From nobody Thu Jan 05 05:59:26 2023 X-Original-To: dev-commits-ports-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4NnbQR1dFdz2pRh9; Thu, 5 Jan 2023 05:59:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4NnbQQ6JV0z4LLh; Thu, 5 Jan 2023 05:59:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1672898366; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=d7WCdAnk7KfEoAKPf6dfAtxjbku+rifm7RSJVc7LjqY=; b=kkzOwcY9jYrl6UUMLcwrnU4e48ZNrvMGBsbj9DKH9Q58/PdUqGf/P2RuOhlhnZm+yFMn7s pMobvYl21xHtu9XI+BuLNIyMekXGAYKAC7AaUbrY39b6+OGz5bv0EGgVQZvcdBbWuqrjXm Zz1Jx02+xsbKIXku2qEWaewM03EaQ9S6N2bGsejuhwJLW2MOkGsdtivJcag5mjEcH5qNbA zi7NDp5XaSTDbxVFoe2yy7x0Osa7U1U9zLMwjkAM8aRvqBU1ZMGMfrk4VXddK8F2a2nJpH DNvmgJR6sFZgbd5kGBvfDzWe0gGP0GlI5BDeCc9yrddKf0PmQEsW+hNdD0ivUg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1672898366; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=d7WCdAnk7KfEoAKPf6dfAtxjbku+rifm7RSJVc7LjqY=; b=IHnYDSPARmdU0y4sPahFRaeklq8Tp2jbx3WvxtxQv95i80yv99YXuwo5pTledjZsg4U0Qc JJ11HnB73ABvRAcN21/f8u+vvUONAQzqpzlkp3+oIZTngfxkMuIQL+jueRRH56lU7Ehnc7 YaS8AG8u1tZ1BwBM6YQPJaLGoIWgt/MMLpA93SfpfacNk6dbvTg3BP7tjufn6+oU3rCt4u QjbrcLn4+YU/ZK8J0Vpy268ImASICuUyLnzEp7fQEZ7VuYdGvL5fNzktOvD2EnftiKzrGi GyQb4medujrvcflX2FtkoqKwgbK0IiFehf2ZfFCbH6kaUmoZCt8zzCXwKlPUyQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1672898366; a=rsa-sha256; cv=none; b=vK6Ro4CIAfliT3z7rqDWJnTDl9sJWH5vgv2YgxerKgzFuVrcJR8QY2qClEwudUBRTzwUkF gC3DT8XHP3Xo3pgYjLAntuo318iEo25whCz1Hztn+7YerIQmAKDe0EXFDYxfyyjgpGsSpM TxRz/5Ic0a8m9RK6QMerJjMTmx36+Q1tl/AkbAA1Le54mEz2Fv3O8WQ/oeA11gSbiWz1Ud fCBCxjcetAQc1ENiwb0Vr2g0LyMVo7745njDGK5Cs8fG79UejjeOZwKznI/3A3wrDlxAJs b90zxQt9mYu4nafylKQbg8UsoP4+2lqyBv3a1C/9GX0mH2ZLqNBuQmaqvNQH+Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4NnbQQ5P2NzfSl; Thu, 5 Jan 2023 05:59:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3055xQoa003561; Thu, 5 Jan 2023 05:59:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3055xQBN003557; Thu, 5 Jan 2023 05:59:26 GMT (envelope-from git) Date: Thu, 5 Jan 2023 05:59:26 GMT Message-Id: <202301050559.3055xQBN003557@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Yuri Victorovich Subject: git: e4b957f26ac7 - main - misc/zine: New port: Simple and opinionated tool to build your own magazine List-Id: Commits to the main branch of the FreeBSD ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-main@freebsd.org X-BeenThere: dev-commits-ports-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: yuri X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e4b957f26ac7595c98df0c30b9b27b86dc3d01a7 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by yuri: URL: https://cgit.FreeBSD.org/ports/commit/?id=e4b957f26ac7595c98df0c30b9b27b86dc3d01a7 commit e4b957f26ac7595c98df0c30b9b27b86dc3d01a7 Author: Yuri Victorovich AuthorDate: 2023-01-05 05:28:43 +0000 Commit: Yuri Victorovich CommitDate: 2023-01-05 05:59:16 +0000 misc/zine: New port: Simple and opinionated tool to build your own magazine --- misc/Makefile | 1 + misc/zine/Makefile | 340 ++++++++++++++++++++++++++++ misc/zine/distinfo | 629 ++++++++++++++++++++++++++++++++++++++++++++++++++++ misc/zine/pkg-descr | 12 + 4 files changed, 982 insertions(+) diff --git a/misc/Makefile b/misc/Makefile index 4a21b9080f0d..f4ce67b40ed5 100644 --- a/misc/Makefile +++ b/misc/Makefile @@ -588,6 +588,7 @@ SUBDIR += xtail SUBDIR += xtar SUBDIR += ytree + SUBDIR += zine SUBDIR += zoneinfo .include diff --git a/misc/zine/Makefile b/misc/zine/Makefile new file mode 100644 index 000000000000..6c6366fd5dc8 --- /dev/null +++ b/misc/zine/Makefile @@ -0,0 +1,340 @@ +PORTNAME= zine +DISTVERSIONPREFIX= v +DISTVERSION= 0.9.0 +CATEGORIES= misc + +MAINTAINER= yuri@FreeBSD.org +COMMENT= Simple and opinionated tool to build your own magazine +WWW= https://zineland.github.io + +LICENSE= APACHE20 +LICENSE_FILE= ${WRKSRC}/LICENSE + +USES= cargo ssl + +USE_GITHUB= yes +GH_ACCOUNT= zineland + +CARGO_CRATES= addr2line-0.19.0 \ + adler-1.0.2 \ + ahash-0.7.6 \ + aho-corasick-0.7.20 \ + android_system_properties-0.1.5 \ + anyhow-1.0.68 \ + autocfg-1.1.0 \ + backtrace-0.3.67 \ + base64-0.13.1 \ + bincode-1.3.3 \ + bit-set-0.5.3 \ + bit-vec-0.6.3 \ + bitflags-1.3.2 \ + block-buffer-0.10.3 \ + bstr-0.2.17 \ + bumpalo-3.11.1 \ + byteorder-1.4.3 \ + bytes-1.3.0 \ + cc-1.0.78 \ + cfg-if-1.0.0 \ + chrono-0.4.23 \ + chrono-tz-0.6.3 \ + chrono-tz-build-0.0.3 \ + clap-4.0.32 \ + clap_derive-4.0.21 \ + clap_lex-0.3.0 \ + codespan-reporting-0.11.1 \ + convert_case-0.4.0 \ + core-foundation-0.9.3 \ + core-foundation-sys-0.8.3 \ + cpufeatures-0.2.5 \ + crc32fast-1.3.2 \ + crossbeam-channel-0.5.6 \ + crossbeam-deque-0.8.2 \ + crossbeam-epoch-0.9.13 \ + crossbeam-utils-0.8.14 \ + crypto-common-0.1.6 \ + cssparser-0.27.2 \ + cssparser-macros-0.6.0 \ + cxx-1.0.85 \ + cxx-build-1.0.85 \ + cxxbridge-flags-1.0.85 \ + cxxbridge-macro-1.0.85 \ + dashmap-5.4.0 \ + derive_more-0.99.17 \ + deunicode-0.4.3 \ + digest-0.10.6 \ + displaydoc-0.2.3 \ + dtoa-0.4.8 \ + dtoa-short-0.3.3 \ + either-1.8.0 \ + encoding_rs-0.8.31 \ + errno-0.2.8 \ + errno-dragonfly-0.1.2 \ + fancy-regex-0.7.1 \ + fastrand-1.8.0 \ + filetime-0.2.19 \ + flate2-1.0.25 \ + fluent-0.16.0 \ + fluent-bundle-0.15.2 \ + fluent-langneg-0.13.0 \ + fluent-syntax-0.11.0 \ + fnv-1.0.7 \ + foreign-types-0.3.2 \ + foreign-types-shared-0.1.1 \ + form_urlencoded-1.1.0 \ + fsevent-sys-4.1.0 \ + futf-0.1.5 \ + futures-0.3.25 \ + futures-channel-0.3.25 \ + futures-core-0.3.25 \ + futures-io-0.3.25 \ + futures-sink-0.3.25 \ + futures-task-0.3.25 \ + futures-util-0.3.25 \ + fxhash-0.2.1 \ + generic-array-0.14.6 \ + getopts-0.2.21 \ + getrandom-0.1.16 \ + getrandom-0.2.8 \ + gimli-0.27.0 \ + globset-0.4.9 \ + globwalk-0.8.1 \ + hashbrown-0.12.3 \ + heck-0.4.0 \ + hermit-abi-0.2.6 \ + html5ever-0.26.0 \ + http-0.2.8 \ + http-body-0.4.5 \ + http-range-header-0.3.0 \ + httparse-1.8.0 \ + httpdate-1.0.2 \ + humansize-1.1.1 \ + hyper-0.14.23 \ + hyper-tls-0.5.0 \ + hyper-tungstenite-0.9.0 \ + iana-time-zone-0.1.53 \ + iana-time-zone-haiku-0.1.1 \ + idna-0.3.0 \ + ignore-0.4.18 \ + include_dir-0.7.3 \ + include_dir_macros-0.7.3 \ + indexmap-1.9.2 \ + inotify-0.9.6 \ + inotify-sys-0.1.5 \ + instant-0.1.12 \ + intl-memoizer-0.5.1 \ + intl_pluralrules-7.0.2 \ + io-lifetimes-1.0.3 \ + is-terminal-0.4.2 \ + itoa-0.4.8 \ + itoa-1.0.5 \ + js-sys-0.3.60 \ + kqueue-1.0.7 \ + kqueue-sys-1.0.3 \ + lazy_static-1.4.0 \ + lazycell-1.3.0 \ + libc-0.2.139 \ + line-wrap-0.1.1 \ + link-cplusplus-1.0.8 \ + linked-hash-map-0.5.6 \ + linux-raw-sys-0.1.4 \ + lock_api-0.4.9 \ + log-0.4.17 \ + lol_html-0.3.2 \ + mac-0.1.1 \ + markup5ever-0.11.0 \ + markup5ever_rcdom-0.2.0 \ + matches-0.1.9 \ + memchr-2.5.0 \ + memoffset-0.7.1 \ + mime-0.3.16 \ + mime_guess-2.0.4 \ + miniz_oxide-0.6.2 \ + mio-0.8.5 \ + native-tls-0.2.11 \ + new_debug_unreachable-1.0.4 \ + nodrop-0.1.14 \ + notify-5.0.0 \ + notify-debouncer-mini-0.2.1 \ + num-integer-0.1.45 \ + num-traits-0.2.15 \ + num_cpus-1.15.0 \ + object-0.30.1 \ + once_cell-1.17.0 \ + openssl-0.10.45 \ + openssl-macros-0.1.0 \ + openssl-probe-0.1.5 \ + openssl-src-111.24.0+1.1.1s \ + openssl-sys-0.9.80 \ + os_str_bytes-6.4.1 \ + parking_lot-0.12.1 \ + parking_lot_core-0.9.5 \ + parse-zoneinfo-0.3.0 \ + percent-encoding-2.2.0 \ + pest-2.5.2 \ + pest_derive-2.5.2 \ + pest_generator-2.5.2 \ + pest_meta-2.5.2 \ + phf-0.8.0 \ + phf-0.10.1 \ + phf-0.11.1 \ + phf_codegen-0.8.0 \ + phf_codegen-0.10.0 \ + phf_codegen-0.11.1 \ + phf_generator-0.8.0 \ + phf_generator-0.10.0 \ + phf_generator-0.11.1 \ + phf_macros-0.8.0 \ + phf_shared-0.8.0 \ + phf_shared-0.10.0 \ + phf_shared-0.11.1 \ + pin-project-1.0.12 \ + pin-project-internal-1.0.12 \ + pin-project-lite-0.2.9 \ + pin-utils-0.1.0 \ + pkg-config-0.3.26 \ + plist-1.3.1 \ + ppv-lite86-0.2.17 \ + precomputed-hash-0.1.1 \ + proc-macro-error-1.0.4 \ + proc-macro-error-attr-1.0.4 \ + proc-macro-hack-0.5.20+deprecated \ + proc-macro2-1.0.49 \ + pulldown-cmark-0.9.2 \ + quote-1.0.23 \ + rand-0.7.3 \ + rand-0.8.5 \ + rand_chacha-0.2.2 \ + rand_chacha-0.3.1 \ + rand_core-0.5.1 \ + rand_core-0.6.4 \ + rand_hc-0.2.0 \ + rand_pcg-0.2.1 \ + rayon-1.6.1 \ + rayon-core-1.10.1 \ + redox_syscall-0.2.16 \ + regex-1.7.0 \ + regex-syntax-0.6.28 \ + remove_dir_all-0.5.3 \ + rustc-demangle-0.1.21 \ + rustc-hash-1.1.0 \ + rustc_version-0.4.0 \ + rustix-0.36.6 \ + ryu-1.0.12 \ + safemem-0.3.3 \ + same-file-1.0.6 \ + schannel-0.1.20 \ + scopeguard-1.1.0 \ + scratch-1.0.3 \ + security-framework-2.7.0 \ + security-framework-sys-2.6.1 \ + selectors-0.22.0 \ + self_cell-0.10.2 \ + semver-1.0.16 \ + serde-1.0.152 \ + serde_derive-1.0.152 \ + serde_json-1.0.91 \ + servo_arc-0.1.1 \ + sha1-0.10.5 \ + signal-hook-registry-1.4.0 \ + siphasher-0.3.10 \ + slab-0.4.7 \ + slug-0.1.4 \ + smallvec-1.10.0 \ + socket2-0.4.7 \ + stable_deref_trait-1.2.0 \ + string_cache-0.8.4 \ + string_cache_codegen-0.5.2 \ + strsim-0.10.0 \ + syn-1.0.107 \ + syntect-5.0.0 \ + tempfile-3.3.0 \ + tendril-0.4.3 \ + tera-1.17.1 \ + termcolor-1.1.3 \ + test-case-2.2.2 \ + test-case-macros-2.2.2 \ + thin-slice-0.1.1 \ + thiserror-1.0.38 \ + thiserror-impl-1.0.38 \ + thread_local-1.1.4 \ + time-0.3.17 \ + time-core-0.1.0 \ + time-macros-0.2.6 \ + tinystr-0.7.0 \ + tinyvec-1.6.0 \ + tinyvec_macros-0.1.0 \ + tokio-1.23.1 \ + tokio-macros-1.8.2 \ + tokio-native-tls-0.3.0 \ + tokio-tungstenite-0.18.0 \ + tokio-util-0.7.4 \ + toml-0.5.10 \ + tower-0.4.13 \ + tower-http-0.3.5 \ + tower-layer-0.3.2 \ + tower-service-0.3.2 \ + tracing-0.1.37 \ + tracing-core-0.1.30 \ + try-lock-0.2.3 \ + tungstenite-0.18.0 \ + type-map-0.4.0 \ + typenum-1.16.0 \ + ucd-trie-0.1.5 \ + uncased-0.9.7 \ + unic-char-property-0.9.0 \ + unic-char-range-0.9.0 \ + unic-common-0.9.0 \ + unic-langid-0.9.1 \ + unic-langid-impl-0.9.1 \ + unic-segment-0.9.0 \ + unic-ucd-segment-0.9.0 \ + unic-ucd-version-0.9.0 \ + unicase-2.6.0 \ + unicode-bidi-0.3.8 \ + unicode-ident-1.0.6 \ + unicode-normalization-0.1.22 \ + unicode-width-0.1.10 \ + url-2.3.1 \ + utf-8-0.7.6 \ + vcpkg-0.2.15 \ + version_check-0.9.4 \ + walkdir-2.3.2 \ + want-0.3.0 \ + wasi-0.9.0+wasi-snapshot-preview1 \ + wasi-0.11.0+wasi-snapshot-preview1 \ + wasm-bindgen-0.2.83 \ + wasm-bindgen-backend-0.2.83 \ + wasm-bindgen-macro-0.2.83 \ + wasm-bindgen-macro-support-0.2.83 \ + wasm-bindgen-shared-0.2.83 \ + winapi-0.3.9 \ + winapi-i686-pc-windows-gnu-0.4.0 \ + winapi-util-0.1.5 \ + winapi-x86_64-pc-windows-gnu-0.4.0 \ + windows-sys-0.36.1 \ + windows-sys-0.42.0 \ + windows_aarch64_gnullvm-0.42.0 \ + windows_aarch64_msvc-0.36.1 \ + windows_aarch64_msvc-0.42.0 \ + windows_i686_gnu-0.36.1 \ + windows_i686_gnu-0.42.0 \ + windows_i686_msvc-0.36.1 \ + windows_i686_msvc-0.42.0 \ + windows_x86_64_gnu-0.36.1 \ + windows_x86_64_gnu-0.42.0 \ + windows_x86_64_gnullvm-0.42.0 \ + windows_x86_64_msvc-0.36.1 \ + windows_x86_64_msvc-0.42.0 \ + xml-rs-0.8.4 \ + xml5ever-0.17.0 \ + yaml-rust-0.4.5 + +OPENSSLINC= /usr/include +OPENSSLLIB= /usr/lib + +PLIST_FILES= bin/${PORTNAME} + +post-install: + @${STRIP_CMD} ${STAGEDIR}${PREFIX}/bin/${PORTNAME} + +.include diff --git a/misc/zine/distinfo b/misc/zine/distinfo new file mode 100644 index 000000000000..3e3184a05230 --- /dev/null +++ b/misc/zine/distinfo @@ -0,0 +1,629 @@ +TIMESTAMP = 1672895653 +SHA256 (rust/crates/addr2line-0.19.0.crate) = a76fd60b23679b7d19bd066031410fb7e458ccc5e958eb5c325888ce4baedc97 +SIZE (rust/crates/addr2line-0.19.0.crate) = 33210 +SHA256 (rust/crates/adler-1.0.2.crate) = f26201604c87b1e01bd3d98f8d5d9a8fcbb815e8cedb41ffccbeb4bf593a35fe +SIZE (rust/crates/adler-1.0.2.crate) = 12778 +SHA256 (rust/crates/ahash-0.7.6.crate) = fcb51a0695d8f838b1ee009b3fbf66bda078cd64590202a864a8f3e8c4315c47 +SIZE (rust/crates/ahash-0.7.6.crate) = 38030 +SHA256 (rust/crates/aho-corasick-0.7.20.crate) = cc936419f96fa211c1b9166887b38e5e40b19958e5b895be7c1f93adec7071ac +SIZE (rust/crates/aho-corasick-0.7.20.crate) = 111440 +SHA256 (rust/crates/android_system_properties-0.1.5.crate) = 819e7219dbd41043ac279b19830f2efc897156490d7fd6ea916720117ee66311 +SIZE (rust/crates/android_system_properties-0.1.5.crate) = 5243 +SHA256 (rust/crates/anyhow-1.0.68.crate) = 2cb2f989d18dd141ab8ae82f64d1a8cdd37e0840f73a406896cf5e99502fab61 +SIZE (rust/crates/anyhow-1.0.68.crate) = 43882 +SHA256 (rust/crates/autocfg-1.1.0.crate) = d468802bab17cbc0cc575e9b053f41e72aa36bfa6b7f55e3529ffa43161b97fa +SIZE (rust/crates/autocfg-1.1.0.crate) = 13272 +SHA256 (rust/crates/backtrace-0.3.67.crate) = 233d376d6d185f2a3093e58f283f60f880315b6c60075b01f36b3b85154564ca +SIZE (rust/crates/backtrace-0.3.67.crate) = 78564 +SHA256 (rust/crates/base64-0.13.1.crate) = 9e1b586273c5702936fe7b7d6896644d8be71e6314cfe09d3167c95f712589e8 +SIZE (rust/crates/base64-0.13.1.crate) = 61002 +SHA256 (rust/crates/bincode-1.3.3.crate) = b1f45e9417d87227c7a56d22e471c6206462cba514c7590c09aff4cf6d1ddcad +SIZE (rust/crates/bincode-1.3.3.crate) = 28958 +SHA256 (rust/crates/bit-set-0.5.3.crate) = 0700ddab506f33b20a03b13996eccd309a48e5ff77d0d95926aa0210fb4e95f1 +SIZE (rust/crates/bit-set-0.5.3.crate) = 14470 +SHA256 (rust/crates/bit-vec-0.6.3.crate) = 349f9b6a179ed607305526ca489b34ad0a41aed5f7980fa90eb03160b69598fb +SIZE (rust/crates/bit-vec-0.6.3.crate) = 19927 +SHA256 (rust/crates/bitflags-1.3.2.crate) = bef38d45163c2f1dde094a7dfd33ccf595c92905c8f8f4fdc18d06fb1037718a +SIZE (rust/crates/bitflags-1.3.2.crate) = 23021 +SHA256 (rust/crates/block-buffer-0.10.3.crate) = 69cce20737498f97b993470a6e536b8523f0af7892a4f928cceb1ac5e52ebe7e +SIZE (rust/crates/block-buffer-0.10.3.crate) = 10465 +SHA256 (rust/crates/bstr-0.2.17.crate) = ba3569f383e8f1598449f1a423e72e99569137b47740b1da11ef19af3d5c3223 +SIZE (rust/crates/bstr-0.2.17.crate) = 330350 +SHA256 (rust/crates/bumpalo-3.11.1.crate) = 572f695136211188308f16ad2ca5c851a712c464060ae6974944458eb83880ba +SIZE (rust/crates/bumpalo-3.11.1.crate) = 81207 +SHA256 (rust/crates/byteorder-1.4.3.crate) = 14c189c53d098945499cdfa7ecc63567cf3886b3332b312a5b4585d8d3a6a610 +SIZE (rust/crates/byteorder-1.4.3.crate) = 22512 +SHA256 (rust/crates/bytes-1.3.0.crate) = dfb24e866b15a1af2a1b663f10c6b6b8f397a84aadb828f12e5b289ec23a3a3c +SIZE (rust/crates/bytes-1.3.0.crate) = 57563 +SHA256 (rust/crates/cc-1.0.78.crate) = a20104e2335ce8a659d6dd92a51a767a0c062599c73b343fd152cb401e828c3d +SIZE (rust/crates/cc-1.0.78.crate) = 61375 +SHA256 (rust/crates/cfg-if-1.0.0.crate) = baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd +SIZE (rust/crates/cfg-if-1.0.0.crate) = 7934 +SHA256 (rust/crates/chrono-0.4.23.crate) = 16b0a3d9ed01224b22057780a37bb8c5dbfe1be8ba48678e7bf57ec4b385411f +SIZE (rust/crates/chrono-0.4.23.crate) = 187259 +SHA256 (rust/crates/chrono-tz-0.6.3.crate) = 29c39203181991a7dd4343b8005bd804e7a9a37afb8ac070e43771e8c820bbde +SIZE (rust/crates/chrono-tz-0.6.3.crate) = 589734 +SHA256 (rust/crates/chrono-tz-build-0.0.3.crate) = 6f509c3a87b33437b05e2458750a0700e5bdd6956176773e6c7d6dd15a283a0c +SIZE (rust/crates/chrono-tz-build-0.0.3.crate) = 5768 +SHA256 (rust/crates/clap-4.0.32.crate) = a7db700bc935f9e43e88d00b0850dae18a63773cfbec6d8e070fccf7fef89a39 +SIZE (rust/crates/clap-4.0.32.crate) = 207531 +SHA256 (rust/crates/clap_derive-4.0.21.crate) = 0177313f9f02afc995627906bbd8967e2be069f5261954222dac78290c2b9014 +SIZE (rust/crates/clap_derive-4.0.21.crate) = 27567 +SHA256 (rust/crates/clap_lex-0.3.0.crate) = 0d4198f73e42b4936b35b5bb248d81d2b595ecb170da0bac7655c54eedfa8da8 +SIZE (rust/crates/clap_lex-0.3.0.crate) = 9671 +SHA256 (rust/crates/codespan-reporting-0.11.1.crate) = 3538270d33cc669650c4b093848450d380def10c331d38c768e34cac80576e6e +SIZE (rust/crates/codespan-reporting-0.11.1.crate) = 48963 +SHA256 (rust/crates/convert_case-0.4.0.crate) = 6245d59a3e82a7fc217c5828a6692dbc6dfb63a0c8c90495621f7b9d79704a0e +SIZE (rust/crates/convert_case-0.4.0.crate) = 8098 +SHA256 (rust/crates/core-foundation-0.9.3.crate) = 194a7a9e6de53fa55116934067c844d9d749312f75c6f6d0980e8c252f8c2146 +SIZE (rust/crates/core-foundation-0.9.3.crate) = 27059 +SHA256 (rust/crates/core-foundation-sys-0.8.3.crate) = 5827cebf4670468b8772dd191856768aedcb1b0278a04f989f7766351917b9dc +SIZE (rust/crates/core-foundation-sys-0.8.3.crate) = 17519 +SHA256 (rust/crates/cpufeatures-0.2.5.crate) = 28d997bd5e24a5928dd43e46dc529867e207907fe0b239c3477d924f7f2ca320 +SIZE (rust/crates/cpufeatures-0.2.5.crate) = 11251 +SHA256 (rust/crates/crc32fast-1.3.2.crate) = b540bd8bc810d3885c6ea91e2018302f68baba2129ab3e88f32389ee9370880d +SIZE (rust/crates/crc32fast-1.3.2.crate) = 38661 +SHA256 (rust/crates/crossbeam-channel-0.5.6.crate) = c2dd04ddaf88237dc3b8d8f9a3c1004b506b54b3313403944054d23c0870c521 +SIZE (rust/crates/crossbeam-channel-0.5.6.crate) = 90292 +SHA256 (rust/crates/crossbeam-deque-0.8.2.crate) = 715e8152b692bba2d374b53d4875445368fdf21a94751410af607a5ac677d1fc +SIZE (rust/crates/crossbeam-deque-0.8.2.crate) = 21237 +SHA256 (rust/crates/crossbeam-epoch-0.9.13.crate) = 01a9af1f4c2ef74bb8aa1f7e19706bc72d03598c8a570bb5de72243c7a9d9d5a +SIZE (rust/crates/crossbeam-epoch-0.9.13.crate) = 48313 +SHA256 (rust/crates/crossbeam-utils-0.8.14.crate) = 4fb766fa798726286dbbb842f174001dab8abc7b627a1dd86e0b7222a95d929f +SIZE (rust/crates/crossbeam-utils-0.8.14.crate) = 42127 +SHA256 (rust/crates/crypto-common-0.1.6.crate) = 1bfb12502f3fc46cca1bb51ac28df9d618d813cdc3d2f25b9fe775a34af26bb3 +SIZE (rust/crates/crypto-common-0.1.6.crate) = 8760 +SHA256 (rust/crates/cssparser-0.27.2.crate) = 754b69d351cdc2d8ee09ae203db831e005560fc6030da058f86ad60c92a9cb0a +SIZE (rust/crates/cssparser-0.27.2.crate) = 56792 +SHA256 (rust/crates/cssparser-macros-0.6.0.crate) = dfae75de57f2b2e85e8768c3ea840fd159c8f33e2b6522c7835b7abac81be16e +SIZE (rust/crates/cssparser-macros-0.6.0.crate) = 6684 +SHA256 (rust/crates/cxx-1.0.85.crate) = 5add3fc1717409d029b20c5b6903fc0c0b02fa6741d820054f4a2efa5e5816fd +SIZE (rust/crates/cxx-1.0.85.crate) = 589916 +SHA256 (rust/crates/cxx-build-1.0.85.crate) = b4c87959ba14bc6fbc61df77c3fcfe180fc32b93538c4f1031dd802ccb5f2ff0 +SIZE (rust/crates/cxx-build-1.0.85.crate) = 84820 +SHA256 (rust/crates/cxxbridge-flags-1.0.85.crate) = 69a3e162fde4e594ed2b07d0f83c6c67b745e7f28ce58c6df5e6b6bef99dfb59 +SIZE (rust/crates/cxxbridge-flags-1.0.85.crate) = 5635 +SHA256 (rust/crates/cxxbridge-macro-1.0.85.crate) = 3e7e2adeb6a0d4a282e581096b06e1791532b7d576dcde5ccd9382acf55db8e6 +SIZE (rust/crates/cxxbridge-macro-1.0.85.crate) = 59873 +SHA256 (rust/crates/dashmap-5.4.0.crate) = 907076dfda823b0b36d2a1bb5f90c96660a5bbcd7729e10727f07858f22c4edc +SIZE (rust/crates/dashmap-5.4.0.crate) = 22862 +SHA256 (rust/crates/derive_more-0.99.17.crate) = 4fb810d30a7c1953f91334de7244731fc3f3c10d7fe163338a35b9f640960321 +SIZE (rust/crates/derive_more-0.99.17.crate) = 55771 +SHA256 (rust/crates/deunicode-0.4.3.crate) = 850878694b7933ca4c9569d30a34b55031b9b139ee1fc7b94a527c4ef960d690 +SIZE (rust/crates/deunicode-0.4.3.crate) = 109535 +SHA256 (rust/crates/digest-0.10.6.crate) = 8168378f4e5023e7218c89c891c0fd8ecdb5e5e4f18cb78f38cf245dd021e76f +SIZE (rust/crates/digest-0.10.6.crate) = 19527 +SHA256 (rust/crates/displaydoc-0.2.3.crate) = 3bf95dc3f046b9da4f2d51833c0d3547d8564ef6910f5c1ed130306a75b92886 +SIZE (rust/crates/displaydoc-0.2.3.crate) = 17060 +SHA256 (rust/crates/dtoa-0.4.8.crate) = 56899898ce76aaf4a0f24d914c97ea6ed976d42fec6ad33fcbb0a1103e07b2b0 +SIZE (rust/crates/dtoa-0.4.8.crate) = 16175 +SHA256 (rust/crates/dtoa-short-0.3.3.crate) = bde03329ae10e79ede66c9ce4dc930aa8599043b0743008548680f25b91502d6 +SIZE (rust/crates/dtoa-short-0.3.3.crate) = 8198 +SHA256 (rust/crates/either-1.8.0.crate) = 90e5c1c8368803113bf0c9584fc495a58b86dc8a29edbf8fe877d21d9507e797 +SIZE (rust/crates/either-1.8.0.crate) = 15992 +SHA256 (rust/crates/encoding_rs-0.8.31.crate) = 9852635589dc9f9ea1b6fe9f05b50ef208c85c834a562f0c6abb1c475736ec2b +SIZE (rust/crates/encoding_rs-0.8.31.crate) = 1370113 +SHA256 (rust/crates/errno-0.2.8.crate) = f639046355ee4f37944e44f60642c6f3a7efa3cf6b78c78a0d989a8ce6c396a1 +SIZE (rust/crates/errno-0.2.8.crate) = 9276 +SHA256 (rust/crates/errno-dragonfly-0.1.2.crate) = aa68f1b12764fab894d2755d2518754e71b4fd80ecfb822714a1206c2aab39bf +SIZE (rust/crates/errno-dragonfly-0.1.2.crate) = 1810 +SHA256 (rust/crates/fancy-regex-0.7.1.crate) = 9d6b8560a05112eb52f04b00e5d3790c0dd75d9d980eb8a122fb23b92a623ccf +SIZE (rust/crates/fancy-regex-0.7.1.crate) = 78178 +SHA256 (rust/crates/fastrand-1.8.0.crate) = a7a407cfaa3385c4ae6b23e84623d48c2798d06e3e6a1878f7f59f17b3f86499 +SIZE (rust/crates/fastrand-1.8.0.crate) = 11369 +SHA256 (rust/crates/filetime-0.2.19.crate) = 4e884668cd0c7480504233e951174ddc3b382f7c2666e3b7310b5c4e7b0c37f9 +SIZE (rust/crates/filetime-0.2.19.crate) = 15028 +SHA256 (rust/crates/flate2-1.0.25.crate) = a8a2db397cb1c8772f31494cb8917e48cd1e64f0fa7efac59fbd741a0a8ce841 +SIZE (rust/crates/flate2-1.0.25.crate) = 70210 +SHA256 (rust/crates/fluent-0.16.0.crate) = 61f69378194459db76abd2ce3952b790db103ceb003008d3d50d97c41ff847a7 +SIZE (rust/crates/fluent-0.16.0.crate) = 8321 +SHA256 (rust/crates/fluent-bundle-0.15.2.crate) = e242c601dec9711505f6d5bbff5bedd4b61b2469f2e8bb8e57ee7c9747a87ffd +SIZE (rust/crates/fluent-bundle-0.15.2.crate) = 32239 +SHA256 (rust/crates/fluent-langneg-0.13.0.crate) = 2c4ad0989667548f06ccd0e306ed56b61bd4d35458d54df5ec7587c0e8ed5e94 +SIZE (rust/crates/fluent-langneg-0.13.0.crate) = 11723 +SHA256 (rust/crates/fluent-syntax-0.11.0.crate) = c0abed97648395c902868fee9026de96483933faa54ea3b40d652f7dfe61ca78 +SIZE (rust/crates/fluent-syntax-0.11.0.crate) = 28524 +SHA256 (rust/crates/fnv-1.0.7.crate) = 3f9eec918d3f24069decb9af1554cad7c880e2da24a9afd88aca000531ab82c1 +SIZE (rust/crates/fnv-1.0.7.crate) = 11266 +SHA256 (rust/crates/foreign-types-0.3.2.crate) = f6f339eb8adc052cd2ca78910fda869aefa38d22d5cb648e6485e4d3fc06f3b1 +SIZE (rust/crates/foreign-types-0.3.2.crate) = 7504 +SHA256 (rust/crates/foreign-types-shared-0.1.1.crate) = 00b0228411908ca8685dba7fc2cdd70ec9990a6e753e89b6ac91a84c40fbaf4b +SIZE (rust/crates/foreign-types-shared-0.1.1.crate) = 5672 +SHA256 (rust/crates/form_urlencoded-1.1.0.crate) = a9c384f161156f5260c24a097c56119f9be8c798586aecc13afbcbe7b7e26bf8 +SIZE (rust/crates/form_urlencoded-1.1.0.crate) = 8734 +SHA256 (rust/crates/fsevent-sys-4.1.0.crate) = 76ee7a02da4d231650c7cea31349b889be2f45ddb3ef3032d2ec8185f6313fd2 +SIZE (rust/crates/fsevent-sys-4.1.0.crate) = 4620 +SHA256 (rust/crates/futf-0.1.5.crate) = df420e2e84819663797d1ec6544b13c5be84629e7bb00dc960d6917db2987843 +SIZE (rust/crates/futf-0.1.5.crate) = 11344 +SHA256 (rust/crates/futures-0.3.25.crate) = 38390104763dc37a5145a53c29c63c1290b5d316d6086ec32c293f6736051bb0 +SIZE (rust/crates/futures-0.3.25.crate) = 51664 +SHA256 (rust/crates/futures-channel-0.3.25.crate) = 52ba265a92256105f45b719605a571ffe2d1f0fea3807304b522c1d778f79eed +SIZE (rust/crates/futures-channel-0.3.25.crate) = 31974 +SHA256 (rust/crates/futures-core-0.3.25.crate) = 04909a7a7e4633ae6c4a9ab280aeb86da1236243a77b694a49eacd659a4bd3ac +SIZE (rust/crates/futures-core-0.3.25.crate) = 14623 +SHA256 (rust/crates/futures-io-0.3.25.crate) = 00f5fb52a06bdcadeb54e8d3671f8888a39697dcb0b81b23b55174030427f4eb +SIZE (rust/crates/futures-io-0.3.25.crate) = 8911 +SHA256 (rust/crates/futures-sink-0.3.25.crate) = 39c15cf1a4aa79df40f1bb462fb39676d0ad9e366c2a33b590d7c66f4f81fcf9 +SIZE (rust/crates/futures-sink-0.3.25.crate) = 7854 +SHA256 (rust/crates/futures-task-0.3.25.crate) = 2ffb393ac5d9a6eaa9d3fdf37ae2776656b706e200c8e16b1bdb227f5198e6ea +SIZE (rust/crates/futures-task-0.3.25.crate) = 11844 +SHA256 (rust/crates/futures-util-0.3.25.crate) = 197676987abd2f9cadff84926f410af1c183608d36641465df73ae8211dc65d6 +SIZE (rust/crates/futures-util-0.3.25.crate) = 155866 +SHA256 (rust/crates/fxhash-0.2.1.crate) = c31b6d751ae2c7f11320402d34e41349dd1016f8d5d45e48c4312bc8625af50c +SIZE (rust/crates/fxhash-0.2.1.crate) = 4102 +SHA256 (rust/crates/generic-array-0.14.6.crate) = bff49e947297f3312447abdca79f45f4738097cc82b06e72054d2223f601f1b9 +SIZE (rust/crates/generic-array-0.14.6.crate) = 15889 +SHA256 (rust/crates/getopts-0.2.21.crate) = 14dbbfd5c71d70241ecf9e6f13737f7b5ce823821063188d7e46c41d371eebd5 +SIZE (rust/crates/getopts-0.2.21.crate) = 18457 +SHA256 (rust/crates/getrandom-0.1.16.crate) = 8fc3cb4d91f53b50155bdcfd23f6a4c39ae1969c2ae85982b135750cccaf5fce +SIZE (rust/crates/getrandom-0.1.16.crate) = 25077 +SHA256 (rust/crates/getrandom-0.2.8.crate) = c05aeb6a22b8f62540c194aac980f2115af067bfe15a0734d7277a768d396b31 +SIZE (rust/crates/getrandom-0.2.8.crate) = 30553 +SHA256 (rust/crates/gimli-0.27.0.crate) = dec7af912d60cdbd3677c1af9352ebae6fb8394d165568a2234df0fa00f87793 +SIZE (rust/crates/gimli-0.27.0.crate) = 720457 +SHA256 (rust/crates/globset-0.4.9.crate) = 0a1e17342619edbc21a964c2afbeb6c820c6a2560032872f397bb97ea127bd0a +SIZE (rust/crates/globset-0.4.9.crate) = 22929 +SHA256 (rust/crates/globwalk-0.8.1.crate) = 93e3af942408868f6934a7b85134a3230832b9977cf66125df2f9edcfce4ddcc +SIZE (rust/crates/globwalk-0.8.1.crate) = 13705 +SHA256 (rust/crates/hashbrown-0.12.3.crate) = 8a9ee70c43aaf417c914396645a0fa852624801b24ebb7ae78fe8272889ac888 +SIZE (rust/crates/hashbrown-0.12.3.crate) = 102968 +SHA256 (rust/crates/heck-0.4.0.crate) = 2540771e65fc8cb83cd6e8a237f70c319bd5c29f78ed1084ba5d50eeac86f7f9 +SIZE (rust/crates/heck-0.4.0.crate) = 11161 +SHA256 (rust/crates/hermit-abi-0.2.6.crate) = ee512640fe35acbfb4bb779db6f0d80704c2cacfa2e39b601ef3e3f47d1ae4c7 +SIZE (rust/crates/hermit-abi-0.2.6.crate) = 13027 +SHA256 (rust/crates/html5ever-0.26.0.crate) = bea68cab48b8459f17cf1c944c67ddc572d272d9f2b274140f223ecb1da4a3b7 +SIZE (rust/crates/html5ever-0.26.0.crate) = 72921 +SHA256 (rust/crates/http-0.2.8.crate) = 75f43d41e26995c17e71ee126451dd3941010b0514a81a9d11f3b341debc2399 +SIZE (rust/crates/http-0.2.8.crate) = 105591 +SHA256 (rust/crates/http-body-0.4.5.crate) = d5f38f16d184e36f2408a55281cd658ecbd3ca05cce6d6510a176eca393e26d1 +SIZE (rust/crates/http-body-0.4.5.crate) = 9242 +SHA256 (rust/crates/http-range-header-0.3.0.crate) = 0bfe8eed0a9285ef776bb792479ea3834e8b94e13d615c2f66d03dd50a435a29 +SIZE (rust/crates/http-range-header-0.3.0.crate) = 7120 +SHA256 (rust/crates/httparse-1.8.0.crate) = d897f394bad6a705d5f4104762e116a75639e470d80901eed05a860a95cb1904 +SIZE (rust/crates/httparse-1.8.0.crate) = 29954 +SHA256 (rust/crates/httpdate-1.0.2.crate) = c4a1e36c821dbe04574f602848a19f742f4fb3c98d40449f11bcad18d6b17421 +SIZE (rust/crates/httpdate-1.0.2.crate) = 10673 +SHA256 (rust/crates/humansize-1.1.1.crate) = 02296996cb8796d7c6e3bc2d9211b7802812d36999a51bb754123ead7d37d026 +SIZE (rust/crates/humansize-1.1.1.crate) = 9131 +SHA256 (rust/crates/hyper-0.14.23.crate) = 034711faac9d2166cb1baf1a2fb0b60b1f277f8492fd72176c17f3515e1abd3c +SIZE (rust/crates/hyper-0.14.23.crate) = 186136 +SHA256 (rust/crates/hyper-tls-0.5.0.crate) = d6183ddfa99b85da61a140bea0efc93fdf56ceaa041b37d553518030827f9905 +SIZE (rust/crates/hyper-tls-0.5.0.crate) = 13257 +SHA256 (rust/crates/hyper-tungstenite-0.9.0.crate) = 880b8b1c98a5ec2a505c7c90db6d3f6f1f480af5655d9c5b55facc9382a5a5b5 +SIZE (rust/crates/hyper-tungstenite-0.9.0.crate) = 7084 +SHA256 (rust/crates/iana-time-zone-0.1.53.crate) = 64c122667b287044802d6ce17ee2ddf13207ed924c712de9a66a5814d5b64765 +SIZE (rust/crates/iana-time-zone-0.1.53.crate) = 20176 +SHA256 (rust/crates/iana-time-zone-haiku-0.1.1.crate) = 0703ae284fc167426161c2e3f1da3ea71d94b21bedbcc9494e92b28e334e3dca +SIZE (rust/crates/iana-time-zone-haiku-0.1.1.crate) = 7200 +SHA256 (rust/crates/idna-0.3.0.crate) = e14ddfc70884202db2244c223200c204c2bda1bc6e0998d11b5e024d657209e6 +SIZE (rust/crates/idna-0.3.0.crate) = 271128 +SHA256 (rust/crates/ignore-0.4.18.crate) = 713f1b139373f96a2e0ce3ac931cd01ee973c3c5dd7c40c0c2efe96ad2b6751d +SIZE (rust/crates/ignore-0.4.18.crate) = 53174 +SHA256 (rust/crates/include_dir-0.7.3.crate) = 18762faeff7122e89e0857b02f7ce6fcc0d101d5e9ad2ad7846cc01d61b7f19e +SIZE (rust/crates/include_dir-0.7.3.crate) = 6046 +SHA256 (rust/crates/include_dir_macros-0.7.3.crate) = b139284b5cf57ecfa712bcc66950bb635b31aff41c188e8a4cfc758eca374a3f +SIZE (rust/crates/include_dir_macros-0.7.3.crate) = 3700 +SHA256 (rust/crates/indexmap-1.9.2.crate) = 1885e79c1fc4b10f0e172c475f458b7f7b93061064d98c3293e98c5ba0c8b399 +SIZE (rust/crates/indexmap-1.9.2.crate) = 54627 +SHA256 (rust/crates/inotify-0.9.6.crate) = f8069d3ec154eb856955c1c0fbffefbf5f3c40a104ec912d4797314c1801abff +SIZE (rust/crates/inotify-0.9.6.crate) = 22971 +SHA256 (rust/crates/inotify-sys-0.1.5.crate) = e05c02b5e89bff3b946cedeca278abc628fe811e604f027c45a8aa3cf793d0eb +SIZE (rust/crates/inotify-sys-0.1.5.crate) = 6965 +SHA256 (rust/crates/instant-0.1.12.crate) = 7a5bbe824c507c5da5956355e86a746d82e0e1464f65d862cc5e71da70e94b2c +SIZE (rust/crates/instant-0.1.12.crate) = 6128 +SHA256 (rust/crates/intl-memoizer-0.5.1.crate) = c310433e4a310918d6ed9243542a6b83ec1183df95dff8f23f87bb88a264a66f +SIZE (rust/crates/intl-memoizer-0.5.1.crate) = 8292 +SHA256 (rust/crates/intl_pluralrules-7.0.2.crate) = 078ea7b7c29a2b4df841a7f6ac8775ff6074020c6776d48491ce2268e068f972 +SIZE (rust/crates/intl_pluralrules-7.0.2.crate) = 9201 +SHA256 (rust/crates/io-lifetimes-1.0.3.crate) = 46112a93252b123d31a119a8d1a1ac19deac4fac6e0e8b0df58f0d4e5870e63c +SIZE (rust/crates/io-lifetimes-1.0.3.crate) = 35650 +SHA256 (rust/crates/is-terminal-0.4.2.crate) = 28dfb6c8100ccc63462345b67d1bbc3679177c75ee4bf59bf29c8b1d110b8189 +SIZE (rust/crates/is-terminal-0.4.2.crate) = 7577 +SHA256 (rust/crates/itoa-0.4.8.crate) = b71991ff56294aa922b450139ee08b3bfc70982c6b2c7562771375cf73542dd4 +SIZE (rust/crates/itoa-0.4.8.crate) = 11926 +SHA256 (rust/crates/itoa-1.0.5.crate) = fad582f4b9e86b6caa621cabeb0963332d92eea04729ab12892c2533951e6440 +SIZE (rust/crates/itoa-1.0.5.crate) = 10622 +SHA256 (rust/crates/js-sys-0.3.60.crate) = 49409df3e3bf0856b916e2ceaca09ee28e6871cf7d9ce97a692cacfdb2a25a47 +SIZE (rust/crates/js-sys-0.3.60.crate) = 79257 +SHA256 (rust/crates/kqueue-1.0.7.crate) = 2c8fc60ba15bf51257aa9807a48a61013db043fcf3a78cb0d916e8e396dcad98 +SIZE (rust/crates/kqueue-1.0.7.crate) = 12554 +SHA256 (rust/crates/kqueue-sys-1.0.3.crate) = 8367585489f01bc55dd27404dcf56b95e6da061a256a666ab23be9ba96a2e587 +SIZE (rust/crates/kqueue-sys-1.0.3.crate) = 6673 +SHA256 (rust/crates/lazy_static-1.4.0.crate) = e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646 +SIZE (rust/crates/lazy_static-1.4.0.crate) = 10443 +SHA256 (rust/crates/lazycell-1.3.0.crate) = 830d08ce1d1d941e6b30645f1a0eb5643013d835ce3779a5fc208261dbe10f55 +SIZE (rust/crates/lazycell-1.3.0.crate) = 12502 +SHA256 (rust/crates/libc-0.2.139.crate) = 201de327520df007757c1f0adce6e827fe8562fbc28bfd9c15571c66ca1f5f79 +SIZE (rust/crates/libc-0.2.139.crate) = 638983 +SHA256 (rust/crates/line-wrap-0.1.1.crate) = f30344350a2a51da54c1d53be93fade8a237e545dbcc4bdbe635413f2117cab9 +SIZE (rust/crates/line-wrap-0.1.1.crate) = 10010 +SHA256 (rust/crates/link-cplusplus-1.0.8.crate) = ecd207c9c713c34f95a097a5b029ac2ce6010530c7b49d7fea24d977dede04f5 +SIZE (rust/crates/link-cplusplus-1.0.8.crate) = 7674 +SHA256 (rust/crates/linked-hash-map-0.5.6.crate) = 0717cef1bc8b636c6e1c1bbdefc09e6322da8a9321966e8928ef80d20f7f770f +SIZE (rust/crates/linked-hash-map-0.5.6.crate) = 15049 +SHA256 (rust/crates/linux-raw-sys-0.1.4.crate) = f051f77a7c8e6957c0696eac88f26b0117e54f52d3fc682ab19397a8812846a4 +SIZE (rust/crates/linux-raw-sys-0.1.4.crate) = 878981 +SHA256 (rust/crates/lock_api-0.4.9.crate) = 435011366fe56583b16cf956f9df0095b405b82d76425bc8981c0e22e60ec4df +SIZE (rust/crates/lock_api-0.4.9.crate) = 25685 +SHA256 (rust/crates/log-0.4.17.crate) = abb12e687cfb44aa40f41fc3978ef76448f9b6038cad6aef4259d3c095a2382e +SIZE (rust/crates/log-0.4.17.crate) = 38028 +SHA256 (rust/crates/lol_html-0.3.2.crate) = b16d7d17063591adf0017a068a8ce2ed29a4f5402b9e6cac01888ff9c0527ff7 +SIZE (rust/crates/lol_html-0.3.2.crate) = 541360 +SHA256 (rust/crates/mac-0.1.1.crate) = c41e0c4fef86961ac6d6f8a82609f55f31b05e4fce149ac5710e439df7619ba4 +SIZE (rust/crates/mac-0.1.1.crate) = 4838 +SHA256 (rust/crates/markup5ever-0.11.0.crate) = 7a2629bb1404f3d34c2e921f21fd34ba00b206124c81f65c50b43b6aaefeb016 +SIZE (rust/crates/markup5ever-0.11.0.crate) = 34667 +SHA256 (rust/crates/markup5ever_rcdom-0.2.0.crate) = b9521dd6750f8e80ee6c53d65e2e4656d7de37064f3a7a5d2d11d05df93839c2 +SIZE (rust/crates/markup5ever_rcdom-0.2.0.crate) = 222948 +SHA256 (rust/crates/matches-0.1.9.crate) = a3e378b66a060d48947b590737b30a1be76706c8dd7b8ba0f2fe3989c68a853f +SIZE (rust/crates/matches-0.1.9.crate) = 2246 +SHA256 (rust/crates/memchr-2.5.0.crate) = 2dffe52ecf27772e601905b7522cb4ef790d2cc203488bbd0e2fe85fcb74566d +SIZE (rust/crates/memchr-2.5.0.crate) = 65812 +SHA256 (rust/crates/memoffset-0.7.1.crate) = 5de893c32cde5f383baa4c04c5d6dbdd735cfd4a794b0debdb2bb1b421da5ff4 +SIZE (rust/crates/memoffset-0.7.1.crate) = 8556 +SHA256 (rust/crates/mime-0.3.16.crate) = 2a60c7ce501c71e03a9c9c0d35b861413ae925bd979cc7a4e30d060069aaac8d +SIZE (rust/crates/mime-0.3.16.crate) = 15206 +SHA256 (rust/crates/mime_guess-2.0.4.crate) = 4192263c238a5f0d0c6bfd21f336a313a4ce1c450542449ca191bb657b4642ef +SIZE (rust/crates/mime_guess-2.0.4.crate) = 26399 +SHA256 (rust/crates/miniz_oxide-0.6.2.crate) = b275950c28b37e794e8c55d88aeb5e139d0ce23fdbbeda68f8d7174abdf9e8fa +SIZE (rust/crates/miniz_oxide-0.6.2.crate) = 54536 +SHA256 (rust/crates/mio-0.8.5.crate) = e5d732bc30207a6423068df043e3d02e0735b155ad7ce1a6f76fe2baa5b158de +SIZE (rust/crates/mio-0.8.5.crate) = 93993 +SHA256 (rust/crates/native-tls-0.2.11.crate) = 07226173c32f2926027b63cce4bcd8076c3552846cbe7925f3aaffeac0a3b92e +SIZE (rust/crates/native-tls-0.2.11.crate) = 29008 +SHA256 (rust/crates/new_debug_unreachable-1.0.4.crate) = e4a24736216ec316047a1fc4252e27dabb04218aa4a3f37c6e7ddbf1f9782b54 +SIZE (rust/crates/new_debug_unreachable-1.0.4.crate) = 2561 +SHA256 (rust/crates/nodrop-0.1.14.crate) = 72ef4a56884ca558e5ddb05a1d1e7e1bfd9a68d9ed024c21704cc98872dae1bb +SIZE (rust/crates/nodrop-0.1.14.crate) = 7667 +SHA256 (rust/crates/notify-5.0.0.crate) = ed2c66da08abae1c024c01d635253e402341b4060a12e99b31c7594063bf490a +SIZE (rust/crates/notify-5.0.0.crate) = 37091 +SHA256 (rust/crates/notify-debouncer-mini-0.2.1.crate) = e23e9fa24f094b143c1eb61f90ac6457de87be6987bc70746e0179f7dbc9007b +SIZE (rust/crates/notify-debouncer-mini-0.2.1.crate) = 4988 +SHA256 (rust/crates/num-integer-0.1.45.crate) = 225d3389fb3509a24c93f5c29eb6bde2586b98d9f016636dff58d7c6f7569cd9 +SIZE (rust/crates/num-integer-0.1.45.crate) = 22529 +SHA256 (rust/crates/num-traits-0.2.15.crate) = 578ede34cf02f8924ab9447f50c28075b4d3e5b269972345e7e0372b38c6cdcd +SIZE (rust/crates/num-traits-0.2.15.crate) = 49262 +SHA256 (rust/crates/num_cpus-1.15.0.crate) = 0fac9e2da13b5eb447a6ce3d392f23a29d8694bff781bf03a16cd9ac8697593b +SIZE (rust/crates/num_cpus-1.15.0.crate) = 15680 +SHA256 (rust/crates/object-0.30.1.crate) = 8d864c91689fdc196779b98dba0aceac6118594c2df6ee5d943eb6a8df4d107a +SIZE (rust/crates/object-0.30.1.crate) = 258223 +SHA256 (rust/crates/once_cell-1.17.0.crate) = 6f61fba1741ea2b3d6a1e3178721804bb716a68a6aeba1149b5d52e3d464ea66 +SIZE (rust/crates/once_cell-1.17.0.crate) = 32736 +SHA256 (rust/crates/openssl-0.10.45.crate) = b102428fd03bc5edf97f62620f7298614c45cedf287c271e7ed450bbaf83f2e1 +SIZE (rust/crates/openssl-0.10.45.crate) = 234763 +SHA256 (rust/crates/openssl-macros-0.1.0.crate) = b501e44f11665960c7e7fcf062c7d96a14ade4aa98116c004b2e37b5be7d736c +SIZE (rust/crates/openssl-macros-0.1.0.crate) = 5566 +SHA256 (rust/crates/openssl-probe-0.1.5.crate) = ff011a302c396a5197692431fc1948019154afc178baf7d8e37367442a4601cf +SIZE (rust/crates/openssl-probe-0.1.5.crate) = 7227 +SHA256 (rust/crates/openssl-src-111.24.0+1.1.1s.crate) = 3498f259dab01178c6228c6b00dcef0ed2a2d5e20d648c017861227773ea4abd +SIZE (rust/crates/openssl-src-111.24.0+1.1.1s.crate) = 5106276 +SHA256 (rust/crates/openssl-sys-0.9.80.crate) = 23bbbf7854cd45b83958ebe919f0e8e516793727652e27fda10a8384cfc790b7 +SIZE (rust/crates/openssl-sys-0.9.80.crate) = 61687 +SHA256 (rust/crates/os_str_bytes-6.4.1.crate) = 9b7820b9daea5457c9f21c69448905d723fbd21136ccf521748f23fd49e723ee +SIZE (rust/crates/os_str_bytes-6.4.1.crate) = 23101 +SHA256 (rust/crates/parking_lot-0.12.1.crate) = 3742b2c103b9f06bc9fff0a37ff4912935851bee6d36f3c02bcc755bcfec228f +SIZE (rust/crates/parking_lot-0.12.1.crate) = 40967 +SHA256 (rust/crates/parking_lot_core-0.9.5.crate) = 7ff9f3fef3968a3ec5945535ed654cb38ff72d7495a25619e2247fb15a2ed9ba +SIZE (rust/crates/parking_lot_core-0.9.5.crate) = 32396 +SHA256 (rust/crates/parse-zoneinfo-0.3.0.crate) = c705f256449c60da65e11ff6626e0c16a0a0b96aaa348de61376b249bc340f41 +SIZE (rust/crates/parse-zoneinfo-0.3.0.crate) = 76590 +SHA256 (rust/crates/percent-encoding-2.2.0.crate) = 478c572c3d73181ff3c2539045f6eb99e5491218eae919370993b890cdbdd98e +SIZE (rust/crates/percent-encoding-2.2.0.crate) = 10075 +SHA256 (rust/crates/pest-2.5.2.crate) = 0f6e86fb9e7026527a0d46bc308b841d73170ef8f443e1807f6ef88526a816d4 +SIZE (rust/crates/pest-2.5.2.crate) = 106500 +SHA256 (rust/crates/pest_derive-2.5.2.crate) = 96504449aa860c8dcde14f9fba5c58dc6658688ca1fe363589d6327b8662c603 +SIZE (rust/crates/pest_derive-2.5.2.crate) = 17728 +SHA256 (rust/crates/pest_generator-2.5.2.crate) = 798e0220d1111ae63d66cb66a5dcb3fc2d986d520b98e49e1852bfdb11d7c5e7 +SIZE (rust/crates/pest_generator-2.5.2.crate) = 14960 +SHA256 (rust/crates/pest_meta-2.5.2.crate) = 984298b75898e30a843e278a9f2452c31e349a073a0ce6fd950a12a74464e065 +SIZE (rust/crates/pest_meta-2.5.2.crate) = 31245 +SHA256 (rust/crates/phf-0.8.0.crate) = 3dfb61232e34fcb633f43d12c58f83c1df82962dcdfa565a4e866ffc17dafe12 +SIZE (rust/crates/phf-0.8.0.crate) = 3902 +SHA256 (rust/crates/phf-0.10.1.crate) = fabbf1ead8a5bcbc20f5f8b939ee3f5b0f6f281b6ad3468b84656b658b455259 +SIZE (rust/crates/phf-0.10.1.crate) = 5406 +SHA256 (rust/crates/phf-0.11.1.crate) = 928c6535de93548188ef63bb7c4036bd415cd8f36ad25af44b9789b2ee72a48c +SIZE (rust/crates/phf-0.11.1.crate) = 17232 +SHA256 (rust/crates/phf_codegen-0.8.0.crate) = cbffee61585b0411840d3ece935cce9cb6321f01c45477d30066498cd5e1a815 +SIZE (rust/crates/phf_codegen-0.8.0.crate) = 3192 +SHA256 (rust/crates/phf_codegen-0.10.0.crate) = 4fb1c3a8bc4dd4e5cfce29b44ffc14bedd2ee294559a294e2a4d4c9e9a6a13cd +SIZE (rust/crates/phf_codegen-0.10.0.crate) = 3402 +SHA256 (rust/crates/phf_codegen-0.11.1.crate) = a56ac890c5e3ca598bbdeaa99964edb5b0258a583a9eb6ef4e89fc85d9224770 +SIZE (rust/crates/phf_codegen-0.11.1.crate) = 9426 +SHA256 (rust/crates/phf_generator-0.8.0.crate) = 17367f0cc86f2d25802b2c26ee58a7b23faeccf78a396094c13dced0d0182526 +SIZE (rust/crates/phf_generator-0.8.0.crate) = 7604 +SHA256 (rust/crates/phf_generator-0.10.0.crate) = 5d5285893bb5eb82e6aaf5d59ee909a06a16737a8970984dd7746ba9283498d6 +SIZE (rust/crates/phf_generator-0.10.0.crate) = 7525 +SHA256 (rust/crates/phf_generator-0.11.1.crate) = b1181c94580fa345f50f19d738aaa39c0ed30a600d95cb2d3e23f94266f14fbf +SIZE (rust/crates/phf_generator-0.11.1.crate) = 11075 +SHA256 (rust/crates/phf_macros-0.8.0.crate) = 7f6fde18ff429ffc8fe78e2bf7f8b7a5a5a6e2a8b58bc5a9ac69198bbda9189c +SIZE (rust/crates/phf_macros-0.8.0.crate) = 5814 +SHA256 (rust/crates/phf_shared-0.8.0.crate) = c00cf8b9eafe68dde5e9eaa2cef8ee84a9336a47d566ec55ca16589633b65af7 +SIZE (rust/crates/phf_shared-0.8.0.crate) = 2860 +SHA256 (rust/crates/phf_shared-0.10.0.crate) = b6796ad771acdc0123d2a88dc428b5e38ef24456743ddb1744ed628f9815c096 +SIZE (rust/crates/phf_shared-0.10.0.crate) = 4095 +SHA256 (rust/crates/phf_shared-0.11.1.crate) = e1fb5f6f826b772a8d4c0394209441e7d37cbbb967ae9c7e0e8134365c9ee676 +SIZE (rust/crates/phf_shared-0.11.1.crate) = 10320 +SHA256 (rust/crates/pin-project-1.0.12.crate) = ad29a609b6bcd67fee905812e544992d216af9d755757c05ed2d0e15a74c6ecc +SIZE (rust/crates/pin-project-1.0.12.crate) = 56972 +SHA256 (rust/crates/pin-project-internal-1.0.12.crate) = 069bdb1e05adc7a8990dce9cc75370895fbe4e3d58b9b73bf1aee56359344a55 +SIZE (rust/crates/pin-project-internal-1.0.12.crate) = 27956 +SHA256 (rust/crates/pin-project-lite-0.2.9.crate) = e0a7ae3ac2f1173085d398531c705756c94a4c56843785df85a60c1a0afac116 +SIZE (rust/crates/pin-project-lite-0.2.9.crate) = 27713 +SHA256 (rust/crates/pin-utils-0.1.0.crate) = 8b870d8c151b6f2fb93e84a13146138f05d02ed11c7e7c54f8826aaaf7c9f184 +SIZE (rust/crates/pin-utils-0.1.0.crate) = 7580 +SHA256 (rust/crates/pkg-config-0.3.26.crate) = 6ac9a59f73473f1b8d852421e59e64809f025994837ef743615c6d0c5b305160 +SIZE (rust/crates/pkg-config-0.3.26.crate) = 18662 +SHA256 (rust/crates/plist-1.3.1.crate) = bd39bc6cdc9355ad1dc5eeedefee696bb35c34caf21768741e81826c0bbd7225 +SIZE (rust/crates/plist-1.3.1.crate) = 44772 +SHA256 (rust/crates/ppv-lite86-0.2.17.crate) = 5b40af805b3121feab8a3c29f04d8ad262fa8e0561883e7653e024ae4479e6de +SIZE (rust/crates/ppv-lite86-0.2.17.crate) = 22242 +SHA256 (rust/crates/precomputed-hash-0.1.1.crate) = 925383efa346730478fb4838dbe9137d2a47675ad789c546d150a6e1dd4ab31c +SIZE (rust/crates/precomputed-hash-0.1.1.crate) = 1640 +SHA256 (rust/crates/proc-macro-error-1.0.4.crate) = da25490ff9892aab3fcf7c36f08cfb902dd3e71ca0f9f9517bea02a73a5ce38c +SIZE (rust/crates/proc-macro-error-1.0.4.crate) = 25293 +SHA256 (rust/crates/proc-macro-error-attr-1.0.4.crate) = a1be40180e52ecc98ad80b184934baf3d0d29f979574e439af5a55274b35f869 +SIZE (rust/crates/proc-macro-error-attr-1.0.4.crate) = 7971 +SHA256 (rust/crates/proc-macro-hack-0.5.20+deprecated.crate) = dc375e1527247fe1a97d8b7156678dfe7c1af2fc075c9a4db3690ecd2a148068 +SIZE (rust/crates/proc-macro-hack-0.5.20+deprecated.crate) = 15045 +SHA256 (rust/crates/proc-macro2-1.0.49.crate) = 57a8eca9f9c4ffde41714334dee777596264c7825420f521abc92b5b5deb63a5 +SIZE (rust/crates/proc-macro2-1.0.49.crate) = 41977 +SHA256 (rust/crates/pulldown-cmark-0.9.2.crate) = 2d9cc634bc78768157b5cbfe988ffcd1dcba95cd2b2f03a88316c08c6d00ed63 +SIZE (rust/crates/pulldown-cmark-0.9.2.crate) = 115824 +SHA256 (rust/crates/quote-1.0.23.crate) = 8856d8364d252a14d474036ea1358d63c9e6965c8e5c1885c18f73d70bff9c7b +SIZE (rust/crates/quote-1.0.23.crate) = 28058 +SHA256 (rust/crates/rand-0.7.3.crate) = 6a6b1679d49b24bbfe0c803429aa1874472f50d9b363131f0e89fc356b544d03 +SIZE (rust/crates/rand-0.7.3.crate) = 112246 +SHA256 (rust/crates/rand-0.8.5.crate) = 34af8d1a0e25924bc5b7c43c079c942339d8f0a8b57c39049bef581b46327404 +SIZE (rust/crates/rand-0.8.5.crate) = 87113 +SHA256 (rust/crates/rand_chacha-0.2.2.crate) = f4c8ed856279c9737206bf725bf36935d8666ead7aa69b52be55af369d193402 +SIZE (rust/crates/rand_chacha-0.2.2.crate) = 13267 +SHA256 (rust/crates/rand_chacha-0.3.1.crate) = e6c10a63a0fa32252be49d21e7709d4d4baf8d231c2dbce1eaa8141b9b127d88 +SIZE (rust/crates/rand_chacha-0.3.1.crate) = 15251 +SHA256 (rust/crates/rand_core-0.5.1.crate) = 90bde5296fc891b0cef12a6d03ddccc162ce7b2aff54160af9338f8d40df6d19 +SIZE (rust/crates/rand_core-0.5.1.crate) = 21116 +SHA256 (rust/crates/rand_core-0.6.4.crate) = ec0be4795e2f6a28069bec0b5ff3e2ac9bafc99e6a9a7dc3547996c5c816922c +SIZE (rust/crates/rand_core-0.6.4.crate) = 22666 +SHA256 (rust/crates/rand_hc-0.2.0.crate) = ca3129af7b92a17112d59ad498c6f81eaf463253766b90396d39ea7a39d6613c +SIZE (rust/crates/rand_hc-0.2.0.crate) = 11670 +SHA256 (rust/crates/rand_pcg-0.2.1.crate) = 16abd0c1b639e9eb4d7c50c0b8100b0d0f849be2349829c740fe8e6eb4816429 +SIZE (rust/crates/rand_pcg-0.2.1.crate) = 11291 +SHA256 (rust/crates/rayon-1.6.1.crate) = 6db3a213adf02b3bcfd2d3846bb41cb22857d131789e01df434fb7e7bc0759b7 +SIZE (rust/crates/rayon-1.6.1.crate) = 166330 +SHA256 (rust/crates/rayon-core-1.10.1.crate) = cac410af5d00ab6884528b4ab69d1e8e146e8d471201800fa1b4524126de6ad3 +SIZE (rust/crates/rayon-core-1.10.1.crate) = 70008 +SHA256 (rust/crates/redox_syscall-0.2.16.crate) = fb5a58c1855b4b6819d59012155603f0b22ad30cad752600aadfcb695265519a +SIZE (rust/crates/redox_syscall-0.2.16.crate) = 24012 +SHA256 (rust/crates/regex-1.7.0.crate) = e076559ef8e241f2ae3479e36f97bd5741c0330689e217ad51ce2c76808b868a +SIZE (rust/crates/regex-1.7.0.crate) = 239421 +SHA256 (rust/crates/regex-syntax-0.6.28.crate) = 456c603be3e8d448b072f410900c09faf164fbce2d480456f50eea6e25f9c848 +SIZE (rust/crates/regex-syntax-0.6.28.crate) = 299288 +SHA256 (rust/crates/remove_dir_all-0.5.3.crate) = 3acd125665422973a33ac9d3dd2df85edad0f4ae9b00dafb1a05e43a9f5ef8e7 +SIZE (rust/crates/remove_dir_all-0.5.3.crate) = 9184 +SHA256 (rust/crates/rustc-demangle-0.1.21.crate) = 7ef03e0a2b150c7a90d01faf6254c9c48a41e95fb2a8c2ac1c6f0d2b9aefc342 +SIZE (rust/crates/rustc-demangle-0.1.21.crate) = 27920 +SHA256 (rust/crates/rustc-hash-1.1.0.crate) = 08d43f7aa6b08d49f382cde6a7982047c3426db949b1424bc4b7ec9ae12c6ce2 +SIZE (rust/crates/rustc-hash-1.1.0.crate) = 9331 +SHA256 (rust/crates/rustc_version-0.4.0.crate) = bfa0f585226d2e68097d4f95d113b15b83a82e819ab25717ec0590d9584ef366 +SIZE (rust/crates/rustc_version-0.4.0.crate) = 12175 +SHA256 (rust/crates/rustix-0.36.6.crate) = 4feacf7db682c6c329c4ede12649cd36ecab0f3be5b7d74e6a20304725db4549 +SIZE (rust/crates/rustix-0.36.6.crate) = 288718 +SHA256 (rust/crates/ryu-1.0.12.crate) = 7b4b9743ed687d4b4bcedf9ff5eaa7398495ae14e61cba0a295704edbc7decde +SIZE (rust/crates/ryu-1.0.12.crate) = 47070 +SHA256 (rust/crates/safemem-0.3.3.crate) = ef703b7cb59335eae2eb93ceb664c0eb7ea6bf567079d843e09420219668e072 +SIZE (rust/crates/safemem-0.3.3.crate) = 7778 +SHA256 (rust/crates/same-file-1.0.6.crate) = 93fc1dc3aaa9bfed95e02e6eadabb4baf7e3078b0bd1b4d7b6b0b68378900502 +SIZE (rust/crates/same-file-1.0.6.crate) = 10183 +SHA256 (rust/crates/schannel-0.1.20.crate) = 88d6731146462ea25d9244b2ed5fd1d716d25c52e4d54aa4fb0f3c4e9854dbe2 +SIZE (rust/crates/schannel-0.1.20.crate) = 41579 +SHA256 (rust/crates/scopeguard-1.1.0.crate) = d29ab0c6d3fc0ee92fe66e2d99f700eab17a8d57d1c1d3b748380fb20baa78cd +SIZE (rust/crates/scopeguard-1.1.0.crate) = 11470 +SHA256 (rust/crates/scratch-1.0.3.crate) = ddccb15bcce173023b3fedd9436f882a0739b8dfb45e4f6b6002bee5929f61b2 +SIZE (rust/crates/scratch-1.0.3.crate) = 8198 +SHA256 (rust/crates/security-framework-2.7.0.crate) = 2bc1bb97804af6631813c55739f771071e0f2ed33ee20b68c86ec505d906356c +SIZE (rust/crates/security-framework-2.7.0.crate) = 72601 +SHA256 (rust/crates/security-framework-sys-2.6.1.crate) = 0160a13a177a45bfb43ce71c01580998474f556ad854dcbca936dd2841a5c556 +SIZE (rust/crates/security-framework-sys-2.6.1.crate) = 17717 +SHA256 (rust/crates/selectors-0.22.0.crate) = df320f1889ac4ba6bc0cdc9c9af7af4bd64bb927bccdf32d81140dc1f9be12fe +SIZE (rust/crates/selectors-0.22.0.crate) = 44199 +SHA256 (rust/crates/self_cell-0.10.2.crate) = 1ef965a420fe14fdac7dd018862966a4c14094f900e1650bbc71ddd7d580c8af +SIZE (rust/crates/self_cell-0.10.2.crate) = 14732 +SHA256 (rust/crates/semver-1.0.16.crate) = 58bc9567378fc7690d6b2addae4e60ac2eeea07becb2c64b9f218b53865cba2a +SIZE (rust/crates/semver-1.0.16.crate) = 29850 +SHA256 (rust/crates/serde-1.0.152.crate) = bb7d1f0d3021d347a83e556fc4683dea2ea09d87bccdf88ff5c12545d89d5efb +SIZE (rust/crates/serde-1.0.152.crate) = 77091 +SHA256 (rust/crates/serde_derive-1.0.152.crate) = af487d118eecd09402d70a5d72551860e788df87b464af30e5ea6a38c75c541e +SIZE (rust/crates/serde_derive-1.0.152.crate) = 55586 +SHA256 (rust/crates/serde_json-1.0.91.crate) = 877c235533714907a8c2464236f5c4b2a17262ef1bd71f38f35ea592c8da6883 +SIZE (rust/crates/serde_json-1.0.91.crate) = 144654 +SHA256 (rust/crates/servo_arc-0.1.1.crate) = d98238b800e0d1576d8b6e3de32827c2d74bee68bb97748dcf5071fb53965432 +SIZE (rust/crates/servo_arc-0.1.1.crate) = 9817 +SHA256 (rust/crates/sha1-0.10.5.crate) = f04293dc80c3993519f2d7f6f511707ee7094fe0c6d3406feb330cdb3540eba3 +SIZE (rust/crates/sha1-0.10.5.crate) = 12146 +SHA256 (rust/crates/signal-hook-registry-1.4.0.crate) = e51e73328dc4ac0c7ccbda3a494dfa03df1de2f46018127f60c693f2648455b0 +SIZE (rust/crates/signal-hook-registry-1.4.0.crate) = 17912 +SHA256 (rust/crates/siphasher-0.3.10.crate) = 7bd3e3206899af3f8b12af284fafc038cc1dc2b41d1b89dd17297221c5d225de +SIZE (rust/crates/siphasher-0.3.10.crate) = 9889 +SHA256 (rust/crates/slab-0.4.7.crate) = 4614a76b2a8be0058caa9dbbaf66d988527d86d003c11a94fbd335d7661edcef +SIZE (rust/crates/slab-0.4.7.crate) = 16647 +SHA256 (rust/crates/slug-0.1.4.crate) = b3bc762e6a4b6c6fcaade73e77f9ebc6991b676f88bb2358bddb56560f073373 +SIZE (rust/crates/slug-0.1.4.crate) = 6640 +SHA256 (rust/crates/smallvec-1.10.0.crate) = a507befe795404456341dfab10cef66ead4c041f62b8b11bbb92bffe5d0953e0 +SIZE (rust/crates/smallvec-1.10.0.crate) = 31564 +SHA256 (rust/crates/socket2-0.4.7.crate) = 02e2d2db9033d13a1567121ddd7a095ee144db4e1ca1b1bda3419bc0da294ebd +SIZE (rust/crates/socket2-0.4.7.crate) = 44619 +SHA256 (rust/crates/stable_deref_trait-1.2.0.crate) = a8f112729512f8e442d81f95a8a7ddf2b7c6b8a1a6f509a95864142b30cab2d3 +SIZE (rust/crates/stable_deref_trait-1.2.0.crate) = 8054 +SHA256 (rust/crates/string_cache-0.8.4.crate) = 213494b7a2b503146286049378ce02b482200519accc31872ee8be91fa820a08 +SIZE (rust/crates/string_cache-0.8.4.crate) = 16380 +SHA256 (rust/crates/string_cache_codegen-0.5.2.crate) = 6bb30289b722be4ff74a408c3cc27edeaad656e06cb1fe8fa9231fa59c728988 +SIZE (rust/crates/string_cache_codegen-0.5.2.crate) = 8156 +SHA256 (rust/crates/strsim-0.10.0.crate) = 73473c0e59e6d5812c5dfe2a064a6444949f089e20eec9a2e5506596494e4623 +SIZE (rust/crates/strsim-0.10.0.crate) = 11355 +SHA256 (rust/crates/syn-1.0.107.crate) = 1f4064b5b16e03ae50984a5a8ed5d4f8803e6bc1fd170a3cda91a1be4b18e3f5 +SIZE (rust/crates/syn-1.0.107.crate) = 237539 +SHA256 (rust/crates/syntect-5.0.0.crate) = c6c454c27d9d7d9a84c7803aaa3c50cd088d2906fe3c6e42da3209aa623576a8 +SIZE (rust/crates/syntect-5.0.0.crate) = 809452 +SHA256 (rust/crates/tempfile-3.3.0.crate) = 5cdb1ef4eaeeaddc8fbd371e5017057064af0911902ef36b39801f67cc6d79e4 +SIZE (rust/crates/tempfile-3.3.0.crate) = 27578 +SHA256 (rust/crates/tendril-0.4.3.crate) = d24a120c5fc464a3458240ee02c299ebcb9d67b5249c8848b09d639dca8d7bb0 +SIZE (rust/crates/tendril-0.4.3.crate) = 37210 +SHA256 (rust/crates/tera-1.17.1.crate) = 3df578c295f9ec044ff1c829daf31bb7581d5b3c2a7a3d87419afe1f2531438c +SIZE (rust/crates/tera-1.17.1.crate) = 98201 +SHA256 (rust/crates/termcolor-1.1.3.crate) = bab24d30b911b2376f3a13cc2cd443142f0c81dda04c118693e35b3835757755 +SIZE (rust/crates/termcolor-1.1.3.crate) = 17242 +SHA256 (rust/crates/test-case-2.2.2.crate) = 21d6cf5a7dffb3f9dceec8e6b8ca528d9bd71d36c9f074defb548ce161f598c0 +SIZE (rust/crates/test-case-2.2.2.crate) = 7593 +SHA256 (rust/crates/test-case-macros-2.2.2.crate) = e45b7bf6e19353ddd832745c8fcf77a17a93171df7151187f26623f2b75b5b26 +SIZE (rust/crates/test-case-macros-2.2.2.crate) = 10108 +SHA256 (rust/crates/thin-slice-0.1.1.crate) = 8eaa81235c7058867fa8c0e7314f33dcce9c215f535d1913822a2b3f5e289f3c +SIZE (rust/crates/thin-slice-0.1.1.crate) = 4484 +SHA256 (rust/crates/thiserror-1.0.38.crate) = 6a9cd18aa97d5c45c6603caea1da6628790b37f7a34b6ca89522331c5180fed0 +SIZE (rust/crates/thiserror-1.0.38.crate) = 18947 +SHA256 (rust/crates/thiserror-impl-1.0.38.crate) = 1fb327af4685e4d03fa8cbcf1716380da910eeb2bb8be417e7f9fd3fb164f36f +SIZE (rust/crates/thiserror-impl-1.0.38.crate) = 15429 +SHA256 (rust/crates/thread_local-1.1.4.crate) = 5516c27b78311c50bf42c071425c560ac799b11c30b31f87e3081965fe5e0180 +SIZE (rust/crates/thread_local-1.1.4.crate) = 13106 +SHA256 (rust/crates/time-0.3.17.crate) = a561bf4617eebd33bca6434b988f39ed798e527f51a1e797d0ee4f61c0a38376 +SIZE (rust/crates/time-0.3.17.crate) = 99048 +SHA256 (rust/crates/time-core-0.1.0.crate) = 2e153e1f1acaef8acc537e68b44906d2db6436e2b35ac2c6b42640fff91f00fd +SIZE (rust/crates/time-core-0.1.0.crate) = 6597 +SHA256 (rust/crates/time-macros-0.2.6.crate) = d967f99f534ca7e495c575c62638eebc2898a8c84c119b89e250477bc4ba16b2 +SIZE (rust/crates/time-macros-0.2.6.crate) = 19163 +SHA256 (rust/crates/tinystr-0.7.0.crate) = f8aeafdfd935e4a7fe16a91ab711fa52d54df84f9c8f7ca5837a9d1d902ef4c2 +SIZE (rust/crates/tinystr-0.7.0.crate) = 15623 +SHA256 (rust/crates/tinyvec-1.6.0.crate) = 87cc5ceb3875bb20c2890005a4e226a4651264a5c75edb2421b52861a0a0cb50 +SIZE (rust/crates/tinyvec-1.6.0.crate) = 45991 +SHA256 (rust/crates/tinyvec_macros-0.1.0.crate) = cda74da7e1a664f795bb1f8a87ec406fb89a02522cf6e50620d016add6dbbf5c +SIZE (rust/crates/tinyvec_macros-0.1.0.crate) = 1817 +SHA256 (rust/crates/tokio-1.23.1.crate) = 38a54aca0c15d014013256222ba0ebed095673f89345dd79119d912eb561b7a8 +SIZE (rust/crates/tokio-1.23.1.crate) = 621519 +SHA256 (rust/crates/tokio-macros-1.8.2.crate) = d266c00fde287f55d3f1c3e96c500c362a2b8c695076ec180f27918820bc6df8 +SIZE (rust/crates/tokio-macros-1.8.2.crate) = 10071 +SHA256 (rust/crates/tokio-native-tls-0.3.0.crate) = f7d995660bd2b7f8c1568414c1126076c13fbb725c40112dc0120b78eb9b717b +SIZE (rust/crates/tokio-native-tls-0.3.0.crate) = 20759 +SHA256 (rust/crates/tokio-tungstenite-0.18.0.crate) = 54319c93411147bced34cb5609a80e0a8e44c5999c93903a81cd866630ec0bfd +SIZE (rust/crates/tokio-tungstenite-0.18.0.crate) = 25705 +SHA256 (rust/crates/tokio-util-0.7.4.crate) = 0bb2e075f03b3d66d8d8785356224ba688d2906a371015e225beeb65ca92c740 +SIZE (rust/crates/tokio-util-0.7.4.crate) = 93424 +SHA256 (rust/crates/toml-0.5.10.crate) = 1333c76748e868a4d9d1017b5ab53171dfd095f70c712fdb4653a406547f598f +SIZE (rust/crates/toml-0.5.10.crate) = 55193 +SHA256 (rust/crates/tower-0.4.13.crate) = b8fa9be0de6cf49e536ce1851f987bd21a43b771b09473c3549a6c853db37c1c +SIZE (rust/crates/tower-0.4.13.crate) = 106906 +SHA256 (rust/crates/tower-http-0.3.5.crate) = f873044bf02dd1e8239e9c1293ea39dad76dc594ec16185d0a1bf31d8dc8d858 +SIZE (rust/crates/tower-http-0.3.5.crate) = 107116 +SHA256 (rust/crates/tower-layer-0.3.2.crate) = c20c8dbed6283a09604c3e69b4b7eeb54e298b8a600d4d5ecb5ad39de609f1d0 +SIZE (rust/crates/tower-layer-0.3.2.crate) = 6023 +SHA256 (rust/crates/tower-service-0.3.2.crate) = b6bc1c9ce2b5135ac7f93c72918fc37feb872bdc6a5533a8b85eb4b86bfdae52 +SIZE (rust/crates/tower-service-0.3.2.crate) = 6847 +SHA256 (rust/crates/tracing-0.1.37.crate) = 8ce8c33a8d48bd45d624a6e523445fd21ec13d3653cd51f681abf67418f54eb8 +SIZE (rust/crates/tracing-0.1.37.crate) = 73888 +SHA256 (rust/crates/tracing-core-0.1.30.crate) = 24eb03ba0eab1fd845050058ce5e616558e8f8d8fca633e6b163fe25c797213a +SIZE (rust/crates/tracing-core-0.1.30.crate) = 60351 +SHA256 (rust/crates/try-lock-0.2.3.crate) = 59547bce71d9c38b83d9c0e92b6066c4253371f15005def0c30d9657f50c7642 +SIZE (rust/crates/try-lock-0.2.3.crate) = 4158 +SHA256 (rust/crates/tungstenite-0.18.0.crate) = 30ee6ab729cd4cf0fd55218530c4522ed30b7b6081752839b68fcec8d0960788 +SIZE (rust/crates/tungstenite-0.18.0.crate) = 55628 +SHA256 (rust/crates/type-map-0.4.0.crate) = b6d3364c5e96cb2ad1603037ab253ddd34d7fb72a58bdddf4b7350760fc69a46 +SIZE (rust/crates/type-map-0.4.0.crate) = 3177 +SHA256 (rust/crates/typenum-1.16.0.crate) = 497961ef93d974e23eb6f433eb5fe1b7930b659f06d12dec6fc44a8f554c0bba +SIZE (rust/crates/typenum-1.16.0.crate) = 42477 +SHA256 (rust/crates/ucd-trie-0.1.5.crate) = 9e79c4d996edb816c91e4308506774452e55e95c3c9de07b6729e17e15a5ef81 +SIZE (rust/crates/ucd-trie-0.1.5.crate) = 45391 +SHA256 (rust/crates/uncased-0.9.7.crate) = 09b01702b0fd0b3fadcf98e098780badda8742d4f4a7676615cad90e8ac73622 +SIZE (rust/crates/uncased-0.9.7.crate) = 10525 +SHA256 (rust/crates/unic-char-property-0.9.0.crate) = a8c57a407d9b6fa02b4795eb81c5b6652060a15a7903ea981f3d723e6c0be221 +SIZE (rust/crates/unic-char-property-0.9.0.crate) = 6809 +SHA256 (rust/crates/unic-char-range-0.9.0.crate) = 0398022d5f700414f6b899e10b8348231abf9173fa93144cbc1a43b9793c1fbc +SIZE (rust/crates/unic-char-range-0.9.0.crate) = 7020 +SHA256 (rust/crates/unic-common-0.9.0.crate) = 80d7ff825a6a654ee85a63e80f92f054f904f21e7d12da4e22f9834a4aaa35bc +SIZE (rust/crates/unic-common-0.9.0.crate) = 2558 +SHA256 (rust/crates/unic-langid-0.9.1.crate) = 398f9ad7239db44fd0f80fe068d12ff22d78354080332a5077dc6f52f14dcf2f +SIZE (rust/crates/unic-langid-0.9.1.crate) = 4001 +SHA256 (rust/crates/unic-langid-impl-0.9.1.crate) = e35bfd2f2b8796545b55d7d3fd3e89a0613f68a0d1c8bc28cb7ff96b411a35ff +SIZE (rust/crates/unic-langid-impl-0.9.1.crate) = 36438 +SHA256 (rust/crates/unic-segment-0.9.0.crate) = e4ed5d26be57f84f176157270c112ef57b86debac9cd21daaabbe56db0f88f23 +SIZE (rust/crates/unic-segment-0.9.0.crate) = 34848 +SHA256 (rust/crates/unic-ucd-segment-0.9.0.crate) = 2079c122a62205b421f499da10f3ee0f7697f012f55b675e002483c73ea34700 +SIZE (rust/crates/unic-ucd-segment-0.9.0.crate) = 39262 +SHA256 (rust/crates/unic-ucd-version-0.9.0.crate) = 96bd2f2237fe450fcd0a1d2f5f4e91711124f7857ba2e964247776ebeeb7b0c4 +SIZE (rust/crates/unic-ucd-version-0.9.0.crate) = 2246 +SHA256 (rust/crates/unicase-2.6.0.crate) = 50f37be617794602aabbeee0be4f259dc1778fabe05e2d67ee8f79326d5cb4f6 +SIZE (rust/crates/unicase-2.6.0.crate) = 23478 +SHA256 (rust/crates/unicode-bidi-0.3.8.crate) = 099b7128301d285f79ddd55b9a83d5e6b9e97c92e0ea0daebee7263e932de992 +SIZE (rust/crates/unicode-bidi-0.3.8.crate) = 36575 +SHA256 (rust/crates/unicode-ident-1.0.6.crate) = 84a22b9f218b40614adcb3f4ff08b703773ad44fa9423e4e0d346d5db86e4ebc +SIZE (rust/crates/unicode-ident-1.0.6.crate) = 42158 +SHA256 (rust/crates/unicode-normalization-0.1.22.crate) = 5c5713f0fc4b5db668a2ac63cdb7bb4469d8c9fed047b1d0292cc7b0ce2ba921 +SIZE (rust/crates/unicode-normalization-0.1.22.crate) = 122604 +SHA256 (rust/crates/unicode-width-0.1.10.crate) = c0edd1e5b14653f783770bce4a4dabb4a5108a5370a5f5d8cfe8710c361f6c8b +SIZE (rust/crates/unicode-width-0.1.10.crate) = 18968 +SHA256 (rust/crates/url-2.3.1.crate) = 0d68c799ae75762b8c3fe375feb6600ef5602c883c5d21eb51c09f22b83c4643 +SIZE (rust/crates/url-2.3.1.crate) = 72777 +SHA256 (rust/crates/utf-8-0.7.6.crate) = 09cc8ee72d2a9becf2f2febe0205bbed8fc6615b7cb429ad062dc7b7ddd036a9 +SIZE (rust/crates/utf-8-0.7.6.crate) = 10422 +SHA256 (rust/crates/vcpkg-0.2.15.crate) = accd4ea62f7bb7a82fe23066fb0957d48ef677f6eeb8215f372f52e48bb32426 +SIZE (rust/crates/vcpkg-0.2.15.crate) = 228735 +SHA256 (rust/crates/version_check-0.9.4.crate) = 49874b5167b65d7193b8aba1567f5c7d93d001cafc34600cee003eda787e483f +SIZE (rust/crates/version_check-0.9.4.crate) = 14895 +SHA256 (rust/crates/walkdir-2.3.2.crate) = 808cf2735cd4b6866113f648b791c6adc5714537bc222d9347bb203386ffda56 +SIZE (rust/crates/walkdir-2.3.2.crate) = 23516 +SHA256 (rust/crates/want-0.3.0.crate) = 1ce8a968cb1cd110d136ff8b819a556d6fb6d919363c61534f6860c7eb172ba0 +SIZE (rust/crates/want-0.3.0.crate) = 6550 +SHA256 (rust/crates/wasi-0.9.0+wasi-snapshot-preview1.crate) = cccddf32554fecc6acb585f82a32a72e28b48f8c4c1883ddfeeeaa96f7d8e519 +SIZE (rust/crates/wasi-0.9.0+wasi-snapshot-preview1.crate) = 31521 +SHA256 (rust/crates/wasi-0.11.0+wasi-snapshot-preview1.crate) = 9c8d87e72b64a3b4db28d11ce29237c246188f4f51057d65a7eab63b7987e423 +SIZE (rust/crates/wasi-0.11.0+wasi-snapshot-preview1.crate) = 28131 +SHA256 (rust/crates/wasm-bindgen-0.2.83.crate) = eaf9f5aceeec8be17c128b2e93e031fb8a4d469bb9c4ae2d7dc1888b26887268 +SIZE (rust/crates/wasm-bindgen-0.2.83.crate) = 169618 +SHA256 (rust/crates/wasm-bindgen-backend-0.2.83.crate) = 4c8ffb332579b0557b52d268b91feab8df3615f265d5270fec2a8c95b17c1142 +SIZE (rust/crates/wasm-bindgen-backend-0.2.83.crate) = 25620 +SHA256 (rust/crates/wasm-bindgen-macro-0.2.83.crate) = 052be0f94026e6cbc75cdefc9bae13fd6052cdcaf532fa6c45e7ae33a1e6c810 +SIZE (rust/crates/wasm-bindgen-macro-0.2.83.crate) = 12075 +SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.83.crate) = 07bc0c051dc5f23e307b13285f9d75df86bfdf816c5721e573dec1f9b8aa193c +SIZE (rust/crates/wasm-bindgen-macro-support-0.2.83.crate) = 18530 +SHA256 (rust/crates/wasm-bindgen-shared-0.2.83.crate) = 1c38c045535d93ec4f0b4defec448e4291638ee608530863b1e2ba115d4fff7f +SIZE (rust/crates/wasm-bindgen-shared-0.2.83.crate) = 7194 +SHA256 (rust/crates/winapi-0.3.9.crate) = 5c839a674fcd7a98952e593242ea400abe93992746761e38641405d28b00f419 +SIZE (rust/crates/winapi-0.3.9.crate) = 1200382 +SHA256 (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = ac3b87c63620426dd9b991e5ce0329eff545bccbbb34f3be09ff6fb6ab51b7b6 +SIZE (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = 2918815 +SHA256 (rust/crates/winapi-util-0.1.5.crate) = 70ec6ce85bb158151cae5e5c87f95a8e97d2c0c4b001223f33a334e3ce5de178 +SIZE (rust/crates/winapi-util-0.1.5.crate) = 10164 +SHA256 (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f +SIZE (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 2947998 +SHA256 (rust/crates/windows-sys-0.36.1.crate) = ea04155a16a59f9eab786fe12a4a450e75cdb175f9e0d80da1e17db09f55b8d2 +SIZE (rust/crates/windows-sys-0.36.1.crate) = 3347053 +SHA256 (rust/crates/windows-sys-0.42.0.crate) = 5a3e1820f08b8513f676f7ab6c1f99ff312fb97b553d30ff4dd86f9f15728aa7 +SIZE (rust/crates/windows-sys-0.42.0.crate) = 3006791 +SHA256 (rust/crates/windows_aarch64_gnullvm-0.42.0.crate) = 41d2aa71f6f0cbe00ae5167d90ef3cfe66527d6f613ca78ac8024c3ccab9a19e +SIZE (rust/crates/windows_aarch64_gnullvm-0.42.0.crate) = 357917 +SHA256 (rust/crates/windows_aarch64_msvc-0.36.1.crate) = 9bb8c3fd39ade2d67e9874ac4f3db21f0d710bee00fe7cab16949ec184eeaa47 +SIZE (rust/crates/windows_aarch64_msvc-0.36.1.crate) = 661960 +SHA256 (rust/crates/windows_aarch64_msvc-0.42.0.crate) = dd0f252f5a35cac83d6311b2e795981f5ee6e67eb1f9a7f64eb4500fbc4dcdb4 +SIZE (rust/crates/windows_aarch64_msvc-0.42.0.crate) = 659424 +SHA256 (rust/crates/windows_i686_gnu-0.36.1.crate) = 180e6ccf01daf4c426b846dfc66db1fc518f074baa793aa7d9b9aaeffad6a3b6 +SIZE (rust/crates/windows_i686_gnu-0.36.1.crate) = 818115 *** 42 LINES SKIPPED ***