From nobody Mon Apr 04 07:37:10 2022 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 423C21A5D471; Mon, 4 Apr 2022 07:37:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4KX2fZ52kwz4h5F; Mon, 4 Apr 2022 07:37:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1649057830; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9bNeJwa4XcmT24l73RUM43+Q8127wlO48H9TpoVKaK0=; b=NsL9KKi28MHSsxW/DIu0DYk8M2ooVn3PIbgsDnt6QNBWMiz5xNDLmcEwDFJrRdz2b1Jl5D 0av4ztGA1g4DWiXcAFpTMJcz4a+vfNK6oLsdRwyeCTasNpCGE4CLfTB9AGT/xYoOn1HOHW 8VNjwknTdOo5ZUCDx1JShEjMKXjXiLk0DAgUmznVmvLoYIiYbcA2YoBTZAeg6ti+0sYrQs VwXWRotDOK15i42ESuIciXXjev0RPaXYejWldnRF5TiouBogPs1Lm96uBseNB7YttRLVr1 EZF3aVgpT4rCXRS7tmZ8TGLbYMsG51DyafPU6EG6gCRzXOagie4e/Psd1a/HTg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 529775D33; Mon, 4 Apr 2022 07:37:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 2347bAbo002950; Mon, 4 Apr 2022 07:37:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 2347bAdg002949; Mon, 4 Apr 2022 07:37:10 GMT (envelope-from git) Date: Mon, 4 Apr 2022 07:37:10 GMT Message-Id: <202204040737.2347bAdg002949@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Mathieu Arnold Subject: git: 4b7e9697b7e4 - main - dns/doh-proxy: update to 0.9.3 List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mat X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4b7e9697b7e42164b1fb5b3845e2a6af3b351f07 Auto-Submitted: auto-generated ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1649057830; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9bNeJwa4XcmT24l73RUM43+Q8127wlO48H9TpoVKaK0=; b=wq2MTfa4rtFVvndCPnCdcJJ8wT2Pwwu1fANPxGNruLcOZgFPuvE2eUm7hZDUzjI6xCv269 mnwWjYMb6/o8NUPBf6TGqMtXYzS5SyMRw1dLivEX44A0mW2JG2rAjxyjJ/McnMYAXaNj7Z NdJZ2wBjc7sn8P0zGnerZv8RyF2rQ//uyLm7oJnL4Wtk4XwG2cWbZUxOp+4PZlScVm+4GX zZ17feDZYGYmr6qheCgZEHS4qsMCQ3ksYJSoSz4cHIChjicpt9ZltNRO7yFOw97ty7wSHp AH43WrfTX7WQLDhwI3xHW5D8IaxNzvBjLLOzFUzjSnDE+ak45/ezShIAHLHYZg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1649057830; a=rsa-sha256; cv=none; b=HCRfoFjwSAMu+oQTwy0pCOiFKS5LwU7F92q8N/F70dtnV0U4pGofk/5qVMSSlrZvfttnJB T0y5GD2l++T5YroKgDywUq21HfBlNHBxBgZQnSSooAZ1NDbam2i8MyHhbCMvnDARZANu9O mFe9/qSbv0R/KT2ggeG2SfnsbZCmKa15dwufEBMwSAKUF2ChH51RipMcxtvIHsxXUzejd9 gUW2wGRGSMXwZhgX6XiGmZh7ua2bu7zK7TWQpNgGHh6bVfJxZ75aO4r55wjomoIqIDHe/3 3jd30osNZXkXl3NK2zrAcb4r9/tv6H0ihbAzaA9Q0X5tkvc/0dEzryGQupyEAw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mat: URL: https://cgit.FreeBSD.org/ports/commit/?id=4b7e9697b7e42164b1fb5b3845e2a6af3b351f07 commit 4b7e9697b7e42164b1fb5b3845e2a6af3b351f07 Author: Mathieu Arnold AuthorDate: 2022-04-04 07:21:55 +0000 Commit: Mathieu Arnold CommitDate: 2022-04-04 07:21:55 +0000 dns/doh-proxy: update to 0.9.3 --- dns/doh-proxy/Makefile | 3 +- dns/doh-proxy/Makefile.crates | 159 +++++++++++---------- dns/doh-proxy/distinfo | 324 ++++++++++++++++++++++-------------------- 3 files changed, 250 insertions(+), 236 deletions(-) diff --git a/dns/doh-proxy/Makefile b/dns/doh-proxy/Makefile index 63fc8bc14366..90533b9e568f 100644 --- a/dns/doh-proxy/Makefile +++ b/dns/doh-proxy/Makefile @@ -1,8 +1,7 @@ # Created by: Timothy Beyer PORTNAME= doh-proxy -DISTVERSION= 0.9.2 -PORTREVISION= 5 +DISTVERSION= 0.9.3 CATEGORIES= dns MASTER_SITES= CRATESIO DISTFILES= ${CARGO_DIST_SUBDIR}/${DISTNAME}${CARGO_CRATE_EXT} diff --git a/dns/doh-proxy/Makefile.crates b/dns/doh-proxy/Makefile.crates index 9f07c5ac6c96..3830d8d60869 100644 --- a/dns/doh-proxy/Makefile.crates +++ b/dns/doh-proxy/Makefile.crates @@ -3,30 +3,29 @@ CARGO_CRATES= aead-0.3.2 \ aes-gcm-0.8.0 \ aes-soft-0.6.4 \ aesni-0.10.0 \ - ansi_term-0.11.0 \ - anyhow-1.0.43 \ - arc-swap-1.3.2 \ + anyhow-1.0.55 \ + arc-swap-1.5.0 \ atty-0.2.14 \ - autocfg-1.0.1 \ + autocfg-1.1.0 \ base64-0.13.0 \ bitflags-1.3.2 \ bitvec-0.18.5 \ block-buffer-0.9.0 \ - bumpalo-3.7.0 \ + bumpalo-3.9.1 \ byteorder-1.4.3 \ bytes-1.1.0 \ - cc-1.0.70 \ + cc-1.0.73 \ cfg-if-1.0.0 \ chacha20-0.6.0 \ chacha20poly1305-0.7.1 \ cipher-0.2.5 \ - clap-2.33.3 \ + clap-3.1.5 \ cpufeatures-0.2.1 \ cpuid-bool-0.2.0 \ crypto-mac-0.10.1 \ ct-codecs-1.1.1 \ ctr-0.6.0 \ - curve25519-dalek-3.2.0 \ + curve25519-dalek-3.2.1 \ digest-0.9.0 \ dnsstamps-0.1.9 \ elliptic-curve-0.8.5 \ @@ -34,110 +33,116 @@ CARGO_CRATES= aead-0.3.2 \ fnv-1.0.7 \ fs_extra-1.2.0 \ funty-1.1.0 \ - futures-0.3.17 \ - futures-channel-0.3.17 \ - futures-core-0.3.17 \ - futures-executor-0.3.17 \ - futures-io-0.3.17 \ - futures-macro-0.3.17 \ - futures-sink-0.3.17 \ - futures-task-0.3.17 \ - futures-util-0.3.17 \ - generic-array-0.14.4 \ - getrandom-0.2.3 \ + futures-0.3.21 \ + futures-channel-0.3.21 \ + futures-core-0.3.21 \ + futures-executor-0.3.21 \ + futures-io-0.3.21 \ + futures-macro-0.3.21 \ + futures-sink-0.3.21 \ + futures-task-0.3.21 \ + futures-util-0.3.21 \ + generic-array-0.14.5 \ + getrandom-0.2.5 \ ghash-0.3.1 \ group-0.8.0 \ - h2-0.3.4 \ + h2-0.3.11 \ hashbrown-0.11.2 \ hermit-abi-0.1.19 \ hkdf-0.10.0 \ hmac-0.10.1 \ hpke-0.5.1 \ - http-0.2.4 \ - http-body-0.4.3 \ - httparse-1.5.1 \ - httpdate-1.0.1 \ - hyper-0.14.12 \ - indexmap-1.7.0 \ - instant-0.1.10 \ - itoa-0.4.8 \ + http-0.2.6 \ + http-body-0.4.4 \ + httparse-1.6.0 \ + httpdate-1.0.2 \ + hyper-0.14.17 \ + indexmap-1.8.0 \ + itoa-1.0.1 \ jemalloc-sys-0.3.2 \ jemallocator-0.3.2 \ - js-sys-0.3.53 \ + js-sys-0.3.56 \ lazy_static-1.4.0 \ - libc-0.2.101 \ - libdoh-0.9.2 \ - lock_api-0.4.5 \ + libc-0.2.119 \ + libdoh-0.9.3 \ + lock_api-0.4.6 \ log-0.4.14 \ memchr-2.4.1 \ - mio-0.7.13 \ + mio-0.8.0 \ miow-0.3.7 \ - ntapi-0.3.6 \ - num_cpus-1.13.0 \ + ntapi-0.3.7 \ + num_cpus-1.13.1 \ odoh-rs-1.0.0-alpha.1 \ - once_cell-1.8.0 \ + once_cell-1.10.0 \ opaque-debug-0.3.0 \ + os_str_bytes-6.0.0 \ p256-0.7.3 \ - parking_lot-0.11.2 \ - parking_lot_core-0.8.5 \ - pin-project-lite-0.2.7 \ + parking_lot-0.12.0 \ + parking_lot_core-0.9.1 \ + pin-project-lite-0.2.8 \ pin-utils-0.1.0 \ poly1305-0.6.2 \ polyval-0.4.5 \ - ppv-lite86-0.2.10 \ - proc-macro-hack-0.5.19 \ - proc-macro-nested-0.1.7 \ - proc-macro2-1.0.29 \ - quote-1.0.9 \ + ppv-lite86-0.2.16 \ + proc-macro2-1.0.36 \ + quote-1.0.15 \ radium-0.3.0 \ - rand-0.8.4 \ + rand-0.8.5 \ rand_chacha-0.3.1 \ rand_core-0.5.1 \ rand_core-0.6.3 \ - rand_hc-0.3.1 \ - redox_syscall-0.2.10 \ + redox_syscall-0.2.11 \ ring-0.16.20 \ - rustls-0.19.1 \ + rustls-0.20.4 \ + rustls-pemfile-0.3.0 \ scopeguard-1.1.0 \ - sct-0.6.1 \ - sha2-0.9.6 \ - slab-0.4.4 \ - smallvec-1.6.1 \ + sct-0.7.0 \ + sha2-0.9.9 \ + slab-0.4.5 \ + smallvec-1.8.0 \ + socket2-0.4.4 \ spin-0.5.2 \ - strsim-0.8.0 \ + strsim-0.10.0 \ subtle-2.4.1 \ - syn-1.0.76 \ - synstructure-0.12.5 \ - textwrap-0.11.0 \ - thiserror-1.0.29 \ - thiserror-impl-1.0.29 \ - tokio-1.11.0 \ - tokio-rustls-0.22.0 \ - tokio-util-0.6.8 \ + syn-1.0.86 \ + synstructure-0.12.6 \ + termcolor-1.1.3 \ + terminal_size-0.1.17 \ + textwrap-0.15.0 \ + thiserror-1.0.30 \ + thiserror-impl-1.0.30 \ + tokio-1.17.0 \ + tokio-rustls-0.23.2 \ + tokio-util-0.6.9 \ tower-service-0.3.1 \ - tracing-0.1.26 \ - tracing-core-0.1.19 \ + tracing-0.1.31 \ + tracing-core-0.1.22 \ try-lock-0.2.3 \ - typenum-1.14.0 \ - unicode-width-0.1.8 \ + typenum-1.15.0 \ unicode-xid-0.2.2 \ universal-hash-0.4.1 \ untrusted-0.7.1 \ - vec_map-0.8.2 \ - version_check-0.9.3 \ + version_check-0.9.4 \ want-0.3.0 \ wasi-0.10.2+wasi-snapshot-preview1 \ - wasm-bindgen-0.2.76 \ - wasm-bindgen-backend-0.2.76 \ - wasm-bindgen-macro-0.2.76 \ - wasm-bindgen-macro-support-0.2.76 \ - wasm-bindgen-shared-0.2.76 \ - web-sys-0.3.53 \ - webpki-0.21.4 \ + wasm-bindgen-0.2.79 \ + wasm-bindgen-backend-0.2.79 \ + wasm-bindgen-macro-0.2.79 \ + wasm-bindgen-macro-support-0.2.79 \ + wasm-bindgen-shared-0.2.79 \ + web-sys-0.3.56 \ + webpki-0.22.0 \ winapi-0.3.9 \ winapi-i686-pc-windows-gnu-0.4.0 \ + winapi-util-0.1.5 \ winapi-x86_64-pc-windows-gnu-0.4.0 \ + windows-sys-0.32.0 \ + windows_aarch64_msvc-0.32.0 \ + windows_i686_gnu-0.32.0 \ + windows_i686_msvc-0.32.0 \ + windows_x86_64_gnu-0.32.0 \ + windows_x86_64_msvc-0.32.0 \ wyz-0.2.0 \ - x25519-dalek-1.1.1 \ - zeroize-1.4.1 \ - zeroize_derive-1.1.0 + x25519-dalek-1.2.0 \ + zeroize-1.3.0 \ + zeroize_derive-1.3.2 diff --git a/dns/doh-proxy/distinfo b/dns/doh-proxy/distinfo index 5aefbc8bd5d0..2a5596f82e1e 100644 --- a/dns/doh-proxy/distinfo +++ b/dns/doh-proxy/distinfo @@ -1,6 +1,6 @@ -TIMESTAMP = 1632154070 -SHA256 (rust/crates/doh-proxy-0.9.2.crate) = 149a605c957b5803a16245d27da35d89d66f3f4089f33844e64eb9622cba8d7e -SIZE (rust/crates/doh-proxy-0.9.2.crate) = 21816 +TIMESTAMP = 1649056764 +SHA256 (rust/crates/doh-proxy-0.9.3.crate) = 3d877cdceef0bb4ddd4dca54d05e786539c2568ec606f250be851b46c70e6210 +SIZE (rust/crates/doh-proxy-0.9.3.crate) = 21980 SHA256 (rust/crates/aead-0.3.2.crate) = 7fc95d1bdb8e6666b2b217308eeeb09f2d6728d104be3e31916cc74d15420331 SIZE (rust/crates/aead-0.3.2.crate) = 11145 SHA256 (rust/crates/aes-0.6.0.crate) = 884391ef1066acaa41e766ba8f596341b96e93ce34f9a43e7d24bf0a0eaf0561 @@ -11,16 +11,14 @@ SHA256 (rust/crates/aes-soft-0.6.4.crate) = be14c7498ea50828a38d0e24a765ed2effe9 SIZE (rust/crates/aes-soft-0.6.4.crate) = 99980 SHA256 (rust/crates/aesni-0.10.0.crate) = ea2e11f5e94c2f7d386164cc2aa1f97823fed6f259e486940a71c174dd01b0ce SIZE (rust/crates/aesni-0.10.0.crate) = 100248 -SHA256 (rust/crates/ansi_term-0.11.0.crate) = ee49baf6cb617b853aa8d93bf420db2383fab46d314482ca2803b40d5fde979b -SIZE (rust/crates/ansi_term-0.11.0.crate) = 17087 -SHA256 (rust/crates/anyhow-1.0.43.crate) = 28ae2b3dec75a406790005a200b1bd89785afc02517a00ca99ecfe093ee9e6cf -SIZE (rust/crates/anyhow-1.0.43.crate) = 34968 -SHA256 (rust/crates/arc-swap-1.3.2.crate) = b5ab7d9e73059c86c36473f459b52adbd99c3554a4fec492caef460806006f00 -SIZE (rust/crates/arc-swap-1.3.2.crate) = 64112 +SHA256 (rust/crates/anyhow-1.0.55.crate) = 159bb86af3a200e19a068f4224eae4c8bb2d0fa054c7e5d1cacd5cef95e684cd +SIZE (rust/crates/anyhow-1.0.55.crate) = 44429 +SHA256 (rust/crates/arc-swap-1.5.0.crate) = c5d78ce20460b82d3fa150275ed9d55e21064fc7951177baacf86a145c4a4b1f +SIZE (rust/crates/arc-swap-1.5.0.crate) = 65351 SHA256 (rust/crates/atty-0.2.14.crate) = d9b39be18770d11421cdb1b9947a45dd3f37e93092cbf377614828a319d5fee8 SIZE (rust/crates/atty-0.2.14.crate) = 5470 -SHA256 (rust/crates/autocfg-1.0.1.crate) = cdb031dd78e28731d87d56cc8ffef4a8f36ca26c38fe2de700543e627f8a464a -SIZE (rust/crates/autocfg-1.0.1.crate) = 12908 +SHA256 (rust/crates/autocfg-1.1.0.crate) = d468802bab17cbc0cc575e9b053f41e72aa36bfa6b7f55e3529ffa43161b97fa +SIZE (rust/crates/autocfg-1.1.0.crate) = 13272 SHA256 (rust/crates/base64-0.13.0.crate) = 904dfeac50f3cdaba28fc6f57fdcddb75f49ed61346676a78c4ffe55877802fd SIZE (rust/crates/base64-0.13.0.crate) = 62070 SHA256 (rust/crates/bitflags-1.3.2.crate) = bef38d45163c2f1dde094a7dfd33ccf595c92905c8f8f4fdc18d06fb1037718a @@ -29,14 +27,14 @@ SHA256 (rust/crates/bitvec-0.18.5.crate) = 98fcd36dda4e17b7d7abc64cb549bf0201f4a SIZE (rust/crates/bitvec-0.18.5.crate) = 137488 SHA256 (rust/crates/block-buffer-0.9.0.crate) = 4152116fd6e9dadb291ae18fc1ec3575ed6d84c29642d97890f4b4a3417297e4 SIZE (rust/crates/block-buffer-0.9.0.crate) = 7108 -SHA256 (rust/crates/bumpalo-3.7.0.crate) = 9c59e7af012c713f529e7a3ee57ce9b31ddd858d4b512923602f74608b009631 -SIZE (rust/crates/bumpalo-3.7.0.crate) = 134261 +SHA256 (rust/crates/bumpalo-3.9.1.crate) = a4a45a46ab1f2412e53d3a0ade76ffad2025804294569aae387231a0cd6e0899 +SIZE (rust/crates/bumpalo-3.9.1.crate) = 77507 SHA256 (rust/crates/byteorder-1.4.3.crate) = 14c189c53d098945499cdfa7ecc63567cf3886b3332b312a5b4585d8d3a6a610 SIZE (rust/crates/byteorder-1.4.3.crate) = 22512 SHA256 (rust/crates/bytes-1.1.0.crate) = c4872d67bab6358e59559027aa3b9157c53d9358c51423c17554809a8858e0f8 SIZE (rust/crates/bytes-1.1.0.crate) = 49640 -SHA256 (rust/crates/cc-1.0.70.crate) = d26a6ce4b6a484fa3edb70f7efa6fc430fd2b87285fe8b84304fd0936faa0dc0 -SIZE (rust/crates/cc-1.0.70.crate) = 57200 +SHA256 (rust/crates/cc-1.0.73.crate) = 2fff2a6927b3bb87f9595d67196a70493f627687a71d87a0d692242c33f58c11 +SIZE (rust/crates/cc-1.0.73.crate) = 57880 SHA256 (rust/crates/cfg-if-1.0.0.crate) = baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd SIZE (rust/crates/cfg-if-1.0.0.crate) = 7934 SHA256 (rust/crates/chacha20-0.6.0.crate) = ed8738f14471a99f0e316c327e68fc82a3611cc2895fcb604b89eedaf8f39d95 @@ -45,8 +43,8 @@ SHA256 (rust/crates/chacha20poly1305-0.7.1.crate) = af1fc18e6d90c40164bf6c317476 SIZE (rust/crates/chacha20poly1305-0.7.1.crate) = 13715 SHA256 (rust/crates/cipher-0.2.5.crate) = 12f8e7987cbd042a63249497f41aed09f8e65add917ea6566effbc56578d6801 SIZE (rust/crates/cipher-0.2.5.crate) = 13099 -SHA256 (rust/crates/clap-2.33.3.crate) = 37e58ac78573c40708d45522f0d80fa2f01cc4f9b4e2bf749807255454312002 -SIZE (rust/crates/clap-2.33.3.crate) = 201925 +SHA256 (rust/crates/clap-3.1.5.crate) = ced1892c55c910c1219e98d6fc8d71f6bddba7905866ce740066d8bfea859312 +SIZE (rust/crates/clap-3.1.5.crate) = 201823 SHA256 (rust/crates/cpufeatures-0.2.1.crate) = 95059428f66df56b63431fdb4e1947ed2190586af5c5a8a8b71122bdf5a7f469 SIZE (rust/crates/cpufeatures-0.2.1.crate) = 10500 SHA256 (rust/crates/cpuid-bool-0.2.0.crate) = dcb25d077389e53838a8158c8e99174c5a9d902dee4904320db714f3c653ffba @@ -57,8 +55,8 @@ SHA256 (rust/crates/ct-codecs-1.1.1.crate) = f3b7eb4404b8195a9abb6356f4ac07d8ba2 SIZE (rust/crates/ct-codecs-1.1.1.crate) = 5388 SHA256 (rust/crates/ctr-0.6.0.crate) = fb4a30d54f7443bf3d6191dcd486aca19e67cb3c49fa7a06a319966346707e7f SIZE (rust/crates/ctr-0.6.0.crate) = 17092 -SHA256 (rust/crates/curve25519-dalek-3.2.0.crate) = 0b9fdf9972b2bd6af2d913799d9ebc165ea4d2e65878e329d9c6b372c4491b61 -SIZE (rust/crates/curve25519-dalek-3.2.0.crate) = 517530 +SHA256 (rust/crates/curve25519-dalek-3.2.1.crate) = 90f9d052967f590a76e62eb387bd0bbb1b000182c3cefe5364db6b7211651bc0 +SIZE (rust/crates/curve25519-dalek-3.2.1.crate) = 518091 SHA256 (rust/crates/digest-0.9.0.crate) = d3dd60d1080a57a05ab032377049e0591415d2b31afd7028356dbf3cc6dcb066 SIZE (rust/crates/digest-0.9.0.crate) = 13247 SHA256 (rust/crates/dnsstamps-0.1.9.crate) = 25eaca0a605ac46f61d7f49da03eb3e42245e8ecbe182e0146710f0e1222c3de @@ -73,34 +71,34 @@ SHA256 (rust/crates/fs_extra-1.2.0.crate) = 2022715d62ab30faffd124d40b76f4134a55 SIZE (rust/crates/fs_extra-1.2.0.crate) = 29918 SHA256 (rust/crates/funty-1.1.0.crate) = fed34cd105917e91daa4da6b3728c47b068749d6a62c59811f06ed2ac71d9da7 SIZE (rust/crates/funty-1.1.0.crate) = 11631 -SHA256 (rust/crates/futures-0.3.17.crate) = a12aa0eb539080d55c3f2d45a67c3b58b6b0773c1a3ca2dfec66d58c97fd66ca -SIZE (rust/crates/futures-0.3.17.crate) = 47388 -SHA256 (rust/crates/futures-channel-0.3.17.crate) = 5da6ba8c3bb3c165d3c7319fc1cc8304facf1fb8db99c5de877183c08a273888 -SIZE (rust/crates/futures-channel-0.3.17.crate) = 31765 -SHA256 (rust/crates/futures-core-0.3.17.crate) = 88d1c26957f23603395cd326b0ffe64124b818f4449552f960d815cfba83a53d -SIZE (rust/crates/futures-core-0.3.17.crate) = 14478 -SHA256 (rust/crates/futures-executor-0.3.17.crate) = 45025be030969d763025784f7f355043dc6bc74093e4ecc5000ca4dc50d8745c -SIZE (rust/crates/futures-executor-0.3.17.crate) = 17102 -SHA256 (rust/crates/futures-io-0.3.17.crate) = 522de2a0fe3e380f1bc577ba0474108faf3f6b18321dbf60b3b9c39a75073377 -SIZE (rust/crates/futures-io-0.3.17.crate) = 9050 -SHA256 (rust/crates/futures-macro-0.3.17.crate) = 18e4a4b95cea4b4ccbcf1c5675ca7c4ee4e9e75eb79944d07defde18068f79bb -SIZE (rust/crates/futures-macro-0.3.17.crate) = 11830 -SHA256 (rust/crates/futures-sink-0.3.17.crate) = 36ea153c13024fe480590b3e3d4cad89a0cfacecc24577b68f86c6ced9c2bc11 -SIZE (rust/crates/futures-sink-0.3.17.crate) = 7663 -SHA256 (rust/crates/futures-task-0.3.17.crate) = 1d3d00f4eddb73e498a54394f228cd55853bdf059259e8e7bc6e69d408892e99 -SIZE (rust/crates/futures-task-0.3.17.crate) = 11712 -SHA256 (rust/crates/futures-util-0.3.17.crate) = 36568465210a3a6ee45e1f165136d68671471a501e632e9a98d96872222b5481 -SIZE (rust/crates/futures-util-0.3.17.crate) = 147679 -SHA256 (rust/crates/generic-array-0.14.4.crate) = 501466ecc8a30d1d3b7fc9229b122b2ce8ed6e9d9223f1138d4babb253e51817 -SIZE (rust/crates/generic-array-0.14.4.crate) = 28916 -SHA256 (rust/crates/getrandom-0.2.3.crate) = 7fcd999463524c52659517fe2cea98493cfe485d10565e7b0fb07dbba7ad2753 -SIZE (rust/crates/getrandom-0.2.3.crate) = 26261 +SHA256 (rust/crates/futures-0.3.21.crate) = f73fe65f54d1e12b726f517d3e2135ca3125a437b6d998caf1962961f7172d9e +SIZE (rust/crates/futures-0.3.21.crate) = 49935 +SHA256 (rust/crates/futures-channel-0.3.21.crate) = c3083ce4b914124575708913bca19bfe887522d6e2e6d0952943f5eac4a74010 +SIZE (rust/crates/futures-channel-0.3.21.crate) = 31961 +SHA256 (rust/crates/futures-core-0.3.21.crate) = 0c09fd04b7e4073ac7156a9539b57a484a8ea920f79c7c675d05d289ab6110d3 +SIZE (rust/crates/futures-core-0.3.21.crate) = 14601 +SHA256 (rust/crates/futures-executor-0.3.21.crate) = 9420b90cfa29e327d0429f19be13e7ddb68fa1cccb09d65e5706b8c7a749b8a6 +SIZE (rust/crates/futures-executor-0.3.21.crate) = 17306 +SHA256 (rust/crates/futures-io-0.3.21.crate) = fc4045962a5a5e935ee2fdedaa4e08284547402885ab326734432bed5d12966b +SIZE (rust/crates/futures-io-0.3.21.crate) = 8902 +SHA256 (rust/crates/futures-macro-0.3.21.crate) = 33c1e13800337f4d4d7a316bf45a567dbcb6ffe087f16424852d97e97a91f512 +SIZE (rust/crates/futures-macro-0.3.21.crate) = 11250 +SHA256 (rust/crates/futures-sink-0.3.21.crate) = 21163e139fa306126e6eedaf49ecdb4588f939600f0b1e770f4205ee4b7fa868 +SIZE (rust/crates/futures-sink-0.3.21.crate) = 7843 +SHA256 (rust/crates/futures-task-0.3.21.crate) = 57c66a976bf5909d801bbef33416c41372779507e7a6b3a5e25e4749c58f776a +SIZE (rust/crates/futures-task-0.3.21.crate) = 11815 +SHA256 (rust/crates/futures-util-0.3.21.crate) = d8b7abd5d659d9b90c8cba917f6ec750a74e2dc23902ef9cd4cc8c8b22e6036a +SIZE (rust/crates/futures-util-0.3.21.crate) = 153768 +SHA256 (rust/crates/generic-array-0.14.5.crate) = fd48d33ec7f05fbfa152300fdad764757cbded343c1aa1cff2fbaf4134851803 +SIZE (rust/crates/generic-array-0.14.5.crate) = 28915 +SHA256 (rust/crates/getrandom-0.2.5.crate) = d39cd93900197114fa1fcb7ae84ca742095eed9442088988ae74fa744e930e77 +SIZE (rust/crates/getrandom-0.2.5.crate) = 27719 SHA256 (rust/crates/ghash-0.3.1.crate) = 97304e4cd182c3846f7575ced3890c53012ce534ad9114046b0a9e00bb30a375 SIZE (rust/crates/ghash-0.3.1.crate) = 8777 SHA256 (rust/crates/group-0.8.0.crate) = cc11f9f5fbf1943b48ae7c2bf6846e7d827a512d1be4f23af708f5ca5d01dde1 SIZE (rust/crates/group-0.8.0.crate) = 13328 -SHA256 (rust/crates/h2-0.3.4.crate) = d7f3675cfef6a30c8031cf9e6493ebdc3bb3272a3fea3923c4210d1830e6a472 -SIZE (rust/crates/h2-0.3.4.crate) = 159228 +SHA256 (rust/crates/h2-0.3.11.crate) = d9f1f717ddc7b2ba36df7e871fd88db79326551d3d6f1fc406fbfd28b582ff8e +SIZE (rust/crates/h2-0.3.11.crate) = 161592 SHA256 (rust/crates/hashbrown-0.11.2.crate) = ab5ef0d4909ef3724cc8cce6ccc8572c5c817592e9285f5464f8e86f8bd3726e SIZE (rust/crates/hashbrown-0.11.2.crate) = 85713 SHA256 (rust/crates/hermit-abi-0.1.19.crate) = 62b467343b94ba476dcb2500d242dadbb39557df889310ac77c5d99100aaac33 @@ -111,179 +109,191 @@ SHA256 (rust/crates/hmac-0.10.1.crate) = c1441c6b1e930e2817404b5046f1f989899143a SIZE (rust/crates/hmac-0.10.1.crate) = 11120 SHA256 (rust/crates/hpke-0.5.1.crate) = dee10a1b0e80de6480856bcd0addb21dd0f52c982c7809bde53754b7c1a9d74d SIZE (rust/crates/hpke-0.5.1.crate) = 1741089 -SHA256 (rust/crates/http-0.2.4.crate) = 527e8c9ac747e28542699a951517aa9a6945af506cd1f2e1b53a576c17b6cc11 -SIZE (rust/crates/http-0.2.4.crate) = 105489 -SHA256 (rust/crates/http-body-0.4.3.crate) = 399c583b2979440c60be0821a6199eca73bc3c8dcd9d070d75ac726e2c6186e5 -SIZE (rust/crates/http-body-0.4.3.crate) = 7660 -SHA256 (rust/crates/httparse-1.5.1.crate) = acd94fdbe1d4ff688b67b04eee2e17bd50995534a61539e45adfefb45e5e5503 -SIZE (rust/crates/httparse-1.5.1.crate) = 26758 -SHA256 (rust/crates/httpdate-1.0.1.crate) = 6456b8a6c8f33fee7d958fcd1b60d55b11940a79e63ae87013e6d22e26034440 -SIZE (rust/crates/httpdate-1.0.1.crate) = 10293 -SHA256 (rust/crates/hyper-0.14.12.crate) = 13f67199e765030fa08fe0bd581af683f0d5bc04ea09c2b1102012c5fb90e7fd -SIZE (rust/crates/hyper-0.14.12.crate) = 169745 -SHA256 (rust/crates/indexmap-1.7.0.crate) = bc633605454125dec4b66843673f01c7df2b89479b32e0ed634e43a91cff62a5 -SIZE (rust/crates/indexmap-1.7.0.crate) = 50363 -SHA256 (rust/crates/instant-0.1.10.crate) = bee0328b1209d157ef001c94dd85b4f8f64139adb0eac2659f4b08382b2f474d -SIZE (rust/crates/instant-0.1.10.crate) = 5218 -SHA256 (rust/crates/itoa-0.4.8.crate) = b71991ff56294aa922b450139ee08b3bfc70982c6b2c7562771375cf73542dd4 -SIZE (rust/crates/itoa-0.4.8.crate) = 11926 +SHA256 (rust/crates/http-0.2.6.crate) = 31f4c6746584866f0feabcc69893c5b51beef3831656a968ed7ae254cdc4fd03 +SIZE (rust/crates/http-0.2.6.crate) = 106384 +SHA256 (rust/crates/http-body-0.4.4.crate) = 1ff4f84919677303da5f147645dbea6b1881f368d03ac84e1dc09031ebd7b2c6 +SIZE (rust/crates/http-body-0.4.4.crate) = 7836 +SHA256 (rust/crates/httparse-1.6.0.crate) = 9100414882e15fb7feccb4897e5f0ff0ff1ca7d1a86a23208ada4d7a18e6c6c4 +SIZE (rust/crates/httparse-1.6.0.crate) = 28175 +SHA256 (rust/crates/httpdate-1.0.2.crate) = c4a1e36c821dbe04574f602848a19f742f4fb3c98d40449f11bcad18d6b17421 +SIZE (rust/crates/httpdate-1.0.2.crate) = 10673 +SHA256 (rust/crates/hyper-0.14.17.crate) = 043f0e083e9901b6cc658a77d1eb86f4fc650bbb977a4337dd63192826aa85dd +SIZE (rust/crates/hyper-0.14.17.crate) = 179560 +SHA256 (rust/crates/indexmap-1.8.0.crate) = 282a6247722caba404c065016bbfa522806e51714c34f5dfc3e4a3a46fcb4223 +SIZE (rust/crates/indexmap-1.8.0.crate) = 52583 +SHA256 (rust/crates/itoa-1.0.1.crate) = 1aab8fc367588b89dcee83ab0fd66b72b50b72fa1904d7095045ace2b0c81c35 +SIZE (rust/crates/itoa-1.0.1.crate) = 11059 SHA256 (rust/crates/jemalloc-sys-0.3.2.crate) = 0d3b9f3f5c9b31aa0f5ed3260385ac205db665baa41d49bb8338008ae94ede45 SIZE (rust/crates/jemalloc-sys-0.3.2.crate) = 1344660 SHA256 (rust/crates/jemallocator-0.3.2.crate) = 43ae63fcfc45e99ab3d1b29a46782ad679e98436c3169d15a167a1108a724b69 SIZE (rust/crates/jemallocator-0.3.2.crate) = 16393 -SHA256 (rust/crates/js-sys-0.3.53.crate) = e4bf49d50e2961077d9c99f4b7997d770a1114f087c3c2e0069b36c13fc2979d -SIZE (rust/crates/js-sys-0.3.53.crate) = 67683 +SHA256 (rust/crates/js-sys-0.3.56.crate) = a38fc24e30fd564ce974c02bf1d337caddff65be6cc4735a1f7eab22a7440f04 +SIZE (rust/crates/js-sys-0.3.56.crate) = 70520 SHA256 (rust/crates/lazy_static-1.4.0.crate) = e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646 SIZE (rust/crates/lazy_static-1.4.0.crate) = 10443 -SHA256 (rust/crates/libc-0.2.101.crate) = 3cb00336871be5ed2c8ed44b60ae9959dc5b9f08539422ed43f09e34ecaeba21 -SIZE (rust/crates/libc-0.2.101.crate) = 530003 -SHA256 (rust/crates/libdoh-0.9.2.crate) = c48fdad94cf17b746afcf00d26a5e3891ecf1fe156c901eb26d7974e71277824 -SIZE (rust/crates/libdoh-0.9.2.crate) = 11159 -SHA256 (rust/crates/lock_api-0.4.5.crate) = 712a4d093c9976e24e7dbca41db895dabcbac38eb5f4045393d17a95bdfb1109 -SIZE (rust/crates/lock_api-0.4.5.crate) = 25199 +SHA256 (rust/crates/libc-0.2.119.crate) = 1bf2e165bb3457c8e098ea76f3e3bc9db55f87aa90d52d0e6be741470916aaa4 +SIZE (rust/crates/libc-0.2.119.crate) = 575749 +SHA256 (rust/crates/libdoh-0.9.3.crate) = 4217ea91572ba487d11660500c7ad81b763eb2f8f8f3d7890b450b2855490d1c +SIZE (rust/crates/libdoh-0.9.3.crate) = 11278 +SHA256 (rust/crates/lock_api-0.4.6.crate) = 88943dd7ef4a2e5a4bfa2753aaab3013e34ce2533d1996fb18ef591e315e2b3b +SIZE (rust/crates/lock_api-0.4.6.crate) = 25215 SHA256 (rust/crates/log-0.4.14.crate) = 51b9bbe6c47d51fc3e1a9b945965946b4c44142ab8792c50835a980d362c2710 SIZE (rust/crates/log-0.4.14.crate) = 34582 SHA256 (rust/crates/memchr-2.4.1.crate) = 308cc39be01b73d0d18f82a0e7b2a3df85245f84af96fdddc5d202d27e47b86a SIZE (rust/crates/memchr-2.4.1.crate) = 64977 -SHA256 (rust/crates/mio-0.7.13.crate) = 8c2bdb6314ec10835cd3293dd268473a835c02b7b352e788be788b3c6ca6bb16 -SIZE (rust/crates/mio-0.7.13.crate) = 87027 +SHA256 (rust/crates/mio-0.8.0.crate) = ba272f85fa0b41fc91872be579b3bbe0f56b792aa361a380eb669469f68dafb2 +SIZE (rust/crates/mio-0.8.0.crate) = 82954 SHA256 (rust/crates/miow-0.3.7.crate) = b9f1c5b025cda876f66ef43a113f91ebc9f4ccef34843000e0adf6ebbab84e21 SIZE (rust/crates/miow-0.3.7.crate) = 24563 -SHA256 (rust/crates/ntapi-0.3.6.crate) = 3f6bb902e437b6d86e03cce10a7e2af662292c5dfef23b65899ea3ac9354ad44 -SIZE (rust/crates/ntapi-0.3.6.crate) = 127221 -SHA256 (rust/crates/num_cpus-1.13.0.crate) = 05499f3756671c15885fee9034446956fff3f243d6077b91e5767df161f766b3 -SIZE (rust/crates/num_cpus-1.13.0.crate) = 14704 +SHA256 (rust/crates/ntapi-0.3.7.crate) = c28774a7fd2fbb4f0babd8237ce554b73af68021b5f695a3cebd6c59bac0980f +SIZE (rust/crates/ntapi-0.3.7.crate) = 126994 +SHA256 (rust/crates/num_cpus-1.13.1.crate) = 19e64526ebdee182341572e50e9ad03965aa510cd94427a4549448f285e957a1 +SIZE (rust/crates/num_cpus-1.13.1.crate) = 14752 SHA256 (rust/crates/odoh-rs-1.0.0-alpha.1.crate) = 9fa43633ab3b53ce1faae165041fc715625bcb7bf5162bd59a102cfaeb1db413 SIZE (rust/crates/odoh-rs-1.0.0-alpha.1.crate) = 34792 -SHA256 (rust/crates/once_cell-1.8.0.crate) = 692fcb63b64b1758029e0a96ee63e049ce8c5948587f2f7208df04625e5f6b56 -SIZE (rust/crates/once_cell-1.8.0.crate) = 28925 +SHA256 (rust/crates/once_cell-1.10.0.crate) = 87f3e037eac156d1775da914196f0f37741a274155e34a0b7e427c35d2a2ecb9 +SIZE (rust/crates/once_cell-1.10.0.crate) = 30414 SHA256 (rust/crates/opaque-debug-0.3.0.crate) = 624a8340c38c1b80fd549087862da4ba43e08858af025b236e509b6649fc13d5 SIZE (rust/crates/opaque-debug-0.3.0.crate) = 5767 +SHA256 (rust/crates/os_str_bytes-6.0.0.crate) = 8e22443d1643a904602595ba1cd8f7d896afe56d26712531c5ff73a15b2fbf64 +SIZE (rust/crates/os_str_bytes-6.0.0.crate) = 21046 SHA256 (rust/crates/p256-0.7.3.crate) = 8adcc06fe90ec8fb2d2ad46746d2cbd639b158d4240364aa832da7e263dbee91 SIZE (rust/crates/p256-0.7.3.crate) = 41630 -SHA256 (rust/crates/parking_lot-0.11.2.crate) = 7d17b78036a60663b797adeaee46f5c9dfebb86948d1255007a1d6be0271ff99 -SIZE (rust/crates/parking_lot-0.11.2.crate) = 39869 -SHA256 (rust/crates/parking_lot_core-0.8.5.crate) = d76e8e1493bcac0d2766c42737f34458f1c8c50c0d23bcb24ea953affb273216 -SIZE (rust/crates/parking_lot_core-0.8.5.crate) = 32466 -SHA256 (rust/crates/pin-project-lite-0.2.7.crate) = 8d31d11c69a6b52a174b42bdc0c30e5e11670f90788b2c471c31c1d17d449443 -SIZE (rust/crates/pin-project-lite-0.2.7.crate) = 27212 +SHA256 (rust/crates/parking_lot-0.12.0.crate) = 87f5ec2493a61ac0506c0f4199f99070cbe83857b0337006a30f3e6719b8ef58 +SIZE (rust/crates/parking_lot-0.12.0.crate) = 39761 +SHA256 (rust/crates/parking_lot_core-0.9.1.crate) = 28141e0cc4143da2443301914478dc976a61ffdb3f043058310c70df2fed8954 +SIZE (rust/crates/parking_lot_core-0.9.1.crate) = 32234 +SHA256 (rust/crates/pin-project-lite-0.2.8.crate) = e280fbe77cc62c91527259e9442153f4688736748d24660126286329742b4c6c +SIZE (rust/crates/pin-project-lite-0.2.8.crate) = 27847 SHA256 (rust/crates/pin-utils-0.1.0.crate) = 8b870d8c151b6f2fb93e84a13146138f05d02ed11c7e7c54f8826aaaf7c9f184 SIZE (rust/crates/pin-utils-0.1.0.crate) = 7580 SHA256 (rust/crates/poly1305-0.6.2.crate) = 4b7456bc1ad2d4cf82b3a016be4c2ac48daf11bf990c1603ebd447fe6f30fca8 SIZE (rust/crates/poly1305-0.6.2.crate) = 31809 SHA256 (rust/crates/polyval-0.4.5.crate) = eebcc4aa140b9abd2bc40d9c3f7ccec842679cd79045ac3a7ac698c1a064b7cd SIZE (rust/crates/polyval-0.4.5.crate) = 15656 -SHA256 (rust/crates/ppv-lite86-0.2.10.crate) = ac74c624d6b2d21f425f752262f42188365d7b8ff1aff74c82e45136510a4857 -SIZE (rust/crates/ppv-lite86-0.2.10.crate) = 20915 -SHA256 (rust/crates/proc-macro-hack-0.5.19.crate) = dbf0c48bc1d91375ae5c3cd81e3722dff1abcf81a30960240640d223f59fe0e5 -SIZE (rust/crates/proc-macro-hack-0.5.19.crate) = 15556 -SHA256 (rust/crates/proc-macro-nested-0.1.7.crate) = bc881b2c22681370c6a780e47af9840ef841837bc98118431d4e1868bd0c1086 -SIZE (rust/crates/proc-macro-nested-0.1.7.crate) = 6495 -SHA256 (rust/crates/proc-macro2-1.0.29.crate) = b9f5105d4fdaab20335ca9565e106a5d9b82b6219b5ba735731124ac6711d23d -SIZE (rust/crates/proc-macro2-1.0.29.crate) = 38772 -SHA256 (rust/crates/quote-1.0.9.crate) = c3d0b9745dc2debf507c8422de05d7226cc1f0644216dfdfead988f9b1ab32a7 -SIZE (rust/crates/quote-1.0.9.crate) = 25042 +SHA256 (rust/crates/ppv-lite86-0.2.16.crate) = eb9f9e6e233e5c4a35559a617bf40a4ec447db2e84c20b55a6f83167b7e57872 +SIZE (rust/crates/ppv-lite86-0.2.16.crate) = 22245 +SHA256 (rust/crates/proc-macro2-1.0.36.crate) = c7342d5883fbccae1cc37a2353b09c87c9b0f3afd73f5fb9bba687a1f733b029 +SIZE (rust/crates/proc-macro2-1.0.36.crate) = 41411 +SHA256 (rust/crates/quote-1.0.15.crate) = 864d3e96a899863136fc6e99f3d7cae289dafe43bf2c5ac19b70df7210c0a145 +SIZE (rust/crates/quote-1.0.15.crate) = 27281 SHA256 (rust/crates/radium-0.3.0.crate) = def50a86306165861203e7f84ecffbbdfdea79f0e51039b33de1e952358c47ac SIZE (rust/crates/radium-0.3.0.crate) = 5231 -SHA256 (rust/crates/rand-0.8.4.crate) = 2e7573632e6454cf6b99d7aac4ccca54be06da05aca2ef7423d22d27d4d4bcd8 -SIZE (rust/crates/rand-0.8.4.crate) = 87406 +SHA256 (rust/crates/rand-0.8.5.crate) = 34af8d1a0e25924bc5b7c43c079c942339d8f0a8b57c39049bef581b46327404 +SIZE (rust/crates/rand-0.8.5.crate) = 87113 SHA256 (rust/crates/rand_chacha-0.3.1.crate) = e6c10a63a0fa32252be49d21e7709d4d4baf8d231c2dbce1eaa8141b9b127d88 SIZE (rust/crates/rand_chacha-0.3.1.crate) = 15251 SHA256 (rust/crates/rand_core-0.5.1.crate) = 90bde5296fc891b0cef12a6d03ddccc162ce7b2aff54160af9338f8d40df6d19 SIZE (rust/crates/rand_core-0.5.1.crate) = 21116 SHA256 (rust/crates/rand_core-0.6.3.crate) = d34f1408f55294453790c48b2f1ebbb1c5b4b7563eb1f418bcfcfdbb06ebb4e7 SIZE (rust/crates/rand_core-0.6.3.crate) = 21938 -SHA256 (rust/crates/rand_hc-0.3.1.crate) = d51e9f596de227fda2ea6c84607f5558e196eeaf43c986b724ba4fb8fdf497e7 -SIZE (rust/crates/rand_hc-0.3.1.crate) = 11891 -SHA256 (rust/crates/redox_syscall-0.2.10.crate) = 8383f39639269cde97d255a32bdb68c047337295414940c68bdd30c2e13203ff -SIZE (rust/crates/redox_syscall-0.2.10.crate) = 23582 +SHA256 (rust/crates/redox_syscall-0.2.11.crate) = 8380fe0152551244f0747b1bf41737e0f8a74f97a14ccefd1148187271634f3c +SIZE (rust/crates/redox_syscall-0.2.11.crate) = 24032 SHA256 (rust/crates/ring-0.16.20.crate) = 3053cf52e236a3ed746dfc745aa9cacf1b791d846bdaf412f60a8d7d6e17c8fc SIZE (rust/crates/ring-0.16.20.crate) = 5082615 -SHA256 (rust/crates/rustls-0.19.1.crate) = 35edb675feee39aec9c99fa5ff985081995a06d594114ae14cbe797ad7b7a6d7 -SIZE (rust/crates/rustls-0.19.1.crate) = 208143 +SHA256 (rust/crates/rustls-0.20.4.crate) = 4fbfeb8d0ddb84706bc597a5574ab8912817c52a397f819e5b614e2265206921 +SIZE (rust/crates/rustls-0.20.4.crate) = 256347 +SHA256 (rust/crates/rustls-pemfile-0.3.0.crate) = 1ee86d63972a7c661d1536fefe8c3c8407321c3df668891286de28abcd087360 +SIZE (rust/crates/rustls-pemfile-0.3.0.crate) = 14487 SHA256 (rust/crates/scopeguard-1.1.0.crate) = d29ab0c6d3fc0ee92fe66e2d99f700eab17a8d57d1c1d3b748380fb20baa78cd SIZE (rust/crates/scopeguard-1.1.0.crate) = 11470 -SHA256 (rust/crates/sct-0.6.1.crate) = b362b83898e0e69f38515b82ee15aa80636befe47c3b6d3d89a911e78fc228ce -SIZE (rust/crates/sct-0.6.1.crate) = 26825 -SHA256 (rust/crates/sha2-0.9.6.crate) = 9204c41a1597a8c5af23c82d1c921cb01ec0a4c59e07a9c7306062829a3903f3 -SIZE (rust/crates/sha2-0.9.6.crate) = 19879 -SHA256 (rust/crates/slab-0.4.4.crate) = c307a32c1c5c437f38c7fd45d753050587732ba8628319fbdf12a7e289ccc590 -SIZE (rust/crates/slab-0.4.4.crate) = 15725 -SHA256 (rust/crates/smallvec-1.6.1.crate) = fe0f37c9e8f3c5a4a66ad655a93c74daac4ad00c441533bf5c6e7990bb42604e -SIZE (rust/crates/smallvec-1.6.1.crate) = 26444 +SHA256 (rust/crates/sct-0.7.0.crate) = d53dcdb7c9f8158937a7981b48accfd39a43af418591a5d008c7b22b5e1b7ca4 +SIZE (rust/crates/sct-0.7.0.crate) = 27502 +SHA256 (rust/crates/sha2-0.9.9.crate) = 4d58a1e1bf39749807d89cf2d98ac2dfa0ff1cb3faa38fbb64dd88ac8013d800 +SIZE (rust/crates/sha2-0.9.9.crate) = 22247 +SHA256 (rust/crates/slab-0.4.5.crate) = 9def91fd1e018fe007022791f865d0ccc9b3a0d5001e01aabb8b40e46000afb5 +SIZE (rust/crates/slab-0.4.5.crate) = 15888 +SHA256 (rust/crates/smallvec-1.8.0.crate) = f2dd574626839106c320a323308629dcb1acfc96e32a8cba364ddc61ac23ee83 +SIZE (rust/crates/smallvec-1.8.0.crate) = 27992 +SHA256 (rust/crates/socket2-0.4.4.crate) = 66d72b759436ae32898a2af0a14218dbf55efde3feeb170eb623637db85ee1e0 +SIZE (rust/crates/socket2-0.4.4.crate) = 44048 SHA256 (rust/crates/spin-0.5.2.crate) = 6e63cff320ae2c57904679ba7cb63280a3dc4613885beafb148ee7bf9aa9042d SIZE (rust/crates/spin-0.5.2.crate) = 12004 -SHA256 (rust/crates/strsim-0.8.0.crate) = 8ea5119cdb4c55b55d432abb513a0429384878c15dde60cc77b1c99de1a95a6a -SIZE (rust/crates/strsim-0.8.0.crate) = 9309 +SHA256 (rust/crates/strsim-0.10.0.crate) = 73473c0e59e6d5812c5dfe2a064a6444949f089e20eec9a2e5506596494e4623 +SIZE (rust/crates/strsim-0.10.0.crate) = 11355 SHA256 (rust/crates/subtle-2.4.1.crate) = 6bdef32e8150c2a081110b42772ffe7d7c9032b606bc226c8260fd97e0976601 SIZE (rust/crates/subtle-2.4.1.crate) = 12630 -SHA256 (rust/crates/syn-1.0.76.crate) = c6f107db402c2c2055242dbf4d2af0e69197202e9faacbef9571bbe47f5a1b84 -SIZE (rust/crates/syn-1.0.76.crate) = 233723 -SHA256 (rust/crates/synstructure-0.12.5.crate) = 474aaa926faa1603c40b7885a9eaea29b444d1cb2850cb7c0e37bb1a4182f4fa -SIZE (rust/crates/synstructure-0.12.5.crate) = 18020 -SHA256 (rust/crates/textwrap-0.11.0.crate) = d326610f408c7a4eb6f51c37c330e496b08506c9457c9d34287ecc38809fb060 -SIZE (rust/crates/textwrap-0.11.0.crate) = 17322 -SHA256 (rust/crates/thiserror-1.0.29.crate) = 602eca064b2d83369e2b2f34b09c70b605402801927c65c11071ac911d299b88 -SIZE (rust/crates/thiserror-1.0.29.crate) = 17455 -SHA256 (rust/crates/thiserror-impl-1.0.29.crate) = bad553cc2c78e8de258400763a647e80e6d1b31ee237275d756f6836d204494c -SIZE (rust/crates/thiserror-impl-1.0.29.crate) = 15201 -SHA256 (rust/crates/tokio-1.11.0.crate) = b4efe6fc2395938c8155973d7be49fe8d03a843726e285e100a8a383cc0154ce -SIZE (rust/crates/tokio-1.11.0.crate) = 513247 -SHA256 (rust/crates/tokio-rustls-0.22.0.crate) = bc6844de72e57df1980054b38be3a9f4702aba4858be64dd700181a8a6d0e1b6 -SIZE (rust/crates/tokio-rustls-0.22.0.crate) = 22706 -SHA256 (rust/crates/tokio-util-0.6.8.crate) = 08d3725d3efa29485e87311c5b699de63cde14b00ed4d256b8318aa30ca452cd -SIZE (rust/crates/tokio-util-0.6.8.crate) = 74116 +SHA256 (rust/crates/syn-1.0.86.crate) = 8a65b3f4ffa0092e9887669db0eae07941f023991ab58ea44da8fe8e2d511c6b +SIZE (rust/crates/syn-1.0.86.crate) = 235126 +SHA256 (rust/crates/synstructure-0.12.6.crate) = f36bdaa60a83aca3921b5259d5400cbf5e90fc51931376a9bd4a0eb79aa7210f +SIZE (rust/crates/synstructure-0.12.6.crate) = 18429 +SHA256 (rust/crates/termcolor-1.1.3.crate) = bab24d30b911b2376f3a13cc2cd443142f0c81dda04c118693e35b3835757755 +SIZE (rust/crates/termcolor-1.1.3.crate) = 17242 +SHA256 (rust/crates/terminal_size-0.1.17.crate) = 633c1a546cee861a1a6d0dc69ebeca693bf4296661ba7852b9d21d159e0506df +SIZE (rust/crates/terminal_size-0.1.17.crate) = 9141 +SHA256 (rust/crates/textwrap-0.15.0.crate) = b1141d4d61095b28419e22cb0bbf02755f5e54e0526f97f1e3d1d160e60885fb +SIZE (rust/crates/textwrap-0.15.0.crate) = 52998 +SHA256 (rust/crates/thiserror-1.0.30.crate) = 854babe52e4df1653706b98fcfc05843010039b406875930a70e4d9644e5c417 +SIZE (rust/crates/thiserror-1.0.30.crate) = 17748 +SHA256 (rust/crates/thiserror-impl-1.0.30.crate) = aa32fd3f627f367fe16f893e2597ae3c05020f8bba2666a4e6ea73d377e5714b +SIZE (rust/crates/thiserror-impl-1.0.30.crate) = 15230 +SHA256 (rust/crates/tokio-1.17.0.crate) = 2af73ac49756f3f7c01172e34a23e5d0216f6c32333757c2c61feb2bbff5a5ee +SIZE (rust/crates/tokio-1.17.0.crate) = 562425 +SHA256 (rust/crates/tokio-rustls-0.23.2.crate) = a27d5f2b839802bd8267fa19b0530f5a08b9c08cd417976be2a65d130fe1c11b +SIZE (rust/crates/tokio-rustls-0.23.2.crate) = 26792 +SHA256 (rust/crates/tokio-util-0.6.9.crate) = 9e99e1983e5d376cd8eb4b66604d2e99e79f5bd988c3055891dcd8c9e2604cc0 +SIZE (rust/crates/tokio-util-0.6.9.crate) = 76480 SHA256 (rust/crates/tower-service-0.3.1.crate) = 360dfd1d6d30e05fda32ace2c8c70e9c0a9da713275777f5a4dbb8a1893930c6 SIZE (rust/crates/tower-service-0.3.1.crate) = 6299 -SHA256 (rust/crates/tracing-0.1.26.crate) = 09adeb8c97449311ccd28a427f96fb563e7fd31aabf994189879d9da2394b89d -SIZE (rust/crates/tracing-0.1.26.crate) = 68583 -SHA256 (rust/crates/tracing-core-0.1.19.crate) = 2ca517f43f0fb96e0c3072ed5c275fe5eece87e8cb52f4a77b69226d3b1c9df8 -SIZE (rust/crates/tracing-core-0.1.19.crate) = 50079 +SHA256 (rust/crates/tracing-0.1.31.crate) = f6c650a8ef0cd2dd93736f033d21cbd1224c5a967aa0c258d00fcf7dafef9b9f +SIZE (rust/crates/tracing-0.1.31.crate) = 77638 +SHA256 (rust/crates/tracing-core-0.1.22.crate) = 03cfcb51380632a72d3111cb8d3447a8d908e577d31beeac006f836383d29a23 +SIZE (rust/crates/tracing-core-0.1.22.crate) = 53199 SHA256 (rust/crates/try-lock-0.2.3.crate) = 59547bce71d9c38b83d9c0e92b6066c4253371f15005def0c30d9657f50c7642 SIZE (rust/crates/try-lock-0.2.3.crate) = 4158 -SHA256 (rust/crates/typenum-1.14.0.crate) = b63708a265f51345575b27fe43f9500ad611579e764c79edbc2037b1121959ec -SIZE (rust/crates/typenum-1.14.0.crate) = 40518 -SHA256 (rust/crates/unicode-width-0.1.8.crate) = 9337591893a19b88d8d87f2cec1e73fad5cdfd10e5a6f349f498ad6ea2ffb1e3 -SIZE (rust/crates/unicode-width-0.1.8.crate) = 16732 +SHA256 (rust/crates/typenum-1.15.0.crate) = dcf81ac59edc17cc8697ff311e8f5ef2d99fcbd9817b34cec66f90b6c3dfd987 +SIZE (rust/crates/typenum-1.15.0.crate) = 40741 SHA256 (rust/crates/unicode-xid-0.2.2.crate) = 8ccb82d61f80a663efe1f787a51b16b5a51e3314d6ac365b08639f52387b33f3 SIZE (rust/crates/unicode-xid-0.2.2.crate) = 14955 SHA256 (rust/crates/universal-hash-0.4.1.crate) = 9f214e8f697e925001e66ec2c6e37a4ef93f0f78c2eed7814394e10c62025b05 SIZE (rust/crates/universal-hash-0.4.1.crate) = 8503 SHA256 (rust/crates/untrusted-0.7.1.crate) = a156c684c91ea7d62626509bce3cb4e1d9ed5c4d978f7b4352658f96a4c26b4a SIZE (rust/crates/untrusted-0.7.1.crate) = 7924 -SHA256 (rust/crates/vec_map-0.8.2.crate) = f1bddf1187be692e79c5ffeab891132dfb0f236ed36a43c7ed39f1165ee20191 -SIZE (rust/crates/vec_map-0.8.2.crate) = 14466 -SHA256 (rust/crates/version_check-0.9.3.crate) = 5fecdca9a5291cc2b8dcf7dc02453fee791a280f3743cb0905f8822ae463b3fe -SIZE (rust/crates/version_check-0.9.3.crate) = 12547 +SHA256 (rust/crates/version_check-0.9.4.crate) = 49874b5167b65d7193b8aba1567f5c7d93d001cafc34600cee003eda787e483f +SIZE (rust/crates/version_check-0.9.4.crate) = 14895 SHA256 (rust/crates/want-0.3.0.crate) = 1ce8a968cb1cd110d136ff8b819a556d6fb6d919363c61534f6860c7eb172ba0 SIZE (rust/crates/want-0.3.0.crate) = 6550 SHA256 (rust/crates/wasi-0.10.2+wasi-snapshot-preview1.crate) = fd6fbd9a79829dd1ad0cc20627bf1ed606756a7f77edff7b66b7064f9cb327c6 SIZE (rust/crates/wasi-0.10.2+wasi-snapshot-preview1.crate) = 27505 -SHA256 (rust/crates/wasm-bindgen-0.2.76.crate) = 8ce9b1b516211d33767048e5d47fa2a381ed8b76fc48d2ce4aa39877f9f183e0 -SIZE (rust/crates/wasm-bindgen-0.2.76.crate) = 160285 -SHA256 (rust/crates/wasm-bindgen-backend-0.2.76.crate) = cfe8dc78e2326ba5f845f4b5bf548401604fa20b1dd1d365fb73b6c1d6364041 -SIZE (rust/crates/wasm-bindgen-backend-0.2.76.crate) = 25569 -SHA256 (rust/crates/wasm-bindgen-macro-0.2.76.crate) = 44468aa53335841d9d6b6c023eaab07c0cd4bddbcfdee3e2bb1e8d2cb8069fef -SIZE (rust/crates/wasm-bindgen-macro-0.2.76.crate) = 11552 -SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.76.crate) = 0195807922713af1e67dc66132c7328206ed9766af3858164fb583eedc25fbad -SIZE (rust/crates/wasm-bindgen-macro-support-0.2.76.crate) = 17907 -SHA256 (rust/crates/wasm-bindgen-shared-0.2.76.crate) = acdb075a845574a1fa5f09fd77e43f7747599301ea3417a9fbffdeedfc1f4a29 -SIZE (rust/crates/wasm-bindgen-shared-0.2.76.crate) = 7238 -SHA256 (rust/crates/web-sys-0.3.53.crate) = 224b2f6b67919060055ef1a67807367c2066ed520c3862cc013d26cf893a783c -SIZE (rust/crates/web-sys-0.3.53.crate) = 664908 -SHA256 (rust/crates/webpki-0.21.4.crate) = b8e38c0608262c46d4a56202ebabdeb094cef7e560ca7a226c6bf055188aa4ea -SIZE (rust/crates/webpki-0.21.4.crate) = 58505 +SHA256 (rust/crates/wasm-bindgen-0.2.79.crate) = 25f1af7423d8588a3d840681122e72e6a24ddbcb3f0ec385cac0d12d24256c06 +SIZE (rust/crates/wasm-bindgen-0.2.79.crate) = 164276 +SHA256 (rust/crates/wasm-bindgen-backend-0.2.79.crate) = 8b21c0df030f5a177f3cba22e9bc4322695ec43e7257d865302900290bcdedca +SIZE (rust/crates/wasm-bindgen-backend-0.2.79.crate) = 25776 +SHA256 (rust/crates/wasm-bindgen-macro-0.2.79.crate) = 2f4203d69e40a52ee523b2529a773d5ffc1dc0071801c87b3d270b471b80ed01 +SIZE (rust/crates/wasm-bindgen-macro-0.2.79.crate) = 11806 +SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.79.crate) = bfa8a30d46208db204854cadbb5d4baf5fcf8071ba5bf48190c3e59937962ebc +SIZE (rust/crates/wasm-bindgen-macro-support-0.2.79.crate) = 17861 +SHA256 (rust/crates/wasm-bindgen-shared-0.2.79.crate) = 3d958d035c4438e28c70e4321a2911302f10135ce78a9c7834c0cab4123d06a2 +SIZE (rust/crates/wasm-bindgen-shared-0.2.79.crate) = 7204 +SHA256 (rust/crates/web-sys-0.3.56.crate) = c060b319f29dd25724f09a2ba1418f142f539b2be99fbf4d2d5a8f7330afb8eb +SIZE (rust/crates/web-sys-0.3.56.crate) = 666465 +SHA256 (rust/crates/webpki-0.22.0.crate) = f095d78192e208183081cc07bc5515ef55216397af48b873e5edcd72637fa1bd +SIZE (rust/crates/webpki-0.22.0.crate) = 58663 SHA256 (rust/crates/winapi-0.3.9.crate) = 5c839a674fcd7a98952e593242ea400abe93992746761e38641405d28b00f419 SIZE (rust/crates/winapi-0.3.9.crate) = 1200382 SHA256 (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = ac3b87c63620426dd9b991e5ce0329eff545bccbbb34f3be09ff6fb6ab51b7b6 SIZE (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = 2918815 +SHA256 (rust/crates/winapi-util-0.1.5.crate) = 70ec6ce85bb158151cae5e5c87f95a8e97d2c0c4b001223f33a334e3ce5de178 +SIZE (rust/crates/winapi-util-0.1.5.crate) = 10164 SHA256 (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f SIZE (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 2947998 +SHA256 (rust/crates/windows-sys-0.32.0.crate) = 3df6e476185f92a12c072be4a189a0210dcdcf512a1891d6dff9edb874deadc6 +SIZE (rust/crates/windows-sys-0.32.0.crate) = 3361554 +SHA256 (rust/crates/windows_aarch64_msvc-0.32.0.crate) = d8e92753b1c443191654ec532f14c199742964a061be25d77d7a96f09db20bf5 +SIZE (rust/crates/windows_aarch64_msvc-0.32.0.crate) = 673810 +SHA256 (rust/crates/windows_i686_gnu-0.32.0.crate) = 6a711c68811799e017b6038e0922cb27a5e2f43a2ddb609fe0b6f3eeda9de615 +SIZE (rust/crates/windows_i686_gnu-0.32.0.crate) = 772251 +SHA256 (rust/crates/windows_i686_msvc-0.32.0.crate) = 146c11bb1a02615db74680b32a68e2d61f553cc24c4eb5b4ca10311740e44172 +SIZE (rust/crates/windows_i686_msvc-0.32.0.crate) = 733422 +SHA256 (rust/crates/windows_x86_64_gnu-0.32.0.crate) = c912b12f7454c6620635bbff3450962753834be2a594819bd5e945af18ec64bc +SIZE (rust/crates/windows_x86_64_gnu-0.32.0.crate) = 744209 +SHA256 (rust/crates/windows_x86_64_msvc-0.32.0.crate) = 504a2476202769977a040c6364301a3f65d0cc9e3fb08600b2bda150a0488316 +SIZE (rust/crates/windows_x86_64_msvc-0.32.0.crate) = 669835 SHA256 (rust/crates/wyz-0.2.0.crate) = 85e60b0d1b5f99db2556934e21937020776a5d31520bf169e851ac44e6420214 SIZE (rust/crates/wyz-0.2.0.crate) = 12926 -SHA256 (rust/crates/x25519-dalek-1.1.1.crate) = 5a0c105152107e3b96f6a00a65e86ce82d9b125230e1c4302940eca58ff71f4f -SIZE (rust/crates/x25519-dalek-1.1.1.crate) = 84499 -SHA256 (rust/crates/zeroize-1.4.1.crate) = 377db0846015f7ae377174787dd452e1c5f5a9050bc6f954911d01f116daa0cd -SIZE (rust/crates/zeroize-1.4.1.crate) = 16153 -SHA256 (rust/crates/zeroize_derive-1.1.0.crate) = a2c1e130bebaeab2f23886bf9acbaca14b092408c452543c857f66399cd6dab1 -SIZE (rust/crates/zeroize_derive-1.1.0.crate) = 8037 +SHA256 (rust/crates/x25519-dalek-1.2.0.crate) = 2392b6b94a576b4e2bf3c5b2757d63f10ada8020a2e4d08ac849ebcf6ea8e077 +SIZE (rust/crates/x25519-dalek-1.2.0.crate) = 88676 +SHA256 (rust/crates/zeroize-1.3.0.crate) = 4756f7db3f7b5574938c3eb1c117038b8e07f95ee6718c0efad4ac21508f1efd +SIZE (rust/crates/zeroize-1.3.0.crate) = 15913 +SHA256 (rust/crates/zeroize_derive-1.3.2.crate) = 3f8f187641dad4f680d25c4bfc4225b418165984179f26ca76ec4fb6441d3a17 +SIZE (rust/crates/zeroize_derive-1.3.2.crate) = 10299