From nobody Sat Dec 17 10:10:04 2022 X-Original-To: dev-commits-ports-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4NZ1tP149SzsyXK; Sat, 17 Dec 2022 10:10:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4NZ1tN5wQpz4JCj; Sat, 17 Dec 2022 10:10:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1671271804; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YOGBJRx9DhwuRCvwVxkm8yM4em+aN1FLz9eStohMeVY=; b=j72uYO6wXFS6Cc2/U58bifAMQgqI8/XGwW+dTtr+spxy3T2LtzTewvLIdaad+DG4PvdMjY e9ms5uW80pJeYWiSXjKfRRA9ahDbaKKxtiAbIsw/LWrjkp0DvehbbW9+Bya0wjkRT0T27l pWCF5sd0nuhv6QvOi/nPx4F3moMtSzhvzv7D9rUu6dsV6KS584GunnwUrVsr6kneeM+hMP eCXsuXmTngD92nC2q9mdlVZjOnFpiVPbHumvgVuidPEn+KCOPYSYFf8pDbRQOqRhT8GX6r /KEdemsK0sGZLTI5Wv+mPz/CC5S4kcQGWmLE9yn1CYESOPRwtSlEVK/7Lso1ag== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1671271804; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YOGBJRx9DhwuRCvwVxkm8yM4em+aN1FLz9eStohMeVY=; b=A5/+J5VqM08nirEA6KtcbGejpVNnCMSNZ6S3+3jAEipJAj+EJ5aZx+e5h46o/JrSMDbvxJ KyefAV898jd7IesnyB42FRW3BzhP+43xgNtjjRotMSR+Ge/Ihll2pj+2W9/ZG0xKu+KguT fDc2lkT1mQ4O7UXtg0/f0+0KSrt+f2BRBjFGVkS+62LJPrv0o8YBJGF5ERVy4oF/o9jmGn 0SceaOricLd9cAJ1c2dk458OnuVqcN5c1OUoGS+d6Nhc/RSNc+qVoQ3Twr3X7OK/tHyP3A aNJ3PqhUcihZ8cVX9Rgp9fccAUV26TU70e9dqPDL12twMlOP1fmZffJem/xHxA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1671271804; a=rsa-sha256; cv=none; b=NOI7/mRj4Uof8D+daJbzQKyw1iP8TQWYazG3sCYQoBnHm8lACNScRY56ti8AP/7ndCvhCX e3qSQXQTm82BBlrsKc7rjvFRw2an+kL4yVj/f2qFJWsL+3S9zlBtZWMupz4XTTAwYnrnMI TA7OoCvN6puVaDCVd0XRifJ8l4V/G6SvEOzDSkG3NvaNJKyqaAQjnts86cWuUjX+GW82/R EKOOnxDzqsJBXKylct70El809zedg2R5skQBpKg2ptPOfdInWJ65eht///6K29YNbfMN7N ogAgyRiT9MKAcbiZfyG2NXpIqNkO80j3wJ/Se52RlcFOmJXzmq9dH+FYpc4uAA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4NZ1tN4XM8znqV; Sat, 17 Dec 2022 10:10:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 2BHAA41V089117; Sat, 17 Dec 2022 10:10:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 2BHAA4aI089112; Sat, 17 Dec 2022 10:10:04 GMT (envelope-from git) Date: Sat, 17 Dec 2022 10:10:04 GMT Message-Id: <202212171010.2BHAA4aI089112@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Mikael Urankar Subject: git: fba443ad7b30 - main - multimedia/ringrtc: Update to 2.22.0 List-Id: Commits to the main branch of the FreeBSD ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-main@freebsd.org X-BeenThere: dev-commits-ports-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mikael X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fba443ad7b306cea5dac5275ade457dd4017885a Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mikael: URL: https://cgit.FreeBSD.org/ports/commit/?id=fba443ad7b306cea5dac5275ade457dd4017885a commit fba443ad7b306cea5dac5275ade457dd4017885a Author: Mikael Urankar AuthorDate: 2022-12-17 09:53:53 +0000 Commit: Mikael Urankar CommitDate: 2022-12-17 10:09:36 +0000 multimedia/ringrtc: Update to 2.22.0 Changes: https://github.com/signalapp/ringrtc/releases/tag/v2.21.0 https://github.com/signalapp/ringrtc/releases/tag/v2.21.1 https://github.com/signalapp/ringrtc/releases/tag/v2.21.2 https://github.com/signalapp/ringrtc/releases/tag/v2.21.3 https://github.com/signalapp/ringrtc/releases/tag/v2.21.4 https://github.com/signalapp/ringrtc/releases/tag/v2.21.5 https://github.com/signalapp/ringrtc/releases/tag/v2.22.0 --- multimedia/ringrtc/Makefile | 207 ++++++----- multimedia/ringrtc/distinfo | 402 ++++++++++----------- .../files/patch-cargo-crates_neon-0.9.1_src_lib.rs | 10 - ...atch-src_webrtc_src_build_config_linux_BUILD.gn | 6 +- multimedia/ringrtc/files/patch-src_webrtc_src_gn | 11 - multimedia/ringrtc/webrtc_fetch.sh | 19 +- 6 files changed, 321 insertions(+), 334 deletions(-) diff --git a/multimedia/ringrtc/Makefile b/multimedia/ringrtc/Makefile index 83336268a21f..eb9bdb50b93a 100644 --- a/multimedia/ringrtc/Makefile +++ b/multimedia/ringrtc/Makefile @@ -1,7 +1,6 @@ PORTNAME= ringrtc DISTVERSIONPREFIX= v -DISTVERSION= 2.20.14 -PORTREVISION= 2 +DISTVERSION= 2.22.0 CATEGORIES= multimedia MASTER_SITES= LOCAL/mikael/ringrtc/:base \ LOCAL/mikael/ringrtc/:boringssl \ @@ -58,22 +57,22 @@ EXTRA_PATCHES+= ${"${:!${GREP} mempcpy ${CROSS_SYSROOT}/usr/include/string.h \ || ${TRUE}!}" == "":?${PATCHDIR}/extra-patch-no-mempcpy-nasm:} # sh net-im/signal-desktop/get_deps.sh -WEBRTC_REV= 4896g +WEBRTC_REV= 5005b # modify webrtc_fetch.sh, then sh webrtc_fetch.sh -BASE_REV= bee216d6736d6a471879c5fcd32c8aba863d4755 -BORINGSSL_REV= 4d955d20d27bcf3ae71df091ad17d95229a7eb56 -BUILD_REV= b42b2033819f95b3e43f24e541938c671110966d -BUILDTOOLS_REV= d8c375426d8f7f4147f7d4109bb63c12655fb8d6 -CATAPULT_REV= 389f33bb40a3345b73a68613178c789476ceaecf -ICU_REV= a9359a84a3969b3019db7d62899afb19642eefcd +BASE_REV= d714333bb07eb8444f600ea4d2dc56be55730a51 +BORINGSSL_REV= 27ffcc6e19bbafddf1b59ec0bc6df2904de7eb2c +BUILD_REV= bb1c23c67d2328cbb89966535bfca2916854bb8e +BUILDTOOLS_REV= c2e4795660817c2776dbabd778b92ed58c074032 +CATAPULT_REV= e9e999a4a88a2963b60bec778f340d3c3d00fa1a +ICU_REV= 1fd0dbea04448c3f73fe5cb7599f9472f0f107f1 LIBJPEG_TURBO_REV= 22f1a22c99e9dde8cd3c72ead333f425c5a7aa77 -LIBSRTP_REV= 5b7c744eb8310250ccc534f3f86a2015b3887a0a -LIBVPX_REV= df0d06de6d3b64e35b9e75ad72c571af061bc7b3 -LIBYUV_REV= 3aebf69d668177e7ee6dbbe0025e5c3dbb525ff2 -NASM_REV= 9215e8e1d0fe474ffd3e16c1a07a0f97089e6224 -TESTING_REV= c4769e51cb122096ea4cdc5ed6f7e57aa2315447 -THIRD_PARTY_REV= 7835795588c74a353beb1e03b74d45fabfdf295f +LIBSRTP_REV= 5b7c744eb8310250ccc534f3f86a2015b3887a0a +LIBVPX_REV= bf672f23a5336cb54dbcb2e4417142139f44cc3e +LIBYUV_REV= f4d25308467cbd50c2706a46fa0ddcef939e715a +NASM_REV= 9215e8e1d0fe474ffd3e16c1a07a0f97089e6224 +TESTING_REV= d2cc6b1f9d361923efea2c822f9e6c346861dc9f +THIRD_PARTY_REV= 5a0acdf2e317019f2c55ad5de72a144e9a758cdf BINARY_ALIAS= python3=${PYTHON_CMD} @@ -102,144 +101,144 @@ MAKE_ARGS= -C out/${BUILDTYPE} WRKSRC= ${WRKDIR}/${PORTNAME}-${DISTVERSION}/src/rust WEBRTCDIR= ${WRKDIR}/${PORTNAME}-${DISTVERSION}/src/webrtc/src -# fetch -qo - https://raw.githubusercontent.com/signalapp/ringrtc/v2.20.14/src/rust/Cargo.lock | awk -f /usr/ports/Mk/Scripts/cargo-crates.awk | portedit merge -i Makefile -CARGO_CRATES= aes-0.7.5 \ - aho-corasick-0.7.18 \ - anyhow-1.0.53 \ +# fetch -qo - https://raw.githubusercontent.com/signalapp/ringrtc/v2.22.0/src/rust/Cargo.lock | awk -f /usr/ports/Mk/Scripts/cargo-crates.awk | portedit merge -i Makefile +CARGO_CRATES= aes-0.8.1 \ + aho-corasick-0.7.19 \ + anyhow-1.0.65 \ atty-0.2.14 \ autocfg-1.1.0 \ base64-0.13.0 \ bitflags-1.3.2 \ - block-buffer-0.9.0 \ - bumpalo-3.9.1 \ + block-buffer-0.10.3 \ + bumpalo-3.11.0 \ byteorder-1.4.3 \ - bytes-1.1.0 \ - cc-1.0.72 \ + bytes-1.2.1 \ + cc-1.0.73 \ cesu8-1.1.0 \ cfg-if-1.0.0 \ chunked_transfer-1.4.0 \ - cipher-0.3.0 \ - combine-4.6.3 \ - cpufeatures-0.2.1 \ - crypto-mac-0.11.1 \ - cslice-0.2.0 \ - ctr-0.8.0 \ - curve25519-dalek-3.2.0 \ + cipher-0.4.3 \ + combine-4.6.6 \ + cpufeatures-0.2.5 \ + crypto-common-0.1.6 \ + ctr-0.9.2 \ + curve25519-dalek-3.2.1 \ digest-0.9.0 \ - either-1.6.1 \ - env_logger-0.8.4 \ - fastrand-1.7.0 \ - fixedbitset-0.2.0 \ - form_urlencoded-1.0.1 \ - futures-0.3.21 \ - futures-channel-0.3.21 \ - futures-core-0.3.21 \ - futures-executor-0.3.21 \ - futures-io-0.3.21 \ - futures-macro-0.3.21 \ - futures-sink-0.3.21 \ - futures-task-0.3.21 \ - futures-util-0.3.21 \ - generic-array-0.14.5 \ + digest-0.10.5 \ + either-1.8.0 \ + env_logger-0.9.1 \ + fastrand-1.8.0 \ + fixedbitset-0.4.2 \ + form_urlencoded-1.1.0 \ + futures-0.3.24 \ + futures-channel-0.3.24 \ + futures-core-0.3.24 \ + futures-executor-0.3.24 \ + futures-io-0.3.24 \ + futures-macro-0.3.24 \ + futures-sink-0.3.24 \ + futures-task-0.3.24 \ + futures-util-0.3.24 \ + generic-array-0.14.6 \ getrandom-0.1.16 \ - hashbrown-0.11.2 \ - heck-0.3.3 \ + hashbrown-0.12.3 \ + heck-0.4.0 \ hermit-abi-0.1.19 \ hex-0.4.3 \ - hkdf-0.11.0 \ - hmac-0.11.0 \ + hkdf-0.12.3 \ + hmac-0.12.1 \ humantime-2.1.0 \ - idna-0.2.3 \ - indexmap-1.8.0 \ + idna-0.3.0 \ + indexmap-1.9.1 \ + inout-0.1.3 \ instant-0.1.12 \ - itertools-0.10.3 \ - itoa-1.0.1 \ + itertools-0.10.5 \ + itoa-1.0.3 \ jni-0.19.0 \ jni-sys-0.3.0 \ - js-sys-0.3.56 \ + js-sys-0.3.60 \ lazy_static-1.4.0 \ - libc-0.2.117 \ + libc-0.2.134 \ libloading-0.6.7 \ - log-0.4.14 \ - matches-0.1.9 \ - memchr-2.4.1 \ + log-0.4.17 \ + memchr-2.5.0 \ multimap-0.8.3 \ - neon-0.9.1 \ - neon-build-0.9.1 \ - neon-macros-0.9.1 \ - neon-runtime-0.9.1 \ + neon-0.10.1 \ + neon-build-0.10.1 \ + neon-macros-0.10.1 \ + neon-runtime-0.10.1 \ num_cpus-1.13.1 \ - num_enum-0.5.6 \ - num_enum_derive-0.5.6 \ - once_cell-1.9.0 \ - opaque-debug-0.3.0 \ - percent-encoding-2.1.0 \ - petgraph-0.5.1 \ - pin-project-lite-0.2.8 \ + num_enum-0.5.7 \ + num_enum_derive-0.5.7 \ + once_cell-1.15.0 \ + percent-encoding-2.2.0 \ + petgraph-0.6.2 \ + pin-project-lite-0.2.9 \ pin-utils-0.1.0 \ ppv-lite86-0.2.16 \ - proc-macro-crate-1.1.0 \ - proc-macro2-1.0.36 \ - prost-0.8.0 \ - prost-build-0.8.0 \ - prost-derive-0.8.0 \ - prost-types-0.8.0 \ - quote-1.0.15 \ + proc-macro-crate-1.2.1 \ + proc-macro2-1.0.46 \ + prost-0.11.0 \ + prost-build-0.11.1 \ + prost-derive-0.11.0 \ + prost-types-0.11.1 \ + quote-1.0.21 \ rand-0.7.3 \ rand_chacha-0.2.2 \ rand_core-0.5.1 \ rand_hc-0.2.0 \ - redox_syscall-0.2.10 \ - regex-1.5.5 \ + redox_syscall-0.2.16 \ + regex-1.6.0 \ regex-automata-0.1.10 \ regex-syntax-0.6.27 \ remove_dir_all-0.5.3 \ ring-0.16.20 \ rustls-0.19.1 \ - ryu-1.0.9 \ + ryu-1.0.11 \ same-file-1.0.6 \ sct-0.6.1 \ semver-0.9.0 \ semver-parser-0.7.0 \ - serde-1.0.136 \ - serde_derive-1.0.136 \ - serde_json-1.0.78 \ - sha2-0.9.9 \ - slab-0.4.5 \ - smallvec-1.8.0 \ + serde-1.0.145 \ + serde_derive-1.0.145 \ + serde_json-1.0.85 \ + sha2-0.10.6 \ + slab-0.4.7 \ + smallvec-1.10.0 \ spin-0.5.2 \ static_assertions-1.1.0 \ subtle-2.4.1 \ - syn-1.0.86 \ + syn-1.0.101 \ + syn-mid-0.5.3 \ synstructure-0.12.6 \ tempfile-3.3.0 \ - termcolor-1.1.2 \ - thiserror-1.0.30 \ - thiserror-impl-1.0.30 \ - tinyvec-1.5.1 \ + termcolor-1.1.3 \ + thiserror-1.0.37 \ + thiserror-impl-1.0.37 \ + tinyvec-1.6.0 \ tinyvec_macros-0.1.0 \ - tokio-1.16.1 \ - toml-0.5.8 \ + tokio-1.21.2 \ + toml-0.5.9 \ typenum-1.15.0 \ - unicode-bidi-0.3.7 \ - unicode-normalization-0.1.19 \ - unicode-segmentation-1.9.0 \ - unicode-xid-0.2.2 \ + unicode-bidi-0.3.8 \ + unicode-ident-1.0.4 \ + unicode-normalization-0.1.22 \ + unicode-xid-0.2.4 \ untrusted-0.7.1 \ ureq-2.2.0 \ - url-2.2.2 \ + url-2.3.1 \ version_check-0.9.4 \ walkdir-2.3.2 \ wasi-0.9.0+wasi-snapshot-preview1 \ - wasm-bindgen-0.2.79 \ - wasm-bindgen-backend-0.2.79 \ - wasm-bindgen-macro-0.2.79 \ - wasm-bindgen-macro-support-0.2.79 \ - wasm-bindgen-shared-0.2.79 \ - web-sys-0.3.56 \ + wasm-bindgen-0.2.83 \ + wasm-bindgen-backend-0.2.83 \ + wasm-bindgen-macro-0.2.83 \ + wasm-bindgen-macro-support-0.2.83 \ + wasm-bindgen-shared-0.2.83 \ + web-sys-0.3.60 \ webpki-0.21.4 \ webpki-roots-0.21.1 \ - which-4.2.4 \ + which-4.3.0 \ winapi-0.3.9 \ winapi-i686-pc-windows-gnu-0.4.0 \ winapi-util-0.1.5 \ diff --git a/multimedia/ringrtc/distinfo b/multimedia/ringrtc/distinfo index c4c6d67dc687..4d69228346fc 100644 --- a/multimedia/ringrtc/distinfo +++ b/multimedia/ringrtc/distinfo @@ -1,36 +1,36 @@ -TIMESTAMP = 1661952586 -SHA256 (base-bee216d6736d6a471879c5fcd32c8aba863d4755.tar.gz) = 08778dd5f85b82d9f4df68756212e1425c56fe9ea366096249fe3fde0a0c9fc7 -SIZE (base-bee216d6736d6a471879c5fcd32c8aba863d4755.tar.gz) = 5198015 -SHA256 (boringssl-4d955d20d27bcf3ae71df091ad17d95229a7eb56.tar.gz) = 4bb8e1a9aae299ad36b4296e72e282756792f3aff04aba2147d040c510f0eac8 -SIZE (boringssl-4d955d20d27bcf3ae71df091ad17d95229a7eb56.tar.gz) = 30883579 -SHA256 (build-b42b2033819f95b3e43f24e541938c671110966d.tar.gz) = a5647852fab800e5a3d0dd9ac4bd28bc027449d86d254df780544630206c78bc -SIZE (build-b42b2033819f95b3e43f24e541938c671110966d.tar.gz) = 1417417 -SHA256 (buildtools-d8c375426d8f7f4147f7d4109bb63c12655fb8d6.tar.gz) = 62a9e1f5e65ae792a4ae92fa61c7e834f267602287f77d8b2768049c1224aab3 -SIZE (buildtools-d8c375426d8f7f4147f7d4109bb63c12655fb8d6.tar.gz) = 88366 -SHA256 (catapult-389f33bb40a3345b73a68613178c789476ceaecf.tar.gz) = fcd58798d90bcac1e26fc0c86de710632d9fc25076a0ba6af51e9fbc906a1e00 -SIZE (catapult-389f33bb40a3345b73a68613178c789476ceaecf.tar.gz) = 157554598 -SHA256 (icu-a9359a84a3969b3019db7d62899afb19642eefcd.tar.gz) = 589cad17812e1278d1c48656d16f0c3d6b4874d5531060b6e343c32e000864f4 -SIZE (icu-a9359a84a3969b3019db7d62899afb19642eefcd.tar.gz) = 52877531 +TIMESTAMP = 1670143042 +SHA256 (base-d714333bb07eb8444f600ea4d2dc56be55730a51.tar.gz) = ce15c56dff4027e320dccfe499ce8a55a9a5acb97e83dec778268f926ad28a5c +SIZE (base-d714333bb07eb8444f600ea4d2dc56be55730a51.tar.gz) = 5235397 +SHA256 (boringssl-27ffcc6e19bbafddf1b59ec0bc6df2904de7eb2c.tar.gz) = 5d70f015a0e342ef69dcccc8aae9caa56cd3a6841f1434056b92a3e6f7a3fab6 +SIZE (boringssl-27ffcc6e19bbafddf1b59ec0bc6df2904de7eb2c.tar.gz) = 31049003 +SHA256 (build-bb1c23c67d2328cbb89966535bfca2916854bb8e.tar.gz) = 20d188961d5345b7547717ad1889fe7106a4490546c647f70d03c681e9f26bc6 +SIZE (build-bb1c23c67d2328cbb89966535bfca2916854bb8e.tar.gz) = 1430221 +SHA256 (buildtools-c2e4795660817c2776dbabd778b92ed58c074032.tar.gz) = cd958b9f334cdaace8a1e4bf1d176179f7178572ecbc8a8a9f77bbc35e005570 +SIZE (buildtools-c2e4795660817c2776dbabd778b92ed58c074032.tar.gz) = 88004 +SHA256 (catapult-e9e999a4a88a2963b60bec778f340d3c3d00fa1a.tar.gz) = c369b1773ad8965f37425eead47ba5cc3bc7250cb1dc0d9705c117196749da1e +SIZE (catapult-e9e999a4a88a2963b60bec778f340d3c3d00fa1a.tar.gz) = 160083621 +SHA256 (icu-1fd0dbea04448c3f73fe5cb7599f9472f0f107f1.tar.gz) = 972edeaee804cd033522ce542629879c10a9aed50f5a188485a576a93332f8a9 +SIZE (icu-1fd0dbea04448c3f73fe5cb7599f9472f0f107f1.tar.gz) = 52919308 SHA256 (nasm-9215e8e1d0fe474ffd3e16c1a07a0f97089e6224.tar.gz) = d4f382150be6408efecf44e7158e909eb8c1a58bcd16c39a434e6b3b31bf5cf7 SIZE (nasm-9215e8e1d0fe474ffd3e16c1a07a0f97089e6224.tar.gz) = 1550652 SHA256 (libjpeg_turbo-22f1a22c99e9dde8cd3c72ead333f425c5a7aa77.tar.gz) = 774aadf0ae4827ce77645442f8fba552c0be068c0bec7933fa99f4a490931433 SIZE (libjpeg_turbo-22f1a22c99e9dde8cd3c72ead333f425c5a7aa77.tar.gz) = 2382951 SHA256 (libsrtp-5b7c744eb8310250ccc534f3f86a2015b3887a0a.tar.gz) = 727d9475ada02cf1adc336ab22beed08cc3644bf141d97ed8ab3873a1dbac32c SIZE (libsrtp-5b7c744eb8310250ccc534f3f86a2015b3887a0a.tar.gz) = 139073 -SHA256 (libvpx-df0d06de6d3b64e35b9e75ad72c571af061bc7b3.tar.gz) = 35aee76014e959078d7429ab6ba80fba98d4b07736755d2046d411c9fda6bf56 -SIZE (libvpx-df0d06de6d3b64e35b9e75ad72c571af061bc7b3.tar.gz) = 5460415 -SHA256 (libyuv-3aebf69d668177e7ee6dbbe0025e5c3dbb525ff2.tar.gz) = 1be57594ecc01e7471dd399d4f9c7a96147cc4e55d0a6b80649c7a37372309a2 -SIZE (libyuv-3aebf69d668177e7ee6dbbe0025e5c3dbb525ff2.tar.gz) = 537974 -SHA256 (third_party-7835795588c74a353beb1e03b74d45fabfdf295f.tar.gz) = 8de79046947dee5981ff003ba10e0f1fd2c66d049c589ac53e7deb1fbaaf0049 -SIZE (third_party-7835795588c74a353beb1e03b74d45fabfdf295f.tar.gz) = 1072053748 -SHA256 (testing-c4769e51cb122096ea4cdc5ed6f7e57aa2315447.tar.gz) = 45ec526935cb4e3d9efe16140b231815e397f5c33c4c634d5c100ec6fc850a06 -SIZE (testing-c4769e51cb122096ea4cdc5ed6f7e57aa2315447.tar.gz) = 4709882 -SHA256 (rust/crates/aes-0.7.5.crate) = 9e8b47f52ea9bae42228d07ec09eb676433d7c4ed1ebdf0f1d1c29ed446f1ab8 -SIZE (rust/crates/aes-0.7.5.crate) = 128544 -SHA256 (rust/crates/aho-corasick-0.7.18.crate) = 1e37cfd5e7657ada45f742d6e99ca5788580b5c529dc78faf11ece6dc702656f -SIZE (rust/crates/aho-corasick-0.7.18.crate) = 112923 -SHA256 (rust/crates/anyhow-1.0.53.crate) = 94a45b455c14666b85fc40a019e8ab9eb75e3a124e05494f5397122bc9eb06e0 -SIZE (rust/crates/anyhow-1.0.53.crate) = 44233 +SHA256 (libvpx-bf672f23a5336cb54dbcb2e4417142139f44cc3e.tar.gz) = 3efd6839932b542208d3c74c7308c004aeb5d3dd9c878327efc3d86c349376ae +SIZE (libvpx-bf672f23a5336cb54dbcb2e4417142139f44cc3e.tar.gz) = 5485018 +SHA256 (libyuv-f4d25308467cbd50c2706a46fa0ddcef939e715a.tar.gz) = f0900e5ec539a2552de7622c8a1678cd05879878986d35ddf8bc1c7f5b262a3e +SIZE (libyuv-f4d25308467cbd50c2706a46fa0ddcef939e715a.tar.gz) = 549756 +SHA256 (third_party-5a0acdf2e317019f2c55ad5de72a144e9a758cdf.tar.gz) = eaa7bfb531689e2abff7b5d4e884c2bd5936d651a1b59a5929c72e9eef4f217c +SIZE (third_party-5a0acdf2e317019f2c55ad5de72a144e9a758cdf.tar.gz) = 1073823306 +SHA256 (testing-d2cc6b1f9d361923efea2c822f9e6c346861dc9f.tar.gz) = ae070d31fbd026485f2289b7513c10a6320b8edba1e8f0d8c2d1a4c0431f2f1c +SIZE (testing-d2cc6b1f9d361923efea2c822f9e6c346861dc9f.tar.gz) = 4705296 +SHA256 (rust/crates/aes-0.8.1.crate) = bfe0133578c0986e1fe3dfcd4af1cc5b2dd6c3dbf534d69916ce16a2701d40ba +SIZE (rust/crates/aes-0.8.1.crate) = 123260 +SHA256 (rust/crates/aho-corasick-0.7.19.crate) = b4f55bd91a0978cbfd91c457a164bab8b4001c833b7f323132c0a4e1922dd44e +SIZE (rust/crates/aho-corasick-0.7.19.crate) = 113070 +SHA256 (rust/crates/anyhow-1.0.65.crate) = 98161a4e3e2184da77bb14f02184cdd111e83bbbcc9979dfee3c44b9a85f5602 +SIZE (rust/crates/anyhow-1.0.65.crate) = 43585 SHA256 (rust/crates/atty-0.2.14.crate) = d9b39be18770d11421cdb1b9947a45dd3f37e93092cbf377614828a319d5fee8 SIZE (rust/crates/atty-0.2.14.crate) = 5470 SHA256 (rust/crates/autocfg-1.1.0.crate) = d468802bab17cbc0cc575e9b053f41e72aa36bfa6b7f55e3529ffa43161b97fa @@ -39,156 +39,154 @@ SHA256 (rust/crates/base64-0.13.0.crate) = 904dfeac50f3cdaba28fc6f57fdcddb75f49e SIZE (rust/crates/base64-0.13.0.crate) = 62070 SHA256 (rust/crates/bitflags-1.3.2.crate) = bef38d45163c2f1dde094a7dfd33ccf595c92905c8f8f4fdc18d06fb1037718a SIZE (rust/crates/bitflags-1.3.2.crate) = 23021 -SHA256 (rust/crates/block-buffer-0.9.0.crate) = 4152116fd6e9dadb291ae18fc1ec3575ed6d84c29642d97890f4b4a3417297e4 -SIZE (rust/crates/block-buffer-0.9.0.crate) = 7108 -SHA256 (rust/crates/bumpalo-3.9.1.crate) = a4a45a46ab1f2412e53d3a0ade76ffad2025804294569aae387231a0cd6e0899 -SIZE (rust/crates/bumpalo-3.9.1.crate) = 77507 +SHA256 (rust/crates/block-buffer-0.10.3.crate) = 69cce20737498f97b993470a6e536b8523f0af7892a4f928cceb1ac5e52ebe7e +SIZE (rust/crates/block-buffer-0.10.3.crate) = 10465 +SHA256 (rust/crates/bumpalo-3.11.0.crate) = c1ad822118d20d2c234f427000d5acc36eabe1e29a348c89b63dd60b13f28e5d +SIZE (rust/crates/bumpalo-3.11.0.crate) = 80945 SHA256 (rust/crates/byteorder-1.4.3.crate) = 14c189c53d098945499cdfa7ecc63567cf3886b3332b312a5b4585d8d3a6a610 SIZE (rust/crates/byteorder-1.4.3.crate) = 22512 -SHA256 (rust/crates/bytes-1.1.0.crate) = c4872d67bab6358e59559027aa3b9157c53d9358c51423c17554809a8858e0f8 -SIZE (rust/crates/bytes-1.1.0.crate) = 49640 -SHA256 (rust/crates/cc-1.0.72.crate) = 22a9137b95ea06864e018375b72adfb7db6e6f68cfc8df5a04d00288050485ee -SIZE (rust/crates/cc-1.0.72.crate) = 57495 +SHA256 (rust/crates/bytes-1.2.1.crate) = ec8a7b6a70fde80372154c65702f00a0f56f3e1c36abbc6c440484be248856db +SIZE (rust/crates/bytes-1.2.1.crate) = 54857 +SHA256 (rust/crates/cc-1.0.73.crate) = 2fff2a6927b3bb87f9595d67196a70493f627687a71d87a0d692242c33f58c11 +SIZE (rust/crates/cc-1.0.73.crate) = 57880 SHA256 (rust/crates/cesu8-1.1.0.crate) = 6d43a04d8753f35258c91f8ec639f792891f748a1edbd759cf1dcea3382ad83c SIZE (rust/crates/cesu8-1.1.0.crate) = 10555 SHA256 (rust/crates/cfg-if-1.0.0.crate) = baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd SIZE (rust/crates/cfg-if-1.0.0.crate) = 7934 SHA256 (rust/crates/chunked_transfer-1.4.0.crate) = fff857943da45f546682664a79488be82e69e43c1a7a2307679ab9afb3a66d2e SIZE (rust/crates/chunked_transfer-1.4.0.crate) = 9238 -SHA256 (rust/crates/cipher-0.3.0.crate) = 7ee52072ec15386f770805afd189a01c8841be8696bed250fa2f13c4c0d6dfb7 -SIZE (rust/crates/cipher-0.3.0.crate) = 12756 -SHA256 (rust/crates/combine-4.6.3.crate) = 50b727aacc797f9fc28e355d21f34709ac4fc9adecfe470ad07b8f4464f53062 -SIZE (rust/crates/combine-4.6.3.crate) = 132015 -SHA256 (rust/crates/cpufeatures-0.2.1.crate) = 95059428f66df56b63431fdb4e1947ed2190586af5c5a8a8b71122bdf5a7f469 -SIZE (rust/crates/cpufeatures-0.2.1.crate) = 10500 -SHA256 (rust/crates/crypto-mac-0.11.1.crate) = b1d1a86f49236c215f271d40892d5fc950490551400b02ef360692c29815c714 -SIZE (rust/crates/crypto-mac-0.11.1.crate) = 9551 -SHA256 (rust/crates/cslice-0.2.0.crate) = 697c714f50560202b1f4e2e09cd50a421881c83e9025db75d15f276616f04f40 -SIZE (rust/crates/cslice-0.2.0.crate) = 6114 -SHA256 (rust/crates/ctr-0.8.0.crate) = 049bb91fb4aaf0e3c7efa6cd5ef877dbbbd15b39dad06d9948de4ec8a75761ea -SIZE (rust/crates/ctr-0.8.0.crate) = 17740 -SHA256 (rust/crates/curve25519-dalek-3.2.0.crate) = 0b9fdf9972b2bd6af2d913799d9ebc165ea4d2e65878e329d9c6b372c4491b61 -SIZE (rust/crates/curve25519-dalek-3.2.0.crate) = 517530 +SHA256 (rust/crates/cipher-0.4.3.crate) = d1873270f8f7942c191139cb8a40fd228da6c3fd2fc376d7e92d47aa14aeb59e +SIZE (rust/crates/cipher-0.4.3.crate) = 19206 +SHA256 (rust/crates/combine-4.6.6.crate) = 35ed6e9d84f0b51a7f52daf1c7d71dd136fd7a3f41a8462b8cdb8c78d920fad4 +SIZE (rust/crates/combine-4.6.6.crate) = 132428 +SHA256 (rust/crates/cpufeatures-0.2.5.crate) = 28d997bd5e24a5928dd43e46dc529867e207907fe0b239c3477d924f7f2ca320 +SIZE (rust/crates/cpufeatures-0.2.5.crate) = 11251 +SHA256 (rust/crates/crypto-common-0.1.6.crate) = 1bfb12502f3fc46cca1bb51ac28df9d618d813cdc3d2f25b9fe775a34af26bb3 +SIZE (rust/crates/crypto-common-0.1.6.crate) = 8760 +SHA256 (rust/crates/ctr-0.9.2.crate) = 0369ee1ad671834580515889b80f2ea915f23b8be8d0daa4bbaf2ac5c7590835 +SIZE (rust/crates/ctr-0.9.2.crate) = 18344 +SHA256 (rust/crates/curve25519-dalek-3.2.1.crate) = 90f9d052967f590a76e62eb387bd0bbb1b000182c3cefe5364db6b7211651bc0 +SIZE (rust/crates/curve25519-dalek-3.2.1.crate) = 518091 SHA256 (rust/crates/digest-0.9.0.crate) = d3dd60d1080a57a05ab032377049e0591415d2b31afd7028356dbf3cc6dcb066 SIZE (rust/crates/digest-0.9.0.crate) = 13247 -SHA256 (rust/crates/either-1.6.1.crate) = e78d4f1cc4ae33bbfc157ed5d5a5ef3bc29227303d595861deb238fcec4e9457 -SIZE (rust/crates/either-1.6.1.crate) = 13641 -SHA256 (rust/crates/env_logger-0.8.4.crate) = a19187fea3ac7e84da7dacf48de0c45d63c6a76f9490dae389aead16c243fce3 -SIZE (rust/crates/env_logger-0.8.4.crate) = 33342 -SHA256 (rust/crates/fastrand-1.7.0.crate) = c3fcf0cee53519c866c09b5de1f6c56ff9d647101f81c1964fa632e148896cdf -SIZE (rust/crates/fastrand-1.7.0.crate) = 11265 -SHA256 (rust/crates/fixedbitset-0.2.0.crate) = 37ab347416e802de484e4d03c7316c48f1ecb56574dfd4a46a80f173ce1de04d -SIZE (rust/crates/fixedbitset-0.2.0.crate) = 13597 -SHA256 (rust/crates/form_urlencoded-1.0.1.crate) = 5fc25a87fa4fd2094bffb06925852034d90a17f0d1e05197d4956d3555752191 -SIZE (rust/crates/form_urlencoded-1.0.1.crate) = 8773 -SHA256 (rust/crates/futures-0.3.21.crate) = f73fe65f54d1e12b726f517d3e2135ca3125a437b6d998caf1962961f7172d9e -SIZE (rust/crates/futures-0.3.21.crate) = 49935 -SHA256 (rust/crates/futures-channel-0.3.21.crate) = c3083ce4b914124575708913bca19bfe887522d6e2e6d0952943f5eac4a74010 -SIZE (rust/crates/futures-channel-0.3.21.crate) = 31961 -SHA256 (rust/crates/futures-core-0.3.21.crate) = 0c09fd04b7e4073ac7156a9539b57a484a8ea920f79c7c675d05d289ab6110d3 -SIZE (rust/crates/futures-core-0.3.21.crate) = 14601 -SHA256 (rust/crates/futures-executor-0.3.21.crate) = 9420b90cfa29e327d0429f19be13e7ddb68fa1cccb09d65e5706b8c7a749b8a6 -SIZE (rust/crates/futures-executor-0.3.21.crate) = 17306 -SHA256 (rust/crates/futures-io-0.3.21.crate) = fc4045962a5a5e935ee2fdedaa4e08284547402885ab326734432bed5d12966b -SIZE (rust/crates/futures-io-0.3.21.crate) = 8902 -SHA256 (rust/crates/futures-macro-0.3.21.crate) = 33c1e13800337f4d4d7a316bf45a567dbcb6ffe087f16424852d97e97a91f512 -SIZE (rust/crates/futures-macro-0.3.21.crate) = 11250 -SHA256 (rust/crates/futures-sink-0.3.21.crate) = 21163e139fa306126e6eedaf49ecdb4588f939600f0b1e770f4205ee4b7fa868 -SIZE (rust/crates/futures-sink-0.3.21.crate) = 7843 -SHA256 (rust/crates/futures-task-0.3.21.crate) = 57c66a976bf5909d801bbef33416c41372779507e7a6b3a5e25e4749c58f776a -SIZE (rust/crates/futures-task-0.3.21.crate) = 11815 -SHA256 (rust/crates/futures-util-0.3.21.crate) = d8b7abd5d659d9b90c8cba917f6ec750a74e2dc23902ef9cd4cc8c8b22e6036a -SIZE (rust/crates/futures-util-0.3.21.crate) = 153768 -SHA256 (rust/crates/generic-array-0.14.5.crate) = fd48d33ec7f05fbfa152300fdad764757cbded343c1aa1cff2fbaf4134851803 -SIZE (rust/crates/generic-array-0.14.5.crate) = 28915 +SHA256 (rust/crates/digest-0.10.5.crate) = adfbc57365a37acbd2ebf2b64d7e69bb766e2fea813521ed536f5d0520dcf86c +SIZE (rust/crates/digest-0.10.5.crate) = 19503 +SHA256 (rust/crates/either-1.8.0.crate) = 90e5c1c8368803113bf0c9584fc495a58b86dc8a29edbf8fe877d21d9507e797 +SIZE (rust/crates/either-1.8.0.crate) = 15992 +SHA256 (rust/crates/env_logger-0.9.1.crate) = c90bf5f19754d10198ccb95b70664fc925bd1fc090a0fd9a6ebc54acc8cd6272 +SIZE (rust/crates/env_logger-0.9.1.crate) = 33425 +SHA256 (rust/crates/fastrand-1.8.0.crate) = a7a407cfaa3385c4ae6b23e84623d48c2798d06e3e6a1878f7f59f17b3f86499 +SIZE (rust/crates/fastrand-1.8.0.crate) = 11369 +SHA256 (rust/crates/fixedbitset-0.4.2.crate) = 0ce7134b9999ecaf8bcd65542e436736ef32ddca1b3e06094cb6ec5755203b80 +SIZE (rust/crates/fixedbitset-0.4.2.crate) = 15954 +SHA256 (rust/crates/form_urlencoded-1.1.0.crate) = a9c384f161156f5260c24a097c56119f9be8c798586aecc13afbcbe7b7e26bf8 +SIZE (rust/crates/form_urlencoded-1.1.0.crate) = 8734 +SHA256 (rust/crates/futures-0.3.24.crate) = 7f21eda599937fba36daeb58a22e8f5cee2d14c4a17b5b7739c7c8e5e3b8230c +SIZE (rust/crates/futures-0.3.24.crate) = 51399 +SHA256 (rust/crates/futures-channel-0.3.24.crate) = 30bdd20c28fadd505d0fd6712cdfcb0d4b5648baf45faef7f852afb2399bb050 +SIZE (rust/crates/futures-channel-0.3.24.crate) = 31963 +SHA256 (rust/crates/futures-core-0.3.24.crate) = 4e5aa3de05362c3fb88de6531e6296e85cde7739cccad4b9dfeeb7f6ebce56bf +SIZE (rust/crates/futures-core-0.3.24.crate) = 14618 +SHA256 (rust/crates/futures-executor-0.3.24.crate) = 9ff63c23854bee61b6e9cd331d523909f238fc7636290b96826e9cfa5faa00ab +SIZE (rust/crates/futures-executor-0.3.24.crate) = 17745 +SHA256 (rust/crates/futures-io-0.3.24.crate) = bbf4d2a7a308fd4578637c0b17c7e1c7ba127b8f6ba00b29f717e9655d85eb68 +SIZE (rust/crates/futures-io-0.3.24.crate) = 8910 +SHA256 (rust/crates/futures-macro-0.3.24.crate) = 42cd15d1c7456c04dbdf7e88bcd69760d74f3a798d6444e16974b505b0e62f17 +SIZE (rust/crates/futures-macro-0.3.24.crate) = 11252 +SHA256 (rust/crates/futures-sink-0.3.24.crate) = 21b20ba5a92e727ba30e72834706623d94ac93a725410b6a6b6fbc1b07f7ba56 +SIZE (rust/crates/futures-sink-0.3.24.crate) = 7854 +SHA256 (rust/crates/futures-task-0.3.24.crate) = a6508c467c73851293f390476d4491cf4d227dbabcd4170f3bb6044959b294f1 +SIZE (rust/crates/futures-task-0.3.24.crate) = 11836 +SHA256 (rust/crates/futures-util-0.3.24.crate) = 44fb6cb1be61cc1d2e43b262516aafcf63b241cffdb1d3fa115f91d9c7b09c90 +SIZE (rust/crates/futures-util-0.3.24.crate) = 155823 +SHA256 (rust/crates/generic-array-0.14.6.crate) = bff49e947297f3312447abdca79f45f4738097cc82b06e72054d2223f601f1b9 +SIZE (rust/crates/generic-array-0.14.6.crate) = 15889 SHA256 (rust/crates/getrandom-0.1.16.crate) = 8fc3cb4d91f53b50155bdcfd23f6a4c39ae1969c2ae85982b135750cccaf5fce SIZE (rust/crates/getrandom-0.1.16.crate) = 25077 -SHA256 (rust/crates/hashbrown-0.11.2.crate) = ab5ef0d4909ef3724cc8cce6ccc8572c5c817592e9285f5464f8e86f8bd3726e -SIZE (rust/crates/hashbrown-0.11.2.crate) = 85713 -SHA256 (rust/crates/heck-0.3.3.crate) = 6d621efb26863f0e9924c6ac577e8275e5e6b77455db64ffa6c65c904e9e132c -SIZE (rust/crates/heck-0.3.3.crate) = 10260 +SHA256 (rust/crates/hashbrown-0.12.3.crate) = 8a9ee70c43aaf417c914396645a0fa852624801b24ebb7ae78fe8272889ac888 +SIZE (rust/crates/hashbrown-0.12.3.crate) = 102968 +SHA256 (rust/crates/heck-0.4.0.crate) = 2540771e65fc8cb83cd6e8a237f70c319bd5c29f78ed1084ba5d50eeac86f7f9 +SIZE (rust/crates/heck-0.4.0.crate) = 11161 SHA256 (rust/crates/hermit-abi-0.1.19.crate) = 62b467343b94ba476dcb2500d242dadbb39557df889310ac77c5d99100aaac33 SIZE (rust/crates/hermit-abi-0.1.19.crate) = 9979 SHA256 (rust/crates/hex-0.4.3.crate) = 7f24254aa9a54b5c858eaee2f5bccdb46aaf0e486a595ed5fd8f86ba55232a70 SIZE (rust/crates/hex-0.4.3.crate) = 13299 -SHA256 (rust/crates/hkdf-0.11.0.crate) = 01706d578d5c281058480e673ae4086a9f4710d8df1ad80a5b03e39ece5f886b -SIZE (rust/crates/hkdf-0.11.0.crate) = 171707 -SHA256 (rust/crates/hmac-0.11.0.crate) = 2a2a2320eb7ec0ebe8da8f744d7812d9fc4cb4d09344ac01898dbcb6a20ae69b -SIZE (rust/crates/hmac-0.11.0.crate) = 11385 +SHA256 (rust/crates/hkdf-0.12.3.crate) = 791a029f6b9fc27657f6f188ec6e5e43f6911f6f878e0dc5501396e09809d437 +SIZE (rust/crates/hkdf-0.12.3.crate) = 170910 +SHA256 (rust/crates/hmac-0.12.1.crate) = 6c49c37c09c17a53d937dfbb742eb3a961d65a994e6bcdcf37e7399d0cc8ab5e +SIZE (rust/crates/hmac-0.12.1.crate) = 42657 SHA256 (rust/crates/humantime-2.1.0.crate) = 9a3a5bfb195931eeb336b2a7b4d761daec841b97f947d34394601737a7bba5e4 SIZE (rust/crates/humantime-2.1.0.crate) = 16749 -SHA256 (rust/crates/idna-0.2.3.crate) = 418a0a6fab821475f634efe3ccc45c013f742efe03d853e8d3355d5cb850ecf8 -SIZE (rust/crates/idna-0.2.3.crate) = 271023 -SHA256 (rust/crates/indexmap-1.8.0.crate) = 282a6247722caba404c065016bbfa522806e51714c34f5dfc3e4a3a46fcb4223 -SIZE (rust/crates/indexmap-1.8.0.crate) = 52583 +SHA256 (rust/crates/idna-0.3.0.crate) = e14ddfc70884202db2244c223200c204c2bda1bc6e0998d11b5e024d657209e6 +SIZE (rust/crates/idna-0.3.0.crate) = 271128 +SHA256 (rust/crates/indexmap-1.9.1.crate) = 10a35a97730320ffe8e2d410b5d3b69279b98d2c14bdb8b70ea89ecf7888d41e +SIZE (rust/crates/indexmap-1.9.1.crate) = 54114 +SHA256 (rust/crates/inout-0.1.3.crate) = a0c10553d664a4d0bcff9f4215d0aac67a639cc68ef660840afe309b807bc9f5 +SIZE (rust/crates/inout-0.1.3.crate) = 10743 SHA256 (rust/crates/instant-0.1.12.crate) = 7a5bbe824c507c5da5956355e86a746d82e0e1464f65d862cc5e71da70e94b2c SIZE (rust/crates/instant-0.1.12.crate) = 6128 -SHA256 (rust/crates/itertools-0.10.3.crate) = a9a9d19fa1e79b6215ff29b9d6880b706147f16e9b1dbb1e4e5947b5b02bc5e3 -SIZE (rust/crates/itertools-0.10.3.crate) = 118661 -SHA256 (rust/crates/itoa-1.0.1.crate) = 1aab8fc367588b89dcee83ab0fd66b72b50b72fa1904d7095045ace2b0c81c35 -SIZE (rust/crates/itoa-1.0.1.crate) = 11059 +SHA256 (rust/crates/itertools-0.10.5.crate) = b0fd2260e829bddf4cb6ea802289de2f86d6a7a690192fbe91b3f46e0f2c8473 +SIZE (rust/crates/itertools-0.10.5.crate) = 115354 +SHA256 (rust/crates/itoa-1.0.3.crate) = 6c8af84674fe1f223a982c933a0ee1086ac4d4052aa0fb8060c12c6ad838e754 +SIZE (rust/crates/itoa-1.0.3.crate) = 10481 SHA256 (rust/crates/jni-0.19.0.crate) = c6df18c2e3db7e453d3c6ac5b3e9d5182664d28788126d39b91f2d1e22b017ec SIZE (rust/crates/jni-0.19.0.crate) = 65890 SHA256 (rust/crates/jni-sys-0.3.0.crate) = 8eaf4bc02d17cbdd7ff4c7438cafcdf7fb9a4613313ad11b4f8fefe7d3fa0130 SIZE (rust/crates/jni-sys-0.3.0.crate) = 10232 -SHA256 (rust/crates/js-sys-0.3.56.crate) = a38fc24e30fd564ce974c02bf1d337caddff65be6cc4735a1f7eab22a7440f04 -SIZE (rust/crates/js-sys-0.3.56.crate) = 70520 +SHA256 (rust/crates/js-sys-0.3.60.crate) = 49409df3e3bf0856b916e2ceaca09ee28e6871cf7d9ce97a692cacfdb2a25a47 +SIZE (rust/crates/js-sys-0.3.60.crate) = 79257 SHA256 (rust/crates/lazy_static-1.4.0.crate) = e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646 SIZE (rust/crates/lazy_static-1.4.0.crate) = 10443 -SHA256 (rust/crates/libc-0.2.117.crate) = e74d72e0f9b65b5b4ca49a346af3976df0f9c61d550727f349ecd559f251a26c -SIZE (rust/crates/libc-0.2.117.crate) = 566541 +SHA256 (rust/crates/libc-0.2.134.crate) = 329c933548736bc49fd575ee68c89e8be4d260064184389a5b77517cddd99ffb +SIZE (rust/crates/libc-0.2.134.crate) = 603330 SHA256 (rust/crates/libloading-0.6.7.crate) = 351a32417a12d5f7e82c368a66781e307834dae04c6ce0cd4456d52989229883 SIZE (rust/crates/libloading-0.6.7.crate) = 25037 -SHA256 (rust/crates/log-0.4.14.crate) = 51b9bbe6c47d51fc3e1a9b945965946b4c44142ab8792c50835a980d362c2710 -SIZE (rust/crates/log-0.4.14.crate) = 34582 -SHA256 (rust/crates/matches-0.1.9.crate) = a3e378b66a060d48947b590737b30a1be76706c8dd7b8ba0f2fe3989c68a853f -SIZE (rust/crates/matches-0.1.9.crate) = 2246 -SHA256 (rust/crates/memchr-2.4.1.crate) = 308cc39be01b73d0d18f82a0e7b2a3df85245f84af96fdddc5d202d27e47b86a -SIZE (rust/crates/memchr-2.4.1.crate) = 64977 +SHA256 (rust/crates/log-0.4.17.crate) = abb12e687cfb44aa40f41fc3978ef76448f9b6038cad6aef4259d3c095a2382e +SIZE (rust/crates/log-0.4.17.crate) = 38028 +SHA256 (rust/crates/memchr-2.5.0.crate) = 2dffe52ecf27772e601905b7522cb4ef790d2cc203488bbd0e2fe85fcb74566d +SIZE (rust/crates/memchr-2.5.0.crate) = 65812 SHA256 (rust/crates/multimap-0.8.3.crate) = e5ce46fe64a9d73be07dcbe690a38ce1b293be448fd8ce1e6c1b8062c9f72c6a SIZE (rust/crates/multimap-0.8.3.crate) = 13518 -SHA256 (rust/crates/neon-0.9.1.crate) = 5e85820b585bf3360bf158ac87a75764c48e361c91bbeb69873e6613cc78c023 -SIZE (rust/crates/neon-0.9.1.crate) = 211905 -SHA256 (rust/crates/neon-build-0.9.1.crate) = ad9febc63f515156d4311a0c43899d3ace46352ecdd591c21b98ca3974f2a0d0 -SIZE (rust/crates/neon-build-0.9.1.crate) = 7812 -SHA256 (rust/crates/neon-macros-0.9.1.crate) = 987f12c91eb6ce0b67819f7c5fb4d391de64cf411c605ed027f03507a33943b2 -SIZE (rust/crates/neon-macros-0.9.1.crate) = 6821 -SHA256 (rust/crates/neon-runtime-0.9.1.crate) = 02662cd2e62b131937bdef85d0918b05bc3c204daf4c64af62845403eccb60f3 -SIZE (rust/crates/neon-runtime-0.9.1.crate) = 20937 +SHA256 (rust/crates/neon-0.10.1.crate) = 28e15415261d880aed48122e917a45e87bb82cf0260bb6db48bbab44b7464373 +SIZE (rust/crates/neon-0.10.1.crate) = 269594 +SHA256 (rust/crates/neon-build-0.10.1.crate) = 8bac98a702e71804af3dacfde41edde4a16076a7bbe889ae61e56e18c5b1c811 +SIZE (rust/crates/neon-build-0.10.1.crate) = 7849 +SHA256 (rust/crates/neon-macros-0.10.1.crate) = b7288eac8b54af7913c60e0eb0e2a7683020dffa342ab3fd15e28f035ba897cf +SIZE (rust/crates/neon-macros-0.10.1.crate) = 6831 +SHA256 (rust/crates/neon-runtime-0.10.1.crate) = 4676720fa8bb32c64c3d9f49c47a47289239ec46b4bdb66d0913cc512cb0daca +SIZE (rust/crates/neon-runtime-0.10.1.crate) = 27683 SHA256 (rust/crates/num_cpus-1.13.1.crate) = 19e64526ebdee182341572e50e9ad03965aa510cd94427a4549448f285e957a1 SIZE (rust/crates/num_cpus-1.13.1.crate) = 14752 -SHA256 (rust/crates/num_enum-0.5.6.crate) = 720d3ea1055e4e4574c0c0b0f8c3fd4f24c4cdaf465948206dea090b57b526ad -SIZE (rust/crates/num_enum-0.5.6.crate) = 13721 -SHA256 (rust/crates/num_enum_derive-0.5.6.crate) = 0d992b768490d7fe0d8586d9b5745f6c49f557da6d81dc982b1d167ad4edbb21 -SIZE (rust/crates/num_enum_derive-0.5.6.crate) = 11672 -SHA256 (rust/crates/once_cell-1.9.0.crate) = da32515d9f6e6e489d7bc9d84c71b060db7247dc035bbe44eac88cf87486d8d5 -SIZE (rust/crates/once_cell-1.9.0.crate) = 30702 -SHA256 (rust/crates/opaque-debug-0.3.0.crate) = 624a8340c38c1b80fd549087862da4ba43e08858af025b236e509b6649fc13d5 -SIZE (rust/crates/opaque-debug-0.3.0.crate) = 5767 -SHA256 (rust/crates/percent-encoding-2.1.0.crate) = d4fd5641d01c8f18a23da7b6fe29298ff4b55afcccdf78973b24cf3175fee32e -SIZE (rust/crates/percent-encoding-2.1.0.crate) = 9748 -SHA256 (rust/crates/petgraph-0.5.1.crate) = 467d164a6de56270bd7c4d070df81d07beace25012d5103ced4e9ff08d6afdb7 -SIZE (rust/crates/petgraph-0.5.1.crate) = 147173 -SHA256 (rust/crates/pin-project-lite-0.2.8.crate) = e280fbe77cc62c91527259e9442153f4688736748d24660126286329742b4c6c -SIZE (rust/crates/pin-project-lite-0.2.8.crate) = 27847 +SHA256 (rust/crates/num_enum-0.5.7.crate) = cf5395665662ef45796a4ff5486c5d41d29e0c09640af4c5f17fd94ee2c119c9 +SIZE (rust/crates/num_enum-0.5.7.crate) = 15199 +SHA256 (rust/crates/num_enum_derive-0.5.7.crate) = 3b0498641e53dd6ac1a4f22547548caa6864cc4933784319cd1775271c5a46ce +SIZE (rust/crates/num_enum_derive-0.5.7.crate) = 12225 +SHA256 (rust/crates/once_cell-1.15.0.crate) = e82dad04139b71a90c080c8463fe0dc7902db5192d939bd0950f074d014339e1 +SIZE (rust/crates/once_cell-1.15.0.crate) = 31460 +SHA256 (rust/crates/percent-encoding-2.2.0.crate) = 478c572c3d73181ff3c2539045f6eb99e5491218eae919370993b890cdbdd98e +SIZE (rust/crates/percent-encoding-2.2.0.crate) = 10075 +SHA256 (rust/crates/petgraph-0.6.2.crate) = e6d5014253a1331579ce62aa67443b4a658c5e7dd03d4bc6d302b94474888143 +SIZE (rust/crates/petgraph-0.6.2.crate) = 182513 +SHA256 (rust/crates/pin-project-lite-0.2.9.crate) = e0a7ae3ac2f1173085d398531c705756c94a4c56843785df85a60c1a0afac116 +SIZE (rust/crates/pin-project-lite-0.2.9.crate) = 27713 SHA256 (rust/crates/pin-utils-0.1.0.crate) = 8b870d8c151b6f2fb93e84a13146138f05d02ed11c7e7c54f8826aaaf7c9f184 SIZE (rust/crates/pin-utils-0.1.0.crate) = 7580 SHA256 (rust/crates/ppv-lite86-0.2.16.crate) = eb9f9e6e233e5c4a35559a617bf40a4ec447db2e84c20b55a6f83167b7e57872 SIZE (rust/crates/ppv-lite86-0.2.16.crate) = 22245 -SHA256 (rust/crates/proc-macro-crate-1.1.0.crate) = 1ebace6889caf889b4d3f76becee12e90353f2b8c7d875534a71e5742f8f6f83 -SIZE (rust/crates/proc-macro-crate-1.1.0.crate) = 8535 -SHA256 (rust/crates/proc-macro2-1.0.36.crate) = c7342d5883fbccae1cc37a2353b09c87c9b0f3afd73f5fb9bba687a1f733b029 -SIZE (rust/crates/proc-macro2-1.0.36.crate) = 41411 -SHA256 (rust/crates/prost-0.8.0.crate) = de5e2533f59d08fcf364fd374ebda0692a70bd6d7e66ef97f306f45c6c5d8020 -SIZE (rust/crates/prost-0.8.0.crate) = 25532 -SHA256 (rust/crates/prost-build-0.8.0.crate) = 355f634b43cdd80724ee7848f95770e7e70eefa6dcf14fea676216573b8fd603 -SIZE (rust/crates/prost-build-0.8.0.crate) = 8407464 -SHA256 (rust/crates/prost-derive-0.8.0.crate) = 600d2f334aa05acb02a755e217ef1ab6dea4d51b58b7846588b747edec04efba -SIZE (rust/crates/prost-derive-0.8.0.crate) = 15203 -SHA256 (rust/crates/prost-types-0.8.0.crate) = 603bbd6394701d13f3f25aada59c7de9d35a6a5887cfc156181234a44002771b -SIZE (rust/crates/prost-types-0.8.0.crate) = 27271 -SHA256 (rust/crates/quote-1.0.15.crate) = 864d3e96a899863136fc6e99f3d7cae289dafe43bf2c5ac19b70df7210c0a145 -SIZE (rust/crates/quote-1.0.15.crate) = 27281 +SHA256 (rust/crates/proc-macro-crate-1.2.1.crate) = eda0fc3b0fb7c975631757e14d9049da17374063edb6ebbcbc54d880d4fe94e9 +SIZE (rust/crates/proc-macro-crate-1.2.1.crate) = 9161 +SHA256 (rust/crates/proc-macro2-1.0.46.crate) = 94e2ef8dbfc347b10c094890f778ee2e36ca9bb4262e86dc99cd217e35f3470b +SIZE (rust/crates/proc-macro2-1.0.46.crate) = 41954 +SHA256 (rust/crates/prost-0.11.0.crate) = 399c3c31cdec40583bb68f0b18403400d01ec4289c383aa047560439952c4dd7 +SIZE (rust/crates/prost-0.11.0.crate) = 26435 +SHA256 (rust/crates/prost-build-0.11.1.crate) = 7f835c582e6bd972ba8347313300219fed5bfa52caf175298d860b61ff6069bb +SIZE (rust/crates/prost-build-0.11.1.crate) = 34098 +SHA256 (rust/crates/prost-derive-0.11.0.crate) = 7345d5f0e08c0536d7ac7229952590239e77abf0a0100a1b1d890add6ea96364 +SIZE (rust/crates/prost-derive-0.11.0.crate) = 19265 +SHA256 (rust/crates/prost-types-0.11.1.crate) = 4dfaa718ad76a44b3415e6c4d53b17c8f99160dcb3a99b10470fce8ad43f6e3e +SIZE (rust/crates/prost-types-0.11.1.crate) = 39735 +SHA256 (rust/crates/quote-1.0.21.crate) = bbe448f377a7d6961e30f5955f9b8d106c3f5e449d493ee1b125c1d43c2b5179 +SIZE (rust/crates/quote-1.0.21.crate) = 28030 SHA256 (rust/crates/rand-0.7.3.crate) = 6a6b1679d49b24bbfe0c803429aa1874472f50d9b363131f0e89fc356b544d03 SIZE (rust/crates/rand-0.7.3.crate) = 112246 SHA256 (rust/crates/rand_chacha-0.2.2.crate) = f4c8ed856279c9737206bf725bf36935d8666ead7aa69b52be55af369d193402 @@ -197,10 +195,10 @@ SHA256 (rust/crates/rand_core-0.5.1.crate) = 90bde5296fc891b0cef12a6d03ddccc162c SIZE (rust/crates/rand_core-0.5.1.crate) = 21116 SHA256 (rust/crates/rand_hc-0.2.0.crate) = ca3129af7b92a17112d59ad498c6f81eaf463253766b90396d39ea7a39d6613c SIZE (rust/crates/rand_hc-0.2.0.crate) = 11670 -SHA256 (rust/crates/redox_syscall-0.2.10.crate) = 8383f39639269cde97d255a32bdb68c047337295414940c68bdd30c2e13203ff -SIZE (rust/crates/redox_syscall-0.2.10.crate) = 23582 -SHA256 (rust/crates/regex-1.5.5.crate) = 1a11647b6b25ff05a515cb92c365cec08801e83423a235b51e231e1808747286 -SIZE (rust/crates/regex-1.5.5.crate) = 238119 +SHA256 (rust/crates/redox_syscall-0.2.16.crate) = fb5a58c1855b4b6819d59012155603f0b22ad30cad752600aadfcb695265519a +SIZE (rust/crates/redox_syscall-0.2.16.crate) = 24012 +SHA256 (rust/crates/regex-1.6.0.crate) = 4c4eb3267174b8c6c2f654116623910a0fef09c4753f8dd83db29c48a0df988b +SIZE (rust/crates/regex-1.6.0.crate) = 239329 SHA256 (rust/crates/regex-automata-0.1.10.crate) = 6c230d73fb8d8c1b9c0b3135c5142a8acee3a0558fb8db5cf1cb65f8d7862132 SIZE (rust/crates/regex-automata-0.1.10.crate) = 114533 SHA256 (rust/crates/regex-syntax-0.6.27.crate) = a3f87b73ce11b1619a3c6332f45341e0047173771e8b8b73f87bfeefb7b56244 @@ -211,8 +209,8 @@ SHA256 (rust/crates/ring-0.16.20.crate) = 3053cf52e236a3ed746dfc745aa9cacf1b791d SIZE (rust/crates/ring-0.16.20.crate) = 5082615 SHA256 (rust/crates/rustls-0.19.1.crate) = 35edb675feee39aec9c99fa5ff985081995a06d594114ae14cbe797ad7b7a6d7 SIZE (rust/crates/rustls-0.19.1.crate) = 208143 -SHA256 (rust/crates/ryu-1.0.9.crate) = 73b4b750c782965c211b42f022f59af1fbceabdd026623714f104152f1ec149f -SIZE (rust/crates/ryu-1.0.9.crate) = 48391 +SHA256 (rust/crates/ryu-1.0.11.crate) = 4501abdff3ae82a1c1b477a17252eb69cee9e66eb915c1abaa4f44d873df9f09 +SIZE (rust/crates/ryu-1.0.11.crate) = 47007 SHA256 (rust/crates/same-file-1.0.6.crate) = 93fc1dc3aaa9bfed95e02e6eadabb4baf7e3078b0bd1b4d7b6b0b68378900502 SIZE (rust/crates/same-file-1.0.6.crate) = 10183 SHA256 (rust/crates/sct-0.6.1.crate) = b362b83898e0e69f38515b82ee15aa80636befe47c3b6d3d89a911e78fc228ce @@ -221,84 +219,86 @@ SHA256 (rust/crates/semver-0.9.0.crate) = 1d7eb9ef2c18661902cc47e535f9bc51b78acd SIZE (rust/crates/semver-0.9.0.crate) = 17344 SHA256 (rust/crates/semver-parser-0.7.0.crate) = 388a1df253eca08550bef6c72392cfe7c30914bf41df5269b68cbd6ff8f570a3 SIZE (rust/crates/semver-parser-0.7.0.crate) = 10268 -SHA256 (rust/crates/serde-1.0.136.crate) = ce31e24b01e1e524df96f1c2fdd054405f8d7376249a5110886fb4b658484789 -SIZE (rust/crates/serde-1.0.136.crate) = 76158 -SHA256 (rust/crates/serde_derive-1.0.136.crate) = 08597e7152fcd306f41838ed3e37be9eaeed2b61c42e2117266a554fab4662f9 -SIZE (rust/crates/serde_derive-1.0.136.crate) = 54776 -SHA256 (rust/crates/serde_json-1.0.78.crate) = d23c1ba4cf0efd44be32017709280b32d1cea5c3f1275c3b6d9e8bc54f758085 -SIZE (rust/crates/serde_json-1.0.78.crate) = 144364 -SHA256 (rust/crates/sha2-0.9.9.crate) = 4d58a1e1bf39749807d89cf2d98ac2dfa0ff1cb3faa38fbb64dd88ac8013d800 -SIZE (rust/crates/sha2-0.9.9.crate) = 22247 -SHA256 (rust/crates/slab-0.4.5.crate) = 9def91fd1e018fe007022791f865d0ccc9b3a0d5001e01aabb8b40e46000afb5 -SIZE (rust/crates/slab-0.4.5.crate) = 15888 -SHA256 (rust/crates/smallvec-1.8.0.crate) = f2dd574626839106c320a323308629dcb1acfc96e32a8cba364ddc61ac23ee83 -SIZE (rust/crates/smallvec-1.8.0.crate) = 27992 +SHA256 (rust/crates/serde-1.0.145.crate) = 728eb6351430bccb993660dfffc5a72f91ccc1295abaa8ce19b27ebe4f75568b +SIZE (rust/crates/serde-1.0.145.crate) = 76568 +SHA256 (rust/crates/serde_derive-1.0.145.crate) = 81fa1584d3d1bcacd84c277a0dfe21f5b0f6accf4a23d04d4c6d61f1af522b4c +SIZE (rust/crates/serde_derive-1.0.145.crate) = 54860 +SHA256 (rust/crates/serde_json-1.0.85.crate) = e55a28e3aaef9d5ce0506d0a14dbba8054ddc7e499ef522dd8b26859ec9d4a44 +SIZE (rust/crates/serde_json-1.0.85.crate) = 144635 +SHA256 (rust/crates/sha2-0.10.6.crate) = 82e6b795fe2e3b1e845bafcb27aa35405c4d47cdfc92af5fc8d3002f76cebdc0 +SIZE (rust/crates/sha2-0.10.6.crate) = 20558 +SHA256 (rust/crates/slab-0.4.7.crate) = 4614a76b2a8be0058caa9dbbaf66d988527d86d003c11a94fbd335d7661edcef +SIZE (rust/crates/slab-0.4.7.crate) = 16647 +SHA256 (rust/crates/smallvec-1.10.0.crate) = a507befe795404456341dfab10cef66ead4c041f62b8b11bbb92bffe5d0953e0 +SIZE (rust/crates/smallvec-1.10.0.crate) = 31564 SHA256 (rust/crates/spin-0.5.2.crate) = 6e63cff320ae2c57904679ba7cb63280a3dc4613885beafb148ee7bf9aa9042d SIZE (rust/crates/spin-0.5.2.crate) = 12004 SHA256 (rust/crates/static_assertions-1.1.0.crate) = a2eb9349b6444b326872e140eb1cf5e7c522154d69e7a0ffb0fb81c06b37543f SIZE (rust/crates/static_assertions-1.1.0.crate) = 18480 SHA256 (rust/crates/subtle-2.4.1.crate) = 6bdef32e8150c2a081110b42772ffe7d7c9032b606bc226c8260fd97e0976601 SIZE (rust/crates/subtle-2.4.1.crate) = 12630 -SHA256 (rust/crates/syn-1.0.86.crate) = 8a65b3f4ffa0092e9887669db0eae07941f023991ab58ea44da8fe8e2d511c6b -SIZE (rust/crates/syn-1.0.86.crate) = 235126 +SHA256 (rust/crates/syn-1.0.101.crate) = e90cde112c4b9690b8cbe810cba9ddd8bc1d7472e2cae317b69e9438c1cba7d2 +SIZE (rust/crates/syn-1.0.101.crate) = 236599 +SHA256 (rust/crates/syn-mid-0.5.3.crate) = baa8e7560a164edb1621a55d18a0c59abf49d360f47aa7b821061dd7eea7fac9 +SIZE (rust/crates/syn-mid-0.5.3.crate) = 12758 SHA256 (rust/crates/synstructure-0.12.6.crate) = f36bdaa60a83aca3921b5259d5400cbf5e90fc51931376a9bd4a0eb79aa7210f SIZE (rust/crates/synstructure-0.12.6.crate) = 18429 SHA256 (rust/crates/tempfile-3.3.0.crate) = 5cdb1ef4eaeeaddc8fbd371e5017057064af0911902ef36b39801f67cc6d79e4 SIZE (rust/crates/tempfile-3.3.0.crate) = 27578 -SHA256 (rust/crates/termcolor-1.1.2.crate) = 2dfed899f0eb03f32ee8c6a0aabdb8a7949659e3466561fc0adf54e26d88c5f4 -SIZE (rust/crates/termcolor-1.1.2.crate) = 17287 -SHA256 (rust/crates/thiserror-1.0.30.crate) = 854babe52e4df1653706b98fcfc05843010039b406875930a70e4d9644e5c417 -SIZE (rust/crates/thiserror-1.0.30.crate) = 17748 -SHA256 (rust/crates/thiserror-impl-1.0.30.crate) = aa32fd3f627f367fe16f893e2597ae3c05020f8bba2666a4e6ea73d377e5714b -SIZE (rust/crates/thiserror-impl-1.0.30.crate) = 15230 -SHA256 (rust/crates/tinyvec-1.5.1.crate) = 2c1c1d5a42b6245520c249549ec267180beaffcc0615401ac8e31853d4b6d8d2 -SIZE (rust/crates/tinyvec-1.5.1.crate) = 44942 +SHA256 (rust/crates/termcolor-1.1.3.crate) = bab24d30b911b2376f3a13cc2cd443142f0c81dda04c118693e35b3835757755 +SIZE (rust/crates/termcolor-1.1.3.crate) = 17242 +SHA256 (rust/crates/thiserror-1.0.37.crate) = 10deb33631e3c9018b9baf9dcbbc4f737320d2b576bac10f6aefa048fa407e3e +SIZE (rust/crates/thiserror-1.0.37.crate) = 18752 +SHA256 (rust/crates/thiserror-impl-1.0.37.crate) = 982d17546b47146b28f7c22e3d08465f6b8903d0ea13c1660d9d84a6e7adcdbb +SIZE (rust/crates/thiserror-impl-1.0.37.crate) = 15428 +SHA256 (rust/crates/tinyvec-1.6.0.crate) = 87cc5ceb3875bb20c2890005a4e226a4651264a5c75edb2421b52861a0a0cb50 +SIZE (rust/crates/tinyvec-1.6.0.crate) = 45991 SHA256 (rust/crates/tinyvec_macros-0.1.0.crate) = cda74da7e1a664f795bb1f8a87ec406fb89a02522cf6e50620d016add6dbbf5c SIZE (rust/crates/tinyvec_macros-0.1.0.crate) = 1817 -SHA256 (rust/crates/tokio-1.16.1.crate) = 0c27a64b625de6d309e8c57716ba93021dccf1b3b5c97edd6d3dd2d2135afc0a -SIZE (rust/crates/tokio-1.16.1.crate) = 552194 -SHA256 (rust/crates/toml-0.5.8.crate) = a31142970826733df8241ef35dc040ef98c679ab14d7c3e54d827099b3acecaa -SIZE (rust/crates/toml-0.5.8.crate) = 54219 +SHA256 (rust/crates/tokio-1.21.2.crate) = a9e03c497dc955702ba729190dc4aac6f2a0ce97f913e5b1b5912fc5039d9099 +SIZE (rust/crates/tokio-1.21.2.crate) = 606589 +SHA256 (rust/crates/toml-0.5.9.crate) = 8d82e1a7758622a465f8cee077614c73484dac5b836c02ff6a40d5d1010324d7 +SIZE (rust/crates/toml-0.5.9.crate) = 55667 SHA256 (rust/crates/typenum-1.15.0.crate) = dcf81ac59edc17cc8697ff311e8f5ef2d99fcbd9817b34cec66f90b6c3dfd987 SIZE (rust/crates/typenum-1.15.0.crate) = 40741 -SHA256 (rust/crates/unicode-bidi-0.3.7.crate) = 1a01404663e3db436ed2746d9fefef640d868edae3cceb81c3b8d5732fda678f -SIZE (rust/crates/unicode-bidi-0.3.7.crate) = 33759 -SHA256 (rust/crates/unicode-normalization-0.1.19.crate) = d54590932941a9e9266f0832deed84ebe1bf2e4c9e4a3554d393d18f5e854bf9 -SIZE (rust/crates/unicode-normalization-0.1.19.crate) = 107353 -SHA256 (rust/crates/unicode-segmentation-1.9.0.crate) = 7e8820f5d777f6224dc4be3632222971ac30164d4a258d595640799554ebfd99 -SIZE (rust/crates/unicode-segmentation-1.9.0.crate) = 93241 -SHA256 (rust/crates/unicode-xid-0.2.2.crate) = 8ccb82d61f80a663efe1f787a51b16b5a51e3314d6ac365b08639f52387b33f3 -SIZE (rust/crates/unicode-xid-0.2.2.crate) = 14955 +SHA256 (rust/crates/unicode-bidi-0.3.8.crate) = 099b7128301d285f79ddd55b9a83d5e6b9e97c92e0ea0daebee7263e932de992 +SIZE (rust/crates/unicode-bidi-0.3.8.crate) = 36575 +SHA256 (rust/crates/unicode-ident-1.0.4.crate) = dcc811dc4066ac62f84f11307873c4850cb653bfa9b1719cee2bd2204a4bc5dd +SIZE (rust/crates/unicode-ident-1.0.4.crate) = 35491 +SHA256 (rust/crates/unicode-normalization-0.1.22.crate) = 5c5713f0fc4b5db668a2ac63cdb7bb4469d8c9fed047b1d0292cc7b0ce2ba921 +SIZE (rust/crates/unicode-normalization-0.1.22.crate) = 122604 +SHA256 (rust/crates/unicode-xid-0.2.4.crate) = f962df74c8c05a667b5ee8bcf162993134c104e96440b663c8daa176dc772d8c +SIZE (rust/crates/unicode-xid-0.2.4.crate) = 15352 SHA256 (rust/crates/untrusted-0.7.1.crate) = a156c684c91ea7d62626509bce3cb4e1d9ed5c4d978f7b4352658f96a4c26b4a SIZE (rust/crates/untrusted-0.7.1.crate) = 7924 SHA256 (rust/crates/ureq-2.2.0.crate) = 3131cd6cb18488da91da1d10ed31e966f453c06b65bf010d35638456976a3fd7 SIZE (rust/crates/ureq-2.2.0.crate) = 80014 -SHA256 (rust/crates/url-2.2.2.crate) = a507c383b2d33b5fc35d1861e77e6b383d158b2da5e14fe51b83dfedf6fd578c -SIZE (rust/crates/url-2.2.2.crate) = 68555 +SHA256 (rust/crates/url-2.3.1.crate) = 0d68c799ae75762b8c3fe375feb6600ef5602c883c5d21eb51c09f22b83c4643 +SIZE (rust/crates/url-2.3.1.crate) = 72777 SHA256 (rust/crates/version_check-0.9.4.crate) = 49874b5167b65d7193b8aba1567f5c7d93d001cafc34600cee003eda787e483f SIZE (rust/crates/version_check-0.9.4.crate) = 14895 SHA256 (rust/crates/walkdir-2.3.2.crate) = 808cf2735cd4b6866113f648b791c6adc5714537bc222d9347bb203386ffda56 SIZE (rust/crates/walkdir-2.3.2.crate) = 23516 SHA256 (rust/crates/wasi-0.9.0+wasi-snapshot-preview1.crate) = cccddf32554fecc6acb585f82a32a72e28b48f8c4c1883ddfeeeaa96f7d8e519 SIZE (rust/crates/wasi-0.9.0+wasi-snapshot-preview1.crate) = 31521 -SHA256 (rust/crates/wasm-bindgen-0.2.79.crate) = 25f1af7423d8588a3d840681122e72e6a24ddbcb3f0ec385cac0d12d24256c06 -SIZE (rust/crates/wasm-bindgen-0.2.79.crate) = 164276 -SHA256 (rust/crates/wasm-bindgen-backend-0.2.79.crate) = 8b21c0df030f5a177f3cba22e9bc4322695ec43e7257d865302900290bcdedca -SIZE (rust/crates/wasm-bindgen-backend-0.2.79.crate) = 25776 -SHA256 (rust/crates/wasm-bindgen-macro-0.2.79.crate) = 2f4203d69e40a52ee523b2529a773d5ffc1dc0071801c87b3d270b471b80ed01 -SIZE (rust/crates/wasm-bindgen-macro-0.2.79.crate) = 11806 -SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.79.crate) = bfa8a30d46208db204854cadbb5d4baf5fcf8071ba5bf48190c3e59937962ebc -SIZE (rust/crates/wasm-bindgen-macro-support-0.2.79.crate) = 17861 -SHA256 (rust/crates/wasm-bindgen-shared-0.2.79.crate) = 3d958d035c4438e28c70e4321a2911302f10135ce78a9c7834c0cab4123d06a2 -SIZE (rust/crates/wasm-bindgen-shared-0.2.79.crate) = 7204 -SHA256 (rust/crates/web-sys-0.3.56.crate) = c060b319f29dd25724f09a2ba1418f142f539b2be99fbf4d2d5a8f7330afb8eb -SIZE (rust/crates/web-sys-0.3.56.crate) = 666465 +SHA256 (rust/crates/wasm-bindgen-0.2.83.crate) = eaf9f5aceeec8be17c128b2e93e031fb8a4d469bb9c4ae2d7dc1888b26887268 +SIZE (rust/crates/wasm-bindgen-0.2.83.crate) = 169618 +SHA256 (rust/crates/wasm-bindgen-backend-0.2.83.crate) = 4c8ffb332579b0557b52d268b91feab8df3615f265d5270fec2a8c95b17c1142 +SIZE (rust/crates/wasm-bindgen-backend-0.2.83.crate) = 25620 +SHA256 (rust/crates/wasm-bindgen-macro-0.2.83.crate) = 052be0f94026e6cbc75cdefc9bae13fd6052cdcaf532fa6c45e7ae33a1e6c810 +SIZE (rust/crates/wasm-bindgen-macro-0.2.83.crate) = 12075 +SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.83.crate) = 07bc0c051dc5f23e307b13285f9d75df86bfdf816c5721e573dec1f9b8aa193c +SIZE (rust/crates/wasm-bindgen-macro-support-0.2.83.crate) = 18530 +SHA256 (rust/crates/wasm-bindgen-shared-0.2.83.crate) = 1c38c045535d93ec4f0b4defec448e4291638ee608530863b1e2ba115d4fff7f +SIZE (rust/crates/wasm-bindgen-shared-0.2.83.crate) = 7194 +SHA256 (rust/crates/web-sys-0.3.60.crate) = bcda906d8be16e728fd5adc5b729afad4e444e106ab28cd1c7256e54fa61510f +SIZE (rust/crates/web-sys-0.3.60.crate) = 700485 SHA256 (rust/crates/webpki-0.21.4.crate) = b8e38c0608262c46d4a56202ebabdeb094cef7e560ca7a226c6bf055188aa4ea SIZE (rust/crates/webpki-0.21.4.crate) = 58505 SHA256 (rust/crates/webpki-roots-0.21.1.crate) = aabe153544e473b775453675851ecc86863d2a81d786d741f6b76778f2a48940 SIZE (rust/crates/webpki-roots-0.21.1.crate) = 223591 -SHA256 (rust/crates/which-4.2.4.crate) = 2a5a7e487e921cf220206864a94a89b6c6905bfc19f1057fa26a4cb360e5c1d2 -SIZE (rust/crates/which-4.2.4.crate) = 9259 +SHA256 (rust/crates/which-4.3.0.crate) = 1c831fbbee9e129a8cf93e7747a82da9d95ba8e16621cae60ec2cdc849bacb7b +SIZE (rust/crates/which-4.3.0.crate) = 9635 SHA256 (rust/crates/winapi-0.3.9.crate) = 5c839a674fcd7a98952e593242ea400abe93992746761e38641405d28b00f419 SIZE (rust/crates/winapi-0.3.9.crate) = 1200382 SHA256 (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = ac3b87c63620426dd9b991e5ce0329eff545bccbbb34f3be09ff6fb6ab51b7b6 @@ -313,7 +313,7 @@ SHA256 (rust/crates/zeroize-1.3.0.crate) = 4756f7db3f7b5574938c3eb1c117038b8e07f SIZE (rust/crates/zeroize-1.3.0.crate) = 15913 SHA256 (rust/crates/zeroize_derive-1.3.2.crate) = 3f8f187641dad4f680d25c4bfc4225b418165984179f26ca76ec4fb6441d3a17 SIZE (rust/crates/zeroize_derive-1.3.2.crate) = 10299 -SHA256 (signalapp-ringrtc-v2.20.14_GH0.tar.gz) = 6ae72e0cae48dd2dc5aae34487f6e1acc33e2bdb8352a00ac3f49b916f1894a6 -SIZE (signalapp-ringrtc-v2.20.14_GH0.tar.gz) = 599418 -SHA256 (signalapp-webrtc-4896g_GH0.tar.gz) = 6437e68bd8747ce22dfd9f5f486c2d7a81f24de1dc9e532dd615f15ac1e8ff7c -SIZE (signalapp-webrtc-4896g_GH0.tar.gz) = 37487144 +SHA256 (signalapp-ringrtc-v2.22.0_GH0.tar.gz) = b4f75c2816fb0188b4f9533fc090f98c751d4c4940ae969a45de9f034a3cc8fc +SIZE (signalapp-ringrtc-v2.22.0_GH0.tar.gz) = 607903 +SHA256 (signalapp-webrtc-5005b_GH0.tar.gz) = 143d3aec9a26761ce053412ac2a9916a8a6aa3cc97e58b01a0e8aa949a1b49df +SIZE (signalapp-webrtc-5005b_GH0.tar.gz) = 37506489 diff --git a/multimedia/ringrtc/files/patch-cargo-crates_neon-0.9.1_src_lib.rs b/multimedia/ringrtc/files/patch-cargo-crates_neon-0.9.1_src_lib.rs deleted file mode 100644 index ae54dc506c73..000000000000 --- a/multimedia/ringrtc/files/patch-cargo-crates_neon-0.9.1_src_lib.rs +++ /dev/null @@ -1,10 +0,0 @@ ---- cargo-crates/neon-0.9.1/src/lib.rs.orig 2021-03-15 17:51:55 UTC -+++ cargo-crates/neon-0.9.1/src/lib.rs -@@ -104,6 +104,7 @@ macro_rules! register_module { - ($module:pat, $init:block) => { - // Mark this function as a global constructor (like C++). - #[allow(improper_ctypes)] -+ #[cfg_attr(target_os = "freebsd", link_section = ".ctors")] - #[cfg_attr(target_os = "linux", link_section = ".ctors")] - #[cfg_attr(target_os = "android", link_section = ".ctors")] - #[cfg_attr(target_os = "macos", link_section = "__DATA,__mod_init_func")] diff --git a/multimedia/ringrtc/files/patch-src_webrtc_src_build_config_linux_BUILD.gn b/multimedia/ringrtc/files/patch-src_webrtc_src_build_config_linux_BUILD.gn index 491318b9893b..ffde98c11bad 100644 --- a/multimedia/ringrtc/files/patch-src_webrtc_src_build_config_linux_BUILD.gn +++ b/multimedia/ringrtc/files/patch-src_webrtc_src_build_config_linux_BUILD.gn @@ -1,9 +1,9 @@ --- ../../src/webrtc/src/build/config/linux/BUILD.gn.orig 2021-10-13 07:49:03 UTC +++ ../../src/webrtc/src/build/config/linux/BUILD.gn -@@ -39,7 +39,7 @@ config("runtime_library") { +@@ -41,7 +41,7 @@ config("runtime_library") { + } - if ((!(is_chromeos_ash || is_chromeos_lacros) || - default_toolchain != "//build/toolchain/cros:target") && + if ((!is_chromeos || default_toolchain != "//build/toolchain/cros:target") && - (!use_custom_libcxx || current_cpu == "mipsel")) { + (!use_custom_libcxx || current_cpu == "mipsel") && !is_bsd) { libs = [ "atomic" ] diff --git a/multimedia/ringrtc/files/patch-src_webrtc_src_gn b/multimedia/ringrtc/files/patch-src_webrtc_src_gn deleted file mode 100644 index 71ecef1dc7af..000000000000 --- a/multimedia/ringrtc/files/patch-src_webrtc_src_gn +++ /dev/null @@ -1,11 +0,0 @@ ---- ../../src/webrtc/src/.gn.orig 2022-02-18 09:45:12 UTC -+++ ../../src/webrtc/src/.gn -@@ -24,7 +24,7 @@ secondary_source = "//build/secondary/" - # matching these patterns (see "gn help label_pattern" for format) will not have - # their includes checked for proper dependencies when you run either - # "gn check" or "gn gen --check". --no_check_targets = [ "//third_party/icu/*" ] -+#no_check_targets = [ "//third_party/icu/*" ] - - # These are the list of GN files that run exec_script. This whitelist exists - # to force additional review for new uses of exec_script, which is strongly diff --git a/multimedia/ringrtc/webrtc_fetch.sh b/multimedia/ringrtc/webrtc_fetch.sh index cde569f5aba8..14c0558b1b44 100644 --- a/multimedia/ringrtc/webrtc_fetch.sh +++ b/multimedia/ringrtc/webrtc_fetch.sh @@ -1,6 +1,6 @@ #!/bin/sh -WEBRTC_REV=4896g +WEBRTC_REV=5005b base_url="https://chromium.googlesource.com/chromium/src/base.git/+archive/" boringssl_url="https://boringssl.googlesource.com/boringssl.git/+archive/" @@ -20,42 +20,55 @@ fetch -q -o /tmp/DEPS https://raw.githubusercontent.com/signalapp/webrtc/${WEBRT base_hash=$(grep 'base@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "BASE_REV=\t${base_hash}\n" +printf "BASE_REV=\t${base_hash}\n" | portedit merge -i Makefile boringssl_hash=$(grep 'boringssl.git@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "BORINGSSL_REV=\t${boringssl_hash}\n" +printf "BORINGSSL_REV=\t${boringssl_hash}\n" | portedit merge -i Makefile build_hash=$(grep 'build@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "BUILD_REV=\t${build_hash}\n" +printf "BUILD_REV=\t${build_hash}\n" | portedit merge -i Makefile buildtools_hash=$(grep 'buildtools@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "BUILDTOOLS_REV=\t${buildtools_hash}\n" +printf "BUILDTOOLS_REV=\t${buildtools_hash}\n" | portedit merge -i Makefile catapult_hash=$(grep 'catapult.git@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "CATAPULT_REV=\t${catapult_hash}\n" +printf "CATAPULT_REV=\t${catapult_hash}\n" | portedit merge -i Makefile icu_hash=$(grep 'icu.git@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "ICU_REV=\t${icu_hash}\n" +printf "ICU_REV=\t${icu_hash}\n" | portedit merge -i Makefile libjpeg_turbo_hash=$(grep 'libjpeg_turbo.git@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "LIBJPEG_TURBO_REV=\t${libjpeg_turbo_hash}\n" +printf "LIBJPEG_TURBO_REV=\t${libjpeg_turbo_hash}\n" | portedit merge -i Makefile libsrtp_hash=$(grep 'libsrtp.git@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "LIBSRTP_REV=\t${libsrtp_hash}\n" +printf "LIBSRTP_REV=\t${libsrtp_hash}\n" | portedit merge -i Makefile libvpx_hash=$(grep 'libvpx.git@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "LIBVPX_REV=\t${libvpx_hash}\n" +printf "LIBVPX_REV=\t${libvpx_hash}\n" | portedit merge -i Makefile libyuv_hash=$(grep 'libyuv.git@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "LIBYUV_REV=\t${libyuv_hash}\n" +printf "LIBYUV_REV=\t${libyuv_hash}\n" | portedit merge -i Makefile nasm_hash=$(grep 'nasm.git@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "NASM_REV=\t${nasm_hash}\n" +printf "NASM_REV=\t${nasm_hash}\n" | portedit merge -i Makefile testing_hash=$(grep 'testing@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "TESTING_REV=\t${testing_hash}\n" +printf "TESTING_REV=\t${testing_hash}\n" | portedit merge -i Makefile third_party_hash=$(grep 'third_party@' /tmp/DEPS | awk -F '@' '{print $2}' | sed -e "s#',##" -e "s#'##") printf "THIRD_PARTY_REV=\t${third_party_hash}\n" +printf "THIRD_PARTY_REV=\t${third_party_hash}\n" | portedit merge -i Makefile echo "fetch -o base-${base_hash}.tar.gz ${base_url}${base_hash}.tar.gz" echo "fetch -o boringssl-${boringssl_hash}.tar.gz ${boringssl_url}${boringssl_hash}.tar.gz" @@ -71,8 +84,6 @@ echo "fetch -o nasm-${nasm_hash}.tar.gz ${nasm_url}${nasm_hash}.tar.gz" echo "fetch -o testing-${testing_hash}.tar.gz ${testing_url}${testing_hash}.tar.gz" echo "fetch -o third_party-${third_party_hash}.tar.gz ${third_party_url}${third_party_hash}.tar.gz" -exit - mkdir -p base boringssl build buildtools catapult icu libjpeg_turbo libsrtp libvpx libyuv nasm testing third_party tar xf base-${base_hash}.tar.gz -C base tar xf boringssl-${boringssl_hash}.tar.gz -C boringssl @@ -103,5 +114,3 @@ tar czf /tmp/testing-${testing_hash}.tar.gz testing tar czf /tmp/third_party-${third_party_hash}.tar.gz third_party rm -rf base boringssl build buildtools catapult icu libjpeg_turbo libsrtp libvpx libyuv nasm testing third_party - -exit