From nobody Sat Jan 6 08:33:16 2024 X-Original-To: dev-commits-ports-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4T6YW057J0z55vZN; Sat, 6 Jan 2024 08:33:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4T6YW03SpSz4l3C; Sat, 6 Jan 2024 08:33:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1704529996; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hudBTqjjoaPoZwWdeVXdUiKY4o2pUe3ez8EpnFrTiQ0=; b=nRW1nCinkrCaTC5+4X5axBlZfceas2Tkzs6kTr5FnpGGjV3XIFvIyDYA7+rD9INPn7kr8S /EhDI6uF+9EVvPvz5BZIgJi7PusyaFF4rQLnIAEZto56LTcx5cGFmqzdlU+BE1E5lUOS14 Zp4Bd57sibD1ILgTq+SXX+BQSAMFNtijx0YmaxKbSCup4h2/J8dwPuuS3OI8ZDWm+IO8PJ vgWSMEbdN71tmZVJwUSmF2oHE0v96Kkp0t2zGjrFgRp4PCb71pYjqgBi5BFVLXCKW/9a3A D4V7NzdsgGA6lB/AxsTIV+7guTOJad2hUmqy4AnI1U8BfhH63nJlBHu3uIkkkw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1704529996; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hudBTqjjoaPoZwWdeVXdUiKY4o2pUe3ez8EpnFrTiQ0=; b=usM6eC9qVXdOzaa+uUV5D47qrXyPx2tP+6SY6XoKUm5XG/ABwrr3/uIhTgY+rQ8t5R3Jpg M67i8OciSqCW72Tgz2YCqfINXsAy0W0mYNgVxEOWj43V+iJmA6IWtUzZVQ3kctCBHYFmCe p2WSlBiWlY9TInpfx0sbkOOxQ/WGnnzB+7mtRUPtHAbk/ckpRYG/8ECu2PRfeqvZ+yeNzy ykgUzLua7Aa7bR/AfXMPU9QLq7EpC59DsPgAtZHNMw0D4T4N+ivI/Sn8fXkCPcP6BIeaDH mrJ++N5j1ffiG5DSGL4aka7UfSEoVRXT1dVpaORbMKn/4C2NCf2XsTuV/m5xlw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1704529996; a=rsa-sha256; cv=none; b=v7xtoG64JrXfix6a/sNRFeK4b6wKX11hr+IFgYHX3OE10e+xIDa8xNpt1HO1ZlS+DoVhOk 1xfr9Gh42LHmdRbw3QiCUhMTiyIe2K6bs/wle3FhL5elmKIG36rtdOQ8X3ClWpZtg/CgPB tdnVy2o7CPcOaFWYEkAV5nADwCCDrca8qJzWUhpWgDxA+yuhXwISgRRCSZxSCjlfl2RfX2 UlRRBEphea0gDcIZGrZ9kkwRqqgBrnQt7kYBVS9r8f/7LhIR2oHH02YWMPa8zw4xd8Mftd wLnHQlYHHebjy0ww7DtW7Gx6xnFOyFw3iNYT8M8pkAAmF+K2OXZaG61guZ8ccg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4T6YW02YhkzZMX; Sat, 6 Jan 2024 08:33:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 4068XGbS072046; Sat, 6 Jan 2024 08:33:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 4068XGbE072043; Sat, 6 Jan 2024 08:33:16 GMT (envelope-from git) Date: Sat, 6 Jan 2024 08:33:16 GMT Message-Id: <202401060833.4068XGbE072043@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Yuri Victorovich Subject: git: 3c10b6983397 - main - sysutils/runiq: update 1.2.2 =?utf-8?Q?=E2=86=92?= 2.0.0 List-Id: Commits to the main branch of the FreeBSD ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-main@freebsd.org X-BeenThere: dev-commits-ports-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: yuri X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3c10b6983397afb421f8844fec4ca6818dab3862 Auto-Submitted: auto-generated The branch main has been updated by yuri: URL: https://cgit.FreeBSD.org/ports/commit/?id=3c10b6983397afb421f8844fec4ca6818dab3862 commit 3c10b6983397afb421f8844fec4ca6818dab3862 Author: Yuri Victorovich AuthorDate: 2024-01-06 08:29:39 +0000 Commit: Yuri Victorovich CommitDate: 2024-01-06 08:33:10 +0000 sysutils/runiq: update 1.2.2 → 2.0.0 Reported by: portscout --- sysutils/runiq/Makefile | 226 ++++++++++++++++++------ sysutils/runiq/distinfo | 452 +++++++++++++++++++++++++++++++++++++----------- 2 files changed, 526 insertions(+), 152 deletions(-) diff --git a/sysutils/runiq/Makefile b/sysutils/runiq/Makefile index 938dc4902c89..8d134682ff1d 100644 --- a/sysutils/runiq/Makefile +++ b/sysutils/runiq/Makefile @@ -1,7 +1,6 @@ PORTNAME= runiq DISTVERSIONPREFIX= v -DISTVERSION= 1.2.2 -PORTREVISION= 9 +DISTVERSION= 2.0.0 CATEGORIES= sysutils MAINTAINER= yuri@FreeBSD.org @@ -15,69 +14,194 @@ USES= cargo USE_GITHUB= yes GH_ACCOUNT= whitfin -CARGO_CRATES= atty-0.2.14 \ +CARGO_CRATES= addr2line-0.21.0 \ + adler-1.0.2 \ + ahash-0.8.7 \ + aho-corasick-1.1.2 \ + android-tzdata-0.1.1 \ + android_system_properties-0.1.5 \ + anstream-0.6.5 \ + anstyle-1.0.4 \ + anstyle-parse-0.2.3 \ + anstyle-query-1.0.2 \ + anstyle-wincon-3.0.2 \ + autocfg-0.1.8 \ autocfg-1.1.0 \ + backtrace-0.3.69 \ + base64-0.13.1 \ bitflags-1.3.2 \ - bytelines-2.4.0 \ - bytes-1.3.0 \ + bitvec-1.0.1 \ + block-buffer-0.10.4 \ + bson-2.8.1 \ + bstr-1.9.0 \ + bumpalo-3.14.0 \ + bytelines-2.5.0 \ + bytesize-1.3.0 \ + cc-1.0.83 \ cfg-if-1.0.0 \ - clap-3.2.23 \ - clap_derive-3.2.18 \ - clap_lex-0.2.4 \ - fnv-1.0.7 \ - futures-0.3.25 \ - futures-channel-0.3.25 \ - futures-core-0.3.25 \ - futures-executor-0.3.25 \ - futures-io-0.3.25 \ - futures-macro-0.3.25 \ - futures-sink-0.3.25 \ - futures-task-0.3.25 \ - futures-util-0.3.25 \ - getrandom-0.2.8 \ + chrono-0.4.31 \ + chrono-tz-0.8.5 \ + chrono-tz-build-0.2.1 \ + clap-4.4.13 \ + clap_builder-4.4.12 \ + clap_derive-4.4.7 \ + clap_lex-0.6.0 \ + cli-table-0.4.7 \ + cli-table-derive-0.4.5 \ + cloudabi-0.0.3 \ + colorchoice-1.0.0 \ + core-foundation-sys-0.8.6 \ + cpufeatures-0.2.12 \ + crossbeam-deque-0.8.4 \ + crossbeam-epoch-0.9.17 \ + crossbeam-utils-0.8.18 \ + crypto-common-0.1.6 \ + csv-1.3.0 \ + csv-core-0.1.11 \ + deranged-0.3.11 \ + deunicode-1.4.2 \ + digest-0.10.7 \ + equivalent-1.0.1 \ + failure-0.1.8 \ + failure_derive-0.1.8 \ + fake-1.3.0 \ + format_num-0.1.0 \ + fuchsia-cprng-0.1.1 \ + funty-2.0.0 \ + generic-array-0.14.7 \ + getrandom-0.2.11 \ + gimli-0.28.1 \ + globset-0.4.14 \ + globwalk-0.8.1 \ + growable-bloom-filter-2.1.0 \ hashbrown-0.12.3 \ - heck-0.4.0 \ - hermit-abi-0.1.19 \ - indexmap-1.9.2 \ - libc-0.2.139 \ - memchr-2.5.0 \ - once_cell-1.17.0 \ - os_str_bytes-6.4.1 \ - pin-project-lite-0.2.9 \ - pin-utils-0.1.0 \ + hashbrown-0.14.3 \ + heck-0.4.1 \ + hex-0.4.3 \ + humansize-2.1.3 \ + iana-time-zone-0.1.59 \ + iana-time-zone-haiku-0.1.2 \ + identity-hash-0.1.0 \ + ignore-0.4.21 \ + indexmap-1.9.3 \ + indexmap-2.1.0 \ + itoa-1.0.10 \ + jen-1.7.0 \ + js-sys-0.3.66 \ + lazy_static-1.4.0 \ + libc-0.2.151 \ + libm-0.2.8 \ + log-0.4.20 \ + memchr-2.7.1 \ + miniz_oxide-0.7.1 \ + nanoid-0.4.0 \ + num-traits-0.2.17 \ + object-0.32.2 \ + once_cell-1.19.0 \ + parse-zoneinfo-0.3.0 \ + percent-encoding-2.3.1 \ + pest-2.7.6 \ + pest_derive-2.7.6 \ + pest_generator-2.7.6 \ + pest_meta-2.7.6 \ + phf-0.11.2 \ + phf_codegen-0.11.2 \ + phf_generator-0.11.2 \ + phf_shared-0.11.2 \ + powerfmt-0.2.0 \ ppv-lite86-0.2.17 \ - proc-macro-error-1.0.4 \ - proc-macro-error-attr-1.0.4 \ - proc-macro2-1.0.49 \ - quote-1.0.23 \ + proc-macro2-1.0.76 \ + quote-1.0.35 \ + radium-0.7.0 \ + rand-0.6.5 \ rand-0.8.5 \ + rand_chacha-0.1.1 \ rand_chacha-0.3.1 \ + rand_core-0.3.1 \ + rand_core-0.4.2 \ rand_core-0.6.4 \ - scalable_bloom_filter-0.1.1 \ - siphasher-0.2.3 \ - slab-0.4.7 \ - static_assertions-1.1.0 \ + rand_hc-0.1.0 \ + rand_isaac-0.1.1 \ + rand_jitter-0.1.4 \ + rand_os-0.1.3 \ + rand_pcg-0.1.2 \ + rand_xorshift-0.1.1 \ + rdrand-0.4.0 \ + regex-1.10.2 \ + regex-automata-0.4.3 \ + regex-syntax-0.8.2 \ + rustc-demangle-0.1.23 \ + rustversion-1.0.14 \ + ryu-1.0.16 \ + same-file-1.0.6 \ + serde-1.0.195 \ + serde_bytes-0.11.14 \ + serde_derive-1.0.195 \ + serde_json-1.0.111 \ + sha2-0.10.8 \ + siphasher-0.3.11 \ + slug-0.1.5 \ strsim-0.10.0 \ - syn-1.0.107 \ - termcolor-1.1.3 \ - textwrap-0.16.0 \ - tokio-1.23.0 \ - twox-hash-1.6.3 \ - unicode-ident-1.0.6 \ + strum-0.25.0 \ + strum_macros-0.25.3 \ + syn-1.0.109 \ + syn-2.0.48 \ + synstructure-0.12.6 \ + tap-1.0.1 \ + tera-1.19.1 \ + termcolor-1.4.0 \ + thiserror-1.0.56 \ + thiserror-impl-1.0.56 \ + time-0.3.31 \ + time-core-0.1.2 \ + time-macros-0.2.16 \ + typenum-1.17.0 \ + ucd-trie-0.1.6 \ + unic-char-property-0.9.0 \ + unic-char-range-0.9.0 \ + unic-common-0.9.0 \ + unic-segment-0.9.0 \ + unic-ucd-segment-0.9.0 \ + unic-ucd-version-0.9.0 \ + unicode-ident-1.0.12 \ + unicode-width-0.1.11 \ + unicode-xid-0.2.4 \ + utf8parse-0.2.1 \ + uuid-1.6.1 \ version_check-0.9.4 \ + walkdir-2.4.0 \ wasi-0.11.0+wasi-snapshot-preview1 \ + wasm-bindgen-0.2.89 \ + wasm-bindgen-backend-0.2.89 \ + wasm-bindgen-macro-0.2.89 \ + wasm-bindgen-macro-support-0.2.89 \ + wasm-bindgen-shared-0.2.89 \ winapi-0.3.9 \ winapi-i686-pc-windows-gnu-0.4.0 \ - winapi-util-0.1.5 \ + winapi-util-0.1.6 \ winapi-x86_64-pc-windows-gnu-0.4.0 \ - windows-sys-0.42.0 \ - windows_aarch64_gnullvm-0.42.0 \ - windows_aarch64_msvc-0.42.0 \ - windows_i686_gnu-0.42.0 \ - windows_i686_msvc-0.42.0 \ - windows_x86_64_gnu-0.42.0 \ - windows_x86_64_gnullvm-0.42.0 \ - windows_x86_64_msvc-0.42.0 + windows-core-0.52.0 \ + windows-sys-0.52.0 \ + windows-targets-0.48.5 \ + windows-targets-0.52.0 \ + windows_aarch64_gnullvm-0.48.5 \ + windows_aarch64_gnullvm-0.52.0 \ + windows_aarch64_msvc-0.48.5 \ + windows_aarch64_msvc-0.52.0 \ + windows_i686_gnu-0.48.5 \ + windows_i686_gnu-0.52.0 \ + windows_i686_msvc-0.48.5 \ + windows_i686_msvc-0.52.0 \ + windows_x86_64_gnu-0.48.5 \ + windows_x86_64_gnu-0.52.0 \ + windows_x86_64_gnullvm-0.48.5 \ + windows_x86_64_gnullvm-0.52.0 \ + windows_x86_64_msvc-0.48.5 \ + windows_x86_64_msvc-0.52.0 \ + wyz-0.5.1 \ + xxhash-rust-0.8.8 \ + zerocopy-0.7.32 \ + zerocopy-derive-0.7.32 PLIST_FILES= bin/${PORTNAME} diff --git a/sysutils/runiq/distinfo b/sysutils/runiq/distinfo index 274b4f0df0b1..720d23a97ea3 100644 --- a/sysutils/runiq/distinfo +++ b/sysutils/runiq/distinfo @@ -1,129 +1,379 @@ -TIMESTAMP = 1672550623 -SHA256 (rust/crates/atty-0.2.14.crate) = d9b39be18770d11421cdb1b9947a45dd3f37e93092cbf377614828a319d5fee8 -SIZE (rust/crates/atty-0.2.14.crate) = 5470 +TIMESTAMP = 1704528456 +SHA256 (rust/crates/addr2line-0.21.0.crate) = 8a30b2e23b9e17a9f90641c7ab1549cd9b44f296d3ccbf309d2863cfe398a0cb +SIZE (rust/crates/addr2line-0.21.0.crate) = 40807 +SHA256 (rust/crates/adler-1.0.2.crate) = f26201604c87b1e01bd3d98f8d5d9a8fcbb815e8cedb41ffccbeb4bf593a35fe +SIZE (rust/crates/adler-1.0.2.crate) = 12778 +SHA256 (rust/crates/ahash-0.8.7.crate) = 77c3a9648d43b9cd48db467b3f87fdd6e146bcc88ab0180006cef2179fe11d01 +SIZE (rust/crates/ahash-0.8.7.crate) = 42894 +SHA256 (rust/crates/aho-corasick-1.1.2.crate) = b2969dcb958b36655471fc61f7e416fa76033bdd4bfed0678d8fee1e2d07a1f0 +SIZE (rust/crates/aho-corasick-1.1.2.crate) = 183136 +SHA256 (rust/crates/android-tzdata-0.1.1.crate) = e999941b234f3131b00bc13c22d06e8c5ff726d1b6318ac7eb276997bbb4fef0 +SIZE (rust/crates/android-tzdata-0.1.1.crate) = 7674 +SHA256 (rust/crates/android_system_properties-0.1.5.crate) = 819e7219dbd41043ac279b19830f2efc897156490d7fd6ea916720117ee66311 +SIZE (rust/crates/android_system_properties-0.1.5.crate) = 5243 +SHA256 (rust/crates/anstream-0.6.5.crate) = d664a92ecae85fd0a7392615844904654d1d5f5514837f471ddef4a057aba1b6 +SIZE (rust/crates/anstream-0.6.5.crate) = 30004 +SHA256 (rust/crates/anstyle-1.0.4.crate) = 7079075b41f533b8c61d2a4d073c4676e1f8b249ff94a393b0595db304e0dd87 +SIZE (rust/crates/anstyle-1.0.4.crate) = 13998 +SHA256 (rust/crates/anstyle-parse-0.2.3.crate) = c75ac65da39e5fe5ab759307499ddad880d724eed2f6ce5b5e8a26f4f387928c +SIZE (rust/crates/anstyle-parse-0.2.3.crate) = 24699 +SHA256 (rust/crates/anstyle-query-1.0.2.crate) = e28923312444cdd728e4738b3f9c9cac739500909bb3d3c94b43551b16517648 +SIZE (rust/crates/anstyle-query-1.0.2.crate) = 8739 +SHA256 (rust/crates/anstyle-wincon-3.0.2.crate) = 1cd54b81ec8d6180e24654d0b371ad22fc3dd083b6ff8ba325b72e00c87660a7 +SIZE (rust/crates/anstyle-wincon-3.0.2.crate) = 11272 +SHA256 (rust/crates/autocfg-0.1.8.crate) = 0dde43e75fd43e8a1bf86103336bc699aa8d17ad1be60c76c0bdfd4828e19b78 +SIZE (rust/crates/autocfg-0.1.8.crate) = 6621 SHA256 (rust/crates/autocfg-1.1.0.crate) = d468802bab17cbc0cc575e9b053f41e72aa36bfa6b7f55e3529ffa43161b97fa SIZE (rust/crates/autocfg-1.1.0.crate) = 13272 +SHA256 (rust/crates/backtrace-0.3.69.crate) = 2089b7e3f35b9dd2d0ed921ead4f6d318c27680d4a5bd167b3ee120edb105837 +SIZE (rust/crates/backtrace-0.3.69.crate) = 77299 +SHA256 (rust/crates/base64-0.13.1.crate) = 9e1b586273c5702936fe7b7d6896644d8be71e6314cfe09d3167c95f712589e8 +SIZE (rust/crates/base64-0.13.1.crate) = 61002 SHA256 (rust/crates/bitflags-1.3.2.crate) = bef38d45163c2f1dde094a7dfd33ccf595c92905c8f8f4fdc18d06fb1037718a SIZE (rust/crates/bitflags-1.3.2.crate) = 23021 -SHA256 (rust/crates/bytelines-2.4.0.crate) = 784face321c535fcd9a1456632fa720aa53ea0640b57341d961c8c09de2da59f -SIZE (rust/crates/bytelines-2.4.0.crate) = 5334 -SHA256 (rust/crates/bytes-1.3.0.crate) = dfb24e866b15a1af2a1b663f10c6b6b8f397a84aadb828f12e5b289ec23a3a3c -SIZE (rust/crates/bytes-1.3.0.crate) = 57563 +SHA256 (rust/crates/bitvec-1.0.1.crate) = 1bc2832c24239b0141d5674bb9174f9d68a8b5b3f2753311927c172ca46f7e9c +SIZE (rust/crates/bitvec-1.0.1.crate) = 224375 +SHA256 (rust/crates/block-buffer-0.10.4.crate) = 3078c7629b62d3f0439517fa394996acacc5cbc91c5a20d8c658e77abd503a71 +SIZE (rust/crates/block-buffer-0.10.4.crate) = 10538 +SHA256 (rust/crates/bson-2.8.1.crate) = 88c18b51216e1f74b9d769cead6ace2f82b965b807e3d73330aabe9faec31c84 +SIZE (rust/crates/bson-2.8.1.crate) = 127322 +SHA256 (rust/crates/bstr-1.9.0.crate) = c48f0051a4b4c5e0b6d365cd04af53aeaa209e3cc15ec2cdb69e73cc87fbd0dc +SIZE (rust/crates/bstr-1.9.0.crate) = 380170 +SHA256 (rust/crates/bumpalo-3.14.0.crate) = 7f30e7476521f6f8af1a1c4c0b8cc94f0bee37d91763d0ca2665f299b6cd8aec +SIZE (rust/crates/bumpalo-3.14.0.crate) = 82400 +SHA256 (rust/crates/bytelines-2.5.0.crate) = 1297656b3c221f5251560da47ce530d981345d3dabe822067c18ecb36e67aacb +SIZE (rust/crates/bytelines-2.5.0.crate) = 6255 +SHA256 (rust/crates/bytesize-1.3.0.crate) = a3e368af43e418a04d52505cf3dbc23dda4e3407ae2fa99fd0e4f308ce546acc +SIZE (rust/crates/bytesize-1.3.0.crate) = 10164 +SHA256 (rust/crates/cc-1.0.83.crate) = f1174fb0b6ec23863f8b971027804a42614e347eafb0a95bf0b12cdae21fc4d0 +SIZE (rust/crates/cc-1.0.83.crate) = 68343 SHA256 (rust/crates/cfg-if-1.0.0.crate) = baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd SIZE (rust/crates/cfg-if-1.0.0.crate) = 7934 -SHA256 (rust/crates/clap-3.2.23.crate) = 71655c45cb9845d3270c9d6df84ebe72b4dad3c2ba3f7023ad47c144e4e473a5 -SIZE (rust/crates/clap-3.2.23.crate) = 219435 -SHA256 (rust/crates/clap_derive-3.2.18.crate) = ea0c8bce528c4be4da13ea6fead8965e95b6073585a2f05204bd8f4119f82a65 -SIZE (rust/crates/clap_derive-3.2.18.crate) = 28208 -SHA256 (rust/crates/clap_lex-0.2.4.crate) = 2850f2f5a82cbf437dd5af4d49848fbdfc27c157c3d010345776f952765261c5 -SIZE (rust/crates/clap_lex-0.2.4.crate) = 9652 -SHA256 (rust/crates/fnv-1.0.7.crate) = 3f9eec918d3f24069decb9af1554cad7c880e2da24a9afd88aca000531ab82c1 -SIZE (rust/crates/fnv-1.0.7.crate) = 11266 -SHA256 (rust/crates/futures-0.3.25.crate) = 38390104763dc37a5145a53c29c63c1290b5d316d6086ec32c293f6736051bb0 -SIZE (rust/crates/futures-0.3.25.crate) = 51664 -SHA256 (rust/crates/futures-channel-0.3.25.crate) = 52ba265a92256105f45b719605a571ffe2d1f0fea3807304b522c1d778f79eed -SIZE (rust/crates/futures-channel-0.3.25.crate) = 31974 -SHA256 (rust/crates/futures-core-0.3.25.crate) = 04909a7a7e4633ae6c4a9ab280aeb86da1236243a77b694a49eacd659a4bd3ac -SIZE (rust/crates/futures-core-0.3.25.crate) = 14623 -SHA256 (rust/crates/futures-executor-0.3.25.crate) = 7acc85df6714c176ab5edf386123fafe217be88c0840ec11f199441134a074e2 -SIZE (rust/crates/futures-executor-0.3.25.crate) = 17744 -SHA256 (rust/crates/futures-io-0.3.25.crate) = 00f5fb52a06bdcadeb54e8d3671f8888a39697dcb0b81b23b55174030427f4eb -SIZE (rust/crates/futures-io-0.3.25.crate) = 8911 -SHA256 (rust/crates/futures-macro-0.3.25.crate) = bdfb8ce053d86b91919aad980c220b1fb8401a9394410e1c289ed7e66b61835d -SIZE (rust/crates/futures-macro-0.3.25.crate) = 11256 -SHA256 (rust/crates/futures-sink-0.3.25.crate) = 39c15cf1a4aa79df40f1bb462fb39676d0ad9e366c2a33b590d7c66f4f81fcf9 -SIZE (rust/crates/futures-sink-0.3.25.crate) = 7854 -SHA256 (rust/crates/futures-task-0.3.25.crate) = 2ffb393ac5d9a6eaa9d3fdf37ae2776656b706e200c8e16b1bdb227f5198e6ea -SIZE (rust/crates/futures-task-0.3.25.crate) = 11844 -SHA256 (rust/crates/futures-util-0.3.25.crate) = 197676987abd2f9cadff84926f410af1c183608d36641465df73ae8211dc65d6 -SIZE (rust/crates/futures-util-0.3.25.crate) = 155866 -SHA256 (rust/crates/getrandom-0.2.8.crate) = c05aeb6a22b8f62540c194aac980f2115af067bfe15a0734d7277a768d396b31 -SIZE (rust/crates/getrandom-0.2.8.crate) = 30553 +SHA256 (rust/crates/chrono-0.4.31.crate) = 7f2c685bad3eb3d45a01354cedb7d5faa66194d1d58ba6e267a8de788f79db38 +SIZE (rust/crates/chrono-0.4.31.crate) = 214513 +SHA256 (rust/crates/chrono-tz-0.8.5.crate) = 91d7b79e99bfaa0d47da0687c43aa3b7381938a62ad3a6498599039321f660b7 +SIZE (rust/crates/chrono-tz-0.8.5.crate) = 622507 +SHA256 (rust/crates/chrono-tz-build-0.2.1.crate) = 433e39f13c9a060046954e0592a8d0a4bcb1040125cbf91cb8ee58964cfb350f +SIZE (rust/crates/chrono-tz-build-0.2.1.crate) = 10421 +SHA256 (rust/crates/clap-4.4.13.crate) = 52bdc885e4cacc7f7c9eedc1ef6da641603180c783c41a15c264944deeaab642 +SIZE (rust/crates/clap-4.4.13.crate) = 55293 +SHA256 (rust/crates/clap_builder-4.4.12.crate) = fb7fb5e4e979aec3be7791562fcba452f94ad85e954da024396433e0e25a79e9 +SIZE (rust/crates/clap_builder-4.4.12.crate) = 163345 +SHA256 (rust/crates/clap_derive-4.4.7.crate) = cf9804afaaf59a91e75b022a30fb7229a7901f60c755489cc61c9b423b836442 +SIZE (rust/crates/clap_derive-4.4.7.crate) = 29046 +SHA256 (rust/crates/clap_lex-0.6.0.crate) = 702fc72eb24e5a1e48ce58027a675bc24edd52096d5397d4aea7c6dd9eca0bd1 +SIZE (rust/crates/clap_lex-0.6.0.crate) = 12272 +SHA256 (rust/crates/cli-table-0.4.7.crate) = adfbb116d9e2c4be7011360d0c0bee565712c11e969c9609b25b619366dc379d +SIZE (rust/crates/cli-table-0.4.7.crate) = 13195 +SHA256 (rust/crates/cli-table-derive-0.4.5.crate) = 2af3bfb9da627b0a6c467624fb7963921433774ed435493b5c08a3053e829ad4 +SIZE (rust/crates/cli-table-derive-0.4.5.crate) = 6843 +SHA256 (rust/crates/cloudabi-0.0.3.crate) = ddfc5b9aa5d4507acaf872de71051dfd0e309860e88966e1051e462a077aac4f +SIZE (rust/crates/cloudabi-0.0.3.crate) = 22156 +SHA256 (rust/crates/colorchoice-1.0.0.crate) = acbf1af155f9b9ef647e42cdc158db4b64a1b61f743629225fde6f3e0be2a7c7 +SIZE (rust/crates/colorchoice-1.0.0.crate) = 6857 +SHA256 (rust/crates/core-foundation-sys-0.8.6.crate) = 06ea2b9bc92be3c2baa9334a323ebca2d6f074ff852cd1d7b11064035cd3868f +SIZE (rust/crates/core-foundation-sys-0.8.6.crate) = 37629 +SHA256 (rust/crates/cpufeatures-0.2.12.crate) = 53fe5e26ff1b7aef8bca9c6080520cfb8d9333c7568e1829cef191a9723e5504 +SIZE (rust/crates/cpufeatures-0.2.12.crate) = 12837 +SHA256 (rust/crates/crossbeam-deque-0.8.4.crate) = fca89a0e215bab21874660c67903c5f143333cab1da83d041c7ded6053774751 +SIZE (rust/crates/crossbeam-deque-0.8.4.crate) = 21752 +SHA256 (rust/crates/crossbeam-epoch-0.9.17.crate) = 0e3681d554572a651dda4186cd47240627c3d0114d45a95f6ad27f2f22e7548d +SIZE (rust/crates/crossbeam-epoch-0.9.17.crate) = 46953 +SHA256 (rust/crates/crossbeam-utils-0.8.18.crate) = c3a430a770ebd84726f584a90ee7f020d28db52c6d02138900f22341f866d39c +SIZE (rust/crates/crossbeam-utils-0.8.18.crate) = 42383 +SHA256 (rust/crates/crypto-common-0.1.6.crate) = 1bfb12502f3fc46cca1bb51ac28df9d618d813cdc3d2f25b9fe775a34af26bb3 +SIZE (rust/crates/crypto-common-0.1.6.crate) = 8760 +SHA256 (rust/crates/csv-1.3.0.crate) = ac574ff4d437a7b5ad237ef331c17ccca63c46479e5b5453eb8e10bb99a759fe +SIZE (rust/crates/csv-1.3.0.crate) = 888212 +SHA256 (rust/crates/csv-core-0.1.11.crate) = 5efa2b3d7902f4b634a20cae3c9c4e6209dc4779feb6863329607560143efa70 +SIZE (rust/crates/csv-core-0.1.11.crate) = 25852 +SHA256 (rust/crates/deranged-0.3.11.crate) = b42b6fa04a440b495c8b04d0e71b707c585f83cb9cb28cf8cd0d976c315e31b4 +SIZE (rust/crates/deranged-0.3.11.crate) = 18043 +SHA256 (rust/crates/deunicode-1.4.2.crate) = 3ae2a35373c5c74340b79ae6780b498b2b183915ec5dacf263aac5a099bf485a +SIZE (rust/crates/deunicode-1.4.2.crate) = 176451 +SHA256 (rust/crates/digest-0.10.7.crate) = 9ed9a281f7bc9b7576e61468ba615a66a5c8cfdff42420a70aa82701a3b1e292 +SIZE (rust/crates/digest-0.10.7.crate) = 19557 +SHA256 (rust/crates/equivalent-1.0.1.crate) = 5443807d6dff69373d433ab9ef5378ad8df50ca6298caf15de6e52e24aaf54d5 +SIZE (rust/crates/equivalent-1.0.1.crate) = 6615 +SHA256 (rust/crates/failure-0.1.8.crate) = d32e9bd16cc02eae7db7ef620b392808b89f6a5e16bb3497d159c6b92a0f4f86 +SIZE (rust/crates/failure-0.1.8.crate) = 37582 +SHA256 (rust/crates/failure_derive-0.1.8.crate) = aa4da3c766cd7a0db8242e326e9e4e081edd567072893ed320008189715366a4 +SIZE (rust/crates/failure_derive-0.1.8.crate) = 4950 +SHA256 (rust/crates/fake-1.3.0.crate) = b7e5932b40ab216d69bca7d228fa0bf754c44b70ed97fcc70fdc1b66d6214f51 +SIZE (rust/crates/fake-1.3.0.crate) = 35811 +SHA256 (rust/crates/format_num-0.1.0.crate) = 14ac05eb8d2eb4ed1eeff847911deae077b0b53332465de9d6a26b0ea9961bc8 +SIZE (rust/crates/format_num-0.1.0.crate) = 16326 +SHA256 (rust/crates/fuchsia-cprng-0.1.1.crate) = a06f77d526c1a601b7c4cdd98f54b5eaabffc14d5f2f0296febdc7f357c6d3ba +SIZE (rust/crates/fuchsia-cprng-0.1.1.crate) = 2950 +SHA256 (rust/crates/funty-2.0.0.crate) = e6d5a32815ae3f33302d95fdcb2ce17862f8c65363dcfd29360480ba1001fc9c +SIZE (rust/crates/funty-2.0.0.crate) = 13160 +SHA256 (rust/crates/generic-array-0.14.7.crate) = 85649ca51fd72272d7821adaf274ad91c288277713d9c18820d8499a7ff69e9a +SIZE (rust/crates/generic-array-0.14.7.crate) = 15950 +SHA256 (rust/crates/getrandom-0.2.11.crate) = fe9006bed769170c11f845cf00c7c1e9092aeb3f268e007c3e760ac68008070f +SIZE (rust/crates/getrandom-0.2.11.crate) = 35391 +SHA256 (rust/crates/gimli-0.28.1.crate) = 4271d37baee1b8c7e4b708028c57d816cf9d2434acb33a549475f78c181f6253 +SIZE (rust/crates/gimli-0.28.1.crate) = 270497 +SHA256 (rust/crates/globset-0.4.14.crate) = 57da3b9b5b85bd66f31093f8c408b90a74431672542466497dcbdfdc02034be1 +SIZE (rust/crates/globset-0.4.14.crate) = 25090 +SHA256 (rust/crates/globwalk-0.8.1.crate) = 93e3af942408868f6934a7b85134a3230832b9977cf66125df2f9edcfce4ddcc +SIZE (rust/crates/globwalk-0.8.1.crate) = 13705 +SHA256 (rust/crates/growable-bloom-filter-2.1.0.crate) = c669fa03050eb3445343f215d62fc1ab831e8098bc9a55f26e9724faff11075c +SIZE (rust/crates/growable-bloom-filter-2.1.0.crate) = 10214 SHA256 (rust/crates/hashbrown-0.12.3.crate) = 8a9ee70c43aaf417c914396645a0fa852624801b24ebb7ae78fe8272889ac888 SIZE (rust/crates/hashbrown-0.12.3.crate) = 102968 -SHA256 (rust/crates/heck-0.4.0.crate) = 2540771e65fc8cb83cd6e8a237f70c319bd5c29f78ed1084ba5d50eeac86f7f9 -SIZE (rust/crates/heck-0.4.0.crate) = 11161 -SHA256 (rust/crates/hermit-abi-0.1.19.crate) = 62b467343b94ba476dcb2500d242dadbb39557df889310ac77c5d99100aaac33 -SIZE (rust/crates/hermit-abi-0.1.19.crate) = 9979 -SHA256 (rust/crates/indexmap-1.9.2.crate) = 1885e79c1fc4b10f0e172c475f458b7f7b93061064d98c3293e98c5ba0c8b399 -SIZE (rust/crates/indexmap-1.9.2.crate) = 54627 -SHA256 (rust/crates/libc-0.2.139.crate) = 201de327520df007757c1f0adce6e827fe8562fbc28bfd9c15571c66ca1f5f79 -SIZE (rust/crates/libc-0.2.139.crate) = 638983 -SHA256 (rust/crates/memchr-2.5.0.crate) = 2dffe52ecf27772e601905b7522cb4ef790d2cc203488bbd0e2fe85fcb74566d -SIZE (rust/crates/memchr-2.5.0.crate) = 65812 -SHA256 (rust/crates/once_cell-1.17.0.crate) = 6f61fba1741ea2b3d6a1e3178721804bb716a68a6aeba1149b5d52e3d464ea66 -SIZE (rust/crates/once_cell-1.17.0.crate) = 32736 -SHA256 (rust/crates/os_str_bytes-6.4.1.crate) = 9b7820b9daea5457c9f21c69448905d723fbd21136ccf521748f23fd49e723ee -SIZE (rust/crates/os_str_bytes-6.4.1.crate) = 23101 -SHA256 (rust/crates/pin-project-lite-0.2.9.crate) = e0a7ae3ac2f1173085d398531c705756c94a4c56843785df85a60c1a0afac116 -SIZE (rust/crates/pin-project-lite-0.2.9.crate) = 27713 -SHA256 (rust/crates/pin-utils-0.1.0.crate) = 8b870d8c151b6f2fb93e84a13146138f05d02ed11c7e7c54f8826aaaf7c9f184 -SIZE (rust/crates/pin-utils-0.1.0.crate) = 7580 +SHA256 (rust/crates/hashbrown-0.14.3.crate) = 290f1a1d9242c78d09ce40a5e87e7554ee637af1351968159f4952f028f75604 +SIZE (rust/crates/hashbrown-0.14.3.crate) = 141425 +SHA256 (rust/crates/heck-0.4.1.crate) = 95505c38b4572b2d910cecb0281560f54b440a19336cbbcb27bf6ce6adc6f5a8 +SIZE (rust/crates/heck-0.4.1.crate) = 11567 +SHA256 (rust/crates/hex-0.4.3.crate) = 7f24254aa9a54b5c858eaee2f5bccdb46aaf0e486a595ed5fd8f86ba55232a70 +SIZE (rust/crates/hex-0.4.3.crate) = 13299 +SHA256 (rust/crates/humansize-2.1.3.crate) = 6cb51c9a029ddc91b07a787f1d86b53ccfa49b0e86688c946ebe8d3555685dd7 +SIZE (rust/crates/humansize-2.1.3.crate) = 11953 +SHA256 (rust/crates/iana-time-zone-0.1.59.crate) = b6a67363e2aa4443928ce15e57ebae94fd8949958fd1223c4cfc0cd473ad7539 +SIZE (rust/crates/iana-time-zone-0.1.59.crate) = 27033 +SHA256 (rust/crates/iana-time-zone-haiku-0.1.2.crate) = f31827a206f56af32e590ba56d5d2d085f558508192593743f16b2306495269f +SIZE (rust/crates/iana-time-zone-haiku-0.1.2.crate) = 7185 +SHA256 (rust/crates/identity-hash-0.1.0.crate) = dfdd7caa900436d8f13b2346fe10257e0c05c1f1f9e351f4f5d57c03bd5f45da +SIZE (rust/crates/identity-hash-0.1.0.crate) = 8386 +SHA256 (rust/crates/ignore-0.4.21.crate) = 747ad1b4ae841a78e8aba0d63adbfbeaea26b517b63705d47856b73015d27060 +SIZE (rust/crates/ignore-0.4.21.crate) = 55500 +SHA256 (rust/crates/indexmap-1.9.3.crate) = bd070e393353796e801d209ad339e89596eb4c8d430d18ede6a1cced8fafbd99 +SIZE (rust/crates/indexmap-1.9.3.crate) = 54653 +SHA256 (rust/crates/indexmap-2.1.0.crate) = d530e1a18b1cb4c484e6e34556a0d948706958449fca0cab753d649f2bce3d1f +SIZE (rust/crates/indexmap-2.1.0.crate) = 68224 +SHA256 (rust/crates/itoa-1.0.10.crate) = b1a46d1a171d865aa5f83f92695765caa047a9b4cbae2cbf37dbd613a793fd4c +SIZE (rust/crates/itoa-1.0.10.crate) = 10534 +SHA256 (rust/crates/jen-1.7.0.crate) = d6dbf07da3aeb1810d042d6b06d3fa1f940d9c540e50eaf50266d3e57c8f4049 +SIZE (rust/crates/jen-1.7.0.crate) = 21567 +SHA256 (rust/crates/js-sys-0.3.66.crate) = cee9c64da59eae3b50095c18d3e74f8b73c0b86d2792824ff01bbce68ba229ca +SIZE (rust/crates/js-sys-0.3.66.crate) = 80765 +SHA256 (rust/crates/lazy_static-1.4.0.crate) = e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646 +SIZE (rust/crates/lazy_static-1.4.0.crate) = 10443 +SHA256 (rust/crates/libc-0.2.151.crate) = 302d7ab3130588088d277783b1e2d2e10c9e9e4a16dd9050e6ec93fb3e7048f4 +SIZE (rust/crates/libc-0.2.151.crate) = 736640 +SHA256 (rust/crates/libm-0.2.8.crate) = 4ec2a862134d2a7d32d7983ddcdd1c4923530833c9f2ea1a44fc5fa473989058 +SIZE (rust/crates/libm-0.2.8.crate) = 113450 +SHA256 (rust/crates/log-0.4.20.crate) = b5e6163cb8c49088c2c36f57875e58ccd8c87c7427f7fbd50ea6710b2f3f2e8f +SIZE (rust/crates/log-0.4.20.crate) = 38307 +SHA256 (rust/crates/memchr-2.7.1.crate) = 523dc4f511e55ab87b694dc30d0f820d60906ef06413f93d4d7a1385599cc149 +SIZE (rust/crates/memchr-2.7.1.crate) = 96307 +SHA256 (rust/crates/miniz_oxide-0.7.1.crate) = e7810e0be55b428ada41041c41f32c9f1a42817901b4ccf45fa3d4b6561e74c7 +SIZE (rust/crates/miniz_oxide-0.7.1.crate) = 55194 +SHA256 (rust/crates/nanoid-0.4.0.crate) = 3ffa00dec017b5b1a8b7cf5e2c008bfda1aa7e0697ac1508b491fdf2622fb4d8 +SIZE (rust/crates/nanoid-0.4.0.crate) = 6196 +SHA256 (rust/crates/num-traits-0.2.17.crate) = 39e3200413f237f41ab11ad6d161bc7239c84dcb631773ccd7de3dfe4b5c267c +SIZE (rust/crates/num-traits-0.2.17.crate) = 50190 +SHA256 (rust/crates/object-0.32.2.crate) = a6a622008b6e321afc04970976f62ee297fdbaa6f95318ca343e3eebb9648441 +SIZE (rust/crates/object-0.32.2.crate) = 286994 +SHA256 (rust/crates/once_cell-1.19.0.crate) = 3fdb12b2476b595f9358c5161aa467c2438859caa136dec86c26fdd2efe17b92 +SIZE (rust/crates/once_cell-1.19.0.crate) = 33046 +SHA256 (rust/crates/parse-zoneinfo-0.3.0.crate) = c705f256449c60da65e11ff6626e0c16a0a0b96aaa348de61376b249bc340f41 +SIZE (rust/crates/parse-zoneinfo-0.3.0.crate) = 76590 +SHA256 (rust/crates/percent-encoding-2.3.1.crate) = e3148f5046208a5d56bcfc03053e3ca6334e51da8dfb19b6cdc8b306fae3283e +SIZE (rust/crates/percent-encoding-2.3.1.crate) = 10235 +SHA256 (rust/crates/pest-2.7.6.crate) = 1f200d8d83c44a45b21764d1916299752ca035d15ecd46faca3e9a2a2bf6ad06 +SIZE (rust/crates/pest-2.7.6.crate) = 117384 +SHA256 (rust/crates/pest_derive-2.7.6.crate) = bcd6ab1236bbdb3a49027e920e693192ebfe8913f6d60e294de57463a493cfde +SIZE (rust/crates/pest_derive-2.7.6.crate) = 35851 +SHA256 (rust/crates/pest_generator-2.7.6.crate) = 2a31940305ffc96863a735bef7c7994a00b325a7138fdbc5bda0f1a0476d3275 +SIZE (rust/crates/pest_generator-2.7.6.crate) = 17658 +SHA256 (rust/crates/pest_meta-2.7.6.crate) = a7ff62f5259e53b78d1af898941cdcdccfae7385cf7d793a6e55de5d05bb4b7d +SIZE (rust/crates/pest_meta-2.7.6.crate) = 40971 +SHA256 (rust/crates/phf-0.11.2.crate) = ade2d8b8f33c7333b51bcf0428d37e217e9f32192ae4772156f65063b8ce03dc +SIZE (rust/crates/phf-0.11.2.crate) = 21569 +SHA256 (rust/crates/phf_codegen-0.11.2.crate) = e8d39688d359e6b34654d328e262234662d16cc0f60ec8dcbe5e718709342a5a +SIZE (rust/crates/phf_codegen-0.11.2.crate) = 12977 +SHA256 (rust/crates/phf_generator-0.11.2.crate) = 48e4cc64c2ad9ebe670cb8fd69dd50ae301650392e81c05f9bfcb2d5bdbc24b0 +SIZE (rust/crates/phf_generator-0.11.2.crate) = 14190 +SHA256 (rust/crates/phf_shared-0.11.2.crate) = 90fcb95eef784c2ac79119d1dd819e162b5da872ce6f3c3abe1e8ca1c082f72b +SIZE (rust/crates/phf_shared-0.11.2.crate) = 14284 +SHA256 (rust/crates/powerfmt-0.2.0.crate) = 439ee305def115ba05938db6eb1644ff94165c5ab5e9420d1c1bcedbba909391 +SIZE (rust/crates/powerfmt-0.2.0.crate) = 15165 SHA256 (rust/crates/ppv-lite86-0.2.17.crate) = 5b40af805b3121feab8a3c29f04d8ad262fa8e0561883e7653e024ae4479e6de SIZE (rust/crates/ppv-lite86-0.2.17.crate) = 22242 -SHA256 (rust/crates/proc-macro-error-1.0.4.crate) = da25490ff9892aab3fcf7c36f08cfb902dd3e71ca0f9f9517bea02a73a5ce38c -SIZE (rust/crates/proc-macro-error-1.0.4.crate) = 25293 -SHA256 (rust/crates/proc-macro-error-attr-1.0.4.crate) = a1be40180e52ecc98ad80b184934baf3d0d29f979574e439af5a55274b35f869 -SIZE (rust/crates/proc-macro-error-attr-1.0.4.crate) = 7971 -SHA256 (rust/crates/proc-macro2-1.0.49.crate) = 57a8eca9f9c4ffde41714334dee777596264c7825420f521abc92b5b5deb63a5 -SIZE (rust/crates/proc-macro2-1.0.49.crate) = 41977 -SHA256 (rust/crates/quote-1.0.23.crate) = 8856d8364d252a14d474036ea1358d63c9e6965c8e5c1885c18f73d70bff9c7b -SIZE (rust/crates/quote-1.0.23.crate) = 28058 +SHA256 (rust/crates/proc-macro2-1.0.76.crate) = 95fc56cda0b5c3325f5fbbd7ff9fda9e02bb00bb3dac51252d2f1bfa1cb8cc8c +SIZE (rust/crates/proc-macro2-1.0.76.crate) = 45660 +SHA256 (rust/crates/quote-1.0.35.crate) = 291ec9ab5efd934aaf503a6466c5d5251535d108ee747472c3977cc5acc868ef +SIZE (rust/crates/quote-1.0.35.crate) = 28136 +SHA256 (rust/crates/radium-0.7.0.crate) = dc33ff2d4973d518d823d61aa239014831e521c75da58e3df4840d3f47749d09 +SIZE (rust/crates/radium-0.7.0.crate) = 10906 +SHA256 (rust/crates/rand-0.6.5.crate) = 6d71dacdc3c88c1fde3885a3be3fbab9f35724e6ce99467f7d9c5026132184ca +SIZE (rust/crates/rand-0.6.5.crate) = 104814 SHA256 (rust/crates/rand-0.8.5.crate) = 34af8d1a0e25924bc5b7c43c079c942339d8f0a8b57c39049bef581b46327404 SIZE (rust/crates/rand-0.8.5.crate) = 87113 +SHA256 (rust/crates/rand_chacha-0.1.1.crate) = 556d3a1ca6600bfcbab7c7c91ccb085ac7fbbcd70e008a98742e7847f4f7bcef +SIZE (rust/crates/rand_chacha-0.1.1.crate) = 11703 SHA256 (rust/crates/rand_chacha-0.3.1.crate) = e6c10a63a0fa32252be49d21e7709d4d4baf8d231c2dbce1eaa8141b9b127d88 SIZE (rust/crates/rand_chacha-0.3.1.crate) = 15251 +SHA256 (rust/crates/rand_core-0.3.1.crate) = 7a6fdeb83b075e8266dcc8762c22776f6877a63111121f5f8c7411e5be7eed4b +SIZE (rust/crates/rand_core-0.3.1.crate) = 15483 +SHA256 (rust/crates/rand_core-0.4.2.crate) = 9c33a3c44ca05fa6f1807d8e6743f3824e8509beca625669633be0acbdf509dc +SIZE (rust/crates/rand_core-0.4.2.crate) = 20243 SHA256 (rust/crates/rand_core-0.6.4.crate) = ec0be4795e2f6a28069bec0b5ff3e2ac9bafc99e6a9a7dc3547996c5c816922c SIZE (rust/crates/rand_core-0.6.4.crate) = 22666 -SHA256 (rust/crates/scalable_bloom_filter-0.1.1.crate) = 2afc436fdd5e4299ee7560dac0e79a41554e7d4f13986f9dbd720f2df5e751c4 -SIZE (rust/crates/scalable_bloom_filter-0.1.1.crate) = 5068 -SHA256 (rust/crates/siphasher-0.2.3.crate) = 0b8de496cf83d4ed58b6be86c3a275b8602f6ffe98d3024a869e124147a9a3ac -SIZE (rust/crates/siphasher-0.2.3.crate) = 8717 -SHA256 (rust/crates/slab-0.4.7.crate) = 4614a76b2a8be0058caa9dbbaf66d988527d86d003c11a94fbd335d7661edcef -SIZE (rust/crates/slab-0.4.7.crate) = 16647 -SHA256 (rust/crates/static_assertions-1.1.0.crate) = a2eb9349b6444b326872e140eb1cf5e7c522154d69e7a0ffb0fb81c06b37543f -SIZE (rust/crates/static_assertions-1.1.0.crate) = 18480 +SHA256 (rust/crates/rand_hc-0.1.0.crate) = 7b40677c7be09ae76218dc623efbf7b18e34bced3f38883af07bb75630a21bc4 +SIZE (rust/crates/rand_hc-0.1.0.crate) = 11644 +SHA256 (rust/crates/rand_isaac-0.1.1.crate) = ded997c9d5f13925be2a6fd7e66bf1872597f759fd9dd93513dd7e92e5a5ee08 +SIZE (rust/crates/rand_isaac-0.1.1.crate) = 16020 +SHA256 (rust/crates/rand_jitter-0.1.4.crate) = 1166d5c91dc97b88d1decc3285bb0a99ed84b05cfd0bc2341bdf2d43fc41e39b +SIZE (rust/crates/rand_jitter-0.1.4.crate) = 18409 +SHA256 (rust/crates/rand_os-0.1.3.crate) = 7b75f676a1e053fc562eafbb47838d67c84801e38fc1ba459e8f180deabd5071 +SIZE (rust/crates/rand_os-0.1.3.crate) = 18965 +SHA256 (rust/crates/rand_pcg-0.1.2.crate) = abf9b09b01790cfe0364f52bf32995ea3c39f4d2dd011eac241d2914146d0b44 +SIZE (rust/crates/rand_pcg-0.1.2.crate) = 10844 +SHA256 (rust/crates/rand_xorshift-0.1.1.crate) = cbf7e9e623549b0e21f6e97cf8ecf247c1a8fd2e8a992ae265314300b2455d5c +SIZE (rust/crates/rand_xorshift-0.1.1.crate) = 8997 +SHA256 (rust/crates/rdrand-0.4.0.crate) = 678054eb77286b51581ba43620cc911abf02758c91f93f479767aed0f90458b2 +SIZE (rust/crates/rdrand-0.4.0.crate) = 6456 +SHA256 (rust/crates/regex-1.10.2.crate) = 380b951a9c5e80ddfd6136919eef32310721aa4aacd4889a8d39124b026ab343 +SIZE (rust/crates/regex-1.10.2.crate) = 252839 +SHA256 (rust/crates/regex-automata-0.4.3.crate) = 5f804c7828047e88b2d32e2d7fe5a105da8ee3264f01902f796c8e067dc2483f +SIZE (rust/crates/regex-automata-0.4.3.crate) = 617011 +SHA256 (rust/crates/regex-syntax-0.8.2.crate) = c08c74e62047bb2de4ff487b251e4a92e24f48745648451635cec7d591162d9f +SIZE (rust/crates/regex-syntax-0.8.2.crate) = 347228 +SHA256 (rust/crates/rustc-demangle-0.1.23.crate) = d626bb9dae77e28219937af045c257c28bfd3f69333c512553507f5f9798cb76 +SIZE (rust/crates/rustc-demangle-0.1.23.crate) = 28970 +SHA256 (rust/crates/rustversion-1.0.14.crate) = 7ffc183a10b4478d04cbbbfc96d0873219d962dd5accaff2ffbd4ceb7df837f4 +SIZE (rust/crates/rustversion-1.0.14.crate) = 17261 +SHA256 (rust/crates/ryu-1.0.16.crate) = f98d2aa92eebf49b69786be48e4477826b256916e84a57ff2a4f21923b48eb4c +SIZE (rust/crates/ryu-1.0.16.crate) = 47351 +SHA256 (rust/crates/same-file-1.0.6.crate) = 93fc1dc3aaa9bfed95e02e6eadabb4baf7e3078b0bd1b4d7b6b0b68378900502 +SIZE (rust/crates/same-file-1.0.6.crate) = 10183 +SHA256 (rust/crates/serde-1.0.195.crate) = 63261df402c67811e9ac6def069e4786148c4563f4b50fd4bf30aa370d626b02 +SIZE (rust/crates/serde-1.0.195.crate) = 76856 +SHA256 (rust/crates/serde_bytes-0.11.14.crate) = 8b8497c313fd43ab992087548117643f6fcd935cbf36f176ffda0aacf9591734 +SIZE (rust/crates/serde_bytes-0.11.14.crate) = 12018 +SHA256 (rust/crates/serde_derive-1.0.195.crate) = 46fe8f8603d81ba86327b23a2e9cdf49e1255fb94a4c5f297f6ee0547178ea2c +SIZE (rust/crates/serde_derive-1.0.195.crate) = 55687 +SHA256 (rust/crates/serde_json-1.0.111.crate) = 176e46fa42316f18edd598015a5166857fc835ec732f5215eac6b7bdbf0a84f4 +SIZE (rust/crates/serde_json-1.0.111.crate) = 146447 +SHA256 (rust/crates/sha2-0.10.8.crate) = 793db75ad2bcafc3ffa7c68b215fee268f537982cd901d132f89c6343f3a3dc8 +SIZE (rust/crates/sha2-0.10.8.crate) = 26357 +SHA256 (rust/crates/siphasher-0.3.11.crate) = 38b58827f4464d87d377d175e90bf58eb00fd8716ff0a62f80356b5e61555d0d +SIZE (rust/crates/siphasher-0.3.11.crate) = 10442 +SHA256 (rust/crates/slug-0.1.5.crate) = 3bd94acec9c8da640005f8e135a39fc0372e74535e6b368b7a04b875f784c8c4 +SIZE (rust/crates/slug-0.1.5.crate) = 6833 SHA256 (rust/crates/strsim-0.10.0.crate) = 73473c0e59e6d5812c5dfe2a064a6444949f089e20eec9a2e5506596494e4623 SIZE (rust/crates/strsim-0.10.0.crate) = 11355 -SHA256 (rust/crates/syn-1.0.107.crate) = 1f4064b5b16e03ae50984a5a8ed5d4f8803e6bc1fd170a3cda91a1be4b18e3f5 -SIZE (rust/crates/syn-1.0.107.crate) = 237539 -SHA256 (rust/crates/termcolor-1.1.3.crate) = bab24d30b911b2376f3a13cc2cd443142f0c81dda04c118693e35b3835757755 -SIZE (rust/crates/termcolor-1.1.3.crate) = 17242 -SHA256 (rust/crates/textwrap-0.16.0.crate) = 222a222a5bfe1bba4a77b45ec488a741b3cb8872e5e499451fd7d0129c9c7c3d -SIZE (rust/crates/textwrap-0.16.0.crate) = 53722 -SHA256 (rust/crates/tokio-1.23.0.crate) = eab6d665857cc6ca78d6e80303a02cea7a7851e85dfbd77cbdc09bd129f1ef46 -SIZE (rust/crates/tokio-1.23.0.crate) = 621207 -SHA256 (rust/crates/twox-hash-1.6.3.crate) = 97fee6b57c6a41524a810daee9286c02d7752c4253064d0b05472833a438f675 -SIZE (rust/crates/twox-hash-1.6.3.crate) = 21842 -SHA256 (rust/crates/unicode-ident-1.0.6.crate) = 84a22b9f218b40614adcb3f4ff08b703773ad44fa9423e4e0d346d5db86e4ebc -SIZE (rust/crates/unicode-ident-1.0.6.crate) = 42158 +SHA256 (rust/crates/strum-0.25.0.crate) = 290d54ea6f91c969195bdbcd7442c8c2a2ba87da8bf60a7ee86a235d4bc1e125 +SIZE (rust/crates/strum-0.25.0.crate) = 5539 +SHA256 (rust/crates/strum_macros-0.25.3.crate) = 23dc1fa9ac9c169a78ba62f0b841814b7abae11bdd047b9c58f893439e309ea0 +SIZE (rust/crates/strum_macros-0.25.3.crate) = 22570 +SHA256 (rust/crates/syn-1.0.109.crate) = 72b64191b275b66ffe2469e8af2c1cfe3bafa67b529ead792a6d0160888b4237 +SIZE (rust/crates/syn-1.0.109.crate) = 237611 +SHA256 (rust/crates/syn-2.0.48.crate) = 0f3531638e407dfc0814761abb7c00a5b54992b849452a0646b7f65c9f770f3f +SIZE (rust/crates/syn-2.0.48.crate) = 250566 +SHA256 (rust/crates/synstructure-0.12.6.crate) = f36bdaa60a83aca3921b5259d5400cbf5e90fc51931376a9bd4a0eb79aa7210f +SIZE (rust/crates/synstructure-0.12.6.crate) = 18429 +SHA256 (rust/crates/tap-1.0.1.crate) = 55937e1799185b12863d447f42597ed69d9928686b8d88a1df17376a097d8369 +SIZE (rust/crates/tap-1.0.1.crate) = 11316 +SHA256 (rust/crates/tera-1.19.1.crate) = 970dff17c11e884a4a09bc76e3a17ef71e01bb13447a11e85226e254fe6d10b8 +SIZE (rust/crates/tera-1.19.1.crate) = 104237 +SHA256 (rust/crates/termcolor-1.4.0.crate) = ff1bc3d3f05aff0403e8ac0d92ced918ec05b666a43f83297ccef5bea8a3d449 +SIZE (rust/crates/termcolor-1.4.0.crate) = 18765 +SHA256 (rust/crates/thiserror-1.0.56.crate) = d54378c645627613241d077a3a79db965db602882668f9136ac42af9ecb730ad +SIZE (rust/crates/thiserror-1.0.56.crate) = 20592 +SHA256 (rust/crates/thiserror-impl-1.0.56.crate) = fa0faa943b50f3db30a20aa7e265dbc66076993efed8463e8de414e5d06d3471 +SIZE (rust/crates/thiserror-impl-1.0.56.crate) = 15367 +SHA256 (rust/crates/time-0.3.31.crate) = f657ba42c3f86e7680e53c8cd3af8abbe56b5491790b46e22e19c0d57463583e +SIZE (rust/crates/time-0.3.31.crate) = 121762 +SHA256 (rust/crates/time-core-0.1.2.crate) = ef927ca75afb808a4d64dd374f00a2adf8d0fcff8e7b184af886c3c87ec4a3f3 +SIZE (rust/crates/time-core-0.1.2.crate) = 7191 +SHA256 (rust/crates/time-macros-0.2.16.crate) = 26197e33420244aeb70c3e8c78376ca46571bc4e701e4791c2cd9f57dcb3a43f +SIZE (rust/crates/time-macros-0.2.16.crate) = 24356 +SHA256 (rust/crates/typenum-1.17.0.crate) = 42ff0bf0c66b8238c6f3b578df37d0b7848e55df8577b3f74f92a69acceeb825 +SIZE (rust/crates/typenum-1.17.0.crate) = 42849 +SHA256 (rust/crates/ucd-trie-0.1.6.crate) = ed646292ffc8188ef8ea4d1e0e0150fb15a5c2e12ad9b8fc191ae7a8a7f3c4b9 +SIZE (rust/crates/ucd-trie-0.1.6.crate) = 45790 +SHA256 (rust/crates/unic-char-property-0.9.0.crate) = a8c57a407d9b6fa02b4795eb81c5b6652060a15a7903ea981f3d723e6c0be221 +SIZE (rust/crates/unic-char-property-0.9.0.crate) = 6809 +SHA256 (rust/crates/unic-char-range-0.9.0.crate) = 0398022d5f700414f6b899e10b8348231abf9173fa93144cbc1a43b9793c1fbc +SIZE (rust/crates/unic-char-range-0.9.0.crate) = 7020 +SHA256 (rust/crates/unic-common-0.9.0.crate) = 80d7ff825a6a654ee85a63e80f92f054f904f21e7d12da4e22f9834a4aaa35bc +SIZE (rust/crates/unic-common-0.9.0.crate) = 2558 +SHA256 (rust/crates/unic-segment-0.9.0.crate) = e4ed5d26be57f84f176157270c112ef57b86debac9cd21daaabbe56db0f88f23 +SIZE (rust/crates/unic-segment-0.9.0.crate) = 34848 +SHA256 (rust/crates/unic-ucd-segment-0.9.0.crate) = 2079c122a62205b421f499da10f3ee0f7697f012f55b675e002483c73ea34700 +SIZE (rust/crates/unic-ucd-segment-0.9.0.crate) = 39262 +SHA256 (rust/crates/unic-ucd-version-0.9.0.crate) = 96bd2f2237fe450fcd0a1d2f5f4e91711124f7857ba2e964247776ebeeb7b0c4 +SIZE (rust/crates/unic-ucd-version-0.9.0.crate) = 2246 +SHA256 (rust/crates/unicode-ident-1.0.12.crate) = 3354b9ac3fae1ff6755cb6db53683adb661634f67557942dea4facebec0fee4b +SIZE (rust/crates/unicode-ident-1.0.12.crate) = 42168 +SHA256 (rust/crates/unicode-width-0.1.11.crate) = e51733f11c9c4f72aa0c160008246859e340b00807569a0da0e7a1079b27ba85 +SIZE (rust/crates/unicode-width-0.1.11.crate) = 19187 +SHA256 (rust/crates/unicode-xid-0.2.4.crate) = f962df74c8c05a667b5ee8bcf162993134c104e96440b663c8daa176dc772d8c +SIZE (rust/crates/unicode-xid-0.2.4.crate) = 15352 +SHA256 (rust/crates/utf8parse-0.2.1.crate) = 711b9620af191e0cdc7468a8d14e709c3dcdb115b36f838e601583af800a370a +SIZE (rust/crates/utf8parse-0.2.1.crate) = 13435 +SHA256 (rust/crates/uuid-1.6.1.crate) = 5e395fcf16a7a3d8127ec99782007af141946b4795001f876d54fb0d55978560 +SIZE (rust/crates/uuid-1.6.1.crate) = 55554 SHA256 (rust/crates/version_check-0.9.4.crate) = 49874b5167b65d7193b8aba1567f5c7d93d001cafc34600cee003eda787e483f SIZE (rust/crates/version_check-0.9.4.crate) = 14895 +SHA256 (rust/crates/walkdir-2.4.0.crate) = d71d857dc86794ca4c280d616f7da00d2dbfd8cd788846559a6813e6aa4b54ee +SIZE (rust/crates/walkdir-2.4.0.crate) = 23550 SHA256 (rust/crates/wasi-0.11.0+wasi-snapshot-preview1.crate) = 9c8d87e72b64a3b4db28d11ce29237c246188f4f51057d65a7eab63b7987e423 SIZE (rust/crates/wasi-0.11.0+wasi-snapshot-preview1.crate) = 28131 +SHA256 (rust/crates/wasm-bindgen-0.2.89.crate) = 0ed0d4f68a3015cc185aff4db9506a015f4b96f95303897bfa23f846db54064e +SIZE (rust/crates/wasm-bindgen-0.2.89.crate) = 181935 +SHA256 (rust/crates/wasm-bindgen-backend-0.2.89.crate) = 1b56f625e64f3a1084ded111c4d5f477df9f8c92df113852fa5a374dbda78826 +SIZE (rust/crates/wasm-bindgen-backend-0.2.89.crate) = 28205 +SHA256 (rust/crates/wasm-bindgen-macro-0.2.89.crate) = 0162dbf37223cd2afce98f3d0785506dcb8d266223983e4b5b525859e6e182b2 +SIZE (rust/crates/wasm-bindgen-macro-0.2.89.crate) = 13906 +SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.89.crate) = f0eb82fcb7930ae6219a7ecfd55b217f5f0893484b7a13022ebb2b2bf20b5283 +SIZE (rust/crates/wasm-bindgen-macro-support-0.2.89.crate) = 20008 +SHA256 (rust/crates/wasm-bindgen-shared-0.2.89.crate) = 7ab9b36309365056cd639da3134bf87fa8f3d86008abf99e612384a6eecd459f +SIZE (rust/crates/wasm-bindgen-shared-0.2.89.crate) = 7265 SHA256 (rust/crates/winapi-0.3.9.crate) = 5c839a674fcd7a98952e593242ea400abe93992746761e38641405d28b00f419 SIZE (rust/crates/winapi-0.3.9.crate) = 1200382 SHA256 (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = ac3b87c63620426dd9b991e5ce0329eff545bccbbb34f3be09ff6fb6ab51b7b6 SIZE (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = 2918815 -SHA256 (rust/crates/winapi-util-0.1.5.crate) = 70ec6ce85bb158151cae5e5c87f95a8e97d2c0c4b001223f33a334e3ce5de178 -SIZE (rust/crates/winapi-util-0.1.5.crate) = 10164 +SHA256 (rust/crates/winapi-util-0.1.6.crate) = f29e6f9198ba0d26b4c9f07dbe6f9ed633e1f3d5b8b414090084349e46a52596 +SIZE (rust/crates/winapi-util-0.1.6.crate) = 12234 SHA256 (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f SIZE (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 2947998 -SHA256 (rust/crates/windows-sys-0.42.0.crate) = 5a3e1820f08b8513f676f7ab6c1f99ff312fb97b553d30ff4dd86f9f15728aa7 -SIZE (rust/crates/windows-sys-0.42.0.crate) = 3006791 -SHA256 (rust/crates/windows_aarch64_gnullvm-0.42.0.crate) = 41d2aa71f6f0cbe00ae5167d90ef3cfe66527d6f613ca78ac8024c3ccab9a19e -SIZE (rust/crates/windows_aarch64_gnullvm-0.42.0.crate) = 357917 -SHA256 (rust/crates/windows_aarch64_msvc-0.42.0.crate) = dd0f252f5a35cac83d6311b2e795981f5ee6e67eb1f9a7f64eb4500fbc4dcdb4 -SIZE (rust/crates/windows_aarch64_msvc-0.42.0.crate) = 659424 -SHA256 (rust/crates/windows_i686_gnu-0.42.0.crate) = fbeae19f6716841636c28d695375df17562ca208b2b7d0dc47635a50ae6c5de7 -SIZE (rust/crates/windows_i686_gnu-0.42.0.crate) = 728570 -SHA256 (rust/crates/windows_i686_msvc-0.42.0.crate) = 84c12f65daa39dd2babe6e442988fc329d6243fdce47d7d2d155b8d874862246 -SIZE (rust/crates/windows_i686_msvc-0.42.0.crate) = 717477 -SHA256 (rust/crates/windows_x86_64_gnu-0.42.0.crate) = bf7b1b21b5362cbc318f686150e5bcea75ecedc74dd157d874d754a2ca44b0ed -SIZE (rust/crates/windows_x86_64_gnu-0.42.0.crate) = 692493 -SHA256 (rust/crates/windows_x86_64_gnullvm-0.42.0.crate) = 09d525d2ba30eeb3297665bd434a54297e4170c7f1a44cad4ef58095b4cd2028 -SIZE (rust/crates/windows_x86_64_gnullvm-0.42.0.crate) = 357906 -SHA256 (rust/crates/windows_x86_64_msvc-0.42.0.crate) = f40009d85759725a34da6d89a94e63d7bdc50a862acf0dbc7c8e488f1edcb6f5 -SIZE (rust/crates/windows_x86_64_msvc-0.42.0.crate) = 659377 -SHA256 (whitfin-runiq-v1.2.2_GH0.tar.gz) = 27d0274c725137c34b32d5ce76cfc92bb71a4e49a427a307f85f7b8c5f6fd2f4 -SIZE (whitfin-runiq-v1.2.2_GH0.tar.gz) = 8689 +SHA256 (rust/crates/windows-core-0.52.0.crate) = 33ab640c8d7e35bf8ba19b884ba838ceb4fba93a4e8c65a9059d08afcfc683d9 +SIZE (rust/crates/windows-core-0.52.0.crate) = 42154 +SHA256 (rust/crates/windows-sys-0.52.0.crate) = 282be5f36a8ce781fad8c8ae18fa3f9beff57ec1b52cb3de0789201425d9a33d +SIZE (rust/crates/windows-sys-0.52.0.crate) = 2576877 +SHA256 (rust/crates/windows-targets-0.48.5.crate) = 9a2fa6e2155d7247be68c096456083145c183cbbbc2764150dda45a87197940c +SIZE (rust/crates/windows-targets-0.48.5.crate) = 6904 +SHA256 (rust/crates/windows-targets-0.52.0.crate) = 8a18201040b24831fbb9e4eb208f8892e1f50a37feb53cc7ff887feb8f50e7cd +SIZE (rust/crates/windows-targets-0.52.0.crate) = 6229 +SHA256 (rust/crates/windows_aarch64_gnullvm-0.48.5.crate) = 2b38e32f0abccf9987a4e3079dfb67dcd799fb61361e53e2882c3cbaf0d905d8 +SIZE (rust/crates/windows_aarch64_gnullvm-0.48.5.crate) = 418492 +SHA256 (rust/crates/windows_aarch64_gnullvm-0.52.0.crate) = cb7764e35d4db8a7921e09562a0304bf2f93e0a51bfccee0bd0bb0b666b015ea +SIZE (rust/crates/windows_aarch64_gnullvm-0.52.0.crate) = 430182 +SHA256 (rust/crates/windows_aarch64_msvc-0.48.5.crate) = dc35310971f3b2dbbf3f0690a219f40e2d9afcf64f9ab7cc1be722937c26b4bc +SIZE (rust/crates/windows_aarch64_msvc-0.48.5.crate) = 798483 +SHA256 (rust/crates/windows_aarch64_msvc-0.52.0.crate) = bbaa0368d4f1d2aaefc55b6fcfee13f41544ddf36801e793edbbfd7d7df075ef +SIZE (rust/crates/windows_aarch64_msvc-0.52.0.crate) = 821663 +SHA256 (rust/crates/windows_i686_gnu-0.48.5.crate) = a75915e7def60c94dcef72200b9a8e58e5091744960da64ec734a6c6e9b3743e +SIZE (rust/crates/windows_i686_gnu-0.48.5.crate) = 844891 +SHA256 (rust/crates/windows_i686_gnu-0.52.0.crate) = a28637cb1fa3560a16915793afb20081aba2c92ee8af57b4d5f28e4b3e7df313 +SIZE (rust/crates/windows_i686_gnu-0.52.0.crate) = 870285 +SHA256 (rust/crates/windows_i686_msvc-0.48.5.crate) = 8f55c233f70c4b27f66c523580f78f1004e8b5a8b659e05a4eb49d4166cca406 +SIZE (rust/crates/windows_i686_msvc-0.48.5.crate) = 864300 +SHA256 (rust/crates/windows_i686_msvc-0.52.0.crate) = ffe5e8e31046ce6230cc7215707b816e339ff4d4d67c65dffa206fd0f7aa7b9a +SIZE (rust/crates/windows_i686_msvc-0.52.0.crate) = 888693 +SHA256 (rust/crates/windows_x86_64_gnu-0.48.5.crate) = 53d40abd2583d23e4718fddf1ebec84dbff8381c07cae67ff7768bbf19c6718e +SIZE (rust/crates/windows_x86_64_gnu-0.48.5.crate) = 801619 +SHA256 (rust/crates/windows_x86_64_gnu-0.52.0.crate) = 3d6fa32db2bc4a2f5abeacf2b69f7992cd09dca97498da74a151a3132c26befd +SIZE (rust/crates/windows_x86_64_gnu-0.52.0.crate) = 826213 +SHA256 (rust/crates/windows_x86_64_gnullvm-0.48.5.crate) = 0b7b52767868a23d5bab768e390dc5f5c55825b6d30b86c844ff2dc7414044cc +SIZE (rust/crates/windows_x86_64_gnullvm-0.48.5.crate) = 418486 +SHA256 (rust/crates/windows_x86_64_gnullvm-0.52.0.crate) = 1a657e1e9d3f514745a572a6846d3c7aa7dbe1658c056ed9c3344c4109a6949e +SIZE (rust/crates/windows_x86_64_gnullvm-0.52.0.crate) = 430165 +SHA256 (rust/crates/windows_x86_64_msvc-0.48.5.crate) = ed94fce61571a4006852b7389a063ab983c02eb1bb37b47f8272ce92d06d9538 +SIZE (rust/crates/windows_x86_64_msvc-0.48.5.crate) = 798412 +SHA256 (rust/crates/windows_x86_64_msvc-0.52.0.crate) = dff9641d1cd4be8d1a070daf9e3773c5f67e78b4d9d42263020c057706765c04 +SIZE (rust/crates/windows_x86_64_msvc-0.52.0.crate) = 821600 +SHA256 (rust/crates/wyz-0.5.1.crate) = 05f360fc0b24296329c78fda852a1e9ae82de9cf7b27dae4b7f62f118f77b9ed +SIZE (rust/crates/wyz-0.5.1.crate) = 18790 +SHA256 (rust/crates/xxhash-rust-0.8.8.crate) = 53be06678ed9e83edb1745eb72efc0bbcd7b5c3c35711a860906aed827a13d61 +SIZE (rust/crates/xxhash-rust-0.8.8.crate) = 18515 +SHA256 (rust/crates/zerocopy-0.7.32.crate) = 74d4d3961e53fa4c9a25a8637fc2bfaf2595b3d3ae34875568a5cf64787716be +SIZE (rust/crates/zerocopy-0.7.32.crate) = 151096 +SHA256 (rust/crates/zerocopy-derive-0.7.32.crate) = 9ce1b18ccd8e73a9321186f97e46f9f04b778851177567b1975109d26a08d2a6 +SIZE (rust/crates/zerocopy-derive-0.7.32.crate) = 37623 +SHA256 (whitfin-runiq-v2.0.0_GH0.tar.gz) = 99e5f9fa7389608cabad1fc8cb640739e48a28f02462a2db7a56d0c12138266e +SIZE (whitfin-runiq-v2.0.0_GH0.tar.gz) = 11024