From nobody Sun Oct 29 21:00:09 2023 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SJTLd2j9Wz4yBvH; Sun, 29 Oct 2023 21:00:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4SJTLd2NgQz4YCQ; Sun, 29 Oct 2023 21:00:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1698613209; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=GH6//Y++Ng/c7QL2jLAG209s696PpQyI43+0R31NwJ4=; b=UXq2irSoqaS1n4gzPTKVg0nAHmFtIgaKNDq163XXa9u7yUlQxg5YlnOkiXJYN5/D8pFKyD 2du+25bKrd84ml6Rj1hYbCQG2RDGf+ZyNYR5tKPEFy+F5j3Lzo7Tb37oDGSGPEy4G3l5jB /rCXsDZs5GvsMJJovJ7obA4lYnGmpu5NGuIZbdLYBywJxrJbBpNRApI+zssxvSWtnzr+cJ ufxqhh9PN3EI4SSiLXY4eSVc5v/uFNvJ6V1C1gTWEA6a6mphhowpxU2KvIy+lo5JjsJZFb fU9piy+ZlNi2/J99KQa88tDQm9nguXS8SE2Nwsdc9O3pFaNftJrWGbZm5kbcyg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1698613209; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=GH6//Y++Ng/c7QL2jLAG209s696PpQyI43+0R31NwJ4=; b=VqukmFK0spdDA4rFWgirziPl4qmXbRvSWypxnbDLDSIkOHZV9X+aVVQt9uftA4VaOUNlxZ 8XFpfLC795GS6bAREqikmPsE0JXt+RrwDXKScIeFkMkRi4DXuQmcwQHjv6rFH5io9RLq0P guzKBmjtC8JtWCW0uQqDBEpabcBp+rZGLNtbkh4nIs8rxk3MzIqTwsI+RwOnsPKrazqRIH Ayw0zGZulPN2JVZI/UZDbcYQMo+rAoCfbIlYlHotd7TiAL7Na9BCevfJD4qfbROmvHyNuI iJ44ncy6EYusX1jIkLo+qwa0ol3/+kfIwgiAPJSUJi1brQGMo1nIuscXtkgdYQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1698613209; a=rsa-sha256; cv=none; b=gnANPwQQVheV/KLNdQSdD/PN7SQsqjuiqn5ub+8l7A029d6O7ml7svgJKR4uFv9+iaB/3k m58NqHMqiA4t5qOxEmj7lh0FS3eKzkk0clBCP0P957bKsIYXfzRV4wIH6AYDKlPZL3qu72 Wc3wLGbmczKD0kBySUQyE+40Ad/6d9IPNx0gup6R50/2ie6bb7t788PDenHIcnbHjV8Mlb ItfgR0rayx47APaSSG9RHF2UZyZOWshRe30TbR0PCjJuN0bmZi/ty07JsgXtQXRreBbswK fv51Rct5+F5qpFMXqRx55+AhPPwQjIInjt09aZuAF4sXJ/frk/vg2raBP/hrUw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4SJTLd1QS5zt4G; Sun, 29 Oct 2023 21:00:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 39TL09WB033270; Sun, 29 Oct 2023 21:00:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 39TL09iO033264; Sun, 29 Oct 2023 21:00:09 GMT (envelope-from git) Date: Sun, 29 Oct 2023 21:00:09 GMT Message-Id: <202310292100.39TL09iO033264@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Nicola Vitale Subject: git: a0f7f681fe57 - main - www/dezoomify-rs: Add new port List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: nivit X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a0f7f681fe57c6060cb1214fd8f8ac3e5a35b94e Auto-Submitted: auto-generated The branch main has been updated by nivit: URL: https://cgit.FreeBSD.org/ports/commit/?id=a0f7f681fe57c6060cb1214fd8f8ac3e5a35b94e commit a0f7f681fe57c6060cb1214fd8f8ac3e5a35b94e Author: Nicola Vitale AuthorDate: 2023-10-29 20:58:26 +0000 Commit: Nicola Vitale CommitDate: 2023-10-29 20:59:59 +0000 www/dezoomify-rs: Add new port dezoomify-rs is a tiled image downloader. Some webpages present high-resolution zoomable images without a way to download them. These images are often tiled: the original large image has been split into smaller individual image files called tiles. The only way to download such an image is to download all the tiles separately and then stitch them together. This process can be automated by a tiled image downloader. https://dezoomify-rs.ophir.dev/ --- www/Makefile | 1 + www/dezoomify-rs/Makefile | 22 ++ www/dezoomify-rs/Makefile.crates | 303 +++++++++++++++++++ www/dezoomify-rs/distinfo | 609 +++++++++++++++++++++++++++++++++++++++ www/dezoomify-rs/pkg-descr | 6 + 5 files changed, 941 insertions(+) diff --git a/www/Makefile b/www/Makefile index 73168e4be43b..f62f73e7c81f 100644 --- a/www/Makefile +++ b/www/Makefile @@ -134,6 +134,7 @@ SUBDIR += ddgr SUBDIR += deno SUBDIR += devd + SUBDIR += dezoomify-rs SUBDIR += dfileserver SUBDIR += dillo2 SUBDIR += dojo diff --git a/www/dezoomify-rs/Makefile b/www/dezoomify-rs/Makefile new file mode 100644 index 000000000000..547209ca2e1d --- /dev/null +++ b/www/dezoomify-rs/Makefile @@ -0,0 +1,22 @@ +PORTNAME= dezoomify-rs +DISTVERSIONPREFIX= v +DISTVERSION= 2.11.2 +CATEGORIES= www + +MAINTAINER= nivit@FreeBSD.org +COMMENT= Zoomable image downloader +WWW= https://dezoomify-rs.ophir.dev/ + +LICENSE= GPLv3 +LICENSE_FILE= ${WRKSRC}/LICENSE + +USES= cargo ssl +USE_GITHUB= yes +GH_ACCOUNT= lovasoa + +PLIST_FILES= bin/dezoomify-rs + +post-install: + ${STRIP_CMD} ${STAGEDIR}${PREFIX}/bin/${PORTNAME} + +.include diff --git a/www/dezoomify-rs/Makefile.crates b/www/dezoomify-rs/Makefile.crates new file mode 100644 index 000000000000..370059457d27 --- /dev/null +++ b/www/dezoomify-rs/Makefile.crates @@ -0,0 +1,303 @@ +CARGO_CRATES= addr2line-0.21.0 \ + adler-1.0.2 \ + aes-0.8.3 \ + aho-corasick-1.1.0 \ + anes-0.1.6 \ + ansi_term-0.12.1 \ + anstream-0.5.0 \ + anstyle-1.0.3 \ + anstyle-parse-0.2.1 \ + anstyle-query-1.0.0 \ + anstyle-wincon-2.1.0 \ + async-compression-0.4.3 \ + atty-0.2.14 \ + autocfg-1.1.0 \ + backtrace-0.3.69 \ + base64-0.21.4 \ + bit_field-0.10.2 \ + bitflags-1.3.2 \ + bitflags-2.4.0 \ + block-buffer-0.10.4 \ + block-padding-0.3.3 \ + bumpalo-3.14.0 \ + bytemuck-1.14.0 \ + byteorder-1.4.3 \ + bytes-1.5.0 \ + cast-0.3.0 \ + cbc-0.1.2 \ + cc-1.0.83 \ + cfg-if-1.0.0 \ + ciborium-0.2.1 \ + ciborium-io-0.2.1 \ + ciborium-ll-0.2.1 \ + cipher-0.4.4 \ + clap-2.34.0 \ + clap-4.4.4 \ + clap_builder-4.4.4 \ + clap_lex-0.5.1 \ + color_quant-1.1.0 \ + colorchoice-1.0.0 \ + colour-0.7.0 \ + console-0.15.7 \ + const_format-0.2.31 \ + const_format_proc_macros-0.2.31 \ + core-foundation-0.9.3 \ + core-foundation-sys-0.8.4 \ + cpufeatures-0.2.9 \ + crc32fast-1.3.2 \ + criterion-0.5.1 \ + criterion-plot-0.5.0 \ + crossbeam-channel-0.5.8 \ + crossbeam-deque-0.8.3 \ + crossbeam-epoch-0.9.15 \ + crossbeam-utils-0.8.16 \ + crossterm-0.26.1 \ + crossterm_winapi-0.9.1 \ + crunchy-0.2.2 \ + crypto-common-0.1.6 \ + custom_error-1.9.2 \ + digest-0.10.7 \ + either-1.9.0 \ + encode_unicode-0.3.6 \ + encoding_rs-0.8.33 \ + env_logger-0.10.0 \ + equivalent-1.0.1 \ + errno-0.3.3 \ + errno-dragonfly-0.1.2 \ + evalexpr-11.1.0 \ + exr-1.71.0 \ + fastrand-2.0.0 \ + fdeflate-0.3.0 \ + fixedbitset-0.4.2 \ + flate2-1.0.27 \ + flume-0.11.0 \ + fnv-1.0.7 \ + foreign-types-0.3.2 \ + foreign-types-shared-0.1.1 \ + form_urlencoded-1.2.0 \ + fuchsia-cprng-0.1.1 \ + futures-0.3.28 \ + futures-channel-0.3.28 \ + futures-core-0.3.28 \ + futures-executor-0.3.28 \ + futures-io-0.3.28 \ + futures-macro-0.3.28 \ + futures-sink-0.3.28 \ + futures-task-0.3.28 \ + futures-util-0.3.28 \ + generic-array-0.14.7 \ + getrandom-0.2.10 \ + gif-0.12.0 \ + gimli-0.28.0 \ + h2-0.3.21 \ + half-1.8.2 \ + half-2.2.1 \ + hashbrown-0.12.3 \ + hashbrown-0.14.0 \ + heck-0.3.3 \ + hermit-abi-0.1.19 \ + hermit-abi-0.3.3 \ + hmac-0.12.1 \ + http-0.2.9 \ + http-body-0.4.5 \ + httparse-1.8.0 \ + httpdate-1.0.3 \ + human-panic-1.2.0 \ + humantime-2.1.0 \ + hyper-0.14.27 \ + hyper-rustls-0.24.1 \ + hyper-tls-0.5.0 \ + idna-0.4.0 \ + image-0.24.7 \ + image_hasher-1.2.0 \ + indexmap-1.9.3 \ + indexmap-2.0.0 \ + indicatif-0.17.6 \ + inout-0.1.3 \ + instant-0.1.12 \ + ipnet-2.8.0 \ + is-terminal-0.4.9 \ + itertools-0.10.5 \ + itertools-0.11.0 \ + itoa-1.0.9 \ + jpeg-decoder-0.3.0 \ + js-sys-0.3.64 \ + json5-0.4.1 \ + lazy_static-1.4.0 \ + lebe-0.5.2 \ + libc-0.2.148 \ + linux-raw-sys-0.4.7 \ + lock_api-0.4.10 \ + log-0.4.20 \ + memchr-2.6.3 \ + memoffset-0.9.0 \ + mime-0.3.17 \ + miniz_oxide-0.7.1 \ + mio-0.8.8 \ + native-tls-0.2.11 \ + num-complex-0.4.4 \ + num-integer-0.1.45 \ + num-rational-0.4.1 \ + num-traits-0.2.16 \ + num_cpus-1.16.0 \ + number_prefix-0.4.0 \ + object-0.32.1 \ + once_cell-1.18.0 \ + oorandom-11.1.3 \ + openssl-0.10.57 \ + openssl-macros-0.1.1 \ + openssl-probe-0.1.5 \ + openssl-sys-0.9.93 \ + os_info-3.7.0 \ + parking_lot-0.12.1 \ + parking_lot_core-0.9.8 \ + percent-encoding-2.3.0 \ + pest-2.7.3 \ + pest_derive-2.7.3 \ + pest_generator-2.7.3 \ + pest_meta-2.7.3 \ + pin-project-lite-0.2.13 \ + pin-utils-0.1.0 \ + pkg-config-0.3.27 \ + plotters-0.3.5 \ + plotters-backend-0.3.5 \ + plotters-svg-0.3.5 \ + png-0.17.10 \ + portable-atomic-1.4.3 \ + primal-check-0.3.3 \ + proc-macro-error-1.0.4 \ + proc-macro-error-attr-1.0.4 \ + proc-macro2-1.0.67 \ + qoi-0.4.1 \ + quote-1.0.33 \ + rand-0.4.6 \ + rand_core-0.3.1 \ + rand_core-0.4.2 \ + rayon-1.7.0 \ + rayon-core-1.11.0 \ + rdrand-0.4.0 \ + redox_syscall-0.3.5 \ + regex-1.9.5 \ + regex-automata-0.3.8 \ + regex-syntax-0.7.5 \ + remove_dir_all-0.5.3 \ + reqwest-0.11.20 \ + ring-0.16.20 \ + rustc-demangle-0.1.23 \ + rustdct-0.7.1 \ + rustfft-6.1.0 \ + rustix-0.38.13 \ + rustls-0.21.7 \ + rustls-native-certs-0.6.3 \ + rustls-pemfile-1.0.3 \ + rustls-webpki-0.101.5 \ + ryu-1.0.15 \ + same-file-1.0.6 \ + sanitize-filename-reader-friendly-2.2.1 \ + schannel-0.1.22 \ + scopeguard-1.2.0 \ + sct-0.7.0 \ + security-framework-2.9.2 \ + security-framework-sys-2.9.1 \ + serde-1.0.188 \ + serde-xml-rs-0.6.0 \ + serde_derive-1.0.188 \ + serde_json-1.0.107 \ + serde_spanned-0.6.3 \ + serde_urlencoded-0.7.1 \ + serde_yaml-0.9.25 \ + sha-1-0.10.1 \ + sha2-0.10.7 \ + signal-hook-0.3.17 \ + signal-hook-mio-0.2.3 \ + signal-hook-registry-1.4.1 \ + simd-adler32-0.3.7 \ + slab-0.4.9 \ + smallvec-1.11.0 \ + socket2-0.4.9 \ + socket2-0.5.4 \ + spin-0.5.2 \ + spin-0.9.8 \ + strength_reduce-0.2.4 \ + strsim-0.8.0 \ + structopt-0.3.26 \ + structopt-derive-0.4.18 \ + subtle-2.5.0 \ + syn-1.0.109 \ + syn-2.0.37 \ + tempdir-0.3.7 \ + tempfile-3.8.0 \ + termcolor-1.3.0 \ + textwrap-0.11.0 \ + thiserror-1.0.48 \ + thiserror-impl-1.0.48 \ + tiff-0.9.0 \ + tinytemplate-1.2.1 \ + tinyvec-1.6.0 \ + tinyvec_macros-0.1.1 \ + tokio-1.32.0 \ + tokio-macros-2.1.0 \ + tokio-native-tls-0.3.1 \ + tokio-rustls-0.24.1 \ + tokio-util-0.7.8 \ + toml-0.7.8 \ + toml_datetime-0.6.3 \ + toml_edit-0.19.15 \ + tower-service-0.3.2 \ + tracing-0.1.37 \ + tracing-core-0.1.31 \ + transpose-0.2.2 \ + try-lock-0.2.4 \ + typenum-1.17.0 \ + ucd-trie-0.1.6 \ + unicode-bidi-0.3.13 \ + unicode-ident-1.0.12 \ + unicode-normalization-0.1.22 \ + unicode-segmentation-1.10.1 \ + unicode-width-0.1.11 \ + unicode-xid-0.2.4 \ + unsafe-libyaml-0.2.9 \ + untrusted-0.7.1 \ + url-2.4.1 \ + utf8parse-0.2.1 \ + uuid-1.4.1 \ + vcpkg-0.2.15 \ + vec_map-0.8.2 \ + version_check-0.9.4 \ + walkdir-2.4.0 \ + want-0.3.1 \ + wasi-0.11.0+wasi-snapshot-preview1 \ + wasm-bindgen-0.2.87 \ + wasm-bindgen-backend-0.2.87 \ + wasm-bindgen-futures-0.4.37 \ + wasm-bindgen-macro-0.2.87 \ + wasm-bindgen-macro-support-0.2.87 \ + wasm-bindgen-shared-0.2.87 \ + web-sys-0.3.64 \ + weezl-0.1.7 \ + winapi-0.3.9 \ + winapi-i686-pc-windows-gnu-0.4.0 \ + winapi-util-0.1.5 \ + winapi-x86_64-pc-windows-gnu-0.4.0 \ + windows-sys-0.45.0 \ + windows-sys-0.48.0 \ + windows-targets-0.42.2 \ + windows-targets-0.48.5 \ + windows_aarch64_gnullvm-0.42.2 \ + windows_aarch64_gnullvm-0.48.5 \ + windows_aarch64_msvc-0.42.2 \ + windows_aarch64_msvc-0.48.5 \ + windows_i686_gnu-0.42.2 \ + windows_i686_gnu-0.48.5 \ + windows_i686_msvc-0.42.2 \ + windows_i686_msvc-0.48.5 \ + windows_x86_64_gnu-0.42.2 \ + windows_x86_64_gnu-0.48.5 \ + windows_x86_64_gnullvm-0.42.2 \ + windows_x86_64_gnullvm-0.48.5 \ + windows_x86_64_msvc-0.42.2 \ + windows_x86_64_msvc-0.48.5 \ + winnow-0.5.15 \ + winreg-0.50.0 \ + xml-rs-0.8.18 \ + zune-inflate-0.2.54 diff --git a/www/dezoomify-rs/distinfo b/www/dezoomify-rs/distinfo new file mode 100644 index 000000000000..07d7bdc8c898 --- /dev/null +++ b/www/dezoomify-rs/distinfo @@ -0,0 +1,609 @@ +TIMESTAMP = 1698577871 +SHA256 (rust/crates/addr2line-0.21.0.crate) = 8a30b2e23b9e17a9f90641c7ab1549cd9b44f296d3ccbf309d2863cfe398a0cb +SIZE (rust/crates/addr2line-0.21.0.crate) = 40807 +SHA256 (rust/crates/adler-1.0.2.crate) = f26201604c87b1e01bd3d98f8d5d9a8fcbb815e8cedb41ffccbeb4bf593a35fe +SIZE (rust/crates/adler-1.0.2.crate) = 12778 +SHA256 (rust/crates/aes-0.8.3.crate) = ac1f845298e95f983ff1944b728ae08b8cebab80d684f0a832ed0fc74dfa27e2 +SIZE (rust/crates/aes-0.8.3.crate) = 124679 +SHA256 (rust/crates/aho-corasick-1.1.0.crate) = 0f2135563fb5c609d2b2b87c1e8ce7bc41b0b45430fa9661f457981503dd5bf0 +SIZE (rust/crates/aho-corasick-1.1.0.crate) = 182697 +SHA256 (rust/crates/anes-0.1.6.crate) = 4b46cbb362ab8752921c97e041f5e366ee6297bd428a31275b9fcf1e380f7299 +SIZE (rust/crates/anes-0.1.6.crate) = 23857 +SHA256 (rust/crates/ansi_term-0.12.1.crate) = d52a9bb7ec0cf484c551830a7ce27bd20d67eac647e1befb56b0be4ee39a55d2 +SIZE (rust/crates/ansi_term-0.12.1.crate) = 24838 +SHA256 (rust/crates/anstream-0.5.0.crate) = b1f58811cfac344940f1a400b6e6231ce35171f614f26439e80f8c1465c5cc0c +SIZE (rust/crates/anstream-0.5.0.crate) = 19646 +SHA256 (rust/crates/anstyle-1.0.3.crate) = b84bf0a05bbb2a83e5eb6fa36bb6e87baa08193c35ff52bbf6b38d8af2890e46 +SIZE (rust/crates/anstyle-1.0.3.crate) = 13986 +SHA256 (rust/crates/anstyle-parse-0.2.1.crate) = 938874ff5980b03a87c5524b3ae5b59cf99b1d6bc836848df7bc5ada9643c333 +SIZE (rust/crates/anstyle-parse-0.2.1.crate) = 24802 +SHA256 (rust/crates/anstyle-query-1.0.0.crate) = 5ca11d4be1bab0c8bc8734a9aa7bf4ee8316d462a08c6ac5052f888fef5b494b +SIZE (rust/crates/anstyle-query-1.0.0.crate) = 8620 +SHA256 (rust/crates/anstyle-wincon-2.1.0.crate) = 58f54d10c6dfa51283a066ceab3ec1ab78d13fae00aa49243a45e4571fb79dfd +SIZE (rust/crates/anstyle-wincon-2.1.0.crate) = 11757 +SHA256 (rust/crates/async-compression-0.4.3.crate) = bb42b2197bf15ccb092b62c74515dbd8b86d0effd934795f6687c93b6e679a2c +SIZE (rust/crates/async-compression-0.4.3.crate) = 98930 +SHA256 (rust/crates/atty-0.2.14.crate) = d9b39be18770d11421cdb1b9947a45dd3f37e93092cbf377614828a319d5fee8 +SIZE (rust/crates/atty-0.2.14.crate) = 5470 +SHA256 (rust/crates/autocfg-1.1.0.crate) = d468802bab17cbc0cc575e9b053f41e72aa36bfa6b7f55e3529ffa43161b97fa +SIZE (rust/crates/autocfg-1.1.0.crate) = 13272 +SHA256 (rust/crates/backtrace-0.3.69.crate) = 2089b7e3f35b9dd2d0ed921ead4f6d318c27680d4a5bd167b3ee120edb105837 +SIZE (rust/crates/backtrace-0.3.69.crate) = 77299 +SHA256 (rust/crates/base64-0.21.4.crate) = 9ba43ea6f343b788c8764558649e08df62f86c6ef251fdaeb1ffd010a9ae50a2 +SIZE (rust/crates/base64-0.21.4.crate) = 77029 +SHA256 (rust/crates/bit_field-0.10.2.crate) = dc827186963e592360843fb5ba4b973e145841266c1357f7180c43526f2e5b61 +SIZE (rust/crates/bit_field-0.10.2.crate) = 10568 +SHA256 (rust/crates/bitflags-1.3.2.crate) = bef38d45163c2f1dde094a7dfd33ccf595c92905c8f8f4fdc18d06fb1037718a +SIZE (rust/crates/bitflags-1.3.2.crate) = 23021 +SHA256 (rust/crates/bitflags-2.4.0.crate) = b4682ae6287fcf752ecaabbfcc7b6f9b72aa33933dc23a554d853aea8eea8635 +SIZE (rust/crates/bitflags-2.4.0.crate) = 36954 +SHA256 (rust/crates/block-buffer-0.10.4.crate) = 3078c7629b62d3f0439517fa394996acacc5cbc91c5a20d8c658e77abd503a71 +SIZE (rust/crates/block-buffer-0.10.4.crate) = 10538 +SHA256 (rust/crates/block-padding-0.3.3.crate) = a8894febbff9f758034a5b8e12d87918f56dfc64a8e1fe757d65e29041538d93 +SIZE (rust/crates/block-padding-0.3.3.crate) = 8504 +SHA256 (rust/crates/bumpalo-3.14.0.crate) = 7f30e7476521f6f8af1a1c4c0b8cc94f0bee37d91763d0ca2665f299b6cd8aec +SIZE (rust/crates/bumpalo-3.14.0.crate) = 82400 +SHA256 (rust/crates/bytemuck-1.14.0.crate) = 374d28ec25809ee0e23827c2ab573d729e293f281dfe393500e7ad618baa61c6 +SIZE (rust/crates/bytemuck-1.14.0.crate) = 44933 +SHA256 (rust/crates/byteorder-1.4.3.crate) = 14c189c53d098945499cdfa7ecc63567cf3886b3332b312a5b4585d8d3a6a610 +SIZE (rust/crates/byteorder-1.4.3.crate) = 22512 +SHA256 (rust/crates/bytes-1.5.0.crate) = a2bd12c1caf447e69cd4528f47f94d203fd2582878ecb9e9465484c4148a8223 +SIZE (rust/crates/bytes-1.5.0.crate) = 58909 +SHA256 (rust/crates/cast-0.3.0.crate) = 37b2a672a2cb129a2e41c10b1224bb368f9f37a2b16b612598138befd7b37eb5 +SIZE (rust/crates/cast-0.3.0.crate) = 11452 +SHA256 (rust/crates/cbc-0.1.2.crate) = 26b52a9543ae338f279b96b0b9fed9c8093744685043739079ce85cd58f289a6 +SIZE (rust/crates/cbc-0.1.2.crate) = 23501 +SHA256 (rust/crates/cc-1.0.83.crate) = f1174fb0b6ec23863f8b971027804a42614e347eafb0a95bf0b12cdae21fc4d0 +SIZE (rust/crates/cc-1.0.83.crate) = 68343 +SHA256 (rust/crates/cfg-if-1.0.0.crate) = baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd +SIZE (rust/crates/cfg-if-1.0.0.crate) = 7934 +SHA256 (rust/crates/ciborium-0.2.1.crate) = effd91f6c78e5a4ace8a5d3c0b6bfaec9e2baaef55f3efc00e45fb2e477ee926 +SIZE (rust/crates/ciborium-0.2.1.crate) = 34974 +SHA256 (rust/crates/ciborium-io-0.2.1.crate) = cdf919175532b369853f5d5e20b26b43112613fd6fe7aee757e35f7a44642656 +SIZE (rust/crates/ciborium-io-0.2.1.crate) = 6679 +SHA256 (rust/crates/ciborium-ll-0.2.1.crate) = defaa24ecc093c77630e6c15e17c51f5e187bf35ee514f4e2d67baaa96dae22b +SIZE (rust/crates/ciborium-ll-0.2.1.crate) = 14649 +SHA256 (rust/crates/cipher-0.4.4.crate) = 773f3b9af64447d2ce9850330c473515014aa235e6a783b02db81ff39e4a3dad +SIZE (rust/crates/cipher-0.4.4.crate) = 19073 +SHA256 (rust/crates/clap-2.34.0.crate) = a0610544180c38b88101fecf2dd634b174a62eef6946f84dfc6a7127512b381c +SIZE (rust/crates/clap-2.34.0.crate) = 202210 +SHA256 (rust/crates/clap-4.4.4.crate) = b1d7b8d5ec32af0fadc644bf1fd509a688c2103b185644bb1e29d164e0703136 +SIZE (rust/crates/clap-4.4.4.crate) = 54812 +SHA256 (rust/crates/clap_builder-4.4.4.crate) = 5179bb514e4d7c2051749d8fcefa2ed6d06a9f4e6d69faf3805f5d80b8cf8d56 +SIZE (rust/crates/clap_builder-4.4.4.crate) = 162344 +SHA256 (rust/crates/clap_lex-0.5.1.crate) = cd7cc57abe963c6d3b9d8be5b06ba7c8957a930305ca90304f24ef040aa6f961 +SIZE (rust/crates/clap_lex-0.5.1.crate) = 11793 +SHA256 (rust/crates/color_quant-1.1.0.crate) = 3d7b894f5411737b7867f4827955924d7c254fc9f4d91a6aad6b097804b1018b +SIZE (rust/crates/color_quant-1.1.0.crate) = 6649 +SHA256 (rust/crates/colorchoice-1.0.0.crate) = acbf1af155f9b9ef647e42cdc158db4b64a1b61f743629225fde6f3e0be2a7c7 +SIZE (rust/crates/colorchoice-1.0.0.crate) = 6857 +SHA256 (rust/crates/colour-0.7.0.crate) = 0f58a501d883cdb7f1a780407eefba005458b8fdf7c09213ea0104879bf87aa9 +SIZE (rust/crates/colour-0.7.0.crate) = 7876 +SHA256 (rust/crates/console-0.15.7.crate) = c926e00cc70edefdc64d3a5ff31cc65bb97a3460097762bd23afb4d8145fccf8 +SIZE (rust/crates/console-0.15.7.crate) = 35409 +SHA256 (rust/crates/const_format-0.2.31.crate) = c990efc7a285731f9a4378d81aff2f0e85a2c8781a05ef0f8baa8dac54d0ff48 +SIZE (rust/crates/const_format-0.2.31.crate) = 77893 +SHA256 (rust/crates/const_format_proc_macros-0.2.31.crate) = e026b6ce194a874cb9cf32cd5772d1ef9767cc8fcb5765948d74f37a9d8b2bf6 +SIZE (rust/crates/const_format_proc_macros-0.2.31.crate) = 24402 +SHA256 (rust/crates/core-foundation-0.9.3.crate) = 194a7a9e6de53fa55116934067c844d9d749312f75c6f6d0980e8c252f8c2146 +SIZE (rust/crates/core-foundation-0.9.3.crate) = 27059 +SHA256 (rust/crates/core-foundation-sys-0.8.4.crate) = e496a50fda8aacccc86d7529e2c1e0892dbd0f898a6b5645b5561b89c3210efa +SIZE (rust/crates/core-foundation-sys-0.8.4.crate) = 17725 +SHA256 (rust/crates/cpufeatures-0.2.9.crate) = a17b76ff3a4162b0b27f354a0c87015ddad39d35f9c0c36607a3bdd175dde1f1 +SIZE (rust/crates/cpufeatures-0.2.9.crate) = 11895 +SHA256 (rust/crates/crc32fast-1.3.2.crate) = b540bd8bc810d3885c6ea91e2018302f68baba2129ab3e88f32389ee9370880d +SIZE (rust/crates/crc32fast-1.3.2.crate) = 38661 +SHA256 (rust/crates/criterion-0.5.1.crate) = f2b12d017a929603d80db1831cd3a24082f8137ce19c69e6447f54f5fc8d692f +SIZE (rust/crates/criterion-0.5.1.crate) = 110088 +SHA256 (rust/crates/criterion-plot-0.5.0.crate) = 6b50826342786a51a89e2da3a28f1c32b06e387201bc2d19791f622c673706b1 +SIZE (rust/crates/criterion-plot-0.5.0.crate) = 22706 +SHA256 (rust/crates/crossbeam-channel-0.5.8.crate) = a33c2bf77f2df06183c3aa30d1e96c0695a313d4f9c453cc3762a6db39f99200 +SIZE (rust/crates/crossbeam-channel-0.5.8.crate) = 90455 +SHA256 (rust/crates/crossbeam-deque-0.8.3.crate) = ce6fd6f855243022dcecf8702fef0c297d4338e226845fe067f6341ad9fa0cef +SIZE (rust/crates/crossbeam-deque-0.8.3.crate) = 21746 +SHA256 (rust/crates/crossbeam-epoch-0.9.15.crate) = ae211234986c545741a7dc064309f67ee1e5ad243d0e48335adc0484d960bcc7 +SIZE (rust/crates/crossbeam-epoch-0.9.15.crate) = 48553 +SHA256 (rust/crates/crossbeam-utils-0.8.16.crate) = 5a22b2d63d4d1dc0b7f1b6b2747dd0088008a9be28b6ddf0b1e7d335e3037294 +SIZE (rust/crates/crossbeam-utils-0.8.16.crate) = 42508 +SHA256 (rust/crates/crossterm-0.26.1.crate) = a84cda67535339806297f1b331d6dd6320470d2a0fe65381e79ee9e156dd3d13 +SIZE (rust/crates/crossterm-0.26.1.crate) = 122317 +SHA256 (rust/crates/crossterm_winapi-0.9.1.crate) = acdd7c62a3665c7f6830a51635d9ac9b23ed385797f70a83bb8bafe9c572ab2b +SIZE (rust/crates/crossterm_winapi-0.9.1.crate) = 16027 +SHA256 (rust/crates/crunchy-0.2.2.crate) = 7a81dae078cea95a014a339291cec439d2f232ebe854a9d672b796c6afafa9b7 +SIZE (rust/crates/crunchy-0.2.2.crate) = 2995 +SHA256 (rust/crates/crypto-common-0.1.6.crate) = 1bfb12502f3fc46cca1bb51ac28df9d618d813cdc3d2f25b9fe775a34af26bb3 +SIZE (rust/crates/crypto-common-0.1.6.crate) = 8760 +SHA256 (rust/crates/custom_error-1.9.2.crate) = 4f8a51dd197fa6ba5b4dc98a990a43cc13693c23eb0089ebb0fcc1f04152bca6 +SIZE (rust/crates/custom_error-1.9.2.crate) = 10826 +SHA256 (rust/crates/digest-0.10.7.crate) = 9ed9a281f7bc9b7576e61468ba615a66a5c8cfdff42420a70aa82701a3b1e292 +SIZE (rust/crates/digest-0.10.7.crate) = 19557 +SHA256 (rust/crates/either-1.9.0.crate) = a26ae43d7bcc3b814de94796a5e736d4029efb0ee900c12e2d54c993ad1a1e07 +SIZE (rust/crates/either-1.9.0.crate) = 16660 +SHA256 (rust/crates/encode_unicode-0.3.6.crate) = a357d28ed41a50f9c765dbfe56cbc04a64e53e5fc58ba79fbc34c10ef3df831f +SIZE (rust/crates/encode_unicode-0.3.6.crate) = 45741 +SHA256 (rust/crates/encoding_rs-0.8.33.crate) = 7268b386296a025e474d5140678f75d6de9493ae55a5d709eeb9dd08149945e1 +SIZE (rust/crates/encoding_rs-0.8.33.crate) = 1370071 +SHA256 (rust/crates/env_logger-0.10.0.crate) = 85cdab6a89accf66733ad5a1693a4dcced6aeff64602b634530dd73c1f3ee9f0 +SIZE (rust/crates/env_logger-0.10.0.crate) = 36574 +SHA256 (rust/crates/equivalent-1.0.1.crate) = 5443807d6dff69373d433ab9ef5378ad8df50ca6298caf15de6e52e24aaf54d5 +SIZE (rust/crates/equivalent-1.0.1.crate) = 6615 +SHA256 (rust/crates/errno-0.3.3.crate) = 136526188508e25c6fef639d7927dfb3e0e3084488bf202267829cf7fc23dbdd +SIZE (rust/crates/errno-0.3.3.crate) = 10543 +SHA256 (rust/crates/errno-dragonfly-0.1.2.crate) = aa68f1b12764fab894d2755d2518754e71b4fd80ecfb822714a1206c2aab39bf +SIZE (rust/crates/errno-dragonfly-0.1.2.crate) = 1810 +SHA256 (rust/crates/evalexpr-11.1.0.crate) = 1e757e796a66b54d19fa26de38e75c3351eb7a3755c85d7d181a8c61437ff60c +SIZE (rust/crates/evalexpr-11.1.0.crate) = 60500 +SHA256 (rust/crates/exr-1.71.0.crate) = 832a761f35ab3e6664babfbdc6cef35a4860e816ec3916dcfd0882954e98a8a8 +SIZE (rust/crates/exr-1.71.0.crate) = 244198 +SHA256 (rust/crates/fastrand-2.0.0.crate) = 6999dc1837253364c2ebb0704ba97994bd874e8f195d665c50b7548f6ea92764 +SIZE (rust/crates/fastrand-2.0.0.crate) = 14402 +SHA256 (rust/crates/fdeflate-0.3.0.crate) = d329bdeac514ee06249dabc27877490f17f5d371ec693360768b838e19f3ae10 +SIZE (rust/crates/fdeflate-0.3.0.crate) = 21790 +SHA256 (rust/crates/fixedbitset-0.4.2.crate) = 0ce7134b9999ecaf8bcd65542e436736ef32ddca1b3e06094cb6ec5755203b80 +SIZE (rust/crates/fixedbitset-0.4.2.crate) = 15954 +SHA256 (rust/crates/flate2-1.0.27.crate) = c6c98ee8095e9d1dcbf2fcc6d95acccb90d1c81db1e44725c6a984b1dbdfb010 +SIZE (rust/crates/flate2-1.0.27.crate) = 73460 +SHA256 (rust/crates/flume-0.11.0.crate) = 55ac459de2512911e4b674ce33cf20befaba382d05b62b008afc1c8b57cbf181 +SIZE (rust/crates/flume-0.11.0.crate) = 67502 +SHA256 (rust/crates/fnv-1.0.7.crate) = 3f9eec918d3f24069decb9af1554cad7c880e2da24a9afd88aca000531ab82c1 +SIZE (rust/crates/fnv-1.0.7.crate) = 11266 +SHA256 (rust/crates/foreign-types-0.3.2.crate) = f6f339eb8adc052cd2ca78910fda869aefa38d22d5cb648e6485e4d3fc06f3b1 +SIZE (rust/crates/foreign-types-0.3.2.crate) = 7504 +SHA256 (rust/crates/foreign-types-shared-0.1.1.crate) = 00b0228411908ca8685dba7fc2cdd70ec9990a6e753e89b6ac91a84c40fbaf4b +SIZE (rust/crates/foreign-types-shared-0.1.1.crate) = 5672 +SHA256 (rust/crates/form_urlencoded-1.2.0.crate) = a62bc1cf6f830c2ec14a513a9fb124d0a213a629668a4186f329db21fe045652 +SIZE (rust/crates/form_urlencoded-1.2.0.crate) = 8923 +SHA256 (rust/crates/fuchsia-cprng-0.1.1.crate) = a06f77d526c1a601b7c4cdd98f54b5eaabffc14d5f2f0296febdc7f357c6d3ba +SIZE (rust/crates/fuchsia-cprng-0.1.1.crate) = 2950 +SHA256 (rust/crates/futures-0.3.28.crate) = 23342abe12aba583913b2e62f22225ff9c950774065e4bfb61a19cd9770fec40 +SIZE (rust/crates/futures-0.3.28.crate) = 53229 +SHA256 (rust/crates/futures-channel-0.3.28.crate) = 955518d47e09b25bbebc7a18df10b81f0c766eaf4c4f1cccef2fca5f2a4fb5f2 +SIZE (rust/crates/futures-channel-0.3.28.crate) = 32281 +SHA256 (rust/crates/futures-core-0.3.28.crate) = 4bca583b7e26f571124fe5b7561d49cb2868d79116cfa0eefce955557c6fee8c +SIZE (rust/crates/futures-core-0.3.28.crate) = 14780 +SHA256 (rust/crates/futures-executor-0.3.28.crate) = ccecee823288125bd88b4d7f565c9e58e41858e47ab72e8ea2d64e93624386e0 +SIZE (rust/crates/futures-executor-0.3.28.crate) = 17743 +SHA256 (rust/crates/futures-io-0.3.28.crate) = 4fff74096e71ed47f8e023204cfd0aa1289cd54ae5430a9523be060cdb849964 +SIZE (rust/crates/futures-io-0.3.28.crate) = 8910 +SHA256 (rust/crates/futures-macro-0.3.28.crate) = 89ca545a94061b6365f2c7355b4b32bd20df3ff95f02da9329b34ccc3bd6ee72 +SIZE (rust/crates/futures-macro-0.3.28.crate) = 11272 +SHA256 (rust/crates/futures-sink-0.3.28.crate) = f43be4fe21a13b9781a69afa4985b0f6ee0e1afab2c6f454a8cf30e2b2237b6e +SIZE (rust/crates/futures-sink-0.3.28.crate) = 7852 +SHA256 (rust/crates/futures-task-0.3.28.crate) = 76d3d132be6c0e6aa1534069c705a74a5997a356c0dc2f86a47765e5617c5b65 +SIZE (rust/crates/futures-task-0.3.28.crate) = 11848 +SHA256 (rust/crates/futures-util-0.3.28.crate) = 26b01e40b772d54cf6c6d721c1d1abd0647a0106a12ecaa1c186273392a69533 +SIZE (rust/crates/futures-util-0.3.28.crate) = 158510 +SHA256 (rust/crates/generic-array-0.14.7.crate) = 85649ca51fd72272d7821adaf274ad91c288277713d9c18820d8499a7ff69e9a +SIZE (rust/crates/generic-array-0.14.7.crate) = 15950 +SHA256 (rust/crates/getrandom-0.2.10.crate) = be4136b2a15dd319360be1c07d9933517ccf0be8f16bf62a3bee4f0d618df427 +SIZE (rust/crates/getrandom-0.2.10.crate) = 34955 +SHA256 (rust/crates/gif-0.12.0.crate) = 80792593675e051cf94a4b111980da2ba60d4a83e43e0048c5693baab3977045 +SIZE (rust/crates/gif-0.12.0.crate) = 634734 +SHA256 (rust/crates/gimli-0.28.0.crate) = 6fb8d784f27acf97159b40fc4db5ecd8aa23b9ad5ef69cdd136d3bc80665f0c0 +SIZE (rust/crates/gimli-0.28.0.crate) = 269277 +SHA256 (rust/crates/h2-0.3.21.crate) = 91fc23aa11be92976ef4729127f1a74adf36d8436f7816b185d18df956790833 +SIZE (rust/crates/h2-0.3.21.crate) = 166581 +SHA256 (rust/crates/half-1.8.2.crate) = eabb4a44450da02c90444cf74558da904edde8fb4e9035a9a6a4e15445af0bd7 +SIZE (rust/crates/half-1.8.2.crate) = 41874 +SHA256 (rust/crates/half-2.2.1.crate) = 02b4af3693f1b705df946e9fe5631932443781d0aabb423b62fcd4d73f6d2fd0 +SIZE (rust/crates/half-2.2.1.crate) = 47021 +SHA256 (rust/crates/hashbrown-0.12.3.crate) = 8a9ee70c43aaf417c914396645a0fa852624801b24ebb7ae78fe8272889ac888 +SIZE (rust/crates/hashbrown-0.12.3.crate) = 102968 +SHA256 (rust/crates/hashbrown-0.14.0.crate) = 2c6201b9ff9fd90a5a3bac2e56a830d0caa509576f0e503818ee82c181b3437a +SIZE (rust/crates/hashbrown-0.14.0.crate) = 116103 +SHA256 (rust/crates/heck-0.3.3.crate) = 6d621efb26863f0e9924c6ac577e8275e5e6b77455db64ffa6c65c904e9e132c +SIZE (rust/crates/heck-0.3.3.crate) = 10260 +SHA256 (rust/crates/hermit-abi-0.1.19.crate) = 62b467343b94ba476dcb2500d242dadbb39557df889310ac77c5d99100aaac33 +SIZE (rust/crates/hermit-abi-0.1.19.crate) = 9979 +SHA256 (rust/crates/hermit-abi-0.3.3.crate) = d77f7ec81a6d05a3abb01ab6eb7590f6083d08449fe5a1c8b1e620283546ccb7 +SIZE (rust/crates/hermit-abi-0.3.3.crate) = 14253 +SHA256 (rust/crates/hmac-0.12.1.crate) = 6c49c37c09c17a53d937dfbb742eb3a961d65a994e6bcdcf37e7399d0cc8ab5e +SIZE (rust/crates/hmac-0.12.1.crate) = 42657 +SHA256 (rust/crates/http-0.2.9.crate) = bd6effc99afb63425aff9b05836f029929e345a6148a14b7ecd5ab67af944482 +SIZE (rust/crates/http-0.2.9.crate) = 100146 +SHA256 (rust/crates/http-body-0.4.5.crate) = d5f38f16d184e36f2408a55281cd658ecbd3ca05cce6d6510a176eca393e26d1 +SIZE (rust/crates/http-body-0.4.5.crate) = 9242 +SHA256 (rust/crates/httparse-1.8.0.crate) = d897f394bad6a705d5f4104762e116a75639e470d80901eed05a860a95cb1904 +SIZE (rust/crates/httparse-1.8.0.crate) = 29954 +SHA256 (rust/crates/httpdate-1.0.3.crate) = df3b46402a9d5adb4c86a0cf463f42e19994e3ee891101b1841f30a545cb49a9 +SIZE (rust/crates/httpdate-1.0.3.crate) = 10639 +SHA256 (rust/crates/human-panic-1.2.0.crate) = eb2df2fb4e13fa697d21d93061ebcbbd876f5ef643b48ff59cfab57a726ef140 +SIZE (rust/crates/human-panic-1.2.0.crate) = 11424 +SHA256 (rust/crates/humantime-2.1.0.crate) = 9a3a5bfb195931eeb336b2a7b4d761daec841b97f947d34394601737a7bba5e4 +SIZE (rust/crates/humantime-2.1.0.crate) = 16749 +SHA256 (rust/crates/hyper-0.14.27.crate) = ffb1cfd654a8219eaef89881fdb3bb3b1cdc5fa75ded05d6933b2b382e395468 +SIZE (rust/crates/hyper-0.14.27.crate) = 195700 +SHA256 (rust/crates/hyper-rustls-0.24.1.crate) = 8d78e1e73ec14cf7375674f74d7dde185c8206fd9dea6fb6295e8a98098aaa97 +SIZE (rust/crates/hyper-rustls-0.24.1.crate) = 30224 +SHA256 (rust/crates/hyper-tls-0.5.0.crate) = d6183ddfa99b85da61a140bea0efc93fdf56ceaa041b37d553518030827f9905 +SIZE (rust/crates/hyper-tls-0.5.0.crate) = 13257 +SHA256 (rust/crates/idna-0.4.0.crate) = 7d20d6b07bfbc108882d88ed8e37d39636dcc260e15e30c45e6ba089610b917c +SIZE (rust/crates/idna-0.4.0.crate) = 271429 +SHA256 (rust/crates/image-0.24.7.crate) = 6f3dfdbdd72063086ff443e297b61695500514b1e41095b6fb9a5ab48a70a711 +SIZE (rust/crates/image-0.24.7.crate) = 290618 +SHA256 (rust/crates/image_hasher-1.2.0.crate) = 8f9e64a8c472ea9f81ac448e3b488fd82dcdfce6434cf880882bf36bfb5c268a +SIZE (rust/crates/image_hasher-1.2.0.crate) = 29517 +SHA256 (rust/crates/indexmap-1.9.3.crate) = bd070e393353796e801d209ad339e89596eb4c8d430d18ede6a1cced8fafbd99 +SIZE (rust/crates/indexmap-1.9.3.crate) = 54653 +SHA256 (rust/crates/indexmap-2.0.0.crate) = d5477fe2230a79769d8dc68e0eabf5437907c0457a5614a9e8dddb67f65eb65d +SIZE (rust/crates/indexmap-2.0.0.crate) = 64038 +SHA256 (rust/crates/indicatif-0.17.6.crate) = 0b297dc40733f23a0e52728a58fa9489a5b7638a324932de16b41adc3ef80730 +SIZE (rust/crates/indicatif-0.17.6.crate) = 62817 +SHA256 (rust/crates/inout-0.1.3.crate) = a0c10553d664a4d0bcff9f4215d0aac67a639cc68ef660840afe309b807bc9f5 +SIZE (rust/crates/inout-0.1.3.crate) = 10743 +SHA256 (rust/crates/instant-0.1.12.crate) = 7a5bbe824c507c5da5956355e86a746d82e0e1464f65d862cc5e71da70e94b2c +SIZE (rust/crates/instant-0.1.12.crate) = 6128 +SHA256 (rust/crates/ipnet-2.8.0.crate) = 28b29a3cd74f0f4598934efe3aeba42bae0eb4680554128851ebbecb02af14e6 +SIZE (rust/crates/ipnet-2.8.0.crate) = 27474 +SHA256 (rust/crates/is-terminal-0.4.9.crate) = cb0889898416213fab133e1d33a0e5858a48177452750691bde3666d0fdbaf8b +SIZE (rust/crates/is-terminal-0.4.9.crate) = 8109 +SHA256 (rust/crates/itertools-0.10.5.crate) = b0fd2260e829bddf4cb6ea802289de2f86d6a7a690192fbe91b3f46e0f2c8473 +SIZE (rust/crates/itertools-0.10.5.crate) = 115354 +SHA256 (rust/crates/itertools-0.11.0.crate) = b1c173a5686ce8bfa551b3563d0c2170bf24ca44da99c7ca4bfdab5418c3fe57 +SIZE (rust/crates/itertools-0.11.0.crate) = 125074 +SHA256 (rust/crates/itoa-1.0.9.crate) = af150ab688ff2122fcef229be89cb50dd66af9e01a4ff320cc137eecc9bacc38 +SIZE (rust/crates/itoa-1.0.9.crate) = 10492 +SHA256 (rust/crates/jpeg-decoder-0.3.0.crate) = bc0000e42512c92e31c2252315bda326620a4e034105e900c98ec492fa077b3e +SIZE (rust/crates/jpeg-decoder-0.3.0.crate) = 742671 +SHA256 (rust/crates/js-sys-0.3.64.crate) = c5f195fe497f702db0f318b07fdd68edb16955aed830df8363d837542f8f935a +SIZE (rust/crates/js-sys-0.3.64.crate) = 80313 +SHA256 (rust/crates/json5-0.4.1.crate) = 96b0db21af676c1ce64250b5f40f3ce2cf27e4e47cb91ed91eb6fe9350b430c1 +SIZE (rust/crates/json5-0.4.1.crate) = 15678 +SHA256 (rust/crates/lazy_static-1.4.0.crate) = e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646 +SIZE (rust/crates/lazy_static-1.4.0.crate) = 10443 +SHA256 (rust/crates/lebe-0.5.2.crate) = 03087c2bad5e1034e8cace5926dec053fb3790248370865f5117a7d0213354c8 +SIZE (rust/crates/lebe-0.5.2.crate) = 8422 +SHA256 (rust/crates/libc-0.2.148.crate) = 9cdc71e17332e86d2e1d38c1f99edcb6288ee11b815fb1a4b049eaa2114d369b +SIZE (rust/crates/libc-0.2.148.crate) = 690988 +SHA256 (rust/crates/linux-raw-sys-0.4.7.crate) = 1a9bad9f94746442c783ca431b22403b519cd7fbeed0533fdd6328b2f2212128 +SIZE (rust/crates/linux-raw-sys-0.4.7.crate) = 1350647 +SHA256 (rust/crates/lock_api-0.4.10.crate) = c1cc9717a20b1bb222f333e6a92fd32f7d8a18ddc5a3191a11af45dcbf4dcd16 +SIZE (rust/crates/lock_api-0.4.10.crate) = 26713 +SHA256 (rust/crates/log-0.4.20.crate) = b5e6163cb8c49088c2c36f57875e58ccd8c87c7427f7fbd50ea6710b2f3f2e8f +SIZE (rust/crates/log-0.4.20.crate) = 38307 +SHA256 (rust/crates/memchr-2.6.3.crate) = 8f232d6ef707e1956a43342693d2a31e72989554d58299d7a88738cc95b0d35c +SIZE (rust/crates/memchr-2.6.3.crate) = 94377 +SHA256 (rust/crates/memoffset-0.9.0.crate) = 5a634b1c61a95585bd15607c6ab0c4e5b226e695ff2800ba0cdccddf208c406c +SIZE (rust/crates/memoffset-0.9.0.crate) = 9033 +SHA256 (rust/crates/mime-0.3.17.crate) = 6877bb514081ee2a7ff5ef9de3281f14a4dd4bceac4c09388074a6b5df8a139a +SIZE (rust/crates/mime-0.3.17.crate) = 15712 +SHA256 (rust/crates/miniz_oxide-0.7.1.crate) = e7810e0be55b428ada41041c41f32c9f1a42817901b4ccf45fa3d4b6561e74c7 +SIZE (rust/crates/miniz_oxide-0.7.1.crate) = 55194 +SHA256 (rust/crates/mio-0.8.8.crate) = 927a765cd3fc26206e66b296465fa9d3e5ab003e651c1b3c060e7956d96b19d2 +SIZE (rust/crates/mio-0.8.8.crate) = 94264 +SHA256 (rust/crates/native-tls-0.2.11.crate) = 07226173c32f2926027b63cce4bcd8076c3552846cbe7925f3aaffeac0a3b92e +SIZE (rust/crates/native-tls-0.2.11.crate) = 29008 +SHA256 (rust/crates/num-complex-0.4.4.crate) = 1ba157ca0885411de85d6ca030ba7e2a83a28636056c7c699b07c8b6f7383214 +SIZE (rust/crates/num-complex-0.4.4.crate) = 29564 +SHA256 (rust/crates/num-integer-0.1.45.crate) = 225d3389fb3509a24c93f5c29eb6bde2586b98d9f016636dff58d7c6f7569cd9 +SIZE (rust/crates/num-integer-0.1.45.crate) = 22529 +SHA256 (rust/crates/num-rational-0.4.1.crate) = 0638a1c9d0a3c0914158145bc76cff373a75a627e6ecbfb71cbe6f453a5a19b0 +SIZE (rust/crates/num-rational-0.4.1.crate) = 27889 +SHA256 (rust/crates/num-traits-0.2.16.crate) = f30b0abd723be7e2ffca1272140fac1a2f084c77ec3e123c192b66af1ee9e6c2 +SIZE (rust/crates/num-traits-0.2.16.crate) = 50130 +SHA256 (rust/crates/num_cpus-1.16.0.crate) = 4161fcb6d602d4d2081af7c3a45852d875a03dd337a6bfdd6e06407b61342a43 +SIZE (rust/crates/num_cpus-1.16.0.crate) = 15713 +SHA256 (rust/crates/number_prefix-0.4.0.crate) = 830b246a0e5f20af87141b25c173cd1b609bd7779a4617d6ec582abaf90870f3 +SIZE (rust/crates/number_prefix-0.4.0.crate) = 6922 +SHA256 (rust/crates/object-0.32.1.crate) = 9cf5f9dd3933bd50a9e1f149ec995f39ae2c496d31fd772c1fd45ebc27e902b0 +SIZE (rust/crates/object-0.32.1.crate) = 275463 +SHA256 (rust/crates/once_cell-1.18.0.crate) = dd8b5dd2ae5ed71462c540258bedcb51965123ad7e7ccf4b9a8cafaa4a63576d +SIZE (rust/crates/once_cell-1.18.0.crate) = 32969 +SHA256 (rust/crates/oorandom-11.1.3.crate) = 0ab1bc2a289d34bd04a330323ac98a1b4bc82c9d9fcb1e66b63caa84da26b575 +SIZE (rust/crates/oorandom-11.1.3.crate) = 10068 +SHA256 (rust/crates/openssl-0.10.57.crate) = bac25ee399abb46215765b1cb35bc0212377e58a061560d8b29b024fd0430e7c +SIZE (rust/crates/openssl-0.10.57.crate) = 262768 +SHA256 (rust/crates/openssl-macros-0.1.1.crate) = a948666b637a0f465e8564c73e89d4dde00d72d4d473cc972f390fc3dcee7d9c +SIZE (rust/crates/openssl-macros-0.1.1.crate) = 5601 +SHA256 (rust/crates/openssl-probe-0.1.5.crate) = ff011a302c396a5197692431fc1948019154afc178baf7d8e37367442a4601cf +SIZE (rust/crates/openssl-probe-0.1.5.crate) = 7227 +SHA256 (rust/crates/openssl-sys-0.9.93.crate) = db4d56a4c0478783083cfafcc42493dd4a981d41669da64b4572a2a089b51b1d +SIZE (rust/crates/openssl-sys-0.9.93.crate) = 66922 +SHA256 (rust/crates/os_info-3.7.0.crate) = 006e42d5b888366f1880eda20371fedde764ed2213dc8496f49622fa0c99cd5e +SIZE (rust/crates/os_info-3.7.0.crate) = 24133 +SHA256 (rust/crates/parking_lot-0.12.1.crate) = 3742b2c103b9f06bc9fff0a37ff4912935851bee6d36f3c02bcc755bcfec228f +SIZE (rust/crates/parking_lot-0.12.1.crate) = 40967 +SHA256 (rust/crates/parking_lot_core-0.9.8.crate) = 93f00c865fe7cabf650081affecd3871070f26767e7b2070a3ffae14c654b447 +SIZE (rust/crates/parking_lot_core-0.9.8.crate) = 32383 +SHA256 (rust/crates/percent-encoding-2.3.0.crate) = 9b2a4787296e9989611394c33f193f676704af1686e70b8f8033ab5ba9a35a94 +SIZE (rust/crates/percent-encoding-2.3.0.crate) = 10196 +SHA256 (rust/crates/pest-2.7.3.crate) = d7a4d085fd991ac8d5b05a147b437791b4260b76326baf0fc60cf7c9c27ecd33 +SIZE (rust/crates/pest-2.7.3.crate) = 117141 +SHA256 (rust/crates/pest_derive-2.7.3.crate) = a2bee7be22ce7918f641a33f08e3f43388c7656772244e2bbb2477f44cc9021a +SIZE (rust/crates/pest_derive-2.7.3.crate) = 35657 +SHA256 (rust/crates/pest_generator-2.7.3.crate) = d1511785c5e98d79a05e8a6bc34b4ac2168a0e3e92161862030ad84daa223141 +SIZE (rust/crates/pest_generator-2.7.3.crate) = 17652 +SHA256 (rust/crates/pest_meta-2.7.3.crate) = b42f0394d3123e33353ca5e1e89092e533d2cc490389f2bd6131c43c634ebc5f +SIZE (rust/crates/pest_meta-2.7.3.crate) = 40707 +SHA256 (rust/crates/pin-project-lite-0.2.13.crate) = 8afb450f006bf6385ca15ef45d71d2288452bc3683ce2e2cacc0d18e4be60b58 +SIZE (rust/crates/pin-project-lite-0.2.13.crate) = 29141 +SHA256 (rust/crates/pin-utils-0.1.0.crate) = 8b870d8c151b6f2fb93e84a13146138f05d02ed11c7e7c54f8826aaaf7c9f184 +SIZE (rust/crates/pin-utils-0.1.0.crate) = 7580 +SHA256 (rust/crates/pkg-config-0.3.27.crate) = 26072860ba924cbfa98ea39c8c19b4dd6a4a25423dbdf219c1eca91aa0cf6964 +SIZE (rust/crates/pkg-config-0.3.27.crate) = 18838 +SHA256 (rust/crates/plotters-0.3.5.crate) = d2c224ba00d7cadd4d5c660deaf2098e5e80e07846537c51f9cfa4be50c1fd45 +SIZE (rust/crates/plotters-0.3.5.crate) = 143975 +SHA256 (rust/crates/plotters-backend-0.3.5.crate) = 9e76628b4d3a7581389a35d5b6e2139607ad7c75b17aed325f210aa91f4a9609 +SIZE (rust/crates/plotters-backend-0.3.5.crate) = 13440 +SHA256 (rust/crates/plotters-svg-0.3.5.crate) = 38f6d39893cca0701371e3c27294f09797214b86f1fb951b89ade8ec04e2abab +SIZE (rust/crates/plotters-svg-0.3.5.crate) = 6948 +SHA256 (rust/crates/png-0.17.10.crate) = dd75bf2d8dd3702b9707cdbc56a5b9ef42cec752eb8b3bafc01234558442aa64 +SIZE (rust/crates/png-0.17.10.crate) = 89384 +SHA256 (rust/crates/portable-atomic-1.4.3.crate) = 31114a898e107c51bb1609ffaf55a0e011cf6a4d7f1170d0015a165082c0338b +SIZE (rust/crates/portable-atomic-1.4.3.crate) = 126291 +SHA256 (rust/crates/primal-check-0.3.3.crate) = 9df7f93fd637f083201473dab4fee2db4c429d32e55e3299980ab3957ab916a0 +SIZE (rust/crates/primal-check-0.3.3.crate) = 8720 +SHA256 (rust/crates/proc-macro-error-1.0.4.crate) = da25490ff9892aab3fcf7c36f08cfb902dd3e71ca0f9f9517bea02a73a5ce38c +SIZE (rust/crates/proc-macro-error-1.0.4.crate) = 25293 +SHA256 (rust/crates/proc-macro-error-attr-1.0.4.crate) = a1be40180e52ecc98ad80b184934baf3d0d29f979574e439af5a55274b35f869 +SIZE (rust/crates/proc-macro-error-attr-1.0.4.crate) = 7971 +SHA256 (rust/crates/proc-macro2-1.0.67.crate) = 3d433d9f1a3e8c1263d9456598b16fec66f4acc9a74dacffd35c7bb09b3a1328 +SIZE (rust/crates/proc-macro2-1.0.67.crate) = 43683 +SHA256 (rust/crates/qoi-0.4.1.crate) = 7f6d64c71eb498fe9eae14ce4ec935c555749aef511cca85b5568910d6e48001 +SIZE (rust/crates/qoi-0.4.1.crate) = 71135 +SHA256 (rust/crates/quote-1.0.33.crate) = 5267fca4496028628a95160fc423a33e8b2e6af8a5302579e322e4b520293cae +SIZE (rust/crates/quote-1.0.33.crate) = 28090 +SHA256 (rust/crates/rand-0.4.6.crate) = 552840b97013b1a26992c11eac34bdd778e464601a4c2054b5f0bff7c6761293 +SIZE (rust/crates/rand-0.4.6.crate) = 76401 +SHA256 (rust/crates/rand_core-0.3.1.crate) = 7a6fdeb83b075e8266dcc8762c22776f6877a63111121f5f8c7411e5be7eed4b +SIZE (rust/crates/rand_core-0.3.1.crate) = 15483 +SHA256 (rust/crates/rand_core-0.4.2.crate) = 9c33a3c44ca05fa6f1807d8e6743f3824e8509beca625669633be0acbdf509dc +SIZE (rust/crates/rand_core-0.4.2.crate) = 20243 +SHA256 (rust/crates/rayon-1.7.0.crate) = 1d2df5196e37bcc87abebc0053e20787d73847bb33134a69841207dd0a47f03b +SIZE (rust/crates/rayon-1.7.0.crate) = 169488 +SHA256 (rust/crates/rayon-core-1.11.0.crate) = 4b8f95bd6966f5c87776639160a66bd8ab9895d9d4ab01ddba9fc60661aebe8d +SIZE (rust/crates/rayon-core-1.11.0.crate) = 73118 +SHA256 (rust/crates/rdrand-0.4.0.crate) = 678054eb77286b51581ba43620cc911abf02758c91f93f479767aed0f90458b2 +SIZE (rust/crates/rdrand-0.4.0.crate) = 6456 +SHA256 (rust/crates/redox_syscall-0.3.5.crate) = 567664f262709473930a4bf9e51bf2ebf3348f2e748ccc50dea20646858f8f29 +SIZE (rust/crates/redox_syscall-0.3.5.crate) = 23404 +SHA256 (rust/crates/regex-1.9.5.crate) = 697061221ea1b4a94a624f67d0ae2bfe4e22b8a17b6a192afb11046542cc8c47 +SIZE (rust/crates/regex-1.9.5.crate) = 253883 +SHA256 (rust/crates/regex-automata-0.3.8.crate) = c2f401f4955220693b56f8ec66ee9c78abffd8d1c4f23dc41a23839eb88f0795 +SIZE (rust/crates/regex-automata-0.3.8.crate) = 610113 +SHA256 (rust/crates/regex-syntax-0.7.5.crate) = dbb5fb1acd8a1a18b3dd5be62d25485eb770e05afb408a9627d14d451bae12da +SIZE (rust/crates/regex-syntax-0.7.5.crate) = 343366 +SHA256 (rust/crates/remove_dir_all-0.5.3.crate) = 3acd125665422973a33ac9d3dd2df85edad0f4ae9b00dafb1a05e43a9f5ef8e7 +SIZE (rust/crates/remove_dir_all-0.5.3.crate) = 9184 +SHA256 (rust/crates/reqwest-0.11.20.crate) = 3e9ad3fe7488d7e34558a2033d45a0c90b72d97b4f80705666fea71472e2e6a1 +SIZE (rust/crates/reqwest-0.11.20.crate) = 155122 +SHA256 (rust/crates/ring-0.16.20.crate) = 3053cf52e236a3ed746dfc745aa9cacf1b791d846bdaf412f60a8d7d6e17c8fc +SIZE (rust/crates/ring-0.16.20.crate) = 5082615 +SHA256 (rust/crates/rustc-demangle-0.1.23.crate) = d626bb9dae77e28219937af045c257c28bfd3f69333c512553507f5f9798cb76 +SIZE (rust/crates/rustc-demangle-0.1.23.crate) = 28970 +SHA256 (rust/crates/rustdct-0.7.1.crate) = 8b61555105d6a9bf98797c063c362a1d24ed8ab0431655e38f1cf51e52089551 +SIZE (rust/crates/rustdct-0.7.1.crate) = 41849 +SHA256 (rust/crates/rustfft-6.1.0.crate) = e17d4f6cbdb180c9f4b2a26bbf01c4e647f1e1dea22fe8eb9db54198b32f9434 +SIZE (rust/crates/rustfft-6.1.0.crate) = 293068 +SHA256 (rust/crates/rustix-0.38.13.crate) = d7db8590df6dfcd144d22afd1b83b36c21a18d7cbc1dc4bb5295a8712e9eb662 +SIZE (rust/crates/rustix-0.38.13.crate) = 342118 +SHA256 (rust/crates/rustls-0.21.7.crate) = cd8d6c9f025a446bc4d18ad9632e69aec8f287aa84499ee335599fabd20c3fd8 +SIZE (rust/crates/rustls-0.21.7.crate) = 283818 +SHA256 (rust/crates/rustls-native-certs-0.6.3.crate) = a9aace74cb666635c918e9c12bc0d348266037aa8eb599b5cba565709a8dff00 +SIZE (rust/crates/rustls-native-certs-0.6.3.crate) = 24438 +SHA256 (rust/crates/rustls-pemfile-1.0.3.crate) = 2d3987094b1d07b653b7dfdc3f70ce9a1da9c51ac18c1b06b662e4f9a0e9f4b2 +SIZE (rust/crates/rustls-pemfile-1.0.3.crate) = 20432 +SHA256 (rust/crates/rustls-webpki-0.101.5.crate) = 45a27e3b59326c16e23d30aeb7a36a24cc0d29e71d68ff611cdfb4a01d013bed +SIZE (rust/crates/rustls-webpki-0.101.5.crate) = 168636 +SHA256 (rust/crates/ryu-1.0.15.crate) = 1ad4cc8da4ef723ed60bced201181d83791ad433213d8c24efffda1eec85d741 +SIZE (rust/crates/ryu-1.0.15.crate) = 46906 +SHA256 (rust/crates/same-file-1.0.6.crate) = 93fc1dc3aaa9bfed95e02e6eadabb4baf7e3078b0bd1b4d7b6b0b68378900502 +SIZE (rust/crates/same-file-1.0.6.crate) = 10183 +SHA256 (rust/crates/sanitize-filename-reader-friendly-2.2.1.crate) = b750e71aac86f4b238844ac9416e7339a8de1225eb1ebe5fba89890f634c46bf +SIZE (rust/crates/sanitize-filename-reader-friendly-2.2.1.crate) = 10148 +SHA256 (rust/crates/schannel-0.1.22.crate) = 0c3733bf4cf7ea0880754e19cb5a462007c4a8c1914bff372ccc95b464f1df88 +SIZE (rust/crates/schannel-0.1.22.crate) = 41642 +SHA256 (rust/crates/scopeguard-1.2.0.crate) = 94143f37725109f92c262ed2cf5e59bce7498c01bcc1502d7b9afe439a4e9f49 +SIZE (rust/crates/scopeguard-1.2.0.crate) = 11619 +SHA256 (rust/crates/sct-0.7.0.crate) = d53dcdb7c9f8158937a7981b48accfd39a43af418591a5d008c7b22b5e1b7ca4 +SIZE (rust/crates/sct-0.7.0.crate) = 27502 +SHA256 (rust/crates/security-framework-2.9.2.crate) = 05b64fb303737d99b81884b2c63433e9ae28abebe5eb5045dcdd175dc2ecf4de +SIZE (rust/crates/security-framework-2.9.2.crate) = 79295 +SHA256 (rust/crates/security-framework-sys-2.9.1.crate) = e932934257d3b408ed8f30db49d85ea163bfe74961f017f405b025af298f0c7a +SIZE (rust/crates/security-framework-sys-2.9.1.crate) = 18284 +SHA256 (rust/crates/serde-1.0.188.crate) = cf9e0fcba69a370eed61bcf2b728575f726b50b55cba78064753d708ddc7549e +SIZE (rust/crates/serde-1.0.188.crate) = 76230 +SHA256 (rust/crates/serde-xml-rs-0.6.0.crate) = fb3aa78ecda1ebc9ec9847d5d3aba7d618823446a049ba2491940506da6e2782 +SIZE (rust/crates/serde-xml-rs-0.6.0.crate) = 20677 +SHA256 (rust/crates/serde_derive-1.0.188.crate) = 4eca7ac642d82aa35b60049a6eccb4be6be75e599bd2e9adb5f875a737654af2 +SIZE (rust/crates/serde_derive-1.0.188.crate) = 55563 +SHA256 (rust/crates/serde_json-1.0.107.crate) = 6b420ce6e3d8bd882e9b243c6eed35dbc9a6110c9769e74b584e0d68d1f20c65 +SIZE (rust/crates/serde_json-1.0.107.crate) = 146458 +SHA256 (rust/crates/serde_spanned-0.6.3.crate) = 96426c9936fd7a0124915f9185ea1d20aa9445cc9821142f0a73bc9207a2e186 +SIZE (rust/crates/serde_spanned-0.6.3.crate) = 7737 +SHA256 (rust/crates/serde_urlencoded-0.7.1.crate) = d3491c14715ca2294c4d6a88f15e84739788c1d030eed8c110436aafdaa2f3fd +SIZE (rust/crates/serde_urlencoded-0.7.1.crate) = 12822 +SHA256 (rust/crates/serde_yaml-0.9.25.crate) = 1a49e178e4452f45cb61d0cd8cebc1b0fafd3e41929e996cef79aa3aca91f574 +SIZE (rust/crates/serde_yaml-0.9.25.crate) = 64594 +SHA256 (rust/crates/sha-1-0.10.1.crate) = f5058ada175748e33390e40e872bd0fe59a19f265d0158daa551c5a88a76009c +SIZE (rust/crates/sha-1-0.10.1.crate) = 12018 +SHA256 (rust/crates/sha2-0.10.7.crate) = 479fb9d862239e610720565ca91403019f2f00410f1864c5aa7479b950a76ed8 +SIZE (rust/crates/sha2-0.10.7.crate) = 22541 +SHA256 (rust/crates/signal-hook-0.3.17.crate) = 8621587d4798caf8eb44879d42e56b9a93ea5dcd315a6487c357130095b62801 +SIZE (rust/crates/signal-hook-0.3.17.crate) = 50296 +SHA256 (rust/crates/signal-hook-mio-0.2.3.crate) = 29ad2e15f37ec9a6cc544097b78a1ec90001e9f71b81338ca39f430adaca99af +SIZE (rust/crates/signal-hook-mio-0.2.3.crate) = 9064 +SHA256 (rust/crates/signal-hook-registry-1.4.1.crate) = d8229b473baa5980ac72ef434c4415e70c4b5e71b423043adb4ba059f89c99a1 +SIZE (rust/crates/signal-hook-registry-1.4.1.crate) = 17987 +SHA256 (rust/crates/simd-adler32-0.3.7.crate) = d66dc143e6b11c1eddc06d5c423cfc97062865baf299914ab64caa38182078fe +SIZE (rust/crates/simd-adler32-0.3.7.crate) = 12086 +SHA256 (rust/crates/slab-0.4.9.crate) = 8f92a496fb766b417c996b9c5e57daf2f7ad3b0bebe1ccfca4856390e3d3bb67 +SIZE (rust/crates/slab-0.4.9.crate) = 17108 +SHA256 (rust/crates/smallvec-1.11.0.crate) = 62bb4feee49fdd9f707ef802e22365a35de4b7b299de4763d44bfea899442ff9 +SIZE (rust/crates/smallvec-1.11.0.crate) = 34680 +SHA256 (rust/crates/socket2-0.4.9.crate) = 64a4a911eed85daf18834cfaa86a79b7d266ff93ff5ba14005426219480ed662 +SIZE (rust/crates/socket2-0.4.9.crate) = 45421 +SHA256 (rust/crates/socket2-0.5.4.crate) = 4031e820eb552adee9295814c0ced9e5cf38ddf1e8b7d566d6de8e2538ea989e +SIZE (rust/crates/socket2-0.5.4.crate) = 54663 +SHA256 (rust/crates/spin-0.5.2.crate) = 6e63cff320ae2c57904679ba7cb63280a3dc4613885beafb148ee7bf9aa9042d +SIZE (rust/crates/spin-0.5.2.crate) = 12004 +SHA256 (rust/crates/spin-0.9.8.crate) = 6980e8d7511241f8acf4aebddbb1ff938df5eebe98691418c4468d0b72a96a67 +SIZE (rust/crates/spin-0.9.8.crate) = 38958 +SHA256 (rust/crates/strength_reduce-0.2.4.crate) = fe895eb47f22e2ddd4dabc02bce419d2e643c8e3b585c78158b349195bc24d82 +SIZE (rust/crates/strength_reduce-0.2.4.crate) = 17859 +SHA256 (rust/crates/strsim-0.8.0.crate) = 8ea5119cdb4c55b55d432abb513a0429384878c15dde60cc77b1c99de1a95a6a +SIZE (rust/crates/strsim-0.8.0.crate) = 9309 +SHA256 (rust/crates/structopt-0.3.26.crate) = 0c6b5c64445ba8094a6ab0c3cd2ad323e07171012d9c98b0b15651daf1787a10 +SIZE (rust/crates/structopt-0.3.26.crate) = 53798 +SHA256 (rust/crates/structopt-derive-0.4.18.crate) = dcb5ae327f9cc13b68763b5749770cb9e048a99bd9dfdfa58d0cf05d5f64afe0 +SIZE (rust/crates/structopt-derive-0.4.18.crate) = 20996 +SHA256 (rust/crates/subtle-2.5.0.crate) = 81cdd64d312baedb58e21336b31bc043b77e01cc99033ce76ef539f78e965ebc +SIZE (rust/crates/subtle-2.5.0.crate) = 13909 +SHA256 (rust/crates/syn-1.0.109.crate) = 72b64191b275b66ffe2469e8af2c1cfe3bafa67b529ead792a6d0160888b4237 +SIZE (rust/crates/syn-1.0.109.crate) = 237611 +SHA256 (rust/crates/syn-2.0.37.crate) = 7303ef2c05cd654186cb250d29049a24840ca25d2747c25c0381c8d9e2f582e8 +SIZE (rust/crates/syn-2.0.37.crate) = 243250 +SHA256 (rust/crates/tempdir-0.3.7.crate) = 15f2b5fb00ccdf689e0149d1b1b3c03fead81c2b37735d812fa8bddbbf41b6d8 +SIZE (rust/crates/tempdir-0.3.7.crate) = 11468 +SHA256 (rust/crates/tempfile-3.8.0.crate) = cb94d2f3cc536af71caac6b6fcebf65860b347e7ce0cc9ebe8f70d3e521054ef +SIZE (rust/crates/tempfile-3.8.0.crate) = 31720 +SHA256 (rust/crates/termcolor-1.3.0.crate) = 6093bad37da69aab9d123a8091e4be0aa4a03e4d601ec641c327398315f62b64 +SIZE (rust/crates/termcolor-1.3.0.crate) = 18799 +SHA256 (rust/crates/textwrap-0.11.0.crate) = d326610f408c7a4eb6f51c37c330e496b08506c9457c9d34287ecc38809fb060 +SIZE (rust/crates/textwrap-0.11.0.crate) = 17322 +SHA256 (rust/crates/thiserror-1.0.48.crate) = 9d6d7a740b8a666a7e828dd00da9c0dc290dff53154ea77ac109281de90589b7 +SIZE (rust/crates/thiserror-1.0.48.crate) = 18862 +SHA256 (rust/crates/thiserror-impl-1.0.48.crate) = 49922ecae66cc8a249b77e68d1d0623c1b2c514f0060c27cdc68bd62a1219d35 +SIZE (rust/crates/thiserror-impl-1.0.48.crate) = 15096 +SHA256 (rust/crates/tiff-0.9.0.crate) = 6d172b0f4d3fba17ba89811858b9d3d97f928aece846475bbda076ca46736211 +SIZE (rust/crates/tiff-0.9.0.crate) = 1418215 +SHA256 (rust/crates/tinytemplate-1.2.1.crate) = be4d6b5f19ff7664e8c98d03e2139cb510db9b0a60b55f8e8709b689d939b6bc +SIZE (rust/crates/tinytemplate-1.2.1.crate) = 26490 +SHA256 (rust/crates/tinyvec-1.6.0.crate) = 87cc5ceb3875bb20c2890005a4e226a4651264a5c75edb2421b52861a0a0cb50 +SIZE (rust/crates/tinyvec-1.6.0.crate) = 45991 +SHA256 (rust/crates/tinyvec_macros-0.1.1.crate) = 1f3ccbac311fea05f86f61904b462b55fb3df8837a366dfc601a0161d0532f20 +SIZE (rust/crates/tinyvec_macros-0.1.1.crate) = 5865 +SHA256 (rust/crates/tokio-1.32.0.crate) = 17ed6077ed6cd6c74735e21f37eb16dc3935f96878b1fe961074089cc80893f9 +SIZE (rust/crates/tokio-1.32.0.crate) = 725004 +SHA256 (rust/crates/tokio-macros-2.1.0.crate) = 630bdcf245f78637c13ec01ffae6187cca34625e8c63150d424b59e55af2675e +SIZE (rust/crates/tokio-macros-2.1.0.crate) = 11472 +SHA256 (rust/crates/tokio-native-tls-0.3.1.crate) = bbae76ab933c85776efabc971569dd6119c580d8f5d448769dec1764bf796ef2 +SIZE (rust/crates/tokio-native-tls-0.3.1.crate) = 20676 +SHA256 (rust/crates/tokio-rustls-0.24.1.crate) = c28327cf380ac148141087fbfb9de9d7bd4e84ab5d2c28fbc911d753de8a7081 +SIZE (rust/crates/tokio-rustls-0.24.1.crate) = 33049 +SHA256 (rust/crates/tokio-util-0.7.8.crate) = 806fe8c2c87eccc8b3267cbae29ed3ab2d0bd37fca70ab622e46aaa9375ddb7d +SIZE (rust/crates/tokio-util-0.7.8.crate) = 101644 +SHA256 (rust/crates/toml-0.7.8.crate) = dd79e69d3b627db300ff956027cc6c3798cef26d22526befdfcd12feeb6d2257 +SIZE (rust/crates/toml-0.7.8.crate) = 49671 +SHA256 (rust/crates/toml_datetime-0.6.3.crate) = 7cda73e2f1397b1262d6dfdcef8aafae14d1de7748d66822d3bfeeb6d03e5e4b +SIZE (rust/crates/toml_datetime-0.6.3.crate) = 10770 +SHA256 (rust/crates/toml_edit-0.19.15.crate) = 1b5bb770da30e5cbfde35a2d7b9b8a2c4b8ef89548a7a6aeab5c9a576e3e7421 +SIZE (rust/crates/toml_edit-0.19.15.crate) = 95324 +SHA256 (rust/crates/tower-service-0.3.2.crate) = b6bc1c9ce2b5135ac7f93c72918fc37feb872bdc6a5533a8b85eb4b86bfdae52 +SIZE (rust/crates/tower-service-0.3.2.crate) = 6847 +SHA256 (rust/crates/tracing-0.1.37.crate) = 8ce8c33a8d48bd45d624a6e523445fd21ec13d3653cd51f681abf67418f54eb8 +SIZE (rust/crates/tracing-0.1.37.crate) = 73888 +SHA256 (rust/crates/tracing-core-0.1.31.crate) = 0955b8137a1df6f1a2e9a37d8a6656291ff0297c1a97c24e0d8425fe2312f79a +SIZE (rust/crates/tracing-core-0.1.31.crate) = 61263 +SHA256 (rust/crates/transpose-0.2.2.crate) = e6522d49d03727ffb138ae4cbc1283d3774f0d10aa7f9bf52e6784c45daf9b23 +SIZE (rust/crates/transpose-0.2.2.crate) = 10816 +SHA256 (rust/crates/try-lock-0.2.4.crate) = 3528ecfd12c466c6f163363caf2d02a71161dd5e1cc6ae7b34207ea2d42d81ed +SIZE (rust/crates/try-lock-0.2.4.crate) = 4467 +SHA256 (rust/crates/typenum-1.17.0.crate) = 42ff0bf0c66b8238c6f3b578df37d0b7848e55df8577b3f74f92a69acceeb825 +SIZE (rust/crates/typenum-1.17.0.crate) = 42849 +SHA256 (rust/crates/ucd-trie-0.1.6.crate) = ed646292ffc8188ef8ea4d1e0e0150fb15a5c2e12ad9b8fc191ae7a8a7f3c4b9 +SIZE (rust/crates/ucd-trie-0.1.6.crate) = 45790 +SHA256 (rust/crates/unicode-bidi-0.3.13.crate) = 92888ba5573ff080736b3648696b70cafad7d250551175acbaa4e0385b3e1460 +SIZE (rust/crates/unicode-bidi-0.3.13.crate) = 44477 +SHA256 (rust/crates/unicode-ident-1.0.12.crate) = 3354b9ac3fae1ff6755cb6db53683adb661634f67557942dea4facebec0fee4b +SIZE (rust/crates/unicode-ident-1.0.12.crate) = 42168 +SHA256 (rust/crates/unicode-normalization-0.1.22.crate) = 5c5713f0fc4b5db668a2ac63cdb7bb4469d8c9fed047b1d0292cc7b0ce2ba921 +SIZE (rust/crates/unicode-normalization-0.1.22.crate) = 122604 +SHA256 (rust/crates/unicode-segmentation-1.10.1.crate) = 1dd624098567895118886609431a7c3b8f516e41d30e0643f03d94592a147e36 +SIZE (rust/crates/unicode-segmentation-1.10.1.crate) = 98416 +SHA256 (rust/crates/unicode-width-0.1.11.crate) = e51733f11c9c4f72aa0c160008246859e340b00807569a0da0e7a1079b27ba85 +SIZE (rust/crates/unicode-width-0.1.11.crate) = 19187 +SHA256 (rust/crates/unicode-xid-0.2.4.crate) = f962df74c8c05a667b5ee8bcf162993134c104e96440b663c8daa176dc772d8c +SIZE (rust/crates/unicode-xid-0.2.4.crate) = 15352 +SHA256 (rust/crates/unsafe-libyaml-0.2.9.crate) = f28467d3e1d3c6586d8f25fa243f544f5800fec42d97032474e17222c2b75cfa +SIZE (rust/crates/unsafe-libyaml-0.2.9.crate) = 60812 +SHA256 (rust/crates/untrusted-0.7.1.crate) = a156c684c91ea7d62626509bce3cb4e1d9ed5c4d978f7b4352658f96a4c26b4a +SIZE (rust/crates/untrusted-0.7.1.crate) = 7924 +SHA256 (rust/crates/url-2.4.1.crate) = 143b538f18257fac9cad154828a57c6bf5157e1aa604d4816b5995bf6de87ae5 +SIZE (rust/crates/url-2.4.1.crate) = 78228 +SHA256 (rust/crates/utf8parse-0.2.1.crate) = 711b9620af191e0cdc7468a8d14e709c3dcdb115b36f838e601583af800a370a +SIZE (rust/crates/utf8parse-0.2.1.crate) = 13435 +SHA256 (rust/crates/uuid-1.4.1.crate) = 79daa5ed5740825c40b389c5e50312b9c86df53fccd33f281df655642b43869d +SIZE (rust/crates/uuid-1.4.1.crate) = 55291 +SHA256 (rust/crates/vcpkg-0.2.15.crate) = accd4ea62f7bb7a82fe23066fb0957d48ef677f6eeb8215f372f52e48bb32426 +SIZE (rust/crates/vcpkg-0.2.15.crate) = 228735 +SHA256 (rust/crates/vec_map-0.8.2.crate) = f1bddf1187be692e79c5ffeab891132dfb0f236ed36a43c7ed39f1165ee20191 +SIZE (rust/crates/vec_map-0.8.2.crate) = 14466 +SHA256 (rust/crates/version_check-0.9.4.crate) = 49874b5167b65d7193b8aba1567f5c7d93d001cafc34600cee003eda787e483f +SIZE (rust/crates/version_check-0.9.4.crate) = 14895 +SHA256 (rust/crates/walkdir-2.4.0.crate) = d71d857dc86794ca4c280d616f7da00d2dbfd8cd788846559a6813e6aa4b54ee +SIZE (rust/crates/walkdir-2.4.0.crate) = 23550 +SHA256 (rust/crates/want-0.3.1.crate) = bfa7760aed19e106de2c7c0b581b509f2f25d3dacaf737cb82ac61bc6d760b0e +SIZE (rust/crates/want-0.3.1.crate) = 6398 +SHA256 (rust/crates/wasi-0.11.0+wasi-snapshot-preview1.crate) = 9c8d87e72b64a3b4db28d11ce29237c246188f4f51057d65a7eab63b7987e423 +SIZE (rust/crates/wasi-0.11.0+wasi-snapshot-preview1.crate) = 28131 +SHA256 (rust/crates/wasm-bindgen-0.2.87.crate) = 7706a72ab36d8cb1f80ffbf0e071533974a60d0a308d01a5d0375bf60499a342 +SIZE (rust/crates/wasm-bindgen-0.2.87.crate) = 175052 +SHA256 (rust/crates/wasm-bindgen-backend-0.2.87.crate) = 5ef2b6d3c510e9625e5fe6f509ab07d66a760f0885d858736483c32ed7809abd +SIZE (rust/crates/wasm-bindgen-backend-0.2.87.crate) = 26821 +SHA256 (rust/crates/wasm-bindgen-futures-0.4.37.crate) = c02dbc21516f9f1f04f187958890d7e6026df8d16540b7ad9492bc34a67cea03 +SIZE (rust/crates/wasm-bindgen-futures-0.4.37.crate) = 15193 +SHA256 (rust/crates/wasm-bindgen-macro-0.2.87.crate) = dee495e55982a3bd48105a7b947fd2a9b4a8ae3010041b9e0faab3f9cd028f1d +SIZE (rust/crates/wasm-bindgen-macro-0.2.87.crate) = 13897 +SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.87.crate) = 54681b18a46765f095758388f2d0cf16eb8d4169b639ab575a8f5693af210c7b +SIZE (rust/crates/wasm-bindgen-macro-support-0.2.87.crate) = 20006 +SHA256 (rust/crates/wasm-bindgen-shared-0.2.87.crate) = ca6ad05a4870b2bf5fe995117d3728437bd27d7cd5f06f13c17443ef369775a1 +SIZE (rust/crates/wasm-bindgen-shared-0.2.87.crate) = 7248 +SHA256 (rust/crates/web-sys-0.3.64.crate) = 9b85cbef8c220a6abc02aefd892dfc0fc23afb1c6a426316ec33253a3877249b +SIZE (rust/crates/web-sys-0.3.64.crate) = 725584 +SHA256 (rust/crates/weezl-0.1.7.crate) = 9193164d4de03a926d909d3bc7c30543cecb35400c02114792c2cae20d5e2dbb +SIZE (rust/crates/weezl-0.1.7.crate) = 42166 +SHA256 (rust/crates/winapi-0.3.9.crate) = 5c839a674fcd7a98952e593242ea400abe93992746761e38641405d28b00f419 +SIZE (rust/crates/winapi-0.3.9.crate) = 1200382 +SHA256 (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = ac3b87c63620426dd9b991e5ce0329eff545bccbbb34f3be09ff6fb6ab51b7b6 +SIZE (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = 2918815 +SHA256 (rust/crates/winapi-util-0.1.5.crate) = 70ec6ce85bb158151cae5e5c87f95a8e97d2c0c4b001223f33a334e3ce5de178 +SIZE (rust/crates/winapi-util-0.1.5.crate) = 10164 +SHA256 (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f +SIZE (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 2947998 +SHA256 (rust/crates/windows-sys-0.45.0.crate) = 75283be5efb2831d37ea142365f009c02ec203cd29a3ebecbc093d52315b66d0 +SIZE (rust/crates/windows-sys-0.45.0.crate) = 2568659 +SHA256 (rust/crates/windows-sys-0.48.0.crate) = 677d2418bec65e3338edb076e806bc1ec15693c5d0104683f2efe857f61056a9 +SIZE (rust/crates/windows-sys-0.48.0.crate) = 2628884 +SHA256 (rust/crates/windows-targets-0.42.2.crate) = 8e5180c00cd44c9b1c88adb3693291f1cd93605ded80c250a75d472756b4d071 +SIZE (rust/crates/windows-targets-0.42.2.crate) = 5492 +SHA256 (rust/crates/windows-targets-0.48.5.crate) = 9a2fa6e2155d7247be68c096456083145c183cbbbc2764150dda45a87197940c +SIZE (rust/crates/windows-targets-0.48.5.crate) = 6904 +SHA256 (rust/crates/windows_aarch64_gnullvm-0.42.2.crate) = 597a5118570b68bc08d8d59125332c54f1ba9d9adeedeef5b99b02ba2b0698f8 +SIZE (rust/crates/windows_aarch64_gnullvm-0.42.2.crate) = 364071 +SHA256 (rust/crates/windows_aarch64_gnullvm-0.48.5.crate) = 2b38e32f0abccf9987a4e3079dfb67dcd799fb61361e53e2882c3cbaf0d905d8 +SIZE (rust/crates/windows_aarch64_gnullvm-0.48.5.crate) = 418492 +SHA256 (rust/crates/windows_aarch64_msvc-0.42.2.crate) = e08e8864a60f06ef0d0ff4ba04124db8b0fb3be5776a5cd47641e942e58c4d43 +SIZE (rust/crates/windows_aarch64_msvc-0.42.2.crate) = 666981 +SHA256 (rust/crates/windows_aarch64_msvc-0.48.5.crate) = dc35310971f3b2dbbf3f0690a219f40e2d9afcf64f9ab7cc1be722937c26b4bc +SIZE (rust/crates/windows_aarch64_msvc-0.48.5.crate) = 798483 +SHA256 (rust/crates/windows_i686_gnu-0.42.2.crate) = c61d927d8da41da96a81f029489353e68739737d3beca43145c8afec9a31a84f +SIZE (rust/crates/windows_i686_gnu-0.42.2.crate) = 736236 +SHA256 (rust/crates/windows_i686_gnu-0.48.5.crate) = a75915e7def60c94dcef72200b9a8e58e5091744960da64ec734a6c6e9b3743e +SIZE (rust/crates/windows_i686_gnu-0.48.5.crate) = 844891 +SHA256 (rust/crates/windows_i686_msvc-0.42.2.crate) = 44d840b6ec649f480a41c8d80f9c65108b92d89345dd94027bfe06ac444d1060 +SIZE (rust/crates/windows_i686_msvc-0.42.2.crate) = 724951 +SHA256 (rust/crates/windows_i686_msvc-0.48.5.crate) = 8f55c233f70c4b27f66c523580f78f1004e8b5a8b659e05a4eb49d4166cca406 +SIZE (rust/crates/windows_i686_msvc-0.48.5.crate) = 864300 +SHA256 (rust/crates/windows_x86_64_gnu-0.42.2.crate) = 8de912b8b8feb55c064867cf047dda097f92d51efad5b491dfb98f6bbb70cb36 +SIZE (rust/crates/windows_x86_64_gnu-0.42.2.crate) = 699373 +SHA256 (rust/crates/windows_x86_64_gnu-0.48.5.crate) = 53d40abd2583d23e4718fddf1ebec84dbff8381c07cae67ff7768bbf19c6718e +SIZE (rust/crates/windows_x86_64_gnu-0.48.5.crate) = 801619 +SHA256 (rust/crates/windows_x86_64_gnullvm-0.42.2.crate) = 26d41b46a36d453748aedef1486d5c7a85db22e56aff34643984ea85514e94a3 +SIZE (rust/crates/windows_x86_64_gnullvm-0.42.2.crate) = 364068 +SHA256 (rust/crates/windows_x86_64_gnullvm-0.48.5.crate) = 0b7b52767868a23d5bab768e390dc5f5c55825b6d30b86c844ff2dc7414044cc +SIZE (rust/crates/windows_x86_64_gnullvm-0.48.5.crate) = 418486 +SHA256 (rust/crates/windows_x86_64_msvc-0.42.2.crate) = 9aec5da331524158c6d1a4ac0ab1541149c0b9505fde06423b02f5ef0106b9f0 +SIZE (rust/crates/windows_x86_64_msvc-0.42.2.crate) = 666936 +SHA256 (rust/crates/windows_x86_64_msvc-0.48.5.crate) = ed94fce61571a4006852b7389a063ab983c02eb1bb37b47f8272ce92d06d9538 +SIZE (rust/crates/windows_x86_64_msvc-0.48.5.crate) = 798412 +SHA256 (rust/crates/winnow-0.5.15.crate) = 7c2e3184b9c4e92ad5167ca73039d0c42476302ab603e2fec4487511f38ccefc +SIZE (rust/crates/winnow-0.5.15.crate) = 145621 +SHA256 (rust/crates/winreg-0.50.0.crate) = 524e57b2c537c0f9b1e69f1965311ec12182b4122e45035b1508cd24d2adadb1 +SIZE (rust/crates/winreg-0.50.0.crate) = 29703 +SHA256 (rust/crates/xml-rs-0.8.18.crate) = bab77e97b50aee93da431f2cee7cd0f43b4d1da3c408042f2d7d164187774f0a *** 17 LINES SKIPPED ***