Index: head/security/Makefile =================================================================== --- head/security/Makefile (revision 558369) +++ head/security/Makefile (revision 558370) @@ -1,1323 +1,1324 @@ # $FreeBSD$ # COMMENT = Security tools SUBDIR += 0d1n SUBDIR += 1password-client SUBDIR += 2fa SUBDIR += ADMsmb SUBDIR += ADMsnmp SUBDIR += R-cran-ROAuth SUBDIR += R-cran-askpass SUBDIR += R-cran-digest SUBDIR += R-cran-openssl SUBDIR += acme.sh SUBDIR += acmed SUBDIR += acmetool SUBDIR += aescrypt SUBDIR += aespipe SUBDIR += afl SUBDIR += afl++ SUBDIR += afterglow SUBDIR += age SUBDIR += aide SUBDIR += akmos SUBDIR += amap SUBDIR += amavis-stats SUBDIR += amavisd-milter SUBDIR += amavisd-new SUBDIR += apache-xml-security-c SUBDIR += apg SUBDIR += arirang SUBDIR += arpCounterattack SUBDIR += asignify SUBDIR += autossh SUBDIR += aws-iam-authenticator SUBDIR += aws-vault SUBDIR += axTLS SUBDIR += barnyard2 SUBDIR += barnyard2-sguil SUBDIR += base SUBDIR += base-audit SUBDIR += bastillion SUBDIR += bcrypt SUBDIR += bcwipe SUBDIR += bdes SUBDIR += bearssl SUBDIR += beecrypt SUBDIR += beid SUBDIR += belier SUBDIR += bfbtester SUBDIR += binwalk + SUBDIR += bitwarden_rs SUBDIR += boringssl SUBDIR += botan110 SUBDIR += botan2 SUBDIR += broccoli SUBDIR += bruteblock SUBDIR += bruteforceblocker SUBDIR += bsdsfv SUBDIR += bsmtrace SUBDIR += bsmtrace3 SUBDIR += bugs SUBDIR += bzrtp SUBDIR += ca_root_nss SUBDIR += caesarcipher SUBDIR += calife SUBDIR += cardpeek SUBDIR += cargo-audit SUBDIR += ccrypt SUBDIR += ccsrch SUBDIR += certificate-transparency SUBDIR += cfs SUBDIR += cfssl SUBDIR += chaosreader SUBDIR += checkpassword SUBDIR += checkpassword-pam SUBDIR += chkrootkit SUBDIR += chntpw SUBDIR += chroot_safe SUBDIR += chrootuid SUBDIR += cisco-torch SUBDIR += ckpass SUBDIR += cksfv SUBDIR += cl-md5 SUBDIR += cl-md5-sbcl SUBDIR += clamassassin SUBDIR += clamav SUBDIR += clamav-unofficial-sigs SUBDIR += clamd-stream-client SUBDIR += clamfs SUBDIR += clamsmtp SUBDIR += clamtk SUBDIR += cloak SUBDIR += clusterssh SUBDIR += cops SUBDIR += courier-authlib SUBDIR += courier-authlib-base SUBDIR += courierpassd SUBDIR += courierpasswd SUBDIR += courieruserinfo SUBDIR += cowrie SUBDIR += cp2fwb SUBDIR += cracklib SUBDIR += crackpkcs12 SUBDIR += create-cert SUBDIR += cryptlib SUBDIR += cryptopp SUBDIR += ct-submit SUBDIR += cvechecker SUBDIR += cvm SUBDIR += cyberchef SUBDIR += cyrus-sasl2 SUBDIR += cyrus-sasl2-gssapi SUBDIR += cyrus-sasl2-ldapdb SUBDIR += cyrus-sasl2-saslauthd SUBDIR += cyrus-sasl2-sql SUBDIR += cyrus-sasl2-srp SUBDIR += d0_blind_id SUBDIR += dcetest SUBDIR += dehydrated SUBDIR += denyhosts SUBDIR += destroy SUBDIR += digestpp SUBDIR += dirbuster SUBDIR += dirmngr SUBDIR += distcache SUBDIR += dmitry SUBDIR += doas SUBDIR += doorman SUBDIR += doscan SUBDIR += dotdotpwn SUBDIR += dropbear SUBDIR += dsniff SUBDIR += dsvpn SUBDIR += duo SUBDIR += easy-rsa SUBDIR += elixir-comeonin SUBDIR += elixir-comeonin_i18n SUBDIR += elixir-jose SUBDIR += enchive SUBDIR += erlang-fast_tls SUBDIR += erlang-jose SUBDIR += eschalot SUBDIR += esteidfirefoxplugin SUBDIR += expiretable SUBDIR += f-prot SUBDIR += fakebo SUBDIR += fakeident SUBDIR += fakeroot SUBDIR += farmhash SUBDIR += fbopenssl SUBDIR += fcheck SUBDIR += fcrackzip SUBDIR += ffuf SUBDIR += fiked SUBDIR += find-zlib SUBDIR += fizz SUBDIR += fl0p SUBDIR += flawfinder SUBDIR += fpc-gnutls SUBDIR += fpc-openssl SUBDIR += fprint_demo SUBDIR += fprintd SUBDIR += fragroute SUBDIR += fragrouter SUBDIR += fswatch SUBDIR += ftimes SUBDIR += fuzz SUBDIR += fwanalog SUBDIR += fwbuilder SUBDIR += fwknop SUBDIR += fwlogwatch SUBDIR += gcr SUBDIR += gef SUBDIR += git-crypt SUBDIR += git-remote-gcrypt SUBDIR += git-secret SUBDIR += gnome-keyring SUBDIR += gnome-keyring-sharp SUBDIR += gnome-ssh-askpass SUBDIR += gnomint SUBDIR += gnupg SUBDIR += gnupg-pkcs11-scd SUBDIR += gnupg1 SUBDIR += gnutls SUBDIR += go-cve-dictionary SUBDIR += gonepass SUBDIR += gopass SUBDIR += gorilla SUBDIR += gost-engine SUBDIR += govpn SUBDIR += gpa SUBDIR += gpgdir SUBDIR += gpgme SUBDIR += gpgme-cpp SUBDIR += gpgme-qt5 SUBDIR += gputty SUBDIR += greenbone-security-assistant8 SUBDIR += greenbone-security-assistant9 SUBDIR += gringotts SUBDIR += gsasl SUBDIR += gss SUBDIR += gstreamer1-plugins-dtls SUBDIR += gtkpasman SUBDIR += gwee SUBDIR += hackbot SUBDIR += hardening-check SUBDIR += hash SUBDIR += hashcat SUBDIR += hashcat-legacy SUBDIR += heaan SUBDIR += heimdal SUBDIR += helib SUBDIR += highwayhash SUBDIR += hitch SUBDIR += hlfl SUBDIR += hockeypuck SUBDIR += honeytrap SUBDIR += honggfuzz SUBDIR += horcrux SUBDIR += hpenc SUBDIR += hs-cryptol SUBDIR += hydra SUBDIR += i2p SUBDIR += i2pd SUBDIR += iaikpkcs11wrapper SUBDIR += idea SUBDIR += identify SUBDIR += ike SUBDIR += imds-filterd SUBDIR += integrit SUBDIR += intel-ipsec-mb SUBDIR += ipfilter2dshield SUBDIR += ipfmeta SUBDIR += ipfw2dshield SUBDIR += ipguard SUBDIR += ipsec-tools SUBDIR += ipv6toolkit SUBDIR += isakmpd SUBDIR += isal-kmod SUBDIR += isnprober SUBDIR += jbrofuzz SUBDIR += john SUBDIR += kbfsd SUBDIR += kc24 SUBDIR += kdbxviewer SUBDIR += keepass SUBDIR += keepass-plugin-keepassrpc SUBDIR += keepassx-devel SUBDIR += keepassxc SUBDIR += keybase SUBDIR += keychain SUBDIR += keynote SUBDIR += keyprint SUBDIR += kf5-kdesu SUBDIR += kgpg SUBDIR += kickpass SUBDIR += klee SUBDIR += kleopatra SUBDIR += knock SUBDIR += knocker SUBDIR += kpcli SUBDIR += kpkpass SUBDIR += kpmenu SUBDIR += krb5 SUBDIR += krb5-116 SUBDIR += krb5-117 SUBDIR += krb5-118 SUBDIR += krb5-appl SUBDIR += krb5-devel SUBDIR += kripp SUBDIR += kstart SUBDIR += ktls_isa-l_crypto-kmod SUBDIR += kwalletmanager SUBDIR += l0pht-watch SUBDIR += l0phtcrack SUBDIR += l5 SUBDIR += lasso SUBDIR += lastpass-cli SUBDIR += lego SUBDIR += libadacrypt SUBDIR += libargon2 SUBDIR += libassuan SUBDIR += libcryptui SUBDIR += libdecaf SUBDIR += libecc SUBDIR += libfido2 SUBDIR += libfprint SUBDIR += libgcrypt SUBDIR += libgnome-keyring SUBDIR += libgpg-error SUBDIR += libgringotts SUBDIR += libgsasl SUBDIR += libhijack SUBDIR += libident SUBDIR += libkleo SUBDIR += libkpass SUBDIR += libksba SUBDIR += libmcrypt SUBDIR += libnitrokey SUBDIR += libntlm SUBDIR += libotr SUBDIR += libotr3 SUBDIR += libp11 SUBDIR += libprelude SUBDIR += libpreludedb SUBDIR += libpwquality SUBDIR += libpwstor SUBDIR += libressl SUBDIR += libressl-devel SUBDIR += libscep SUBDIR += libscrypt SUBDIR += libsecret SUBDIR += libsectok SUBDIR += libsodium SUBDIR += libssh SUBDIR += libssh2 SUBDIR += libtasn1 SUBDIR += libtomcrypt SUBDIR += libu2f-host SUBDIR += libuecc SUBDIR += libwhisker SUBDIR += libyubikey SUBDIR += libzrtpcppcore SUBDIR += linux-c7-cyrus-sasl2 SUBDIR += linux-c7-gnutls SUBDIR += linux-c7-libgcrypt SUBDIR += linux-c7-libgpg-error SUBDIR += linux-c7-libssh2 SUBDIR += linux-c7-libtasn1 SUBDIR += linux-c7-nettle SUBDIR += linux-c7-nss SUBDIR += linux-c7-p11-kit SUBDIR += linux-c7-trousers SUBDIR += logcheck SUBDIR += lua-bcrypt SUBDIR += luasec SUBDIR += lxqt-openssh-askpass SUBDIR += lxqt-sudo SUBDIR += lynis SUBDIR += mac-robber SUBDIR += maia SUBDIR += mailzu SUBDIR += makepasswd SUBDIR += maltrail SUBDIR += manipulate_data SUBDIR += masscan SUBDIR += matrixssl SUBDIR += mbedtls SUBDIR += mcrypt SUBDIR += md5deep SUBDIR += medusa SUBDIR += meek SUBDIR += metasploit SUBDIR += mhash SUBDIR += mindterm-binary SUBDIR += minisign SUBDIR += mkp224o SUBDIR += modsecurity3 SUBDIR += modsecurity3-apache SUBDIR += modsecurity3-nginx SUBDIR += monkeysphere SUBDIR += munge SUBDIR += mussh SUBDIR += n2n SUBDIR += nacl SUBDIR += ncrack SUBDIR += ncrypt SUBDIR += netpgp SUBDIR += nettle SUBDIR += nextcloud-end_to_end_encryption SUBDIR += nextcloud-passman SUBDIR += nextcloud-twofactor_totp SUBDIR += nextcloud-twofactor_u2f SUBDIR += nflib SUBDIR += ngrok SUBDIR += nikto SUBDIR += nist-kat SUBDIR += nitrokey-app SUBDIR += nmap SUBDIR += nss SUBDIR += nss_compat_ossl SUBDIR += nyx SUBDIR += oath-toolkit SUBDIR += obfs4proxy-tor SUBDIR += obfsclient SUBDIR += ocaml-cryptgps SUBDIR += ocaml-cryptokit SUBDIR += ocaml-ssl SUBDIR += oidentd SUBDIR += oinkmaster SUBDIR += olm SUBDIR += onionscan SUBDIR += op SUBDIR += openbsm SUBDIR += openca-tools-forked SUBDIR += openconnect SUBDIR += openconnect-gui SUBDIR += opencryptoki SUBDIR += openct SUBDIR += openfortivpn SUBDIR += openiked SUBDIR += opensaml SUBDIR += opensc SUBDIR += openscep SUBDIR += openssh-askpass SUBDIR += openssh-portable SUBDIR += openssl SUBDIR += openssl-devel SUBDIR += openssl-unsafe SUBDIR += openssl_tpm_engine SUBDIR += openvas8 SUBDIR += openvas8-cli SUBDIR += openvas8-libraries SUBDIR += openvas8-manager SUBDIR += openvas8-scanner SUBDIR += openvas9 SUBDIR += openvas9-cli SUBDIR += openvas9-libraries SUBDIR += openvas9-manager SUBDIR += openvas9-scanner SUBDIR += openvpn SUBDIR += openvpn-admin SUBDIR += openvpn-auth-ldap SUBDIR += openvpn-auth-radius SUBDIR += openvpn-auth-script SUBDIR += openvpn-devel SUBDIR += openvpn-mbedtls SUBDIR += ophcrack SUBDIR += orthrus SUBDIR += ossec-hids SUBDIR += ossec-hids-agent SUBDIR += ossec-hids-agent-config SUBDIR += ossec-hids-local SUBDIR += ossec-hids-local-config SUBDIR += ossec-hids-server SUBDIR += ossec-hids-server-config SUBDIR += osslsigncode SUBDIR += otpw SUBDIR += outguess SUBDIR += owasp-dependency-check SUBDIR += p11-kit SUBDIR += p5-Alt-Crypt-RSA-BigInt SUBDIR += p5-Apache-Htpasswd SUBDIR += p5-App-Acmeman SUBDIR += p5-App-Genpass SUBDIR += p5-App-TLSMe SUBDIR += p5-Auth-YubikeyDecrypter SUBDIR += p5-AuthCAS SUBDIR += p5-Authen-Bitcard SUBDIR += p5-Authen-Captcha SUBDIR += p5-Authen-CyrusSASL SUBDIR += p5-Authen-DecHpwd SUBDIR += p5-Authen-Htpasswd SUBDIR += p5-Authen-Krb5 SUBDIR += p5-Authen-Krb5-Simple SUBDIR += p5-Authen-Libwrap SUBDIR += p5-Authen-NTLM SUBDIR += p5-Authen-OATH SUBDIR += p5-Authen-PAAS SUBDIR += p5-Authen-PAM SUBDIR += p5-Authen-Passphrase SUBDIR += p5-Authen-PluggableCaptcha SUBDIR += p5-Authen-Radius SUBDIR += p5-Authen-SASL SUBDIR += p5-Authen-SASL-Cyrus SUBDIR += p5-Authen-SASL-SASLprep SUBDIR += p5-Authen-SCRAM SUBDIR += p5-Authen-Simple SUBDIR += p5-Authen-Simple-DBI SUBDIR += p5-Authen-Simple-DBM SUBDIR += p5-Authen-Simple-HTTP SUBDIR += p5-Authen-Simple-Kerberos SUBDIR += p5-Authen-Simple-LDAP SUBDIR += p5-Authen-Simple-Net SUBDIR += p5-Authen-Simple-PAM SUBDIR += p5-Authen-Simple-Passwd SUBDIR += p5-Authen-Simple-RADIUS SUBDIR += p5-Authen-Simple-SMB SUBDIR += p5-Authen-Simple-SSH SUBDIR += p5-Authen-Smb SUBDIR += p5-Authen-TacacsPlus SUBDIR += p5-Authen-Ticket SUBDIR += p5-Authen-TypeKey SUBDIR += p5-Business-PayPal-EWP SUBDIR += p5-Bytes-Random-Secure SUBDIR += p5-Bytes-Random-Secure-Tiny SUBDIR += p5-CACertOrg-CA SUBDIR += p5-CSP SUBDIR += p5-Cisco-Hash SUBDIR += p5-Crypt-Anubis SUBDIR += p5-Crypt-AppleTwoFish SUBDIR += p5-Crypt-Argon2 SUBDIR += p5-Crypt-Blowfish SUBDIR += p5-Crypt-Blowfish_PP SUBDIR += p5-Crypt-CAST5 SUBDIR += p5-Crypt-CAST5_PP SUBDIR += p5-Crypt-CBC SUBDIR += p5-Crypt-CBCeasy SUBDIR += p5-Crypt-CFB SUBDIR += p5-Crypt-Caesar SUBDIR += p5-Crypt-Camellia_PP SUBDIR += p5-Crypt-Chimera SUBDIR += p5-Crypt-CipherSaber SUBDIR += p5-Crypt-Cracklib SUBDIR += p5-Crypt-Ctr SUBDIR += p5-Crypt-Curve25519 SUBDIR += p5-Crypt-DES SUBDIR += p5-Crypt-DES_EDE3 SUBDIR += p5-Crypt-DES_PP SUBDIR += p5-Crypt-DH SUBDIR += p5-Crypt-DSA SUBDIR += p5-Crypt-Dining SUBDIR += p5-Crypt-ECB SUBDIR += p5-Crypt-Eksblowfish SUBDIR += p5-Crypt-Enigma SUBDIR += p5-Crypt-Format SUBDIR += p5-Crypt-GCrypt SUBDIR += p5-Crypt-GOST SUBDIR += p5-Crypt-GOST_PP SUBDIR += p5-Crypt-GPG SUBDIR += p5-Crypt-GeneratePassword SUBDIR += p5-Crypt-HCE_MD5 SUBDIR += p5-Crypt-HCE_SHA SUBDIR += p5-Crypt-HSXKPasswd SUBDIR += p5-Crypt-IDEA SUBDIR += p5-Crypt-Imail SUBDIR += p5-Crypt-Juniper SUBDIR += p5-Crypt-Khazad SUBDIR += p5-Crypt-LE SUBDIR += p5-Crypt-LibSCEP SUBDIR += p5-Crypt-License SUBDIR += p5-Crypt-Lite SUBDIR += p5-Crypt-Loki97 SUBDIR += p5-Crypt-MySQL SUBDIR += p5-Crypt-NULL SUBDIR += p5-Crypt-OFB SUBDIR += p5-Crypt-OICQ SUBDIR += p5-Crypt-OTP SUBDIR += p5-Crypt-OpenPGP SUBDIR += p5-Crypt-OpenSSL-AES SUBDIR += p5-Crypt-OpenSSL-Bignum SUBDIR += p5-Crypt-OpenSSL-CA SUBDIR += p5-Crypt-OpenSSL-DSA SUBDIR += p5-Crypt-OpenSSL-EC SUBDIR += p5-Crypt-OpenSSL-ECDSA SUBDIR += p5-Crypt-OpenSSL-Guess SUBDIR += p5-Crypt-OpenSSL-PKCS10 SUBDIR += p5-Crypt-OpenSSL-RSA SUBDIR += p5-Crypt-OpenSSL-Random SUBDIR += p5-Crypt-OpenSSL-X509 SUBDIR += p5-Crypt-PBKDF2 SUBDIR += p5-Crypt-PKCS10 SUBDIR += p5-Crypt-PWSafe3 SUBDIR += p5-Crypt-PassGen SUBDIR += p5-Crypt-Passwd-XS SUBDIR += p5-Crypt-PasswdMD5 SUBDIR += p5-Crypt-Password-Util SUBDIR += p5-Crypt-Perl SUBDIR += p5-Crypt-Primes SUBDIR += p5-Crypt-RC4 SUBDIR += p5-Crypt-RC5 SUBDIR += p5-Crypt-RC6 SUBDIR += p5-Crypt-RHash SUBDIR += p5-Crypt-RIPEMD160 SUBDIR += p5-Crypt-RSA SUBDIR += p5-Crypt-RSA-Parse SUBDIR += p5-Crypt-RSA-Yandex SUBDIR += p5-Crypt-Rabbit SUBDIR += p5-Crypt-RandPasswd SUBDIR += p5-Crypt-Random SUBDIR += p5-Crypt-Random-Seed SUBDIR += p5-Crypt-Random-Source SUBDIR += p5-Crypt-Random-TESHA2 SUBDIR += p5-Crypt-Rijndael SUBDIR += p5-Crypt-Rijndael_PP SUBDIR += p5-Crypt-SKey SUBDIR += p5-Crypt-SMIME SUBDIR += p5-Crypt-SSLeay SUBDIR += p5-Crypt-SSSS SUBDIR += p5-Crypt-Salt SUBDIR += p5-Crypt-SaltedHash SUBDIR += p5-Crypt-Serpent SUBDIR += p5-Crypt-Shark SUBDIR += p5-Crypt-Simple SUBDIR += p5-Crypt-SmbHash SUBDIR += p5-Crypt-Sodium SUBDIR += p5-Crypt-Solitaire SUBDIR += p5-Crypt-TEA SUBDIR += p5-Crypt-T_e_a SUBDIR += p5-Crypt-Tea_JS SUBDIR += p5-Crypt-TripleDES SUBDIR += p5-Crypt-Twofish SUBDIR += p5-Crypt-Twofish2 SUBDIR += p5-Crypt-Twofish_PP SUBDIR += p5-Crypt-URandom SUBDIR += p5-Crypt-UnixCrypt SUBDIR += p5-Crypt-UnixCrypt_XS SUBDIR += p5-Crypt-X509 SUBDIR += p5-Crypt-X509-CRL SUBDIR += p5-Crypt-XTEA SUBDIR += p5-Crypt-xDBM_File SUBDIR += p5-CryptX SUBDIR += p5-Dancer-Plugin-Auth-Extensible SUBDIR += p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup SUBDIR += p5-Dancer-Plugin-Passphrase SUBDIR += p5-Dancer2-Plugin-Auth-Extensible SUBDIR += p5-Dancer2-Plugin-Auth-Extensible-Provider-DBIC SUBDIR += p5-Dancer2-Plugin-Auth-Extensible-Provider-Database SUBDIR += p5-Dancer2-Plugin-Auth-Extensible-Provider-IMAP SUBDIR += p5-Dancer2-Plugin-Auth-Extensible-Provider-Usergroup SUBDIR += p5-Dancer2-Plugin-Passphrase SUBDIR += p5-Data-Entropy SUBDIR += p5-Data-Password SUBDIR += p5-Digest SUBDIR += p5-Digest-Adler32 SUBDIR += p5-Digest-Bcrypt SUBDIR += p5-Digest-BubbleBabble SUBDIR += p5-Digest-CRC SUBDIR += p5-Digest-Crc32 SUBDIR += p5-Digest-DJB SUBDIR += p5-Digest-DMAC SUBDIR += p5-Digest-EMAC SUBDIR += p5-Digest-Elf SUBDIR += p5-Digest-FNV SUBDIR += p5-Digest-GOST SUBDIR += p5-Digest-HMAC SUBDIR += p5-Digest-Hashcash SUBDIR += p5-Digest-Haval256 SUBDIR += p5-Digest-JHash SUBDIR += p5-Digest-MD2 SUBDIR += p5-Digest-MD4 SUBDIR += p5-Digest-MD5 SUBDIR += p5-Digest-MD5-File SUBDIR += p5-Digest-MD5-M4p SUBDIR += p5-Digest-MD5-Reverse SUBDIR += p5-Digest-ManberHash SUBDIR += p5-Digest-MurmurHash SUBDIR += p5-Digest-Nilsimsa SUBDIR += p5-Digest-Pearson SUBDIR += p5-Digest-Pearson-PurePerl SUBDIR += p5-Digest-Perl-MD4 SUBDIR += p5-Digest-Perl-MD5 SUBDIR += p5-Digest-SHA SUBDIR += p5-Digest-SHA-PurePerl SUBDIR += p5-Digest-SHA1 SUBDIR += p5-Digest-SHA3 SUBDIR += p5-Digest-SV1 SUBDIR += p5-Digest-Tiger SUBDIR += p5-Digest-Whirlpool SUBDIR += p5-File-KeePass SUBDIR += p5-File-KeePass-Agent SUBDIR += p5-File-Scan SUBDIR += p5-File-Scan-ClamAV SUBDIR += p5-Filter-CBC SUBDIR += p5-Filter-Crypto SUBDIR += p5-GD-SecurityImage SUBDIR += p5-GSSAPI SUBDIR += p5-GnuPG SUBDIR += p5-GnuPG-Interface SUBDIR += p5-HTML-Email-Obfuscate SUBDIR += p5-Heimdal-Kadm5 SUBDIR += p5-IO-Async-SSL SUBDIR += p5-IO-Socket-SSL SUBDIR += p5-MD5 SUBDIR += p5-Mcrypt SUBDIR += p5-Module-Signature SUBDIR += p5-Net-Daemon-SSL SUBDIR += p5-Net-OpenID-Common SUBDIR += p5-Net-OpenID-JanRain SUBDIR += p5-Net-OpenID-Server SUBDIR += p5-Net-Radius-Server SUBDIR += p5-Net-SAML SUBDIR += p5-Net-SSH-AuthorizedKeysFile SUBDIR += p5-Net-SSL-ExpireDate SUBDIR += p5-Net-SSLGlue SUBDIR += p5-Net-SSLeay SUBDIR += p5-Net-Server-Mail-ESMTP-AUTH SUBDIR += p5-Net-SinFP SUBDIR += p5-Nmap-Parser SUBDIR += p5-Nmap-Scanner SUBDIR += p5-OpenCA-CRL SUBDIR += p5-OpenCA-CRR SUBDIR += p5-OpenCA-OpenSSL SUBDIR += p5-OpenCA-PKCS7 SUBDIR += p5-OpenCA-REQ SUBDIR += p5-OpenCA-X509 SUBDIR += p5-PBKDF2-Tiny SUBDIR += p5-PGP SUBDIR += p5-PGP-Sign SUBDIR += p5-POE-Component-SSLify SUBDIR += p5-POE-Filter-SSL SUBDIR += p5-Parse-Snort SUBDIR += p5-PerlCryptLib SUBDIR += p5-Protocol-ACME SUBDIR += p5-SAVI-Perl SUBDIR += p5-SHA SUBDIR += p5-Safe-Hole SUBDIR += p5-Session-Token SUBDIR += p5-Snort-Rule SUBDIR += p5-String-MkPasswd SUBDIR += p5-Sudo SUBDIR += p5-Text-Password-Pronounceable SUBDIR += p5-Tie-EncryptedHash SUBDIR += p5-Tree-Authz SUBDIR += p5-Unix-Passwd-File SUBDIR += p5-Unix-setuid SUBDIR += p5-Yahoo-BBAuth SUBDIR += p5-dicewaregen SUBDIR += p5-openxpki SUBDIR += p5-openxpki-i18n SUBDIR += p5-plog SUBDIR += palisade SUBDIR += pam-modules SUBDIR += pam-mysql SUBDIR += pam-pgsql SUBDIR += pam_google_authenticator SUBDIR += pam_helper SUBDIR += pam_jail SUBDIR += pam_kde SUBDIR += pam_krb5 SUBDIR += pam_krb5-rh SUBDIR += pam_ldap SUBDIR += pam_mkhomedir SUBDIR += pam_ocra SUBDIR += pam_p11 SUBDIR += pam_pkcs11 SUBDIR += pam_pwdfile SUBDIR += pam_require SUBDIR += pam_script SUBDIR += pam_search_list SUBDIR += pam_ssh_agent_auth SUBDIR += pam_yubico SUBDIR += pamtester SUBDIR += paperkey SUBDIR += passivedns SUBDIR += pbc SUBDIR += pbnj SUBDIR += pcsc-tools SUBDIR += pdfcrack SUBDIR += pear-Auth SUBDIR += pear-Auth_HTTP SUBDIR += pear-Auth_PrefManager SUBDIR += pear-Auth_SASL SUBDIR += pear-Auth_SASL2 SUBDIR += pear-Crypt_Blowfish SUBDIR += pear-Crypt_CBC SUBDIR += pear-Crypt_CHAP SUBDIR += pear-Crypt_DiffieHellman SUBDIR += pear-Crypt_GPG SUBDIR += pear-Crypt_HMAC2 SUBDIR += pear-Crypt_MicroID SUBDIR += pear-Crypt_RC4 SUBDIR += pear-Crypt_RSA SUBDIR += pear-Crypt_XXTEA SUBDIR += pear-File_HtAccess SUBDIR += pear-File_Passwd SUBDIR += pear-File_SMBPasswd SUBDIR += pear-HTML_Crypt SUBDIR += pear-Horde_Auth SUBDIR += pear-Horde_Crypt SUBDIR += pear-Horde_Crypt_Blowfish SUBDIR += pear-Horde_Group SUBDIR += pear-Horde_Oauth SUBDIR += pear-Horde_Perms SUBDIR += pear-Horde_Secret SUBDIR += pear-Horde_Share SUBDIR += pear-LiveUser SUBDIR += pear-LiveUser_Admin SUBDIR += pear-Net_Portscan SUBDIR += pear-Text_Password SUBDIR += pecl-crypto SUBDIR += pecl-gnupg SUBDIR += pecl-krb5 SUBDIR += pecl-libsodium SUBDIR += pecl-mcrypt SUBDIR += pecl-pam SUBDIR += pecl-scrypt SUBDIR += pecl-ssh2 SUBDIR += peda SUBDIR += pev SUBDIR += pgpdump SUBDIR += pgpgpg SUBDIR += pgpin SUBDIR += php72-filter SUBDIR += php72-hash SUBDIR += php72-openssl SUBDIR += php72-sodium SUBDIR += php73-filter SUBDIR += php73-hash SUBDIR += php73-openssl SUBDIR += php73-sodium SUBDIR += php74-filter SUBDIR += php74-openssl SUBDIR += php74-sodium SUBDIR += php80-filter SUBDIR += php80-openssl SUBDIR += php80-sodium SUBDIR += phpsecinfo SUBDIR += picosha2 SUBDIR += pidentd SUBDIR += pidgin-encryption SUBDIR += pidgin-otr SUBDIR += pinentry SUBDIR += pinentry-curses SUBDIR += pinentry-fltk SUBDIR += pinentry-gnome3 SUBDIR += pinentry-gtk2 SUBDIR += pinentry-qt5 SUBDIR += pinentry-tty SUBDIR += pixiewps SUBDIR += pkcrack SUBDIR += pkcs11-dump SUBDIR += pkcs11-gateway SUBDIR += pkcs11-helper SUBDIR += pkesh SUBDIR += pks SUBDIR += pktsuckers SUBDIR += plasma5-kscreenlocker SUBDIR += plasma5-ksshaskpass SUBDIR += plasma5-kwallet-pam SUBDIR += please SUBDIR += poly1305aes SUBDIR += portsentry SUBDIR += ppars SUBDIR += proftpd-mod_clamav SUBDIR += protonvpn-cli SUBDIR += proxycheck SUBDIR += proxytunnel SUBDIR += pscan SUBDIR += pssh SUBDIR += pulledpork SUBDIR += pure-sfv SUBDIR += putty SUBDIR += putty-gtk2 SUBDIR += putty-nogtk SUBDIR += pvk SUBDIR += pwauth SUBDIR += pwman SUBDIR += pwman3 SUBDIR += pwned-check SUBDIR += pxytest SUBDIR += py-RestrictedPython SUBDIR += py-SecretStorage SUBDIR += py-YubiOTP SUBDIR += py-acme SUBDIR += py-acme-tiny SUBDIR += py-ailment SUBDIR += py-angr SUBDIR += py-argon2-cffi SUBDIR += py-artifacts SUBDIR += py-asyncssh SUBDIR += py-authlib SUBDIR += py-backports.ssl_match_hostname SUBDIR += py-bcrypt SUBDIR += py-btchip-python SUBDIR += py-cerealizer SUBDIR += py-cert-human SUBDIR += py-certbot SUBDIR += py-certbot-apache SUBDIR += py-certbot-dns-cloudflare SUBDIR += py-certbot-dns-cloudxns SUBDIR += py-certbot-dns-cpanel SUBDIR += py-certbot-dns-digitalocean SUBDIR += py-certbot-dns-dnsimple SUBDIR += py-certbot-dns-dnsmadeeasy SUBDIR += py-certbot-dns-gehirn SUBDIR += py-certbot-dns-google SUBDIR += py-certbot-dns-linode SUBDIR += py-certbot-dns-luadns SUBDIR += py-certbot-dns-nsone SUBDIR += py-certbot-dns-ovh SUBDIR += py-certbot-dns-rfc2136 SUBDIR += py-certbot-dns-route53 SUBDIR += py-certbot-dns-sakuracloud SUBDIR += py-certbot-nginx SUBDIR += py-certifi SUBDIR += py-certstream SUBDIR += py-ckcc-protocol SUBDIR += py-coincurve SUBDIR += py-cpe SUBDIR += py-cryptography SUBDIR += py-cryptography-vectors SUBDIR += py-ctypescrypto SUBDIR += py-cybox SUBDIR += py-dfdatetime SUBDIR += py-dfvfs SUBDIR += py-dfwinreg SUBDIR += py-docker-pycreds SUBDIR += py-ecdsa SUBDIR += py-ed25519ll SUBDIR += py-exscript SUBDIR += py-fail2ban SUBDIR += py-fido2 SUBDIR += py-first-server SUBDIR += py-flask-httpauth SUBDIR += py-flask-kerberos SUBDIR += py-flask-saml SUBDIR += py-gixy SUBDIR += py-gnupg SUBDIR += py-gnutls SUBDIR += py-google-auth SUBDIR += py-google-auth-httplib2 SUBDIR += py-gpgme SUBDIR += py-gpsoauth SUBDIR += py-gssapi SUBDIR += py-gtts-token SUBDIR += py-hkdf SUBDIR += py-htpasswd SUBDIR += py-itsdangerous SUBDIR += py-josepy SUBDIR += py-keepkey SUBDIR += py-kerberos SUBDIR += py-keyring SUBDIR += py-keyrings.alt SUBDIR += py-libnacl SUBDIR += py-m2crypto SUBDIR += py-maec SUBDIR += py-merkletools SUBDIR += py-mixbox SUBDIR += py-mnemonic SUBDIR += py-msoffcrypto-tool SUBDIR += py-muacrypt SUBDIR += py-netmiko SUBDIR += py-ntlm-auth SUBDIR += py-oauth2client SUBDIR += py-oauthlib SUBDIR += py-onlykey SUBDIR += py-openssl SUBDIR += py-ospd SUBDIR += py-paramiko SUBDIR += py-paramiko1 SUBDIR += py-pass-audit SUBDIR += py-passlib SUBDIR += py-pbkdf2 SUBDIR += py-pgpdump SUBDIR += py-pgpy SUBDIR += py-plaso SUBDIR += py-potr SUBDIR += py-pyaes SUBDIR += py-pyaff4 SUBDIR += py-pyaxo SUBDIR += py-pyblake2 SUBDIR += py-pyclamd SUBDIR += py-pycrypto SUBDIR += py-pycryptodome SUBDIR += py-pycryptodomex SUBDIR += py-pyelliptic SUBDIR += py-pylibacl SUBDIR += py-pymacaroons SUBDIR += py-pynacl SUBDIR += py-pyotp SUBDIR += py-pyotp2289 SUBDIR += py-pyptlib SUBDIR += py-pysaml2 SUBDIR += py-pysaml24 SUBDIR += py-pyscard SUBDIR += py-pysha3 SUBDIR += py-pysodium SUBDIR += py-pyspnego SUBDIR += py-python-axolotl SUBDIR += py-python-axolotl-curve25519 SUBDIR += py-python-gnupg SUBDIR += py-python-jose SUBDIR += py-python-nss SUBDIR += py-python-openid SUBDIR += py-python-pam SUBDIR += py-python-pkcs11 SUBDIR += py-python-registry SUBDIR += py-python3-openid SUBDIR += py-python3-saml SUBDIR += py-pyvex SUBDIR += py-pywinrm SUBDIR += py-rekall SUBDIR += py-rekall-core SUBDIR += py-rekall_lib SUBDIR += py-requests-credssp SUBDIR += py-requests-kerberos SUBDIR += py-ropper SUBDIR += py-rsa SUBDIR += py-safe SUBDIR += py-scp SUBDIR += py-scramp SUBDIR += py-scrypt SUBDIR += py-securesystemslib SUBDIR += py-sequoia SUBDIR += py-service_identity SUBDIR += py-signedjson SUBDIR += py-social-auth-core SUBDIR += py-spake2 SUBDIR += py-ssh SUBDIR += py-ssh-audit SUBDIR += py-sshpubkeys SUBDIR += py-stem SUBDIR += py-stix SUBDIR += py-stix2 SUBDIR += py-stix2-patterns SUBDIR += py-taxii2-client SUBDIR += py-tlslite SUBDIR += py-trezor SUBDIR += py-trustme SUBDIR += py-tuf SUBDIR += py-txtorcon SUBDIR += py-uhashring SUBDIR += py-vici SUBDIR += py-virustotal-api SUBDIR += py-volatility3 SUBDIR += py-vulndb SUBDIR += py-webauthn SUBDIR += py-xkcdpass SUBDIR += py-xmlsec SUBDIR += py-yara SUBDIR += py-yubikey-manager SUBDIR += py-zkg SUBDIR += py-zope.password SUBDIR += py-zxcvbn SUBDIR += qtkeychain SUBDIR += quantis-kmod SUBDIR += racoon2 SUBDIR += radamsa SUBDIR += ratproxy SUBDIR += rats SUBDIR += razorback-api SUBDIR += razorback-archiveInflate SUBDIR += razorback-clamavNugget SUBDIR += razorback-fileInject SUBDIR += razorback-fsMonitor SUBDIR += razorback-fsWalk SUBDIR += razorback-masterNugget SUBDIR += razorback-officeCat SUBDIR += razorback-pdfFox SUBDIR += razorback-scriptNugget SUBDIR += razorback-swfScanner SUBDIR += razorback-syslogNugget SUBDIR += razorback-virusTotal SUBDIR += razorback-yaraNugget SUBDIR += rcracki_mt SUBDIR += regripper SUBDIR += reop SUBDIR += retranslator SUBDIR += revealrk SUBDIR += rhash SUBDIR += ridl SUBDIR += rifiuti2 SUBDIR += rkhunter SUBDIR += rndpassw SUBDIR += ruby-bitwarden SUBDIR += rubygem-acme-client SUBDIR += rubygem-aes_key_wrap SUBDIR += rubygem-airbrussh SUBDIR += rubygem-android_key_attestation SUBDIR += rubygem-attr_encrypted SUBDIR += rubygem-bcrypt SUBDIR += rubygem-bcrypt-ruby SUBDIR += rubygem-bcrypt_pbkdf SUBDIR += rubygem-cose SUBDIR += rubygem-devise-two-factor SUBDIR += rubygem-devise-two-factor-rails5 SUBDIR += rubygem-devise-two-factor-rails60 SUBDIR += rubygem-devise-two-factor30-rails52 SUBDIR += rubygem-devise-two-factor30-rails60 SUBDIR += rubygem-devise_pam_authenticatable2 SUBDIR += rubygem-digest-crc SUBDIR += rubygem-doorkeeper SUBDIR += rubygem-doorkeeper-openid_connect SUBDIR += rubygem-doorkeeper-rails5 SUBDIR += rubygem-doorkeeper-rails50 SUBDIR += rubygem-ed25519 SUBDIR += rubygem-encryptor SUBDIR += rubygem-ezcrypto SUBDIR += rubygem-googleauth SUBDIR += rubygem-gpgme SUBDIR += rubygem-gpgr SUBDIR += rubygem-gssapi SUBDIR += rubygem-hkdf SUBDIR += rubygem-hrr_rb_ssh SUBDIR += rubygem-lockbox SUBDIR += rubygem-metasploit-aggregator SUBDIR += rubygem-metasploit-concern SUBDIR += rubygem-metasploit-credential SUBDIR += rubygem-metasploit-model SUBDIR += rubygem-metasploit-payloads SUBDIR += rubygem-metasploit_data_models SUBDIR += rubygem-metasploit_payloads-mettle SUBDIR += rubygem-nessus_rest SUBDIR += rubygem-net-scp SUBDIR += rubygem-net-sftp SUBDIR += rubygem-net-ssh SUBDIR += rubygem-net-ssh-gateway SUBDIR += rubygem-net-ssh-gateway1 SUBDIR += rubygem-net-ssh-krb SUBDIR += rubygem-net-ssh-multi SUBDIR += rubygem-net-ssh4 SUBDIR += rubygem-net-ssh5 SUBDIR += rubygem-net-telnet SUBDIR += rubygem-nexpose SUBDIR += rubygem-nmap-parser SUBDIR += rubygem-omniauth SUBDIR += rubygem-omniauth-atlassian-oauth2 SUBDIR += rubygem-omniauth-bitbucket SUBDIR += rubygem-omniauth-cas SUBDIR += rubygem-omniauth-cas3 SUBDIR += rubygem-omniauth-gitlab SUBDIR += rubygem-omniauth-jwt SUBDIR += rubygem-omniauth-multipassword SUBDIR += rubygem-omniauth-oauth2-generic SUBDIR += rubygem-omniauth-saml SUBDIR += rubygem-omniauth-shibboleth SUBDIR += rubygem-openssl SUBDIR += rubygem-openssl-ccm SUBDIR += rubygem-openssl-cmac SUBDIR += rubygem-openssl-signature_algorithm SUBDIR += rubygem-openvas-omp SUBDIR += rubygem-origami SUBDIR += rubygem-pbkdf2-ruby SUBDIR += rubygem-pundit SUBDIR += rubygem-pyu-ruby-sasl SUBDIR += rubygem-rack-oauth2 SUBDIR += rubygem-razorback-scriptNugget SUBDIR += rubygem-rbnacl SUBDIR += rubygem-rbnacl-libsodium SUBDIR += rubygem-recog SUBDIR += rubygem-rex-arch SUBDIR += rubygem-rex-bin_tools SUBDIR += rubygem-rex-core SUBDIR += rubygem-rex-encoder SUBDIR += rubygem-rex-exploitation SUBDIR += rubygem-rex-java SUBDIR += rubygem-rex-mime SUBDIR += rubygem-rex-nop SUBDIR += rubygem-rex-ole SUBDIR += rubygem-rex-powershell SUBDIR += rubygem-rex-random_identifier SUBDIR += rubygem-rex-registry SUBDIR += rubygem-rex-rop_builder SUBDIR += rubygem-rex-socket SUBDIR += rubygem-rex-sslscan SUBDIR += rubygem-rex-struct2 SUBDIR += rubygem-rex-text SUBDIR += rubygem-rex-zip SUBDIR += rubygem-roauth SUBDIR += rubygem-rpam2 SUBDIR += rubygem-ruby-hmac SUBDIR += rubygem-ruby-rc4 SUBDIR += rubygem-ruby-saml SUBDIR += rubygem-safety_net_attestation SUBDIR += rubygem-scrypt SUBDIR += rubygem-securecompare SUBDIR += rubygem-signet SUBDIR += rubygem-six SUBDIR += rubygem-sshkey SUBDIR += rubygem-sshkit SUBDIR += rubygem-timfel-krb5 SUBDIR += rubygem-tpm-key_attestation SUBDIR += rubygem-twitter_oauth SUBDIR += rubygem-webauthn SUBDIR += rubygem-webpush SUBDIR += rustscan SUBDIR += s2n SUBDIR += safesh SUBDIR += samhain SUBDIR += samhain-client SUBDIR += samhain-server SUBDIR += sancp SUBDIR += sandsifter SUBDIR += sasp SUBDIR += scanlogd SUBDIR += scanssh SUBDIR += scrypt SUBDIR += seahorse SUBDIR += seal SUBDIR += seccure SUBDIR += secpanel SUBDIR += sectok SUBDIR += secure_delete SUBDIR += sedutil SUBDIR += sequoia SUBDIR += setaudit SUBDIR += sha SUBDIR += sha1collisiondetection SUBDIR += sha2wordlist SUBDIR += shibboleth-sp SUBDIR += shimmer SUBDIR += shishi SUBDIR += shttpscanner SUBDIR += sig2dot SUBDIR += signify SUBDIR += signing-party SUBDIR += silktools SUBDIR += sks SUBDIR += slurpie SUBDIR += slush SUBDIR += smtpscan SUBDIR += smurflog SUBDIR += sniff SUBDIR += snoopy SUBDIR += snort SUBDIR += snort-rep SUBDIR += snort2pfcd SUBDIR += snort3 SUBDIR += snortsam SUBDIR += snortsnarf SUBDIR += snuffleupagus SUBDIR += softether SUBDIR += softether-devel SUBDIR += softether5 SUBDIR += softhsm2 SUBDIR += sops SUBDIR += spass SUBDIR += spass-qt5 SUBDIR += spectre-meltdown-checker SUBDIR += spm SUBDIR += spybye SUBDIR += sqlmap SUBDIR += sqlninja SUBDIR += srm SUBDIR += ssdeep SUBDIR += ssh-multiadd SUBDIR += ssh-vault SUBDIR += sshguard SUBDIR += sshpass SUBDIR += ssl-admin SUBDIR += ssllabs-scan SUBDIR += sslproxy SUBDIR += sslscan SUBDIR += sslsniffer SUBDIR += sslsplit SUBDIR += sslwrap SUBDIR += sssd SUBDIR += ssss SUBDIR += sst SUBDIR += starttls SUBDIR += steghide SUBDIR += stegify SUBDIR += step-certificates SUBDIR += step-cli SUBDIR += stoken SUBDIR += strobe SUBDIR += strongswan SUBDIR += stud SUBDIR += stunnel SUBDIR += subversion-gnome-keyring SUBDIR += sudo SUBDIR += sudoscript SUBDIR += super SUBDIR += suricata SUBDIR += swatchdog SUBDIR += symbion-sslproxy SUBDIR += tailscale SUBDIR += tclsasl SUBDIR += tcpcrypt SUBDIR += teleport SUBDIR += testssl.sh SUBDIR += tfhe SUBDIR += theonionbox SUBDIR += tinc SUBDIR += tinc-devel SUBDIR += tinyca SUBDIR += titus SUBDIR += tls-check SUBDIR += tlswrap SUBDIR += tor SUBDIR += tor-devel SUBDIR += totp-cli SUBDIR += tpm-tools SUBDIR += tpm2-abrmd SUBDIR += tpm2-tools SUBDIR += tpm2-tss SUBDIR += trezord SUBDIR += trinokiller SUBDIR += tripwire SUBDIR += tripwire-131 SUBDIR += trousers SUBDIR += truecrypt SUBDIR += tthsum SUBDIR += u2f-devd SUBDIR += unhide SUBDIR += unicornscan SUBDIR += vanguards-tor SUBDIR += vault SUBDIR += veracrypt SUBDIR += vigenere SUBDIR += vinetto SUBDIR += vlock SUBDIR += vm-to-tor SUBDIR += vnccrack SUBDIR += vpnc SUBDIR += vuls SUBDIR += vuxml SUBDIR += vxquery SUBDIR += wapiti SUBDIR += wazuh-agent SUBDIR += webfwlog SUBDIR += webscarab SUBDIR += whatweb SUBDIR += wipe SUBDIR += wolfssh SUBDIR += wolfssl SUBDIR += wpa_supplicant SUBDIR += xca SUBDIR += xinetd SUBDIR += xml-security SUBDIR += xmlsec1 SUBDIR += xorsearch SUBDIR += yafic SUBDIR += yapet SUBDIR += yara SUBDIR += yersinia SUBDIR += ykclient SUBDIR += ykpers SUBDIR += ylva SUBDIR += yubico-piv-tool SUBDIR += yubikey-agent SUBDIR += yubikey-manager-qt SUBDIR += yubikey-personalization-gui SUBDIR += yubioath-desktop SUBDIR += zebedee SUBDIR += zeek SUBDIR += zeronet SUBDIR += zxid SUBDIR += zzuf .include Index: head/security/bitwarden_rs/Makefile =================================================================== --- head/security/bitwarden_rs/Makefile (nonexistent) +++ head/security/bitwarden_rs/Makefile (revision 558370) @@ -0,0 +1,373 @@ +# Created by: Michael Reifenberger +# $FreeBSD$ + +PORTNAME= bitwarden_rs +# DISTVERSIONPREFIX= v +DISTVERSION= 1.17.0 +CATEGORIES= security + +MAINTAINER= mr@FreeBSD.org +COMMENT= Bitwarden compatible backend server + +LICENSE= GPLv3 +LICENSE_FILE= ${WRKSRC}/LICENSE.txt + +LIB_DEPENDS+= libcapnp.so:devel/capnproto +LIB_DEPENDS+= libgmp.so:math/gmp +LIB_DEPENDS+= libnettle.so:security/nettle + +USES= cargo ssl pgsql + +PLIST_FILES= bin/${PORTNAME} +# PORTDATA= * + +USE_GITHUB= yes +GH_ACCOUNT= dani-garcia +CARGO_FEATURES= postgresql sqlite #vendored_openssl +#CARGO_BUILD_ARGS+= --release +CARGO_USE_GITHUB= yes +CARGO_ENV+= RUSTC_BOOTSTRAP=1 +GH_TUPLE+= servo:rust-url:7f1bd6ce1c2fde599a757302a843a60e714c5f72:dataurl +GH_TUPLE+= SergioBenitez:Devise:e58b3ac9afc3b6ff10a8aaf02a3e768a8f530089:devise +GH_TUPLE+= SergioBenitez:Rocket:1010f6a2a88fac899dec0cd2f642156908038a53:rocket +CARGO_GIT_SUBDIR+= dataurl:data-url:data-url +CARGO_GIT_SUBDIR+= devise:devise:lib +CARGO_GIT_SUBDIR+= rocket:rocket:core/lib +CARGO_GIT_SUBDIR+= rocket:rocket_contrib:contrib/lib +CARGO_CRATES= addr2line-0.13.0 \ + adler-0.2.3 \ + aho-corasick-0.7.13 \ + ansi_term-0.11.0 \ + arrayvec-0.5.1 \ + atty-0.2.14 \ + autocfg-0.1.7 \ + autocfg-1.0.1 \ + backtrace-0.3.51 \ + base-x-0.2.6 \ + base64-0.9.3 \ + base64-0.10.1 \ + base64-0.11.0 \ + base64-0.12.3 \ + binascii-0.1.4 \ + bitflags-1.2.1 \ + block-buffer-0.7.3 \ + block-padding-0.1.5 \ + buf_redux-0.8.4 \ + bumpalo-3.4.0 \ + byte-tools-0.1.3 \ + byte-tools-0.3.1 \ + byteorder-1.3.4 \ + bytes-0.4.12 \ + bytes-0.5.6 \ + cc-1.0.60 \ + cfg-if-0.1.10 \ + chashmap-2.2.2 \ + chrono-0.4.19 \ + chrono-tz-0.5.3 \ + clap-2.33.3 \ + cloudabi-0.0.3 \ + cloudabi-0.1.0 \ + const_fn-0.4.2 \ + constant_time_eq-0.1.5 \ + cookie-0.13.3 \ + core-foundation-0.7.0 \ + core-foundation-sys-0.7.0 \ + crypto-mac-0.3.0 \ + crypto-mac-0.7.0 \ + data-encoding-2.3.0 \ + diesel-1.4.5 \ + diesel_derives-1.4.1 \ + diesel_migrations-1.4.0 \ + digest-0.5.2 \ + digest-0.8.1 \ + digest-buffer-0.3.1 \ + discard-1.0.4 \ + dotenv-0.15.0 \ + dtoa-0.4.6 \ + encoding_rs-0.8.24 \ + error-chain-0.11.0 \ + fake-simd-0.1.2 \ + fern-0.6.0 \ + filetime-0.2.12 \ + fnv-1.0.7 \ + foreign-types-0.3.2 \ + foreign-types-shared-0.1.1 \ + fsevent-0.4.0 \ + fsevent-sys-2.0.1 \ + fuchsia-cprng-0.1.1 \ + fuchsia-zircon-0.3.3 \ + fuchsia-zircon-sys-0.3.3 \ + futf-0.1.4 \ + futures-0.3.5 \ + futures-channel-0.3.5 \ + futures-core-0.3.5 \ + futures-executor-0.3.5 \ + futures-io-0.3.5 \ + futures-macro-0.3.5 \ + futures-sink-0.3.5 \ + futures-task-0.3.5 \ + futures-util-0.3.5 \ + generic-array-0.7.3 \ + generic-array-0.12.3 \ + getrandom-0.1.15 \ + gimli-0.22.0 \ + glob-0.3.0 \ + h2-0.2.6 \ + handlebars-3.5.0 \ + hashbrown-0.9.1 \ + heck-0.3.1 \ + hermit-abi-0.1.16 \ + hmac-0.1.1 \ + hmac-0.7.1 \ + hostname-0.3.1 \ + html5ever-0.22.5 \ + http-0.2.1 \ + http-body-0.3.1 \ + httparse-1.3.4 \ + httpdate-0.3.2 \ + hyper-0.10.16 \ + hyper-0.13.8 \ + hyper-sync-rustls-0.3.0-rc.6 \ + hyper-tls-0.4.3 \ + hyperx-1.1.0 \ + idna-0.1.5 \ + idna-0.2.0 \ + indexmap-1.6.0 \ + inotify-0.7.1 \ + inotify-sys-0.1.3 \ + instant-0.1.7 \ + iovec-0.1.4 \ + ipnet-2.3.0 \ + itoa-0.4.6 \ + js-sys-0.3.45 \ + jsonwebtoken-7.2.0 \ + kernel32-sys-0.2.2 \ + language-tags-0.2.2 \ + lazy_static-1.4.0 \ + lazycell-1.3.0 \ + lettre-0.10.0-alpha.2 \ + lexical-core-0.7.4 \ + libc-0.2.78 \ + libsqlite3-sys-0.18.0 \ + lock_api-0.4.1 \ + log-0.3.9 \ + log-0.4.11 \ + mac-0.1.1 \ + maplit-1.0.2 \ + markup5ever-0.7.5 \ + match_cfg-0.1.0 \ + matches-0.1.8 \ + maybe-uninit-2.0.0 \ + memchr-2.3.3 \ + migrations_internals-1.4.1 \ + migrations_macros-1.4.2 \ + mime-0.2.6 \ + mime-0.3.16 \ + mime_guess-2.0.3 \ + miniz_oxide-0.4.2 \ + mio-0.6.22 \ + mio-extras-2.0.6 \ + miow-0.2.1 \ + multipart-0.17.0 \ + mysqlclient-sys-0.2.4 \ + native-tls-0.2.4 \ + net2-0.2.35 \ + new_debug_unreachable-1.0.4 \ + newline-converter-0.1.0 \ + nodrop-0.1.14 \ + nom-5.1.2 \ + notify-4.0.15 \ + num-bigint-0.2.6 \ + num-derive-0.3.2 \ + num-integer-0.1.43 \ + num-traits-0.2.12 \ + num_cpus-1.13.0 \ + oath-0.10.2 \ + object-0.20.0 \ + once_cell-1.4.1 \ + opaque-debug-0.2.3 \ + openssl-0.10.30 \ + openssl-probe-0.1.2 \ + openssl-src-111.11.0+1.1.1h \ + openssl-sys-0.9.58 \ + owning_ref-0.3.3 \ + parking_lot-0.4.8 \ + parking_lot-0.11.0 \ + parking_lot_core-0.2.14 \ + parking_lot_core-0.8.0 \ + parse-zoneinfo-0.3.0 \ + paste-1.0.1 \ + pear-0.1.4 \ + pear_codegen-0.1.4 \ + pem-0.8.1 \ + percent-encoding-1.0.1 \ + percent-encoding-2.1.0 \ + pest-2.1.3 \ + pest_derive-2.1.0 \ + pest_generator-2.1.3 \ + pest_meta-2.1.3 \ + phf-0.7.24 \ + phf_codegen-0.7.24 \ + phf_generator-0.7.24 \ + phf_shared-0.7.24 \ + pin-project-0.4.25 \ + pin-project-internal-0.4.25 \ + pin-project-lite-0.1.10 \ + pin-utils-0.1.0 \ + pkg-config-0.3.18 \ + ppv-lite86-0.2.9 \ + pq-sys-0.4.6 \ + precomputed-hash-0.1.1 \ + proc-macro-error-1.0.4 \ + proc-macro-error-attr-1.0.4 \ + proc-macro-hack-0.5.18 \ + proc-macro-nested-0.1.6 \ + proc-macro2-0.4.30 \ + proc-macro2-1.0.24 \ + quick-error-1.2.3 \ + quick-error-2.0.0 \ + quote-0.6.13 \ + quote-1.0.7 \ + quoted_printable-0.4.2 \ + r2d2-0.8.9 \ + rand-0.4.6 \ + rand-0.6.5 \ + rand-0.7.3 \ + rand_chacha-0.1.1 \ + rand_chacha-0.2.2 \ + rand_core-0.3.1 \ + rand_core-0.4.2 \ + rand_core-0.5.1 \ + rand_hc-0.1.0 \ + rand_hc-0.2.0 \ + rand_isaac-0.1.1 \ + rand_jitter-0.1.4 \ + rand_os-0.1.3 \ + rand_pcg-0.1.2 \ + rand_xorshift-0.1.1 \ + rdrand-0.4.0 \ + redox_syscall-0.1.57 \ + regex-1.3.9 \ + regex-syntax-0.6.18 \ + remove_dir_all-0.5.3 \ + reqwest-0.10.8 \ + ring-0.16.15 \ + rmp-0.8.9 \ + rmpv-0.4.5 \ + rustc-demangle-0.1.16 \ + rustc-hex-1.0.0 \ + rustc_version-0.2.3 \ + rustls-0.16.0 \ + ryu-1.0.5 \ + safemem-0.3.3 \ + same-file-1.0.6 \ + schannel-0.1.19 \ + scheduled-thread-pool-0.2.5 \ + scopeguard-1.1.0 \ + sct-0.6.0 \ + security-framework-0.4.4 \ + security-framework-sys-0.4.3 \ + semver-0.9.0 \ + semver-parser-0.7.0 \ + serde-1.0.116 \ + serde_derive-1.0.116 \ + serde_json-1.0.58 \ + serde_urlencoded-0.6.1 \ + sha-1-0.3.4 \ + sha-1-0.8.2 \ + sha1-0.6.0 \ + sha2-0.5.3 \ + simple_asn1-0.4.1 \ + siphasher-0.2.3 \ + slab-0.4.2 \ + smallvec-0.6.13 \ + smallvec-1.4.2 \ + socket2-0.3.15 \ + soup-0.5.0 \ + spin-0.5.2 \ + stable_deref_trait-1.2.0 \ + standback-0.2.10 \ + state-0.4.1 \ + static_assertions-1.1.0 \ + stdweb-0.4.20 \ + stdweb-derive-0.5.3 \ + stdweb-internal-macros-0.2.9 \ + stdweb-internal-runtime-0.1.5 \ + string_cache-0.7.5 \ + string_cache_codegen-0.4.4 \ + string_cache_shared-0.3.0 \ + strsim-0.8.0 \ + structopt-0.3.18 \ + structopt-derive-0.4.11 \ + subtle-1.0.0 \ + subtle-2.3.0 \ + syn-0.15.44 \ + syn-1.0.42 \ + syslog-4.0.1 \ + tempfile-3.1.0 \ + tendril-0.4.1 \ + textwrap-0.11.0 \ + thread_local-1.0.1 \ + threadpool-1.8.1 \ + time-0.1.44 \ + time-0.2.22 \ + time-macros-0.1.1 \ + time-macros-impl-0.1.1 \ + tinyvec-0.3.4 \ + tokio-0.2.22 \ + tokio-tls-0.3.1 \ + tokio-util-0.3.1 \ + toml-0.4.10 \ + tower-service-0.3.0 \ + tracing-0.1.21 \ + tracing-core-0.1.17 \ + traitobject-0.1.0 \ + try-lock-0.2.3 \ + twoway-0.1.8 \ + typeable-0.1.2 \ + typenum-1.12.0 \ + u2f-0.2.0 \ + ucd-trie-0.1.3 \ + unicase-1.4.2 \ + unicase-2.6.0 \ + unicode-bidi-0.3.4 \ + unicode-normalization-0.1.13 \ + unicode-segmentation-1.6.0 \ + unicode-width-0.1.8 \ + unicode-xid-0.1.0 \ + unicode-xid-0.2.1 \ + untrusted-0.7.1 \ + url-1.7.2 \ + url-2.1.1 \ + utf-8-0.7.5 \ + uuid-0.8.1 \ + vcpkg-0.2.10 \ + vec_map-0.8.2 \ + version_check-0.1.5 \ + version_check-0.9.2 \ + walkdir-2.3.1 \ + want-0.3.0 \ + wasi-0.9.0+wasi-snapshot-preview1 \ + wasi-0.10.0+wasi-snapshot-preview1 \ + wasm-bindgen-0.2.68 \ + wasm-bindgen-backend-0.2.68 \ + wasm-bindgen-futures-0.4.18 \ + wasm-bindgen-macro-0.2.68 \ + wasm-bindgen-macro-support-0.2.68 \ + wasm-bindgen-shared-0.2.68 \ + web-sys-0.3.45 \ + webpki-0.21.3 \ + webpki-roots-0.18.0 \ + winapi-0.2.8 \ + winapi-0.3.9 \ + winapi-build-0.1.1 \ + winapi-i686-pc-windows-gnu-0.4.0 \ + winapi-util-0.1.5 \ + winapi-x86_64-pc-windows-gnu-0.4.0 \ + winreg-0.7.0 \ + ws-0.9.1 \ + ws2_32-sys-0.2.1 \ + yansi-0.5.0 \ + yubico-0.9.1 + +.include Property changes on: head/security/bitwarden_rs/Makefile ___________________________________________________________________ Added: svn:eol-style ## -0,0 +1 ## +native \ No newline at end of property Added: svn:keywords ## -0,0 +1 ## +FreeBSD=%H \ No newline at end of property Added: svn:mime-type ## -0,0 +1 ## +text/plain \ No newline at end of property Index: head/security/bitwarden_rs/distinfo =================================================================== --- head/security/bitwarden_rs/distinfo (nonexistent) +++ head/security/bitwarden_rs/distinfo (revision 558370) @@ -0,0 +1,679 @@ +TIMESTAMP = 1608216688 +SHA256 (rust/crates/addr2line-0.13.0.tar.gz) = 1b6a2d3371669ab3ca9797670853d61402b03d0b4b9ebf33d677dfa720203072 +SIZE (rust/crates/addr2line-0.13.0.tar.gz) = 29996 +SHA256 (rust/crates/adler-0.2.3.tar.gz) = ee2a4ec343196209d6594e19543ae87a39f96d5534d7174822a3ad825dd6ed7e +SIZE (rust/crates/adler-0.2.3.tar.gz) = 12168 +SHA256 (rust/crates/aho-corasick-0.7.13.tar.gz) = 043164d8ba5c4c3035fec9bbee8647c0261d788f3474306f93bb65901cae0e86 +SIZE (rust/crates/aho-corasick-0.7.13.tar.gz) = 111381 +SHA256 (rust/crates/ansi_term-0.11.0.tar.gz) = ee49baf6cb617b853aa8d93bf420db2383fab46d314482ca2803b40d5fde979b +SIZE (rust/crates/ansi_term-0.11.0.tar.gz) = 17087 +SHA256 (rust/crates/arrayvec-0.5.1.tar.gz) = cff77d8686867eceff3105329d4698d96c2391c176d5d03adc90c7389162b5b8 +SIZE (rust/crates/arrayvec-0.5.1.tar.gz) = 26816 +SHA256 (rust/crates/atty-0.2.14.tar.gz) = d9b39be18770d11421cdb1b9947a45dd3f37e93092cbf377614828a319d5fee8 +SIZE (rust/crates/atty-0.2.14.tar.gz) = 5470 +SHA256 (rust/crates/autocfg-0.1.7.tar.gz) = 1d49d90015b3c36167a20fe2810c5cd875ad504b39cff3d4eae7977e6b7c1cb2 +SIZE (rust/crates/autocfg-0.1.7.tar.gz) = 12158 +SHA256 (rust/crates/autocfg-1.0.1.tar.gz) = cdb031dd78e28731d87d56cc8ffef4a8f36ca26c38fe2de700543e627f8a464a +SIZE (rust/crates/autocfg-1.0.1.tar.gz) = 12908 +SHA256 (rust/crates/backtrace-0.3.51.tar.gz) = ec1931848a574faa8f7c71a12ea00453ff5effbb5f51afe7f77d7a48cace6ac1 +SIZE (rust/crates/backtrace-0.3.51.tar.gz) = 71833 +SHA256 (rust/crates/base-x-0.2.6.tar.gz) = 1b20b618342cf9891c292c4f5ac2cde7287cc5c87e87e9c769d617793607dec1 +SIZE (rust/crates/base-x-0.2.6.tar.gz) = 10429 +SHA256 (rust/crates/base64-0.9.3.tar.gz) = 489d6c0ed21b11d038c31b6ceccca973e65d73ba3bd8ecb9a2babf5546164643 +SIZE (rust/crates/base64-0.9.3.tar.gz) = 37993 +SHA256 (rust/crates/base64-0.10.1.tar.gz) = 0b25d992356d2eb0ed82172f5248873db5560c4721f564b13cb5193bda5e668e +SIZE (rust/crates/base64-0.10.1.tar.gz) = 41988 +SHA256 (rust/crates/base64-0.11.0.tar.gz) = b41b7ea54a0c9d92199de89e20e58d49f02f8e699814ef3fdf266f6f748d15c7 +SIZE (rust/crates/base64-0.11.0.tar.gz) = 48362 +SHA256 (rust/crates/base64-0.12.3.tar.gz) = 3441f0f7b02788e948e47f457ca01f1d7e6d92c693bc132c22b087d3141c03ff +SIZE (rust/crates/base64-0.12.3.tar.gz) = 57545 +SHA256 (rust/crates/binascii-0.1.4.tar.gz) = 383d29d513d8764dcdc42ea295d979eb99c3c9f00607b3692cf68a431f7dca72 +SIZE (rust/crates/binascii-0.1.4.tar.gz) = 6076 +SHA256 (rust/crates/bitflags-1.2.1.tar.gz) = cf1de2fe8c75bc145a2f577add951f8134889b4795d47466a54a5c846d691693 +SIZE (rust/crates/bitflags-1.2.1.tar.gz) = 16745 +SHA256 (rust/crates/block-buffer-0.7.3.tar.gz) = c0940dc441f31689269e10ac70eb1002a3a1d3ad1390e030043662eb7fe4688b +SIZE (rust/crates/block-buffer-0.7.3.tar.gz) = 7179 +SHA256 (rust/crates/block-padding-0.1.5.tar.gz) = fa79dedbb091f449f1f39e53edf88d5dbe95f895dae6135a8d7b881fb5af73f5 +SIZE (rust/crates/block-padding-0.1.5.tar.gz) = 7342 +SHA256 (rust/crates/buf_redux-0.8.4.tar.gz) = b953a6887648bb07a535631f2bc00fbdb2a2216f135552cb3f534ed136b9c07f +SIZE (rust/crates/buf_redux-0.8.4.tar.gz) = 26608 +SHA256 (rust/crates/bumpalo-3.4.0.tar.gz) = 2e8c087f005730276d1096a652e92a8bacee2e2472bcc9715a74d2bec38b5820 +SIZE (rust/crates/bumpalo-3.4.0.tar.gz) = 129102 +SHA256 (rust/crates/byte-tools-0.1.3.tar.gz) = 0919189ba800c7ffe8778278116b7e0de3905ab81c72abb69c85cbfef7991279 +SIZE (rust/crates/byte-tools-0.1.3.tar.gz) = 7293 +SHA256 (rust/crates/byte-tools-0.3.1.tar.gz) = e3b5ca7a04898ad4bcd41c90c5285445ff5b791899bb1b0abdd2a2aa791211d7 +SIZE (rust/crates/byte-tools-0.3.1.tar.gz) = 5526 +SHA256 (rust/crates/byteorder-1.3.4.tar.gz) = 08c48aae112d48ed9f069b33538ea9e3e90aa263cfa3d1c24309612b1f7472de +SIZE (rust/crates/byteorder-1.3.4.tar.gz) = 21943 +SHA256 (rust/crates/bytes-0.4.12.tar.gz) = 206fdffcfa2df7cbe15601ef46c813fce0965eb3286db6b56c583b814b51c81c +SIZE (rust/crates/bytes-0.4.12.tar.gz) = 46361 +SHA256 (rust/crates/bytes-0.5.6.tar.gz) = 0e4cec68f03f32e44924783795810fa50a7035d8c8ebe78580ad7e6c703fba38 +SIZE (rust/crates/bytes-0.5.6.tar.gz) = 46291 +SHA256 (rust/crates/cc-1.0.60.tar.gz) = ef611cc68ff783f18535d77ddd080185275713d852c4f5cbb6122c462a7a825c +SIZE (rust/crates/cc-1.0.60.tar.gz) = 53351 +SHA256 (rust/crates/cfg-if-0.1.10.tar.gz) = 4785bdd1c96b2a846b2bd7cc02e86b6b3dbf14e7e53446c4f54c92a361040822 +SIZE (rust/crates/cfg-if-0.1.10.tar.gz) = 7933 +SHA256 (rust/crates/chashmap-2.2.2.tar.gz) = ff41a3c2c1e39921b9003de14bf0439c7b63a9039637c291e1a64925d8ddfa45 +SIZE (rust/crates/chashmap-2.2.2.tar.gz) = 14824 +SHA256 (rust/crates/chrono-0.4.19.tar.gz) = 670ad68c9088c2a963aaa298cb369688cf3f9465ce5e2d4ca10e6e0098a1ce73 +SIZE (rust/crates/chrono-0.4.19.tar.gz) = 155663 +SHA256 (rust/crates/chrono-tz-0.5.3.tar.gz) = 2554a3155fec064362507487171dcc4edc3df60cb10f3a1fb10ed8094822b120 +SIZE (rust/crates/chrono-tz-0.5.3.tar.gz) = 555362 +SHA256 (rust/crates/clap-2.33.3.tar.gz) = 37e58ac78573c40708d45522f0d80fa2f01cc4f9b4e2bf749807255454312002 +SIZE (rust/crates/clap-2.33.3.tar.gz) = 201925 +SHA256 (rust/crates/cloudabi-0.0.3.tar.gz) = ddfc5b9aa5d4507acaf872de71051dfd0e309860e88966e1051e462a077aac4f +SIZE (rust/crates/cloudabi-0.0.3.tar.gz) = 22156 +SHA256 (rust/crates/cloudabi-0.1.0.tar.gz) = 4344512281c643ae7638bbabc3af17a11307803ec8f0fcad9fae512a8bf36467 +SIZE (rust/crates/cloudabi-0.1.0.tar.gz) = 22687 +SHA256 (rust/crates/const_fn-0.4.2.tar.gz) = ce90df4c658c62f12d78f7508cf92f9173e5184a539c10bfe54a3107b3ffd0f2 +SIZE (rust/crates/const_fn-0.4.2.tar.gz) = 14214 +SHA256 (rust/crates/constant_time_eq-0.1.5.tar.gz) = 245097e9a4535ee1e3e3931fcfcd55a796a44c643e8596ff6566d68f09b87bbc +SIZE (rust/crates/constant_time_eq-0.1.5.tar.gz) = 4936 +SHA256 (rust/crates/cookie-0.13.3.tar.gz) = 0c60ef6d0bbf56ad2674249b6bb74f2c6aeb98b98dd57b5d3e37cace33011d69 +SIZE (rust/crates/cookie-0.13.3.tar.gz) = 28707 +SHA256 (rust/crates/core-foundation-0.7.0.tar.gz) = 57d24c7a13c43e870e37c1556b74555437870a04514f7685f5b354e090567171 +SIZE (rust/crates/core-foundation-0.7.0.tar.gz) = 25384 +SHA256 (rust/crates/core-foundation-sys-0.7.0.tar.gz) = b3a71ab494c0b5b860bdc8407ae08978052417070c2ced38573a9157ad75b8ac +SIZE (rust/crates/core-foundation-sys-0.7.0.tar.gz) = 17033 +SHA256 (rust/crates/crypto-mac-0.3.0.tar.gz) = dba62c86c26dcba13c278afcaac0c7452486fe604a2668a0dfa4e0edc98d8a9e +SIZE (rust/crates/crypto-mac-0.3.0.tar.gz) = 5696 +SHA256 (rust/crates/crypto-mac-0.7.0.tar.gz) = 4434400df11d95d556bac068ddfedd482915eb18fe8bea89bc80b6e4b1c179e5 +SIZE (rust/crates/crypto-mac-0.7.0.tar.gz) = 7636 +SHA256 (rust/crates/data-encoding-2.3.0.tar.gz) = d4d0e2d24e5ee3b23a01de38eefdcd978907890701f08ffffd4cb457ca4ee8d6 +SIZE (rust/crates/data-encoding-2.3.0.tar.gz) = 19823 +SHA256 (rust/crates/diesel-1.4.5.tar.gz) = 3e2de9deab977a153492a1468d1b1c0662c1cf39e5ea87d0c060ecd59ef18d8c +SIZE (rust/crates/diesel-1.4.5.tar.gz) = 192875 +SHA256 (rust/crates/diesel_derives-1.4.1.tar.gz) = 45f5098f628d02a7a0f68ddba586fb61e80edec3bdc1be3b921f4ceec60858d3 +SIZE (rust/crates/diesel_derives-1.4.1.tar.gz) = 17646 +SHA256 (rust/crates/diesel_migrations-1.4.0.tar.gz) = bf3cde8413353dc7f5d72fa8ce0b99a560a359d2c5ef1e5817ca731cd9008f4c +SIZE (rust/crates/diesel_migrations-1.4.0.tar.gz) = 3063 +SHA256 (rust/crates/digest-0.5.2.tar.gz) = 7a68d759d7a66a4f63d5bd2a2b14ad7e8cf93fe8c9be227031cd4e72ab0e9ee8 +SIZE (rust/crates/digest-0.5.2.tar.gz) = 6169 +SHA256 (rust/crates/digest-0.8.1.tar.gz) = f3d0c8c8752312f9713efd397ff63acb9f85585afbf179282e720e7704954dd5 +SIZE (rust/crates/digest-0.8.1.tar.gz) = 9449 +SHA256 (rust/crates/digest-buffer-0.3.1.tar.gz) = 4eb92364e9f6d3da159257250532d448b218406d2acb149f724e8f48e9f5cb9a +SIZE (rust/crates/digest-buffer-0.3.1.tar.gz) = 5903 +SHA256 (rust/crates/discard-1.0.4.tar.gz) = 212d0f5754cb6769937f4501cc0e67f4f4483c8d2c3e1e922ee9edbe4ab4c7c0 +SIZE (rust/crates/discard-1.0.4.tar.gz) = 4700 +SHA256 (rust/crates/dotenv-0.15.0.tar.gz) = 77c90badedccf4105eca100756a0b1289e191f6fcbdadd3cee1d2f614f97da8f +SIZE (rust/crates/dotenv-0.15.0.tar.gz) = 11668 +SHA256 (rust/crates/dtoa-0.4.6.tar.gz) = 134951f4028bdadb9b84baf4232681efbf277da25144b9b0ad65df75946c422b +SIZE (rust/crates/dtoa-0.4.6.tar.gz) = 15979 +SHA256 (rust/crates/encoding_rs-0.8.24.tar.gz) = a51b8cf747471cb9499b6d59e59b0444f4c90eba8968c4e44874e92b5b64ace2 +SIZE (rust/crates/encoding_rs-0.8.24.tar.gz) = 1366911 +SHA256 (rust/crates/error-chain-0.11.0.tar.gz) = ff511d5dc435d703f4971bc399647c9bc38e20cb41452e3b9feb4765419ed3f3 +SIZE (rust/crates/error-chain-0.11.0.tar.gz) = 27207 +SHA256 (rust/crates/fake-simd-0.1.2.tar.gz) = e88a8acf291dafb59c2d96e8f59828f3838bb1a70398823ade51a84de6a6deed +SIZE (rust/crates/fake-simd-0.1.2.tar.gz) = 5398 +SHA256 (rust/crates/fern-0.6.0.tar.gz) = 8c9a4820f0ccc8a7afd67c39a0f1a0f4b07ca1725164271a64939d7aeb9af065 +SIZE (rust/crates/fern-0.6.0.tar.gz) = 299856 +SHA256 (rust/crates/filetime-0.2.12.tar.gz) = 3ed85775dcc68644b5c950ac06a2b23768d3bc9390464151aaf27136998dcf9e +SIZE (rust/crates/filetime-0.2.12.tar.gz) = 14272 +SHA256 (rust/crates/fnv-1.0.7.tar.gz) = 3f9eec918d3f24069decb9af1554cad7c880e2da24a9afd88aca000531ab82c1 +SIZE (rust/crates/fnv-1.0.7.tar.gz) = 11266 +SHA256 (rust/crates/foreign-types-0.3.2.tar.gz) = f6f339eb8adc052cd2ca78910fda869aefa38d22d5cb648e6485e4d3fc06f3b1 +SIZE (rust/crates/foreign-types-0.3.2.tar.gz) = 7504 +SHA256 (rust/crates/foreign-types-shared-0.1.1.tar.gz) = 00b0228411908ca8685dba7fc2cdd70ec9990a6e753e89b6ac91a84c40fbaf4b +SIZE (rust/crates/foreign-types-shared-0.1.1.tar.gz) = 5672 +SHA256 (rust/crates/fsevent-0.4.0.tar.gz) = 5ab7d1bd1bd33cc98b0889831b72da23c0aa4df9cec7e0702f46ecea04b35db6 +SIZE (rust/crates/fsevent-0.4.0.tar.gz) = 7292 +SHA256 (rust/crates/fsevent-sys-2.0.1.tar.gz) = f41b048a94555da0f42f1d632e2e19510084fb8e303b0daa2816e733fb3644a0 +SIZE (rust/crates/fsevent-sys-2.0.1.tar.gz) = 3984 +SHA256 (rust/crates/fuchsia-cprng-0.1.1.tar.gz) = a06f77d526c1a601b7c4cdd98f54b5eaabffc14d5f2f0296febdc7f357c6d3ba +SIZE (rust/crates/fuchsia-cprng-0.1.1.tar.gz) = 2950 +SHA256 (rust/crates/fuchsia-zircon-0.3.3.tar.gz) = 2e9763c69ebaae630ba35f74888db465e49e259ba1bc0eda7d06f4a067615d82 +SIZE (rust/crates/fuchsia-zircon-0.3.3.tar.gz) = 22565 +SHA256 (rust/crates/fuchsia-zircon-sys-0.3.3.tar.gz) = 3dcaa9ae7725d12cdb85b3ad99a434db70b468c09ded17e012d86b5c1010f7a7 +SIZE (rust/crates/fuchsia-zircon-sys-0.3.3.tar.gz) = 7191 +SHA256 (rust/crates/futf-0.1.4.tar.gz) = 7c9c1ce3fa9336301af935ab852c437817d14cd33690446569392e65170aac3b +SIZE (rust/crates/futf-0.1.4.tar.gz) = 11341 +SHA256 (rust/crates/futures-0.3.5.tar.gz) = 1e05b85ec287aac0dc34db7d4a569323df697f9c55b99b15d6b4ef8cde49f613 +SIZE (rust/crates/futures-0.3.5.tar.gz) = 40344 +SHA256 (rust/crates/futures-channel-0.3.5.tar.gz) = f366ad74c28cca6ba456d95e6422883cfb4b252a83bed929c83abfdbbf2967d5 +SIZE (rust/crates/futures-channel-0.3.5.tar.gz) = 29053 +SHA256 (rust/crates/futures-core-0.3.5.tar.gz) = 59f5fff90fd5d971f936ad674802482ba441b6f09ba5e15fd8b39145582ca399 +SIZE (rust/crates/futures-core-0.3.5.tar.gz) = 13541 +SHA256 (rust/crates/futures-executor-0.3.5.tar.gz) = 10d6bb888be1153d3abeb9006b11b02cf5e9b209fda28693c31ae1e4e012e314 +SIZE (rust/crates/futures-executor-0.3.5.tar.gz) = 16499 +SHA256 (rust/crates/futures-io-0.3.5.tar.gz) = de27142b013a8e869c14957e6d2edeef89e97c289e69d042ee3a49acd8b51789 +SIZE (rust/crates/futures-io-0.3.5.tar.gz) = 8981 +SHA256 (rust/crates/futures-macro-0.3.5.tar.gz) = d0b5a30a4328ab5473878237c447333c093297bded83a4983d10f4deea240d39 +SIZE (rust/crates/futures-macro-0.3.5.tar.gz) = 9673 +SHA256 (rust/crates/futures-sink-0.3.5.tar.gz) = 3f2032893cb734c7a05d85ce0cc8b8c4075278e93b24b66f9de99d6eb0fa8acc +SIZE (rust/crates/futures-sink-0.3.5.tar.gz) = 7612 +SHA256 (rust/crates/futures-task-0.3.5.tar.gz) = bdb66b5f09e22019b1ab0830f7785bcea8e7a42148683f99214f73f8ec21a626 +SIZE (rust/crates/futures-task-0.3.5.tar.gz) = 11030 +SHA256 (rust/crates/futures-util-0.3.5.tar.gz) = 8764574ff08b701a084482c3c7031349104b07ac897393010494beaa18ce32c6 +SIZE (rust/crates/futures-util-0.3.5.tar.gz) = 132197 +SHA256 (rust/crates/generic-array-0.7.3.tar.gz) = dbe043cf9b85297937897087de81f590361686e1ac2d4d471b45435de5dfb6a6 +SIZE (rust/crates/generic-array-0.7.3.tar.gz) = 8333 +SHA256 (rust/crates/generic-array-0.12.3.tar.gz) = c68f0274ae0e023facc3c97b2e00f076be70e254bc851d972503b328db79b2ec +SIZE (rust/crates/generic-array-0.12.3.tar.gz) = 18017 +SHA256 (rust/crates/getrandom-0.1.15.tar.gz) = fc587bc0ec293155d5bfa6b9891ec18a1e330c234f896ea47fbada4cadbe47e6 +SIZE (rust/crates/getrandom-0.1.15.tar.gz) = 24786 +SHA256 (rust/crates/gimli-0.22.0.tar.gz) = aaf91faf136cb47367fa430cd46e37a788775e7fa104f8b4bcb3861dc389b724 +SIZE (rust/crates/gimli-0.22.0.tar.gz) = 704135 +SHA256 (rust/crates/glob-0.3.0.tar.gz) = 9b919933a397b79c37e33b77bb2aa3dc8eb6e165ad809e58ff75bc7db2e34574 +SIZE (rust/crates/glob-0.3.0.tar.gz) = 18724 +SHA256 (rust/crates/h2-0.2.6.tar.gz) = 993f9e0baeed60001cf565546b0d3dbe6a6ad23f2bd31644a133c641eccf6d53 +SIZE (rust/crates/h2-0.2.6.tar.gz) = 157564 +SHA256 (rust/crates/handlebars-3.5.0.tar.gz) = dcd1b5399b9884f9ae18b5d4105d180720c8f602aeb73d3ceae9d6b1d13a5fa7 +SIZE (rust/crates/handlebars-3.5.0.tar.gz) = 77133 +SHA256 (rust/crates/hashbrown-0.9.1.tar.gz) = d7afe4a420e3fe79967a00898cc1f4db7c8a49a9333a29f8a4bd76a253d5cd04 +SIZE (rust/crates/hashbrown-0.9.1.tar.gz) = 77734 +SHA256 (rust/crates/heck-0.3.1.tar.gz) = 20564e78d53d2bb135c343b3f47714a56af2061f1c928fdb541dc7b9fdd94205 +SIZE (rust/crates/heck-0.3.1.tar.gz) = 54666 +SHA256 (rust/crates/hermit-abi-0.1.16.tar.gz) = 4c30f6d0bc6b00693347368a67d41b58f2fb851215ff1da49e90fe2c5c667151 +SIZE (rust/crates/hermit-abi-0.1.16.tar.gz) = 9889 +SHA256 (rust/crates/hmac-0.1.1.tar.gz) = bdb5aa9647ba4711e9d6968dc1c810cd23989ed435443ca962e1bf6d8b8b83ff +SIZE (rust/crates/hmac-0.1.1.tar.gz) = 10447 +SHA256 (rust/crates/hmac-0.7.1.tar.gz) = 5dcb5e64cda4c23119ab41ba960d1e170a774c8e4b9d9e6a9bc18aabf5e59695 +SIZE (rust/crates/hmac-0.7.1.tar.gz) = 9765 +SHA256 (rust/crates/hostname-0.3.1.tar.gz) = 3c731c3e10504cc8ed35cfe2f1db4c9274c3d35fa486e3b31df46f068ef3e867 +SIZE (rust/crates/hostname-0.3.1.tar.gz) = 9272 +SHA256 (rust/crates/html5ever-0.22.5.tar.gz) = c213fa6a618dc1da552f54f85cba74b05d8e883c92ec4e89067736938084c26e +SIZE (rust/crates/html5ever-0.22.5.tar.gz) = 201535 +SHA256 (rust/crates/http-0.2.1.tar.gz) = 28d569972648b2c512421b5f2a405ad6ac9666547189d0c5477a3f200f3e02f9 +SIZE (rust/crates/http-0.2.1.tar.gz) = 102231 +SHA256 (rust/crates/http-body-0.3.1.tar.gz) = 13d5ff830006f7646652e057693569bfe0d51760c0085a071769d142a205111b +SIZE (rust/crates/http-body-0.3.1.tar.gz) = 5394 +SHA256 (rust/crates/httparse-1.3.4.tar.gz) = cd179ae861f0c2e53da70d892f5f3029f9594be0c41dc5269cd371691b1dc2f9 +SIZE (rust/crates/httparse-1.3.4.tar.gz) = 23739 +SHA256 (rust/crates/httpdate-0.3.2.tar.gz) = 494b4d60369511e7dea41cf646832512a94e542f68bb9c49e54518e0f468eb47 +SIZE (rust/crates/httpdate-0.3.2.tar.gz) = 10768 +SHA256 (rust/crates/hyper-0.10.16.tar.gz) = 0a0652d9a2609a968c14be1a9ea00bf4b1d64e2e1f53a1b51b6fff3a6e829273 +SIZE (rust/crates/hyper-0.10.16.tar.gz) = 113115 +SHA256 (rust/crates/hyper-0.13.8.tar.gz) = 2f3afcfae8af5ad0576a31e768415edb627824129e8e5a29b8bfccb2f234e835 +SIZE (rust/crates/hyper-0.13.8.tar.gz) = 139668 +SHA256 (rust/crates/hyper-sync-rustls-0.3.0-rc.6.tar.gz) = 53be239c980459955c0f0af3f13190ead511d7d4bdaeab8127c011b94d8558de +SIZE (rust/crates/hyper-sync-rustls-0.3.0-rc.6.tar.gz) = 29069 +SHA256 (rust/crates/hyper-tls-0.4.3.tar.gz) = d979acc56dcb5b8dddba3917601745e877576475aa046df3226eabdecef78eed +SIZE (rust/crates/hyper-tls-0.4.3.tar.gz) = 14195 +SHA256 (rust/crates/hyperx-1.1.0.tar.gz) = 9eae1ec4abdc4530fb001ebf585fd14e52ed17f0aacd3e13de497b71ed451750 +SIZE (rust/crates/hyperx-1.1.0.tar.gz) = 84489 +SHA256 (rust/crates/idna-0.1.5.tar.gz) = 38f09e0f0b1fb55fdee1f17470ad800da77af5186a1a76c026b679358b7e844e +SIZE (rust/crates/idna-0.1.5.tar.gz) = 258735 +SHA256 (rust/crates/idna-0.2.0.tar.gz) = 02e2673c30ee86b5b96a9cb52ad15718aa1f966f5ab9ad54a8b95d5ca33120a9 +SIZE (rust/crates/idna-0.2.0.tar.gz) = 257203 +SHA256 (rust/crates/indexmap-1.6.0.tar.gz) = 55e2e4c765aa53a0424761bf9f41aa7a6ac1efa87238f59560640e27fca028f2 +SIZE (rust/crates/indexmap-1.6.0.tar.gz) = 47565 +SHA256 (rust/crates/inotify-0.7.1.tar.gz) = 4816c66d2c8ae673df83366c18341538f234a26d65a9ecea5c348b453ac1d02f +SIZE (rust/crates/inotify-0.7.1.tar.gz) = 24637 +SHA256 (rust/crates/inotify-sys-0.1.3.tar.gz) = e74a1aa87c59aeff6ef2cc2fa62d41bc43f54952f55652656b18a02fd5e356c0 +SIZE (rust/crates/inotify-sys-0.1.3.tar.gz) = 8327 +SHA256 (rust/crates/instant-0.1.7.tar.gz) = 63312a18f7ea8760cdd0a7c5aac1a619752a246b833545e3e36d1f81f7cd9e66 +SIZE (rust/crates/instant-0.1.7.tar.gz) = 5097 +SHA256 (rust/crates/iovec-0.1.4.tar.gz) = b2b3ea6ff95e175473f8ffe6a7eb7c00d054240321b84c57051175fe3c1e075e +SIZE (rust/crates/iovec-0.1.4.tar.gz) = 8720 +SHA256 (rust/crates/ipnet-2.3.0.tar.gz) = 47be2f14c678be2fdcab04ab1171db51b2762ce6f0a8ee87c8dd4a04ed216135 +SIZE (rust/crates/ipnet-2.3.0.tar.gz) = 25031 +SHA256 (rust/crates/itoa-0.4.6.tar.gz) = dc6f3ad7b9d11a0c00842ff8de1b60ee58661048eb8049ed33c73594f359d7e6 +SIZE (rust/crates/itoa-0.4.6.tar.gz) = 12167 +SHA256 (rust/crates/js-sys-0.3.45.tar.gz) = ca059e81d9486668f12d455a4ea6daa600bd408134cd17e3d3fb5a32d1f016f8 +SIZE (rust/crates/js-sys-0.3.45.tar.gz) = 67143 +SHA256 (rust/crates/jsonwebtoken-7.2.0.tar.gz) = afabcc15e437a6484fc4f12d0fd63068fe457bf93f1c148d3d9649c60b103f32 +SIZE (rust/crates/jsonwebtoken-7.2.0.tar.gz) = 20176 +SHA256 (rust/crates/kernel32-sys-0.2.2.tar.gz) = 7507624b29483431c0ba2d82aece8ca6cdba9382bff4ddd0f7490560c056098d +SIZE (rust/crates/kernel32-sys-0.2.2.tar.gz) = 24537 +SHA256 (rust/crates/language-tags-0.2.2.tar.gz) = a91d884b6667cd606bb5a69aa0c99ba811a115fc68915e7056ec08a46e93199a +SIZE (rust/crates/language-tags-0.2.2.tar.gz) = 12754 +SHA256 (rust/crates/lazy_static-1.4.0.tar.gz) = e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646 +SIZE (rust/crates/lazy_static-1.4.0.tar.gz) = 10443 +SHA256 (rust/crates/lazycell-1.3.0.tar.gz) = 830d08ce1d1d941e6b30645f1a0eb5643013d835ce3779a5fc208261dbe10f55 +SIZE (rust/crates/lazycell-1.3.0.tar.gz) = 12502 +SHA256 (rust/crates/lettre-0.10.0-alpha.2.tar.gz) = 8ef0e6a22631e37078148cff6ce1ef92984bdc2fbd2cb2cc804836db8196cc57 +SIZE (rust/crates/lettre-0.10.0-alpha.2.tar.gz) = 74771 +SHA256 (rust/crates/lexical-core-0.7.4.tar.gz) = db65c6da02e61f55dae90a0ae427b2a5f6b3e8db09f58d10efab23af92592616 +SIZE (rust/crates/lexical-core-0.7.4.tar.gz) = 497535 +SHA256 (rust/crates/libc-0.2.78.tar.gz) = aa7087f49d294270db4e1928fc110c976cd4b9e5a16348e0a1df09afa99e6c98 +SIZE (rust/crates/libc-0.2.78.tar.gz) = 508428 +SHA256 (rust/crates/libsqlite3-sys-0.18.0.tar.gz) = 1e704a02bcaecd4a08b93a23f6be59d0bd79cd161e0963e9499165a0a35df7bd +SIZE (rust/crates/libsqlite3-sys-0.18.0.tar.gz) = 2281735 +SHA256 (rust/crates/lock_api-0.4.1.tar.gz) = 28247cc5a5be2f05fbcd76dd0cf2c7d3b5400cb978a28042abcd4fa0b3f8261c +SIZE (rust/crates/lock_api-0.4.1.tar.gz) = 20339 +SHA256 (rust/crates/log-0.3.9.tar.gz) = e19e8d5c34a3e0e2223db8e060f9e8264aeeb5c5fc64a4ee9965c062211c024b +SIZE (rust/crates/log-0.3.9.tar.gz) = 16686 +SHA256 (rust/crates/log-0.4.11.tar.gz) = 4fabed175da42fed1fa0746b0ea71f412aa9d35e76e95e59b192c64b9dc2bf8b +SIZE (rust/crates/log-0.4.11.tar.gz) = 36276 +SHA256 (rust/crates/mac-0.1.1.tar.gz) = c41e0c4fef86961ac6d6f8a82609f55f31b05e4fce149ac5710e439df7619ba4 +SIZE (rust/crates/mac-0.1.1.tar.gz) = 4838 +SHA256 (rust/crates/maplit-1.0.2.tar.gz) = 3e2e65a1a2e43cfcb47a895c4c8b10d1f4a61097f9f254f183aee60cad9c651d +SIZE (rust/crates/maplit-1.0.2.tar.gz) = 8871 +SHA256 (rust/crates/markup5ever-0.7.5.tar.gz) = 897636f9850c3eef4905a5540683ed53dc9393860f0846cab2c2ddf9939862ff +SIZE (rust/crates/markup5ever-0.7.5.tar.gz) = 40452 +SHA256 (rust/crates/match_cfg-0.1.0.tar.gz) = ffbee8634e0d45d258acb448e7eaab3fce7a0a467395d4d9f228e3c1f01fb2e4 +SIZE (rust/crates/match_cfg-0.1.0.tar.gz) = 7153 +SHA256 (rust/crates/matches-0.1.8.tar.gz) = 7ffc5c5338469d4d3ea17d269fa8ea3512ad247247c30bd2df69e68309ed0a08 +SIZE (rust/crates/matches-0.1.8.tar.gz) = 2216 +SHA256 (rust/crates/maybe-uninit-2.0.0.tar.gz) = 60302e4db3a61da70c0cb7991976248362f30319e88850c487b9b95bbf059e00 +SIZE (rust/crates/maybe-uninit-2.0.0.tar.gz) = 11809 +SHA256 (rust/crates/memchr-2.3.3.tar.gz) = 3728d817d99e5ac407411fa471ff9800a778d88a24685968b36824eaf4bee400 +SIZE (rust/crates/memchr-2.3.3.tar.gz) = 22566 +SHA256 (rust/crates/migrations_internals-1.4.1.tar.gz) = 2b4fc84e4af020b837029e017966f86a1c2d5e83e64b589963d5047525995860 +SIZE (rust/crates/migrations_internals-1.4.1.tar.gz) = 6914 +SHA256 (rust/crates/migrations_macros-1.4.2.tar.gz) = 9753f12909fd8d923f75ae5c3258cae1ed3c8ec052e1b38c93c21a6d157f789c +SIZE (rust/crates/migrations_macros-1.4.2.tar.gz) = 3701 +SHA256 (rust/crates/mime-0.2.6.tar.gz) = ba626b8a6de5da682e1caa06bdb42a335aee5a84db8e5046a3e8ab17ba0a3ae0 +SIZE (rust/crates/mime-0.2.6.tar.gz) = 6719 +SHA256 (rust/crates/mime-0.3.16.tar.gz) = 2a60c7ce501c71e03a9c9c0d35b861413ae925bd979cc7a4e30d060069aaac8d +SIZE (rust/crates/mime-0.3.16.tar.gz) = 15206 +SHA256 (rust/crates/mime_guess-2.0.3.tar.gz) = 2684d4c2e97d99848d30b324b00c8fcc7e5c897b7cbb5819b09e7c90e8baf212 +SIZE (rust/crates/mime_guess-2.0.3.tar.gz) = 27437 +SHA256 (rust/crates/miniz_oxide-0.4.2.tar.gz) = c60c0dfe32c10b43a144bad8fc83538c52f58302c92300ea7ec7bf7b38d5a7b9 +SIZE (rust/crates/miniz_oxide-0.4.2.tar.gz) = 46206 +SHA256 (rust/crates/mio-0.6.22.tar.gz) = fce347092656428bc8eaf6201042cb551b8d67855af7374542a92a0fbfcac430 +SIZE (rust/crates/mio-0.6.22.tar.gz) = 102782 +SHA256 (rust/crates/mio-extras-2.0.6.tar.gz) = 52403fe290012ce777c4626790c8951324a2b9e3316b3143779c72b029742f19 +SIZE (rust/crates/mio-extras-2.0.6.tar.gz) = 16292 +SHA256 (rust/crates/miow-0.2.1.tar.gz) = 8c1f2f3b1cf331de6896aabf6e9d55dca90356cc9960cca7eaaf408a355ae919 +SIZE (rust/crates/miow-0.2.1.tar.gz) = 21133 +SHA256 (rust/crates/multipart-0.17.0.tar.gz) = 8209c33c951f07387a8497841122fc6f712165e3f9bda3e6be4645b58188f676 +SIZE (rust/crates/multipart-0.17.0.tar.gz) = 64244 +SHA256 (rust/crates/mysqlclient-sys-0.2.4.tar.gz) = 7e9637d93448044078aaafea7419aed69d301b4a12bcc4aa0ae856eb169bef85 +SIZE (rust/crates/mysqlclient-sys-0.2.4.tar.gz) = 27494 +SHA256 (rust/crates/native-tls-0.2.4.tar.gz) = 2b0d88c06fe90d5ee94048ba40409ef1d9315d86f6f38c2efdaad4fb50c58b2d +SIZE (rust/crates/native-tls-0.2.4.tar.gz) = 32170 +SHA256 (rust/crates/net2-0.2.35.tar.gz) = 3ebc3ec692ed7c9a255596c67808dee269f64655d8baf7b4f0638e51ba1d6853 +SIZE (rust/crates/net2-0.2.35.tar.gz) = 20660 +SHA256 (rust/crates/new_debug_unreachable-1.0.4.tar.gz) = e4a24736216ec316047a1fc4252e27dabb04218aa4a3f37c6e7ddbf1f9782b54 +SIZE (rust/crates/new_debug_unreachable-1.0.4.tar.gz) = 2561 +SHA256 (rust/crates/newline-converter-0.1.0.tar.gz) = ff9ae3574d1a57e937b8789201c223501e8178b4b42849d7b1a40d2cb2592a51 +SIZE (rust/crates/newline-converter-0.1.0.tar.gz) = 2836 +SHA256 (rust/crates/nodrop-0.1.14.tar.gz) = 72ef4a56884ca558e5ddb05a1d1e7e1bfd9a68d9ed024c21704cc98872dae1bb +SIZE (rust/crates/nodrop-0.1.14.tar.gz) = 7667 +SHA256 (rust/crates/nom-5.1.2.tar.gz) = ffb4262d26ed83a1c0a33a38fe2bb15797329c85770da05e6b828ddb782627af +SIZE (rust/crates/nom-5.1.2.tar.gz) = 136174 +SHA256 (rust/crates/notify-4.0.15.tar.gz) = 80ae4a7688d1fab81c5bf19c64fc8db920be8d519ce6336ed4e7efe024724dbd +SIZE (rust/crates/notify-4.0.15.tar.gz) = 54853 +SHA256 (rust/crates/num-bigint-0.2.6.tar.gz) = 090c7f9998ee0ff65aa5b723e4009f7b217707f1fb5ea551329cc4d6231fb304 +SIZE (rust/crates/num-bigint-0.2.6.tar.gz) = 87275 +SHA256 (rust/crates/num-derive-0.3.2.tar.gz) = 6f09b9841adb6b5e1f89ef7087ea636e0fd94b2851f887c1e3eb5d5f8228fab3 +SIZE (rust/crates/num-derive-0.3.2.tar.gz) = 14387 +SHA256 (rust/crates/num-integer-0.1.43.tar.gz) = 8d59457e662d541ba17869cf51cf177c0b5f0cbf476c66bdc90bf1edac4f875b +SIZE (rust/crates/num-integer-0.1.43.tar.gz) = 21966 +SHA256 (rust/crates/num-traits-0.2.12.tar.gz) = ac267bcc07f48ee5f8935ab0d24f316fb722d7a1292e2913f0cc196b29ffd611 +SIZE (rust/crates/num-traits-0.2.12.tar.gz) = 43807 +SHA256 (rust/crates/num_cpus-1.13.0.tar.gz) = 05499f3756671c15885fee9034446956fff3f243d6077b91e5767df161f766b3 +SIZE (rust/crates/num_cpus-1.13.0.tar.gz) = 14704 +SHA256 (rust/crates/oath-0.10.2.tar.gz) = ec6405dc6afe8219020d535f9ad888a12b191bbc8ce1c55f7ee663bde5be80ca +SIZE (rust/crates/oath-0.10.2.tar.gz) = 10781 +SHA256 (rust/crates/object-0.20.0.tar.gz) = 1ab52be62400ca80aa00285d25253d7f7c437b7375c4de678f5405d3afe82ca5 +SIZE (rust/crates/object-0.20.0.tar.gz) = 168755 +SHA256 (rust/crates/once_cell-1.4.1.tar.gz) = 260e51e7efe62b592207e9e13a68e43692a7a279171d6ba57abd208bf23645ad +SIZE (rust/crates/once_cell-1.4.1.tar.gz) = 24366 +SHA256 (rust/crates/opaque-debug-0.2.3.tar.gz) = 2839e79665f131bdb5782e51f2c6c9599c133c6098982a54c794358bf432529c +SIZE (rust/crates/opaque-debug-0.2.3.tar.gz) = 5643 +SHA256 (rust/crates/openssl-0.10.30.tar.gz) = 8d575eff3665419f9b83678ff2815858ad9d11567e082f5ac1814baba4e2bcb4 +SIZE (rust/crates/openssl-0.10.30.tar.gz) = 191808 +SHA256 (rust/crates/openssl-probe-0.1.2.tar.gz) = 77af24da69f9d9341038eba93a073b1fdaaa1b788221b00a69bce9e762cb32de +SIZE (rust/crates/openssl-probe-0.1.2.tar.gz) = 6427 +SHA256 (rust/crates/openssl-src-111.11.0+1.1.1h.tar.gz) = 380fe324132bea01f45239fadfec9343adb044615f29930d039bec1ae7b9fa5b +SIZE (rust/crates/openssl-src-111.11.0+1.1.1h.tar.gz) = 5098095 +SHA256 (rust/crates/openssl-sys-0.9.58.tar.gz) = a842db4709b604f0fe5d1170ae3565899be2ad3d9cbc72dedc789ac0511f78de +SIZE (rust/crates/openssl-sys-0.9.58.tar.gz) = 47014 +SHA256 (rust/crates/owning_ref-0.3.3.tar.gz) = cdf84f41639e037b484f93433aa3897863b561ed65c6e59c7073d7c561710f37 +SIZE (rust/crates/owning_ref-0.3.3.tar.gz) = 11710 +SHA256 (rust/crates/parking_lot-0.4.8.tar.gz) = 149d8f5b97f3c1133e3cfcd8886449959e856b557ff281e292b733d7c69e005e +SIZE (rust/crates/parking_lot-0.4.8.tar.gz) = 33640 +SHA256 (rust/crates/parking_lot-0.11.0.tar.gz) = a4893845fa2ca272e647da5d0e46660a314ead9c2fdd9a883aabc32e481a8733 +SIZE (rust/crates/parking_lot-0.11.0.tar.gz) = 39558 +SHA256 (rust/crates/parking_lot_core-0.2.14.tar.gz) = 4db1a8ccf734a7bce794cc19b3df06ed87ab2f3907036b693c68f56b4d4537fa +SIZE (rust/crates/parking_lot_core-0.2.14.tar.gz) = 22140 +SHA256 (rust/crates/parking_lot_core-0.8.0.tar.gz) = c361aa727dd08437f2f1447be8b59a33b0edd15e0fcee698f935613d9efbca9b +SIZE (rust/crates/parking_lot_core-0.8.0.tar.gz) = 33870 +SHA256 (rust/crates/parse-zoneinfo-0.3.0.tar.gz) = c705f256449c60da65e11ff6626e0c16a0a0b96aaa348de61376b249bc340f41 +SIZE (rust/crates/parse-zoneinfo-0.3.0.tar.gz) = 76590 +SHA256 (rust/crates/paste-1.0.1.tar.gz) = 0520af26d4cf99643dbbe093a61507922b57232d9978d8491fdc8f7b44573c8c +SIZE (rust/crates/paste-1.0.1.tar.gz) = 16494 +SHA256 (rust/crates/pear-0.1.4.tar.gz) = 5320f212db967792b67cfe12bd469d08afd6318a249bd917d5c19bc92200ab8a +SIZE (rust/crates/pear-0.1.4.tar.gz) = 8936 +SHA256 (rust/crates/pear_codegen-0.1.4.tar.gz) = bfc1c836fdc3d1ef87c348b237b5b5c4dff922156fb2d968f57734f9669768ca +SIZE (rust/crates/pear_codegen-0.1.4.tar.gz) = 5439 +SHA256 (rust/crates/pem-0.8.1.tar.gz) = 59698ea79df9bf77104aefd39cc3ec990cb9693fb59c3b0a70ddf2646fdffb4b +SIZE (rust/crates/pem-0.8.1.tar.gz) = 9838 +SHA256 (rust/crates/percent-encoding-1.0.1.tar.gz) = 31010dd2e1ac33d5b46a5b413495239882813e0369f8ed8a5e266f173602f831 +SIZE (rust/crates/percent-encoding-1.0.1.tar.gz) = 10057 +SHA256 (rust/crates/percent-encoding-2.1.0.tar.gz) = d4fd5641d01c8f18a23da7b6fe29298ff4b55afcccdf78973b24cf3175fee32e +SIZE (rust/crates/percent-encoding-2.1.0.tar.gz) = 9748 +SHA256 (rust/crates/pest-2.1.3.tar.gz) = 10f4872ae94d7b90ae48754df22fd42ad52ce740b8f370b03da4835417403e53 +SIZE (rust/crates/pest-2.1.3.tar.gz) = 77986 +SHA256 (rust/crates/pest_derive-2.1.0.tar.gz) = 833d1ae558dc601e9a60366421196a8d94bc0ac980476d0b67e1d0988d72b2d0 +SIZE (rust/crates/pest_derive-2.1.0.tar.gz) = 14049 +SHA256 (rust/crates/pest_generator-2.1.3.tar.gz) = 99b8db626e31e5b81787b9783425769681b347011cc59471e33ea46d2ea0cf55 +SIZE (rust/crates/pest_generator-2.1.3.tar.gz) = 14227 +SHA256 (rust/crates/pest_meta-2.1.3.tar.gz) = 54be6e404f5317079812fc8f9f5279de376d8856929e21c184ecf6bbd692a11d +SIZE (rust/crates/pest_meta-2.1.3.tar.gz) = 27818 +SHA256 (rust/crates/phf-0.7.24.tar.gz) = b3da44b85f8e8dfaec21adae67f95d93244b2ecf6ad2a692320598dcc8e6dd18 +SIZE (rust/crates/phf-0.7.24.tar.gz) = 4318 +SHA256 (rust/crates/phf_codegen-0.7.24.tar.gz) = b03e85129e324ad4166b06b2c7491ae27fe3ec353af72e72cd1654c7225d517e +SIZE (rust/crates/phf_codegen-0.7.24.tar.gz) = 2946 +SHA256 (rust/crates/phf_generator-0.7.24.tar.gz) = 09364cc93c159b8b06b1f4dd8a4398984503483891b0c26b867cf431fb132662 +SIZE (rust/crates/phf_generator-0.7.24.tar.gz) = 2261 +SHA256 (rust/crates/phf_shared-0.7.24.tar.gz) = 234f71a15de2288bcb7e3b6515828d22af7ec8598ee6d24c3b526fa0a80b67a0 +SIZE (rust/crates/phf_shared-0.7.24.tar.gz) = 2170 +SHA256 (rust/crates/pin-project-0.4.25.tar.gz) = 2b9e280448854bd91559252582173b3bd1f8e094a0e644791c0628ca9b1f144f +SIZE (rust/crates/pin-project-0.4.25.tar.gz) = 53710 +SHA256 (rust/crates/pin-project-internal-0.4.25.tar.gz) = c8c8b352676bc6a4c3d71970560b913cea444a7a921cc2e2d920225e4b91edaa +SIZE (rust/crates/pin-project-internal-0.4.25.tar.gz) = 29632 +SHA256 (rust/crates/pin-project-lite-0.1.10.tar.gz) = e555d9e657502182ac97b539fb3dae8b79cda19e3e4f8ffb5e8de4f18df93c95 +SIZE (rust/crates/pin-project-lite-0.1.10.tar.gz) = 23899 +SHA256 (rust/crates/pin-utils-0.1.0.tar.gz) = 8b870d8c151b6f2fb93e84a13146138f05d02ed11c7e7c54f8826aaaf7c9f184 +SIZE (rust/crates/pin-utils-0.1.0.tar.gz) = 7580 +SHA256 (rust/crates/pkg-config-0.3.18.tar.gz) = d36492546b6af1463394d46f0c834346f31548646f6ba10849802c9c9a27ac33 +SIZE (rust/crates/pkg-config-0.3.18.tar.gz) = 14674 +SHA256 (rust/crates/ppv-lite86-0.2.9.tar.gz) = c36fa947111f5c62a733b652544dd0016a43ce89619538a8ef92724a6f501a20 +SIZE (rust/crates/ppv-lite86-0.2.9.tar.gz) = 20933 +SHA256 (rust/crates/pq-sys-0.4.6.tar.gz) = 6ac25eee5a0582f45a67e837e350d784e7003bd29a5f460796772061ca49ffda +SIZE (rust/crates/pq-sys-0.4.6.tar.gz) = 13642 +SHA256 (rust/crates/precomputed-hash-0.1.1.tar.gz) = 925383efa346730478fb4838dbe9137d2a47675ad789c546d150a6e1dd4ab31c +SIZE (rust/crates/precomputed-hash-0.1.1.tar.gz) = 1640 +SHA256 (rust/crates/proc-macro-error-1.0.4.tar.gz) = da25490ff9892aab3fcf7c36f08cfb902dd3e71ca0f9f9517bea02a73a5ce38c +SIZE (rust/crates/proc-macro-error-1.0.4.tar.gz) = 25293 +SHA256 (rust/crates/proc-macro-error-attr-1.0.4.tar.gz) = a1be40180e52ecc98ad80b184934baf3d0d29f979574e439af5a55274b35f869 +SIZE (rust/crates/proc-macro-error-attr-1.0.4.tar.gz) = 7971 +SHA256 (rust/crates/proc-macro-hack-0.5.18.tar.gz) = 99c605b9a0adc77b7211c6b1f722dcb613d68d66859a44f3d485a6da332b0598 +SIZE (rust/crates/proc-macro-hack-0.5.18.tar.gz) = 14619 +SHA256 (rust/crates/proc-macro-nested-0.1.6.tar.gz) = eba180dafb9038b050a4c280019bbedf9f2467b61e5d892dcad585bb57aadc5a +SIZE (rust/crates/proc-macro-nested-0.1.6.tar.gz) = 6498 +SHA256 (rust/crates/proc-macro2-0.4.30.tar.gz) = cf3d2011ab5c909338f7887f4fc896d35932e29146c12c8d01da6b22a80ba759 +SIZE (rust/crates/proc-macro2-0.4.30.tar.gz) = 34731 +SHA256 (rust/crates/proc-macro2-1.0.24.tar.gz) = 1e0704ee1a7e00d7bb417d0770ea303c1bccbabf0ef1667dae92b5967f5f8a71 +SIZE (rust/crates/proc-macro2-1.0.24.tar.gz) = 37716 +SHA256 (rust/crates/quick-error-1.2.3.tar.gz) = a1d01941d82fa2ab50be1e79e6714289dd7cde78eba4c074bc5a4374f650dfe0 +SIZE (rust/crates/quick-error-1.2.3.tar.gz) = 15066 +SHA256 (rust/crates/quick-error-2.0.0.tar.gz) = 3ac73b1112776fc109b2e61909bc46c7e1bf0d7f690ffb1676553acce16d5cda +SIZE (rust/crates/quick-error-2.0.0.tar.gz) = 14286 +SHA256 (rust/crates/quote-0.6.13.tar.gz) = 6ce23b6b870e8f94f81fb0a363d65d86675884b34a09043c81e5562f11c1f8e1 +SIZE (rust/crates/quote-0.6.13.tar.gz) = 17475 +SHA256 (rust/crates/quote-1.0.7.tar.gz) = aa563d17ecb180e500da1cfd2b028310ac758de548efdd203e18f283af693f37 +SIZE (rust/crates/quote-1.0.7.tar.gz) = 25170 +SHA256 (rust/crates/quoted_printable-0.4.2.tar.gz) = 47b080c5db639b292ac79cbd34be0cfc5d36694768d8341109634d90b86930e2 +SIZE (rust/crates/quoted_printable-0.4.2.tar.gz) = 6330 +SHA256 (rust/crates/r2d2-0.8.9.tar.gz) = 545c5bc2b880973c9c10e4067418407a0ccaa3091781d1671d46eb35107cb26f +SIZE (rust/crates/r2d2-0.8.9.tar.gz) = 17711 +SHA256 (rust/crates/rand-0.4.6.tar.gz) = 552840b97013b1a26992c11eac34bdd778e464601a4c2054b5f0bff7c6761293 +SIZE (rust/crates/rand-0.4.6.tar.gz) = 76401 +SHA256 (rust/crates/rand-0.6.5.tar.gz) = 6d71dacdc3c88c1fde3885a3be3fbab9f35724e6ce99467f7d9c5026132184ca +SIZE (rust/crates/rand-0.6.5.tar.gz) = 104814 +SHA256 (rust/crates/rand-0.7.3.tar.gz) = 6a6b1679d49b24bbfe0c803429aa1874472f50d9b363131f0e89fc356b544d03 +SIZE (rust/crates/rand-0.7.3.tar.gz) = 112246 +SHA256 (rust/crates/rand_chacha-0.1.1.tar.gz) = 556d3a1ca6600bfcbab7c7c91ccb085ac7fbbcd70e008a98742e7847f4f7bcef +SIZE (rust/crates/rand_chacha-0.1.1.tar.gz) = 11703 +SHA256 (rust/crates/rand_chacha-0.2.2.tar.gz) = f4c8ed856279c9737206bf725bf36935d8666ead7aa69b52be55af369d193402 +SIZE (rust/crates/rand_chacha-0.2.2.tar.gz) = 13267 +SHA256 (rust/crates/rand_core-0.3.1.tar.gz) = 7a6fdeb83b075e8266dcc8762c22776f6877a63111121f5f8c7411e5be7eed4b +SIZE (rust/crates/rand_core-0.3.1.tar.gz) = 15483 +SHA256 (rust/crates/rand_core-0.4.2.tar.gz) = 9c33a3c44ca05fa6f1807d8e6743f3824e8509beca625669633be0acbdf509dc +SIZE (rust/crates/rand_core-0.4.2.tar.gz) = 20243 +SHA256 (rust/crates/rand_core-0.5.1.tar.gz) = 90bde5296fc891b0cef12a6d03ddccc162ce7b2aff54160af9338f8d40df6d19 +SIZE (rust/crates/rand_core-0.5.1.tar.gz) = 21116 +SHA256 (rust/crates/rand_hc-0.1.0.tar.gz) = 7b40677c7be09ae76218dc623efbf7b18e34bced3f38883af07bb75630a21bc4 +SIZE (rust/crates/rand_hc-0.1.0.tar.gz) = 11644 +SHA256 (rust/crates/rand_hc-0.2.0.tar.gz) = ca3129af7b92a17112d59ad498c6f81eaf463253766b90396d39ea7a39d6613c +SIZE (rust/crates/rand_hc-0.2.0.tar.gz) = 11670 +SHA256 (rust/crates/rand_isaac-0.1.1.tar.gz) = ded997c9d5f13925be2a6fd7e66bf1872597f759fd9dd93513dd7e92e5a5ee08 +SIZE (rust/crates/rand_isaac-0.1.1.tar.gz) = 16020 +SHA256 (rust/crates/rand_jitter-0.1.4.tar.gz) = 1166d5c91dc97b88d1decc3285bb0a99ed84b05cfd0bc2341bdf2d43fc41e39b +SIZE (rust/crates/rand_jitter-0.1.4.tar.gz) = 18409 +SHA256 (rust/crates/rand_os-0.1.3.tar.gz) = 7b75f676a1e053fc562eafbb47838d67c84801e38fc1ba459e8f180deabd5071 +SIZE (rust/crates/rand_os-0.1.3.tar.gz) = 18965 +SHA256 (rust/crates/rand_pcg-0.1.2.tar.gz) = abf9b09b01790cfe0364f52bf32995ea3c39f4d2dd011eac241d2914146d0b44 +SIZE (rust/crates/rand_pcg-0.1.2.tar.gz) = 10844 +SHA256 (rust/crates/rand_xorshift-0.1.1.tar.gz) = cbf7e9e623549b0e21f6e97cf8ecf247c1a8fd2e8a992ae265314300b2455d5c +SIZE (rust/crates/rand_xorshift-0.1.1.tar.gz) = 8997 +SHA256 (rust/crates/rdrand-0.4.0.tar.gz) = 678054eb77286b51581ba43620cc911abf02758c91f93f479767aed0f90458b2 +SIZE (rust/crates/rdrand-0.4.0.tar.gz) = 6456 +SHA256 (rust/crates/redox_syscall-0.1.57.tar.gz) = 41cc0f7e4d5d4544e8861606a285bb08d3e70712ccc7d2b84d7c0ccfaf4b05ce +SIZE (rust/crates/redox_syscall-0.1.57.tar.gz) = 17087 +SHA256 (rust/crates/regex-1.3.9.tar.gz) = 9c3780fcf44b193bc4d09f36d2a3c87b251da4a046c87795a0d35f4f927ad8e6 +SIZE (rust/crates/regex-1.3.9.tar.gz) = 236683 +SHA256 (rust/crates/regex-syntax-0.6.18.tar.gz) = 26412eb97c6b088a6997e05f69403a802a92d520de2f8e63c2b65f9e0f47c4e8 +SIZE (rust/crates/regex-syntax-0.6.18.tar.gz) = 294440 +SHA256 (rust/crates/remove_dir_all-0.5.3.tar.gz) = 3acd125665422973a33ac9d3dd2df85edad0f4ae9b00dafb1a05e43a9f5ef8e7 +SIZE (rust/crates/remove_dir_all-0.5.3.tar.gz) = 9184 +SHA256 (rust/crates/reqwest-0.10.8.tar.gz) = e9eaa17ac5d7b838b7503d118fa16ad88f440498bf9ffe5424e621f93190d61e +SIZE (rust/crates/reqwest-0.10.8.tar.gz) = 122553 +SHA256 (rust/crates/ring-0.16.15.tar.gz) = 952cd6b98c85bbc30efa1ba5783b8abf12fec8b3287ffa52605b9432313e34e4 +SIZE (rust/crates/ring-0.16.15.tar.gz) = 5279241 +SHA256 (rust/crates/rmp-0.8.9.tar.gz) = 0f10b46df14cf1ee1ac7baa4d2fbc2c52c0622a4b82fa8740e37bc452ac0184f +SIZE (rust/crates/rmp-0.8.9.tar.gz) = 23478 +SHA256 (rust/crates/rmpv-0.4.5.tar.gz) = ee358f3c4be83ab373cd3e501dc04881034f1ae198e73b2d9edd617653ac4293 +SIZE (rust/crates/rmpv-0.4.5.tar.gz) = 26552 +SHA256 (rust/crates/rustc-demangle-0.1.16.tar.gz) = 4c691c0e608126e00913e33f0ccf3727d5fc84573623b8d65b2df340b5201783 +SIZE (rust/crates/rustc-demangle-0.1.16.tar.gz) = 19137 +SHA256 (rust/crates/rustc-hex-1.0.0.tar.gz) = 0ceb8ce7a5e520de349e1fa172baeba4a9e8d5ef06c47471863530bc4972ee1e +SIZE (rust/crates/rustc-hex-1.0.0.tar.gz) = 7209 +SHA256 (rust/crates/rustc_version-0.2.3.tar.gz) = 138e3e0acb6c9fb258b19b67cb8abd63c00679d2851805ea151465464fe9030a +SIZE (rust/crates/rustc_version-0.2.3.tar.gz) = 10210 +SHA256 (rust/crates/rustls-0.16.0.tar.gz) = b25a18b1bf7387f0145e7f8324e700805aade3842dd3db2e74e4cdeb4677c09e +SIZE (rust/crates/rustls-0.16.0.tar.gz) = 318830 +SHA256 (rust/crates/ryu-1.0.5.tar.gz) = 71d301d4193d031abdd79ff7e3dd721168a9572ef3fe51a1517aba235bd8f86e +SIZE (rust/crates/ryu-1.0.5.tar.gz) = 49570 +SHA256 (rust/crates/safemem-0.3.3.tar.gz) = ef703b7cb59335eae2eb93ceb664c0eb7ea6bf567079d843e09420219668e072 +SIZE (rust/crates/safemem-0.3.3.tar.gz) = 7778 +SHA256 (rust/crates/same-file-1.0.6.tar.gz) = 93fc1dc3aaa9bfed95e02e6eadabb4baf7e3078b0bd1b4d7b6b0b68378900502 +SIZE (rust/crates/same-file-1.0.6.tar.gz) = 10183 +SHA256 (rust/crates/schannel-0.1.19.tar.gz) = 8f05ba609c234e60bee0d547fe94a4c7e9da733d1c962cf6e59efa4cd9c8bc75 +SIZE (rust/crates/schannel-0.1.19.tar.gz) = 42755 +SHA256 (rust/crates/scheduled-thread-pool-0.2.5.tar.gz) = dc6f74fd1204073fa02d5d5d68bec8021be4c38690b61264b2fdb48083d0e7d7 +SIZE (rust/crates/scheduled-thread-pool-0.2.5.tar.gz) = 9366 +SHA256 (rust/crates/scopeguard-1.1.0.tar.gz) = d29ab0c6d3fc0ee92fe66e2d99f700eab17a8d57d1c1d3b748380fb20baa78cd +SIZE (rust/crates/scopeguard-1.1.0.tar.gz) = 11470 +SHA256 (rust/crates/sct-0.6.0.tar.gz) = e3042af939fca8c3453b7af0f1c66e533a15a86169e39de2657310ade8f98d3c +SIZE (rust/crates/sct-0.6.0.tar.gz) = 28777 +SHA256 (rust/crates/security-framework-0.4.4.tar.gz) = 64808902d7d99f78eaddd2b4e2509713babc3dc3c85ad6f4c447680f3c01e535 +SIZE (rust/crates/security-framework-0.4.4.tar.gz) = 54841 +SHA256 (rust/crates/security-framework-sys-0.4.3.tar.gz) = 17bf11d99252f512695eb468de5516e5cf75455521e69dfe343f3b74e4748405 +SIZE (rust/crates/security-framework-sys-0.4.3.tar.gz) = 10508 +SHA256 (rust/crates/semver-0.9.0.tar.gz) = 1d7eb9ef2c18661902cc47e535f9bc51b78acd254da71d375c2f6720d9a40403 +SIZE (rust/crates/semver-0.9.0.tar.gz) = 17344 +SHA256 (rust/crates/semver-parser-0.7.0.tar.gz) = 388a1df253eca08550bef6c72392cfe7c30914bf41df5269b68cbd6ff8f570a3 +SIZE (rust/crates/semver-parser-0.7.0.tar.gz) = 10268 +SHA256 (rust/crates/serde-1.0.116.tar.gz) = 96fe57af81d28386a513cbc6858332abc6117cfdb5999647c6444b8f43a370a5 +SIZE (rust/crates/serde-1.0.116.tar.gz) = 74443 +SHA256 (rust/crates/serde_derive-1.0.116.tar.gz) = f630a6370fd8e457873b4bd2ffdae75408bc291ba72be773772a4c2a065d9ae8 +SIZE (rust/crates/serde_derive-1.0.116.tar.gz) = 50697 +SHA256 (rust/crates/serde_json-1.0.58.tar.gz) = a230ea9107ca2220eea9d46de97eddcb04cd00e92d13dda78e478dd33fa82bd4 +SIZE (rust/crates/serde_json-1.0.58.tar.gz) = 114933 +SHA256 (rust/crates/serde_urlencoded-0.6.1.tar.gz) = 9ec5d77e2d4c73717816afac02670d5c4f534ea95ed430442cad02e7a6e32c97 +SIZE (rust/crates/serde_urlencoded-0.6.1.tar.gz) = 12540 +SHA256 (rust/crates/sha-1-0.3.4.tar.gz) = 8347606816471548cd60f0abd5ef0d513a81f5202dbdab9c09f17a15b5248484 +SIZE (rust/crates/sha-1-0.3.4.tar.gz) = 10685 +SHA256 (rust/crates/sha-1-0.8.2.tar.gz) = f7d94d0bede923b3cea61f3f1ff57ff8cdfd77b400fb8f9998949e0cf04163df +SIZE (rust/crates/sha-1-0.8.2.tar.gz) = 12338 +SHA256 (rust/crates/sha1-0.6.0.tar.gz) = 2579985fda508104f7587689507983eadd6a6e84dd35d6d115361f530916fa0d +SIZE (rust/crates/sha1-0.6.0.tar.gz) = 9244 +SHA256 (rust/crates/sha2-0.5.3.tar.gz) = 84920f9ac881e94e33ec89e1b3dcd36040523a308a92548e01217ce35d8cf6a8 +SIZE (rust/crates/sha2-0.5.3.tar.gz) = 17463 +SHA256 (rust/crates/simple_asn1-0.4.1.tar.gz) = 692ca13de57ce0613a363c8c2f1de925adebc81b04c923ac60c5488bb44abe4b +SIZE (rust/crates/simple_asn1-0.4.1.tar.gz) = 15752 +SHA256 (rust/crates/siphasher-0.2.3.tar.gz) = 0b8de496cf83d4ed58b6be86c3a275b8602f6ffe98d3024a869e124147a9a3ac +SIZE (rust/crates/siphasher-0.2.3.tar.gz) = 8717 +SHA256 (rust/crates/slab-0.4.2.tar.gz) = c111b5bd5695e56cffe5129854aa230b39c93a305372fdbb2668ca2394eea9f8 +SIZE (rust/crates/slab-0.4.2.tar.gz) = 10136 +SHA256 (rust/crates/smallvec-0.6.13.tar.gz) = f7b0758c52e15a8b5e3691eae6cc559f08eee9406e548a4477ba4e67770a82b6 +SIZE (rust/crates/smallvec-0.6.13.tar.gz) = 22760 +SHA256 (rust/crates/smallvec-1.4.2.tar.gz) = fbee7696b84bbf3d89a1c2eccff0850e3047ed46bfcd2e92c29a2d074d57e252 +SIZE (rust/crates/smallvec-1.4.2.tar.gz) = 26109 +SHA256 (rust/crates/socket2-0.3.15.tar.gz) = b1fa70dc5c8104ec096f4fe7ede7a221d35ae13dcd19ba1ad9a81d2cab9a1c44 +SIZE (rust/crates/socket2-0.3.15.tar.gz) = 29282 +SHA256 (rust/crates/soup-0.5.0.tar.gz) = ee42b8c117ede655c8ffe18dafcd239b23eb3bb7a2c71b1f01237587736f139f +SIZE (rust/crates/soup-0.5.0.tar.gz) = 36703 +SHA256 (rust/crates/spin-0.5.2.tar.gz) = 6e63cff320ae2c57904679ba7cb63280a3dc4613885beafb148ee7bf9aa9042d +SIZE (rust/crates/spin-0.5.2.tar.gz) = 12004 +SHA256 (rust/crates/stable_deref_trait-1.2.0.tar.gz) = a8f112729512f8e442d81f95a8a7ddf2b7c6b8a1a6f509a95864142b30cab2d3 +SIZE (rust/crates/stable_deref_trait-1.2.0.tar.gz) = 8054 +SHA256 (rust/crates/standback-0.2.10.tar.gz) = 33a71ea1ea5f8747d1af1979bfb7e65c3a025a70609f04ceb78425bc5adad8e6 +SIZE (rust/crates/standback-0.2.10.tar.gz) = 24154 +SHA256 (rust/crates/state-0.4.1.tar.gz) = 7345c971d1ef21ffdbd103a75990a15eb03604fc8b8852ca8cb418ee1a099028 +SIZE (rust/crates/state-0.4.1.tar.gz) = 16731 +SHA256 (rust/crates/static_assertions-1.1.0.tar.gz) = a2eb9349b6444b326872e140eb1cf5e7c522154d69e7a0ffb0fb81c06b37543f +SIZE (rust/crates/static_assertions-1.1.0.tar.gz) = 18480 +SHA256 (rust/crates/stdweb-0.4.20.tar.gz) = d022496b16281348b52d0e30ae99e01a73d737b2f45d38fed4edf79f9325a1d5 +SIZE (rust/crates/stdweb-0.4.20.tar.gz) = 194102 +SHA256 (rust/crates/stdweb-derive-0.5.3.tar.gz) = c87a60a40fccc84bef0652345bbbbbe20a605bf5d0ce81719fc476f5c03b50ef +SIZE (rust/crates/stdweb-derive-0.5.3.tar.gz) = 3894 +SHA256 (rust/crates/stdweb-internal-macros-0.2.9.tar.gz) = 58fa5ff6ad0d98d1ffa8cb115892b6e69d67799f6763e162a1c9db421dc22e11 +SIZE (rust/crates/stdweb-internal-macros-0.2.9.tar.gz) = 11828 +SHA256 (rust/crates/stdweb-internal-runtime-0.1.5.tar.gz) = 213701ba3370744dcd1a12960caa4843b3d68b4d1c0a5d575e0d65b2ee9d16c0 +SIZE (rust/crates/stdweb-internal-runtime-0.1.5.tar.gz) = 5445 +SHA256 (rust/crates/string_cache-0.7.5.tar.gz) = 89c058a82f9fd69b1becf8c274f412281038877c553182f1d02eb027045a2d67 +SIZE (rust/crates/string_cache-0.7.5.tar.gz) = 21149 +SHA256 (rust/crates/string_cache_codegen-0.4.4.tar.gz) = f0f45ed1b65bf9a4bf2f7b7dc59212d1926e9eaf00fa998988e420fd124467c6 +SIZE (rust/crates/string_cache_codegen-0.4.4.tar.gz) = 8174 +SHA256 (rust/crates/string_cache_shared-0.3.0.tar.gz) = b1884d1bc09741d466d9b14e6d37ac89d6909cbcac41dd9ae982d4d063bbedfc +SIZE (rust/crates/string_cache_shared-0.3.0.tar.gz) = 861 +SHA256 (rust/crates/strsim-0.8.0.tar.gz) = 8ea5119cdb4c55b55d432abb513a0429384878c15dde60cc77b1c99de1a95a6a +SIZE (rust/crates/strsim-0.8.0.tar.gz) = 9309 +SHA256 (rust/crates/structopt-0.3.18.tar.gz) = a33f6461027d7f08a13715659b2948e1602c31a3756aeae9378bfe7518c72e82 +SIZE (rust/crates/structopt-0.3.18.tar.gz) = 50357 +SHA256 (rust/crates/structopt-derive-0.4.11.tar.gz) = c92e775028122a4b3dd55d58f14fc5120289c69bee99df1d117ae30f84b225c9 +SIZE (rust/crates/structopt-derive-0.4.11.tar.gz) = 19729 +SHA256 (rust/crates/subtle-1.0.0.tar.gz) = 2d67a5a62ba6e01cb2192ff309324cb4875d0c451d55fe2319433abe7a05a8ee +SIZE (rust/crates/subtle-1.0.0.tar.gz) = 8097 +SHA256 (rust/crates/subtle-2.3.0.tar.gz) = 343f3f510c2915908f155e94f17220b19ccfacf2a64a2a5d8004f2c3e311e7fd +SIZE (rust/crates/subtle-2.3.0.tar.gz) = 11096 +SHA256 (rust/crates/syn-0.15.44.tar.gz) = 9ca4b3b69a77cbe1ffc9e198781b7acb0c7365a883670e8f1c1bc66fba79a5c5 +SIZE (rust/crates/syn-0.15.44.tar.gz) = 184212 +SHA256 (rust/crates/syn-1.0.42.tar.gz) = 9c51d92969d209b54a98397e1b91c8ae82d8c87a7bb87df0b29aa2ad81454228 +SIZE (rust/crates/syn-1.0.42.tar.gz) = 225244 +SHA256 (rust/crates/syslog-4.0.1.tar.gz) = a0641142b4081d3d44beffa4eefd7346a228cdf91ed70186db2ca2cef762d327 +SIZE (rust/crates/syslog-4.0.1.tar.gz) = 7131 +SHA256 (rust/crates/tempfile-3.1.0.tar.gz) = 7a6e24d9338a0a5be79593e2fa15a648add6138caa803e2d5bc782c371732ca9 +SIZE (rust/crates/tempfile-3.1.0.tar.gz) = 25823 +SHA256 (rust/crates/tendril-0.4.1.tar.gz) = 707feda9f2582d5d680d733e38755547a3e8fb471e7ba11452ecfd9ce93a5d3b +SIZE (rust/crates/tendril-0.4.1.tar.gz) = 35286 +SHA256 (rust/crates/textwrap-0.11.0.tar.gz) = d326610f408c7a4eb6f51c37c330e496b08506c9457c9d34287ecc38809fb060 +SIZE (rust/crates/textwrap-0.11.0.tar.gz) = 17322 +SHA256 (rust/crates/thread_local-1.0.1.tar.gz) = d40c6d1b69745a6ec6fb1ca717914848da4b44ae29d9b3080cbee91d72a69b14 +SIZE (rust/crates/thread_local-1.0.1.tar.gz) = 12609 +SHA256 (rust/crates/threadpool-1.8.1.tar.gz) = d050e60b33d41c19108b32cea32164033a9013fe3b46cbd4457559bfbf77afaa +SIZE (rust/crates/threadpool-1.8.1.tar.gz) = 14408 +SHA256 (rust/crates/time-0.1.44.tar.gz) = 6db9e6914ab8b1ae1c260a4ae7a49b6c5611b40328a735b21862567685e73255 +SIZE (rust/crates/time-0.1.44.tar.gz) = 28885 +SHA256 (rust/crates/time-0.2.22.tar.gz) = 55b7151c9065e80917fbf285d9a5d1432f60db41d170ccafc749a136b41a93af +SIZE (rust/crates/time-0.2.22.tar.gz) = 64034 +SHA256 (rust/crates/time-macros-0.1.1.tar.gz) = 957e9c6e26f12cb6d0dd7fc776bb67a706312e7299aed74c8dd5b17ebb27e2f1 +SIZE (rust/crates/time-macros-0.1.1.tar.gz) = 5447 +SHA256 (rust/crates/time-macros-impl-0.1.1.tar.gz) = e5c3be1edfad6027c69f5491cf4cb310d1a71ecd6af742788c6ff8bced86b8fa +SIZE (rust/crates/time-macros-impl-0.1.1.tar.gz) = 10384 +SHA256 (rust/crates/tinyvec-0.3.4.tar.gz) = 238ce071d267c5710f9d31451efec16c5ee22de34df17cc05e56cbc92e967117 +SIZE (rust/crates/tinyvec-0.3.4.tar.gz) = 17586 +SHA256 (rust/crates/tokio-0.2.22.tar.gz) = 5d34ca54d84bf2b5b4d7d31e901a8464f7b60ac145a284fba25ceb801f2ddccd +SIZE (rust/crates/tokio-0.2.22.tar.gz) = 400639 +SHA256 (rust/crates/tokio-tls-0.3.1.tar.gz) = 9a70f4fcd7b3b24fb194f837560168208f669ca8cb70d0c4b862944452396343 +SIZE (rust/crates/tokio-tls-0.3.1.tar.gz) = 22517 +SHA256 (rust/crates/tokio-util-0.3.1.tar.gz) = be8242891f2b6cbef26a2d7e8605133c2c554cd35b3e4948ea892d6d68436499 +SIZE (rust/crates/tokio-util-0.3.1.tar.gz) = 27233 +SHA256 (rust/crates/toml-0.4.10.tar.gz) = 758664fc71a3a69038656bee8b6be6477d2a6c315a6b81f7081f591bffa4111f +SIZE (rust/crates/toml-0.4.10.tar.gz) = 47534 +SHA256 (rust/crates/tower-service-0.3.0.tar.gz) = e987b6bf443f4b5b3b6f38704195592cca41c5bb7aedd3c3693c7081f8289860 +SIZE (rust/crates/tower-service-0.3.0.tar.gz) = 5321 +SHA256 (rust/crates/tracing-0.1.21.tar.gz) = b0987850db3733619253fe60e17cb59b82d37c7e6c0236bb81e4d6b87c879f27 +SIZE (rust/crates/tracing-0.1.21.tar.gz) = 65404 +SHA256 (rust/crates/tracing-core-0.1.17.tar.gz) = f50de3927f93d202783f4513cda820ab47ef17f624b03c096e86ef00c67e6b5f +SIZE (rust/crates/tracing-core-0.1.17.tar.gz) = 47774 +SHA256 (rust/crates/traitobject-0.1.0.tar.gz) = efd1f82c56340fdf16f2a953d7bda4f8fdffba13d93b00844c25572110b26079 +SIZE (rust/crates/traitobject-0.1.0.tar.gz) = 1957 +SHA256 (rust/crates/try-lock-0.2.3.tar.gz) = 59547bce71d9c38b83d9c0e92b6066c4253371f15005def0c30d9657f50c7642 +SIZE (rust/crates/try-lock-0.2.3.tar.gz) = 4158 +SHA256 (rust/crates/twoway-0.1.8.tar.gz) = 59b11b2b5241ba34be09c3cc85a36e56e48f9888862e19cedf23336d35316ed1 +SIZE (rust/crates/twoway-0.1.8.tar.gz) = 31774 +SHA256 (rust/crates/typeable-0.1.2.tar.gz) = 1410f6f91f21d1612654e7cc69193b0334f909dcf2c790c4826254fbb86f8887 +SIZE (rust/crates/typeable-0.1.2.tar.gz) = 901 +SHA256 (rust/crates/typenum-1.12.0.tar.gz) = 373c8a200f9e67a0c95e62a4f52fbf80c23b4381c05a17845531982fa99e6b33 +SIZE (rust/crates/typenum-1.12.0.tar.gz) = 36037 +SHA256 (rust/crates/u2f-0.2.0.tar.gz) = e2f285392366190c4d46823458f4543ac0f35174759c78e80c5baa39e1f7aa4f +SIZE (rust/crates/u2f-0.2.0.tar.gz) = 7846 +SHA256 (rust/crates/ucd-trie-0.1.3.tar.gz) = 56dee185309b50d1f11bfedef0fe6d036842e3fb77413abef29f8f8d1c5d4c1c +SIZE (rust/crates/ucd-trie-0.1.3.tar.gz) = 44615 +SHA256 (rust/crates/unicase-1.4.2.tar.gz) = 7f4765f83163b74f957c797ad9253caf97f103fb064d3999aea9568d09fc8a33 +SIZE (rust/crates/unicase-1.4.2.tar.gz) = 3907 +SHA256 (rust/crates/unicase-2.6.0.tar.gz) = 50f37be617794602aabbeee0be4f259dc1778fabe05e2d67ee8f79326d5cb4f6 +SIZE (rust/crates/unicase-2.6.0.tar.gz) = 23478 +SHA256 (rust/crates/unicode-bidi-0.3.4.tar.gz) = 49f2bd0c6468a8230e1db229cff8029217cf623c767ea5d60bfbd42729ea54d5 +SIZE (rust/crates/unicode-bidi-0.3.4.tar.gz) = 32228 +SHA256 (rust/crates/unicode-normalization-0.1.13.tar.gz) = 6fb19cf769fa8c6a80a162df694621ebeb4dafb606470b2b2fce0be40a98a977 +SIZE (rust/crates/unicode-normalization-0.1.13.tar.gz) = 91691 +SHA256 (rust/crates/unicode-segmentation-1.6.0.tar.gz) = e83e153d1053cbb5a118eeff7fd5be06ed99153f00dbcd8ae310c5fb2b22edc0 +SIZE (rust/crates/unicode-segmentation-1.6.0.tar.gz) = 90703 +SHA256 (rust/crates/unicode-width-0.1.8.tar.gz) = 9337591893a19b88d8d87f2cec1e73fad5cdfd10e5a6f349f498ad6ea2ffb1e3 +SIZE (rust/crates/unicode-width-0.1.8.tar.gz) = 16732 +SHA256 (rust/crates/unicode-xid-0.1.0.tar.gz) = fc72304796d0818e357ead4e000d19c9c174ab23dc11093ac919054d20a6a7fc +SIZE (rust/crates/unicode-xid-0.1.0.tar.gz) = 16000 +SHA256 (rust/crates/unicode-xid-0.2.1.tar.gz) = f7fe0bb3479651439c9112f72b6c505038574c9fbb575ed1bf3b797fa39dd564 +SIZE (rust/crates/unicode-xid-0.2.1.tar.gz) = 14392 +SHA256 (rust/crates/untrusted-0.7.1.tar.gz) = a156c684c91ea7d62626509bce3cb4e1d9ed5c4d978f7b4352658f96a4c26b4a +SIZE (rust/crates/untrusted-0.7.1.tar.gz) = 7924 +SHA256 (rust/crates/url-1.7.2.tar.gz) = dd4e7c0d531266369519a4aa4f399d748bd37043b00bde1e4ff1f60a120b355a +SIZE (rust/crates/url-1.7.2.tar.gz) = 68597 +SHA256 (rust/crates/url-2.1.1.tar.gz) = 829d4a8476c35c9bf0bbce5a3b23f4106f79728039b726d292bb93bc106787cb +SIZE (rust/crates/url-2.1.1.tar.gz) = 70383 +SHA256 (rust/crates/utf-8-0.7.5.tar.gz) = 05e42f7c18b8f902290b009cde6d651262f956c98bc51bca4cd1d511c9cd85c7 +SIZE (rust/crates/utf-8-0.7.5.tar.gz) = 6551 +SHA256 (rust/crates/uuid-0.8.1.tar.gz) = 9fde2f6a4bea1d6e007c4ad38c6839fa71cbb63b6dbf5b595aa38dc9b1093c11 +SIZE (rust/crates/uuid-0.8.1.tar.gz) = 37015 +SHA256 (rust/crates/vcpkg-0.2.10.tar.gz) = 6454029bf181f092ad1b853286f23e2c507d8e8194d01d92da4a55c274a5508c +SIZE (rust/crates/vcpkg-0.2.10.tar.gz) = 11504 +SHA256 (rust/crates/vec_map-0.8.2.tar.gz) = f1bddf1187be692e79c5ffeab891132dfb0f236ed36a43c7ed39f1165ee20191 +SIZE (rust/crates/vec_map-0.8.2.tar.gz) = 14466 +SHA256 (rust/crates/version_check-0.1.5.tar.gz) = 914b1a6776c4c929a602fafd8bc742e06365d4bcbe48c30f9cca5824f70dc9dd +SIZE (rust/crates/version_check-0.1.5.tar.gz) = 8173 +SHA256 (rust/crates/version_check-0.9.2.tar.gz) = b5a972e5669d67ba988ce3dc826706fb0a8b01471c088cb0b6110b805cc36aed +SIZE (rust/crates/version_check-0.9.2.tar.gz) = 11979 +SHA256 (rust/crates/walkdir-2.3.1.tar.gz) = 777182bc735b6424e1a57516d35ed72cb8019d85c8c9bf536dccb3445c1a2f7d +SIZE (rust/crates/walkdir-2.3.1.tar.gz) = 23413 +SHA256 (rust/crates/want-0.3.0.tar.gz) = 1ce8a968cb1cd110d136ff8b819a556d6fb6d919363c61534f6860c7eb172ba0 +SIZE (rust/crates/want-0.3.0.tar.gz) = 6550 +SHA256 (rust/crates/wasi-0.9.0+wasi-snapshot-preview1.tar.gz) = cccddf32554fecc6acb585f82a32a72e28b48f8c4c1883ddfeeeaa96f7d8e519 +SIZE (rust/crates/wasi-0.9.0+wasi-snapshot-preview1.tar.gz) = 31521 +SHA256 (rust/crates/wasi-0.10.0+wasi-snapshot-preview1.tar.gz) = 1a143597ca7c7793eff794def352d41792a93c481eb1042423ff7ff72ba2c31f +SIZE (rust/crates/wasi-0.10.0+wasi-snapshot-preview1.tar.gz) = 26964 +SHA256 (rust/crates/wasm-bindgen-0.2.68.tar.gz) = 1ac64ead5ea5f05873d7c12b545865ca2b8d28adfc50a49b84770a3a97265d42 +SIZE (rust/crates/wasm-bindgen-0.2.68.tar.gz) = 159094 +SHA256 (rust/crates/wasm-bindgen-backend-0.2.68.tar.gz) = f22b422e2a757c35a73774860af8e112bff612ce6cb604224e8e47641a9e4f68 +SIZE (rust/crates/wasm-bindgen-backend-0.2.68.tar.gz) = 23522 +SHA256 (rust/crates/wasm-bindgen-futures-0.4.18.tar.gz) = b7866cab0aa01de1edf8b5d7936938a7e397ee50ce24119aef3e1eaa3b6171da +SIZE (rust/crates/wasm-bindgen-futures-0.4.18.tar.gz) = 13690 +SHA256 (rust/crates/wasm-bindgen-macro-0.2.68.tar.gz) = 6b13312a745c08c469f0b292dd2fcd6411dba5f7160f593da6ef69b64e407038 +SIZE (rust/crates/wasm-bindgen-macro-0.2.68.tar.gz) = 11630 +SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.68.tar.gz) = f249f06ef7ee334cc3b8ff031bfc11ec99d00f34d86da7498396dc1e3b1498fe +SIZE (rust/crates/wasm-bindgen-macro-support-0.2.68.tar.gz) = 17793 +SHA256 (rust/crates/wasm-bindgen-shared-0.2.68.tar.gz) = 1d649a3145108d7d3fbcde896a468d1bd636791823c9921135218ad89be08307 +SIZE (rust/crates/wasm-bindgen-shared-0.2.68.tar.gz) = 6725 +SHA256 (rust/crates/web-sys-0.3.45.tar.gz) = 4bf6ef87ad7ae8008e15a355ce696bed26012b7caa21605188cfd8214ab51e2d +SIZE (rust/crates/web-sys-0.3.45.tar.gz) = 630993 +SHA256 (rust/crates/webpki-0.21.3.tar.gz) = ab146130f5f790d45f82aeeb09e55a256573373ec64409fc19a6fb82fb1032ae +SIZE (rust/crates/webpki-0.21.3.tar.gz) = 58210 +SHA256 (rust/crates/webpki-roots-0.18.0.tar.gz) = 91cd5736df7f12a964a5067a12c62fa38e1bd8080aff1f80bc29be7c80d19ab4 +SIZE (rust/crates/webpki-roots-0.18.0.tar.gz) = 240040 +SHA256 (rust/crates/winapi-0.2.8.tar.gz) = 167dc9d6949a9b857f3451275e911c3f44255842c1f7a76f33c55103a909087a +SIZE (rust/crates/winapi-0.2.8.tar.gz) = 455145 +SHA256 (rust/crates/winapi-0.3.9.tar.gz) = 5c839a674fcd7a98952e593242ea400abe93992746761e38641405d28b00f419 +SIZE (rust/crates/winapi-0.3.9.tar.gz) = 1200382 +SHA256 (rust/crates/winapi-build-0.1.1.tar.gz) = 2d315eee3b34aca4797b2da6b13ed88266e6d612562a0c46390af8299fc699bc +SIZE (rust/crates/winapi-build-0.1.1.tar.gz) = 669 +SHA256 (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.tar.gz) = ac3b87c63620426dd9b991e5ce0329eff545bccbbb34f3be09ff6fb6ab51b7b6 +SIZE (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.tar.gz) = 2918815 +SHA256 (rust/crates/winapi-util-0.1.5.tar.gz) = 70ec6ce85bb158151cae5e5c87f95a8e97d2c0c4b001223f33a334e3ce5de178 +SIZE (rust/crates/winapi-util-0.1.5.tar.gz) = 10164 +SHA256 (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.tar.gz) = 712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f +SIZE (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.tar.gz) = 2947998 +SHA256 (rust/crates/winreg-0.7.0.tar.gz) = 0120db82e8a1e0b9fb3345a539c478767c0048d842860994d96113d5b667bd69 +SIZE (rust/crates/winreg-0.7.0.tar.gz) = 21225 +SHA256 (rust/crates/ws-0.9.1.tar.gz) = c51a2c47b5798ccc774ffb93ff536aec7c4275d722fd9c740c83cdd1af1f2d94 +SIZE (rust/crates/ws-0.9.1.tar.gz) = 66507 +SHA256 (rust/crates/ws2_32-sys-0.2.1.tar.gz) = d59cefebd0c892fa2dd6de581e937301d8552cb44489cdff035c6187cb63fa5e +SIZE (rust/crates/ws2_32-sys-0.2.1.tar.gz) = 4697 +SHA256 (rust/crates/yansi-0.5.0.tar.gz) = 9fc79f4a1e39857fc00c3f662cbf2651c771f00e9c15fe2abc341806bd46bd71 +SIZE (rust/crates/yansi-0.5.0.tar.gz) = 17261 +SHA256 (rust/crates/yubico-0.9.1.tar.gz) = 7902044a71c64724ea618b5b4058fbdba931606a1110508a26a8d09d843cf943 +SIZE (rust/crates/yubico-0.9.1.tar.gz) = 18765 +SHA256 (dani-garcia-bitwarden_rs-1.17.0_GH0.tar.gz) = 79dbfe49f2c1066ba7e2138017e74d6afc4372d22b22c05c064e55c3a2b68452 +SIZE (dani-garcia-bitwarden_rs-1.17.0_GH0.tar.gz) = 420150 +SHA256 (servo-rust-url-7f1bd6ce1c2fde599a757302a843a60e714c5f72_GH0.tar.gz) = 968665e9817c8912b47271406085c2dafec6efe9eacb179486a45231828834f7 +SIZE (servo-rust-url-7f1bd6ce1c2fde599a757302a843a60e714c5f72_GH0.tar.gz) = 349316 +SHA256 (SergioBenitez-Devise-e58b3ac9afc3b6ff10a8aaf02a3e768a8f530089_GH0.tar.gz) = f8fd13141b5141cb079eb443be70298903715bed536af5f02b2fbd0c53cfe29d +SIZE (SergioBenitez-Devise-e58b3ac9afc3b6ff10a8aaf02a3e768a8f530089_GH0.tar.gz) = 16496 +SHA256 (SergioBenitez-Rocket-1010f6a2a88fac899dec0cd2f642156908038a53_GH0.tar.gz) = b5bdf237181ddf4492642131c5c2ef2bc9e5fedeb9d1e5a2dd3804b83b1ac9ee +SIZE (SergioBenitez-Rocket-1010f6a2a88fac899dec0cd2f642156908038a53_GH0.tar.gz) = 531319 Property changes on: head/security/bitwarden_rs/distinfo ___________________________________________________________________ Added: fbsd:nokeywords ## -0,0 +1 ## +yes \ No newline at end of property Added: svn:eol-style ## -0,0 +1 ## +native \ No newline at end of property Added: svn:mime-type ## -0,0 +1 ## +text/plain \ No newline at end of property Index: head/security/bitwarden_rs/pkg-descr =================================================================== --- head/security/bitwarden_rs/pkg-descr (nonexistent) +++ head/security/bitwarden_rs/pkg-descr (revision 558370) @@ -0,0 +1,6 @@ +This is a Bitwarden server API implementation written in Rust +compatible with upstream Bitwarden clients*, +perfect for self-hosted deployment +where running the official resource-heavy service might not be ideal. + +WWW: https://github.com/dani-garcia/bitwarden_rs Property changes on: head/security/bitwarden_rs/pkg-descr ___________________________________________________________________ Added: fbsd:nokeywords ## -0,0 +1 ## +yes \ No newline at end of property Added: svn:eol-style ## -0,0 +1 ## +native \ No newline at end of property Added: svn:mime-type ## -0,0 +1 ## +text/plain \ No newline at end of property