Index: head/security/Makefile =================================================================== --- head/security/Makefile (revision 553367) +++ head/security/Makefile (revision 553368) @@ -1,1316 +1,1317 @@ # $FreeBSD$ # COMMENT = Security tools SUBDIR += 0d1n SUBDIR += 1password-client SUBDIR += 2fa SUBDIR += ADMsmb SUBDIR += ADMsnmp SUBDIR += R-cran-ROAuth SUBDIR += R-cran-askpass SUBDIR += R-cran-digest SUBDIR += R-cran-openssl SUBDIR += acme.sh SUBDIR += acmed SUBDIR += acmetool SUBDIR += aescrypt SUBDIR += aespipe SUBDIR += afl SUBDIR += afl++ SUBDIR += afterglow SUBDIR += age SUBDIR += aide SUBDIR += akmos SUBDIR += amap SUBDIR += amavis-stats SUBDIR += amavisd-milter SUBDIR += amavisd-new SUBDIR += apache-xml-security-c SUBDIR += apg SUBDIR += arirang SUBDIR += arpCounterattack SUBDIR += asignify SUBDIR += autossh SUBDIR += aws-iam-authenticator SUBDIR += aws-vault SUBDIR += axTLS SUBDIR += barnyard2 SUBDIR += barnyard2-sguil SUBDIR += base SUBDIR += base-audit SUBDIR += bastillion SUBDIR += bcrypt SUBDIR += bcwipe SUBDIR += bdes SUBDIR += bearssl SUBDIR += beecrypt SUBDIR += beid SUBDIR += belier SUBDIR += bfbtester SUBDIR += binwalk SUBDIR += boringssl SUBDIR += botan110 SUBDIR += botan2 SUBDIR += broccoli SUBDIR += bruteblock SUBDIR += bruteforceblocker SUBDIR += bsdsfv SUBDIR += bsmtrace SUBDIR += bsmtrace3 SUBDIR += bugs SUBDIR += bzrtp SUBDIR += ca_root_nss SUBDIR += caesarcipher SUBDIR += calife SUBDIR += cardpeek SUBDIR += cargo-audit SUBDIR += ccrypt SUBDIR += ccsrch SUBDIR += certificate-transparency SUBDIR += cfs SUBDIR += cfssl SUBDIR += chaosreader SUBDIR += checkpassword SUBDIR += checkpassword-pam SUBDIR += chkrootkit SUBDIR += chntpw SUBDIR += chroot_safe SUBDIR += chrootuid SUBDIR += cisco-torch SUBDIR += ckpass SUBDIR += cksfv SUBDIR += cl-md5 SUBDIR += cl-md5-sbcl SUBDIR += clamassassin SUBDIR += clamav SUBDIR += clamav-unofficial-sigs SUBDIR += clamd-stream-client SUBDIR += clamfs SUBDIR += clamsmtp SUBDIR += clamtk SUBDIR += cloak SUBDIR += clusterssh SUBDIR += cops SUBDIR += courier-authlib SUBDIR += courier-authlib-base SUBDIR += courierpassd SUBDIR += courierpasswd SUBDIR += courieruserinfo SUBDIR += cowrie SUBDIR += cp2fwb SUBDIR += cracklib SUBDIR += crackpkcs12 SUBDIR += create-cert SUBDIR += cryptlib SUBDIR += cryptopp SUBDIR += ct-submit SUBDIR += cvechecker SUBDIR += cvm SUBDIR += cyberchef SUBDIR += cyrus-sasl2 SUBDIR += cyrus-sasl2-gssapi SUBDIR += cyrus-sasl2-ldapdb SUBDIR += cyrus-sasl2-saslauthd SUBDIR += cyrus-sasl2-sql SUBDIR += cyrus-sasl2-srp SUBDIR += d0_blind_id SUBDIR += dcetest SUBDIR += dehydrated SUBDIR += denyhosts SUBDIR += destroy SUBDIR += digestpp SUBDIR += dirbuster SUBDIR += dirmngr SUBDIR += distcache SUBDIR += dmitry SUBDIR += doas SUBDIR += doorman SUBDIR += doscan SUBDIR += dotdotpwn SUBDIR += dropbear SUBDIR += dsniff SUBDIR += dsvpn SUBDIR += duo SUBDIR += easy-rsa SUBDIR += elixir-comeonin SUBDIR += elixir-comeonin_i18n SUBDIR += elixir-jose SUBDIR += enchive SUBDIR += erlang-fast_tls SUBDIR += erlang-jose SUBDIR += eschalot SUBDIR += esteidfirefoxplugin SUBDIR += expiretable SUBDIR += f-prot SUBDIR += fakebo SUBDIR += fakeident SUBDIR += fakeroot SUBDIR += farmhash SUBDIR += fbopenssl SUBDIR += fcheck SUBDIR += fcrackzip SUBDIR += ffuf SUBDIR += fiked SUBDIR += find-zlib SUBDIR += fizz SUBDIR += fl0p SUBDIR += flawfinder SUBDIR += fpc-openssl SUBDIR += fprint_demo SUBDIR += fprintd SUBDIR += fragroute SUBDIR += fragrouter SUBDIR += fswatch SUBDIR += ftimes SUBDIR += fuzz SUBDIR += fwanalog SUBDIR += fwbuilder SUBDIR += fwknop SUBDIR += fwlogwatch SUBDIR += gcr SUBDIR += gef SUBDIR += git-crypt SUBDIR += git-remote-gcrypt SUBDIR += git-secret SUBDIR += gnome-keyring SUBDIR += gnome-keyring-sharp SUBDIR += gnome-ssh-askpass SUBDIR += gnomint SUBDIR += gnupg SUBDIR += gnupg-pkcs11-scd SUBDIR += gnupg1 SUBDIR += gnutls SUBDIR += go-cve-dictionary SUBDIR += gonepass SUBDIR += gopass SUBDIR += gorilla SUBDIR += gost-engine SUBDIR += govpn SUBDIR += gpa SUBDIR += gpgdir SUBDIR += gpgme SUBDIR += gpgme-cpp SUBDIR += gpgme-qt5 SUBDIR += gputty SUBDIR += greenbone-security-assistant8 SUBDIR += greenbone-security-assistant9 SUBDIR += gringotts SUBDIR += gsasl SUBDIR += gss SUBDIR += gstreamer1-plugins-dtls SUBDIR += gtkpasman SUBDIR += gwee SUBDIR += hackbot SUBDIR += hardening-check SUBDIR += hash SUBDIR += hashcat SUBDIR += hashcat-legacy SUBDIR += heaan SUBDIR += heimdal SUBDIR += helib SUBDIR += highwayhash SUBDIR += hitch SUBDIR += hlfl SUBDIR += hockeypuck SUBDIR += honeytrap SUBDIR += honggfuzz SUBDIR += horcrux SUBDIR += hpenc SUBDIR += hs-cryptol SUBDIR += hydra SUBDIR += i2p SUBDIR += i2pd SUBDIR += iaikpkcs11wrapper SUBDIR += idea SUBDIR += identify SUBDIR += ike SUBDIR += imds-filterd SUBDIR += integrit SUBDIR += intel-ipsec-mb SUBDIR += ipfilter2dshield SUBDIR += ipfmeta SUBDIR += ipfw2dshield SUBDIR += ipguard SUBDIR += ipsec-tools SUBDIR += ipv6toolkit SUBDIR += isakmpd SUBDIR += isal-kmod SUBDIR += isnprober SUBDIR += jbrofuzz SUBDIR += john SUBDIR += kbfsd SUBDIR += kc24 SUBDIR += kdbxviewer SUBDIR += keepass SUBDIR += keepass-plugin-keepassrpc SUBDIR += keepassx-devel SUBDIR += keepassxc SUBDIR += keybase SUBDIR += keychain SUBDIR += keynote SUBDIR += keyprint SUBDIR += kf5-kdesu SUBDIR += kgpg SUBDIR += kickpass SUBDIR += klee SUBDIR += kleopatra SUBDIR += knock SUBDIR += knocker SUBDIR += kpcli SUBDIR += kpkpass SUBDIR += kpmenu SUBDIR += krb5 SUBDIR += krb5-116 SUBDIR += krb5-117 SUBDIR += krb5-118 SUBDIR += krb5-appl SUBDIR += krb5-devel SUBDIR += kripp SUBDIR += kstart SUBDIR += ktls_isa-l_crypto-kmod SUBDIR += kwalletmanager SUBDIR += l0pht-watch SUBDIR += l0phtcrack SUBDIR += l5 SUBDIR += lasso SUBDIR += lastpass-cli SUBDIR += lego SUBDIR += libadacrypt SUBDIR += libargon2 SUBDIR += libassuan SUBDIR += libcryptui SUBDIR += libdecaf SUBDIR += libecc SUBDIR += libfido2 SUBDIR += libfprint SUBDIR += libgcrypt SUBDIR += libgnome-keyring SUBDIR += libgpg-error SUBDIR += libgringotts SUBDIR += libgsasl SUBDIR += libhijack SUBDIR += libident SUBDIR += libkleo SUBDIR += libkpass SUBDIR += libksba SUBDIR += libmcrypt SUBDIR += libnitrokey SUBDIR += libntlm SUBDIR += libotr SUBDIR += libotr3 SUBDIR += libp11 SUBDIR += libprelude SUBDIR += libpreludedb SUBDIR += libpwquality SUBDIR += libpwstor SUBDIR += libressl SUBDIR += libressl-devel SUBDIR += libscep SUBDIR += libscrypt SUBDIR += libsecret SUBDIR += libsectok SUBDIR += libsodium SUBDIR += libssh SUBDIR += libssh2 SUBDIR += libtasn1 SUBDIR += libtomcrypt SUBDIR += libu2f-host SUBDIR += libuecc SUBDIR += libwhisker SUBDIR += libyubikey SUBDIR += libzrtpcppcore SUBDIR += linux-c7-cyrus-sasl2 SUBDIR += linux-c7-gnutls SUBDIR += linux-c7-libgcrypt SUBDIR += linux-c7-libgpg-error SUBDIR += linux-c7-libssh2 SUBDIR += linux-c7-libtasn1 SUBDIR += linux-c7-nettle SUBDIR += linux-c7-nss SUBDIR += linux-c7-p11-kit SUBDIR += linux-c7-trousers SUBDIR += logcheck SUBDIR += lua-bcrypt SUBDIR += luasec SUBDIR += lxqt-openssh-askpass SUBDIR += lxqt-sudo SUBDIR += lynis SUBDIR += mac-robber SUBDIR += maia SUBDIR += mailzu SUBDIR += makepasswd SUBDIR += maltrail SUBDIR += manipulate_data SUBDIR += masscan SUBDIR += matrixssl SUBDIR += mbedtls SUBDIR += mcrypt SUBDIR += md5deep SUBDIR += medusa SUBDIR += meek SUBDIR += metasploit SUBDIR += mhash SUBDIR += mindterm-binary SUBDIR += minisign SUBDIR += mkp224o SUBDIR += modsecurity3 SUBDIR += modsecurity3-apache SUBDIR += modsecurity3-nginx SUBDIR += monkeysphere SUBDIR += munge SUBDIR += mussh SUBDIR += n2n SUBDIR += nacl SUBDIR += ncrack SUBDIR += ncrypt SUBDIR += netpgp SUBDIR += nettle SUBDIR += nextcloud-end_to_end_encryption SUBDIR += nextcloud-passman SUBDIR += nextcloud-twofactor_totp SUBDIR += nextcloud-twofactor_u2f SUBDIR += nflib SUBDIR += ngrok SUBDIR += nikto SUBDIR += nist-kat SUBDIR += nitrokey-app SUBDIR += nmap SUBDIR += nss SUBDIR += nss_compat_ossl SUBDIR += nyx SUBDIR += oath-toolkit SUBDIR += obfs4proxy-tor SUBDIR += obfsclient SUBDIR += ocaml-cryptgps SUBDIR += ocaml-cryptokit SUBDIR += ocaml-ssl SUBDIR += oidentd SUBDIR += oinkmaster SUBDIR += olm SUBDIR += onionscan SUBDIR += op SUBDIR += openbsm SUBDIR += openca-tools-forked SUBDIR += openconnect SUBDIR += openconnect-gui SUBDIR += opencryptoki SUBDIR += openct SUBDIR += openfortivpn SUBDIR += openiked SUBDIR += opensaml SUBDIR += opensc SUBDIR += openscep SUBDIR += openssh-askpass SUBDIR += openssh-portable SUBDIR += openssl SUBDIR += openssl-devel SUBDIR += openssl-unsafe SUBDIR += openssl_tpm_engine SUBDIR += openvas8 SUBDIR += openvas8-cli SUBDIR += openvas8-libraries SUBDIR += openvas8-manager SUBDIR += openvas8-scanner SUBDIR += openvas9 SUBDIR += openvas9-cli SUBDIR += openvas9-libraries SUBDIR += openvas9-manager SUBDIR += openvas9-scanner SUBDIR += openvpn SUBDIR += openvpn-admin SUBDIR += openvpn-auth-ldap SUBDIR += openvpn-auth-radius SUBDIR += openvpn-auth-script SUBDIR += openvpn-devel SUBDIR += openvpn-mbedtls SUBDIR += ophcrack SUBDIR += orthrus SUBDIR += ossec-hids SUBDIR += ossec-hids-agent SUBDIR += ossec-hids-agent-config SUBDIR += ossec-hids-local SUBDIR += ossec-hids-local-config SUBDIR += ossec-hids-server SUBDIR += ossec-hids-server-config SUBDIR += osslsigncode SUBDIR += otpw SUBDIR += outguess SUBDIR += owasp-dependency-check SUBDIR += p11-kit SUBDIR += p5-Alt-Crypt-RSA-BigInt SUBDIR += p5-Apache-Htpasswd SUBDIR += p5-App-Acmeman SUBDIR += p5-App-Genpass SUBDIR += p5-App-TLSMe SUBDIR += p5-Auth-YubikeyDecrypter SUBDIR += p5-AuthCAS SUBDIR += p5-Authen-Bitcard SUBDIR += p5-Authen-Captcha SUBDIR += p5-Authen-CyrusSASL SUBDIR += p5-Authen-DecHpwd SUBDIR += p5-Authen-Htpasswd SUBDIR += p5-Authen-Krb5 SUBDIR += p5-Authen-Krb5-Simple SUBDIR += p5-Authen-Libwrap SUBDIR += p5-Authen-NTLM SUBDIR += p5-Authen-OATH SUBDIR += p5-Authen-PAAS SUBDIR += p5-Authen-PAM SUBDIR += p5-Authen-Passphrase SUBDIR += p5-Authen-PluggableCaptcha SUBDIR += p5-Authen-Radius SUBDIR += p5-Authen-SASL SUBDIR += p5-Authen-SASL-Cyrus SUBDIR += p5-Authen-SASL-SASLprep SUBDIR += p5-Authen-SCRAM SUBDIR += p5-Authen-Simple SUBDIR += p5-Authen-Simple-DBI SUBDIR += p5-Authen-Simple-DBM SUBDIR += p5-Authen-Simple-HTTP SUBDIR += p5-Authen-Simple-Kerberos SUBDIR += p5-Authen-Simple-LDAP SUBDIR += p5-Authen-Simple-Net SUBDIR += p5-Authen-Simple-PAM SUBDIR += p5-Authen-Simple-Passwd SUBDIR += p5-Authen-Simple-RADIUS SUBDIR += p5-Authen-Simple-SMB SUBDIR += p5-Authen-Simple-SSH SUBDIR += p5-Authen-Smb SUBDIR += p5-Authen-TacacsPlus SUBDIR += p5-Authen-Ticket SUBDIR += p5-Authen-TypeKey SUBDIR += p5-Business-PayPal-EWP SUBDIR += p5-Bytes-Random-Secure SUBDIR += p5-Bytes-Random-Secure-Tiny SUBDIR += p5-CACertOrg-CA SUBDIR += p5-CSP SUBDIR += p5-Cisco-Hash SUBDIR += p5-Crypt-Anubis SUBDIR += p5-Crypt-AppleTwoFish SUBDIR += p5-Crypt-Argon2 SUBDIR += p5-Crypt-Blowfish SUBDIR += p5-Crypt-Blowfish_PP SUBDIR += p5-Crypt-CAST5 SUBDIR += p5-Crypt-CAST5_PP SUBDIR += p5-Crypt-CBC SUBDIR += p5-Crypt-CBCeasy SUBDIR += p5-Crypt-CFB SUBDIR += p5-Crypt-Caesar SUBDIR += p5-Crypt-Camellia_PP SUBDIR += p5-Crypt-Chimera SUBDIR += p5-Crypt-CipherSaber SUBDIR += p5-Crypt-Cracklib SUBDIR += p5-Crypt-Ctr SUBDIR += p5-Crypt-Curve25519 SUBDIR += p5-Crypt-DES SUBDIR += p5-Crypt-DES_EDE3 SUBDIR += p5-Crypt-DES_PP SUBDIR += p5-Crypt-DH SUBDIR += p5-Crypt-DSA SUBDIR += p5-Crypt-Dining SUBDIR += p5-Crypt-ECB SUBDIR += p5-Crypt-Eksblowfish SUBDIR += p5-Crypt-Enigma SUBDIR += p5-Crypt-Format SUBDIR += p5-Crypt-GCrypt SUBDIR += p5-Crypt-GOST SUBDIR += p5-Crypt-GOST_PP SUBDIR += p5-Crypt-GPG SUBDIR += p5-Crypt-GeneratePassword SUBDIR += p5-Crypt-HCE_MD5 SUBDIR += p5-Crypt-HCE_SHA SUBDIR += p5-Crypt-HSXKPasswd SUBDIR += p5-Crypt-IDEA SUBDIR += p5-Crypt-Imail SUBDIR += p5-Crypt-Juniper SUBDIR += p5-Crypt-Khazad SUBDIR += p5-Crypt-LE SUBDIR += p5-Crypt-LibSCEP SUBDIR += p5-Crypt-License SUBDIR += p5-Crypt-Lite SUBDIR += p5-Crypt-Loki97 SUBDIR += p5-Crypt-MySQL SUBDIR += p5-Crypt-NULL SUBDIR += p5-Crypt-OFB SUBDIR += p5-Crypt-OICQ SUBDIR += p5-Crypt-OTP SUBDIR += p5-Crypt-OpenPGP SUBDIR += p5-Crypt-OpenSSL-AES SUBDIR += p5-Crypt-OpenSSL-Bignum SUBDIR += p5-Crypt-OpenSSL-CA SUBDIR += p5-Crypt-OpenSSL-DSA SUBDIR += p5-Crypt-OpenSSL-EC SUBDIR += p5-Crypt-OpenSSL-ECDSA SUBDIR += p5-Crypt-OpenSSL-Guess SUBDIR += p5-Crypt-OpenSSL-PKCS10 SUBDIR += p5-Crypt-OpenSSL-RSA SUBDIR += p5-Crypt-OpenSSL-Random SUBDIR += p5-Crypt-OpenSSL-X509 SUBDIR += p5-Crypt-PBKDF2 SUBDIR += p5-Crypt-PKCS10 SUBDIR += p5-Crypt-PWSafe3 SUBDIR += p5-Crypt-PassGen SUBDIR += p5-Crypt-Passwd-XS SUBDIR += p5-Crypt-PasswdMD5 SUBDIR += p5-Crypt-Password-Util SUBDIR += p5-Crypt-Perl SUBDIR += p5-Crypt-Primes SUBDIR += p5-Crypt-RC4 SUBDIR += p5-Crypt-RC5 SUBDIR += p5-Crypt-RC6 SUBDIR += p5-Crypt-RHash SUBDIR += p5-Crypt-RIPEMD160 SUBDIR += p5-Crypt-RSA SUBDIR += p5-Crypt-RSA-Parse SUBDIR += p5-Crypt-RSA-Yandex SUBDIR += p5-Crypt-Rabbit SUBDIR += p5-Crypt-RandPasswd SUBDIR += p5-Crypt-Random SUBDIR += p5-Crypt-Random-Seed SUBDIR += p5-Crypt-Random-Source SUBDIR += p5-Crypt-Random-TESHA2 SUBDIR += p5-Crypt-Rijndael SUBDIR += p5-Crypt-Rijndael_PP SUBDIR += p5-Crypt-SKey SUBDIR += p5-Crypt-SMIME SUBDIR += p5-Crypt-SSLeay SUBDIR += p5-Crypt-SSSS SUBDIR += p5-Crypt-Salt SUBDIR += p5-Crypt-SaltedHash SUBDIR += p5-Crypt-Serpent SUBDIR += p5-Crypt-Shark SUBDIR += p5-Crypt-Simple SUBDIR += p5-Crypt-SmbHash SUBDIR += p5-Crypt-Sodium SUBDIR += p5-Crypt-Solitaire SUBDIR += p5-Crypt-TEA SUBDIR += p5-Crypt-T_e_a SUBDIR += p5-Crypt-Tea_JS SUBDIR += p5-Crypt-TripleDES SUBDIR += p5-Crypt-Twofish SUBDIR += p5-Crypt-Twofish2 SUBDIR += p5-Crypt-Twofish_PP SUBDIR += p5-Crypt-URandom SUBDIR += p5-Crypt-UnixCrypt SUBDIR += p5-Crypt-UnixCrypt_XS SUBDIR += p5-Crypt-X509 SUBDIR += p5-Crypt-X509-CRL SUBDIR += p5-Crypt-XTEA SUBDIR += p5-Crypt-xDBM_File SUBDIR += p5-CryptX SUBDIR += p5-Dancer-Plugin-Auth-Extensible SUBDIR += p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup SUBDIR += p5-Dancer-Plugin-Passphrase SUBDIR += p5-Dancer2-Plugin-Auth-Extensible SUBDIR += p5-Dancer2-Plugin-Auth-Extensible-Provider-DBIC SUBDIR += p5-Dancer2-Plugin-Auth-Extensible-Provider-Database SUBDIR += p5-Dancer2-Plugin-Auth-Extensible-Provider-IMAP SUBDIR += p5-Dancer2-Plugin-Auth-Extensible-Provider-Usergroup SUBDIR += p5-Dancer2-Plugin-Passphrase SUBDIR += p5-Data-Entropy SUBDIR += p5-Data-Password SUBDIR += p5-Digest SUBDIR += p5-Digest-Adler32 SUBDIR += p5-Digest-Bcrypt SUBDIR += p5-Digest-BubbleBabble SUBDIR += p5-Digest-CRC SUBDIR += p5-Digest-Crc32 SUBDIR += p5-Digest-DJB SUBDIR += p5-Digest-DMAC SUBDIR += p5-Digest-EMAC SUBDIR += p5-Digest-Elf SUBDIR += p5-Digest-FNV SUBDIR += p5-Digest-GOST SUBDIR += p5-Digest-HMAC SUBDIR += p5-Digest-Hashcash SUBDIR += p5-Digest-Haval256 SUBDIR += p5-Digest-JHash SUBDIR += p5-Digest-MD2 SUBDIR += p5-Digest-MD4 SUBDIR += p5-Digest-MD5 SUBDIR += p5-Digest-MD5-File SUBDIR += p5-Digest-MD5-M4p SUBDIR += p5-Digest-MD5-Reverse SUBDIR += p5-Digest-ManberHash SUBDIR += p5-Digest-MurmurHash SUBDIR += p5-Digest-Nilsimsa SUBDIR += p5-Digest-Pearson SUBDIR += p5-Digest-Pearson-PurePerl SUBDIR += p5-Digest-Perl-MD4 SUBDIR += p5-Digest-Perl-MD5 SUBDIR += p5-Digest-SHA SUBDIR += p5-Digest-SHA-PurePerl SUBDIR += p5-Digest-SHA1 SUBDIR += p5-Digest-SHA3 SUBDIR += p5-Digest-SV1 SUBDIR += p5-Digest-Tiger SUBDIR += p5-Digest-Whirlpool SUBDIR += p5-File-KeePass SUBDIR += p5-File-KeePass-Agent SUBDIR += p5-File-Scan SUBDIR += p5-File-Scan-ClamAV SUBDIR += p5-Filter-CBC SUBDIR += p5-Filter-Crypto SUBDIR += p5-GD-SecurityImage SUBDIR += p5-GSSAPI SUBDIR += p5-GnuPG SUBDIR += p5-GnuPG-Interface SUBDIR += p5-HTML-Email-Obfuscate SUBDIR += p5-Heimdal-Kadm5 SUBDIR += p5-IO-Async-SSL SUBDIR += p5-IO-Socket-SSL SUBDIR += p5-MD5 SUBDIR += p5-Mcrypt SUBDIR += p5-Module-Signature SUBDIR += p5-Net-Daemon-SSL SUBDIR += p5-Net-OpenID-Common SUBDIR += p5-Net-OpenID-JanRain SUBDIR += p5-Net-OpenID-Server SUBDIR += p5-Net-Radius-Server SUBDIR += p5-Net-SAML SUBDIR += p5-Net-SSH-AuthorizedKeysFile SUBDIR += p5-Net-SSL-ExpireDate SUBDIR += p5-Net-SSLGlue SUBDIR += p5-Net-SSLeay SUBDIR += p5-Net-Server-Mail-ESMTP-AUTH SUBDIR += p5-Net-SinFP SUBDIR += p5-Nmap-Parser SUBDIR += p5-Nmap-Scanner SUBDIR += p5-OpenCA-CRL SUBDIR += p5-OpenCA-CRR SUBDIR += p5-OpenCA-OpenSSL SUBDIR += p5-OpenCA-PKCS7 SUBDIR += p5-OpenCA-REQ SUBDIR += p5-OpenCA-X509 SUBDIR += p5-PBKDF2-Tiny SUBDIR += p5-PGP SUBDIR += p5-PGP-Sign SUBDIR += p5-POE-Component-SSLify SUBDIR += p5-POE-Filter-SSL SUBDIR += p5-Parse-Snort SUBDIR += p5-PerlCryptLib SUBDIR += p5-Protocol-ACME SUBDIR += p5-SAVI-Perl SUBDIR += p5-SHA SUBDIR += p5-Safe-Hole SUBDIR += p5-Session-Token SUBDIR += p5-Snort-Rule SUBDIR += p5-String-MkPasswd SUBDIR += p5-Sudo SUBDIR += p5-Text-Password-Pronounceable SUBDIR += p5-Tie-EncryptedHash SUBDIR += p5-Tree-Authz SUBDIR += p5-Unix-Passwd-File SUBDIR += p5-Unix-setuid SUBDIR += p5-Yahoo-BBAuth SUBDIR += p5-dicewaregen SUBDIR += p5-openxpki SUBDIR += p5-openxpki-i18n SUBDIR += p5-plog SUBDIR += palisade SUBDIR += pam-modules SUBDIR += pam-mysql SUBDIR += pam-pgsql SUBDIR += pam_google_authenticator SUBDIR += pam_helper SUBDIR += pam_jail SUBDIR += pam_kde SUBDIR += pam_krb5 SUBDIR += pam_krb5-rh SUBDIR += pam_ldap SUBDIR += pam_mkhomedir SUBDIR += pam_ocra SUBDIR += pam_p11 SUBDIR += pam_pkcs11 SUBDIR += pam_pwdfile SUBDIR += pam_require SUBDIR += pam_script SUBDIR += pam_search_list SUBDIR += pam_ssh_agent_auth SUBDIR += pam_yubico SUBDIR += pamtester SUBDIR += paperkey SUBDIR += passivedns SUBDIR += pbc SUBDIR += pbnj SUBDIR += pcsc-tools SUBDIR += pdfcrack SUBDIR += pear-Auth SUBDIR += pear-Auth_HTTP SUBDIR += pear-Auth_PrefManager SUBDIR += pear-Auth_SASL SUBDIR += pear-Auth_SASL2 SUBDIR += pear-Crypt_Blowfish SUBDIR += pear-Crypt_CBC SUBDIR += pear-Crypt_CHAP SUBDIR += pear-Crypt_DiffieHellman SUBDIR += pear-Crypt_GPG SUBDIR += pear-Crypt_HMAC2 SUBDIR += pear-Crypt_MicroID SUBDIR += pear-Crypt_RC4 SUBDIR += pear-Crypt_RSA SUBDIR += pear-Crypt_XXTEA SUBDIR += pear-File_HtAccess SUBDIR += pear-File_Passwd SUBDIR += pear-File_SMBPasswd SUBDIR += pear-HTML_Crypt SUBDIR += pear-Horde_Auth SUBDIR += pear-Horde_Crypt SUBDIR += pear-Horde_Crypt_Blowfish SUBDIR += pear-Horde_Group SUBDIR += pear-Horde_Oauth SUBDIR += pear-Horde_Perms SUBDIR += pear-Horde_Secret SUBDIR += pear-Horde_Share SUBDIR += pear-LiveUser SUBDIR += pear-LiveUser_Admin SUBDIR += pear-Net_Portscan SUBDIR += pear-Text_Password SUBDIR += pecl-crypto SUBDIR += pecl-gnupg SUBDIR += pecl-krb5 SUBDIR += pecl-libsodium SUBDIR += pecl-mcrypt SUBDIR += pecl-pam SUBDIR += pecl-scrypt SUBDIR += pecl-ssh2 SUBDIR += peda SUBDIR += pev SUBDIR += pgpdump SUBDIR += pgpgpg SUBDIR += pgpin SUBDIR += php72-filter SUBDIR += php72-hash SUBDIR += php72-openssl SUBDIR += php72-sodium SUBDIR += php73-filter SUBDIR += php73-hash SUBDIR += php73-openssl SUBDIR += php73-sodium SUBDIR += php74-filter SUBDIR += php74-openssl SUBDIR += php74-sodium SUBDIR += php80-filter SUBDIR += php80-openssl SUBDIR += php80-sodium SUBDIR += phpsecinfo SUBDIR += picosha2 SUBDIR += pidentd SUBDIR += pidgin-encryption SUBDIR += pidgin-otr SUBDIR += pinentry SUBDIR += pinentry-curses SUBDIR += pinentry-fltk SUBDIR += pinentry-gnome3 SUBDIR += pinentry-gtk2 SUBDIR += pinentry-qt5 SUBDIR += pinentry-tty SUBDIR += pixiewps SUBDIR += pkcrack SUBDIR += pkcs11-dump SUBDIR += pkcs11-gateway SUBDIR += pkcs11-helper SUBDIR += pkesh SUBDIR += pks SUBDIR += pktsuckers SUBDIR += plasma5-kscreenlocker SUBDIR += plasma5-ksshaskpass SUBDIR += plasma5-kwallet-pam SUBDIR += please SUBDIR += poly1305aes SUBDIR += portsentry SUBDIR += ppars SUBDIR += proftpd-mod_clamav SUBDIR += protonvpn-cli SUBDIR += proxycheck SUBDIR += proxytunnel SUBDIR += pscan SUBDIR += pssh SUBDIR += pulledpork SUBDIR += pure-sfv SUBDIR += putty SUBDIR += putty-gtk2 SUBDIR += putty-nogtk SUBDIR += pvk SUBDIR += pwauth SUBDIR += pwman SUBDIR += pwman3 SUBDIR += pwned-check SUBDIR += pxytest SUBDIR += py-RestrictedPython SUBDIR += py-SecretStorage SUBDIR += py-YubiOTP SUBDIR += py-acme SUBDIR += py-acme-tiny SUBDIR += py-ailment SUBDIR += py-angr SUBDIR += py-argon2-cffi SUBDIR += py-artifacts SUBDIR += py-asyncssh SUBDIR += py-authlib SUBDIR += py-backports.ssl_match_hostname SUBDIR += py-bcrypt SUBDIR += py-btchip-python SUBDIR += py-cerealizer SUBDIR += py-cert-human SUBDIR += py-certbot SUBDIR += py-certbot-apache SUBDIR += py-certbot-dns-cloudflare SUBDIR += py-certbot-dns-cloudxns SUBDIR += py-certbot-dns-cpanel SUBDIR += py-certbot-dns-digitalocean SUBDIR += py-certbot-dns-dnsimple SUBDIR += py-certbot-dns-dnsmadeeasy SUBDIR += py-certbot-dns-gehirn SUBDIR += py-certbot-dns-google SUBDIR += py-certbot-dns-linode SUBDIR += py-certbot-dns-luadns SUBDIR += py-certbot-dns-nsone SUBDIR += py-certbot-dns-ovh SUBDIR += py-certbot-dns-rfc2136 SUBDIR += py-certbot-dns-route53 SUBDIR += py-certbot-dns-sakuracloud SUBDIR += py-certbot-nginx SUBDIR += py-certifi SUBDIR += py-certstream SUBDIR += py-ckcc-protocol SUBDIR += py-coincurve SUBDIR += py-cpe SUBDIR += py-cryptography SUBDIR += py-cryptography-vectors SUBDIR += py-ctypescrypto SUBDIR += py-cybox SUBDIR += py-dfdatetime SUBDIR += py-dfvfs SUBDIR += py-dfwinreg SUBDIR += py-docker-pycreds SUBDIR += py-ecdsa SUBDIR += py-ed25519ll SUBDIR += py-exscript SUBDIR += py-fail2ban SUBDIR += py-fido2 SUBDIR += py-first-server SUBDIR += py-flask-httpauth SUBDIR += py-flask-kerberos SUBDIR += py-flask-saml SUBDIR += py-gixy SUBDIR += py-gnupg SUBDIR += py-gnutls SUBDIR += py-google-auth SUBDIR += py-google-auth-httplib2 SUBDIR += py-gpgme SUBDIR += py-gpsoauth SUBDIR += py-gssapi SUBDIR += py-gtts-token SUBDIR += py-hkdf SUBDIR += py-htpasswd SUBDIR += py-itsdangerous SUBDIR += py-josepy SUBDIR += py-keepkey SUBDIR += py-kerberos SUBDIR += py-keyring SUBDIR += py-keyrings.alt SUBDIR += py-libnacl SUBDIR += py-m2crypto SUBDIR += py-maec SUBDIR += py-mcrypt SUBDIR += py-merkletools SUBDIR += py-mixbox SUBDIR += py-mnemonic SUBDIR += py-msoffcrypto-tool SUBDIR += py-muacrypt SUBDIR += py-netmiko SUBDIR += py-ntlm-auth SUBDIR += py-oauth2client SUBDIR += py-oauthlib SUBDIR += py-obfsproxy-tor SUBDIR += py-openssl SUBDIR += py-ospd SUBDIR += py-paramiko SUBDIR += py-paramiko1 SUBDIR += py-pass-audit SUBDIR += py-passlib SUBDIR += py-pbkdf2 SUBDIR += py-pgpdump SUBDIR += py-pgpy SUBDIR += py-plaso SUBDIR += py-potr SUBDIR += py-pyaes SUBDIR += py-pyaff4 SUBDIR += py-pyaxo SUBDIR += py-pyblake2 SUBDIR += py-pyclamd SUBDIR += py-pycrypto SUBDIR += py-pycryptodome SUBDIR += py-pycryptodomex SUBDIR += py-pyelliptic SUBDIR += py-pylibacl SUBDIR += py-pymacaroons SUBDIR += py-pynacl SUBDIR += py-pyotp SUBDIR += py-pyotp2289 SUBDIR += py-pyptlib SUBDIR += py-pysaml2 SUBDIR += py-pysaml24 SUBDIR += py-pyscard SUBDIR += py-pysha3 SUBDIR += py-pysodium SUBDIR += py-python-axolotl SUBDIR += py-python-axolotl-curve25519 SUBDIR += py-python-gnupg SUBDIR += py-python-jose SUBDIR += py-python-nss SUBDIR += py-python-openid SUBDIR += py-python-pam SUBDIR += py-python-registry SUBDIR += py-python3-openid SUBDIR += py-python3-saml SUBDIR += py-pyvex SUBDIR += py-pywinrm SUBDIR += py-rekall SUBDIR += py-rekall-core SUBDIR += py-rekall_lib SUBDIR += py-requests-credssp SUBDIR += py-requests-kerberos SUBDIR += py-ropper SUBDIR += py-rsa SUBDIR += py-safe SUBDIR += py-scp SUBDIR += py-scramp SUBDIR += py-scrypt SUBDIR += py-securesystemslib SUBDIR += py-sequoia SUBDIR += py-service_identity SUBDIR += py-signedjson SUBDIR += py-social-auth-core SUBDIR += py-spake2 SUBDIR += py-ssh SUBDIR += py-ssh-audit SUBDIR += py-stem SUBDIR += py-stix SUBDIR += py-stix2 SUBDIR += py-stix2-patterns SUBDIR += py-taxii2-client SUBDIR += py-tlslite SUBDIR += py-trezor SUBDIR += py-trustme SUBDIR += py-tuf SUBDIR += py-txtorcon SUBDIR += py-uhashring SUBDIR += py-vici SUBDIR += py-virustotal-api SUBDIR += py-volatility3 SUBDIR += py-vulndb SUBDIR += py-xkcdpass SUBDIR += py-xmlsec SUBDIR += py-yara SUBDIR += py-yubikey-manager SUBDIR += py-zkg SUBDIR += py-zope.password SUBDIR += py-zxcvbn SUBDIR += qtkeychain SUBDIR += quantis-kmod SUBDIR += racoon2 SUBDIR += radamsa SUBDIR += ratproxy SUBDIR += rats SUBDIR += razorback-api SUBDIR += razorback-archiveInflate SUBDIR += razorback-clamavNugget SUBDIR += razorback-fileInject SUBDIR += razorback-fsMonitor SUBDIR += razorback-fsWalk SUBDIR += razorback-masterNugget SUBDIR += razorback-officeCat SUBDIR += razorback-pdfFox SUBDIR += razorback-scriptNugget SUBDIR += razorback-swfScanner SUBDIR += razorback-syslogNugget SUBDIR += razorback-virusTotal SUBDIR += razorback-yaraNugget SUBDIR += rcracki_mt SUBDIR += regripper SUBDIR += reop SUBDIR += retranslator SUBDIR += revealrk SUBDIR += rhash SUBDIR += ridl SUBDIR += rifiuti2 SUBDIR += rkhunter SUBDIR += rndpassw SUBDIR += ruby-bitwarden SUBDIR += rubygem-acme-client SUBDIR += rubygem-aes_key_wrap SUBDIR += rubygem-airbrussh SUBDIR += rubygem-android_key_attestation SUBDIR += rubygem-attr_encrypted SUBDIR += rubygem-bcrypt SUBDIR += rubygem-bcrypt-ruby SUBDIR += rubygem-bcrypt_pbkdf SUBDIR += rubygem-cose SUBDIR += rubygem-devise-two-factor SUBDIR += rubygem-devise-two-factor-rails5 SUBDIR += rubygem-devise-two-factor-rails60 SUBDIR += rubygem-devise-two-factor30-rails52 SUBDIR += rubygem-devise-two-factor30-rails60 SUBDIR += rubygem-devise_pam_authenticatable2 SUBDIR += rubygem-digest-crc SUBDIR += rubygem-doorkeeper SUBDIR += rubygem-doorkeeper-openid_connect SUBDIR += rubygem-doorkeeper-rails5 SUBDIR += rubygem-doorkeeper-rails50 SUBDIR += rubygem-ed25519 SUBDIR += rubygem-encryptor SUBDIR += rubygem-ezcrypto SUBDIR += rubygem-googleauth SUBDIR += rubygem-gpgme SUBDIR += rubygem-gpgr SUBDIR += rubygem-gssapi SUBDIR += rubygem-hkdf SUBDIR += rubygem-hrr_rb_ssh SUBDIR += rubygem-lockbox SUBDIR += rubygem-metasploit-aggregator SUBDIR += rubygem-metasploit-concern SUBDIR += rubygem-metasploit-credential SUBDIR += rubygem-metasploit-model SUBDIR += rubygem-metasploit-payloads SUBDIR += rubygem-metasploit_data_models SUBDIR += rubygem-metasploit_payloads-mettle SUBDIR += rubygem-nessus_rest SUBDIR += rubygem-net-scp SUBDIR += rubygem-net-sftp SUBDIR += rubygem-net-ssh SUBDIR += rubygem-net-ssh-gateway SUBDIR += rubygem-net-ssh-gateway1 SUBDIR += rubygem-net-ssh-krb SUBDIR += rubygem-net-ssh-multi SUBDIR += rubygem-net-ssh4 SUBDIR += rubygem-net-ssh5 SUBDIR += rubygem-net-telnet SUBDIR += rubygem-nexpose SUBDIR += rubygem-nmap-parser SUBDIR += rubygem-omniauth SUBDIR += rubygem-omniauth-atlassian-oauth2 SUBDIR += rubygem-omniauth-bitbucket SUBDIR += rubygem-omniauth-cas SUBDIR += rubygem-omniauth-cas3 SUBDIR += rubygem-omniauth-gitlab SUBDIR += rubygem-omniauth-jwt SUBDIR += rubygem-omniauth-multipassword SUBDIR += rubygem-omniauth-oauth2-generic SUBDIR += rubygem-omniauth-saml SUBDIR += rubygem-omniauth-shibboleth SUBDIR += rubygem-openssl SUBDIR += rubygem-openssl-ccm SUBDIR += rubygem-openssl-cmac SUBDIR += rubygem-openssl-signature_algorithm SUBDIR += rubygem-openvas-omp SUBDIR += rubygem-origami SUBDIR += rubygem-pbkdf2-ruby SUBDIR += rubygem-pundit SUBDIR += rubygem-pyu-ruby-sasl SUBDIR += rubygem-rack-oauth2 SUBDIR += rubygem-razorback-scriptNugget SUBDIR += rubygem-rbnacl SUBDIR += rubygem-rbnacl-libsodium SUBDIR += rubygem-recog SUBDIR += rubygem-rex-arch SUBDIR += rubygem-rex-bin_tools SUBDIR += rubygem-rex-core SUBDIR += rubygem-rex-encoder SUBDIR += rubygem-rex-exploitation SUBDIR += rubygem-rex-java SUBDIR += rubygem-rex-mime SUBDIR += rubygem-rex-nop SUBDIR += rubygem-rex-ole SUBDIR += rubygem-rex-powershell SUBDIR += rubygem-rex-random_identifier SUBDIR += rubygem-rex-registry SUBDIR += rubygem-rex-rop_builder SUBDIR += rubygem-rex-socket SUBDIR += rubygem-rex-sslscan SUBDIR += rubygem-rex-struct2 SUBDIR += rubygem-rex-text SUBDIR += rubygem-rex-zip SUBDIR += rubygem-roauth SUBDIR += rubygem-rpam2 SUBDIR += rubygem-ruby-hmac SUBDIR += rubygem-ruby-rc4 SUBDIR += rubygem-ruby-saml SUBDIR += rubygem-safety_net_attestation SUBDIR += rubygem-scrypt SUBDIR += rubygem-securecompare SUBDIR += rubygem-signet SUBDIR += rubygem-six SUBDIR += rubygem-sshkey SUBDIR += rubygem-sshkit SUBDIR += rubygem-timfel-krb5 SUBDIR += rubygem-tpm-key_attestation SUBDIR += rubygem-twitter_oauth SUBDIR += rubygem-webauthn SUBDIR += rubygem-webpush + SUBDIR += rustscan SUBDIR += s2n SUBDIR += safesh SUBDIR += samhain SUBDIR += samhain-client SUBDIR += samhain-server SUBDIR += sancp SUBDIR += sandsifter SUBDIR += sasp SUBDIR += scanlogd SUBDIR += scanssh SUBDIR += scrypt SUBDIR += seahorse SUBDIR += seal SUBDIR += seccure SUBDIR += secpanel SUBDIR += sectok SUBDIR += secure_delete SUBDIR += sedutil SUBDIR += sequoia SUBDIR += setaudit SUBDIR += sha SUBDIR += sha1collisiondetection SUBDIR += sha2wordlist SUBDIR += shibboleth-sp SUBDIR += shimmer SUBDIR += shishi SUBDIR += shttpscanner SUBDIR += sig2dot SUBDIR += signify SUBDIR += signing-party SUBDIR += silktools SUBDIR += sks SUBDIR += slurpie SUBDIR += slush SUBDIR += smtpscan SUBDIR += smurflog SUBDIR += sniff SUBDIR += snoopy SUBDIR += snort SUBDIR += snort-rep SUBDIR += snort2pfcd SUBDIR += snort3 SUBDIR += snortsam SUBDIR += snortsnarf SUBDIR += snuffleupagus SUBDIR += softether SUBDIR += softether-devel SUBDIR += softether5 SUBDIR += softhsm2 SUBDIR += sops SUBDIR += spass SUBDIR += spass-qt5 SUBDIR += spm SUBDIR += spybye SUBDIR += sqlmap SUBDIR += sqlninja SUBDIR += srm SUBDIR += ssdeep SUBDIR += ssh-multiadd SUBDIR += ssh-vault SUBDIR += sshguard SUBDIR += sshpass SUBDIR += ssl-admin SUBDIR += ssllabs-scan SUBDIR += sslproxy SUBDIR += sslscan SUBDIR += sslsniffer SUBDIR += sslsplit SUBDIR += sslwrap SUBDIR += sssd SUBDIR += ssss SUBDIR += sst SUBDIR += starttls SUBDIR += steghide SUBDIR += stegify SUBDIR += step-certificates SUBDIR += step-cli SUBDIR += stoken SUBDIR += strobe SUBDIR += strongswan SUBDIR += stud SUBDIR += stunnel SUBDIR += subversion-gnome-keyring SUBDIR += sudo SUBDIR += sudoscript SUBDIR += super SUBDIR += suricata SUBDIR += swatchdog SUBDIR += symbion-sslproxy SUBDIR += tailscale SUBDIR += tclsasl SUBDIR += tcpcrypt SUBDIR += teleport SUBDIR += testssl.sh SUBDIR += tfhe SUBDIR += theonionbox SUBDIR += tinc SUBDIR += tinc-devel SUBDIR += tinyca SUBDIR += titus SUBDIR += tls-check SUBDIR += tlswrap SUBDIR += tor SUBDIR += tor-devel SUBDIR += totp-cli SUBDIR += tpm-tools SUBDIR += tpm2-abrmd SUBDIR += tpm2-tools SUBDIR += tpm2-tss SUBDIR += trezord SUBDIR += trinokiller SUBDIR += tripwire SUBDIR += tripwire-131 SUBDIR += trousers SUBDIR += truecrypt SUBDIR += tthsum SUBDIR += u2f-devd SUBDIR += unhide SUBDIR += unicornscan SUBDIR += vanguards-tor SUBDIR += vault SUBDIR += veracrypt SUBDIR += vigenere SUBDIR += vinetto SUBDIR += vlock SUBDIR += vm-to-tor SUBDIR += vnccrack SUBDIR += vpnc SUBDIR += vuls SUBDIR += vuxml SUBDIR += vxquery SUBDIR += wapiti SUBDIR += wazuh-agent SUBDIR += webfwlog SUBDIR += webscarab SUBDIR += whatweb SUBDIR += wipe SUBDIR += wolfssl SUBDIR += wpa_supplicant SUBDIR += xca SUBDIR += xinetd SUBDIR += xml-security SUBDIR += xmlsec1 SUBDIR += xorsearch SUBDIR += yafic SUBDIR += yapet SUBDIR += yara SUBDIR += yersinia SUBDIR += ykclient SUBDIR += ykpers SUBDIR += ylva SUBDIR += yubico-piv-tool SUBDIR += yubikey-agent SUBDIR += yubikey-manager-qt SUBDIR += yubikey-personalization-gui SUBDIR += yubioath-desktop SUBDIR += zebedee SUBDIR += zeek SUBDIR += zeronet SUBDIR += zxid SUBDIR += zzuf .include Index: head/security/rustscan/Makefile =================================================================== --- head/security/rustscan/Makefile (nonexistent) +++ head/security/rustscan/Makefile (revision 553368) @@ -0,0 +1,197 @@ +# $FreeBSD$ + +PORTNAME= rustscan +PORTVERSION= 1.10.1 +CATEGORIES= security + +MAINTAINER= mikael@FreeBSD.org +COMMENT= Faster Nmap Scanning with Rust + +LICENSE= GPLv3 +LICENSE_FILE= ${WRKSRC}/LICENSE + +RUN_DEPENDS= nmap>0:security/nmap + +USES= cargo +USE_GITHUB= yes +GH_ACCOUNT= RustScan +GH_PROJECT= RustScan + +CARGO_CRATES= addr2line-0.13.0 \ + adler-0.2.3 \ + aho-corasick-0.7.13 \ + ansi_term-0.11.0 \ + ansi_term-0.12.1 \ + arrayref-0.3.6 \ + arrayvec-0.5.1 \ + async-channel-1.4.2 \ + async-executor-1.3.0 \ + async-global-executor-1.3.0 \ + async-io-1.1.4 \ + async-mutex-1.4.0 \ + async-std-1.6.5 \ + async-task-4.0.2 \ + async-trait-0.1.40 \ + atomic-waker-1.0.0 \ + atty-0.2.14 \ + autocfg-1.0.1 \ + backtrace-0.3.50 \ + base64-0.11.0 \ + base64-0.12.3 \ + bitflags-1.2.1 \ + blake2b_simd-0.5.10 \ + blocking-1.0.0 \ + bumpalo-3.4.0 \ + bytes-0.5.6 \ + cache-padded-1.1.1 \ + cc-1.0.60 \ + cfg-if-0.1.10 \ + cidr-utils-0.5.0 \ + clap-2.33.3 \ + colored-2.0.0 \ + colorful-0.2.1 \ + concurrent-queue-1.2.2 \ + constant_time_eq-0.1.5 \ + crossbeam-utils-0.7.2 \ + debug-helper-0.3.10 \ + dirs-3.0.1 \ + dirs-sys-0.3.5 \ + either-1.6.1 \ + enum-as-inner-0.3.3 \ + env_logger-0.7.1 \ + event-listener-2.5.1 \ + fastrand-1.3.5 \ + fuchsia-zircon-0.3.3 \ + fuchsia-zircon-sys-0.3.3 \ + futures-0.3.5 \ + futures-channel-0.3.5 \ + futures-core-0.3.5 \ + futures-executor-0.3.5 \ + futures-io-0.3.5 \ + futures-lite-1.8.0 \ + futures-macro-0.3.5 \ + futures-sink-0.3.5 \ + futures-task-0.3.5 \ + futures-util-0.3.5 \ + gcd-2.0.1 \ + getrandom-0.1.15 \ + gimli-0.22.0 \ + gloo-timers-0.2.1 \ + heck-0.3.1 \ + hermit-abi-0.1.16 \ + hostname-0.3.1 \ + humantime-1.3.0 \ + idna-0.2.0 \ + iovec-0.1.4 \ + ipconfig-0.2.2 \ + itertools-0.9.0 \ + js-sys-0.3.45 \ + kernel32-sys-0.2.2 \ + kv-log-macro-1.0.7 \ + lazy_static-1.4.0 \ + libc-0.2.77 \ + linked-hash-map-0.5.3 \ + log-0.4.11 \ + lru-cache-0.1.2 \ + match_cfg-0.1.0 \ + matches-0.1.8 \ + memchr-2.3.3 \ + miniz_oxide-0.4.2 \ + mio-0.6.22 \ + miow-0.2.1 \ + nb-connect-1.0.0 \ + net2-0.2.35 \ + num-bigint-0.3.0 \ + num-integer-0.1.43 \ + num-traits-0.2.12 \ + num_cpus-1.13.0 \ + object-0.20.0 \ + once_cell-1.4.1 \ + parking-2.0.0 \ + percent-encoding-2.1.0 \ + pin-project-0.4.24 \ + pin-project-internal-0.4.24 \ + pin-project-lite-0.1.9 \ + pin-utils-0.1.0 \ + polling-1.1.0 \ + ppv-lite86-0.2.9 \ + proc-macro-error-1.0.4 \ + proc-macro-error-attr-1.0.4 \ + proc-macro-hack-0.5.18 \ + proc-macro-nested-0.1.6 \ + proc-macro2-1.0.23 \ + quick-error-1.2.3 \ + quote-1.0.7 \ + rand-0.7.3 \ + rand_chacha-0.2.2 \ + rand_core-0.5.1 \ + rand_hc-0.2.0 \ + redox_syscall-0.1.57 \ + redox_users-0.3.5 \ + regex-1.3.9 \ + regex-syntax-0.6.18 \ + resolv-conf-0.6.3 \ + ring-0.16.15 \ + rlimit-0.4.0 \ + rust-argon2-0.8.2 \ + rustc-demangle-0.1.16 \ + rustls-0.17.0 \ + sct-0.6.0 \ + serde-1.0.116 \ + serde_derive-1.0.116 \ + shell-words-1.0.0 \ + slab-0.4.2 \ + smallvec-1.4.2 \ + socket2-0.3.15 \ + spin-0.5.2 \ + strsim-0.8.0 \ + structopt-0.3.18 \ + structopt-derive-0.4.11 \ + syn-1.0.42 \ + termcolor-1.1.0 \ + textwrap-0.11.0 \ + thiserror-1.0.20 \ + thiserror-impl-1.0.20 \ + thread_local-1.0.1 \ + tinyvec-0.3.4 \ + tokio-0.2.22 \ + tokio-rustls-0.13.1 \ + toml-0.5.6 \ + trust-dns-proto-0.19.5 \ + trust-dns-resolver-0.19.5 \ + trust-dns-rustls-0.19.5 \ + unicode-bidi-0.3.4 \ + unicode-normalization-0.1.13 \ + unicode-segmentation-1.6.0 \ + unicode-width-0.1.8 \ + unicode-xid-0.2.1 \ + untrusted-0.7.1 \ + url-2.1.1 \ + vec-arena-1.0.0 \ + vec_map-0.8.2 \ + version_check-0.9.2 \ + waker-fn-1.1.0 \ + wasi-0.9.0+wasi-snapshot-preview1 \ + wasm-bindgen-0.2.68 \ + wasm-bindgen-backend-0.2.68 \ + wasm-bindgen-futures-0.4.18 \ + wasm-bindgen-macro-0.2.68 \ + wasm-bindgen-macro-support-0.2.68 \ + wasm-bindgen-shared-0.2.68 \ + web-sys-0.3.45 \ + webpki-0.21.3 \ + webpki-roots-0.19.0 \ + wepoll-sys-stjepang-1.0.8 \ + widestring-0.4.2 \ + winapi-0.2.8 \ + winapi-0.3.9 \ + winapi-build-0.1.1 \ + winapi-i686-pc-windows-gnu-0.4.0 \ + winapi-util-0.1.5 \ + winapi-x86_64-pc-windows-gnu-0.4.0 \ + winreg-0.6.2 \ + ws2_32-sys-0.2.1 + +PLIST_FILES= bin/rustscan + +.include Property changes on: head/security/rustscan/Makefile ___________________________________________________________________ Added: svn:eol-style ## -0,0 +1 ## +native \ No newline at end of property Added: svn:keywords ## -0,0 +1 ## +FreeBSD=%H \ No newline at end of property Added: svn:mime-type ## -0,0 +1 ## +text/plain \ No newline at end of property Index: head/security/rustscan/distinfo =================================================================== --- head/security/rustscan/distinfo (nonexistent) +++ head/security/rustscan/distinfo (revision 553368) @@ -0,0 +1,351 @@ +TIMESTAMP = 1603652189 +SHA256 (rust/crates/addr2line-0.13.0.tar.gz) = 1b6a2d3371669ab3ca9797670853d61402b03d0b4b9ebf33d677dfa720203072 +SIZE (rust/crates/addr2line-0.13.0.tar.gz) = 29996 +SHA256 (rust/crates/adler-0.2.3.tar.gz) = ee2a4ec343196209d6594e19543ae87a39f96d5534d7174822a3ad825dd6ed7e +SIZE (rust/crates/adler-0.2.3.tar.gz) = 12168 +SHA256 (rust/crates/aho-corasick-0.7.13.tar.gz) = 043164d8ba5c4c3035fec9bbee8647c0261d788f3474306f93bb65901cae0e86 +SIZE (rust/crates/aho-corasick-0.7.13.tar.gz) = 111381 +SHA256 (rust/crates/ansi_term-0.11.0.tar.gz) = ee49baf6cb617b853aa8d93bf420db2383fab46d314482ca2803b40d5fde979b +SIZE (rust/crates/ansi_term-0.11.0.tar.gz) = 17087 +SHA256 (rust/crates/ansi_term-0.12.1.tar.gz) = d52a9bb7ec0cf484c551830a7ce27bd20d67eac647e1befb56b0be4ee39a55d2 +SIZE (rust/crates/ansi_term-0.12.1.tar.gz) = 24838 +SHA256 (rust/crates/arrayref-0.3.6.tar.gz) = a4c527152e37cf757a3f78aae5a06fbeefdb07ccc535c980a3208ee3060dd544 +SIZE (rust/crates/arrayref-0.3.6.tar.gz) = 10035 +SHA256 (rust/crates/arrayvec-0.5.1.tar.gz) = cff77d8686867eceff3105329d4698d96c2391c176d5d03adc90c7389162b5b8 +SIZE (rust/crates/arrayvec-0.5.1.tar.gz) = 26816 +SHA256 (rust/crates/async-channel-1.4.2.tar.gz) = 21279cfaa4f47df10b1816007e738ca3747ef2ee53ffc51cdbf57a8bb266fee3 +SIZE (rust/crates/async-channel-1.4.2.tar.gz) = 12152 +SHA256 (rust/crates/async-executor-1.3.0.tar.gz) = d373d78ded7d0b3fa8039375718cde0aace493f2e34fb60f51cbf567562ca801 +SIZE (rust/crates/async-executor-1.3.0.tar.gz) = 14791 +SHA256 (rust/crates/async-global-executor-1.3.0.tar.gz) = fefeb39da249f4c33af940b779a56723ce45809ef5c54dad84bb538d4ffb6d9e +SIZE (rust/crates/async-global-executor-1.3.0.tar.gz) = 9037 +SHA256 (rust/crates/async-io-1.1.4.tar.gz) = 33be191d05a54ec120e4667375e2ad49fe506b846463df384460ab801c7ae5dc +SIZE (rust/crates/async-io-1.1.4.tar.gz) = 30131 +SHA256 (rust/crates/async-mutex-1.4.0.tar.gz) = 479db852db25d9dbf6204e6cb6253698f175c15726470f78af0d918e99d6156e +SIZE (rust/crates/async-mutex-1.4.0.tar.gz) = 10223 +SHA256 (rust/crates/async-std-1.6.5.tar.gz) = a9fa76751505e8df1c7a77762f60486f60c71bbd9b8557f4da6ad47d083732ed +SIZE (rust/crates/async-std-1.6.5.tar.gz) = 224928 +SHA256 (rust/crates/async-task-4.0.2.tar.gz) = 8ab27c1aa62945039e44edaeee1dc23c74cc0c303dd5fe0fb462a184f1c3a518 +SIZE (rust/crates/async-task-4.0.2.tar.gz) = 28651 +SHA256 (rust/crates/async-trait-0.1.40.tar.gz) = 687c230d85c0a52504709705fc8a53e4a692b83a2184f03dae73e38e1e93a783 +SIZE (rust/crates/async-trait-0.1.40.tar.gz) = 24751 +SHA256 (rust/crates/atomic-waker-1.0.0.tar.gz) = 065374052e7df7ee4047b1160cca5e1467a12351a40b3da123c870ba0b8eda2a +SIZE (rust/crates/atomic-waker-1.0.0.tar.gz) = 11771 +SHA256 (rust/crates/atty-0.2.14.tar.gz) = d9b39be18770d11421cdb1b9947a45dd3f37e93092cbf377614828a319d5fee8 +SIZE (rust/crates/atty-0.2.14.tar.gz) = 5470 +SHA256 (rust/crates/autocfg-1.0.1.tar.gz) = cdb031dd78e28731d87d56cc8ffef4a8f36ca26c38fe2de700543e627f8a464a +SIZE (rust/crates/autocfg-1.0.1.tar.gz) = 12908 +SHA256 (rust/crates/backtrace-0.3.50.tar.gz) = 46254cf2fdcdf1badb5934448c1bcbe046a56537b3987d96c51a7afc5d03f293 +SIZE (rust/crates/backtrace-0.3.50.tar.gz) = 69769 +SHA256 (rust/crates/base64-0.11.0.tar.gz) = b41b7ea54a0c9d92199de89e20e58d49f02f8e699814ef3fdf266f6f748d15c7 +SIZE (rust/crates/base64-0.11.0.tar.gz) = 48362 +SHA256 (rust/crates/base64-0.12.3.tar.gz) = 3441f0f7b02788e948e47f457ca01f1d7e6d92c693bc132c22b087d3141c03ff +SIZE (rust/crates/base64-0.12.3.tar.gz) = 57545 +SHA256 (rust/crates/bitflags-1.2.1.tar.gz) = cf1de2fe8c75bc145a2f577add951f8134889b4795d47466a54a5c846d691693 +SIZE (rust/crates/bitflags-1.2.1.tar.gz) = 16745 +SHA256 (rust/crates/blake2b_simd-0.5.10.tar.gz) = d8fb2d74254a3a0b5cac33ac9f8ed0e44aa50378d9dbb2e5d83bd21ed1dc2c8a +SIZE (rust/crates/blake2b_simd-0.5.10.tar.gz) = 34093 +SHA256 (rust/crates/blocking-1.0.0.tar.gz) = 2640778f8053e72c11f621b0a5175a0560a269282aa98ed85107773ab8e2a556 +SIZE (rust/crates/blocking-1.0.0.tar.gz) = 18710 +SHA256 (rust/crates/bumpalo-3.4.0.tar.gz) = 2e8c087f005730276d1096a652e92a8bacee2e2472bcc9715a74d2bec38b5820 +SIZE (rust/crates/bumpalo-3.4.0.tar.gz) = 129102 +SHA256 (rust/crates/bytes-0.5.6.tar.gz) = 0e4cec68f03f32e44924783795810fa50a7035d8c8ebe78580ad7e6c703fba38 +SIZE (rust/crates/bytes-0.5.6.tar.gz) = 46291 +SHA256 (rust/crates/cache-padded-1.1.1.tar.gz) = 631ae5198c9be5e753e5cc215e1bd73c2b466a3565173db433f52bb9d3e66dba +SIZE (rust/crates/cache-padded-1.1.1.tar.gz) = 8798 +SHA256 (rust/crates/cc-1.0.60.tar.gz) = ef611cc68ff783f18535d77ddd080185275713d852c4f5cbb6122c462a7a825c +SIZE (rust/crates/cc-1.0.60.tar.gz) = 53351 +SHA256 (rust/crates/cfg-if-0.1.10.tar.gz) = 4785bdd1c96b2a846b2bd7cc02e86b6b3dbf14e7e53446c4f54c92a361040822 +SIZE (rust/crates/cfg-if-0.1.10.tar.gz) = 7933 +SHA256 (rust/crates/cidr-utils-0.5.0.tar.gz) = 89f7b6372f3c783f6d44c0da283d3694af4104967bf2371cb3bdc9d09e1cfe00 +SIZE (rust/crates/cidr-utils-0.5.0.tar.gz) = 13330 +SHA256 (rust/crates/clap-2.33.3.tar.gz) = 37e58ac78573c40708d45522f0d80fa2f01cc4f9b4e2bf749807255454312002 +SIZE (rust/crates/clap-2.33.3.tar.gz) = 201925 +SHA256 (rust/crates/colored-2.0.0.tar.gz) = b3616f750b84d8f0de8a58bda93e08e2a81ad3f523089b05f1dffecab48c6cbd +SIZE (rust/crates/colored-2.0.0.tar.gz) = 21619 +SHA256 (rust/crates/colorful-0.2.1.tar.gz) = 0bca1619ff57dd7a56b58a8e25ef4199f123e78e503fe1653410350a1b98ae65 +SIZE (rust/crates/colorful-0.2.1.tar.gz) = 22149 +SHA256 (rust/crates/concurrent-queue-1.2.2.tar.gz) = 30ed07550be01594c6026cff2a1d7fe9c8f683caa798e12b68694ac9e88286a3 +SIZE (rust/crates/concurrent-queue-1.2.2.tar.gz) = 15859 +SHA256 (rust/crates/constant_time_eq-0.1.5.tar.gz) = 245097e9a4535ee1e3e3931fcfcd55a796a44c643e8596ff6566d68f09b87bbc +SIZE (rust/crates/constant_time_eq-0.1.5.tar.gz) = 4936 +SHA256 (rust/crates/crossbeam-utils-0.7.2.tar.gz) = c3c7c73a2d1e9fc0886a08b93e98eb643461230d5f1925e4036204d5f2e261a8 +SIZE (rust/crates/crossbeam-utils-0.7.2.tar.gz) = 34338 +SHA256 (rust/crates/debug-helper-0.3.10.tar.gz) = 9a8a5bb894f24f42c247f19b25928a88e31867c0f84552c05df41a9dd527435e +SIZE (rust/crates/debug-helper-0.3.10.tar.gz) = 3533 +SHA256 (rust/crates/dirs-3.0.1.tar.gz) = 142995ed02755914747cc6ca76fc7e4583cd18578746716d0508ea6ed558b9ff +SIZE (rust/crates/dirs-3.0.1.tar.gz) = 12245 +SHA256 (rust/crates/dirs-sys-0.3.5.tar.gz) = 8e93d7f5705de3e49895a2b5e0b8855a1c27f080192ae9c32a6432d50741a57a +SIZE (rust/crates/dirs-sys-0.3.5.tar.gz) = 10643 +SHA256 (rust/crates/either-1.6.1.tar.gz) = e78d4f1cc4ae33bbfc157ed5d5a5ef3bc29227303d595861deb238fcec4e9457 +SIZE (rust/crates/either-1.6.1.tar.gz) = 13641 +SHA256 (rust/crates/enum-as-inner-0.3.3.tar.gz) = 7c5f0096a91d210159eceb2ff5e1c4da18388a170e1e3ce948aac9c8fdbbf595 +SIZE (rust/crates/enum-as-inner-0.3.3.tar.gz) = 11450 +SHA256 (rust/crates/env_logger-0.7.1.tar.gz) = 44533bbbb3bb3c1fa17d9f2e4e38bbbaf8396ba82193c4cb1b6445d711445d36 +SIZE (rust/crates/env_logger-0.7.1.tar.gz) = 32281 +SHA256 (rust/crates/event-listener-2.5.1.tar.gz) = f7531096570974c3a9dcf9e4b8e1cede1ec26cf5046219fb3b9d897503b9be59 +SIZE (rust/crates/event-listener-2.5.1.tar.gz) = 16237 +SHA256 (rust/crates/fastrand-1.3.5.tar.gz) = 5c85295147490b8fcf2ea3d104080a105a8b2c63f9c319e82c02d8e952388919 +SIZE (rust/crates/fastrand-1.3.5.tar.gz) = 11088 +SHA256 (rust/crates/fuchsia-zircon-0.3.3.tar.gz) = 2e9763c69ebaae630ba35f74888db465e49e259ba1bc0eda7d06f4a067615d82 +SIZE (rust/crates/fuchsia-zircon-0.3.3.tar.gz) = 22565 +SHA256 (rust/crates/fuchsia-zircon-sys-0.3.3.tar.gz) = 3dcaa9ae7725d12cdb85b3ad99a434db70b468c09ded17e012d86b5c1010f7a7 +SIZE (rust/crates/fuchsia-zircon-sys-0.3.3.tar.gz) = 7191 +SHA256 (rust/crates/futures-0.3.5.tar.gz) = 1e05b85ec287aac0dc34db7d4a569323df697f9c55b99b15d6b4ef8cde49f613 +SIZE (rust/crates/futures-0.3.5.tar.gz) = 40344 +SHA256 (rust/crates/futures-channel-0.3.5.tar.gz) = f366ad74c28cca6ba456d95e6422883cfb4b252a83bed929c83abfdbbf2967d5 +SIZE (rust/crates/futures-channel-0.3.5.tar.gz) = 29053 +SHA256 (rust/crates/futures-core-0.3.5.tar.gz) = 59f5fff90fd5d971f936ad674802482ba441b6f09ba5e15fd8b39145582ca399 +SIZE (rust/crates/futures-core-0.3.5.tar.gz) = 13541 +SHA256 (rust/crates/futures-executor-0.3.5.tar.gz) = 10d6bb888be1153d3abeb9006b11b02cf5e9b209fda28693c31ae1e4e012e314 +SIZE (rust/crates/futures-executor-0.3.5.tar.gz) = 16499 +SHA256 (rust/crates/futures-io-0.3.5.tar.gz) = de27142b013a8e869c14957e6d2edeef89e97c289e69d042ee3a49acd8b51789 +SIZE (rust/crates/futures-io-0.3.5.tar.gz) = 8981 +SHA256 (rust/crates/futures-lite-1.8.0.tar.gz) = 0db18c5f58083b54b0c416638ea73066722c2815c1e54dd8ba85ee3def593c3a +SIZE (rust/crates/futures-lite-1.8.0.tar.gz) = 34461 +SHA256 (rust/crates/futures-macro-0.3.5.tar.gz) = d0b5a30a4328ab5473878237c447333c093297bded83a4983d10f4deea240d39 +SIZE (rust/crates/futures-macro-0.3.5.tar.gz) = 9673 +SHA256 (rust/crates/futures-sink-0.3.5.tar.gz) = 3f2032893cb734c7a05d85ce0cc8b8c4075278e93b24b66f9de99d6eb0fa8acc +SIZE (rust/crates/futures-sink-0.3.5.tar.gz) = 7612 +SHA256 (rust/crates/futures-task-0.3.5.tar.gz) = bdb66b5f09e22019b1ab0830f7785bcea8e7a42148683f99214f73f8ec21a626 +SIZE (rust/crates/futures-task-0.3.5.tar.gz) = 11030 +SHA256 (rust/crates/futures-util-0.3.5.tar.gz) = 8764574ff08b701a084482c3c7031349104b07ac897393010494beaa18ce32c6 +SIZE (rust/crates/futures-util-0.3.5.tar.gz) = 132197 +SHA256 (rust/crates/gcd-2.0.1.tar.gz) = 1c7cd301bf2ab11ae4e5bdfd79c221d97a25e46c089144a62ee9d09cb32d2b92 +SIZE (rust/crates/gcd-2.0.1.tar.gz) = 6894 +SHA256 (rust/crates/getrandom-0.1.15.tar.gz) = fc587bc0ec293155d5bfa6b9891ec18a1e330c234f896ea47fbada4cadbe47e6 +SIZE (rust/crates/getrandom-0.1.15.tar.gz) = 24786 +SHA256 (rust/crates/gimli-0.22.0.tar.gz) = aaf91faf136cb47367fa430cd46e37a788775e7fa104f8b4bcb3861dc389b724 +SIZE (rust/crates/gimli-0.22.0.tar.gz) = 704135 +SHA256 (rust/crates/gloo-timers-0.2.1.tar.gz) = 47204a46aaff920a1ea58b11d03dec6f704287d27561724a4631e450654a891f +SIZE (rust/crates/gloo-timers-0.2.1.tar.gz) = 5832 +SHA256 (rust/crates/heck-0.3.1.tar.gz) = 20564e78d53d2bb135c343b3f47714a56af2061f1c928fdb541dc7b9fdd94205 +SIZE (rust/crates/heck-0.3.1.tar.gz) = 54666 +SHA256 (rust/crates/hermit-abi-0.1.16.tar.gz) = 4c30f6d0bc6b00693347368a67d41b58f2fb851215ff1da49e90fe2c5c667151 +SIZE (rust/crates/hermit-abi-0.1.16.tar.gz) = 9889 +SHA256 (rust/crates/hostname-0.3.1.tar.gz) = 3c731c3e10504cc8ed35cfe2f1db4c9274c3d35fa486e3b31df46f068ef3e867 +SIZE (rust/crates/hostname-0.3.1.tar.gz) = 9272 +SHA256 (rust/crates/humantime-1.3.0.tar.gz) = df004cfca50ef23c36850aaaa59ad52cc70d0e90243c3c7737a4dd32dc7a3c4f +SIZE (rust/crates/humantime-1.3.0.tar.gz) = 17020 +SHA256 (rust/crates/idna-0.2.0.tar.gz) = 02e2673c30ee86b5b96a9cb52ad15718aa1f966f5ab9ad54a8b95d5ca33120a9 +SIZE (rust/crates/idna-0.2.0.tar.gz) = 257203 +SHA256 (rust/crates/iovec-0.1.4.tar.gz) = b2b3ea6ff95e175473f8ffe6a7eb7c00d054240321b84c57051175fe3c1e075e +SIZE (rust/crates/iovec-0.1.4.tar.gz) = 8720 +SHA256 (rust/crates/ipconfig-0.2.2.tar.gz) = f7e2f18aece9709094573a9f24f483c4f65caa4298e2f7ae1b71cc65d853fad7 +SIZE (rust/crates/ipconfig-0.2.2.tar.gz) = 23017 +SHA256 (rust/crates/itertools-0.9.0.tar.gz) = 284f18f85651fe11e8a991b2adb42cb078325c996ed026d994719efcfca1d54b +SIZE (rust/crates/itertools-0.9.0.tar.gz) = 96429 +SHA256 (rust/crates/js-sys-0.3.45.tar.gz) = ca059e81d9486668f12d455a4ea6daa600bd408134cd17e3d3fb5a32d1f016f8 +SIZE (rust/crates/js-sys-0.3.45.tar.gz) = 67143 +SHA256 (rust/crates/kernel32-sys-0.2.2.tar.gz) = 7507624b29483431c0ba2d82aece8ca6cdba9382bff4ddd0f7490560c056098d +SIZE (rust/crates/kernel32-sys-0.2.2.tar.gz) = 24537 +SHA256 (rust/crates/kv-log-macro-1.0.7.tar.gz) = 0de8b303297635ad57c9f5059fd9cee7a47f8e8daa09df0fcd07dd39fb22977f +SIZE (rust/crates/kv-log-macro-1.0.7.tar.gz) = 16842 +SHA256 (rust/crates/lazy_static-1.4.0.tar.gz) = e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646 +SIZE (rust/crates/lazy_static-1.4.0.tar.gz) = 10443 +SHA256 (rust/crates/libc-0.2.77.tar.gz) = f2f96b10ec2560088a8e76961b00d47107b3a625fecb76dedb29ee7ccbf98235 +SIZE (rust/crates/libc-0.2.77.tar.gz) = 507233 +SHA256 (rust/crates/linked-hash-map-0.5.3.tar.gz) = 8dd5a6d5999d9907cda8ed67bbd137d3af8085216c2ac62de5be860bd41f304a +SIZE (rust/crates/linked-hash-map-0.5.3.tar.gz) = 16130 +SHA256 (rust/crates/log-0.4.11.tar.gz) = 4fabed175da42fed1fa0746b0ea71f412aa9d35e76e95e59b192c64b9dc2bf8b +SIZE (rust/crates/log-0.4.11.tar.gz) = 36276 +SHA256 (rust/crates/lru-cache-0.1.2.tar.gz) = 31e24f1ad8321ca0e8a1e0ac13f23cb668e6f5466c2c57319f6a5cf1cc8e3b1c +SIZE (rust/crates/lru-cache-0.1.2.tar.gz) = 9307 +SHA256 (rust/crates/match_cfg-0.1.0.tar.gz) = ffbee8634e0d45d258acb448e7eaab3fce7a0a467395d4d9f228e3c1f01fb2e4 +SIZE (rust/crates/match_cfg-0.1.0.tar.gz) = 7153 +SHA256 (rust/crates/matches-0.1.8.tar.gz) = 7ffc5c5338469d4d3ea17d269fa8ea3512ad247247c30bd2df69e68309ed0a08 +SIZE (rust/crates/matches-0.1.8.tar.gz) = 2216 +SHA256 (rust/crates/memchr-2.3.3.tar.gz) = 3728d817d99e5ac407411fa471ff9800a778d88a24685968b36824eaf4bee400 +SIZE (rust/crates/memchr-2.3.3.tar.gz) = 22566 +SHA256 (rust/crates/miniz_oxide-0.4.2.tar.gz) = c60c0dfe32c10b43a144bad8fc83538c52f58302c92300ea7ec7bf7b38d5a7b9 +SIZE (rust/crates/miniz_oxide-0.4.2.tar.gz) = 46206 +SHA256 (rust/crates/mio-0.6.22.tar.gz) = fce347092656428bc8eaf6201042cb551b8d67855af7374542a92a0fbfcac430 +SIZE (rust/crates/mio-0.6.22.tar.gz) = 102782 +SHA256 (rust/crates/miow-0.2.1.tar.gz) = 8c1f2f3b1cf331de6896aabf6e9d55dca90356cc9960cca7eaaf408a355ae919 +SIZE (rust/crates/miow-0.2.1.tar.gz) = 21133 +SHA256 (rust/crates/nb-connect-1.0.0.tar.gz) = e847c76b390f44529c2071ef06d0b52fbb4bdb04cc8987a5cfa63954c000abca +SIZE (rust/crates/nb-connect-1.0.0.tar.gz) = 9865 +SHA256 (rust/crates/net2-0.2.35.tar.gz) = 3ebc3ec692ed7c9a255596c67808dee269f64655d8baf7b4f0638e51ba1d6853 +SIZE (rust/crates/net2-0.2.35.tar.gz) = 20660 +SHA256 (rust/crates/num-bigint-0.3.0.tar.gz) = b7f3fc75e3697059fb1bc465e3d8cca6cf92f56854f201158b3f9c77d5a3cfa0 +SIZE (rust/crates/num-bigint-0.3.0.tar.gz) = 81004 +SHA256 (rust/crates/num-integer-0.1.43.tar.gz) = 8d59457e662d541ba17869cf51cf177c0b5f0cbf476c66bdc90bf1edac4f875b +SIZE (rust/crates/num-integer-0.1.43.tar.gz) = 21966 +SHA256 (rust/crates/num-traits-0.2.12.tar.gz) = ac267bcc07f48ee5f8935ab0d24f316fb722d7a1292e2913f0cc196b29ffd611 +SIZE (rust/crates/num-traits-0.2.12.tar.gz) = 43807 +SHA256 (rust/crates/num_cpus-1.13.0.tar.gz) = 05499f3756671c15885fee9034446956fff3f243d6077b91e5767df161f766b3 +SIZE (rust/crates/num_cpus-1.13.0.tar.gz) = 14704 +SHA256 (rust/crates/object-0.20.0.tar.gz) = 1ab52be62400ca80aa00285d25253d7f7c437b7375c4de678f5405d3afe82ca5 +SIZE (rust/crates/object-0.20.0.tar.gz) = 168755 +SHA256 (rust/crates/once_cell-1.4.1.tar.gz) = 260e51e7efe62b592207e9e13a68e43692a7a279171d6ba57abd208bf23645ad +SIZE (rust/crates/once_cell-1.4.1.tar.gz) = 24366 +SHA256 (rust/crates/parking-2.0.0.tar.gz) = 427c3892f9e783d91cc128285287e70a59e206ca452770ece88a76f7a3eddd72 +SIZE (rust/crates/parking-2.0.0.tar.gz) = 9714 +SHA256 (rust/crates/percent-encoding-2.1.0.tar.gz) = d4fd5641d01c8f18a23da7b6fe29298ff4b55afcccdf78973b24cf3175fee32e +SIZE (rust/crates/percent-encoding-2.1.0.tar.gz) = 9748 +SHA256 (rust/crates/pin-project-0.4.24.tar.gz) = f48fad7cfbff853437be7cf54d7b993af21f53be7f0988cbfe4a51535aa77205 +SIZE (rust/crates/pin-project-0.4.24.tar.gz) = 53232 +SHA256 (rust/crates/pin-project-internal-0.4.24.tar.gz) = 24c6d293bdd3ca5a1697997854c6cf7855e43fb6a0ba1c47af57a5bcafd158ae +SIZE (rust/crates/pin-project-internal-0.4.24.tar.gz) = 29620 +SHA256 (rust/crates/pin-project-lite-0.1.9.tar.gz) = 4fe74897791e156a0cd8cce0db31b9b2198e67877316bf3086c3acd187f719f0 +SIZE (rust/crates/pin-project-lite-0.1.9.tar.gz) = 23850 +SHA256 (rust/crates/pin-utils-0.1.0.tar.gz) = 8b870d8c151b6f2fb93e84a13146138f05d02ed11c7e7c54f8826aaaf7c9f184 +SIZE (rust/crates/pin-utils-0.1.0.tar.gz) = 7580 +SHA256 (rust/crates/polling-1.1.0.tar.gz) = e0720e0b9ea9d52451cf29d3413ba8a9303f8815d9d9653ef70e03ff73e65566 +SIZE (rust/crates/polling-1.1.0.tar.gz) = 17732 +SHA256 (rust/crates/ppv-lite86-0.2.9.tar.gz) = c36fa947111f5c62a733b652544dd0016a43ce89619538a8ef92724a6f501a20 +SIZE (rust/crates/ppv-lite86-0.2.9.tar.gz) = 20933 +SHA256 (rust/crates/proc-macro-error-1.0.4.tar.gz) = da25490ff9892aab3fcf7c36f08cfb902dd3e71ca0f9f9517bea02a73a5ce38c +SIZE (rust/crates/proc-macro-error-1.0.4.tar.gz) = 25293 +SHA256 (rust/crates/proc-macro-error-attr-1.0.4.tar.gz) = a1be40180e52ecc98ad80b184934baf3d0d29f979574e439af5a55274b35f869 +SIZE (rust/crates/proc-macro-error-attr-1.0.4.tar.gz) = 7971 +SHA256 (rust/crates/proc-macro-hack-0.5.18.tar.gz) = 99c605b9a0adc77b7211c6b1f722dcb613d68d66859a44f3d485a6da332b0598 +SIZE (rust/crates/proc-macro-hack-0.5.18.tar.gz) = 14619 +SHA256 (rust/crates/proc-macro-nested-0.1.6.tar.gz) = eba180dafb9038b050a4c280019bbedf9f2467b61e5d892dcad585bb57aadc5a +SIZE (rust/crates/proc-macro-nested-0.1.6.tar.gz) = 6498 +SHA256 (rust/crates/proc-macro2-1.0.23.tar.gz) = 51ef7cd2518ead700af67bf9d1a658d90b6037d77110fd9c0445429d0ba1c6c9 +SIZE (rust/crates/proc-macro2-1.0.23.tar.gz) = 37330 +SHA256 (rust/crates/quick-error-1.2.3.tar.gz) = a1d01941d82fa2ab50be1e79e6714289dd7cde78eba4c074bc5a4374f650dfe0 +SIZE (rust/crates/quick-error-1.2.3.tar.gz) = 15066 +SHA256 (rust/crates/quote-1.0.7.tar.gz) = aa563d17ecb180e500da1cfd2b028310ac758de548efdd203e18f283af693f37 +SIZE (rust/crates/quote-1.0.7.tar.gz) = 25170 +SHA256 (rust/crates/rand-0.7.3.tar.gz) = 6a6b1679d49b24bbfe0c803429aa1874472f50d9b363131f0e89fc356b544d03 +SIZE (rust/crates/rand-0.7.3.tar.gz) = 112246 +SHA256 (rust/crates/rand_chacha-0.2.2.tar.gz) = f4c8ed856279c9737206bf725bf36935d8666ead7aa69b52be55af369d193402 +SIZE (rust/crates/rand_chacha-0.2.2.tar.gz) = 13267 +SHA256 (rust/crates/rand_core-0.5.1.tar.gz) = 90bde5296fc891b0cef12a6d03ddccc162ce7b2aff54160af9338f8d40df6d19 +SIZE (rust/crates/rand_core-0.5.1.tar.gz) = 21116 +SHA256 (rust/crates/rand_hc-0.2.0.tar.gz) = ca3129af7b92a17112d59ad498c6f81eaf463253766b90396d39ea7a39d6613c +SIZE (rust/crates/rand_hc-0.2.0.tar.gz) = 11670 +SHA256 (rust/crates/redox_syscall-0.1.57.tar.gz) = 41cc0f7e4d5d4544e8861606a285bb08d3e70712ccc7d2b84d7c0ccfaf4b05ce +SIZE (rust/crates/redox_syscall-0.1.57.tar.gz) = 17087 +SHA256 (rust/crates/redox_users-0.3.5.tar.gz) = de0737333e7a9502c789a36d7c7fa6092a49895d4faa31ca5df163857ded2e9d +SIZE (rust/crates/redox_users-0.3.5.tar.gz) = 12644 +SHA256 (rust/crates/regex-1.3.9.tar.gz) = 9c3780fcf44b193bc4d09f36d2a3c87b251da4a046c87795a0d35f4f927ad8e6 +SIZE (rust/crates/regex-1.3.9.tar.gz) = 236683 +SHA256 (rust/crates/regex-syntax-0.6.18.tar.gz) = 26412eb97c6b088a6997e05f69403a802a92d520de2f8e63c2b65f9e0f47c4e8 +SIZE (rust/crates/regex-syntax-0.6.18.tar.gz) = 294440 +SHA256 (rust/crates/resolv-conf-0.6.3.tar.gz) = 11834e137f3b14e309437a8276714eed3a80d1ef894869e510f2c0c0b98b9f4a +SIZE (rust/crates/resolv-conf-0.6.3.tar.gz) = 17978 +SHA256 (rust/crates/ring-0.16.15.tar.gz) = 952cd6b98c85bbc30efa1ba5783b8abf12fec8b3287ffa52605b9432313e34e4 +SIZE (rust/crates/ring-0.16.15.tar.gz) = 5279241 +SHA256 (rust/crates/rlimit-0.4.0.tar.gz) = 49b02d62c38353a6fce45c25ca19783e25dd5f495ca681c674a4ee15aa4c1536 +SIZE (rust/crates/rlimit-0.4.0.tar.gz) = 5294 +SHA256 (rust/crates/rust-argon2-0.8.2.tar.gz) = 9dab61250775933275e84053ac235621dfb739556d5c54a2f2e9313b7cf43a19 +SIZE (rust/crates/rust-argon2-0.8.2.tar.gz) = 28291 +SHA256 (rust/crates/rustc-demangle-0.1.16.tar.gz) = 4c691c0e608126e00913e33f0ccf3727d5fc84573623b8d65b2df340b5201783 +SIZE (rust/crates/rustc-demangle-0.1.16.tar.gz) = 19137 +SHA256 (rust/crates/rustls-0.17.0.tar.gz) = c0d4a31f5d68413404705d6982529b0e11a9aacd4839d1d6222ee3b8cb4015e1 +SIZE (rust/crates/rustls-0.17.0.tar.gz) = 199304 +SHA256 (rust/crates/sct-0.6.0.tar.gz) = e3042af939fca8c3453b7af0f1c66e533a15a86169e39de2657310ade8f98d3c +SIZE (rust/crates/sct-0.6.0.tar.gz) = 28777 +SHA256 (rust/crates/serde-1.0.116.tar.gz) = 96fe57af81d28386a513cbc6858332abc6117cfdb5999647c6444b8f43a370a5 +SIZE (rust/crates/serde-1.0.116.tar.gz) = 74443 +SHA256 (rust/crates/serde_derive-1.0.116.tar.gz) = f630a6370fd8e457873b4bd2ffdae75408bc291ba72be773772a4c2a065d9ae8 +SIZE (rust/crates/serde_derive-1.0.116.tar.gz) = 50697 +SHA256 (rust/crates/shell-words-1.0.0.tar.gz) = b6fa3938c99da4914afedd13bf3d79bcb6c277d1b2c398d23257a304d9e1b074 +SIZE (rust/crates/shell-words-1.0.0.tar.gz) = 9798 +SHA256 (rust/crates/slab-0.4.2.tar.gz) = c111b5bd5695e56cffe5129854aa230b39c93a305372fdbb2668ca2394eea9f8 +SIZE (rust/crates/slab-0.4.2.tar.gz) = 10136 +SHA256 (rust/crates/smallvec-1.4.2.tar.gz) = fbee7696b84bbf3d89a1c2eccff0850e3047ed46bfcd2e92c29a2d074d57e252 +SIZE (rust/crates/smallvec-1.4.2.tar.gz) = 26109 +SHA256 (rust/crates/socket2-0.3.15.tar.gz) = b1fa70dc5c8104ec096f4fe7ede7a221d35ae13dcd19ba1ad9a81d2cab9a1c44 +SIZE (rust/crates/socket2-0.3.15.tar.gz) = 29282 +SHA256 (rust/crates/spin-0.5.2.tar.gz) = 6e63cff320ae2c57904679ba7cb63280a3dc4613885beafb148ee7bf9aa9042d +SIZE (rust/crates/spin-0.5.2.tar.gz) = 12004 +SHA256 (rust/crates/strsim-0.8.0.tar.gz) = 8ea5119cdb4c55b55d432abb513a0429384878c15dde60cc77b1c99de1a95a6a +SIZE (rust/crates/strsim-0.8.0.tar.gz) = 9309 +SHA256 (rust/crates/structopt-0.3.18.tar.gz) = a33f6461027d7f08a13715659b2948e1602c31a3756aeae9378bfe7518c72e82 +SIZE (rust/crates/structopt-0.3.18.tar.gz) = 50357 +SHA256 (rust/crates/structopt-derive-0.4.11.tar.gz) = c92e775028122a4b3dd55d58f14fc5120289c69bee99df1d117ae30f84b225c9 +SIZE (rust/crates/structopt-derive-0.4.11.tar.gz) = 19729 +SHA256 (rust/crates/syn-1.0.42.tar.gz) = 9c51d92969d209b54a98397e1b91c8ae82d8c87a7bb87df0b29aa2ad81454228 +SIZE (rust/crates/syn-1.0.42.tar.gz) = 225244 +SHA256 (rust/crates/termcolor-1.1.0.tar.gz) = bb6bfa289a4d7c5766392812c0a1f4c1ba45afa1ad47803c11e1f407d846d75f +SIZE (rust/crates/termcolor-1.1.0.tar.gz) = 17193 +SHA256 (rust/crates/textwrap-0.11.0.tar.gz) = d326610f408c7a4eb6f51c37c330e496b08506c9457c9d34287ecc38809fb060 +SIZE (rust/crates/textwrap-0.11.0.tar.gz) = 17322 +SHA256 (rust/crates/thiserror-1.0.20.tar.gz) = 7dfdd070ccd8ccb78f4ad66bf1982dc37f620ef696c6b5028fe2ed83dd3d0d08 +SIZE (rust/crates/thiserror-1.0.20.tar.gz) = 15950 +SHA256 (rust/crates/thiserror-impl-1.0.20.tar.gz) = bd80fc12f73063ac132ac92aceea36734f04a1d93c1240c6944e23a3b8841793 +SIZE (rust/crates/thiserror-impl-1.0.20.tar.gz) = 13197 +SHA256 (rust/crates/thread_local-1.0.1.tar.gz) = d40c6d1b69745a6ec6fb1ca717914848da4b44ae29d9b3080cbee91d72a69b14 +SIZE (rust/crates/thread_local-1.0.1.tar.gz) = 12609 +SHA256 (rust/crates/tinyvec-0.3.4.tar.gz) = 238ce071d267c5710f9d31451efec16c5ee22de34df17cc05e56cbc92e967117 +SIZE (rust/crates/tinyvec-0.3.4.tar.gz) = 17586 +SHA256 (rust/crates/tokio-0.2.22.tar.gz) = 5d34ca54d84bf2b5b4d7d31e901a8464f7b60ac145a284fba25ceb801f2ddccd +SIZE (rust/crates/tokio-0.2.22.tar.gz) = 400639 +SHA256 (rust/crates/tokio-rustls-0.13.1.tar.gz) = 15cb62a0d2770787abc96e99c1cd98fcf17f94959f3af63ca85bdfb203f051b4 +SIZE (rust/crates/tokio-rustls-0.13.1.tar.gz) = 23939 +SHA256 (rust/crates/toml-0.5.6.tar.gz) = ffc92d160b1eef40665be3a05630d003936a3bc7da7421277846c2613e92c71a +SIZE (rust/crates/toml-0.5.6.tar.gz) = 54341 +SHA256 (rust/crates/trust-dns-proto-0.19.5.tar.gz) = cdd7061ba6f4d4d9721afedffbfd403f20f39a4301fee1b70d6fcd09cca69f28 +SIZE (rust/crates/trust-dns-proto-0.19.5.tar.gz) = 208513 +SHA256 (rust/crates/trust-dns-resolver-0.19.5.tar.gz) = 0f23cdfdc3d8300b3c50c9e84302d3bd6d860fb9529af84ace6cf9665f181b77 +SIZE (rust/crates/trust-dns-resolver-0.19.5.tar.gz) = 74052 +SHA256 (rust/crates/trust-dns-rustls-0.19.5.tar.gz) = 365f4f7efd5f7ab30c143ad4172534077f32ccb16b1977d13e9259d2457744c2 +SIZE (rust/crates/trust-dns-rustls-0.19.5.tar.gz) = 12157 +SHA256 (rust/crates/unicode-bidi-0.3.4.tar.gz) = 49f2bd0c6468a8230e1db229cff8029217cf623c767ea5d60bfbd42729ea54d5 +SIZE (rust/crates/unicode-bidi-0.3.4.tar.gz) = 32228 +SHA256 (rust/crates/unicode-normalization-0.1.13.tar.gz) = 6fb19cf769fa8c6a80a162df694621ebeb4dafb606470b2b2fce0be40a98a977 +SIZE (rust/crates/unicode-normalization-0.1.13.tar.gz) = 91691 +SHA256 (rust/crates/unicode-segmentation-1.6.0.tar.gz) = e83e153d1053cbb5a118eeff7fd5be06ed99153f00dbcd8ae310c5fb2b22edc0 +SIZE (rust/crates/unicode-segmentation-1.6.0.tar.gz) = 90703 +SHA256 (rust/crates/unicode-width-0.1.8.tar.gz) = 9337591893a19b88d8d87f2cec1e73fad5cdfd10e5a6f349f498ad6ea2ffb1e3 +SIZE (rust/crates/unicode-width-0.1.8.tar.gz) = 16732 +SHA256 (rust/crates/unicode-xid-0.2.1.tar.gz) = f7fe0bb3479651439c9112f72b6c505038574c9fbb575ed1bf3b797fa39dd564 +SIZE (rust/crates/unicode-xid-0.2.1.tar.gz) = 14392 +SHA256 (rust/crates/untrusted-0.7.1.tar.gz) = a156c684c91ea7d62626509bce3cb4e1d9ed5c4d978f7b4352658f96a4c26b4a +SIZE (rust/crates/untrusted-0.7.1.tar.gz) = 7924 +SHA256 (rust/crates/url-2.1.1.tar.gz) = 829d4a8476c35c9bf0bbce5a3b23f4106f79728039b726d292bb93bc106787cb +SIZE (rust/crates/url-2.1.1.tar.gz) = 70383 +SHA256 (rust/crates/vec-arena-1.0.0.tar.gz) = eafc1b9b2dfc6f5529177b62cf806484db55b32dc7c9658a118e11bbeb33061d +SIZE (rust/crates/vec-arena-1.0.0.tar.gz) = 12620 +SHA256 (rust/crates/vec_map-0.8.2.tar.gz) = f1bddf1187be692e79c5ffeab891132dfb0f236ed36a43c7ed39f1165ee20191 +SIZE (rust/crates/vec_map-0.8.2.tar.gz) = 14466 +SHA256 (rust/crates/version_check-0.9.2.tar.gz) = b5a972e5669d67ba988ce3dc826706fb0a8b01471c088cb0b6110b805cc36aed +SIZE (rust/crates/version_check-0.9.2.tar.gz) = 11979 +SHA256 (rust/crates/waker-fn-1.1.0.tar.gz) = 9d5b2c62b4012a3e1eca5a7e077d13b3bf498c4073e33ccd58626607748ceeca +SIZE (rust/crates/waker-fn-1.1.0.tar.gz) = 7114 +SHA256 (rust/crates/wasi-0.9.0+wasi-snapshot-preview1.tar.gz) = cccddf32554fecc6acb585f82a32a72e28b48f8c4c1883ddfeeeaa96f7d8e519 +SIZE (rust/crates/wasi-0.9.0+wasi-snapshot-preview1.tar.gz) = 31521 +SHA256 (rust/crates/wasm-bindgen-0.2.68.tar.gz) = 1ac64ead5ea5f05873d7c12b545865ca2b8d28adfc50a49b84770a3a97265d42 +SIZE (rust/crates/wasm-bindgen-0.2.68.tar.gz) = 159094 +SHA256 (rust/crates/wasm-bindgen-backend-0.2.68.tar.gz) = f22b422e2a757c35a73774860af8e112bff612ce6cb604224e8e47641a9e4f68 +SIZE (rust/crates/wasm-bindgen-backend-0.2.68.tar.gz) = 23522 +SHA256 (rust/crates/wasm-bindgen-futures-0.4.18.tar.gz) = b7866cab0aa01de1edf8b5d7936938a7e397ee50ce24119aef3e1eaa3b6171da +SIZE (rust/crates/wasm-bindgen-futures-0.4.18.tar.gz) = 13690 +SHA256 (rust/crates/wasm-bindgen-macro-0.2.68.tar.gz) = 6b13312a745c08c469f0b292dd2fcd6411dba5f7160f593da6ef69b64e407038 +SIZE (rust/crates/wasm-bindgen-macro-0.2.68.tar.gz) = 11630 +SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.68.tar.gz) = f249f06ef7ee334cc3b8ff031bfc11ec99d00f34d86da7498396dc1e3b1498fe +SIZE (rust/crates/wasm-bindgen-macro-support-0.2.68.tar.gz) = 17793 +SHA256 (rust/crates/wasm-bindgen-shared-0.2.68.tar.gz) = 1d649a3145108d7d3fbcde896a468d1bd636791823c9921135218ad89be08307 +SIZE (rust/crates/wasm-bindgen-shared-0.2.68.tar.gz) = 6725 +SHA256 (rust/crates/web-sys-0.3.45.tar.gz) = 4bf6ef87ad7ae8008e15a355ce696bed26012b7caa21605188cfd8214ab51e2d +SIZE (rust/crates/web-sys-0.3.45.tar.gz) = 630993 +SHA256 (rust/crates/webpki-0.21.3.tar.gz) = ab146130f5f790d45f82aeeb09e55a256573373ec64409fc19a6fb82fb1032ae +SIZE (rust/crates/webpki-0.21.3.tar.gz) = 58210 +SHA256 (rust/crates/webpki-roots-0.19.0.tar.gz) = f8eff4b7516a57307f9349c64bf34caa34b940b66fed4b2fb3136cb7386e5739 +SIZE (rust/crates/webpki-roots-0.19.0.tar.gz) = 247270 +SHA256 (rust/crates/wepoll-sys-stjepang-1.0.8.tar.gz) = 1fdfbb03f290ca0b27922e8d48a0997b4ceea12df33269b9f75e713311eb178d +SIZE (rust/crates/wepoll-sys-stjepang-1.0.8.tar.gz) = 41500 +SHA256 (rust/crates/widestring-0.4.2.tar.gz) = a763e303c0e0f23b0da40888724762e802a8ffefbc22de4127ef42493c2ea68c +SIZE (rust/crates/widestring-0.4.2.tar.gz) = 25851 +SHA256 (rust/crates/winapi-0.2.8.tar.gz) = 167dc9d6949a9b857f3451275e911c3f44255842c1f7a76f33c55103a909087a +SIZE (rust/crates/winapi-0.2.8.tar.gz) = 455145 +SHA256 (rust/crates/winapi-0.3.9.tar.gz) = 5c839a674fcd7a98952e593242ea400abe93992746761e38641405d28b00f419 +SIZE (rust/crates/winapi-0.3.9.tar.gz) = 1200382 +SHA256 (rust/crates/winapi-build-0.1.1.tar.gz) = 2d315eee3b34aca4797b2da6b13ed88266e6d612562a0c46390af8299fc699bc +SIZE (rust/crates/winapi-build-0.1.1.tar.gz) = 669 +SHA256 (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.tar.gz) = ac3b87c63620426dd9b991e5ce0329eff545bccbbb34f3be09ff6fb6ab51b7b6 +SIZE (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.tar.gz) = 2918815 +SHA256 (rust/crates/winapi-util-0.1.5.tar.gz) = 70ec6ce85bb158151cae5e5c87f95a8e97d2c0c4b001223f33a334e3ce5de178 +SIZE (rust/crates/winapi-util-0.1.5.tar.gz) = 10164 +SHA256 (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.tar.gz) = 712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f +SIZE (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.tar.gz) = 2947998 +SHA256 (rust/crates/winreg-0.6.2.tar.gz) = b2986deb581c4fe11b621998a5e53361efe6b48a151178d0cd9eeffa4dc6acc9 +SIZE (rust/crates/winreg-0.6.2.tar.gz) = 19338 +SHA256 (rust/crates/ws2_32-sys-0.2.1.tar.gz) = d59cefebd0c892fa2dd6de581e937301d8552cb44489cdff035c6187cb63fa5e +SIZE (rust/crates/ws2_32-sys-0.2.1.tar.gz) = 4697 +SHA256 (RustScan-RustScan-1.10.1_GH0.tar.gz) = fe47acf9f0fdabfc5e260b0a28cde9349acb347c4214767f89af2dfacff55717 +SIZE (RustScan-RustScan-1.10.1_GH0.tar.gz) = 2409996 Property changes on: head/security/rustscan/distinfo ___________________________________________________________________ Added: fbsd:nokeywords ## -0,0 +1 ## +yes \ No newline at end of property Added: svn:eol-style ## -0,0 +1 ## +native \ No newline at end of property Added: svn:mime-type ## -0,0 +1 ## +text/plain \ No newline at end of property Index: head/security/rustscan/files/patch-cargo-crates_rlimit-0.4.0_src_lib.rs =================================================================== --- head/security/rustscan/files/patch-cargo-crates_rlimit-0.4.0_src_lib.rs (nonexistent) +++ head/security/rustscan/files/patch-cargo-crates_rlimit-0.4.0_src_lib.rs (revision 553368) @@ -0,0 +1,35 @@ +--- cargo-crates/rlimit-0.4.0/src/lib.rs.orig 2020-08-11 04:32:32 UTC ++++ cargo-crates/rlimit-0.4.0/src/lib.rs +@@ -87,7 +87,7 @@ pub type RawResource = __resource_t; + pub enum Resource { + /// The maximum size (in bytes) + /// of the process's virtual memory (address space). +- #[cfg(any(target_os = "linux", target_os = "macos", target_os = "ios"))] ++ #[cfg(any(target_os = "linux", target_os = "macos", target_os = "ios", target_os = "freebsd"))] + AS = libc::RLIMIT_AS as _, + + /// The maximum size (in bytes) +@@ -115,7 +115,7 @@ pub enum Resource { + + /// The maximum number (in bytes) + /// of memory that may be locked into RAM. +- #[cfg(any(target_os = "linux", target_os = "macos", target_os = "ios"))] ++ #[cfg(any(target_os = "linux", target_os = "macos", target_os = "ios", target_os = "freebsd"))] + MEMLOCK = libc::RLIMIT_MEMLOCK as _, + + /// A limit on the number +@@ -133,12 +133,12 @@ pub enum Resource { + /// This specifies a value + /// one greater than the maximum file descriptor number + /// that can be opened by this process. +- #[cfg(any(target_os = "linux", target_os = "macos", target_os = "ios"))] ++ #[cfg(any(target_os = "linux", target_os = "macos", target_os = "ios", target_os = "freebsd"))] + NOFILE = libc::RLIMIT_NOFILE as _, + + /// A limit on the number of extant process (or, more precisely on Linux, threads) + /// for the real user ID of the calling process. +- #[cfg(any(target_os = "linux", target_os = "macos", target_os = "ios"))] ++ #[cfg(any(target_os = "linux", target_os = "macos", target_os = "ios", target_os = "freebsd"))] + NPROC = libc::RLIMIT_NPROC as _, + + /// A limit (in bytes) Property changes on: head/security/rustscan/files/patch-cargo-crates_rlimit-0.4.0_src_lib.rs ___________________________________________________________________ Added: fbsd:nokeywords ## -0,0 +1 ## +yes \ No newline at end of property Added: svn:eol-style ## -0,0 +1 ## +native \ No newline at end of property Added: svn:mime-type ## -0,0 +1 ## +text/plain \ No newline at end of property Index: head/security/rustscan/pkg-descr =================================================================== --- head/security/rustscan/pkg-descr (nonexistent) +++ head/security/rustscan/pkg-descr (revision 553368) @@ -0,0 +1,6 @@ +Faster Nmap Scanning with Rust + +Turns a 17 minutes Nmap scan into 19 seconds. +Find all open ports fast with RustScan, automatically pipe them into Nmap. + +WWW: https://rustscan.github.io/RustScan/ Property changes on: head/security/rustscan/pkg-descr ___________________________________________________________________ Added: fbsd:nokeywords ## -0,0 +1 ## +yes \ No newline at end of property Added: svn:eol-style ## -0,0 +1 ## +native \ No newline at end of property Added: svn:mime-type ## -0,0 +1 ## +text/plain \ No newline at end of property