-Obfuscate SUBDIR += p5-Heimdal-Kadm5 SUBDIR += p5-IO-Async-SSL SUBDIR += p5-IO-Socket-SSL SUBDIR += p5-MD5 SUBDIR += p5-Mcrypt SUBDIR += p5-Module-Signature SUBDIR += p5-Net-Daemon-SSL SUBDIR += p5-Net-OpenID-Common SUBDIR += p5-Net-OpenID-JanRain SUBDIR += p5-Net-OpenID-Server SUBDIR += p5-Net-Radius-Server SUBDIR += p5-Net-SAML SUBDIR += p5-Net-SSH-AuthorizedKeysFile SUBDIR += p5-Net-SSL-ExpireDate SUBDIR += p5-Net-SSLGlue SUBDIR += p5-Net-SSLeay SUBDIR += p5-Net-Server-Mail-ESMTP-AUTH SUBDIR += p5-Net-SinFP SUBDIR += p5-Nmap-Parser SUBDIR += p5-Nmap-Scanner SUBDIR += p5-OpenCA-CRL SUBDIR += p5-OpenCA-CRR SUBDIR += p5-OpenCA-OpenSSL SUBDIR += p5-OpenCA-PKCS7 SUBDIR += p5-OpenCA-REQ SUBDIR += p5-OpenCA-X509 SUBDIR += p5-PBKDF2-Tiny SUBDIR += p5-PGP SUBDIR += p5-PGP-Sign SUBDIR += p5-POE-Component-SSLify SUBDIR += p5-POE-Filter-SSL SUBDIR += p5-Parse-Snort SUBDIR += p5-PerlCryptLib SUBDIR += p5-Protocol-ACME SUBDIR += p5-SAVI-Perl SUBDIR += p5-SHA SUBDIR += p5-Safe-Hole SUBDIR += p5-Session-Token SUBDIR += p5-Snort-Rule SUBDIR += p5-String-MkPasswd SUBDIR += p5-Sudo SUBDIR += p5-Text-Password-Pronounceable SUBDIR += p5-Tie-EncryptedHash SUBDIR += p5-Tree-Authz SUBDIR += p5-Unix-Passwd-File SUBDIR += p5-Unix-setuid SUBDIR += p5-Yahoo-BBAuth SUBDIR += p5-dicewaregen SUBDIR += p5-openxpki SUBDIR += p5-openxpki-i18n SUBDIR += p5-plog SUBDIR += palisade SUBDIR += pam-modules SUBDIR += pam-mysql SUBDIR += pam-pgsql SUBDIR += pam_google_authenticator SUBDIR += pam_helper SUBDIR += pam_jail SUBDIR += pam_kde SUBDIR += pam_krb5 SUBDIR += pam_krb5-rh SUBDIR += pam_ldap SUBDIR += pam_mkhomedir SUBDIR += pam_ocra SUBDIR += pam_p11 SUBDIR += pam_pkcs11 SUBDIR += pam_pwdfile SUBDIR += pam_require SUBDIR += pam_script SUBDIR += pam_search_list SUBDIR += pam_ssh_agent_auth SUBDIR += pam_yubico SUBDIR += pamtester SUBDIR += paperkey SUBDIR += passivedns SUBDIR += pbc SUBDIR += pbnj SUBDIR += pcsc-tools SUBDIR += pdfcrack SUBDIR += pear-Auth SUBDIR += pear-Auth_HTTP SUBDIR += pear-Auth_PrefManager SUBDIR += pear-Auth_SASL SUBDIR += pear-Auth_SASL2 SUBDIR += pear-Crypt_Blowfish SUBDIR += pear-Crypt_CBC SUBDIR += pear-Crypt_CHAP SUBDIR += pear-Crypt_DiffieHellman SUBDIR += pear-Crypt_GPG SUBDIR += pear-Crypt_HMAC2 SUBDIR += pear-Crypt_MicroID SUBDIR += pear-Crypt_RC4 SUBDIR += pear-Crypt_RSA SUBDIR += pear-Crypt_XXTEA SUBDIR += pear-File_HtAccess SUBDIR += pear-File_Passwd SUBDIR += pear-File_SMBPasswd SUBDIR += pear-HTML_Crypt SUBDIR += pear-Horde_Auth SUBDIR += pear-Horde_Crypt SUBDIR += pear-Horde_Crypt_Blowfish SUBDIR += pear-Horde_Group SUBDIR += pear-Horde_Oauth SUBDIR += pear-Horde_Perms SUBDIR += pear-Horde_Secret SUBDIR += pear-Horde_Share SUBDIR += pear-LiveUser SUBDIR += pear-LiveUser_Admin SUBDIR += pear-Net_Portscan SUBDIR += pear-Text_Password SUBDIR += pecl-crypto SUBDIR += pecl-gnupg SUBDIR += pecl-krb5 SUBDIR += pecl-libsodium SUBDIR += pecl-mcrypt SUBDIR += pecl-pam SUBDIR += pecl-pkcs11 SUBDIR += pecl-scrypt SUBDIR += pecl-ssh2 SUBDIR += peda SUBDIR += pev SUBDIR += pgpdump SUBDIR += pgpgpg SUBDIR += pgpin SUBDIR += php73-filter SUBDIR += php73-hash SUBDIR += php73-openssl SUBDIR += php73-sodium SUBDIR += php74-filter SUBDIR += php74-openssl SUBDIR += php74-sodium SUBDIR += php80-filter SUBDIR += php80-openssl SUBDIR += php80-sodium SUBDIR += phpsecinfo SUBDIR += picosha2 SUBDIR += pidgin-encryption SUBDIR += pidgin-otr SUBDIR += pinentry SUBDIR += pinentry-curses SUBDIR += pinentry-efl SUBDIR += pinentry-fltk SUBDIR += pinentry-gnome3 SUBDIR += pinentry-gtk2 SUBDIR += pinentry-qt5 SUBDIR += pinentry-tty SUBDIR += pixiewps SUBDIR += pkcrack SUBDIR += pkcs11-dump SUBDIR += pkcs11-gateway SUBDIR += pkcs11-helper SUBDIR += pkcs11-tools SUBDIR += pkesh SUBDIR += pks SUBDIR += pktsuckers SUBDIR += plasma5-kscreenlocker SUBDIR += plasma5-ksshaskpass SUBDIR += plasma5-kwallet-pam SUBDIR += please SUBDIR += poly1305aes SUBDIR += portsentry SUBDIR += ppars SUBDIR += proftpd-mod_clamav SUBDIR += protonvpn-cli SUBDIR += proxycheck SUBDIR += proxytunnel SUBDIR += pscan SUBDIR += pssh SUBDIR += pulledpork SUBDIR += pure-sfv SUBDIR += putty SUBDIR += putty-gtk2 SUBDIR += putty-nogtk SUBDIR += pvk SUBDIR += pwauth SUBDIR += pwman SUBDIR += pwman3 SUBDIR += pwned-check SUBDIR += pxytest SUBDIR += py-RestrictedPython SUBDIR += py-SecretStorage SUBDIR += py-YubiOTP SUBDIR += py-acme SUBDIR += py-acme-tiny SUBDIR += py-ailment SUBDIR += py-angr SUBDIR += py-argon2-cffi SUBDIR += py-artifacts SUBDIR += py-asyncssh SUBDIR += py-authlib SUBDIR += py-azure-keyvault-certificates SUBDIR += py-azure-keyvault-keys SUBDIR += py-azure-keyvault-secrets SUBDIR += py-bcrypt SUBDIR += py-btchip-python SUBDIR += py-cerealizer SUBDIR += py-cert-human SUBDIR += py-certbot SUBDIR += py-certbot-apache SUBDIR += py-certbot-dns-cloudflare SUBDIR += py-certbot-dns-cloudxns SUBDIR += py-certbot-dns-cpanel SUBDIR += py-certbot-dns-digitalocean SUBDIR += py-certbot-dns-dnsimple SUBDIR += py-certbot-dns-dnsmadeeasy SUBDIR += py-certbot-dns-gehirn SUBDIR += py-certbot-dns-google SUBDIR += py-certbot-dns-linode SUBDIR += py-certbot-dns-luadns SUBDIR += py-certbot-dns-nsone SUBDIR += py-certbot-dns-ovh SUBDIR += py-certbot-dns-rfc2136 SUBDIR += py-certbot-dns-route53 SUBDIR += py-certbot-dns-sakuracloud SUBDIR += py-certbot-nginx SUBDIR += py-certifi SUBDIR += py-certstream SUBDIR += py-ckcc-protocol SUBDIR += py-coincurve SUBDIR += py-cpe SUBDIR += py-cryptography SUBDIR += py-cryptography-vectors SUBDIR += py-ctypescrypto SUBDIR += py-cybox SUBDIR += py-dfdatetime SUBDIR += py-dfvfs SUBDIR += py-dfwinreg SUBDIR += py-docker-pycreds SUBDIR += py-ecdsa SUBDIR += py-ed25519ll SUBDIR += py-exscript SUBDIR += py-fail2ban SUBDIR += py-fido2 SUBDIR += py-first-server SUBDIR += py-flask-httpauth SUBDIR += py-flask-kerberos SUBDIR += py-flask-saml SUBDIR += py-gixy SUBDIR += py-gnupg SUBDIR += py-gnutls SUBDIR += py-google-auth SUBDIR += py-google-auth-httplib2 SUBDIR += py-google-auth-oauthlib SUBDIR += py-gpgme SUBDIR += py-gpsoauth SUBDIR += py-gssapi SUBDIR += py-gvm-tools SUBDIR += py-hkdf SUBDIR += py-htpasswd SUBDIR += py-itsdangerous SUBDIR += py-josepy SUBDIR += py-keepkey SUBDIR += py-kerberos SUBDIR += py-keyring SUBDIR += py-keyrings.alt SUBDIR += py-libnacl SUBDIR += py-m2crypto SUBDIR += py-maec SUBDIR += py-merkletools SUBDIR += py-mixbox SUBDIR += py-mnemonic SUBDIR += py-msoffcrypto-tool SUBDIR += py-muacrypt SUBDIR += py-netmiko SUBDIR += py-ntlm-auth SUBDIR += py-oauth2client SUBDIR += py-oauthlib SUBDIR += py-onlykey SUBDIR += py-openssl SUBDIR += py-ospd SUBDIR += py-ospd-openvas SUBDIR += py-paramiko SUBDIR += py-paramiko1 SUBDIR += py-pass-audit SUBDIR += py-passlib SUBDIR += py-pbkdf2 SUBDIR += py-pgpdump SUBDIR += py-pgpy SUBDIR += py-plaso SUBDIR += py-potr SUBDIR += py-pyaes SUBDIR += py-pyaff4 SUBDIR += py-pyaxo SUBDIR += py-pyblake2 SUBDIR += py-pyclamd SUBDIR += py-pycrypto SUBDIR += py-pycryptodome SUBDIR += py-pycryptodomex SUBDIR += py-pyelliptic SUBDIR += py-pylibacl SUBDIR += py-pymacaroons SUBDIR += py-pynacl SUBDIR += py-pyotp SUBDIR += py-pyotp2289 SUBDIR += py-pysaml2 SUBDIR += py-pysaml24 SUBDIR += py-pysaml26 SUBDIR += py-pyscard SUBDIR += py-pysha3 SUBDIR += py-pysodium SUBDIR += py-pyspnego SUBDIR += py-python-axolotl SUBDIR += py-python-axolotl-curve25519 SUBDIR += py-python-gnupg SUBDIR += py-python-gvm SUBDIR += py-python-jose SUBDIR += py-python-nss SUBDIR += py-python-openid SUBDIR += py-python-pam SUBDIR += py-python-pkcs11 SUBDIR += py-python-registry SUBDIR += py-python3-openid SUBDIR += py-python3-saml SUBDIR += py-pyvex SUBDIR += py-pywinrm SUBDIR += py-requests-credssp SUBDIR += py-requests-kerberos SUBDIR += py-ropper SUBDIR += py-rsa SUBDIR += py-safe SUBDIR += py-scp SUBDIR += py-scramp SUBDIR += py-scrypt SUBDIR += py-securesystemslib SUBDIR += py-sequoia SUBDIR += py-service_identity SUBDIR += py-signedjson SUBDIR += py-social-auth-core SUBDIR += py-spake2 SUBDIR += py-ssh SUBDIR += py-ssh-audit SUBDIR += py-sshpubkeys SUBDIR += py-stem SUBDIR += py-stix SUBDIR += py-stix2 SUBDIR += py-stix2-patterns SUBDIR += py-taxii2-client SUBDIR += py-tls-parser SUBDIR += py-tlslite SUBDIR += py-trezor SUBDIR += py-trustme SUBDIR += py-tuf SUBDIR += py-txtorcon SUBDIR += py-uhashring SUBDIR += py-vici SUBDIR += py-virustotal-api SUBDIR += py-volatility3 SUBDIR += py-vulndb SUBDIR += py-webauthn SUBDIR += py-xkcdpass SUBDIR += py-xmlsec SUBDIR += py-yara SUBDIR += py-yubikey-manager SUBDIR += py-zkg SUBDIR += py-zope.password SUBDIR += py-zxcvbn SUBDIR += qtkeychain SUBDIR += quantis-kmod SUBDIR += racoon2 SUBDIR += radamsa SUBDIR += ratproxy SUBDIR += rats SUBDIR += razorback-api SUBDIR += razorback-archiveInflate SUBDIR += razorback-clamavNugget SUBDIR += razorback-fileInject SUBDIR += razorback-fsMonitor SUBDIR += razorback-fsWalk SUBDIR += razorback-masterNugget SUBDIR += razorback-officeCat SUBDIR += razorback-pdfFox SUBDIR += razorback-scriptNugget SUBDIR += razorback-swfScanner SUBDIR += razorback-syslogNugget SUBDIR += razorback-virusTotal SUBDIR += razorback-yaraNugget SUBDIR += rcracki_mt SUBDIR += reop SUBDIR += retranslator SUBDIR += revealrk SUBDIR += rhash SUBDIR += ridl SUBDIR += rifiuti2 SUBDIR += rkhunter SUBDIR += rndpassw SUBDIR += rnp SUBDIR += ruby-bitwarden SUBDIR += rubygem-acme-client SUBDIR += rubygem-aes_key_wrap SUBDIR += rubygem-airbrussh SUBDIR += rubygem-android_key_attestation SUBDIR += rubygem-attr_encrypted SUBDIR += rubygem-bcrypt SUBDIR += rubygem-bcrypt-ruby SUBDIR += rubygem-bcrypt_pbkdf SUBDIR += rubygem-bcrypt_pbkdf10 SUBDIR += rubygem-cose SUBDIR += rubygem-declarative_policy SUBDIR += rubygem-devise-two-factor SUBDIR += rubygem-devise-two-factor-rails5 SUBDIR += rubygem-devise-two-factor-rails60 SUBDIR += rubygem-devise-two-factor-rails61 SUBDIR += rubygem-devise-two-factor30-rails52 SUBDIR += rubygem-devise-two-factor30-rails60 SUBDIR += rubygem-devise_pam_authenticatable2 SUBDIR += rubygem-digest-crc SUBDIR += rubygem-doorkeeper SUBDIR += rubygem-doorkeeper-openid_connect SUBDIR += rubygem-doorkeeper-rails5 SUBDIR += rubygem-doorkeeper-rails50 SUBDIR += rubygem-ed25519 SUBDIR += rubygem-encryptor SUBDIR += rubygem-ezcrypto SUBDIR += rubygem-googleauth SUBDIR += rubygem-gpgme SUBDIR += rubygem-gpgr SUBDIR += rubygem-gssapi SUBDIR += rubygem-hkdf SUBDIR += rubygem-hrr_rb_ssh SUBDIR += rubygem-lockbox SUBDIR += rubygem-metasploit-aggregator SUBDIR += rubygem-metasploit-concern SUBDIR += rubygem-metasploit-credential SUBDIR += rubygem-metasploit-model SUBDIR += rubygem-metasploit-payloads SUBDIR += rubygem-metasploit_data_models SUBDIR += rubygem-metasploit_payloads-mettle SUBDIR += rubygem-nessus_rest SUBDIR += rubygem-net-scp SUBDIR += rubygem-net-sftp SUBDIR += rubygem-net-ssh SUBDIR += rubygem-net-ssh-gateway SUBDIR += rubygem-net-ssh-gateway1 SUBDIR += rubygem-net-ssh-krb SUBDIR += rubygem-net-ssh-multi SUBDIR += rubygem-net-ssh4 SUBDIR += rubygem-net-ssh5 SUBDIR += rubygem-net-telnet SUBDIR += rubygem-nexpose SUBDIR += rubygem-nmap-parser SUBDIR += rubygem-omniauth SUBDIR += rubygem-omniauth-atlassian-oauth2 SUBDIR += rubygem-omniauth-bitbucket SUBDIR += rubygem-omniauth-cas SUBDIR += rubygem-omniauth-cas3 SUBDIR += rubygem-omniauth-gitlab SUBDIR += rubygem-omniauth-jwt SUBDIR += rubygem-omniauth-multipassword SUBDIR += rubygem-omniauth-oauth2-generic SUBDIR += rubygem-omniauth-saml SUBDIR += rubygem-omniauth-shibboleth SUBDIR += rubygem-omniauth1 SUBDIR += rubygem-openssl SUBDIR += rubygem-openssl-ccm SUBDIR += rubygem-openssl-cmac SUBDIR += rubygem-openssl-signature_algorithm SUBDIR += rubygem-openvas-omp SUBDIR += rubygem-origami SUBDIR += rubygem-pbkdf2-ruby SUBDIR += rubygem-pundit SUBDIR += rubygem-pyu-ruby-sasl SUBDIR += rubygem-rack-oauth2 SUBDIR += rubygem-razorback-scriptNugget SUBDIR += rubygem-rbnacl SUBDIR += rubygem-rbnacl-libsodium SUBDIR += rubygem-recog SUBDIR += rubygem-rex-arch SUBDIR += rubygem-rex-bin_tools SUBDIR += rubygem-rex-core SUBDIR += rubygem-rex-encoder SUBDIR += rubygem-rex-exploitation SUBDIR += rubygem-rex-java SUBDIR += rubygem-rex-mime SUBDIR += rubygem-rex-nop SUBDIR += rubygem-rex-ole SUBDIR += rubygem-rex-powershell SUBDIR += rubygem-rex-random_identifier SUBDIR += rubygem-rex-registry SUBDIR += rubygem-rex-rop_builder SUBDIR += rubygem-rex-socket SUBDIR += rubygem-rex-sslscan SUBDIR += rubygem-rex-struct2 SUBDIR += rubygem-rex-text SUBDIR += rubygem-rex-zip SUBDIR += rubygem-roauth SUBDIR += rubygem-rpam2 SUBDIR += rubygem-ruby-hmac SUBDIR += rubygem-ruby-rc4 SUBDIR += rubygem-ruby-saml SUBDIR += rubygem-safety_net_attestation SUBDIR += rubygem-scrypt SUBDIR += rubygem-securecompare SUBDIR += rubygem-securerandom SUBDIR += rubygem-signet SUBDIR += rubygem-six SUBDIR += rubygem-sshkey SUBDIR += rubygem-sshkit SUBDIR += rubygem-sslshake SUBDIR += rubygem-ssrf_filter SUBDIR += rubygem-timfel-krb5 SUBDIR += rubygem-tpm-key_attestation SUBDIR += rubygem-twitter_oauth SUBDIR += rubygem-webauthn SUBDIR += rubygem-webpush SUBDIR += rustscan SUBDIR += s2n SUBDIR += safesh SUBDIR += samhain SUBDIR += samhain-client SUBDIR += samhain-server SUBDIR += sancp SUBDIR += sasp SUBDIR += scanlogd SUBDIR += scanssh SUBDIR += scrypt SUBDIR += seahorse SUBDIR += seal SUBDIR += seccure SUBDIR += secpanel SUBDIR += sectok SUBDIR += secure_delete SUBDIR += sedutil SUBDIR += sequoia SUBDIR += setaudit SUBDIR += sha SUBDIR += sha1collisiondetection SUBDIR += sha2wordlist SUBDIR += shibboleth-sp SUBDIR += shimmer SUBDIR += shishi SUBDIR += shttpscanner SUBDIR += sig2dot SUBDIR += signify SUBDIR += signing-party SUBDIR += silktools SUBDIR += sks SUBDIR += slurpie SUBDIR += slush SUBDIR += smtpscan SUBDIR += smurflog SUBDIR += sniff SUBDIR += snoopy SUBDIR += snort SUBDIR += snort-rep SUBDIR += snort2pfcd SUBDIR += snort3 SUBDIR += snortsam SUBDIR += snortsnarf SUBDIR += snuffleupagus SUBDIR += softether SUBDIR += softether-devel SUBDIR += softether5 SUBDIR += softhsm2 SUBDIR += solana SUBDIR += sops SUBDIR += spass SUBDIR += spass-qt5 SUBDIR += spectre-meltdown-checker SUBDIR += spm SUBDIR += spybye SUBDIR += sqlmap SUBDIR += sqlninja SUBDIR += srm SUBDIR += ssb SUBDIR += ssdeep SUBDIR += ssh-multiadd SUBDIR += ssh-vault SUBDIR += sshguard SUBDIR += sshpass SUBDIR += ssl-admin SUBDIR += ssllabs-scan SUBDIR += sslproxy SUBDIR += sslscan SUBDIR += sslsniffer SUBDIR += sslsplit SUBDIR += sslwrap SUBDIR += sssd SUBDIR += ssss SUBDIR += sst SUBDIR += starttls SUBDIR += steghide SUBDIR += stegify SUBDIR += step-certificates SUBDIR += step-cli SUBDIR += stoken SUBDIR += strobe SUBDIR += strongswan SUBDIR += stud SUBDIR += stunnel SUBDIR += subversion-gnome-keyring SUBDIR += sudo SUBDIR += sudoscript SUBDIR += super SUBDIR += suricata SUBDIR += swatchdog SUBDIR += symbion-sslproxy SUBDIR += tailscale SUBDIR += tang SUBDIR += tclsasl SUBDIR += tcpcrypt SUBDIR += teleport SUBDIR += testssl.sh SUBDIR += tfhe SUBDIR += theonionbox SUBDIR += tinc SUBDIR += tinc-devel SUBDIR += tinyca SUBDIR += tls-check SUBDIR += tlswrap SUBDIR += tor SUBDIR += tor-devel SUBDIR += totp-cli SUBDIR += tpm-tools SUBDIR += tpm2-abrmd SUBDIR += tpm2-tools SUBDIR += tpm2-tss SUBDIR += trezord SUBDIR += trinokiller SUBDIR += tripwire SUBDIR += tripwire-131 SUBDIR += trousers SUBDIR += truecrypt SUBDIR += tthsum SUBDIR += u2f-devd SUBDIR += uacme SUBDIR += ubuntu-keyring SUBDIR += unhide SUBDIR += unicornscan SUBDIR += vanguards-tor SUBDIR += vault SUBDIR += vaultwarden SUBDIR += veracrypt SUBDIR += vigenere SUBDIR += vinetto SUBDIR += vlock SUBDIR += vm-to-tor SUBDIR += vnccrack SUBDIR += vpnc SUBDIR += vuls SUBDIR += vuxml SUBDIR += vxquery SUBDIR += wapiti SUBDIR += wazuh-agent SUBDIR += webfwlog SUBDIR += webscarab SUBDIR += whatweb SUBDIR += wipe SUBDIR += wolfssh SUBDIR += wolfssl SUBDIR += wpa_supplicant SUBDIR += wpa_supplicant-devel SUBDIR += xca SUBDIR += xinetd SUBDIR += xml-security SUBDIR += xmlsec1 SUBDIR += xorsearch SUBDIR += xray-core SUBDIR += yafic SUBDIR += yapet SUBDIR += yara SUBDIR += yersinia SUBDIR += ykclient SUBDIR += ykpers SUBDIR += ylva SUBDIR += yubico-piv-tool SUBDIR += yubikey-agent SUBDIR += yubikey-manager-qt SUBDIR += yubikey-personalization-gui SUBDIR += yubioath-desktop SUBDIR += zebedee SUBDIR += zeek SUBDIR += zeronet SUBDIR += zxid SUBDIR += zzuf .include diff --git a/security/arti/Makefile b/security/arti/Makefile new file mode 100644 index 000000000000..2a15c5cced74 --- /dev/null +++ b/security/arti/Makefile @@ -0,0 +1,277 @@ +PORTNAME= arti +DISTVERSION= 0.0.0.20210715 +CATEGORIES= security + +MAINTAINER= cs@FreeBSD.org +COMMENT= Implementation of Tor, in Rust + +LICENSE= MIT + +USES= cargo ssl sqlite +USE_GITLAB= yes +GL_SITE= https://gitlab.torproject.org +GL_ACCOUNT= tpo/core +GL_COMMIT= 50691f2a00f468cba497dafbcacc0a4adf945d72 +CARGO_INSTALL= no +CARGO_CRATES= adler-1.0.2 \ + aes-0.7.4 \ + ahash-0.7.4 \ + anyhow-1.0.42 \ + argh-0.1.5 \ + argh_derive-0.1.5 \ + argh_shared-0.1.5 \ + arrayref-0.3.6 \ + arrayvec-0.5.2 \ + async-channel-1.6.1 \ + async-compression-0.3.8 \ + async-executor-1.4.1 \ + async-global-executor-2.0.2 \ + async-io-1.6.0 \ + async-lock-2.4.0 \ + async-mutex-1.4.0 \ + async-native-tls-0.3.3 \ + async-process-1.1.0 \ + async-std-1.9.0 \ + async-task-4.0.3 \ + async-trait-0.1.50 \ + async_executors-0.4.2 \ + asynchronous-codec-0.6.0 \ + atomic-waker-1.0.0 \ + autocfg-0.1.7 \ + autocfg-1.0.1 \ + base64-0.13.0 \ + bitflags-1.2.1 \ + blanket-0.2.0 \ + block-buffer-0.9.0 \ + block-padding-0.2.1 \ + blocking-1.0.2 \ + bumpalo-3.7.0 \ + byteorder-1.4.3 \ + bytes-1.0.1 \ + cache-padded-1.1.1 \ + cargo-husky-1.5.0 \ + cc-1.0.69 \ + cfg-if-1.0.0 \ + chrono-0.4.19 \ + cipher-0.3.0 \ + concurrent-queue-1.2.2 \ + config-0.11.0 \ + convert_case-0.4.0 \ + core-foundation-0.9.1 \ + core-foundation-sys-0.8.2 \ + cpufeatures-0.1.5 \ + crc32fast-1.2.1 \ + crossbeam-utils-0.8.5 \ + crypto-mac-0.11.0 \ + ctor-0.1.20 \ + ctr-0.7.0 \ + curve25519-dalek-3.1.0 \ + derive_more-0.99.16 \ + digest-0.9.0 \ + directories-3.0.2 \ + dirs-3.0.2 \ + dirs-next-2.0.0 \ + dirs-sys-0.3.6 \ + dirs-sys-next-0.1.2 \ + ed25519-1.1.1 \ + ed25519-dalek-1.0.1 \ + either-1.6.1 \ + event-listener-2.5.1 \ + fallible-iterator-0.2.0 \ + fallible-streaming-iterator-0.1.9 \ + fastrand-1.4.1 \ + flate2-1.0.20 \ + fnv-1.0.7 \ + foreign-types-0.3.2 \ + foreign-types-shared-0.1.1 \ + form_urlencoded-1.0.1 \ + fslock-0.1.6 \ + fuchsia-cprng-0.1.1 \ + futures-0.3.15 \ + futures-await-test-0.3.0 \ + futures-await-test-macro-0.3.0 \ + futures-channel-0.3.15 \ + futures-core-0.3.15 \ + futures-executor-0.3.15 \ + futures-io-0.3.15 \ + futures-lite-1.12.0 \ + futures-macro-0.3.15 \ + futures-sink-0.3.15 \ + futures-task-0.3.15 \ + futures-util-0.3.15 \ + generic-array-0.14.4 \ + getrandom-0.1.16 \ + getrandom-0.2.3 \ + gloo-timers-0.2.1 \ + hashbrown-0.11.2 \ + hashlink-0.7.0 \ + heck-0.3.3 \ + hermit-abi-0.1.19 \ + hex-0.4.3 \ + hex-literal-0.3.3 \ + hkdf-0.11.0 \ + hmac-0.11.0 \ + http-0.2.4 \ + httparse-1.4.1 \ + httpdate-1.0.1 \ + humantime-2.1.0 \ + humantime-serde-1.0.1 \ + idna-0.2.3 \ + instant-0.1.10 \ + itertools-0.10.1 \ + itoa-0.4.7 \ + jobserver-0.1.22 \ + js-sys-0.3.51 \ + keccak-0.1.0 \ + kv-log-macro-1.0.7 \ + lazy_static-1.4.0 \ + lexical-core-0.7.6 \ + libc-0.2.98 \ + libm-0.2.1 \ + libsqlite3-sys-0.22.2 \ + log-0.4.14 \ + lzma-sys-0.1.17 \ + matches-0.1.8 \ + memchr-2.4.0 \ + memmap-0.7.0 \ + merlin-2.0.1 \ + miniz_oxide-0.4.4 \ + mio-0.7.13 \ + miow-0.3.7 \ + native-tls-0.2.7 \ + nom-5.1.2 \ + ntapi-0.3.6 \ + num-bigint-0.4.0 \ + num-bigint-dig-0.7.0 \ + num-integer-0.1.44 \ + num-iter-0.1.42 \ + num-traits-0.2.14 \ + num_cpus-1.13.0 \ + once_cell-1.8.0 \ + opaque-debug-0.3.0 \ + openssl-0.10.35 \ + openssl-probe-0.1.4 \ + openssl-sys-0.9.65 \ + parking-2.0.0 \ + pem-0.8.3 \ + percent-encoding-2.1.0 \ + pest-2.1.3 \ + phf-0.9.0 \ + phf_generator-0.9.0 \ + phf_macros-0.9.0 \ + phf_shared-0.9.0 \ + pin-project-1.0.7 \ + pin-project-internal-1.0.7 \ + pin-project-lite-0.2.7 \ + pin-utils-0.1.0 \ + pkg-config-0.3.19 \ + polling-2.1.0 \ + ppv-lite86-0.2.10 \ + proc-macro-hack-0.5.19 \ + proc-macro-nested-0.1.7 \ + proc-macro2-1.0.27 \ + quote-1.0.9 \ + rand-0.4.6 \ + rand-0.7.3 \ + rand-0.8.4 \ + rand_chacha-0.2.2 \ + rand_chacha-0.3.1 \ + rand_core-0.3.1 \ + rand_core-0.4.2 \ + rand_core-0.5.1 \ + rand_core-0.6.3 \ + rand_hc-0.2.0 \ + rand_hc-0.3.1 \ + rdrand-0.4.0 \ + redox_syscall-0.1.57 \ + redox_syscall-0.2.9 \ + redox_users-0.4.0 \ + regex-1.5.4 \ + regex-syntax-0.6.25 \ + remove_dir_all-0.5.3 \ + rsa-0.4.0 \ + rusqlite-0.25.3 \ + rustc_version-0.3.3 \ + rustc_version-0.4.0 \ + ryu-1.0.5 \ + schannel-0.1.19 \ + security-framework-2.3.1 \ + security-framework-sys-2.3.0 \ + semver-0.11.0 \ + semver-1.0.3 \ + semver-parser-0.10.2 \ + serde-1.0.126 \ + serde_derive-1.0.126 \ + serde_test-1.0.126 \ + sha-1-0.9.6 \ + sha2-0.9.5 \ + sha3-0.9.1 \ + shellexpand-2.1.0 \ + signal-hook-0.3.9 \ + signal-hook-registry-1.4.0 \ + signature-1.3.1 \ + simple-logging-2.0.2 \ + simple_asn1-0.5.4 \ + siphasher-0.3.5 \ + slab-0.4.3 \ + smallvec-1.6.1 \ + socket2-0.4.0 \ + spin-0.5.2 \ + static_assertions-1.1.0 \ + subtle-2.4.1 \ + syn-1.0.73 \ + synstructure-0.12.5 \ + tempdir-0.3.7 \ + tempfile-3.2.0 \ + thiserror-1.0.26 \ + thiserror-impl-1.0.26 \ + thread-id-3.3.0 \ + time-0.1.44 \ + tinyvec-1.2.0 \ + tinyvec_macros-0.1.0 \ + tokio-1.8.1 \ + tokio-native-tls-0.3.0 \ + tokio-util-0.6.7 \ + toml-0.5.8 \ + typenum-1.13.0 \ + ucd-trie-0.1.3 \ + unicode-bidi-0.3.5 \ + unicode-normalization-0.1.19 \ + unicode-segmentation-1.8.0 \ + unicode-xid-0.2.2 \ + url-2.2.2 \ + value-bag-1.0.0-alpha.7 \ + vcpkg-0.2.15 \ + version_check-0.9.3 \ + waker-fn-1.1.0 \ + wasi-0.9.0+wasi-snapshot-preview1 \ + wasi-0.10.0+wasi-snapshot-preview1 \ + wasm-bindgen-0.2.74 \ + wasm-bindgen-backend-0.2.74 \ + wasm-bindgen-futures-0.4.24 \ + wasm-bindgen-macro-0.2.74 \ + wasm-bindgen-macro-support-0.2.74 \ + wasm-bindgen-shared-0.2.74 \ + weak-table-0.3.0 \ + web-sys-0.3.51 \ + wepoll-ffi-0.1.2 \ + winapi-0.3.9 \ + winapi-i686-pc-windows-gnu-0.4.0 \ + winapi-x86_64-pc-windows-gnu-0.4.0 \ + x25519-dalek-1.1.1 \ + xz2-0.1.6 \ + zeroize-1.3.0 \ + zeroize_derive-1.1.0 \ + zstd-0.7.0+zstd.1.4.9 \ + zstd-safe-3.1.0+zstd.1.4.9 \ + zstd-sys-1.5.0+zstd.1.4.9 + +PLIST_FILES= bin/arti + +do-install: + ${INSTALL_SCRIPT} ${WRKDIR}/target/release/arti ${STAGEDIR}${PREFIX}/bin/arti + +post-install: + ${STRIP_CMD} ${STAGEDIR}${PREFIX}/bin/arti + +.include diff --git a/security/arti/distinfo b/security/arti/distinfo new file mode 100644 index 000000000000..d03291260ece --- /dev/null +++ b/security/arti/distinfo @@ -0,0 +1,507 @@ +TIMESTAMP = 1626639309 +SHA256 (rust/crates/adler-1.0.2.crate) = f26201604c87b1e01bd3d98f8d5d9a8fcbb815e8cedb41ffccbeb4bf593a35fe +SIZE (rust/crates/adler-1.0.2.crate) = 12778 +SHA256 (rust/crates/aes-0.7.4.crate) = 495ee669413bfbe9e8cace80f4d3d78e6d8c8d99579f97fb93bde351b185f2d4 +SIZE (rust/crates/aes-0.7.4.crate) = 128509 +SHA256 (rust/crates/ahash-0.7.4.crate) = 43bb833f0bf979d8475d38fbf09ed3b8a55e1885fe93ad3f93239fc6a4f17b98 +SIZE (rust/crates/ahash-0.7.4.crate) = 37072 +SHA256 (rust/crates/anyhow-1.0.42.crate) = 595d3cfa7a60d4555cb5067b99f07142a08ea778de5cf993f7b75c7d8fabc486 +SIZE (rust/crates/anyhow-1.0.42.crate) = 34827 +SHA256 (rust/crates/argh-0.1.5.crate) = 2e7317a549bc17c5278d9e72bb6e62c6aa801ac2567048e39ebc1c194249323e +SIZE (rust/crates/argh-0.1.5.crate) = 9745 +SHA256 (rust/crates/argh_derive-0.1.5.crate) = 60949c42375351e9442e354434b0cba2ac402c1237edf673cac3a4bf983b8d3c +SIZE (rust/crates/argh_derive-0.1.5.crate) = 17472 +SHA256 (rust/crates/argh_shared-0.1.5.crate) = 8a61eb019cb8f415d162cb9f12130ee6bbe9168b7d953c17f4ad049e4051ca00 +SIZE (rust/crates/argh_shared-0.1.5.crate) = 4102 +SHA256 (rust/crates/arrayref-0.3.6.crate) = a4c527152e37cf757a3f78aae5a06fbeefdb07ccc535c980a3208ee3060dd544 +SIZE (rust/crates/arrayref-0.3.6.crate) = 10035 +SHA256 (rust/crates/arrayvec-0.5.2.crate) = 23b62fc65de8e4e7f52534fb52b0f3ed04746ae267519eef2a83941e8085068b +SIZE (rust/crates/arrayvec-0.5.2.crate) = 27838 +SHA256 (rust/crates/async-channel-1.6.1.crate) = 2114d64672151c0c5eaa5e131ec84a74f06e1e559830dabba01ca30605d66319 +SIZE (rust/crates/async-channel-1.6.1.crate) = 12574 +SHA256 (rust/crates/async-compression-0.3.8.crate) = 5443ccbb270374a2b1055fc72da40e1f237809cd6bb0e97e66d264cd138473a6 +SIZE (rust/crates/async-compression-0.3.8.crate) = 57977 +SHA256 (rust/crates/async-executor-1.4.1.crate) = 871f9bb5e0a22eeb7e8cf16641feb87c9dc67032ccf8ff49e772eb9941d3a965 +SIZE (rust/crates/async-executor-1.4.1.crate) = 15490 +SHA256 (rust/crates/async-global-executor-2.0.2.crate) = 9586ec52317f36de58453159d48351bc244bc24ced3effc1fce22f3d48664af6 +SIZE (rust/crates/async-global-executor-2.0.2.crate) = 11665 +SHA256 (rust/crates/async-io-1.6.0.crate) = a811e6a479f2439f0c04038796b5cfb3d2ad56c230e0f2d3f7b04d68cfee607b +SIZE (rust/crates/async-io-1.6.0.crate) = 32282 +SHA256 (rust/crates/async-lock-2.4.0.crate) = e6a8ea61bf9947a1007c5cada31e647dbc77b103c679858150003ba697ea798b +SIZE (rust/crates/async-lock-2.4.0.crate) = 16144 +SHA256 (rust/crates/async-mutex-1.4.0.crate) = 479db852db25d9dbf6204e6cb6253698f175c15726470f78af0d918e99d6156e +SIZE (rust/crates/async-mutex-1.4.0.crate) = 10223 +SHA256 (rust/crates/async-native-tls-0.3.3.crate) = 9e9e7a929bd34c68a82d58a4de7f86fffdaf97fb2af850162a7bb19dd7269b33 +SIZE (rust/crates/async-native-tls-0.3.3.crate) = 24089 +SHA256 (rust/crates/async-process-1.1.0.crate) = a8f38756dd9ac84671c428afbf7c9f7495feff9ec5b0710f17100098e5b354ac +SIZE (rust/crates/async-process-1.1.0.crate) = 16785 +SHA256 (rust/crates/async-std-1.9.0.crate) = d9f06685bad74e0570f5213741bea82158279a4103d988e57bfada11ad230341 +SIZE (rust/crates/async-std-1.9.0.crate) = 222169 +SHA256 (rust/crates/async-task-4.0.3.crate) = e91831deabf0d6d7ec49552e489aed63b7456a7a3c46cff62adad428110b0af0 +SIZE (rust/crates/async-task-4.0.3.crate) = 28770 +SHA256 (rust/crates/async-trait-0.1.50.crate) = 0b98e84bbb4cbcdd97da190ba0c58a1bb0de2c1fdf67d159e192ed766aeca722 +SIZE (rust/crates/async-trait-0.1.50.crate) = 25321 +SHA256 (rust/crates/async_executors-0.4.2.crate) = 0b13b311cd10e80105651ad640a6741991d147787badb4141e8e1b7fd59816f5 +SIZE (rust/crates/async_executors-0.4.2.crate) = 32843 +SHA256 (rust/crates/asynchronous-codec-0.6.0.crate) = f0de5164e5edbf51c45fb8c2d9664ae1c095cce1b265ecf7569093c0d66ef690 +SIZE (rust/crates/asynchronous-codec-0.6.0.crate) = 13621 +SHA256 (rust/crates/atomic-waker-1.0.0.crate) = 065374052e7df7ee4047b1160cca5e1467a12351a40b3da123c870ba0b8eda2a +SIZE (rust/crates/atomic-waker-1.0.0.crate) = 11771 +SHA256 (rust/crates/autocfg-0.1.7.crate) = 1d49d90015b3c36167a20fe2810c5cd875ad504b39cff3d4eae7977e6b7c1cb2 +SIZE (rust/crates/autocfg-0.1.7.crate) = 12158 +SHA256 (rust/crates/autocfg-1.0.1.crate) = cdb031dd78e28731d87d56cc8ffef4a8f36ca26c38fe2de700543e627f8a464a +SIZE (rust/crates/autocfg-1.0.1.crate) = 12908 +SHA256 (rust/crates/base64-0.13.0.crate) = 904dfeac50f3cdaba28fc6f57fdcddb75f49ed61346676a78c4ffe55877802fd +SIZE (rust/crates/base64-0.13.0.crate) = 62070 +SHA256 (rust/crates/bitflags-1.2.1.crate) = cf1de2fe8c75bc145a2f577add951f8134889b4795d47466a54a5c846d691693 +SIZE (rust/crates/bitflags-1.2.1.crate) = 16745 +SHA256 (rust/crates/blanket-0.2.0.crate) = 7b04ce3d2372d05d1ef4ea3fdf427da6ae3c17ca06d688a107b5344836276bc3 +SIZE (rust/crates/blanket-0.2.0.crate) = 16600 +SHA256 (rust/crates/block-buffer-0.9.0.crate) = 4152116fd6e9dadb291ae18fc1ec3575ed6d84c29642d97890f4b4a3417297e4 +SIZE (rust/crates/block-buffer-0.9.0.crate) = 7108 +SHA256 (rust/crates/block-padding-0.2.1.crate) = 8d696c370c750c948ada61c69a0ee2cbbb9c50b1019ddb86d9317157a99c2cae +SIZE (rust/crates/block-padding-0.2.1.crate) = 7672 +SHA256 (rust/crates/blocking-1.0.2.crate) = c5e170dbede1f740736619b776d7251cb1b9095c435c34d8ca9f57fcd2f335e9 +SIZE (rust/crates/blocking-1.0.2.crate) = 18571 +SHA256 (rust/crates/bumpalo-3.7.0.crate) = 9c59e7af012c713f529e7a3ee57ce9b31ddd858d4b512923602f74608b009631 +SIZE (rust/crates/bumpalo-3.7.0.crate) = 134261 +SHA256 (rust/crates/byteorder-1.4.3.crate) = 14c189c53d098945499cdfa7ecc63567cf3886b3332b312a5b4585d8d3a6a610 +SIZE (rust/crates/byteorder-1.4.3.crate) = 22512 +SHA256 (rust/crates/bytes-1.0.1.crate) = b700ce4376041dcd0a327fd0097c41095743c4c8af8887265942faf1100bd040 +SIZE (rust/crates/bytes-1.0.1.crate) = 48142 +SHA256 (rust/crates/cache-padded-1.1.1.crate) = 631ae5198c9be5e753e5cc215e1bd73c2b466a3565173db433f52bb9d3e66dba +SIZE (rust/crates/cache-padded-1.1.1.crate) = 8798 +SHA256 (rust/crates/cargo-husky-1.5.0.crate) = 7b02b629252fe8ef6460461409564e2c21d0c8e77e0944f3d189ff06c4e932ad +SIZE (rust/crates/cargo-husky-1.5.0.crate) = 4526 +SHA256 (rust/crates/cc-1.0.69.crate) = e70cc2f62c6ce1868963827bd677764c62d07c3d9a3e1fb1177ee1a9ab199eb2 +SIZE (rust/crates/cc-1.0.69.crate) = 56044 +SHA256 (rust/crates/cfg-if-1.0.0.crate) = baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd +SIZE (rust/crates/cfg-if-1.0.0.crate) = 7934 +SHA256 (rust/crates/chrono-0.4.19.crate) = 670ad68c9088c2a963aaa298cb369688cf3f9465ce5e2d4ca10e6e0098a1ce73 +SIZE (rust/crates/chrono-0.4.19.crate) = 155663 +SHA256 (rust/crates/cipher-0.3.0.crate) = 7ee52072ec15386f770805afd189a01c8841be8696bed250fa2f13c4c0d6dfb7 +SIZE (rust/crates/cipher-0.3.0.crate) = 12756 +SHA256 (rust/crates/concurrent-queue-1.2.2.crate) = 30ed07550be01594c6026cff2a1d7fe9c8f683caa798e12b68694ac9e88286a3 +SIZE (rust/crates/concurrent-queue-1.2.2.crate) = 15859 +SHA256 (rust/crates/config-0.11.0.crate) = 1b1b9d958c2b1368a663f05538fc1b5975adce1e19f435acceae987aceeeb369 +SIZE (rust/crates/config-0.11.0.crate) = 32062 +SHA256 (rust/crates/convert_case-0.4.0.crate) = 6245d59a3e82a7fc217c5828a6692dbc6dfb63a0c8c90495621f7b9d79704a0e +SIZE (rust/crates/convert_case-0.4.0.crate) = 8098 +SHA256 (rust/crates/core-foundation-0.9.1.crate) = 0a89e2ae426ea83155dccf10c0fa6b1463ef6d5fcb44cee0b224a408fa640a62 +SIZE (rust/crates/core-foundation-0.9.1.crate) = 25985 +SHA256 (rust/crates/core-foundation-sys-0.8.2.crate) = ea221b5284a47e40033bf9b66f35f984ec0ea2931eb03505246cd27a963f981b +SIZE (rust/crates/core-foundation-sys-0.8.2.crate) = 17461 +SHA256 (rust/crates/cpufeatures-0.1.5.crate) = 66c99696f6c9dd7f35d486b9d04d7e6e202aa3e8c40d553f2fdf5e7e0c6a71ef +SIZE (rust/crates/cpufeatures-0.1.5.crate) = 10419 +SHA256 (rust/crates/crc32fast-1.2.1.crate) = 81156fece84ab6a9f2afdb109ce3ae577e42b1228441eded99bd77f627953b1a +SIZE (rust/crates/crc32fast-1.2.1.crate) = 38172 +SHA256 (rust/crates/crossbeam-utils-0.8.5.crate) = d82cfc11ce7f2c3faef78d8a684447b40d503d9681acebed6cb728d45940c4db +SIZE (rust/crates/crossbeam-utils-0.8.5.crate) = 38414 +SHA256 (rust/crates/crypto-mac-0.11.0.crate) = 25fab6889090c8133f3deb8f73ba3c65a7f456f66436fc012a1b1e272b1e103e +SIZE (rust/crates/crypto-mac-0.11.0.crate) = 9457 +SHA256 (rust/crates/ctor-0.1.20.crate) = 5e98e2ad1a782e33928b96fc3948e7c355e5af34ba4de7670fe8bac2a3b2006d +SIZE (rust/crates/ctor-0.1.20.crate) = 9328 +SHA256 (rust/crates/ctr-0.7.0.crate) = a232f92a03f37dd7d7dd2adc67166c77e9cd88de5b019b9a9eecfaeaf7bfd481 +SIZE (rust/crates/ctr-0.7.0.crate) = 16949 +SHA256 (rust/crates/curve25519-dalek-3.1.0.crate) = 639891fde0dbea823fc3d798a0fdf9d2f9440a42d64a78ab3488b0ca025117b3 +SIZE (rust/crates/curve25519-dalek-3.1.0.crate) = 511442 +SHA256 (rust/crates/derive_more-0.99.16.crate) = 40eebddd2156ce1bb37b20bbe5151340a31828b1f2d22ba4141f3531710e38df +SIZE (rust/crates/derive_more-0.99.16.crate) = 56233 +SHA256 (rust/crates/digest-0.9.0.crate) = d3dd60d1080a57a05ab032377049e0591415d2b31afd7028356dbf3cc6dcb066 +SIZE (rust/crates/digest-0.9.0.crate) = 13247 +SHA256 (rust/crates/directories-3.0.2.crate) = e69600ff1703123957937708eb27f7a564e48885c537782722ed0ba3189ce1d7 +SIZE (rust/crates/directories-3.0.2.crate) = 15593 +SHA256 (rust/crates/dirs-3.0.2.crate) = 30baa043103c9d0c2a57cf537cc2f35623889dc0d405e6c3cccfadbc81c71309 +SIZE (rust/crates/dirs-3.0.2.crate) = 12184 +SHA256 (rust/crates/dirs-next-2.0.0.crate) = b98cf8ebf19c3d1b223e151f99a4f9f0690dca41414773390fc824184ac833e1 +SIZE (rust/crates/dirs-next-2.0.0.crate) = 11689 +SHA256 (rust/crates/dirs-sys-0.3.6.crate) = 03d86534ed367a67548dc68113a0f5db55432fdfbb6e6f9d77704397d95d5780 +SIZE (rust/crates/dirs-sys-0.3.6.crate) = 10626 +SHA256 (rust/crates/dirs-sys-next-0.1.2.crate) = 4ebda144c4fe02d1f7ea1a7d9641b6fc6b580adcfa024ae48797ecdeb6825b4d +SIZE (rust/crates/dirs-sys-next-0.1.2.crate) = 10681 +SHA256 (rust/crates/ed25519-1.1.1.crate) = 8d0860415b12243916284c67a9be413e044ee6668247b99ba26d94b2bc06c8f6 +SIZE (rust/crates/ed25519-1.1.1.crate) = 6410 +SHA256 (rust/crates/ed25519-dalek-1.0.1.crate) = c762bae6dcaf24c4c84667b8579785430908723d5c889f469d76a41d59cc7a9d +SIZE (rust/crates/ed25519-dalek-1.0.1.crate) = 29460 +SHA256 (rust/crates/either-1.6.1.crate) = e78d4f1cc4ae33bbfc157ed5d5a5ef3bc29227303d595861deb238fcec4e9457 +SIZE (rust/crates/either-1.6.1.crate) = 13641 +SHA256 (rust/crates/event-listener-2.5.1.crate) = f7531096570974c3a9dcf9e4b8e1cede1ec26cf5046219fb3b9d897503b9be59 +SIZE (rust/crates/event-listener-2.5.1.crate) = 16237 +SHA256 (rust/crates/fallible-iterator-0.2.0.crate) = 4443176a9f2c162692bd3d352d745ef9413eec5782a80d8fd6f8a1ac692a07f7 +SIZE (rust/crates/fallible-iterator-0.2.0.crate) = 18509 +SHA256 (rust/crates/fallible-streaming-iterator-0.1.9.crate) = 7360491ce676a36bf9bb3c56c1aa791658183a54d2744120f27285738d90465a +SIZE (rust/crates/fallible-streaming-iterator-0.1.9.crate) = 9249 +SHA256 (rust/crates/fastrand-1.4.1.crate) = 77b705829d1e87f762c2df6da140b26af5839e1033aa84aa5f56bb688e4e1bdb +SIZE (rust/crates/fastrand-1.4.1.crate) = 11224 +SHA256 (rust/crates/flate2-1.0.20.crate) = cd3aec53de10fe96d7d8c565eb17f2c687bb5518a2ec453b5b1252964526abe0 +SIZE (rust/crates/flate2-1.0.20.crate) = 74036 +SHA256 (rust/crates/fnv-1.0.7.crate) = 3f9eec918d3f24069decb9af1554cad7c880e2da24a9afd88aca000531ab82c1 +SIZE (rust/crates/fnv-1.0.7.crate) = 11266 +SHA256 (rust/crates/foreign-types-0.3.2.crate) = f6f339eb8adc052cd2ca78910fda869aefa38d22d5cb648e6485e4d3fc06f3b1 +SIZE (rust/crates/foreign-types-0.3.2.crate) = 7504 +SHA256 (rust/crates/foreign-types-shared-0.1.1.crate) = 00b0228411908ca8685dba7fc2cdd70ec9990a6e753e89b6ac91a84c40fbaf4b +SIZE (rust/crates/foreign-types-shared-0.1.1.crate) = 5672 +SHA256 (rust/crates/form_urlencoded-1.0.1.crate) = 5fc25a87fa4fd2094bffb06925852034d90a17f0d1e05197d4956d3555752191 +SIZE (rust/crates/form_urlencoded-1.0.1.crate) = 8773 +SHA256 (rust/crates/fslock-0.1.6.crate) = b14c83e47c73f7d62d907ae24a1a98e9132df3c33eb6c54fcf4bce0dbc41d5af +SIZE (rust/crates/fslock-0.1.6.crate) = 9410 +SHA256 (rust/crates/fuchsia-cprng-0.1.1.crate) = a06f77d526c1a601b7c4cdd98f54b5eaabffc14d5f2f0296febdc7f357c6d3ba +SIZE (rust/crates/fuchsia-cprng-0.1.1.crate) = 2950 +SHA256 (rust/crates/futures-0.3.15.crate) = 0e7e43a803dae2fa37c1f6a8fe121e1f7bf9548b4dfc0522a42f34145dadfc27 +SIZE (rust/crates/futures-0.3.15.crate) = 46425 +SHA256 (rust/crates/futures-await-test-0.3.0.crate) = ae0d3d05bce73a572ba581e4f4a7f20164c18150169c3a67f406aada3e48c7e8 +SIZE (rust/crates/futures-await-test-0.3.0.crate) = 1462 +SHA256 (rust/crates/futures-await-test-macro-0.3.0.crate) = 4f150175e6832600500334550e00e4dc563a0b32f58a9d1ad407f6473378c839 +SIZE (rust/crates/futures-await-test-macro-0.3.0.crate) = 1682 +SHA256 (rust/crates/futures-channel-0.3.15.crate) = e682a68b29a882df0545c143dc3646daefe80ba479bcdede94d5a703de2871e2 +SIZE (rust/crates/futures-channel-0.3.15.crate) = 31867 +SHA256 (rust/crates/futures-core-0.3.15.crate) = 0402f765d8a89a26043b889b26ce3c4679d268fa6bb22cd7c6aad98340e179d1 +SIZE (rust/crates/futures-core-0.3.15.crate) = 14514 +SHA256 (rust/crates/futures-executor-0.3.15.crate) = badaa6a909fac9e7236d0620a2f57f7664640c56575b71a7552fbd68deafab79 +SIZE (rust/crates/futures-executor-0.3.15.crate) = 17166 +SHA256 (rust/crates/futures-io-0.3.15.crate) = acc499defb3b348f8d8f3f66415835a9131856ff7714bf10dadfc4ec4bdb29a1 +SIZE (rust/crates/futures-io-0.3.15.crate) = 9058 +SHA256 (rust/crates/futures-lite-1.12.0.crate) = 7694489acd39452c77daa48516b894c153f192c3578d5a839b62c58099fcbf48 +SIZE (rust/crates/futures-lite-1.12.0.crate) = 36032 +SHA256 (rust/crates/futures-macro-0.3.15.crate) = a4c40298486cdf52cc00cd6d6987892ba502c7656a16a4192a9992b1ccedd121 +SIZE (rust/crates/futures-macro-0.3.15.crate) = 10872 +SHA256 (rust/crates/futures-sink-0.3.15.crate) = a57bead0ceff0d6dde8f465ecd96c9338121bb7717d3e7b108059531870c4282 +SIZE (rust/crates/futures-sink-0.3.15.crate) = 7672 +SHA256 (rust/crates/futures-task-0.3.15.crate) = 8a16bef9fc1a4dddb5bee51c989e3fbba26569cbb0e31f5b303c184e3dd33dae +SIZE (rust/crates/futures-task-0.3.15.crate) = 11811 +SHA256 (rust/crates/futures-util-0.3.15.crate) = feb5c238d27e2bf94ffdfd27b2c29e3df4a68c4193bb6427384259e2bf191967 +SIZE (rust/crates/futures-util-0.3.15.crate) = 141962 +SHA256 (rust/crates/generic-array-0.14.4.crate) = 501466ecc8a30d1d3b7fc9229b122b2ce8ed6e9d9223f1138d4babb253e51817 +SIZE (rust/crates/generic-array-0.14.4.crate) = 28916 +SHA256 (rust/crates/getrandom-0.1.16.crate) = 8fc3cb4d91f53b50155bdcfd23f6a4c39ae1969c2ae85982b135750cccaf5fce +SIZE (rust/crates/getrandom-0.1.16.crate) = 25077 +SHA256 (rust/crates/getrandom-0.2.3.crate) = 7fcd999463524c52659517fe2cea98493cfe485d10565e7b0fb07dbba7ad2753 +SIZE (rust/crates/getrandom-0.2.3.crate) = 26261 +SHA256 (rust/crates/gloo-timers-0.2.1.crate) = 47204a46aaff920a1ea58b11d03dec6f704287d27561724a4631e450654a891f +SIZE (rust/crates/gloo-timers-0.2.1.crate) = 5832 +SHA256 (rust/crates/hashbrown-0.11.2.crate) = ab5ef0d4909ef3724cc8cce6ccc8572c5c817592e9285f5464f8e86f8bd3726e +SIZE (rust/crates/hashbrown-0.11.2.crate) = 85713 +SHA256 (rust/crates/hashlink-0.7.0.crate) = 7249a3129cbc1ffccd74857f81464a323a152173cdb134e0fd81bc803b29facf +SIZE (rust/crates/hashlink-0.7.0.crate) = 25309 +SHA256 (rust/crates/heck-0.3.3.crate) = 6d621efb26863f0e9924c6ac577e8275e5e6b77455db64ffa6c65c904e9e132c +SIZE (rust/crates/heck-0.3.3.crate) = 10260 +SHA256 (rust/crates/hermit-abi-0.1.19.crate) = 62b467343b94ba476dcb2500d242dadbb39557df889310ac77c5d99100aaac33 +SIZE (rust/crates/hermit-abi-0.1.19.crate) = 9979 +SHA256 (rust/crates/hex-0.4.3.crate) = 7f24254aa9a54b5c858eaee2f5bccdb46aaf0e486a595ed5fd8f86ba55232a70 +SIZE (rust/crates/hex-0.4.3.crate) = 13299 +SHA256 (rust/crates/hex-literal-0.3.3.crate) = 21e4590e13640f19f249fe3e4eca5113bc4289f2497710378190e7f4bd96f45b +SIZE (rust/crates/hex-literal-0.3.3.crate) = 8974 +SHA256 (rust/crates/hkdf-0.11.0.crate) = 01706d578d5c281058480e673ae4086a9f4710d8df1ad80a5b03e39ece5f886b +SIZE (rust/crates/hkdf-0.11.0.crate) = 171707 +SHA256 (rust/crates/hmac-0.11.0.crate) = 2a2a2320eb7ec0ebe8da8f744d7812d9fc4cb4d09344ac01898dbcb6a20ae69b +SIZE (rust/crates/hmac-0.11.0.crate) = 11385 +SHA256 (rust/crates/http-0.2.4.crate) = 527e8c9ac747e28542699a951517aa9a6945af506cd1f2e1b53a576c17b6cc11 +SIZE (rust/crates/http-0.2.4.crate) = 105489 +SHA256 (rust/crates/httparse-1.4.1.crate) = f3a87b616e37e93c22fb19bcd386f02f3af5ea98a25670ad0fce773de23c5e68 +SIZE (rust/crates/httparse-1.4.1.crate) = 25592 +SHA256 (rust/crates/httpdate-1.0.1.crate) = 6456b8a6c8f33fee7d958fcd1b60d55b11940a79e63ae87013e6d22e26034440 +SIZE (rust/crates/httpdate-1.0.1.crate) = 10293 +SHA256 (rust/crates/humantime-2.1.0.crate) = 9a3a5bfb195931eeb336b2a7b4d761daec841b97f947d34394601737a7bba5e4 +SIZE (rust/crates/humantime-2.1.0.crate) = 16749 +SHA256 (rust/crates/humantime-serde-1.0.1.crate) = ac34a56cfd4acddb469cc7fff187ed5ac36f498ba085caf8bbc725e3ff474058 +SIZE (rust/crates/humantime-serde-1.0.1.crate) = 7727 +SHA256 (rust/crates/idna-0.2.3.crate) = 418a0a6fab821475f634efe3ccc45c013f742efe03d853e8d3355d5cb850ecf8 +SIZE (rust/crates/idna-0.2.3.crate) = 271023 +SHA256 (rust/crates/instant-0.1.10.crate) = bee0328b1209d157ef001c94dd85b4f8f64139adb0eac2659f4b08382b2f474d +SIZE (rust/crates/instant-0.1.10.crate) = 5218 +SHA256 (rust/crates/itertools-0.10.1.crate) = 69ddb889f9d0d08a67338271fa9b62996bc788c7796a5c18cf057420aaed5eaf +SIZE (rust/crates/itertools-0.10.1.crate) = 116219 +SHA256 (rust/crates/itoa-0.4.7.crate) = dd25036021b0de88a0aff6b850051563c6516d0bf53f8638938edbb9de732736 +SIZE (rust/crates/itoa-0.4.7.crate) = 12099 +SHA256 (rust/crates/jobserver-0.1.22.crate) = 972f5ae5d1cb9c6ae417789196c803205313edde988685da5e3aae0827b9e7fd +SIZE (rust/crates/jobserver-0.1.22.crate) = 21175 +SHA256 (rust/crates/js-sys-0.3.51.crate) = 83bdfbace3a0e81a4253f73b49e960b053e396a11012cbd49b9b74d6a2b67062 +SIZE (rust/crates/js-sys-0.3.51.crate) = 67124 +SHA256 (rust/crates/keccak-0.1.0.crate) = 67c21572b4949434e4fc1e1978b99c5f77064153c59d998bf13ecd96fb5ecba7 +SIZE (rust/crates/keccak-0.1.0.crate) = 5849 +SHA256 (rust/crates/kv-log-macro-1.0.7.crate) = 0de8b303297635ad57c9f5059fd9cee7a47f8e8daa09df0fcd07dd39fb22977f +SIZE (rust/crates/kv-log-macro-1.0.7.crate) = 16842 +SHA256 (rust/crates/lazy_static-1.4.0.crate) = e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646 +SIZE (rust/crates/lazy_static-1.4.0.crate) = 10443 +SHA256 (rust/crates/lexical-core-0.7.6.crate) = 6607c62aa161d23d17a9072cc5da0be67cdfc89d3afb1e8d9c842bebc2525ffe +SIZE (rust/crates/lexical-core-0.7.6.crate) = 494385 +SHA256 (rust/crates/libc-0.2.98.crate) = 320cfe77175da3a483efed4bc0adc1968ca050b098ce4f2f1c13a56626128790 +SIZE (rust/crates/libc-0.2.98.crate) = 522087 +SHA256 (rust/crates/libm-0.2.1.crate) = c7d73b3f436185384286bd8098d17ec07c9a7d2388a6599f824d8502b529702a +SIZE (rust/crates/libm-0.2.1.crate) = 111906 +SHA256 (rust/crates/libsqlite3-sys-0.22.2.crate) = 290b64917f8b0cb885d9de0f9959fe1f775d7fa12f1da2db9001c1c8ab60f89d +SIZE (rust/crates/libsqlite3-sys-0.22.2.crate) = 2345859 +SHA256 (rust/crates/log-0.4.14.crate) = 51b9bbe6c47d51fc3e1a9b945965946b4c44142ab8792c50835a980d362c2710 +SIZE (rust/crates/log-0.4.14.crate) = 34582 +SHA256 (rust/crates/lzma-sys-0.1.17.crate) = bdb4b7c3eddad11d3af9e86c487607d2d2442d185d848575365c4856ba96d619 +SIZE (rust/crates/lzma-sys-0.1.17.crate) = 764176 +SHA256 (rust/crates/matches-0.1.8.crate) = 7ffc5c5338469d4d3ea17d269fa8ea3512ad247247c30bd2df69e68309ed0a08 +SIZE (rust/crates/matches-0.1.8.crate) = 2216 +SHA256 (rust/crates/memchr-2.4.0.crate) = b16bd47d9e329435e309c58469fe0791c2d0d1ba96ec0954152a5ae2b04387dc +SIZE (rust/crates/memchr-2.4.0.crate) = 63392 +SHA256 (rust/crates/memmap-0.7.0.crate) = 6585fd95e7bb50d6cc31e20d4cf9afb4e2ba16c5846fc76793f11218da9c475b +SIZE (rust/crates/memmap-0.7.0.crate) = 15214 +SHA256 (rust/crates/merlin-2.0.1.crate) = 4e261cf0f8b3c42ded9f7d2bb59dea03aa52bc8a1cbc7482f9fc3fd1229d3b42 +SIZE (rust/crates/merlin-2.0.1.crate) = 10943 +SHA256 (rust/crates/miniz_oxide-0.4.4.crate) = a92518e98c078586bc6c934028adcca4c92a53d6a958196de835170a01d84e4b +SIZE (rust/crates/miniz_oxide-0.4.4.crate) = 49938 +SHA256 (rust/crates/mio-0.7.13.crate) = 8c2bdb6314ec10835cd3293dd268473a835c02b7b352e788be788b3c6ca6bb16 +SIZE (rust/crates/mio-0.7.13.crate) = 87027 +SHA256 (rust/crates/miow-0.3.7.crate) = b9f1c5b025cda876f66ef43a113f91ebc9f4ccef34843000e0adf6ebbab84e21 +SIZE (rust/crates/miow-0.3.7.crate) = 24563 +SHA256 (rust/crates/native-tls-0.2.7.crate) = b8d96b2e1c8da3957d58100b09f102c6d9cfdfced01b7ec5a8974044bb09dbd4 +SIZE (rust/crates/native-tls-0.2.7.crate) = 24958 +SHA256 (rust/crates/nom-5.1.2.crate) = ffb4262d26ed83a1c0a33a38fe2bb15797329c85770da05e6b828ddb782627af +SIZE (rust/crates/nom-5.1.2.crate) = 136174 +SHA256 (rust/crates/ntapi-0.3.6.crate) = 3f6bb902e437b6d86e03cce10a7e2af662292c5dfef23b65899ea3ac9354ad44 +SIZE (rust/crates/ntapi-0.3.6.crate) = 127221 +SHA256 (rust/crates/num-bigint-0.4.0.crate) = 4e0d047c1062aa51e256408c560894e5251f08925980e53cf1aa5bd00eec6512 +SIZE (rust/crates/num-bigint-0.4.0.crate) = 90002 +SHA256 (rust/crates/num-bigint-dig-0.7.0.crate) = 4547ee5541c18742396ae2c895d0717d0f886d8823b8399cdaf7b07d63ad0480 +SIZE (rust/crates/num-bigint-dig-0.7.0.crate) = 123930 +SHA256 (rust/crates/num-integer-0.1.44.crate) = d2cc698a63b549a70bc047073d2949cce27cd1c7b0a4a862d08a8031bc2801db +SIZE (rust/crates/num-integer-0.1.44.crate) = 22216 +SHA256 (rust/crates/num-iter-0.1.42.crate) = b2021c8337a54d21aca0d59a92577a029af9431cb59b909b03252b9c164fad59 +SIZE (rust/crates/num-iter-0.1.42.crate) = 10450 +SHA256 (rust/crates/num-traits-0.2.14.crate) = 9a64b1ec5cda2586e284722486d802acf1f7dbdc623e2bfc57e65ca1cd099290 +SIZE (rust/crates/num-traits-0.2.14.crate) = 45476 +SHA256 (rust/crates/num_cpus-1.13.0.crate) = 05499f3756671c15885fee9034446956fff3f243d6077b91e5767df161f766b3 +SIZE (rust/crates/num_cpus-1.13.0.crate) = 14704 +SHA256 (rust/crates/once_cell-1.8.0.crate) = 692fcb63b64b1758029e0a96ee63e049ce8c5948587f2f7208df04625e5f6b56 +SIZE (rust/crates/once_cell-1.8.0.crate) = 28925 +SHA256 (rust/crates/opaque-debug-0.3.0.crate) = 624a8340c38c1b80fd549087862da4ba43e08858af025b236e509b6649fc13d5 +SIZE (rust/crates/opaque-debug-0.3.0.crate) = 5767 +SHA256 (rust/crates/openssl-0.10.35.crate) = 549430950c79ae24e6d02e0b7404534ecf311d94cc9f861e9e4020187d13d885 +SIZE (rust/crates/openssl-0.10.35.crate) = 204462 +SHA256 (rust/crates/openssl-probe-0.1.4.crate) = 28988d872ab76095a6e6ac88d99b54fd267702734fd7ffe610ca27f533ddb95a +SIZE (rust/crates/openssl-probe-0.1.4.crate) = 7066 +SHA256 (rust/crates/openssl-sys-0.9.65.crate) = 7a7907e3bfa08bb85105209cdfcb6c63d109f8f6c1ed6ca318fff5c1853fbc1d +SIZE (rust/crates/openssl-sys-0.9.65.crate) = 54405 +SHA256 (rust/crates/parking-2.0.0.crate) = 427c3892f9e783d91cc128285287e70a59e206ca452770ece88a76f7a3eddd72 +SIZE (rust/crates/parking-2.0.0.crate) = 9714 +SHA256 (rust/crates/pem-0.8.3.crate) = fd56cbd21fea48d0c440b41cd69c589faacade08c992d9a54e471b79d0fd13eb +SIZE (rust/crates/pem-0.8.3.crate) = 9395 +SHA256 (rust/crates/percent-encoding-2.1.0.crate) = d4fd5641d01c8f18a23da7b6fe29298ff4b55afcccdf78973b24cf3175fee32e +SIZE (rust/crates/percent-encoding-2.1.0.crate) = 9748 +SHA256 (rust/crates/pest-2.1.3.crate) = 10f4872ae94d7b90ae48754df22fd42ad52ce740b8f370b03da4835417403e53 +SIZE (rust/crates/pest-2.1.3.crate) = 77986 +SHA256 (rust/crates/phf-0.9.0.crate) = b2ac8b67553a7ca9457ce0e526948cad581819238f4a9d1ea74545851fa24f37 +SIZE (rust/crates/phf-0.9.0.crate) = 4712 +SHA256 (rust/crates/phf_generator-0.9.0.crate) = 0fc1437ada0f3a97d538f0bb608137bf53c53969028cab74c89893e1e9a12f0e +SIZE (rust/crates/phf_generator-0.9.0.crate) = 7769 +SHA256 (rust/crates/phf_macros-0.9.0.crate) = b706f5936eb50ed880ae3009395b43ed19db5bff2ebd459c95e7bf013a89ab86 +SIZE (rust/crates/phf_macros-0.9.0.crate) = 3537 +SHA256 (rust/crates/phf_shared-0.9.0.crate) = a68318426de33640f02be62b4ae8eb1261be2efbc337b60c54d845bf4484e0d9 +SIZE (rust/crates/phf_shared-0.9.0.crate) = 4111 +SHA256 (rust/crates/pin-project-1.0.7.crate) = c7509cc106041c40a4518d2af7a61530e1eed0e6285296a3d8c5472806ccc4a4 +SIZE (rust/crates/pin-project-1.0.7.crate) = 54847 +SHA256 (rust/crates/pin-project-internal-1.0.7.crate) = 48c950132583b500556b1efd71d45b319029f2b71518d979fcc208e16b42426f +SIZE (rust/crates/pin-project-internal-1.0.7.crate) = 27884 +SHA256 (rust/crates/pin-project-lite-0.2.7.crate) = 8d31d11c69a6b52a174b42bdc0c30e5e11670f90788b2c471c31c1d17d449443 +SIZE (rust/crates/pin-project-lite-0.2.7.crate) = 27212 +SHA256 (rust/crates/pin-utils-0.1.0.crate) = 8b870d8c151b6f2fb93e84a13146138f05d02ed11c7e7c54f8826aaaf7c9f184 +SIZE (rust/crates/pin-utils-0.1.0.crate) = 7580 +SHA256 (rust/crates/pkg-config-0.3.19.crate) = 3831453b3449ceb48b6d9c7ad7c96d5ea673e9b470a1dc578c2ce6521230884c +SIZE (rust/crates/pkg-config-0.3.19.crate) = 15451 +SHA256 (rust/crates/polling-2.1.0.crate) = 92341d779fa34ea8437ef4d82d440d5e1ce3f3ff7f824aa64424cd481f9a1f25 +SIZE (rust/crates/polling-2.1.0.crate) = 17682 +SHA256 (rust/crates/ppv-lite86-0.2.10.crate) = ac74c624d6b2d21f425f752262f42188365d7b8ff1aff74c82e45136510a4857 +SIZE (rust/crates/ppv-lite86-0.2.10.crate) = 20915 +SHA256 (rust/crates/proc-macro-hack-0.5.19.crate) = dbf0c48bc1d91375ae5c3cd81e3722dff1abcf81a30960240640d223f59fe0e5 +SIZE (rust/crates/proc-macro-hack-0.5.19.crate) = 15556 +SHA256 (rust/crates/proc-macro-nested-0.1.7.crate) = bc881b2c22681370c6a780e47af9840ef841837bc98118431d4e1868bd0c1086 +SIZE (rust/crates/proc-macro-nested-0.1.7.crate) = 6495 +SHA256 (rust/crates/proc-macro2-1.0.27.crate) = f0d8caf72986c1a598726adc988bb5984792ef84f5ee5aa50209145ee8077038 +SIZE (rust/crates/proc-macro2-1.0.27.crate) = 38625 +SHA256 (rust/crates/quote-1.0.9.crate) = c3d0b9745dc2debf507c8422de05d7226cc1f0644216dfdfead988f9b1ab32a7 +SIZE (rust/crates/quote-1.0.9.crate) = 25042 +SHA256 (rust/crates/rand-0.4.6.crate) = 552840b97013b1a26992c11eac34bdd778e464601a4c2054b5f0bff7c6761293 +SIZE (rust/crates/rand-0.4.6.crate) = 76401 +SHA256 (rust/crates/rand-0.7.3.crate) = 6a6b1679d49b24bbfe0c803429aa1874472f50d9b363131f0e89fc356b544d03 +SIZE (rust/crates/rand-0.7.3.crate) = 112246 +SHA256 (rust/crates/rand-0.8.4.crate) = 2e7573632e6454cf6b99d7aac4ccca54be06da05aca2ef7423d22d27d4d4bcd8 +SIZE (rust/crates/rand-0.8.4.crate) = 87406 +SHA256 (rust/crates/rand_chacha-0.2.2.crate) = f4c8ed856279c9737206bf725bf36935d8666ead7aa69b52be55af369d193402 +SIZE (rust/crates/rand_chacha-0.2.2.crate) = 13267 +SHA256 (rust/crates/rand_chacha-0.3.1.crate) = e6c10a63a0fa32252be49d21e7709d4d4baf8d231c2dbce1eaa8141b9b127d88 +SIZE (rust/crates/rand_chacha-0.3.1.crate) = 15251 +SHA256 (rust/crates/rand_core-0.3.1.crate) = 7a6fdeb83b075e8266dcc8762c22776f6877a63111121f5f8c7411e5be7eed4b +SIZE (rust/crates/rand_core-0.3.1.crate) = 15483 +SHA256 (rust/crates/rand_core-0.4.2.crate) = 9c33a3c44ca05fa6f1807d8e6743f3824e8509beca625669633be0acbdf509dc +SIZE (rust/crates/rand_core-0.4.2.crate) = 20243 +SHA256 (rust/crates/rand_core-0.5.1.crate) = 90bde5296fc891b0cef12a6d03ddccc162ce7b2aff54160af9338f8d40df6d19 +SIZE (rust/crates/rand_core-0.5.1.crate) = 21116 +SHA256 (rust/crates/rand_core-0.6.3.crate) = d34f1408f55294453790c48b2f1ebbb1c5b4b7563eb1f418bcfcfdbb06ebb4e7 +SIZE (rust/crates/rand_core-0.6.3.crate) = 21938 +SHA256 (rust/crates/rand_hc-0.2.0.crate) = ca3129af7b92a17112d59ad498c6f81eaf463253766b90396d39ea7a39d6613c +SIZE (rust/crates/rand_hc-0.2.0.crate) = 11670 +SHA256 (rust/crates/rand_hc-0.3.1.crate) = d51e9f596de227fda2ea6c84607f5558e196eeaf43c986b724ba4fb8fdf497e7 +SIZE (rust/crates/rand_hc-0.3.1.crate) = 11891 +SHA256 (rust/crates/rdrand-0.4.0.crate) = 678054eb77286b51581ba43620cc911abf02758c91f93f479767aed0f90458b2 +SIZE (rust/crates/rdrand-0.4.0.crate) = 6456 +SHA256 (rust/crates/redox_syscall-0.1.57.crate) = 41cc0f7e4d5d4544e8861606a285bb08d3e70712ccc7d2b84d7c0ccfaf4b05ce +SIZE (rust/crates/redox_syscall-0.1.57.crate) = 17087 +SHA256 (rust/crates/redox_syscall-0.2.9.crate) = 5ab49abadf3f9e1c4bc499e8845e152ad87d2ad2d30371841171169e9d75feee +SIZE (rust/crates/redox_syscall-0.2.9.crate) = 23533 +SHA256 (rust/crates/redox_users-0.4.0.crate) = 528532f3d801c87aec9def2add9ca802fe569e44a544afe633765267840abe64 +SIZE (rust/crates/redox_users-0.4.0.crate) = 13023 +SHA256 (rust/crates/regex-1.5.4.crate) = d07a8629359eb56f1e2fb1652bb04212c072a87ba68546a04065d525673ac461 +SIZE (rust/crates/regex-1.5.4.crate) = 236581 +SHA256 (rust/crates/regex-syntax-0.6.25.crate) = f497285884f3fcff424ffc933e56d7cbca511def0c9831a7f9b5f6153e3cc89b +SIZE (rust/crates/regex-syntax-0.6.25.crate) = 293293 +SHA256 (rust/crates/remove_dir_all-0.5.3.crate) = 3acd125665422973a33ac9d3dd2df85edad0f4ae9b00dafb1a05e43a9f5ef8e7 +SIZE (rust/crates/remove_dir_all-0.5.3.crate) = 9184 +SHA256 (rust/crates/rsa-0.4.0.crate) = 68ef841a26fc5d040ced0417c6c6a64ee851f42489df11cdf0218e545b6f8d28 +SIZE (rust/crates/rsa-0.4.0.crate) = 44231 +SHA256 (rust/crates/rusqlite-0.25.3.crate) = 57adcf67c8faaf96f3248c2a7b419a0dbc52ebe36ba83dd57fe83827c1ea4eb3 +SIZE (rust/crates/rusqlite-0.25.3.crate) = 129773 +SHA256 (rust/crates/rustc_version-0.3.3.crate) = f0dfe2087c51c460008730de8b57e6a320782fbfb312e1f4d520e6c6fae155ee +SIZE (rust/crates/rustc_version-0.3.3.crate) = 12119 +SHA256 (rust/crates/rustc_version-0.4.0.crate) = bfa0f585226d2e68097d4f95d113b15b83a82e819ab25717ec0590d9584ef366 +SIZE (rust/crates/rustc_version-0.4.0.crate) = 12175 +SHA256 (rust/crates/ryu-1.0.5.crate) = 71d301d4193d031abdd79ff7e3dd721168a9572ef3fe51a1517aba235bd8f86e +SIZE (rust/crates/ryu-1.0.5.crate) = 49570 +SHA256 (rust/crates/schannel-0.1.19.crate) = 8f05ba609c234e60bee0d547fe94a4c7e9da733d1c962cf6e59efa4cd9c8bc75 +SIZE (rust/crates/schannel-0.1.19.crate) = 42755 +SHA256 (rust/crates/security-framework-2.3.1.crate) = 23a2ac85147a3a11d77ecf1bc7166ec0b92febfa4461c37944e180f319ece467 +SIZE (rust/crates/security-framework-2.3.1.crate) = 61581 +SHA256 (rust/crates/security-framework-sys-2.3.0.crate) = 7e4effb91b4b8b6fb7732e670b6cee160278ff8e6bf485c7805d9e319d76e284 +SIZE (rust/crates/security-framework-sys-2.3.0.crate) = 12561 +SHA256 (rust/crates/semver-0.11.0.crate) = f301af10236f6df4160f7c3f04eec6dbc70ace82d23326abad5edee88801c6b6 +SIZE (rust/crates/semver-0.11.0.crate) = 20826 +SHA256 (rust/crates/semver-1.0.3.crate) = 5f3aac57ee7f3272d8395c6e4f502f434f0e289fcd62876f70daa008c20dcabe +SIZE (rust/crates/semver-1.0.3.crate) = 28918 +SHA256 (rust/crates/semver-parser-0.10.2.crate) = 00b0bef5b7f9e0df16536d3961cfb6e84331c065b4066afb39768d0e319411f7 +SIZE (rust/crates/semver-parser-0.10.2.crate) = 23176 +SHA256 (rust/crates/serde-1.0.126.crate) = ec7505abeacaec74ae4778d9d9328fe5a5d04253220a85c4ee022239fc996d03 +SIZE (rust/crates/serde-1.0.126.crate) = 75138 +SHA256 (rust/crates/serde_derive-1.0.126.crate) = 963a7dbc9895aeac7ac90e74f34a5d5261828f79df35cbed41e10189d3804d43 +SIZE (rust/crates/serde_derive-1.0.126.crate) = 54189 +SHA256 (rust/crates/serde_test-1.0.126.crate) = bd1055d1c20532080b9da5040ec8e27425f4d4573d8e29eb19ba4ff1e4b9da2d +SIZE (rust/crates/serde_test-1.0.126.crate) = 19255 +SHA256 (rust/crates/sha-1-0.9.6.crate) = 8c4cfa741c5832d0ef7fab46cabed29c2aae926db0b11bb2069edd8db5e64e16 +SIZE (rust/crates/sha-1-0.9.6.crate) = 13758 +SHA256 (rust/crates/sha2-0.9.5.crate) = b362ae5752fd2137731f9fa25fd4d9058af34666ca1966fb969119cc35719f12 +SIZE (rust/crates/sha2-0.9.5.crate) = 19912 +SHA256 (rust/crates/sha3-0.9.1.crate) = f81199417d4e5de3f04b1e871023acea7389672c4135918f05aa9cbf2f2fa809 +SIZE (rust/crates/sha3-0.9.1.crate) = 523403 +SHA256 (rust/crates/shellexpand-2.1.0.crate) = 83bdb7831b2d85ddf4a7b148aa19d0587eddbe8671a436b7bd1182eaad0f2829 +SIZE (rust/crates/shellexpand-2.1.0.crate) = 14697 +SHA256 (rust/crates/signal-hook-0.3.9.crate) = 470c5a6397076fae0094aaf06a08e6ba6f37acb77d3b1b91ea92b4d6c8650c39 +SIZE (rust/crates/signal-hook-0.3.9.crate) = 48416 +SHA256 (rust/crates/signal-hook-registry-1.4.0.crate) = e51e73328dc4ac0c7ccbda3a494dfa03df1de2f46018127f60c693f2648455b0 +SIZE (rust/crates/signal-hook-registry-1.4.0.crate) = 17912 +SHA256 (rust/crates/signature-1.3.1.crate) = c19772be3c4dd2ceaacf03cb41d5885f2a02c4d8804884918e3a258480803335 +SIZE (rust/crates/signature-1.3.1.crate) = 10385 +SHA256 (rust/crates/simple-logging-2.0.2.crate) = b00d48e85675326bb182a2286ea7c1a0b264333ae10f27a937a72be08628b542 +SIZE (rust/crates/simple-logging-2.0.2.crate) = 6644 +SHA256 (rust/crates/simple_asn1-0.5.4.crate) = 8eb4ea60fb301dc81dfc113df680571045d375ab7345d171c5dc7d7e13107a80 +SIZE (rust/crates/simple_asn1-0.5.4.crate) = 15679 +SHA256 (rust/crates/siphasher-0.3.5.crate) = cbce6d4507c7e4a3962091436e56e95290cb71fa302d0d270e32130b75fbff27 +SIZE (rust/crates/siphasher-0.3.5.crate) = 9455 +SHA256 (rust/crates/slab-0.4.3.crate) = f173ac3d1a7e3b28003f40de0b5ce7fe2710f9b9dc3fc38664cebee46b3b6527 +SIZE (rust/crates/slab-0.4.3.crate) = 15681 +SHA256 (rust/crates/smallvec-1.6.1.crate) = fe0f37c9e8f3c5a4a66ad655a93c74daac4ad00c441533bf5c6e7990bb42604e +SIZE (rust/crates/smallvec-1.6.1.crate) = 26444 +SHA256 (rust/crates/socket2-0.4.0.crate) = 9e3dfc207c526015c632472a77be09cf1b6e46866581aecae5cc38fb4235dea2 +SIZE (rust/crates/socket2-0.4.0.crate) = 37949 +SHA256 (rust/crates/spin-0.5.2.crate) = 6e63cff320ae2c57904679ba7cb63280a3dc4613885beafb148ee7bf9aa9042d +SIZE (rust/crates/spin-0.5.2.crate) = 12004 +SHA256 (rust/crates/static_assertions-1.1.0.crate) = a2eb9349b6444b326872e140eb1cf5e7c522154d69e7a0ffb0fb81c06b37543f +SIZE (rust/crates/static_assertions-1.1.0.crate) = 18480 +SHA256 (rust/crates/subtle-2.4.1.crate) = 6bdef32e8150c2a081110b42772ffe7d7c9032b606bc226c8260fd97e0976601 +SIZE (rust/crates/subtle-2.4.1.crate) = 12630 +SHA256 (rust/crates/syn-1.0.73.crate) = f71489ff30030d2ae598524f61326b902466f72a0fb1a8564c001cc63425bcc7 +SIZE (rust/crates/syn-1.0.73.crate) = 232706 +SHA256 (rust/crates/synstructure-0.12.5.crate) = 474aaa926faa1603c40b7885a9eaea29b444d1cb2850cb7c0e37bb1a4182f4fa +SIZE (rust/crates/synstructure-0.12.5.crate) = 18020 +SHA256 (rust/crates/tempdir-0.3.7.crate) = 15f2b5fb00ccdf689e0149d1b1b3c03fead81c2b37735d812fa8bddbbf41b6d8 +SIZE (rust/crates/tempdir-0.3.7.crate) = 11468 +SHA256 (rust/crates/tempfile-3.2.0.crate) = dac1c663cfc93810f88aed9b8941d48cabf856a1b111c29a40439018d870eb22 +SIZE (rust/crates/tempfile-3.2.0.crate) = 25892 +SHA256 (rust/crates/thiserror-1.0.26.crate) = 93119e4feac1cbe6c798c34d3a53ea0026b0b1de6a120deef895137c0529bfe2 +SIZE (rust/crates/thiserror-1.0.26.crate) = 16711 +SHA256 (rust/crates/thiserror-impl-1.0.26.crate) = 060d69a0afe7796bf42e9e2ff91f5ee691fb15c53d38b4b62a9a53eb23164745 +SIZE (rust/crates/thiserror-impl-1.0.26.crate) = 13431 +SHA256 (rust/crates/thread-id-3.3.0.crate) = c7fbf4c9d56b320106cd64fd024dadfa0be7cb4706725fc44a7d7ce952d820c1 +SIZE (rust/crates/thread-id-3.3.0.crate) = 7514 +SHA256 (rust/crates/time-0.1.44.crate) = 6db9e6914ab8b1ae1c260a4ae7a49b6c5611b40328a735b21862567685e73255 +SIZE (rust/crates/time-0.1.44.crate) = 28885 +SHA256 (rust/crates/tinyvec-1.2.0.crate) = 5b5220f05bb7de7f3f53c7c065e1199b3172696fe2db9f9c4d8ad9b4ee74c342 +SIZE (rust/crates/tinyvec-1.2.0.crate) = 41625 +SHA256 (rust/crates/tinyvec_macros-0.1.0.crate) = cda74da7e1a664f795bb1f8a87ec406fb89a02522cf6e50620d016add6dbbf5c +SIZE (rust/crates/tinyvec_macros-0.1.0.crate) = 1817 +SHA256 (rust/crates/tokio-1.8.1.crate) = 98c8b05dc14c75ea83d63dd391100353789f5f24b8b3866542a5e85c8be8e985 +SIZE (rust/crates/tokio-1.8.1.crate) = 491381 +SHA256 (rust/crates/tokio-native-tls-0.3.0.crate) = f7d995660bd2b7f8c1568414c1126076c13fbb725c40112dc0120b78eb9b717b +SIZE (rust/crates/tokio-native-tls-0.3.0.crate) = 20759 +SHA256 (rust/crates/tokio-util-0.6.7.crate) = 1caa0b0c8d94a049db56b5acf8cba99dc0623aab1b26d5b5f5e2d945846b3592 +SIZE (rust/crates/tokio-util-0.6.7.crate) = 73201 +SHA256 (rust/crates/toml-0.5.8.crate) = a31142970826733df8241ef35dc040ef98c679ab14d7c3e54d827099b3acecaa +SIZE (rust/crates/toml-0.5.8.crate) = 54219 +SHA256 (rust/crates/typenum-1.13.0.crate) = 879f6906492a7cd215bfa4cf595b600146ccfac0c79bcbd1f3000162af5e8b06 +SIZE (rust/crates/typenum-1.13.0.crate) = 40238 +SHA256 (rust/crates/ucd-trie-0.1.3.crate) = 56dee185309b50d1f11bfedef0fe6d036842e3fb77413abef29f8f8d1c5d4c1c +SIZE (rust/crates/ucd-trie-0.1.3.crate) = 44615 +SHA256 (rust/crates/unicode-bidi-0.3.5.crate) = eeb8be209bb1c96b7c177c7420d26e04eccacb0eeae6b980e35fcb74678107e0 +SIZE (rust/crates/unicode-bidi-0.3.5.crate) = 33423 +SHA256 (rust/crates/unicode-normalization-0.1.19.crate) = d54590932941a9e9266f0832deed84ebe1bf2e4c9e4a3554d393d18f5e854bf9 +SIZE (rust/crates/unicode-normalization-0.1.19.crate) = 107353 +SHA256 (rust/crates/unicode-segmentation-1.8.0.crate) = 8895849a949e7845e06bd6dc1aa51731a103c42707010a5b591c0038fb73385b +SIZE (rust/crates/unicode-segmentation-1.8.0.crate) = 94011 +SHA256 (rust/crates/unicode-xid-0.2.2.crate) = 8ccb82d61f80a663efe1f787a51b16b5a51e3314d6ac365b08639f52387b33f3 +SIZE (rust/crates/unicode-xid-0.2.2.crate) = 14955 +SHA256 (rust/crates/url-2.2.2.crate) = a507c383b2d33b5fc35d1861e77e6b383d158b2da5e14fe51b83dfedf6fd578c +SIZE (rust/crates/url-2.2.2.crate) = 68555 +SHA256 (rust/crates/value-bag-1.0.0-alpha.7.crate) = dd320e1520f94261153e96f7534476ad869c14022aee1e59af7c778075d840ae +SIZE (rust/crates/value-bag-1.0.0-alpha.7.crate) = 25101 +SHA256 (rust/crates/vcpkg-0.2.15.crate) = accd4ea62f7bb7a82fe23066fb0957d48ef677f6eeb8215f372f52e48bb32426 +SIZE (rust/crates/vcpkg-0.2.15.crate) = 228735 +SHA256 (rust/crates/version_check-0.9.3.crate) = 5fecdca9a5291cc2b8dcf7dc02453fee791a280f3743cb0905f8822ae463b3fe +SIZE (rust/crates/version_check-0.9.3.crate) = 12547 +SHA256 (rust/crates/waker-fn-1.1.0.crate) = 9d5b2c62b4012a3e1eca5a7e077d13b3bf498c4073e33ccd58626607748ceeca +SIZE (rust/crates/waker-fn-1.1.0.crate) = 7114 +SHA256 (rust/crates/wasi-0.9.0+wasi-snapshot-preview1.crate) = cccddf32554fecc6acb585f82a32a72e28b48f8c4c1883ddfeeeaa96f7d8e519 +SIZE (rust/crates/wasi-0.9.0+wasi-snapshot-preview1.crate) = 31521 +SHA256 (rust/crates/wasi-0.10.0+wasi-snapshot-preview1.crate) = 1a143597ca7c7793eff794def352d41792a93c481eb1042423ff7ff72ba2c31f +SIZE (rust/crates/wasi-0.10.0+wasi-snapshot-preview1.crate) = 26964 +SHA256 (rust/crates/wasm-bindgen-0.2.74.crate) = d54ee1d4ed486f78874278e63e4069fc1ab9f6a18ca492076ffb90c5eb2997fd +SIZE (rust/crates/wasm-bindgen-0.2.74.crate) = 158439 +SHA256 (rust/crates/wasm-bindgen-backend-0.2.74.crate) = 3b33f6a0694ccfea53d94db8b2ed1c3a8a4c86dd936b13b9f0a15ec4a451b900 +SIZE (rust/crates/wasm-bindgen-backend-0.2.74.crate) = 25434 +SHA256 (rust/crates/wasm-bindgen-futures-0.4.24.crate) = 5fba7978c679d53ce2d0ac80c8c175840feb849a161664365d1287b41f2e67f1 +SIZE (rust/crates/wasm-bindgen-futures-0.4.24.crate) = 14759 +SHA256 (rust/crates/wasm-bindgen-macro-0.2.74.crate) = 088169ca61430fe1e58b8096c24975251700e7b1f6fd91cc9d59b04fb9b18bd4 +SIZE (rust/crates/wasm-bindgen-macro-0.2.74.crate) = 11536 +SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.74.crate) = be2241542ff3d9f241f5e2cb6dd09b37efe786df8851c54957683a49f0987a97 +SIZE (rust/crates/wasm-bindgen-macro-support-0.2.74.crate) = 17831 +SHA256 (rust/crates/wasm-bindgen-shared-0.2.74.crate) = d7cff876b8f18eed75a66cf49b65e7f967cb354a7aa16003fb55dbfd25b44b4f +SIZE (rust/crates/wasm-bindgen-shared-0.2.74.crate) = 7163 +SHA256 (rust/crates/weak-table-0.3.0.crate) = 9a8f3bf74f2d43500dea6a8291b6ac943e3465ea9936b94bd017e61b7b21dd01 +SIZE (rust/crates/weak-table-0.3.0.crate) = 20025 +SHA256 (rust/crates/web-sys-0.3.51.crate) = e828417b379f3df7111d3a2a9e5753706cae29c41f7c4029ee9fd77f3e09e582 +SIZE (rust/crates/web-sys-0.3.51.crate) = 651133 +SHA256 (rust/crates/wepoll-ffi-0.1.2.crate) = d743fdedc5c64377b5fc2bc036b01c7fd642205a0d96356034ae3404d49eb7fb +SIZE (rust/crates/wepoll-ffi-0.1.2.crate) = 31309 +SHA256 (rust/crates/winapi-0.3.9.crate) = 5c839a674fcd7a98952e593242ea400abe93992746761e38641405d28b00f419 +SIZE (rust/crates/winapi-0.3.9.crate) = 1200382 +SHA256 (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = ac3b87c63620426dd9b991e5ce0329eff545bccbbb34f3be09ff6fb6ab51b7b6 +SIZE (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = 2918815 +SHA256 (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f +SIZE (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 2947998 +SHA256 (rust/crates/x25519-dalek-1.1.1.crate) = 5a0c105152107e3b96f6a00a65e86ce82d9b125230e1c4302940eca58ff71f4f +SIZE (rust/crates/x25519-dalek-1.1.1.crate) = 84499 +SHA256 (rust/crates/xz2-0.1.6.crate) = c179869f34fc7c01830d3ce7ea2086bc3a07e0d35289b667d0a8bf910258926c +SIZE (rust/crates/xz2-0.1.6.crate) = 24512 +SHA256 (rust/crates/zeroize-1.3.0.crate) = 4756f7db3f7b5574938c3eb1c117038b8e07f95ee6718c0efad4ac21508f1efd +SIZE (rust/crates/zeroize-1.3.0.crate) = 15913 +SHA256 (rust/crates/zeroize_derive-1.1.0.crate) = a2c1e130bebaeab2f23886bf9acbaca14b092408c452543c857f66399cd6dab1 +SIZE (rust/crates/zeroize_derive-1.1.0.crate) = 8037 +SHA256 (rust/crates/zstd-0.7.0+zstd.1.4.9.crate) = 9428752481d8372e15b1bf779ea518a179ad6c771cca2d2c60e4fbff3cc2cd52 +SIZE (rust/crates/zstd-0.7.0+zstd.1.4.9.crate) = 27411 +SHA256 (rust/crates/zstd-safe-3.1.0+zstd.1.4.9.crate) = 5aa1926623ad7fe406e090555387daf73db555b948134b4d73eac5eb08fb666d +SIZE (rust/crates/zstd-safe-3.1.0+zstd.1.4.9.crate) = 10261 +SHA256 (rust/crates/zstd-sys-1.5.0+zstd.1.4.9.crate) = 4e6c094340240369025fc6b731b054ee2a834328fa584310ac96aa4baebdc465 +SIZE (rust/crates/zstd-sys-1.5.0+zstd.1.4.9.crate) = 1901023 +SHA256 (tpo/core-arti-50691f2a00f468cba497dafbcacc0a4adf945d72_GL0.tar.gz) = d468e387d6bb1c8411e22121f435374426643e294b7450a6c231318dec454fa2 +SIZE (tpo/core-arti-50691f2a00f468cba497dafbcacc0a4adf945d72_GL0.tar.gz) = 514202 diff --git a/security/arti/pkg-descr b/security/arti/pkg-descr new file mode 100644 index 000000000000..8d83b628c9ce --- /dev/null +++ b/security/arti/pkg-descr @@ -0,0 +1,5 @@ +Arti is a project to produce an embeddable, production-quality implementation +of the Tor anonymity protocols in the Rust programming language. +Arti is not ready for production use!!! + +WWW: https://www.torproject.org/