Compare commits

...

39 Commits

Author SHA1 Message Date
bsiegert 5fd64b3f18 Pullup ticket #6499 - requested by nia
www/firefox78: security fix

Revisions pulled up:
- www/firefox78/Makefile                                        1.35
- www/firefox78/distinfo                                        1.20

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Fri Sep 10 11:37:53 UTC 2021

   Modified Files:
   	pkgsrc/www/firefox78: Makefile distinfo

   Log Message:
   firefox78: update to 78.14.0

   Fixes CVE-2021-38493
2021-09-15 17:11:21 +00:00
bsiegert 116a0ce344 Pullup ticket #6498 - requested by nia
www/firefox78-l10n: dependent update

Revisions pulled up:
- www/firefox78-l10n/Makefile                                   1.17
- www/firefox78-l10n/distinfo                                   1.17

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Fri Sep 10 11:39:21 UTC 2021

   Modified Files:
   	pkgsrc/www/firefox78-l10n: Makefile distinfo

   Log Message:
   firefox78-l10n: sync with firefox78
2021-09-15 17:11:14 +00:00
bsiegert cc42a78c1d Pullup ticket #6496 2021-09-10 13:11:48 +00:00
bsiegert b484b8c655 Pullup ticket #6496 - requested by nia
chat/weechat: security fix

Revisions pulled up:
- chat/weechat/Makefile                                         1.126
- chat/weechat/distinfo                                         1.68

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Mon Sep  6 13:21:09 UTC 2021

   Modified Files:
   	pkgsrc/chat/weechat: Makefile distinfo

   Log Message:
   weechat: Update to 3.2.1

   Changelog:
   == Version 3.2.1 (2021-09-04)

   Bug fixes::

     * relay: fix crash when decoding a malformed websocket frame
2021-09-10 13:11:32 +00:00
bsiegert e59a004cdf Pullup tickets up to #6595 2021-08-28 12:07:35 +00:00
bsiegert 38302e724c Pullup ticket #6495 - requested by nia
www/firefox78-l10n: dependent update

Revisions pulled up:
- www/firefox78-l10n/Makefile                                   1.16
- www/firefox78-l10n/distinfo                                   1.16

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Fri Aug 13 15:08:02 UTC 2021

   Modified Files:
   	pkgsrc/www/firefox78-l10n: Makefile distinfo

   Log Message:
   firefox78-l10n: Update to 78.13.0

   * Sync with www/firefox78-78.13.0.
2021-08-28 12:07:05 +00:00
bsiegert bd7b4fd002 Pullup ticket #6494 - requested by nia
www/firefox78: security fix

Revisions pulled up:
- www/firefox78/Makefile                                        1.34
- www/firefox78/distinfo                                        1.19

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Fri Aug 13 15:07:04 UTC 2021

   Modified Files:
   	pkgsrc/www/firefox78: Makefile distinfo

   Log Message:
   firefox78: Update to 78.13.0

   Changelog:
   Various stability, functionality, and security fixes

   Security fixes:
   #CVE-2021-29986: Race condition when resolving DNS names could have led to
    memory corruption
   #CVE-2021-29988: Memory corruption as a result of incorrect style treatment
   #CVE-2021-29984: Incorrect instruction reordering during JIT optimization
   #CVE-2021-29980: Uninitialized memory in a canvas object could have led to
    memory corruption
   #CVE-2021-29985: Use-after-free media channels
   #CVE-2021-29989: Memory safety bugs fixed in Firefox 91 and Firefox ESR 78.13
2021-08-28 12:06:58 +00:00
bsiegert b121e87d66 Pullup ticket #6493 - requested by taca
net/bind916: security fix

Revisions pulled up:
- net/bind916/Makefile                                          1.20-1.25
- net/bind916/distinfo                                          1.17-1.21
- net/bind916/patches/patch-lib_dns_include_dns_zone.h          1.2
- net/bind916/patches/patch-lib_dns_zone.c                      1.3-1.4
- net/bind916/patches/patch-lib_isc_include_isc_types.h         1.3
- net/bind916/patches/patch-lib_isc_stats.c                     1.2
- net/bind916/patches/patch-lib_ns_client.c                     1.4
- net/bind916/patches/patch-lib_ns_include_ns_client.h          1.2

---
   Module Name:	pkgsrc
   Committed By:	rin
   Date:		Tue Jul 20 06:39:45 UTC 2021

   Modified Files:
   	pkgsrc/net/bind916: Makefile distinfo
   	pkgsrc/net/bind916/patches: patch-lib_dns_include_dns_zone.h
   	    patch-lib_dns_zone.c patch-lib_isc_stats.c
   	    patch-lib_ns_include_ns_client.h
   Added Files:
   	pkgsrc/net/bind916/patches: patch-lib_isc_include_isc_types.h
   	    patch-lib_ns_client.c

   Log Message:
   net/bind916 Use atomic 32-bit integers where appropriate, revision++

   Mostly taken from NetBSD base:

   - For counters, make sure to use 32-bit integers for !_LP64 platforms.
     In the previous revisions, this is partially done, i.e., incomplete.

   - For flags fit within 32-bit width, use 32-bit integers for everyone.
     In the previous, this is incomplete, and restricted for __NetBSD__.
     Fix and generalize to everyone.

   - Make comments in patches more helpful.

   Fix build for ILP32 platforms as reported in PR pkg/56315.

   Thanks jklos@ for testing.

---
   Module Name:	pkgsrc
   Committed By:	rin
   Date:		Tue Jul 20 06:41:46 UTC 2021

   Modified Files:
   	pkgsrc/net/bind916: Makefile

   Log Message:
   net/bind916 --disable-atomic is no longer supported

---
   Module Name:	pkgsrc
   Committed By:	rin
   Date:		Tue Jul 20 07:23:04 UTC 2021

   Modified Files:
   	pkgsrc/net/bind916: distinfo
   	pkgsrc/net/bind916/patches: patch-lib_dns_zone.c

   Log Message:
   net/bind916: Oops, fix reversed ``#if''

---
   Module Name:	pkgsrc
   Committed By:	he
   Date:		Thu Jul 22 13:30:24 UTC 2021

   Modified Files:
   	pkgsrc/net/bind916: Makefile distinfo

   Log Message:
   Upgrade net/bind916 to version 9.16.19.

   Upstream changes:

           --- 9.16.19 released ---

   5671.   [bug]           A race condition could occur where two threads were
                           competing for the same set of key file locks, leading to
                           a deadlock. This has been fixed. [GL #2786]

   5670.   [bug]           create_keydata() created an invalid placeholder keydata
                           record upon a refresh failure, which prevented the
                           database of managed keys from subsequently being read
                           back. This has been fixed. [GL #2686]

   5669.   [func]          KASP support was extended with the "check DS" feature.
                           Zones with "dnssec-policy" and "parental-agents"
                           configured now check for DS presence and can perform
                           automatic KSK rollovers. [GL #1126]

   5668.   [bug]           Rescheduling a setnsec3param() task when a zone failed
                           to load on startup caused a hang on shutdown. This has
                           been fixed. [GL #2791]

   5667.   [bug]           The configuration-checking code failed to account for
                           the inheritance rules of the "dnssec-policy" option.
                           This has been fixed. [GL #2780]

   5666.   [doc]           The safe "edns-udp-size" value was tweaked to match the
                           probing value from BIND 9.16 for better compatibility.
                           [GL #2183]

   5665.   [bug]           If nsupdate sends an SOA request and receives a REFUSED
                           response, it now fails over to the next available
                           server. [GL #2758]

   5664.   [func]          For UDP messages larger than the path MTU, named now
                           sends an empty response with the TC (TrunCated) bit set.
                           In addition, setting the DF (Don't Fragment) flag on
                           outgoing UDP sockets was re-enabled. [GL #2790]

   5662.   [bug]           Views with recursion disabled are now configured with a
                           default cache size of 2 MB unless "max-cache-size" is
                           explicitly set. This prevents cache RBT hash tables from
                           being needlessly preallocated for such views. [GL #2777]

   5661.   [bug]           Change 5644 inadvertently introduced a deadlock: when
                           locking the key file mutex for each zone structure in a
                           different view, the "in-view" logic was not considered.
                           This has been fixed. [GL #2783]

   5658.   [bug]           Increasing "max-cache-size" for a running named instance
                           (using "rndc reconfig") did not cause the hash tables
                           used by cache databases to be grown accordingly. This
                           has been fixed. [GL #2770]

   5655.   [bug]           Signed, insecure delegation responses prepared by named
                           either lacked the necessary NSEC records or contained
                           duplicate NSEC records when both wildcard expansion and
                           CNAME chaining were required to prepare the response.
                           This has been fixed. [GL #2759]

   5653.   [bug]           A bug that caused the NSEC3 salt to be changed on every
                           restart for zones using KASP has been fixed. [GL #2725]

---
   Module Name:	pkgsrc
   Committed By:	jklos
   Date:		Mon Aug  2 18:45:35 UTC 2021

   Modified Files:
   	pkgsrc/net/bind916: Makefile

   Log Message:
   Fixed COMMENT because package is at 9.16.

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Thu Aug 19 03:33:49 UTC 2021

   Modified Files:
   	pkgsrc/net/bind916: Makefile distinfo

   Log Message:
   net/bind916: update to 9.16.20

   This update contains security fix: CVE-2021-25218.

   	--- 9.16.20 released ---

   5689.	[security]	An assertion failure occurred when named attempted to
   			send a UDP packet that exceeded the MTU size, if
   			Response Rate Limiting (RRL) was enabled.
   			(CVE-2021-25218) [GL #2856]

   5688.	[bug]		Zones using KASP and inline-signed zones failed to apply
   			changes from the unsigned zone to the signed zone under
   			certain circumstances. This has been fixed. [GL #2735]

   5687.	[bug]		"rndc reload <zonename>" could trigger a redundant
   			reload for an inline-signed zone whose zone file was not
   			modified since the last "rndc reload". This has been
   			fixed. [GL #2855]

   5686.	[func]		The number of internal data structures allocated for
   			each zone was reduced. [GL #2829]

   5685.	[bug]		named failed to check the opcode of responses when
   			performing zone refreshes, stub zone updates, and UPDATE
   			forwarding. This has been fixed. [GL #2762]

   5682.	[bug]		Some changes to "zone-statistics" settings were not
   			properly processed by "rndc reconfig". This has been
   			fixed. [GL #2820]

   5681.	[func]		Relax the checks in the dns_zone_cdscheck() function to
   			allow CDS and CDNSKEY records in the zone that do not
   			match an existing DNSKEY record, as long as the
   			algorithm matches. This allows a clean rollover from one
   			provider to another in a multi-signer DNSSEC
   			configuration. [GL #2710]

   5679.	[func]		Thread affinity is no longer set. [GL #2822]

   5678.	[bug]		The "check DS" code failed to release all resources upon
   			named shutdown when a refresh was in progress. This has
   			been fixed. [GL #2811]

   5672.	[bug]		Authentication of rndc messages could fail if a
   			"controls" statement was configured with multiple key
   			algorithms for the same listener. This has been fixed.
   			[GL #2756]

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Sat Aug 21 03:55:54 UTC 2021

   Modified Files:
   	pkgsrc/net/bind916: Makefile distinfo

   Log Message:
   net/bind916: add patch for map zone file problem

   Add patch: <https://kb.isc.org/docs/map-zone-format-incompatibility-in-bind-9-16-20-and-9-17-17>.

   Bump PKGREVISION.
2021-08-28 09:22:55 +00:00
bsiegert 4a216309c2 Note pullup ticket #6492 2021-08-16 19:28:09 +00:00
bsiegert f8f78fee2c Pullup ticket #6492 - requested by gutteridge
graphics/librsvg: security fix

Revisions pulled up:
- graphics/librsvg/Makefile                                     1.131
- graphics/librsvg/cargo-depends.mk                             1.2
- graphics/librsvg/distinfo                                     1.52

---
   Module Name:    pkgsrc
   Committed By:   gutteridge
   Date:           Wed Aug 11 00:18:40 UTC 2021

   Modified Files:
           pkgsrc/graphics/librsvg: Makefile cargo-depends.mk distinfo

   Log Message:
   librsvg: update to 2.50.7

   This includes a crate dependency update due to a security issue,
   RUSTSEC-2020-0146.

   ==============
   Version 2.50.7
   ==============

   Two cairo-related bug fixes:

   - #745 - Fix mismatched cairo_save/restore when running in inside the Cairo test suite.
   - #746 - Possible cairo_save() without cairo_restore() in render_layer().

   ==============
   Version 2.50.6
   ==============

   This release fixes an important bug about text spacing.  The bug fix
   requires an update to at least Pango 1.44.  Sorry for the increased
   requirements!

   - Librsvg now requires at least Pango 1.44.

   - #730 - Incorrect text spacing when the transform is not 1:1.  You
     can see this when a small font-size is scaled up due to a
     transform.  It is less visible for a large font-size scaled down.

   - #704 - Fix circle/ellipse in paths when they are made out of a
     single Arc command.

   ==============
   Version 2.50.5
   ==============

   - #699 - Images embedded as data: URLs didn't render if they had a
     MIME type with a charset parameter.

   - #691 - Don't allow number lists with unbounded lengths in
     tableValues attributes, for feComponentTransfer and
     feConvolveMatrix (Madds H).

   - #718 - Negative rx/ry in rect element should be ignored.

   ==============
   Version 2.50.4
   ==============

   Update dependent crates that had security vulnerabilities:

     generic-array to 0.13.3 - RUSTSEC-2020-0146

   - #686 - Reduced stack usage (Sebastian Dröge).

   - #698 - Add limit for too-large radiuses on the feMorphology filter (Madds H).

   - #703 - Properly ignore elements in an error state inside the "switch" element.
2021-08-16 19:27:53 +00:00
bsiegert 2ef87e5314 Pullup tickets #6490 and #6491 2021-07-24 18:12:20 +00:00
bsiegert 1dac4cfe48 Pullup ticket #6491 - requested by nia
databases/postgresql10: build fix
databases/postgresql11: build fix
databases/postgresql12: build fix
databases/postgresql13: build fix

Revisions pulled up:
- databases/postgresql10/distinfo                               1.21
- databases/postgresql10/patches/patch-src_backend_Makefile     1.2
- databases/postgresql11/distinfo                               1.16
- databases/postgresql11/patches/patch-src_backend_Makefile     1.2
- databases/postgresql12/distinfo                               1.10
- databases/postgresql12/patches/patch-src_backend_Makefile     1.2
- databases/postgresql13/distinfo                               1.6
- databases/postgresql13/patches/patch-src_backend_Makefile     1.2

---
   Module Name:	pkgsrc
   Committed By:	mlelstv
   Date:		Mon Jul 12 09:06:22 UTC 2021

   Modified Files:
   	pkgsrc/databases/postgresql10: distinfo
   	pkgsrc/databases/postgresql10/patches: patch-src_backend_Makefile
   	pkgsrc/databases/postgresql11: distinfo
   	pkgsrc/databases/postgresql11/patches: patch-src_backend_Makefile
   	pkgsrc/databases/postgresql12: distinfo
   	pkgsrc/databases/postgresql12/patches: patch-src_backend_Makefile
   	pkgsrc/databases/postgresql13: distinfo
   	pkgsrc/databases/postgresql13/patches: patch-src_backend_Makefile

   Log Message:
   Add backends order dependency for catalog -> utils
2021-07-24 18:11:47 +00:00
bsiegert 20f65aedcd Pullup ticket #6490 - requested by morr
www/wordpress: security fix

Revisions pulled up:
- www/wordpress/Makefile                                        1.100
- www/wordpress/distinfo                                        1.82

---
   Module Name:    pkgsrc
   Committed By:   morr
   Date:           Sat Jul 17 15:51:33 UTC 2021

   Modified Files:
           pkgsrc/www/wordpress: Makefile distinfo

   Log Message:
   Security update to 5.7.2.

   Security issue fixed:
   - Object injection in PHPMailer, CVE-2020-36326 and CVE-2018-19296.
2021-07-24 16:38:46 +00:00
bsiegert 1c2b559a76 Pullup tickets up to #6489 2021-07-15 15:44:14 +00:00
bsiegert 7a6c91573c Pullup ticket #6489 - requested by nia
www/firefox78-l10n: dependent update

Revisions pulled up:
- www/firefox78-l10n/Makefile                                   1.15
- www/firefox78-l10n/distinfo                                   1.15

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Thu Jul 15 06:22:15 UTC 2021

   Modified Files:
   	pkgsrc/www/firefox78-l10n: Makefile distinfo

   Log Message:
   firefox78-l10n: sync with firefox78
2021-07-15 15:43:55 +00:00
bsiegert 22d248344b Pullup ticket #6488 - requested by nia
www/firefox78: security fix

Revisions pulled up:
- www/firefox78/Makefile                                        1.32
- www/firefox78/distinfo                                        1.18

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Thu Jul 15 06:17:45 UTC 2021

   Modified Files:
   	pkgsrc/www/firefox78: Makefile distinfo

   Log Message:
   firefox78: update to 78.12.0

   Security Vulnerabilities fixed in Firefox ESR 78.12

       #CVE-2021-29970: Use-after-free in accessibility features of a document

       #CVE-2021-30547: Out of bounds write in ANGLE

       #CVE-2021-29976: Memory safety bugs fixed in Firefox 90 and Firefox ESR
       78.12
2021-07-15 15:41:13 +00:00
bsiegert 76c396e5df Pullup ticket #6487 - requested by he
lang/rust-bin: build fix

Revisions pulled up:
- lang/rust-bin/Makefile                                        1.24

---
   Module Name:	pkgsrc
   Committed By:	he
   Date:		Sun Jul 11 22:25:10 UTC 2021

   Modified Files:
   	pkgsrc/lang/rust-bin: Makefile

   Log Message:
   Correct the names for the NetBSD versions to use.

   This uses the faster "install.sh" script, and also omits the
   "rust-doc" subset, for a much faster installation.

   This is a temporary hack for this version, will be removed on
   the next go-around.

   Apologies for this going un-committed, only myself to blame.
   Should fix part of PR#56304.
2021-07-15 11:29:20 +00:00
bsiegert df0cd9fa05 Pullup ticket #6486 - requested by he
lang/rust: build fix

Revisions pulled up:
- lang/rust/Makefile                                            1.242
- lang/rust/options.mk                                          1.15

---
   Module Name:	pkgsrc
   Committed By:	he
   Date:		Sun Jul 11 22:13:38 UTC 2021

   Modified Files:
   	pkgsrc/lang/rust: Makefile options.mk

   Log Message:
   Evidently, cmake is needed in all cases.

   Move cmake dependency out of condition on PKG_OPTIONS.rust-llvm.
2021-07-12 12:56:13 +00:00
bsiegert 8216d60dbc Pullup ticket #6485 - requested by taca
lang/ruby30-base: security fix

Revisions pulled up:
- lang/ruby/rubyversion.mk                                      1.234-1.235
- lang/ruby30-base/PLIST                                        1.3
- lang/ruby30-base/distinfo                                     1.3

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Wed Jul  7 16:10:01 UTC 2021

   Modified Files:
   	pkgsrc/lang/ruby: rubyversion.mk
   	pkgsrc/lang/ruby30-base: PLIST distinfo

   Log Message:
   lang/ruby30-base: update to 3.0.2

   Ruby 3.0.2 has been released.

   This release includes security fixes.  Please check the topics below
   for details.

   * CVE-2021-31810: Trusting FTP PASV responses vulnerability in Net::FTP
   * CVE-2021-32066: A StartTLS stripping vulnerability in Net::IMAP
   * CVE-2021-31799: A command injection vulnerability in RDoc

   See the commit logs for details:
   <https://github.com/ruby/ruby/compare/v3_0_1...v3_0_2>.

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Wed Jul  7 16:11:57 UTC 2021

   Modified Files:
   	pkgsrc/lang/ruby: rubyversion.mk

   Log Message:
   lang/ruby: make sure to update ruby30's version
2021-07-12 12:54:46 +00:00
bsiegert a1976075a9 Pullup ticket #6484 - requested by taca
lang/ruby27-base: security fix

Revisions pulled up:
- lang/ruby/rubyversion.mk                                      1.233
- lang/ruby27-base/distinfo                                     1.5

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Wed Jul  7 15:23:08 UTC 2021

   Modified Files:
   	pkgsrc/lang/ruby: rubyversion.mk
   	pkgsrc/lang/ruby27-base: distinfo

   Log Message:
   lang/ruby27-base: update to 2.7.4

   Ruby 2.7.4 has been released.

   This release includes security fixes.  Please check the topics below
   for details.

   * CVE-2021-31810: Trusting FTP PASV responses vulnerability in Net::FTP
   * CVE-2021-32066: A StartTLS stripping vulnerability in Net::IMAP
   * CVE-2021-31799: A command injection vulnerability in RDoc

   See the commit logs for details:
   <https://github.com/ruby/ruby/compare/v2_7_3...v2_7_4>.
2021-07-12 12:46:55 +00:00
bsiegert a92a90f7bc Pullup ticket #6483 - requested by taca
lang/ruby26: security fix

Revisions pulled up:
- lang/ruby/rubyversion.mk                                      1.232
- lang/ruby26-base/distinfo                                     1.11

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Wed Jul  7 15:15:19 UTC 2021

   Modified Files:
   	pkgsrc/lang/ruby: rubyversion.mk
   	pkgsrc/lang/ruby26-base: distinfo

   Log Message:
   lang/ruby26-base: update to 2.6.8

   Ruby 2.6.8 has been released.

   This release includes security fixes.  Please check the topics below
   for details.

   * CVE-2021-31810: Trusting FTP PASV responses vulnerability in Net::FTP
   * CVE-2021-32066: A StartTLS stripping vulnerability in Net::IMAP
   * CVE-2021-31799: A command injection vulnerability in RDoc

   We ordinally do not fix Ruby 2.6 except security fixes, but this
   release also includes some regressed bugs and build problem fixes.
   See the commit logs for details.

   Ruby 2.6 is now under the state of the security maintenance phase,
   until the end of March of 2022.  After that date, maintenance of Ruby
   2.6 will be ended.  We recommend you start planning the migration to
   newer versions of Ruby, such as 3.0 or 2.7.
2021-07-12 12:40:18 +00:00
bsiegert 9153e53422 Pullup ticket #6482 2021-07-08 08:05:13 +00:00
bsiegert 3be5a4eefe Pullup ticket #6482 - requested by maya
mk: Linux bootstrap fix

Revisions pulled up:
- mk/wrapper/gen-transform.sh                                   1.13

---
   Module Name:    pkgsrc
   Committed By:   maya
   Date:           Fri Jun 25 22:02:06 UTC 2021

   Modified Files:
           pkgsrc/mk/wrapper: gen-transform.sh

   Log Message:
   switch $echo statements to printf "%s\n".
   dash considers \1 to be octal escape.

   for PR pkg/56248, from Michael Forney's suggestion.
   $echo seems to be used for performance here (was previously cat) and not
   for compatibility with some esoteric system.

   I misunderstood things, and failed to test the last bootstrap diff, breaking
   bootstrap on Ubuntu for a while.
2021-07-08 08:04:56 +00:00
bsiegert 4fbb42b5d3 Pullup tickets up to #6481 2021-07-04 19:36:17 +00:00
bsiegert 232564ee2a Pullup ticket #6481 - requested by nia
graphics/glew: packaging fix

Revisions pulled up:
- graphics/glew/Makefile                                        1.28

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Sun Jul  4 08:08:04 UTC 2021

   Modified Files:
   	pkgsrc/graphics/glew: Makefile

   Log Message:
   glew: Fix .pc file generation, bump PKGREVISION.

   Previously the prefix was not set and defaulted to /usr, which is
   Usually Wrong.
2021-07-04 19:34:57 +00:00
bsiegert c2dd47da23 Pullup ticket #6480 - requested by taca
lang/php73: security fix

Revisions pulled up:
- lang/php/phpversion.mk                                        1.333
- lang/php73/distinfo                                           1.34

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Fri Jul  2 17:32:06 UTC 2021

   Modified Files:
   	pkgsrc/lang/php: phpversion.mk
   	pkgsrc/lang/php73: distinfo

   Log Message:
   lang/php73: update to 7.3.29

   01 Jul 2021, PHP 7.3.29

   - Core:
     . Fixed bug #81122: SSRF bypass in FILTER_VALIDATE_URL. (CVE-2021-21705) (cmb)

   - PDO_Firebird:
     . Fixed bug #76448: Stack buffer overflow in firebird_info_cb.
       (CVE-2021-21704) (cmb)
     . Fixed bug #76449: SIGSEGV in firebird_handle_doer. (CVE-2021-21704) (cmb)
     . Fixed bug #76450: SIGSEGV in firebird_stmt_execute. (CVE-2021-21704) (cmb)
     . Fixed bug #76452: Crash while parsing blob data in firebird_fetch_blob.
       (CVE-2021-21704) (cmb)
2021-07-04 19:34:52 +00:00
bsiegert 8b3e90a107 Pullup ticket #6479 - requested by taca
lang/php80: security fix

Revisions pulled up:
- lang/php/phpversion.mk                                        1.332
- lang/php80/distinfo                                           1.5

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Fri Jul  2 17:30:35 UTC 2021

   Modified Files:
   	pkgsrc/lang/php: phpversion.mk
   	pkgsrc/lang/php80: distinfo

   Log Message:
   lang/php80: update to 8.0.8

   01 Jul 2021, PHP 8.0.8

   - Core:
     . Fixed bug #81076 (incorrect debug info on Closures with implicit bi=
   nds).
       (krakjoe)
     . Fixed bug #81068 (Double free in realpath_cache_clean()). (Dimitry =
   Andric)
     . Fixed bug #76359 (open_basedir bypass through adding ".."). (cmb)
     . Fixed bug #81090 (Typed property performance degradation with .=3D =
   operator).
       (Nikita)
     . Fixed bug #81070 (Integer underflow in memory limit comparison).
       (Peter van Dommelen)
     . Fixed bug #81122 (SSRF bypass in FILTER_VALIDATE_URL).
       (CVE-2021-21705) (cmb)

   - Bzip2:
     . Fixed bug #81092 (fflush before stream_filter_remove corrupts strea=
   m).
       (cmb)

   - Fileinfo:
     . Fixed bug #80197 (implicit declaration of function 'magic_stream' i=
   s
       invalid). (Nikita)

   - GMP:
     . Fixed bug #81119 (GMP operators throw errors with wrong parameter n=
   ames).
       (Nikita)

   - OCI8:
     . Fixed bug #81088 (error in regression test for oci_fetch_object() a=
   nd
       oci_fetch_array()). (M=E1t=E9)

   - Opcache:
     . Fixed bug #81051 (Broken property type handling after incrementing
       reference). (Dmitry)
     . Fixed bug #80968 (JIT segfault with return from required file). (Dm=
   itry)

   - OpenSSL:
     . Fixed bug #76694 (native Windows cert verification uses CN as sever=
    name).
       (cmb)

   - MySQLnd:
     . Fixed bug #80761 (PDO uses too much memory). (Nikita)

   - PDO_Firebird:
      . Fixed bug #76448 (Stack buffer overflow in firebird_info_cb).
       (CVE-2021-21704) (cmb)
      . Fixed bug #76449 (SIGSEGV in firebird_handle_doer).
       (CVE-2021-21704) (cmb)
      . Fixed bug #76450 (SIGSEGV in firebird_stmt_execute).
       (CVE-2021-21704) (cmb)
      . Fixed bug #76452 (Crash while parsing blob data in firebird_fetch_=
   blob).
       (CVE-2021-21704) (cmb)

   - readline:
     . Fixed bug #72998 (invalid read in readline completion). (krakjoe)

   - Standard:
     . Fixed bug #81048 (phpinfo(INFO_VARIABLES) "Array to string conversi=
   on").
       (cmb)
     . Fixed bug #77627 (method_exists on Closure::__invoke inconsistency)=
   .=

       (krakjoe)

   - Windows:
     . Fixed bug #81120 (PGO data for main PHP DLL are not used). (cmb)
2021-07-04 19:31:01 +00:00
bsiegert 91314b2f3b Pullup ticket #6478 - requested by taca
lang/php74: security fix

Revisions pulled up:
- lang/php/phpversion.mk                                        1.331
- lang/php74/distinfo                                           1.25

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Fri Jul  2 17:28:28 UTC 2021

   Modified Files:
   	pkgsrc/lang/php: phpversion.mk
   	pkgsrc/lang/php74: distinfo

   Log Message:
   lang/php74: update to 7.4.21

   01 Jul 2021, PHP 7.4.21

   - Core:
     . Fixed bug #81068 (Double free in realpath_cache_clean()). (Dimitry Andric)
     . Fixed bug #76359 (open_basedir bypass through adding ".."). (cmb)
     . Fixed bug #81090 (Typed property performance degradation with .= operator).
       (Nikita)
     . Fixed bug #81070 (Integer underflow in memory limit comparison).
       (Peter van Dommelen)
     . Fixed bug #81122 (SSRF bypass in FILTER_VALIDATE_URL).
       (CVE-2021-21705) (cmb)

   - Bzip2:
     . Fixed bug #81092 (fflush before stream_filter_remove corrupts stream).
       (cmb)

   - OpenSSL:
     . Fixed bug #76694 (native Windows cert verification uses CN as sever name).
       (cmb)

   - PDO_Firebird:
     . Fixed bug #76448 (Stack buffer overflow in firebird_info_cb).
       (CVE-2021-21704) (cmb)
     . Fixed bug #76449 (SIGSEGV in firebird_handle_doer).
       (CVE-2021-21704) (cmb)
     . Fixed bug #76450 (SIGSEGV in firebird_stmt_execute).
       (CVE-2021-21704) (cmb)
     . Fixed bug #76452 (Crash while parsing blob data in firebird_fetch_blob).
       (CVE-2021-21704) (cmb)

   - Standard:
     . Fixed bug #81048 (phpinfo(INFO_VARIABLES) "Array to string conversion").
       (cmb)
2021-07-04 19:16:05 +00:00
bsiegert 20b31a975f Pullup ticket #6477 - requested by nia
databases/mariadb105-client: NetBSD/aarch64 build fix

Revisions pulled up:
- databases/mariadb105-client/distinfo                          1.2
- databases/mariadb105-client/patches/patch-mysys_crc32_crc32__arm64.c 1.1

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Sat Jul  3 09:23:45 UTC 2021

   Modified Files:
   	pkgsrc/databases/mariadb105-client: distinfo
   Added Files:
   	pkgsrc/databases/mariadb105-client/patches:
   	    patch-mysys_crc32_crc32__arm64.c

   Log Message:
   mariadb105-client: Fix building on NetBSD/aarch64
2021-07-04 19:12:07 +00:00
bsiegert f53e22f539 Pullup ticket #6476 - requested by nia
security/p5-Crypt-CBC: 32-bit build fix

Revisions pulled up:
- security/p5-Crypt-CBC/Makefile                                1.49
- security/p5-Crypt-CBC/distinfo                                1.19

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Fri Jul  2 11:27:21 UTC 2021

   Modified Files:
   	pkgsrc/security/p5-Crypt-CBC: Makefile distinfo

   Log Message:
   p5-Crypt-CBC: Update to 3.04.

   Fix packaging on 32-bit platforms by disabling int128 dependency.

   3.04	 Mon 17 May 2021 10:58:37 AM EDT
           - Fixed bug involving manually-specified IV not being used in some circumstances.
2021-07-04 19:07:42 +00:00
bsiegert 2748555e77 Pullup ticket #6475 - requested by nia
x11/qt5-qtwebkit: arm build fix

Revisions pulled up:
- x11/qt5-qtwebkit/distinfo                                     1.20
- x11/qt5-qtwebkit/patches/patch-CMakeLists.txt                 1.2

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Thu Jun 24 14:38:09 UTC 2021

   Modified Files:
   	pkgsrc/x11/qt5-qtwebkit: distinfo
   	pkgsrc/x11/qt5-qtwebkit/patches: patch-CMakeLists.txt

   Log Message:
   qt5-qtwebkit: recognize netbsd/arm
2021-07-04 18:57:57 +00:00
bsiegert 724712b854 Pullup ticket #6474 2021-06-29 12:44:06 +00:00
bsiegert 6b96934dbc Pullup ticket #6474 - requested by nia
multimedia/libaom: arm build fix

Revisions pulled up:
- multimedia/libaom/Makefile                                    1.14

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Mon Jun 28 11:52:42 UTC 2021

   Modified Files:
   	pkgsrc/multimedia/libaom: Makefile

   Log Message:
   libaom: fix building on armv7
2021-06-29 12:43:50 +00:00
bsiegert 0e7c4a20b1 Pullup tickets #6472 and #6473 2021-06-27 10:17:14 +00:00
bsiegert d6475919c8 Pullup ticket #6473 - requested by nia
shells/eltclsh: build fix

Revisions pulled up:
- shells/eltclsh/distinfo                                       1.6
- shells/eltclsh/patches/patch-src_Makefile.in                  1.1

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Sun Jun 27 05:56:02 UTC 2021

   Modified Files:
   	pkgsrc/shells/eltclsh: distinfo
   Added Files:
   	pkgsrc/shells/eltclsh/patches: patch-src_Makefile.in

   Log Message:
   eltclsh: Avoid infinite loop in build, PR pkg/56259
2021-06-27 10:13:27 +00:00
bsiegert 9217227f78 Pullup ticket #6472 - requested by nia
databases/mysql80-client: NetBSD build fix

Revisions pulled up:
- databases/mysql80-client/distinfo                             1.3
- databases/mysql80-client/patches/patch-sql_join__optimizer_bit__utils.h 1.1

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Sun Jun 27 06:41:56 UTC 2021

   Modified Files:
   	pkgsrc/databases/mysql80-client: distinfo
   Added Files:
   	pkgsrc/databases/mysql80-client/patches:
   	    patch-sql_join__optimizer_bit__utils.h

   Log Message:
   mysql80: use __builtin_ffsll where ffsll is missing

   mysql80 uses some inline asm on x86_64, but falls back to the
   function on non-x86_64. netbsd does not have a ffsll function.
   helps build on non-x86_64.
2021-06-27 10:13:20 +00:00
bsiegert 8e2935bc7b Note pullup ticket #6471
I hereby declare this branch's pullup season open! :)
2021-06-24 18:02:38 +00:00
bsiegert 0adf9bd2eb Pullup ticket #6471 - requested by tnn
devel/cpu_features: build fix

Revisions pulled up:
- devel/cpu_features/buildlink3.mk                              1.2

---
   Module Name:	pkgsrc
   Committed By:	tnn
   Date:		Thu Jun 24 10:50:22 UTC 2021

   Modified Files:
   	pkgsrc/devel/cpu_features: buildlink3.mk

   Log Message:
   cpu_features: paper over CMake brain damage

   fixes math/volk build
2021-06-24 18:01:33 +00:00
gdt e403066dd5 doc: Add CHANGES-pkgsrc-2021Q2 2021-06-23 17:49:37 +00:00
55 changed files with 1184 additions and 944 deletions

View File

@ -1,7 +1,6 @@
# $NetBSD: Makefile,v 1.123 2021/05/24 19:49:16 wiz Exp $
# $NetBSD: Makefile,v 1.123.2.1 2021/09/10 13:11:32 bsiegert Exp $
DISTNAME= weechat-3.1
PKGREVISION= 1
DISTNAME= weechat-3.2.1
CATEGORIES= chat
MASTER_SITES= https://www.weechat.org/files/src/
EXTRACT_SUFX= .tar.xz

View File

@ -1,9 +1,9 @@
$NetBSD: distinfo,v 1.66 2021/04/21 07:44:13 nia Exp $
$NetBSD: distinfo,v 1.66.2.1 2021/09/10 13:11:32 bsiegert Exp $
SHA1 (weechat-3.1.tar.xz) = 359147021c3442d609b3ab453374eda89176d073
RMD160 (weechat-3.1.tar.xz) = de2cd7e33bda4d6c4092e9ac12afcaa28de02568
SHA512 (weechat-3.1.tar.xz) = 1eb3f5a0e4d3f6777970fc60c816e7bc9be5e5cf91b9e072f6c77003f284c7bdbabfae7058cb5083915a2adf7f4c651a9afb8cc8ae17cac950e7f2ef9608ed78
Size (weechat-3.1.tar.xz) = 2230316 bytes
SHA1 (weechat-3.2.1.tar.xz) = 28f4f99461120442bf805b26baae70c91984c191
RMD160 (weechat-3.2.1.tar.xz) = 175b2df833250dbc1e1709c6776dd586460746da
SHA512 (weechat-3.2.1.tar.xz) = 3cd30ef555ae84c88485cae3a05cd65fbb2d1279e7feb2ff15c0a036e4e8454ee994e37d119b0e5cb0611a87552d5fde2698683abfbd6069e1ff2f1f538a9862
Size (weechat-3.2.1.tar.xz) = 2261348 bytes
SHA1 (patch-cmake_FindNcurses.cmake) = 73d4bc9551c79ee967abe06eba09cfe1b10129d4
SHA1 (patch-po_CMakeLists.txt) = 014b42ff303a4e4213de95339ab97f029f38a068
SHA1 (patch-src_core_weechat.c) = aeb3cb052976e6b4603d3515ffc40bed98434a9f

View File

@ -1,4 +1,4 @@
$NetBSD: distinfo,v 1.1 2021/05/23 15:32:47 nia Exp $
$NetBSD: distinfo,v 1.1.2.1 2021/07/04 19:12:07 bsiegert Exp $
SHA1 (mariadb-10.5.10.tar.gz) = 7381ea990812be76b39688115f2cae40aa68b1d4
RMD160 (mariadb-10.5.10.tar.gz) = 243fa6266f93d4a01c377b95704a3923b62eadce
@ -9,6 +9,7 @@ SHA1 (patch-CMakeLists.txt) = 893f329ed03e01144df166debb4d902ad0304811
SHA1 (patch-client_CMakeLists.txt) = 8fdd8a182304f0b84e120ce95334ace23d02ce88
SHA1 (patch-extra_wolfssl_wolfssl_certs_intermediate_genintcerts.sh) = cd9a982889b88f811c3e14ebdf9795b0fa5d1fad
SHA1 (patch-include_my__global.h) = a3b831f91ba2efea9f78e70ab4f706da23b80403
SHA1 (patch-mysys_crc32_crc32__arm64.c) = 0a479d4e9c6a186c631f3c0f99d15f633c8a484a
SHA1 (patch-mysys_my__context.c) = f9c7e6b3b68b857e7781cf5f36c49e88051cfb66
SHA1 (patch-mysys_my__largepage.c) = d04a7a60f9cc6d70f30e454130ea0b76d7d98b3e
SHA1 (patch-plugin_auth__pam_CMakeLists.txt) = 033f01c64014c0e61bc635d5fbe686f7a4b7f317

View File

@ -0,0 +1,31 @@
$NetBSD: patch-mysys_crc32_crc32__arm64.c,v 1.1.2.2 2021/07/04 19:12:07 bsiegert Exp $
Fix building on NetBSD/aarch64.
--- mysys/crc32/crc32_arm64.c.orig 2021-05-05 21:00:19.000000000 +0000
+++ mysys/crc32/crc32_arm64.c
@@ -2,13 +2,13 @@
#include <string.h>
#include <stdint.h>
+static int pmull_supported;
+
#if defined(HAVE_ARMV8_CRC)
#if defined(__APPLE__)
#include <sys/sysctl.h>
-static int pmull_supported;
-
int crc32_aarch64_available(void)
{
int ret;
@@ -48,8 +48,6 @@ static unsigned long getauxval(unsigned
# define HWCAP_PMULL (1 << 4)
#endif
-static int pmull_supported;
-
/* ARM made crc32 default from ARMv8.1 but optional in ARMv8A
* Runtime check API.
*/

View File

@ -1,4 +1,4 @@
$NetBSD: distinfo,v 1.2 2021/06/22 10:12:36 nia Exp $
$NetBSD: distinfo,v 1.2.2.1 2021/06/27 10:13:20 bsiegert Exp $
SHA1 (mysql-boost-8.0.24.tar.gz) = e640d9851c1721a0550bdca38f03cb8681d61862
RMD160 (mysql-boost-8.0.24.tar.gz) = 2577eb94d5b8651f3520706be9c40c3e924980d4
@ -31,5 +31,6 @@ SHA1 (patch-scripts_mysqld_safe.sh) = 0784314227657aa0bc3f4a0b4e21c173a86fa94b
SHA1 (patch-sql_CMakeLists.txt) = 84af2f2e58a17bde292a665a726489b8f56f4132
SHA1 (patch-sql_conn__handler_socket__connection.cc) = b414e0d499f51750e1aa6e9dd7b4e7006456a079
SHA1 (patch-sql_item_geofunc_relchecks_bgwrap.h) = d20896bfe2391d30aa9e95834c77e7de03377d76
SHA1 (patch-sql_join__optimizer_bit__utils.h) = 3e75331da6b50935f082b2f738e6c6964afef5f7
SHA1 (patch-sql_resourcegroups_platform_thread__attrs__api__apple.cc) = e08ed53790ac8b03b38d566fee3a2688ca6065b3
SHA1 (patch-vio_viosocket.cc) = 15dcc0dee88e736a844aacc02e9dbc6beeb915e4

View File

@ -0,0 +1,15 @@
$NetBSD: patch-sql_join__optimizer_bit__utils.h,v 1.1.2.2 2021/06/27 10:13:20 bsiegert Exp $
NetBSD has no ffsll, but GCC does.
--- sql/join_optimizer/bit_utils.h.orig 2021-03-22 08:44:50.000000000 +0000
+++ sql/join_optimizer/bit_utils.h
@@ -82,6 +82,8 @@ static inline size_t FindLowestBitSet(ui
size_t idx;
asm("bsfq %1,%q0" : "=r"(idx) : "rm"(x));
return idx;
+#elif defined(__GNUC__) && !defined(HAVE_FFSLL)
+ return static_cast<unsigned>(__builtin_ffsll(x)) - 1u;
#else
// The cast to unsigned at least gets rid of the sign extension.
return static_cast<unsigned>(ffsll(x)) - 1u;

View File

@ -1,4 +1,4 @@
$NetBSD: distinfo,v 1.20 2021/05/18 11:56:16 adam Exp $
$NetBSD: distinfo,v 1.20.2.1 2021/07/24 18:11:47 bsiegert Exp $
SHA1 (postgresql-10.17.tar.bz2) = 479ec3bf2882a3188dd16ec92169c67e78995400
RMD160 (postgresql-10.17.tar.bz2) = eb2c2dd55f6515b5a2d27f36f9c87625a7d6c2f5
@ -11,7 +11,7 @@ SHA1 (patch-contrib_dblink_dblink.c) = a6f87ab9f2c28a72608d70267b71bd77437b0921
SHA1 (patch-contrib_uuid-ossp_Makefile) = 2eff5d539a4501dda45d23bc094a5099a456e0af
SHA1 (patch-src_Makefile.global.in) = 335b57afff23a9684ab0a09257665810c1ba2d1e
SHA1 (patch-src_Makefile.shlib) = 74ab026a457a4789a1aa1d6423d88ce4a2db7a2e
SHA1 (patch-src_backend_Makefile) = 91aa620b3a26f3da66c22aef78611a352a8793b6
SHA1 (patch-src_backend_Makefile) = 480ac63f07fec2eaacffdbee5c5aa104081d0ee4
SHA1 (patch-src_backend_utils_adt_datetime.c) = d1ea70986634d3bfb663eff789425252656e1289
SHA1 (patch-src_interfaces_ecpg_pgtypeslib_interval.c) = a15012ae34d4ecd1eb2bc29e4d2c40098ea236fd
SHA1 (patch-src_interfaces_libpq_Makefile) = 61bcf84eb69b6ec9faabab0b61913766f4b20f8c

View File

@ -1,4 +1,4 @@
$NetBSD: patch-src_backend_Makefile,v 1.1 2017/10/23 20:33:49 adam Exp $
$NetBSD: patch-src_backend_Makefile,v 1.1.30.1 2021/07/24 18:11:47 bsiegert Exp $
--- src/backend/Makefile.orig 2017-10-02 21:09:15.000000000 +0000
+++ src/backend/Makefile
@ -13,11 +13,12 @@ $NetBSD: patch-src_backend_Makefile,v 1.1 2017/10/23 20:33:49 adam Exp $
SUBDIRS = access bootstrap catalog parser commands executor foreign lib libpq \
main nodes optimizer port postmaster regex replication rewrite \
statistics storage tcop tsearch utils $(top_builddir)/src/timezone
@@ -119,6 +123,8 @@ submake-errcodes: $(top_builddir)/src/in
@@ -119,6 +123,9 @@ submake-errcodes: $(top_builddir)/src/in
$(top_builddir)/src/port/libpgport_srv.a: | submake-libpgport
+$(top_builddir)/src/common/libpgcommon_srv.a: | submake-libpgport
+utils: | catalog
+
# The postgres.o target is needed by the rule in Makefile.global that

View File

@ -1,4 +1,4 @@
$NetBSD: distinfo,v 1.15 2021/05/18 11:56:17 adam Exp $
$NetBSD: distinfo,v 1.15.2.1 2021/07/24 18:11:47 bsiegert Exp $
SHA1 (postgresql-11.12.tar.bz2) = 4058af97fde72064c5fd18a508eda6a5526359df
RMD160 (postgresql-11.12.tar.bz2) = cd4a28a42b4828df710502b2bc8c9a5da0eaf2d3
@ -11,7 +11,7 @@ SHA1 (patch-contrib_dblink_dblink.c) = a6f87ab9f2c28a72608d70267b71bd77437b0921
SHA1 (patch-contrib_uuid-ossp_Makefile) = 2eff5d539a4501dda45d23bc094a5099a456e0af
SHA1 (patch-src_Makefile.global.in) = 335b57afff23a9684ab0a09257665810c1ba2d1e
SHA1 (patch-src_Makefile.shlib) = 4e093c79345add008a56c10d1c1bc8574f7a38e1
SHA1 (patch-src_backend_Makefile) = 209f4cfb1670381838e7f25ead7ab9f0f671f89c
SHA1 (patch-src_backend_Makefile) = 736ff7db09faf167c6e40a45a1099836f3e98911
SHA1 (patch-src_backend_utils_adt_datetime.c) = d1ea70986634d3bfb663eff789425252656e1289
SHA1 (patch-src_interfaces_libpq_Makefile) = 61bcf84eb69b6ec9faabab0b61913766f4b20f8c
SHA1 (patch-src_makefiles_Makefile.solaris) = 0168f5bc105ffc89d5db40907a08966d8465f5a0

View File

@ -1,4 +1,4 @@
$NetBSD: patch-src_backend_Makefile,v 1.1 2018/10/23 16:02:51 adam Exp $
$NetBSD: patch-src_backend_Makefile,v 1.1.22.1 2021/07/24 18:11:47 bsiegert Exp $
--- src/backend/Makefile.orig 2018-10-15 21:12:02.000000000 +0000
+++ src/backend/Makefile
@ -13,11 +13,12 @@ $NetBSD: patch-src_backend_Makefile,v 1.1 2018/10/23 16:02:51 adam Exp $
SUBDIRS = access bootstrap catalog parser commands executor foreign lib libpq \
main nodes optimizer partitioning port postmaster \
regex replication rewrite \
@@ -113,6 +117,8 @@ endif # aix
@@ -113,6 +117,9 @@ endif # aix
$(top_builddir)/src/port/libpgport_srv.a: | submake-libpgport
+$(top_builddir)/src/common/libpgcommon_srv.a: | submake-libpgport
+utils: | catalog
+
# The postgres.o target is needed by the rule in Makefile.global that

View File

@ -1,4 +1,4 @@
$NetBSD: distinfo,v 1.9 2021/05/18 11:56:18 adam Exp $
$NetBSD: distinfo,v 1.9.2.1 2021/07/24 18:11:47 bsiegert Exp $
SHA1 (postgresql-12.7.tar.bz2) = e7071caed1f31a0b6d7579ea66e00342e8ebe146
RMD160 (postgresql-12.7.tar.bz2) = 7a8e2a19b372076498782ae7f8285826d5f5fdc7
@ -11,7 +11,7 @@ SHA1 (patch-contrib_dblink_dblink.c) = a6f87ab9f2c28a72608d70267b71bd77437b0921
SHA1 (patch-contrib_uuid-ossp_Makefile) = 2eff5d539a4501dda45d23bc094a5099a456e0af
SHA1 (patch-src_Makefile.global.in) = 335b57afff23a9684ab0a09257665810c1ba2d1e
SHA1 (patch-src_Makefile.shlib) = 4e093c79345add008a56c10d1c1bc8574f7a38e1
SHA1 (patch-src_backend_Makefile) = 209f4cfb1670381838e7f25ead7ab9f0f671f89c
SHA1 (patch-src_backend_Makefile) = 736ff7db09faf167c6e40a45a1099836f3e98911
SHA1 (patch-src_interfaces_libpq_Makefile) = 61bcf84eb69b6ec9faabab0b61913766f4b20f8c
SHA1 (patch-src_makefiles_Makefile.solaris) = 10bf43bee54a6a1b6086c1652076544b05bf0192
SHA1 (patch-src_pl_plperl_GNUmakefile) = 161a8f7af61b3a33b255fdee9fa7d4918decde7d

View File

@ -1,4 +1,4 @@
$NetBSD: patch-src_backend_Makefile,v 1.1 2019/10/07 19:21:48 adam Exp $
$NetBSD: patch-src_backend_Makefile,v 1.1.14.1 2021/07/24 18:11:47 bsiegert Exp $
--- src/backend/Makefile.orig 2018-10-15 21:12:02.000000000 +0000
+++ src/backend/Makefile
@ -13,11 +13,12 @@ $NetBSD: patch-src_backend_Makefile,v 1.1 2019/10/07 19:21:48 adam Exp $
SUBDIRS = access bootstrap catalog parser commands executor foreign lib libpq \
main nodes optimizer partitioning port postmaster \
regex replication rewrite \
@@ -113,6 +117,8 @@ endif # aix
@@ -113,6 +117,9 @@ endif # aix
$(top_builddir)/src/port/libpgport_srv.a: | submake-libpgport
+$(top_builddir)/src/common/libpgcommon_srv.a: | submake-libpgport
+utils: | catalog
+
# The postgres.o target is needed by the rule in Makefile.global that

View File

@ -1,4 +1,4 @@
$NetBSD: distinfo,v 1.5 2021/05/18 11:56:19 adam Exp $
$NetBSD: distinfo,v 1.5.2.1 2021/07/24 18:11:47 bsiegert Exp $
SHA1 (postgresql-13.3.tar.bz2) = 7a775f95367613ed5f7e4cd632586f9628475a92
RMD160 (postgresql-13.3.tar.bz2) = 40e9645e8c1cd2776daaa70fa54ea62024d34527
@ -11,7 +11,7 @@ SHA1 (patch-contrib_dblink_dblink.c) = a6f87ab9f2c28a72608d70267b71bd77437b0921
SHA1 (patch-contrib_uuid-ossp_Makefile) = 65e975c16f2604a44961ce0ef80be28f13b798c3
SHA1 (patch-src_Makefile.global.in) = 9690bd0e4e967dbb0f83376a9c9848e34efed74c
SHA1 (patch-src_Makefile.shlib) = 3bcdbd0d9e3c0609743e72c3cafb83b74c0e412f
SHA1 (patch-src_backend_Makefile) = 209f4cfb1670381838e7f25ead7ab9f0f671f89c
SHA1 (patch-src_backend_Makefile) = 736ff7db09faf167c6e40a45a1099836f3e98911
SHA1 (patch-src_interfaces_libpq_Makefile) = 61bcf84eb69b6ec9faabab0b61913766f4b20f8c
SHA1 (patch-src_makefiles_Makefile.solaris) = 10bf43bee54a6a1b6086c1652076544b05bf0192
SHA1 (patch-src_pl_plperl_GNUmakefile) = 161a8f7af61b3a33b255fdee9fa7d4918decde7d

View File

@ -1,4 +1,4 @@
$NetBSD: patch-src_backend_Makefile,v 1.1 2020/10/18 09:24:02 adam Exp $
$NetBSD: patch-src_backend_Makefile,v 1.1.6.1 2021/07/24 18:11:47 bsiegert Exp $
--- src/backend/Makefile.orig 2018-10-15 21:12:02.000000000 +0000
+++ src/backend/Makefile
@ -13,11 +13,12 @@ $NetBSD: patch-src_backend_Makefile,v 1.1 2020/10/18 09:24:02 adam Exp $
SUBDIRS = access bootstrap catalog parser commands executor foreign lib libpq \
main nodes optimizer partitioning port postmaster \
regex replication rewrite \
@@ -113,6 +117,8 @@ endif # aix
@@ -113,6 +117,9 @@ endif # aix
$(top_builddir)/src/port/libpgport_srv.a: | submake-libpgport
+$(top_builddir)/src/common/libpgcommon_srv.a: | submake-libpgport
+utils: | catalog
+
# The postgres.o target is needed by the rule in Makefile.global that

View File

@ -1,10 +1,12 @@
# $NetBSD: buildlink3.mk,v 1.1 2020/12/14 15:07:49 tnn Exp $
# $NetBSD: buildlink3.mk,v 1.1.6.1 2021/06/24 18:01:33 bsiegert Exp $
BUILDLINK_TREE+= cpu_features
.if !defined(CPU_FEATURES_BUILDLINK3_MK)
CPU_FEATURES_BUILDLINK3_MK:=
BUILDLINK_FILES.cpu_features+= bin/list_cpu_features
BUILDLINK_API_DEPENDS.cpu_features+= cpu_features>=0.6.0
BUILDLINK_PKGSRCDIR.cpu_features?= ../../devel/cpu_features
BUILDLINK_DEPMETHOD.cpu_features?= build

View File

@ -1,13 +1,13 @@
$NetBSD: patch-aa,v 1.1.1.1 2009/04/18 02:27:21 rh Exp $
$NetBSD: patch-aa,v 1.1 2009/04/18 02:19:23 rh Exp $
--- GNUmakefile.orig 2009-04-18 11:56:31.000000000 +1000
--- GNUmakefile.orig 2009-04-18 10:49:03.000000000 +1000
+++ GNUmakefile
@@ -38,7 +38,7 @@ GNUSTEP_INSTALLATION_DOMAIN = SYSTEM
include $(GNUSTEP_MAKEFILES)/common.make
include ./Version
-SUBPROJECTS = Foundation Resources examples
+SUBPROJECTS = examples
+SUBPROJECTS = Foundation Resources
include $(GNUSTEP_MAKEFILES)/aggregate.make

85
doc/CHANGES-pkgsrc-2021Q2 Normal file
View File

@ -0,0 +1,85 @@
$NetBSD: CHANGES-pkgsrc-2021Q2,v 1.1.2.11 2021/09/10 13:11:48 bsiegert Exp $
Changes to packages and infrastructure on the pkgsrc-2021Q2 branch:
Pullup ticket #6471 - requested by tnn
devel/cpu_features: build fix
Pullup ticket #6472 - requested by nia
databases/mysql80-client: NetBSD build fix
Pullup ticket #6473 - requested by nia
shells/eltclsh: build fix
Pullup ticket #6474 - requested by nia
multimedia/libaom: arm build fix
Pullup ticket #6475 - requested by nia
x11/qt5-qtwebkit: arm build fix
Pullup ticket #6476 - requested by nia
security/p5-Crypt-CBC: 32-bit build fix
Pullup ticket #6477 - requested by nia
databases/mariadb105-client: NetBSD/aarch64 build fix
Pullup ticket #6478 - requested by taca
lang/php74: security fix
Pullup ticket #6479 - requested by taca
lang/php80: security fix
Pullup ticket #6480 - requested by taca
lang/php73: security fix
Pullup ticket #6481 - requested by nia
graphics/glew: packaging fix
Pullup ticket #6482 - requested by maya
mk: Linux bootstrap fix
Pullup ticket #6483 - requested by taca
lang/ruby26: security fix
Pullup ticket #6484 - requested by taca
lang/ruby27-base: security fix
Pullup ticket #6485 - requested by taca
lang/ruby30-base: security fix
Pullup ticket #6486 - requested by he
lang/rust: build fix
Pullup ticket #6487 - requested by he
lang/rust-bin: build fix
Pullup ticket #6488 - requested by nia
www/firefox78: security fix
Pullup ticket #6489 - requested by nia
www/firefox78-l10n: dependent update
Pullup ticket #6490 - requested by morr
www/wordpress: security fix
Pullup ticket #6491 - requested by nia
databases/postgresql10: build fix
databases/postgresql11: build fix
databases/postgresql12: build fix
databases/postgresql13: build fix
Pullup ticket #6492 - requested by gutteridge
graphics/librsvg: security fix
Pullup ticket #6493 - requested by taca
net/bind916: security fix
Pullup ticket #6494 - requested by nia
www/firefox78: security fix
Pullup ticket #6495 - requested by nia
www/firefox78-l10n: dependent update
Pullup ticket #6496 - requested by nia
chat/weechat: security fix

View File

@ -1,7 +1,7 @@
# $NetBSD: Makefile,v 1.27 2021/02/17 14:20:35 wiz Exp $
# $NetBSD: Makefile,v 1.27.4.1 2021/07/04 19:34:57 bsiegert Exp $
DISTNAME= glew-2.2.0
PKGREVISION= 1
PKGREVISION= 2
CATEGORIES= graphics
MASTER_SITES= ${MASTER_SITE_GITHUB:=nigels-com/}
GITHUB_RELEASE= ${DISTNAME}
@ -15,7 +15,10 @@ LICENSE= modified-bsd AND mit
USE_LANGUAGES= c c++
USE_TOOLS+= gmake
PKGCONFIG_OVERRIDE= glew.pc.in
MAKEFLAGS+= CC=${CC:Q} GLEW_DEST=${PREFIX} POPT=${CFLAGS:Q}
MAKE_FLAGS+= CC=${CC:Q}
MAKE_FLAGS+= GLEW_DEST=${PREFIX}
MAKE_FLAGS+= GLEW_PREFIX=${PREFIX}
MAKE_FLAGS+= POPT=${CFLAGS:Q}
INSTALL_TARGET= install.all
INSTALLATION_DIRS+= lib/pkgconfig
@ -31,9 +34,9 @@ MAKE_ENV.SunOS+= SYSTEM=solaris-gcc
.include "../../x11/libX11/buildlink3.mk"
.include "../../x11/libXi/buildlink3.mk"
.include "../../x11/libXmu/buildlink3.mk"
MAKEFLAGS+= LD=${LD:Q}
MAKE_FLAGS+= LD=${LD:Q}
.else
MAKEFLAGS+= LD=${CC:Q}
MAKE_FLAGS+= LD=${CC:Q}
.endif
SUBST_CLASSES+= x11path

View File

@ -1,7 +1,6 @@
# $NetBSD: Makefile,v 1.130 2021/05/02 19:59:58 gutteridge Exp $
# $NetBSD: Makefile,v 1.130.2.1 2021/08/16 19:27:53 bsiegert Exp $
DISTNAME= librsvg-2.50.3
PKGREVISION= 1
DISTNAME= librsvg-2.50.7
CATEGORIES= graphics gnome
MASTER_SITES= ${MASTER_SITE_GNOME:=sources/librsvg/${PKGVERSION_NOREV:R}/}
EXTRACT_SUFX= .tar.xz
@ -32,7 +31,7 @@ BUILDLINK_DEPMETHOD.gobject-introspection+= build
.include "../../devel/gobject-introspection/buildlink3.mk"
BUILDLINK_API_DEPENDS.glib2+= glib2>=2.50.0
.include "../../devel/glib2/buildlink3.mk"
BUILDLINK_API_DEPENDS.pango+= pango>=1.38
BUILDLINK_API_DEPENDS.pango+= pango>=1.44
.include "../../devel/pango/buildlink3.mk"
.include "../../fonts/fontconfig/buildlink3.mk"
BUILDLINK_API_DEPENDS.cairo+= cairo>=1.2.0

View File

@ -1,44 +1,45 @@
# $NetBSD: cargo-depends.mk,v 1.1 2021/04/13 10:28:00 wiz Exp $
# $NetBSD: cargo-depends.mk,v 1.1.2.1 2021/08/16 19:27:53 bsiegert Exp $
CARGO_CRATE_DEPENDS+= adler-0.2.3
CARGO_CRATE_DEPENDS+= adler-1.0.2
CARGO_CRATE_DEPENDS+= adler32-1.2.0
CARGO_CRATE_DEPENDS+= aho-corasick-0.7.15
CARGO_CRATE_DEPENDS+= aho-corasick-0.7.18
CARGO_CRATE_DEPENDS+= approx-0.3.2
CARGO_CRATE_DEPENDS+= assert_cmd-1.0.2
CARGO_CRATE_DEPENDS+= assert_cmd-1.0.5
CARGO_CRATE_DEPENDS+= atty-0.2.14
CARGO_CRATE_DEPENDS+= autocfg-1.0.1
CARGO_CRATE_DEPENDS+= base-x-0.2.8
CARGO_CRATE_DEPENDS+= bitflags-1.2.1
CARGO_CRATE_DEPENDS+= block-0.1.6
CARGO_CRATE_DEPENDS+= bstr-0.2.14
CARGO_CRATE_DEPENDS+= bumpalo-3.5.0
CARGO_CRATE_DEPENDS+= bytemuck-1.5.0
CARGO_CRATE_DEPENDS+= byteorder-1.4.2
CARGO_CRATE_DEPENDS+= bstr-0.2.16
CARGO_CRATE_DEPENDS+= bumpalo-3.7.0
CARGO_CRATE_DEPENDS+= bytemuck-1.5.1
CARGO_CRATE_DEPENDS+= byteorder-1.4.3
CARGO_CRATE_DEPENDS+= cairo-rs-0.8.1
CARGO_CRATE_DEPENDS+= cairo-sys-rs-0.9.2
CARGO_CRATE_DEPENDS+= cast-0.2.3
CARGO_CRATE_DEPENDS+= cast-0.2.6
CARGO_CRATE_DEPENDS+= cfg-if-1.0.0
CARGO_CRATE_DEPENDS+= chrono-0.4.19
CARGO_CRATE_DEPENDS+= clap-2.33.3
CARGO_CRATE_DEPENDS+= const_fn-0.4.5
CARGO_CRATE_DEPENDS+= const_fn-0.4.8
CARGO_CRATE_DEPENDS+= convert_case-0.4.0
CARGO_CRATE_DEPENDS+= crc32fast-1.2.1
CARGO_CRATE_DEPENDS+= criterion-0.3.4
CARGO_CRATE_DEPENDS+= criterion-plot-0.4.3
CARGO_CRATE_DEPENDS+= crossbeam-channel-0.5.0
CARGO_CRATE_DEPENDS+= crossbeam-channel-0.5.1
CARGO_CRATE_DEPENDS+= crossbeam-deque-0.8.0
CARGO_CRATE_DEPENDS+= crossbeam-epoch-0.9.1
CARGO_CRATE_DEPENDS+= crossbeam-utils-0.8.1
CARGO_CRATE_DEPENDS+= crossbeam-epoch-0.9.5
CARGO_CRATE_DEPENDS+= crossbeam-utils-0.8.5
CARGO_CRATE_DEPENDS+= cssparser-0.27.2
CARGO_CRATE_DEPENDS+= cssparser-macros-0.6.0
CARGO_CRATE_DEPENDS+= csv-1.1.5
CARGO_CRATE_DEPENDS+= csv-1.1.6
CARGO_CRATE_DEPENDS+= csv-core-0.1.10
CARGO_CRATE_DEPENDS+= data-url-0.1.0
CARGO_CRATE_DEPENDS+= deflate-0.8.6
CARGO_CRATE_DEPENDS+= derive_more-0.99.11
CARGO_CRATE_DEPENDS+= derive_more-0.99.14
CARGO_CRATE_DEPENDS+= difference-2.0.0
CARGO_CRATE_DEPENDS+= discard-1.0.4
CARGO_CRATE_DEPENDS+= doc-comment-0.3.3
CARGO_CRATE_DEPENDS+= dtoa-0.4.7
CARGO_CRATE_DEPENDS+= dtoa-0.4.8
CARGO_CRATE_DEPENDS+= dtoa-short-0.3.3
CARGO_CRATE_DEPENDS+= either-1.6.1
CARGO_CRATE_DEPENDS+= encoding-0.2.33
@ -48,23 +49,23 @@ CARGO_CRATE_DEPENDS+= encoding-index-simpchinese-1.20141219.5
CARGO_CRATE_DEPENDS+= encoding-index-singlebyte-1.20141219.5
CARGO_CRATE_DEPENDS+= encoding-index-tradchinese-1.20141219.5
CARGO_CRATE_DEPENDS+= encoding_index_tests-0.1.4
CARGO_CRATE_DEPENDS+= flate2-1.0.19
CARGO_CRATE_DEPENDS+= flate2-1.0.20
CARGO_CRATE_DEPENDS+= float-cmp-0.8.0
CARGO_CRATE_DEPENDS+= form_urlencoded-1.0.0
CARGO_CRATE_DEPENDS+= form_urlencoded-1.0.1
CARGO_CRATE_DEPENDS+= futf-0.1.4
CARGO_CRATE_DEPENDS+= futures-channel-0.3.12
CARGO_CRATE_DEPENDS+= futures-core-0.3.12
CARGO_CRATE_DEPENDS+= futures-executor-0.3.12
CARGO_CRATE_DEPENDS+= futures-io-0.3.12
CARGO_CRATE_DEPENDS+= futures-macro-0.3.12
CARGO_CRATE_DEPENDS+= futures-task-0.3.12
CARGO_CRATE_DEPENDS+= futures-util-0.3.12
CARGO_CRATE_DEPENDS+= futures-channel-0.3.15
CARGO_CRATE_DEPENDS+= futures-core-0.3.15
CARGO_CRATE_DEPENDS+= futures-executor-0.3.15
CARGO_CRATE_DEPENDS+= futures-io-0.3.15
CARGO_CRATE_DEPENDS+= futures-macro-0.3.15
CARGO_CRATE_DEPENDS+= futures-task-0.3.15
CARGO_CRATE_DEPENDS+= futures-util-0.3.15
CARGO_CRATE_DEPENDS+= fxhash-0.2.1
CARGO_CRATE_DEPENDS+= gdk-pixbuf-0.8.0
CARGO_CRATE_DEPENDS+= gdk-pixbuf-sys-0.9.1
CARGO_CRATE_DEPENDS+= generic-array-0.13.2
CARGO_CRATE_DEPENDS+= generic-array-0.13.3
CARGO_CRATE_DEPENDS+= getrandom-0.1.16
CARGO_CRATE_DEPENDS+= getrandom-0.2.2
CARGO_CRATE_DEPENDS+= getrandom-0.2.3
CARGO_CRATE_DEPENDS+= gio-0.8.1
CARGO_CRATE_DEPENDS+= gio-sys-0.9.1
CARGO_CRATE_DEPENDS+= glib-0.9.3
@ -72,14 +73,14 @@ CARGO_CRATE_DEPENDS+= glib-sys-0.9.1
CARGO_CRATE_DEPENDS+= gobject-sys-0.9.1
CARGO_CRATE_DEPENDS+= half-1.7.1
CARGO_CRATE_DEPENDS+= hermit-abi-0.1.18
CARGO_CRATE_DEPENDS+= idna-0.2.0
CARGO_CRATE_DEPENDS+= idna-0.2.3
CARGO_CRATE_DEPENDS+= itertools-0.9.0
CARGO_CRATE_DEPENDS+= itertools-0.10.0
CARGO_CRATE_DEPENDS+= itoa-0.4.7
CARGO_CRATE_DEPENDS+= js-sys-0.3.47
CARGO_CRATE_DEPENDS+= js-sys-0.3.51
CARGO_CRATE_DEPENDS+= language-tags-0.2.2
CARGO_CRATE_DEPENDS+= lazy_static-1.4.0
CARGO_CRATE_DEPENDS+= libc-0.2.83
CARGO_CRATE_DEPENDS+= libc-0.2.95
CARGO_CRATE_DEPENDS+= libm-0.2.1
CARGO_CRATE_DEPENDS+= linked-hash-map-0.5.4
CARGO_CRATE_DEPENDS+= locale_config-0.3.0
@ -88,13 +89,13 @@ CARGO_CRATE_DEPENDS+= lopdf-0.26.0
CARGO_CRATE_DEPENDS+= lzw-0.10.0
CARGO_CRATE_DEPENDS+= mac-0.1.1
CARGO_CRATE_DEPENDS+= malloc_buf-0.0.6
CARGO_CRATE_DEPENDS+= markup5ever-0.10.0
CARGO_CRATE_DEPENDS+= markup5ever-0.10.1
CARGO_CRATE_DEPENDS+= matches-0.1.8
CARGO_CRATE_DEPENDS+= matrixmultiply-0.2.4
CARGO_CRATE_DEPENDS+= memchr-2.3.4
CARGO_CRATE_DEPENDS+= memoffset-0.6.1
CARGO_CRATE_DEPENDS+= memchr-2.4.0
CARGO_CRATE_DEPENDS+= memoffset-0.6.4
CARGO_CRATE_DEPENDS+= miniz_oxide-0.3.7
CARGO_CRATE_DEPENDS+= miniz_oxide-0.4.3
CARGO_CRATE_DEPENDS+= miniz_oxide-0.4.4
CARGO_CRATE_DEPENDS+= nalgebra-0.21.1
CARGO_CRATE_DEPENDS+= new_debug_unreachable-1.0.4
CARGO_CRATE_DEPENDS+= nodrop-0.1.14
@ -107,7 +108,7 @@ CARGO_CRATE_DEPENDS+= num_cpus-1.13.0
CARGO_CRATE_DEPENDS+= objc-0.2.7
CARGO_CRATE_DEPENDS+= objc-foundation-0.1.1
CARGO_CRATE_DEPENDS+= objc_id-0.1.1
CARGO_CRATE_DEPENDS+= once_cell-1.5.2
CARGO_CRATE_DEPENDS+= once_cell-1.7.2
CARGO_CRATE_DEPENDS+= oorandom-11.1.3
CARGO_CRATE_DEPENDS+= pango-0.8.0
CARGO_CRATE_DEPENDS+= pango-sys-0.9.1
@ -116,106 +117,110 @@ CARGO_CRATE_DEPENDS+= pangocairo-sys-0.10.1
CARGO_CRATE_DEPENDS+= paste-0.1.18
CARGO_CRATE_DEPENDS+= paste-impl-0.1.18
CARGO_CRATE_DEPENDS+= percent-encoding-2.1.0
CARGO_CRATE_DEPENDS+= pest-2.1.3
CARGO_CRATE_DEPENDS+= phf-0.8.0
CARGO_CRATE_DEPENDS+= phf_codegen-0.8.0
CARGO_CRATE_DEPENDS+= phf_generator-0.8.0
CARGO_CRATE_DEPENDS+= phf_macros-0.8.0
CARGO_CRATE_DEPENDS+= phf_shared-0.8.0
CARGO_CRATE_DEPENDS+= pin-project-lite-0.2.4
CARGO_CRATE_DEPENDS+= pin-project-lite-0.2.6
CARGO_CRATE_DEPENDS+= pin-utils-0.1.0
CARGO_CRATE_DEPENDS+= pkg-config-0.3.19
CARGO_CRATE_DEPENDS+= plotters-0.3.0
CARGO_CRATE_DEPENDS+= plotters-0.3.1
CARGO_CRATE_DEPENDS+= plotters-backend-0.3.0
CARGO_CRATE_DEPENDS+= plotters-svg-0.3.0
CARGO_CRATE_DEPENDS+= png-0.16.8
CARGO_CRATE_DEPENDS+= pom-3.2.0
CARGO_CRATE_DEPENDS+= ppv-lite86-0.2.10
CARGO_CRATE_DEPENDS+= precomputed-hash-0.1.1
CARGO_CRATE_DEPENDS+= predicates-1.0.6
CARGO_CRATE_DEPENDS+= predicates-core-1.0.1
CARGO_CRATE_DEPENDS+= predicates-tree-1.0.1
CARGO_CRATE_DEPENDS+= predicates-1.0.8
CARGO_CRATE_DEPENDS+= predicates-core-1.0.2
CARGO_CRATE_DEPENDS+= predicates-tree-1.0.2
CARGO_CRATE_DEPENDS+= proc-macro-hack-0.5.19
CARGO_CRATE_DEPENDS+= proc-macro-nested-0.1.7
CARGO_CRATE_DEPENDS+= proc-macro2-1.0.24
CARGO_CRATE_DEPENDS+= quote-1.0.8
CARGO_CRATE_DEPENDS+= proc-macro2-1.0.27
CARGO_CRATE_DEPENDS+= quote-1.0.9
CARGO_CRATE_DEPENDS+= rand-0.7.3
CARGO_CRATE_DEPENDS+= rand-0.8.3
CARGO_CRATE_DEPENDS+= rand_chacha-0.2.2
CARGO_CRATE_DEPENDS+= rand_chacha-0.3.0
CARGO_CRATE_DEPENDS+= rand_core-0.5.1
CARGO_CRATE_DEPENDS+= rand_core-0.6.1
CARGO_CRATE_DEPENDS+= rand_core-0.6.2
CARGO_CRATE_DEPENDS+= rand_distr-0.2.2
CARGO_CRATE_DEPENDS+= rand_hc-0.2.0
CARGO_CRATE_DEPENDS+= rand_hc-0.3.0
CARGO_CRATE_DEPENDS+= rand_pcg-0.2.1
CARGO_CRATE_DEPENDS+= rawpointer-0.2.1
CARGO_CRATE_DEPENDS+= rayon-1.5.0
CARGO_CRATE_DEPENDS+= rayon-core-1.9.0
CARGO_CRATE_DEPENDS+= rayon-1.5.1
CARGO_CRATE_DEPENDS+= rayon-core-1.9.1
CARGO_CRATE_DEPENDS+= rctree-0.3.3
CARGO_CRATE_DEPENDS+= redox_syscall-0.2.4
CARGO_CRATE_DEPENDS+= regex-1.4.3
CARGO_CRATE_DEPENDS+= regex-automata-0.1.9
CARGO_CRATE_DEPENDS+= regex-syntax-0.6.22
CARGO_CRATE_DEPENDS+= redox_syscall-0.2.8
CARGO_CRATE_DEPENDS+= regex-1.5.4
CARGO_CRATE_DEPENDS+= regex-automata-0.1.10
CARGO_CRATE_DEPENDS+= regex-syntax-0.6.25
CARGO_CRATE_DEPENDS+= remove_dir_all-0.5.3
CARGO_CRATE_DEPENDS+= rgb-0.8.25
CARGO_CRATE_DEPENDS+= rgb-0.8.27
CARGO_CRATE_DEPENDS+= rustc_version-0.2.3
CARGO_CRATE_DEPENDS+= rustc_version-0.3.3
CARGO_CRATE_DEPENDS+= ryu-1.0.5
CARGO_CRATE_DEPENDS+= same-file-1.0.6
CARGO_CRATE_DEPENDS+= scopeguard-1.1.0
CARGO_CRATE_DEPENDS+= selectors-0.22.0
CARGO_CRATE_DEPENDS+= semver-0.9.0
CARGO_CRATE_DEPENDS+= semver-0.11.0
CARGO_CRATE_DEPENDS+= semver-parser-0.7.0
CARGO_CRATE_DEPENDS+= serde-1.0.123
CARGO_CRATE_DEPENDS+= semver-parser-0.10.2
CARGO_CRATE_DEPENDS+= serde-1.0.126
CARGO_CRATE_DEPENDS+= serde_cbor-0.11.1
CARGO_CRATE_DEPENDS+= serde_derive-1.0.123
CARGO_CRATE_DEPENDS+= serde_json-1.0.61
CARGO_CRATE_DEPENDS+= serde_derive-1.0.126
CARGO_CRATE_DEPENDS+= serde_json-1.0.64
CARGO_CRATE_DEPENDS+= servo_arc-0.1.1
CARGO_CRATE_DEPENDS+= sha1-0.6.0
CARGO_CRATE_DEPENDS+= simba-0.1.5
CARGO_CRATE_DEPENDS+= siphasher-0.3.3
CARGO_CRATE_DEPENDS+= slab-0.4.2
CARGO_CRATE_DEPENDS+= siphasher-0.3.5
CARGO_CRATE_DEPENDS+= slab-0.4.3
CARGO_CRATE_DEPENDS+= smallvec-1.6.1
CARGO_CRATE_DEPENDS+= stable_deref_trait-1.2.0
CARGO_CRATE_DEPENDS+= standback-0.2.14
CARGO_CRATE_DEPENDS+= standback-0.2.17
CARGO_CRATE_DEPENDS+= stdweb-0.4.20
CARGO_CRATE_DEPENDS+= stdweb-derive-0.5.3
CARGO_CRATE_DEPENDS+= stdweb-internal-macros-0.2.9
CARGO_CRATE_DEPENDS+= stdweb-internal-runtime-0.1.5
CARGO_CRATE_DEPENDS+= string_cache-0.8.1
CARGO_CRATE_DEPENDS+= string_cache_codegen-0.5.1
CARGO_CRATE_DEPENDS+= syn-1.0.60
CARGO_CRATE_DEPENDS+= syn-1.0.72
CARGO_CRATE_DEPENDS+= tempfile-3.2.0
CARGO_CRATE_DEPENDS+= tendril-0.4.2
CARGO_CRATE_DEPENDS+= textwrap-0.11.0
CARGO_CRATE_DEPENDS+= thin-slice-0.1.1
CARGO_CRATE_DEPENDS+= thread_local-1.1.2
CARGO_CRATE_DEPENDS+= time-0.1.43
CARGO_CRATE_DEPENDS+= time-0.2.25
CARGO_CRATE_DEPENDS+= time-0.2.26
CARGO_CRATE_DEPENDS+= time-macros-0.1.1
CARGO_CRATE_DEPENDS+= time-macros-impl-0.1.1
CARGO_CRATE_DEPENDS+= tinytemplate-1.2.0
CARGO_CRATE_DEPENDS+= tinytemplate-1.2.1
CARGO_CRATE_DEPENDS+= tinyvec-0.3.4
CARGO_CRATE_DEPENDS+= tinyvec-1.1.1
CARGO_CRATE_DEPENDS+= tinyvec-1.2.0
CARGO_CRATE_DEPENDS+= tinyvec_macros-0.1.0
CARGO_CRATE_DEPENDS+= treeline-0.1.0
CARGO_CRATE_DEPENDS+= typenum-1.12.0
CARGO_CRATE_DEPENDS+= unicode-bidi-0.3.4
CARGO_CRATE_DEPENDS+= unicode-normalization-0.1.16
CARGO_CRATE_DEPENDS+= typenum-1.13.0
CARGO_CRATE_DEPENDS+= ucd-trie-0.1.3
CARGO_CRATE_DEPENDS+= unicode-bidi-0.3.5
CARGO_CRATE_DEPENDS+= unicode-normalization-0.1.19
CARGO_CRATE_DEPENDS+= unicode-width-0.1.8
CARGO_CRATE_DEPENDS+= unicode-xid-0.2.1
CARGO_CRATE_DEPENDS+= url-2.2.0
CARGO_CRATE_DEPENDS+= utf-8-0.7.5
CARGO_CRATE_DEPENDS+= version_check-0.9.2
CARGO_CRATE_DEPENDS+= unicode-xid-0.2.2
CARGO_CRATE_DEPENDS+= url-2.2.2
CARGO_CRATE_DEPENDS+= utf-8-0.7.6
CARGO_CRATE_DEPENDS+= version_check-0.9.3
CARGO_CRATE_DEPENDS+= wait-timeout-0.2.0
CARGO_CRATE_DEPENDS+= walkdir-2.3.1
CARGO_CRATE_DEPENDS+= walkdir-2.3.2
CARGO_CRATE_DEPENDS+= wasi-0.9.0+wasi-snapshot-preview1
CARGO_CRATE_DEPENDS+= wasi-0.10.1+wasi-snapshot-preview1
CARGO_CRATE_DEPENDS+= wasm-bindgen-0.2.70
CARGO_CRATE_DEPENDS+= wasm-bindgen-backend-0.2.70
CARGO_CRATE_DEPENDS+= wasm-bindgen-macro-0.2.70
CARGO_CRATE_DEPENDS+= wasm-bindgen-macro-support-0.2.70
CARGO_CRATE_DEPENDS+= wasm-bindgen-shared-0.2.70
CARGO_CRATE_DEPENDS+= web-sys-0.3.47
CARGO_CRATE_DEPENDS+= wasi-0.10.2+wasi-snapshot-preview1
CARGO_CRATE_DEPENDS+= wasm-bindgen-0.2.74
CARGO_CRATE_DEPENDS+= wasm-bindgen-backend-0.2.74
CARGO_CRATE_DEPENDS+= wasm-bindgen-macro-0.2.74
CARGO_CRATE_DEPENDS+= wasm-bindgen-macro-support-0.2.74
CARGO_CRATE_DEPENDS+= wasm-bindgen-shared-0.2.74
CARGO_CRATE_DEPENDS+= web-sys-0.3.51
CARGO_CRATE_DEPENDS+= winapi-0.3.9
CARGO_CRATE_DEPENDS+= winapi-i686-pc-windows-gnu-0.4.0
CARGO_CRATE_DEPENDS+= winapi-util-0.1.5

View File

@ -1,25 +1,25 @@
$NetBSD: distinfo,v 1.51 2021/04/13 10:28:00 wiz Exp $
$NetBSD: distinfo,v 1.51.2.1 2021/08/16 19:27:53 bsiegert Exp $
SHA1 (adler-0.2.3.crate) = ae30cb68d1f00d7a099ad4edfd4092e16b3a2342
RMD160 (adler-0.2.3.crate) = 61a93e93ee0eb717ccb04763b23e17c89bba51ca
SHA512 (adler-0.2.3.crate) = 565849eba122eb94d240a0cba875035537058cc168f137a8a3b99392d753815d56fa0e1a1e851062632700b0e3d12caf67f5f768b9f727956a2e5b599029e9dc
Size (adler-0.2.3.crate) = 12168 bytes
SHA1 (adler-1.0.2.crate) = 4b3b7b567ba15929c15c0b8f4c498afaefde76db
RMD160 (adler-1.0.2.crate) = 8a3ccd049edf486e01dd612352816e76176f601c
SHA512 (adler-1.0.2.crate) = 7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
Size (adler-1.0.2.crate) = 12778 bytes
SHA1 (adler32-1.2.0.crate) = 5bcc2f4523a85907c7ce8fc0f3478d20985d5048
RMD160 (adler32-1.2.0.crate) = 7b52baeda841a03e29723959f020b4a32a9cf405
SHA512 (adler32-1.2.0.crate) = 8ed72612fb78e213fc92963fdae0508ef26988656c939e6c9cddccbe2658d4a956a8ae934d9658262a8b2687dc446b3f1ee7614128b440487c81e606526dfda3
Size (adler32-1.2.0.crate) = 6411 bytes
SHA1 (aho-corasick-0.7.15.crate) = f5054e1316a7f59bc37b647faa72a8e800fc17af
RMD160 (aho-corasick-0.7.15.crate) = 003b3030dbd9c452279e3f01802edff67d4c14d5
SHA512 (aho-corasick-0.7.15.crate) = e67816efa7305937a7cbbb0079b91b8afa3fdab52cfb8eeddeee156f18bbeed26f941cd4cb18ab2bdc1da5a9ff1dcbe9d2090deec68c00287bd99ace18ee8b24
Size (aho-corasick-0.7.15.crate) = 113071 bytes
SHA1 (aho-corasick-0.7.18.crate) = 0e3f242614a732b703e12fc3c4456c53b0536fb8
RMD160 (aho-corasick-0.7.18.crate) = b0dc4b0030152d0db9483ea816548ec9c330b211
SHA512 (aho-corasick-0.7.18.crate) = 7a23b16231a90d23ee60ad4c81bc225410599a4560d33d3a203138fc540c39cf1000100fed3aed40dcc371c3635656a3792545dca5dd1aefbde00d8774eebd00
Size (aho-corasick-0.7.18.crate) = 112923 bytes
SHA1 (approx-0.3.2.crate) = 2713def8f6e6b6ac5b804ce52386b26bd9b351f3
RMD160 (approx-0.3.2.crate) = 91040b29f23d7801c86a7ec96eb32789b9c74351
SHA512 (approx-0.3.2.crate) = 3853684c3b1c5c63204304f2e4f1c673b92311125c1df0fc16e96bd6f765e8266079e8d4ec3c85fad933361638c7515d5be18a2fc551353c4097051d0bd96ae3
Size (approx-0.3.2.crate) = 14288 bytes
SHA1 (assert_cmd-1.0.2.crate) = edd2f1b9b77574f1d1e4dc82eddd715e40c3c544
RMD160 (assert_cmd-1.0.2.crate) = 089bbd02bdafbc0f22fe1cb2ae93fa018cedfcc9
SHA512 (assert_cmd-1.0.2.crate) = 1d17d4ac5748a3a44ed25c8788f17bb5edcc15ce0e3f2232dfcb0c88cf735406e1048752473ae76fb033aad6d544c142c699c49e0398d2625e59b36526417f7a
Size (assert_cmd-1.0.2.crate) = 25037 bytes
SHA1 (assert_cmd-1.0.5.crate) = ba3d03089a7ef2a52a53a66ec6b9f3554fc685e0
RMD160 (assert_cmd-1.0.5.crate) = 501bfcd1de4d116b4b78359552eff7b5e2913ba7
SHA512 (assert_cmd-1.0.5.crate) = fc261e4411cc5113c63c2e6c12c81dd97e924eb961e5851ec84c43c76d1271c08a6c36798e1951a0ceaa54acd91a75575cefa7fbfad8123fd4652192c0ebc396
Size (assert_cmd-1.0.5.crate) = 26641 bytes
SHA1 (atty-0.2.14.crate) = 9b4bfe6daebdd3d13a8a605bf44f64d4e831e804
RMD160 (atty-0.2.14.crate) = 63c38cbe0fc07a4533253427a164612b456094cf
SHA512 (atty-0.2.14.crate) = d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
@ -40,22 +40,22 @@ SHA1 (block-0.1.6.crate) = f244abdab780905507978ca8aac8bdce26bd8d0e
RMD160 (block-0.1.6.crate) = 84903ec93a1d30f0822f3a9517723369e0fdb9bd
SHA512 (block-0.1.6.crate) = c278e3c0346cae423b533a8f5d6b822e788ec450c92ef0f5f559d5705764a0a11df49f0f66bb1c8af7e89bec8ec802934676b969e43f92255a38b210d0fbd710
Size (block-0.1.6.crate) = 4077 bytes
SHA1 (bstr-0.2.14.crate) = aa6f94445a44d32b6aca98f5057627de2f138e67
RMD160 (bstr-0.2.14.crate) = 9522f0438ccc4812866f8f4ecbe62820543fbe49
SHA512 (bstr-0.2.14.crate) = de62c0f31ad672f90a8038fa163c7cdaf474b35ec24592aee5549af7c76d43e6ed00f8d7237e15ab27576c27a7232033a217955de6a0a3b40c83661b3a7e1e8a
Size (bstr-0.2.14.crate) = 345490 bytes
SHA1 (bumpalo-3.5.0.crate) = 47ed23656f6ff3a7df14a57d9bf532e8eeb423db
RMD160 (bumpalo-3.5.0.crate) = 519db9e895d953e96def878cbf4a3ef1c1cad6e3
SHA512 (bumpalo-3.5.0.crate) = 71e2f0dea49db58ad1388df5aba15cc31fcdc6f17c983b3a2c582796ee8993cce79daa5306d5243a5230f20802b1f1d289cfd745c8ca511a3e036f04ef3b6fb7
Size (bumpalo-3.5.0.crate) = 128030 bytes
SHA1 (bytemuck-1.5.0.crate) = 55f5e79a96314256c7e580f96dbf01a7fc30f518
RMD160 (bytemuck-1.5.0.crate) = 1aa12bcdde7a112d4dc5596ee472c1d8229ec040
SHA512 (bytemuck-1.5.0.crate) = e783b7510fb7e5c5521ecf0129d9d105b002ff41f455de4eb13fa6bb4eb3c39c7c689210f340db345fafb671890838475ae29b69b46cdf2fd7e81b555af9b510
Size (bytemuck-1.5.0.crate) = 24494 bytes
SHA1 (byteorder-1.4.2.crate) = 12ece1e08000fffddbbac2843e31b28dc12d1b83
RMD160 (byteorder-1.4.2.crate) = 21c69bc86cf61dd5dc512c1beb87dc399f164978
SHA512 (byteorder-1.4.2.crate) = f6d2bdc3fb456b3f7a99358a987bb593be027b47b06b896938a30a88d36459ec4d28be166ff8fea9b1ea468d95ad387488cc6aa8f07d0723d6a2a7d43e3617e8
Size (byteorder-1.4.2.crate) = 22148 bytes
SHA1 (bstr-0.2.16.crate) = bb091d0cc11a2c3ea3cbcf4bbad8c972099e29b4
RMD160 (bstr-0.2.16.crate) = 7382f6f92ef225a21c53908d5a1b63d8c2711133
SHA512 (bstr-0.2.16.crate) = 33e82e5637efdc2f404ab9405331ae135df12586785491c3e61e70ea8406c67e2109e550cc70a4ab8e95d054e8519c48257fd3b55ef0b67b2530914a9a0b0fac
Size (bstr-0.2.16.crate) = 330346 bytes
SHA1 (bumpalo-3.7.0.crate) = 98151bf45839fcb899c2fb237383db310af0aeea
RMD160 (bumpalo-3.7.0.crate) = 64dd96aa2dbebaa2d001ef9c7e49523116b71b85
SHA512 (bumpalo-3.7.0.crate) = 0b570e1baee530b5c3f775330ead7cf5f8878eab75e5a6a61b5d3f64d4d82912cb26de1c098ec9492c29c7a04fc49565db97a54373c546d8ef58aab276d77c59
Size (bumpalo-3.7.0.crate) = 134261 bytes
SHA1 (bytemuck-1.5.1.crate) = ab83c8e64c325412111fde5e9292ff46a595e5b9
RMD160 (bytemuck-1.5.1.crate) = 47008ec848976a6417abb2e59d60392fd009b42d
SHA512 (bytemuck-1.5.1.crate) = 23aa2ce347d8cd031e341acbdd4d3f4e0d950afe3b215e0c61d2a313a62f139710333f0fcec9510a3007e31d50c5bdbd765d52ce33713b594476de456babeb31
Size (bytemuck-1.5.1.crate) = 24562 bytes
SHA1 (byteorder-1.4.3.crate) = 4bd44f238bd0df5e03b3edc72d00069746a4e721
RMD160 (byteorder-1.4.3.crate) = 301deda9219b540096975490a7e785195ff422cc
SHA512 (byteorder-1.4.3.crate) = 8c8000eb8ecf40351c9ce36a3a8acd7a02f81786d1b11aab85adfeffa0f2267ed74df29b2ca5d1d38128484d1d3cad2b673aa0d0441dcd0620dfd3934bb888fa
Size (byteorder-1.4.3.crate) = 22512 bytes
SHA1 (cairo-rs-0.8.1.crate) = a55f8ceab1c379ae4ed79a09963e5f83053ddd03
RMD160 (cairo-rs-0.8.1.crate) = 6e016043145631eac3caac45c9cf71b73c881151
SHA512 (cairo-rs-0.8.1.crate) = 33ec3b7b1069934aae88b76c11a6be76974fdc6d2eedee3e6d20328a4a2df7d248960a3fa4de7deb696f6c0dd332f77f9d8004cdf0bc36be1187cbb5ccf9b682
@ -64,10 +64,10 @@ SHA1 (cairo-sys-rs-0.9.2.crate) = 5f4d129c9050b2f3f4bc9fa40908f5823a16c6f8
RMD160 (cairo-sys-rs-0.9.2.crate) = 77c5540c7b994f602845106e0a9e8ccbb51b825f
SHA512 (cairo-sys-rs-0.9.2.crate) = cab877b76951212710c7e668093fda218ac9c7e1e26fcffc448d759a3f968a7faeeea347025189a1aee7579b15916c141d0d727f986bb7061183a695b52bf39b
Size (cairo-sys-rs-0.9.2.crate) = 11650 bytes
SHA1 (cast-0.2.3.crate) = 6eecc8750f1906bd48e87d6721dc090cdf834988
RMD160 (cast-0.2.3.crate) = 153ed0f88e5bc3c61f2cbf7194d1689721f6d17a
SHA512 (cast-0.2.3.crate) = 2afdba50989aaefd64b2cd1274dcf8812f69e7b2d8ed783a261fe9d3805bd7800e8e0b30beccc64f640df1a869c012d35c7cdac5ef976829a53dc82e73048ae0
Size (cast-0.2.3.crate) = 11446 bytes
SHA1 (cast-0.2.6.crate) = 7638df7a5bf417616557d0f48dbea26dda44ae1e
RMD160 (cast-0.2.6.crate) = 6b9533cf26172700eaa27448f3fc74d42dc323d8
SHA512 (cast-0.2.6.crate) = 822048824ecacfbdcc165837bff71ac9028e6737358bdb0e906bc3a2d08cf1b2d25de07a03dbf471cfdb650fc4e9a890a62a25c9af106a99fbb7ef91ffbb72ae
Size (cast-0.2.6.crate) = 11541 bytes
SHA1 (cfg-if-1.0.0.crate) = 9b415d94b6c2a84ed31b909e354ba9ac89092174
RMD160 (cfg-if-1.0.0.crate) = 72507b7a112aaebe5833ade3a7a24ea8c0c6b243
SHA512 (cfg-if-1.0.0.crate) = 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
@ -80,10 +80,14 @@ SHA1 (clap-2.33.3.crate) = a432f81828ef9948c7d3b7c4a467cda8ca60ea00
RMD160 (clap-2.33.3.crate) = 58082599dc4f1d5b29825be7e0258f052f1069bd
SHA512 (clap-2.33.3.crate) = 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
Size (clap-2.33.3.crate) = 201925 bytes
SHA1 (const_fn-0.4.5.crate) = a614df94e01ebcd719cf5f2961b255a915ef6c20
RMD160 (const_fn-0.4.5.crate) = 64b96d108755cdffbee2d137d51c3c3ce93758a9
SHA512 (const_fn-0.4.5.crate) = 6e41e2d5b185178ea0b7efe8303b7a3a532d3c7d7c7c4c9f093007c81edef2ed5ac8d456da167247b53a128c12ba3a6e1c32497ca11b7c5cb1b03ae37c7c897c
Size (const_fn-0.4.5.crate) = 13107 bytes
SHA1 (const_fn-0.4.8.crate) = f85405a8c73ec9fbffb2882a0cd1e9221a5f167d
RMD160 (const_fn-0.4.8.crate) = 5366f3a1302f5c8ab9fef88faf37d8711f80e3ee
SHA512 (const_fn-0.4.8.crate) = e7bd5c50a10f55bc9578e55f9bca80c8ca1cebcd49206ce1feeeeaaac3dfbefdaa89f3c197a992d8ef52efc8327b3b34935e253a41ae9ac20b0b08b73f19df8b
Size (const_fn-0.4.8.crate) = 12662 bytes
SHA1 (convert_case-0.4.0.crate) = c5ed3e469b9c168e495feb66c32a2277d30975ea
RMD160 (convert_case-0.4.0.crate) = 0e52d0d1b221bce4e5bf701dcd0e52d40f0ca39b
SHA512 (convert_case-0.4.0.crate) = e17e92b94b030e39f368ef0dd0288dbb45f77c8ce3034c1a6fd2fd43f38cf10a1af5aa7bebdfb447c335d9593c32dde7262e13f97c271c419c6106cf47dc01e1
Size (convert_case-0.4.0.crate) = 8098 bytes
SHA1 (crc32fast-1.2.1.crate) = 19303f37dd799c0bf068215d397fc2acc0b4bb67
RMD160 (crc32fast-1.2.1.crate) = e6b55b1e5d7b254ce33d81c888278d29724d2710
SHA512 (crc32fast-1.2.1.crate) = 4c04236bb15a5c63b712c62652777917e947823abb20a0d0b372c850ec1c8695faa414e8de73904f1f1a296d7b00a6206cde8da404cf4cdaa2e8408e64b62b5e
@ -96,22 +100,22 @@ SHA1 (criterion-plot-0.4.3.crate) = 93b2f379bb8a0c1ee02ba0218c6f3ea12b09cd37
RMD160 (criterion-plot-0.4.3.crate) = 4e0c6eff0a2d81f6812c102bbb9a69151b87971b
SHA512 (criterion-plot-0.4.3.crate) = 69620d5b215757ddd818606d1a979c411de803032391be3b56e1c1ff73fbea992ae5e6c14cd78b519eeab806a34320468b44adb04fd1c67076163658f03d2844
Size (criterion-plot-0.4.3.crate) = 17226 bytes
SHA1 (crossbeam-channel-0.5.0.crate) = 7b7cdc1dcd0da68295fe5eb8ab988876e3271a19
RMD160 (crossbeam-channel-0.5.0.crate) = 400a3b0d42dea940c774bbfb77ae814786c25ab6
SHA512 (crossbeam-channel-0.5.0.crate) = 838b433d48b84f1fea020a1d1324e366e6cdae30ef07396140f195afc45b8f705de6347d949b68ce1ed0708fe533ffaa2cfdedc9d2e6288a7325c188ccde9aa2
Size (crossbeam-channel-0.5.0.crate) = 86811 bytes
SHA1 (crossbeam-channel-0.5.1.crate) = f78355f8e5afc7d821ea816274bcdd7caac279dc
RMD160 (crossbeam-channel-0.5.1.crate) = 435390e4ffd643f19ad8afad58a2f0e2b105dcfb
SHA512 (crossbeam-channel-0.5.1.crate) = f15aff67e9105584f5fe41e1ee650ae4fdd0d0ca0fa9202ee83c6f6025398a300decaa50d1b4682e8afb9bd6e11e95b69bcf23f68ae117419aa84df14ee7747b
Size (crossbeam-channel-0.5.1.crate) = 86919 bytes
SHA1 (crossbeam-deque-0.8.0.crate) = 5a37f3174ccf9bf25e1bde1e57da6b2c6290c29a
RMD160 (crossbeam-deque-0.8.0.crate) = 4c65c64c61971dc35330ba934c476781355515e2
SHA512 (crossbeam-deque-0.8.0.crate) = 4efa73dcb9ef40b841039d24ffaf9bd7c63f8c0233bba1e0728fd5558702b4ef0af117543834c527335e99384d3c80d56293e891c9d94440f51f454b1b90c399
Size (crossbeam-deque-0.8.0.crate) = 20756 bytes
SHA1 (crossbeam-epoch-0.9.1.crate) = d86f88028863c8a1149058ef710630dab041610f
RMD160 (crossbeam-epoch-0.9.1.crate) = c80defcf55d005db09fbd23bfc07ab28464b89a0
SHA512 (crossbeam-epoch-0.9.1.crate) = 63d03e71013f7ffbc7b7a8ec5fe478323e7cf679bd126f03980c5e0790b57f5c48ce0ddb5e9c7ece31bd7380a944c1a1d462a9a1bf0126f9851e549739d8afc4
Size (crossbeam-epoch-0.9.1.crate) = 39561 bytes
SHA1 (crossbeam-utils-0.8.1.crate) = d2b2e23d3895d03f8b183ce3e9443761887afbc8
RMD160 (crossbeam-utils-0.8.1.crate) = 621b0517ab03c14a5df48decb546880116a4e755
SHA512 (crossbeam-utils-0.8.1.crate) = c9f3a513fd139dab3c8091366cd6d378ef8a4d00eb43a6c26d107361fea470a5ab180950a1204c1a8881c2ed1106500327d598ccb09c79d0eba2db11299aa286
Size (crossbeam-utils-0.8.1.crate) = 35914 bytes
SHA1 (crossbeam-epoch-0.9.5.crate) = dd5deecf7c42644275c8e9cc10dce06619cb1624
RMD160 (crossbeam-epoch-0.9.5.crate) = 7d1320d8419d10184610ee60a3f651e8fe9f39eb
SHA512 (crossbeam-epoch-0.9.5.crate) = ad822e967e5ef45fa0c4a939f057f44146f1f051032fd032355a75c0f45ae4e0a55e1d31c80bc67c01ff8d9c87a51aba7ccfe9a440f061fd8225c879aa663064
Size (crossbeam-epoch-0.9.5.crate) = 43883 bytes
SHA1 (crossbeam-utils-0.8.5.crate) = d658aaf9ee199d32379999d810bc22dcb8096fd3
RMD160 (crossbeam-utils-0.8.5.crate) = e368ab0be21a564965507c7bcefcb50caafb5025
SHA512 (crossbeam-utils-0.8.5.crate) = fd4d2ae10340bb96c22b31190b300aab54e96b8089fd62489e102c76a944e6a16c582a90bc40f5e188f13f841293a4b9becf30830c2ece04f3ce78c29066532f
Size (crossbeam-utils-0.8.5.crate) = 38414 bytes
SHA1 (cssparser-0.27.2.crate) = 3733d5efaea64c08e496627555ab9221ad535eec
RMD160 (cssparser-0.27.2.crate) = 7987ab4f0e9301cbc02b5483e2b2db84d3baede5
SHA512 (cssparser-0.27.2.crate) = 7ab205b05112deffb5c50586106c6f04932a8b5aa1bc3224062abfb65136884f20189ffb1b2402aca5c29cc52c3315492db5c05ac052a70ddea88eb6683df295
@ -120,10 +124,10 @@ SHA1 (cssparser-macros-0.6.0.crate) = fd7fc8b59b49c56d37b03b895e2a3aace1a5a193
RMD160 (cssparser-macros-0.6.0.crate) = e7e32bd292d88828e779e3e2e0bee3ef03108f40
SHA512 (cssparser-macros-0.6.0.crate) = 9b0aa19d46efe600fbb8b4763639affa5491727ae05312f5c7fb9c5c4d29971c33cb9afcee5001c7d0aec8677d36b5763986783ce8c897de892411f1bdb9a4ea
Size (cssparser-macros-0.6.0.crate) = 6684 bytes
SHA1 (csv-1.1.5.crate) = b8476134a4536846cc0d1ed3437f9e46deb53bf1
RMD160 (csv-1.1.5.crate) = 056bf181bda1d999b8a6b412173c49f709af513f
SHA512 (csv-1.1.5.crate) = d878a953fd1079b1aef7f23108c1bc5db3cadc2e1a1dc1ceb4e26508e4249db01f957f6626eef721153d3b0cc47f5f3b25380e4c943adbdf28647b9bb7cd8f05
Size (csv-1.1.5.crate) = 886773 bytes
SHA1 (csv-1.1.6.crate) = cb53b45f7c1b7386ef1caf1a3dc07a87b2fc7092
RMD160 (csv-1.1.6.crate) = 49279fcffdb713887d6d38390410aa206c495085
SHA512 (csv-1.1.6.crate) = 81dd826f0ee85e7d335d844e9f9b4d2b66f7076c517d8050ee2e35721bfa4ecb8a906dcd9671b1c5381a968dcce0949202f1afe8eea535b6d215363d4f5be6fc
Size (csv-1.1.6.crate) = 886999 bytes
SHA1 (csv-core-0.1.10.crate) = a3bf938973888e55e396e21597a4585abb529cf9
RMD160 (csv-core-0.1.10.crate) = 0b717e62178d7f78c2b129ab0b459bc12b998c6f
SHA512 (csv-core-0.1.10.crate) = 2a269d050fbe5d9e0f5dcda2de1e84bfeb69538dde86040ad1ec7307a214eed813a1482acb5029a51f18126d384d5238355e021964e47811db971a0821bcc328
@ -136,10 +140,10 @@ SHA1 (deflate-0.8.6.crate) = 88d5f13d8aac24c8f15c71617103bf2baf9effda
RMD160 (deflate-0.8.6.crate) = 5575018ccbdcd33711dea343154372c5e66f02ee
SHA512 (deflate-0.8.6.crate) = 7e2e23205c56cc4c834ade2a6a22b056253c32e29346907558117714a18d8433882a712711413addb15da79f9f59e089a06dfd680b756ab2725b500a49dc16b2
Size (deflate-0.8.6.crate) = 62365 bytes
SHA1 (derive_more-0.99.11.crate) = e6a7ca5efa6d1f5b3f6e2d01894957ba21233488
RMD160 (derive_more-0.99.11.crate) = 821d6152c0fcfa337a19fff45657586185b7390b
SHA512 (derive_more-0.99.11.crate) = 1a7957c440ae4ed62368bfce4d100475fcd02c8e2fcdb08143abbebf3746a4eafe29208cd9f2dd8872546cffccb17e29a2c2d2192d433e2829644ea0e9e8d020
Size (derive_more-0.99.11.crate) = 53812 bytes
SHA1 (derive_more-0.99.14.crate) = ba90ff4b930d135ea388e5de0b332ccd1044e8d2
RMD160 (derive_more-0.99.14.crate) = fff0a4f94166dc8be6f081999518375a070e5b72
SHA512 (derive_more-0.99.14.crate) = 68ee2034b472a28e49afdfb87e03c12851695d2844d838d031d4c14c011dae6a2dc174a1280f8a422c12471b03973f7ea16704c863096adbd4650c1d4b599b8c
Size (derive_more-0.99.14.crate) = 54790 bytes
SHA1 (difference-2.0.0.crate) = 911775cea3deeeb138c1806beee1348a4c2516aa
RMD160 (difference-2.0.0.crate) = 573fd617cb30fcee72a7ff608924460e532edc0d
SHA512 (difference-2.0.0.crate) = cc9956757770ecf237d8f46abef25ce219193c877be6cf83163e87c494956cca3202951ac01bba0728e7202fcde2261009c1b4599f389cf979858f25936a5482
@ -152,10 +156,10 @@ SHA1 (doc-comment-0.3.3.crate) = 6486b6d97e559f8728dfe108f9275c2aeb504396
RMD160 (doc-comment-0.3.3.crate) = 5d7ae26f23e3b272bcb86ebb959609a762aebe10
SHA512 (doc-comment-0.3.3.crate) = e98ff9646a3612bd41bb6f278e7b6e9a0c58747f8b82524da814cf51b7f06c76ad4d65b502ac5740e818744abb295f78f15f8262d0b50ced1523f6d1a26939ba
Size (doc-comment-0.3.3.crate) = 4123 bytes
SHA1 (dtoa-0.4.7.crate) = 3a2d333e4b59d05f43dea4bd07a13b2fbb72e0d0
RMD160 (dtoa-0.4.7.crate) = c8299e948ba6b24a68d91657c4192ccfaf7eccdb
SHA512 (dtoa-0.4.7.crate) = df090a5ea273265ae2f05aac2ae364cd0b606872a392411359548b9e780b2bc8dcb999254186ccc2da0a7353a4e0f1b0f513b2cd83d7e4f1290dcb1f466847f7
Size (dtoa-0.4.7.crate) = 15910 bytes
SHA1 (dtoa-0.4.8.crate) = cc48c37d0a78595e2b843301ff27880a634929d2
RMD160 (dtoa-0.4.8.crate) = 24f292f7832e5e798f95aa23ee8c07d9e4849d59
SHA512 (dtoa-0.4.8.crate) = fe1701ba2c40988b92f5f4ef78a8c81718b140ff8ca2d04023b09a89440e6ddb53ef36d1ebd9dd3e948428b361ed6611bd24ec1a31b5010c220c555e1f0bf6b8
Size (dtoa-0.4.8.crate) = 16175 bytes
SHA1 (dtoa-short-0.3.3.crate) = 92d5d5996e30dc6359a31d98b1c2849970accce2
RMD160 (dtoa-short-0.3.3.crate) = 546a8c20728bc02410a6e410b1116673e6dfab39
SHA512 (dtoa-short-0.3.3.crate) = 92fce043874f589155e7e2f14f91a51e876bf0003d1eaccaa1e20026c041f7f84398e82937d6d0e834b0d671d2b7ca307111ddc085508573dac9298469488a4b
@ -192,50 +196,50 @@ SHA1 (encoding_index_tests-0.1.4.crate) = f2036149acfcb28cc42060dc206d3e9767a046
RMD160 (encoding_index_tests-0.1.4.crate) = 74ff49a353f490e1c8025ac4e2f082a7e735dd1e
SHA512 (encoding_index_tests-0.1.4.crate) = 0635e6a879d59aa3373e1c0cae6f61b9bd11138691a1113f3639a1d16ba894c1554f29a6d347353f02395508be4da8a4b16b17db3339cf970a62267874fe93a6
Size (encoding_index_tests-0.1.4.crate) = 1631 bytes
SHA1 (flate2-1.0.19.crate) = 8098b41e6b3ed570560c90930a60825807073dea
RMD160 (flate2-1.0.19.crate) = e3eac9d0a3169e41173b836fe15955bafcb36995
SHA512 (flate2-1.0.19.crate) = 6e802f351085ce8804afad32d9502980269e2c03e2315349b9dcdbbb6895f61c89fbde822e31504eb00d94e665e1a8186ea3d128b5b612c61323494a8dd4332e
Size (flate2-1.0.19.crate) = 73768 bytes
SHA1 (flate2-1.0.20.crate) = bb882858fe77de9255a5dfe82a6d128c5caf70cd
RMD160 (flate2-1.0.20.crate) = 3ca6060b0ebceece5abcb39dc6423e8ce946a797
SHA512 (flate2-1.0.20.crate) = 1415cba53183b7ae0f3396859186b92001060a78fbee10dd0dd4c8a93119aeb78bd8d782735c292badc1ae6d369badc6fa1a0105835614a6f70e82b080d8549b
Size (flate2-1.0.20.crate) = 74036 bytes
SHA1 (float-cmp-0.8.0.crate) = a53a26d094da52b13cb3297b5aba0c7b4db1b187
RMD160 (float-cmp-0.8.0.crate) = 30eb1a2cab94f8c738c0aad32d0b207ba2f2f192
SHA512 (float-cmp-0.8.0.crate) = 6c98f5eb4fd748c8192cfeea1f2b9679ede01745ebfa01b08bf19d796c985c1b2779fdc77984f26ef9c9a06a979ae3f0b14676e0c8b28defb7717bf10119c718
Size (float-cmp-0.8.0.crate) = 9640 bytes
SHA1 (form_urlencoded-1.0.0.crate) = 324a5588d28cd97b753523430f8a5a281dde5242
RMD160 (form_urlencoded-1.0.0.crate) = 0a7830c1b42bb1c2d259fef18bde1622eb0af0cf
SHA512 (form_urlencoded-1.0.0.crate) = 193b8630b2790931c1ade898187637b2efdfed60b2c98a2dec6658380433fb7711fc2d8196834c19eecddd219ca7383e4a4946bef25c664bf4dc010388b60605
Size (form_urlencoded-1.0.0.crate) = 8412 bytes
SHA1 (form_urlencoded-1.0.1.crate) = b17e441114b29b8c583e43b1e8002e46ea6d14be
RMD160 (form_urlencoded-1.0.1.crate) = bf257d5c15a5dd947312c6c02b899d34fd1ddd7e
SHA512 (form_urlencoded-1.0.1.crate) = 3ab371c223561a27ffbd35cf648ef4a9145d47bba9d71900a7c54cfc2f089175e9361f6352331a9a7fa018923b15e7a3553c8f9ff9fae80e1626e641a5faff68
Size (form_urlencoded-1.0.1.crate) = 8773 bytes
SHA1 (futf-0.1.4.crate) = 5f992635d29c71e930e14b938019fa76f3d235af
RMD160 (futf-0.1.4.crate) = 0cf118fa880672c393616f0a8b975dcbbd609d27
SHA512 (futf-0.1.4.crate) = 4cd5ecbb8c180c9b390a6884edf65bfc3aff53ffe7b930cf2b432ff9c46a8c5a06001f3f412f99c41a60def52207e709ffa07a4b432ada488e77067fb5e1b3bf
Size (futf-0.1.4.crate) = 11341 bytes
SHA1 (futures-channel-0.3.12.crate) = 5a2403e7d5adf0eb17542b69ac52c4e1556d2174
RMD160 (futures-channel-0.3.12.crate) = 18697d608eb4b2137d8b47a02081a225aad4ded3
SHA512 (futures-channel-0.3.12.crate) = 338d252042a040e1f8c4678457a95b2488922008d5baa94d0dbdcd7902e5d678c7d7a9c32b81c40d701a7793395bfed2a66bee820efad49a9062c73e390c005f
Size (futures-channel-0.3.12.crate) = 29527 bytes
SHA1 (futures-core-0.3.12.crate) = 26f4782b24487d8d0e00c875b35a66bae3ba8309
RMD160 (futures-core-0.3.12.crate) = cf689cb025712682bfc8c14ee15b39070adf378c
SHA512 (futures-core-0.3.12.crate) = 392d99ca0b8d45399b2b4fbc61c0591f9ae0c0a37f7aefc7d567cdb38c91d8336a6ca9592421ee8aebacea819a7442c2cf5391157b32bc5c0faa347a39f6d7a2
Size (futures-core-0.3.12.crate) = 13813 bytes
SHA1 (futures-executor-0.3.12.crate) = f9ca4e657ac8aad6bba97b021e426975440783ae
RMD160 (futures-executor-0.3.12.crate) = 8cc05ef72911ff3c6534b3cbdb373383d9881d9a
SHA512 (futures-executor-0.3.12.crate) = d2385270d9754fe96c90ded14223f39e0fb5480f356760c6f252aa444f3718e93b111de7dd43e5505665b2b8825c4709f0efb04b3ded6f09af7345561ccbcf08
Size (futures-executor-0.3.12.crate) = 17110 bytes
SHA1 (futures-io-0.3.12.crate) = 7708d80a9e80684482b0316724cd6f417f31b585
RMD160 (futures-io-0.3.12.crate) = 7d8a6d3516604a1cba853919e7c9f0c22ad77d83
SHA512 (futures-io-0.3.12.crate) = dcf3dcb30a97fc7e6fa708c2606d90d45ba01f3426629d3b77aac20d31611cd8903bf82ebdaa4e336cae40f047df2f581c59c2ddfd92d4c41c1a59a003c856b1
Size (futures-io-0.3.12.crate) = 9070 bytes
SHA1 (futures-macro-0.3.12.crate) = e574230f3b97caf421c23d6e4df618f75c084a6c
RMD160 (futures-macro-0.3.12.crate) = b60ed5e7dd56ea4061c61d1342b414c806f290b2
SHA512 (futures-macro-0.3.12.crate) = 1bc8d26f4d71f6faa8175ec5a11f27588d882a2b719607690e35d37b8509fa0d65619513b5be1cb0560c8d0e1c45e72ccf8e2967fc03f0ce313d7ffa7ebfc5d8
Size (futures-macro-0.3.12.crate) = 9680 bytes
SHA1 (futures-task-0.3.12.crate) = 6c3be551ba62d5cf3a2cd6046edbebdb70db3f3c
RMD160 (futures-task-0.3.12.crate) = 7ebb55b96176b80dd1eb2ff2fc4df0aeb2b9f34a
SHA512 (futures-task-0.3.12.crate) = 0d92c5d32b1e939f324ce44f1e3b8a8407d681e9200ac0f41f44d4621768f6e00185a51d087af6923898c0bdbb2f9a553f4737f5a7f57ec1478572b0ecb82049
Size (futures-task-0.3.12.crate) = 11063 bytes
SHA1 (futures-util-0.3.12.crate) = 7d12914e145de60d89266d4628bed4f27265b05f
RMD160 (futures-util-0.3.12.crate) = 38e8679cbfd68d5a2be81f9898b92c510a791886
SHA512 (futures-util-0.3.12.crate) = 07f987cd6992f50cc96f2e639853bca2d208ffe25807a987862c5e8b62c2657c8c3169ea34f9337a02c59e6208b0fb4dbce44f7c231cad8f56ca173da05b9598
Size (futures-util-0.3.12.crate) = 137448 bytes
SHA1 (futures-channel-0.3.15.crate) = 565fc25d6c76272d7d170c6a3ddaf900270a936f
RMD160 (futures-channel-0.3.15.crate) = 54dbce6f2afd3dd279799c09c08e0900193b99e7
SHA512 (futures-channel-0.3.15.crate) = d612c1425286eaa1a713e073edfae8ab8fb4e0b7c82ffdade57bc5dd06c54de6de46119b1cd87d7686cd4efbec38228c4a82d250ac693daa39dcfbf365b7ad25
Size (futures-channel-0.3.15.crate) = 31867 bytes
SHA1 (futures-core-0.3.15.crate) = fd485433fffbd841344946af261aada413f07425
RMD160 (futures-core-0.3.15.crate) = 0351fc0e67ae07a6154c09762e33b5244ec84f5b
SHA512 (futures-core-0.3.15.crate) = e8c6710882e7328493e7975fecc360f2071ae39d1ea88a04a38e4228c48f9af4c545c6aead868d13689cfe33f4c98c5b5bff2f9cfdb0105368b11ab2d652efb4
Size (futures-core-0.3.15.crate) = 14514 bytes
SHA1 (futures-executor-0.3.15.crate) = e060f7315ea43a7127208884cb4906b08217b1b3
RMD160 (futures-executor-0.3.15.crate) = f7b2eb2157e85d846e9cb978254ae7a387fdd16e
SHA512 (futures-executor-0.3.15.crate) = fb1337a2500d084145fd3dd2821db6d9419ebb781adf3e7b2ce4836c17a10ee4d5dc2b0c73414fde4c78dab89884620753424802902886a5d4ab8e4730110fb9
Size (futures-executor-0.3.15.crate) = 17166 bytes
SHA1 (futures-io-0.3.15.crate) = 46c0c7de3a92cc30ad9dcb1da5f5f1ab26bea9a6
RMD160 (futures-io-0.3.15.crate) = 119cde2a35b80a93bf2baa77c68cdac4122ddb47
SHA512 (futures-io-0.3.15.crate) = 9e8787d8066636351de2958169d6ad21d02a3b871cb242dd4fef64b97dcfc14397740107f13d1e48c27640b768fada821fb433187b5d0f0a03e7555d15eb5917
Size (futures-io-0.3.15.crate) = 9058 bytes
SHA1 (futures-macro-0.3.15.crate) = 5fbf3be95515cbad518c21a40fec89f1fee0648c
RMD160 (futures-macro-0.3.15.crate) = 5f8a813ac695539ece86acfd88acbade9d844f34
SHA512 (futures-macro-0.3.15.crate) = 68aaf9a5f53d93a24ed080021ecc07de04f88443829e244e4926fdfb440cf9a57f0853b3b071ce7444a755463a34140e0368a8f8b185bdd031915d01c843ef17
Size (futures-macro-0.3.15.crate) = 10872 bytes
SHA1 (futures-task-0.3.15.crate) = 9bb06ccfaa2857a1b38819cfb9f90061d228ba14
RMD160 (futures-task-0.3.15.crate) = 5dc296206e78972538f3f7068892b609388188f6
SHA512 (futures-task-0.3.15.crate) = 66529a849c924ac08603f5ade52954bbcfc3e1796f20dd49eb0289d2ad9cab34e31f07e942736b635d6c1903dba299a7d9a36defbd4902c019ca382c4a376040
Size (futures-task-0.3.15.crate) = 11811 bytes
SHA1 (futures-util-0.3.15.crate) = b798cc1d25bde53c850e942f57f038507f17b7dc
RMD160 (futures-util-0.3.15.crate) = dc5619af0be78915a15f8b27f2ebdf0e37f434c7
SHA512 (futures-util-0.3.15.crate) = a89ffe93d277a93e9c825cdeccfe50dd797d9de6360a1ba44748a46bff6238261e60c9eea9659a0c7e13294973c0976595b20b0740c36c1f9204144102e204ca
Size (futures-util-0.3.15.crate) = 141962 bytes
SHA1 (fxhash-0.2.1.crate) = 784dd47e0ab3faef160cae3a6ff1d12887dca8d1
RMD160 (fxhash-0.2.1.crate) = 4c4f7e5d3b3330a5439374c6bf91753f90917e55
SHA512 (fxhash-0.2.1.crate) = 638e1c0a4e7f365483a329e715afbc2e57e47c03b32e0e1818c879baa96996e81dce8ab39320e24a3e1633f73dec1e5f18a06c37f3ad38043002fc99b55efc38
@ -248,18 +252,18 @@ SHA1 (gdk-pixbuf-sys-0.9.1.crate) = 0b2a43b7d3dcb81e6bb42fc3a5c38ed44a8ead68
RMD160 (gdk-pixbuf-sys-0.9.1.crate) = b17d11cd1df0051bd16959a1f7045ed7c281a68a
SHA512 (gdk-pixbuf-sys-0.9.1.crate) = 22ca779b0065289da0bbc024bbc23cabc5e2fc81f8ea781107a83e41504edcf42d3dcde7079b091f1070596566df1f2180d226dcab21d8c388d7505d0fb171a7
Size (gdk-pixbuf-sys-0.9.1.crate) = 8641 bytes
SHA1 (generic-array-0.13.2.crate) = ff4dde7a6a377ca788d2d041e2b4cd0fc9c2d89b
RMD160 (generic-array-0.13.2.crate) = 6b752c435a6858ea914e534febb2992bca41ce5e
SHA512 (generic-array-0.13.2.crate) = 7039c1d0e4f8f9b0518ddd807adb7e0e86ebee056bc8562eaaa3f7360b6a953b8be4d5c2660ad62a68e42eb242111ee98fa961c0e8a74bde532970bcef3dbe4a
Size (generic-array-0.13.2.crate) = 26715 bytes
SHA1 (generic-array-0.13.3.crate) = 716a26e01487fee9a784d88f4d4cc25642d8530e
RMD160 (generic-array-0.13.3.crate) = 8f463a38c740c3ace08e9e067f62fbe2ad910dd9
SHA512 (generic-array-0.13.3.crate) = d66ea808aaf085c9162fa8c96a5655bc60b42df764c5dc17226e0aa24792d48230d51c9df61db6f551d491cd173da48a5e06d5e4e010901b14c3f044c7f38fcb
Size (generic-array-0.13.3.crate) = 26956 bytes
SHA1 (getrandom-0.1.16.crate) = ef6ee6ddbc3b1f40c8202a934d8cafb50d2233dc
RMD160 (getrandom-0.1.16.crate) = 531b3a9da432114e08beb70828f6291f32cdd3e1
SHA512 (getrandom-0.1.16.crate) = c5450c522c07c7a38b326f9a9062bac7d089630219d577ea4b55abad4e0c31d17b7cde385fc43912dfa100b42334e7a52422c55fda8b738caae428c6f9addb53
Size (getrandom-0.1.16.crate) = 25077 bytes
SHA1 (getrandom-0.2.2.crate) = 621a226cab7f4aa8619ff3cb052448414e931583
RMD160 (getrandom-0.2.2.crate) = 1b70724e474f717d4c666ae96757049895048f75
SHA512 (getrandom-0.2.2.crate) = f498fe00c9887748a0be88fbd698a6087ccb79874cfeb35a18f90994603be29cb2aacfbc65fb8ba967190ccbc41ff9ff56bfff1de40811e1bc99a08b0568f59b
Size (getrandom-0.2.2.crate) = 26010 bytes
SHA1 (getrandom-0.2.3.crate) = d070be38f71a22f3ffcfb82c94baf936e9aafc83
RMD160 (getrandom-0.2.3.crate) = 84ff4c3d46ba370a271e36ef03af9dd65f15532e
SHA512 (getrandom-0.2.3.crate) = e6da64ed529cb0fc000b613f75187ed6b20f716e721d8a02ac2ae39c507fb9f6189ebb66b522d28584eff1e7e9efc274cad6bfe43f464f58053701e1d51c603d
Size (getrandom-0.2.3.crate) = 26261 bytes
SHA1 (gio-0.8.1.crate) = 4608ca52693484de0f29ed1fe44f22c4f96d49e8
RMD160 (gio-0.8.1.crate) = bdc3da228592dd12ced2732aeb3d4968acadff14
SHA512 (gio-0.8.1.crate) = a1610960c7fd477f0c2b78817d44a2e44a340f87abd31275c7386d6d47218a72f265e4ab749f02ac26826e3bdd973a19291b0268365bdb95ccb6a3a2a787b994
@ -288,10 +292,10 @@ SHA1 (hermit-abi-0.1.18.crate) = ee6677332b5c19c10d8e19b8da73c3265a3efd6c
RMD160 (hermit-abi-0.1.18.crate) = 3bccd7ee4d6d12fec60d64949db05811ed7e7fea
SHA512 (hermit-abi-0.1.18.crate) = 54f060c6c1c80d41f40cec7102345147efb535aff9fa5cc0ed4ccd7f010bfdb6daaf40626fd5069af60ceb42058452803b59d4bbcfbed4c5546c79b57ae0f914
Size (hermit-abi-0.1.18.crate) = 9936 bytes
SHA1 (idna-0.2.0.crate) = 28be81096e97cc3e8bca2f2c9feea42c03e4b8eb
RMD160 (idna-0.2.0.crate) = ebea44a76447fe4e560c3e281ac986edd7642a66
SHA512 (idna-0.2.0.crate) = 375d6d73537a5c9cebfc850a2b561d57e748d80059ca27fe5e35c058cc12a5938cfbb39a76cfe57fbe589f7e36f89ccd91ccdb8899458c322e277c299293bc7d
Size (idna-0.2.0.crate) = 257203 bytes
SHA1 (idna-0.2.3.crate) = 839167f3277f103bdb13cb42d4f8837763c00a81
RMD160 (idna-0.2.3.crate) = ed2e3d1829296b7e55db0a5e3785a4ab38cb3bfb
SHA512 (idna-0.2.3.crate) = 1278bd561ce329e1dc7a6f24a10f83d9a068af5d15a088414f3921c6728b0d54f4d60d6f4d0d5a786596ad226263e1e50c3842f192d5758aa4665ba4ed5c269f
Size (idna-0.2.3.crate) = 271023 bytes
SHA1 (itertools-0.10.0.crate) = 8c1d1644d1b630318db16e39cac462d73175e660
RMD160 (itertools-0.10.0.crate) = b3a835794182fb279270e6b83de758c2c246f1ef
SHA512 (itertools-0.10.0.crate) = ecc194ded512a0979c4429c0395125e1d3968c61f673546b755c0a8bf2fa5a604690baf77e95dbb91dc26a3004b50a856a8aee0dae0e4c1bd83073e5e7cacefd
@ -304,10 +308,10 @@ SHA1 (itoa-0.4.7.crate) = 0b8e146e117d6df08e455d318833da9fb0965b0e
RMD160 (itoa-0.4.7.crate) = 4d13dd87e22a8146de46270262449f3f864f8392
SHA512 (itoa-0.4.7.crate) = c61eb50aa00591af28698b45c528c36bd92088f7cd2f453cf686a1824f4656292638bebc468cf67f903473a5045f22777af623cc0515ef3bf25146b89a7c454f
Size (itoa-0.4.7.crate) = 12099 bytes
SHA1 (js-sys-0.3.47.crate) = e4a436308c03210981ecb00f53b16ff74766d16a
RMD160 (js-sys-0.3.47.crate) = 5f66a16dd100f7d4054c33bc4eabaee2bee2142f
SHA512 (js-sys-0.3.47.crate) = 28d4d16059421862db91789d9401486708a1e1c32f45717bf18507bc38ae8b52c40f9f7a26fafeb11c335ccf49b552d95225462f6246982a02eb3f2123c8a6b8
Size (js-sys-0.3.47.crate) = 67063 bytes
SHA1 (js-sys-0.3.51.crate) = 412bbb2b95d1019b8d905799ac24dd7ad1799977
RMD160 (js-sys-0.3.51.crate) = 498857a98b095a72efb5972ac7e7299138bb652c
SHA512 (js-sys-0.3.51.crate) = e352238ec085a9381c27fbd849000c8a26d71d947b75ccabecf941612a87e446c45f793eaa152062e7c699cdae74512a016d44ed06f3298b4cc7d32ae5139f5e
Size (js-sys-0.3.51.crate) = 67124 bytes
SHA1 (language-tags-0.2.2.crate) = 6c24abbf1000ca1669745b68a67a2c9837621f92
RMD160 (language-tags-0.2.2.crate) = 7e3789f65f62c9c16bf98c0ddc9fb99b7a5a5a98
SHA512 (language-tags-0.2.2.crate) = 54a6c7d1bc985860c194c842d7b5ec731d0e06f9c77ead8cb0156bd34addd957d0bbf8b6a9dfc6bef5ea31e39f84ab447d1ccec3c178a6c18c4a222a51e1abc6
@ -316,18 +320,18 @@ SHA1 (lazy_static-1.4.0.crate) = 3e8852a6967dc257753fe75a13112a04bc03dfc0
RMD160 (lazy_static-1.4.0.crate) = 6c74661c140113ff3b1d660bba095259398bbb55
SHA512 (lazy_static-1.4.0.crate) = e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
Size (lazy_static-1.4.0.crate) = 10443 bytes
SHA1 (libc-0.2.83.crate) = a0f8e13c83f097fe8e166637e4e2e8c2e9b1deb9
RMD160 (libc-0.2.83.crate) = 8d9eb216d52baa0638fb33e072c28483073d1fad
SHA512 (libc-0.2.83.crate) = 985ece6244df72c4ab130f9eae246ff0548db2a0b79241ae9bc08464ee72d17057269b75bd08a2809ed6b1995627fbbe31d6a890eb888abfee510dc5656c9a9c
Size (libc-0.2.83.crate) = 516762 bytes
SHA1 (libc-0.2.95.crate) = abecf169af963c0b298b2e7c0b58fdecec79cf35
RMD160 (libc-0.2.95.crate) = c365a9aa18cb4d78aa0a059fd3358654fb1ffce6
SHA512 (libc-0.2.95.crate) = 40ba9908c202f3d40c1bd7d7bf516f3b236e7751020bad0007f185802fada64fc5e959b68a33aa1f59de76d5a649f62bcce7eea671fd420852e0bb902544ebbf
Size (libc-0.2.95.crate) = 515341 bytes
SHA1 (libm-0.2.1.crate) = 3a356935a7de0aac996f035cac3c615f24249387
RMD160 (libm-0.2.1.crate) = 048b530e8ecdd6fa2289761a440cde0907cc0295
SHA512 (libm-0.2.1.crate) = a037ce773e4c4b0a9c20a23a9c04a34bc468753a1ccafb42199ae1793adc100148b77b08533c4bcc0f269d7de421c0657b6ea62f132ae808cc3b998f55e713a9
Size (libm-0.2.1.crate) = 111906 bytes
SHA1 (librsvg-2.50.3.tar.xz) = d64146810358025de264a13973896df87a5378e5
RMD160 (librsvg-2.50.3.tar.xz) = ada16c7cfcba898443ec16d747845f30c5e3c89f
SHA512 (librsvg-2.50.3.tar.xz) = 21710b6b5810b959679b7908aa371b8af02c85549efbc64f5fda01cfc3881539b5afc6bc304ce2289719dee48f583b1eb9867546e09f36941f81af968434e389
Size (librsvg-2.50.3.tar.xz) = 18868408 bytes
SHA1 (librsvg-2.50.7.tar.xz) = 0e0674c386d7711a0782646b2051a2d305c3f4c8
RMD160 (librsvg-2.50.7.tar.xz) = cff5ebeb729fe12d89f79b48cd9ffbb46f82a509
SHA512 (librsvg-2.50.7.tar.xz) = 064df9440802088f4414ffb70e5115809028858065739443444e5eaf6f809da47c697d31f9423e3ce9efcdeea02ff41ec39f5acf5882f2d35f433b7565be3c16
Size (librsvg-2.50.7.tar.xz) = 22224148 bytes
SHA1 (linked-hash-map-0.5.4.crate) = 265f4aed8ca938f39d414913045e6a66cbd38e6f
RMD160 (linked-hash-map-0.5.4.crate) = 304794122375bb9d88818571f68bf1c498281d06
SHA512 (linked-hash-map-0.5.4.crate) = 2938883357ec0e7d9c9fc5746063ae419c97250ddceeb8de3480c89e97e0a29d175cc9199bdb3ddf81cd5d6a2a1e319ee1644a7309eea96058221074cf87c0b6
@ -356,10 +360,10 @@ SHA1 (malloc_buf-0.0.6.crate) = 65939e60eb9fce952826676d48324af2a202cdc9
RMD160 (malloc_buf-0.0.6.crate) = f7e2b705f1877ef7d43529519f5763eb50140456
SHA512 (malloc_buf-0.0.6.crate) = 463b3d7666cdd7de618abf0cc4e488060c84d6d93c56d4e922169511a0b03de380ea988cd998f5a162b244088902198763351ac16dea3762f0fa0840fc29d6ed
Size (malloc_buf-0.0.6.crate) = 1239 bytes
SHA1 (markup5ever-0.10.0.crate) = 0e9819c8108a72df275445b95655695931a005b0
RMD160 (markup5ever-0.10.0.crate) = 127e9dcdbdf1df7cd72a8c87bd3296bf079f782c
SHA512 (markup5ever-0.10.0.crate) = de48560f9099abaf19ed3969be4aafd0041fc51611aa83dca4706c1e26787cb9af835aa70e29e451ce372369da7cc8c139d89c5fcfbdefd633bf0722e55fde5f
Size (markup5ever-0.10.0.crate) = 42925 bytes
SHA1 (markup5ever-0.10.1.crate) = 63d03b9821c170e63d0f500fd526e68158b443b3
RMD160 (markup5ever-0.10.1.crate) = 090f0e809a79203742feb1a8e26be8b5575e28e0
SHA512 (markup5ever-0.10.1.crate) = 447b0f44ea8b786688127aba1b6eed826dc0127658d293c22db74864381b5e7bc0584243dcc0ee19929d3e757521167c13a108155ed5c8e78375cb0fd3c6f7b7
Size (markup5ever-0.10.1.crate) = 34668 bytes
SHA1 (matches-0.1.8.crate) = b63cddc6e8278d0919db5bf344d9fa97c25cad04
RMD160 (matches-0.1.8.crate) = dc8239e015b64fbc488e1ea9ff74aad38f872a72
SHA512 (matches-0.1.8.crate) = 98b58f6a2694b03a7dd1be69ebf7e3ad14483fc8e4cb6e6c26a4937e4e660e843efb4dd04a7312dd9659ca02acd3775678f73b8faac44a76ffafaf873c22f590
@ -368,22 +372,22 @@ SHA1 (matrixmultiply-0.2.4.crate) = 3d298a078fd13fc399c560939798b08abd4a916c
RMD160 (matrixmultiply-0.2.4.crate) = b23a6ee90ff675027a7486655e4539f77d1c1e69
SHA512 (matrixmultiply-0.2.4.crate) = 3ec6846e1342d6dddb81f5bd4495e940f011a3e048c712262cc413318c087aaa137550cff6d969873ac96bb628f6a460e92536674c0d503d5c609d9be5d9d184
Size (matrixmultiply-0.2.4.crate) = 32929 bytes
SHA1 (memchr-2.3.4.crate) = 4eb4ea3572d3246dc6719835ee8ba36aec83e782
RMD160 (memchr-2.3.4.crate) = c72bdb98f3f929c4958776a0cccb8369d8c307c8
SHA512 (memchr-2.3.4.crate) = 24cde03e6f7cbee1c1d12dcc691190c7e3dc72f468cf41e2397560961d62685976fe47de51119c04c473cccf75b38311bd887fd9db93e92563aebac8f9184df6
Size (memchr-2.3.4.crate) = 23077 bytes
SHA1 (memoffset-0.6.1.crate) = 68006c591d977f3972315d649f3a0b69d8cf143f
RMD160 (memoffset-0.6.1.crate) = 869b469b9476329e77031ddcf5b6e3f9aa14c187
SHA512 (memoffset-0.6.1.crate) = 74d081af00b7e442198b786d79e4ef35c243d2e78347ab9cb50e127569aed3fd77b47b95df6f361a716abce27c8cc6cb1dfa12c92b0b2208b21f9eb9527b61be
Size (memoffset-0.6.1.crate) = 7706 bytes
SHA1 (memchr-2.4.0.crate) = f2846cf56edc7a10d2d422fdc008bbe569abdef9
RMD160 (memchr-2.4.0.crate) = d0c86b970afcfac3f735ec87a0dc2e4b500a2856
SHA512 (memchr-2.4.0.crate) = b142e308a5aef8e45910411789031e194349ee540c4ced0e2384d864dc1913299fb63a161ceb5228256e97d0949661b7f83a169ef9d4b78afbd9004cb7b8a2fb
Size (memchr-2.4.0.crate) = 63392 bytes
SHA1 (memoffset-0.6.4.crate) = d4245b7e22442ee71aec92bbd8bcb7744a98dca3
RMD160 (memoffset-0.6.4.crate) = 5fd61422640ff3a00563c786bf169de4d129d146
SHA512 (memoffset-0.6.4.crate) = bf8d05b72571ccdef32a93cc4489ab4cb7abd41415d55572d1dfb983053afe3eb2615e968d87a326af90c5702b9959150f985a4186acfd61df9b69a74e99713d
Size (memoffset-0.6.4.crate) = 7664 bytes
SHA1 (miniz_oxide-0.3.7.crate) = e3c82edb7a3608d878bcb2d429084487d100f7b8
RMD160 (miniz_oxide-0.3.7.crate) = b3877a06e2ea5b45a6c8a0772c7cd10897a79169
SHA512 (miniz_oxide-0.3.7.crate) = d4eff239f8d6e947b94619e80fe03ed32aabd1a6393f63145d70ed7f08c51c45c7261d8157bf61c78d1637ea1f71ef15f9813ec733efd8afe6aa14810888718e
Size (miniz_oxide-0.3.7.crate) = 44996 bytes
SHA1 (miniz_oxide-0.4.3.crate) = f2eb5b235308bb36d619fcef155713e6cb254229
RMD160 (miniz_oxide-0.4.3.crate) = 3a620eff42c59947c10cab7ebaab10a6a501c820
SHA512 (miniz_oxide-0.4.3.crate) = 8c0e2b3a585a0986a61977d4459adb1a7c396ab53f4f688dcbeb2a09c60878b0423f54fd1879c190f5c64690a2473ed2a07d4162a650f6c39f402f6b27e863b7
Size (miniz_oxide-0.4.3.crate) = 50058 bytes
SHA1 (miniz_oxide-0.4.4.crate) = 5d697dec0d158b42ddbf88ecfe815a411a0c6bb3
RMD160 (miniz_oxide-0.4.4.crate) = 508b164b4cf1e6b519a0067b78a927b8960d7f10
SHA512 (miniz_oxide-0.4.4.crate) = 2c6e484a8a53c6b1fb84e2bf9518919e6e5ba84e7716c0bb8e33b53dc0d3432c35f28f19c18368e27c94f6df66b7674f514ef889cf1b19f546bedfb6e6ebaf6f
Size (miniz_oxide-0.4.4.crate) = 49938 bytes
SHA1 (nalgebra-0.21.1.crate) = e305f741f2cb22bcb933937e81c34f9b7213758d
RMD160 (nalgebra-0.21.1.crate) = ad228aa6b25fe2d72e353b2747cc7d54a1e50332
SHA512 (nalgebra-0.21.1.crate) = 43761803926e6799d11d7a9998aa49498efa2674a74a1613bb09dd51582c455edfeb9c58f07c4763c2a4d4a55531d17d4c638c38750f2c3ee35dd63b6791c77e
@ -432,10 +436,10 @@ SHA1 (objc_id-0.1.1.crate) = a3b438c91c7cd0582f823208674e65caf32b9813
RMD160 (objc_id-0.1.1.crate) = 790a33869aedbab7aa85cfd63730bac4d466a2a4
SHA512 (objc_id-0.1.1.crate) = ec36fae6f5cefda00f3e44618b3c9fe6ec8f528f70d1a95def6421704bfa128a6e5b4a32e9dd686bf6ff60c4f87fe8094aa5e1c8070bcde58b17fdc06f49f9f5
Size (objc_id-0.1.1.crate) = 3258 bytes
SHA1 (once_cell-1.5.2.crate) = ccf93f1917cb52b01c4cf81ebb82f5b19eb52759
RMD160 (once_cell-1.5.2.crate) = dd94b30b2967bda2527ef0123be9858da1fc0944
SHA512 (once_cell-1.5.2.crate) = 63e7977e10a8b1eeab4c758bc03dfe7c78cfdd38f12667fc1d4842c657b8a4a2c0e46c21d7201a0fd5ed613055bedb8351e13bd2a4fe906d7fee0d51d67097ba
Size (once_cell-1.5.2.crate) = 27660 bytes
SHA1 (once_cell-1.7.2.crate) = 3661ac1182cef532a8fe57c80fc6cae890630663
RMD160 (once_cell-1.7.2.crate) = 135bd93f53c3e54094826c9794b2ca6307c08635
SHA512 (once_cell-1.7.2.crate) = 30cf51249bb73e9881cfbc6a54ead7a3db709d560da8d420fd85cf248e66c727b92e8351b7c0c682913cff12b3f984684a272a69c965c56f8343948eb5a194d6
Size (once_cell-1.7.2.crate) = 28250 bytes
SHA1 (oorandom-11.1.3.crate) = bbee3be62b12fb18457c768fd9bccc27cd2d7b04
RMD160 (oorandom-11.1.3.crate) = 6d063a508a10d5c3d2833ccc482956e0a5315653
SHA512 (oorandom-11.1.3.crate) = 51ae60ef51da56d7673f36a6c5b99b743580c5f5be54fdcb54b69e5e2f6bbba3267f96b74e7cd6dee6962dfa6696fd9ed073f22726a2861b8f2601946a8efab9
@ -468,6 +472,10 @@ SHA1 (percent-encoding-2.1.0.crate) = fef1bcd26b2f338a6a482b226d381047ffe628f2
RMD160 (percent-encoding-2.1.0.crate) = cee3e772b64fd1527a8985f30e066e2529f9ac64
SHA512 (percent-encoding-2.1.0.crate) = 98af4dfa7c6a3cf0d5aa929c436f9eb1ba1b576a944513f1284e6df2ad06be7cab9eba145d888d50af88f8c970bacc702b323041bec6d4fa1dc34095186c628a
Size (percent-encoding-2.1.0.crate) = 9748 bytes
SHA1 (pest-2.1.3.crate) = 14f5ee1514dc471b06445f8ae7c490495ab62934
RMD160 (pest-2.1.3.crate) = 1b9b7bc69dfdf7674922aaa080fd98ad00285744
SHA512 (pest-2.1.3.crate) = 08a36d4571cc0e912ae87e1f2116424b3d4139b653dd9a446fec8ff39cd9a691e8305c86cf75d227b5349197ada4ce79912ac25f0726b98a0642981ac4673c83
Size (pest-2.1.3.crate) = 77986 bytes
SHA1 (phf-0.8.0.crate) = 8e57701ce4afbf10d02c0fbab50914d4cdedc916
RMD160 (phf-0.8.0.crate) = 79ec6881b9273541bde63599b04a6a0f00c72c46
SHA512 (phf-0.8.0.crate) = a3013c4106ba72aa3cf22bd3f903eeacc24ac7cc47aad791bc5e9a63e1aff928a537399b6a86b0346c5eb37979ec01b404807e622e79a0a70a0e01e63c07a47f
@ -488,10 +496,10 @@ SHA1 (phf_shared-0.8.0.crate) = d08df2bb1ed6e6ccfe4cabc7d252549f630e5a79
RMD160 (phf_shared-0.8.0.crate) = e8cfc173ae84a714d90fa6df7dcf85012d8b98bf
SHA512 (phf_shared-0.8.0.crate) = 6ad7ac732b7cc42e7e179329fbfee7074d26652d73eb4f2b97224491d978ad9b14c66e5a539c96b84c70124ac44cfc009bf963a42c438d028bd9737b99f463f3
Size (phf_shared-0.8.0.crate) = 2860 bytes
SHA1 (pin-project-lite-0.2.4.crate) = c7fbbac8207a8d3357670b6e35860a235d3fbbac
RMD160 (pin-project-lite-0.2.4.crate) = 855fe0afe9d12289ca2ddcf30b19a2b121a75894
SHA512 (pin-project-lite-0.2.4.crate) = 1bc1632806a0a463681ffc5d44cb4501a079801e01886fb8755f590f5b9de39897c5da82e137eb07403f32f1faf64e5dd91f5b4fc872c6bd406aae3bb6b6e26c
Size (pin-project-lite-0.2.4.crate) = 22840 bytes
SHA1 (pin-project-lite-0.2.6.crate) = 432f8056488b6e7b0f618927652c8b24e84dc924
RMD160 (pin-project-lite-0.2.6.crate) = 6a2ec8ca8e78a8798ba14d38a544566a0aaec862
SHA512 (pin-project-lite-0.2.6.crate) = 21b298896a10c2b21e481f5769a9ce557ec376819681599699f0881769d2dd378bd0bfdf7c43cc16eb521c48c67207e63373622fff84ff26da88703a57461461
Size (pin-project-lite-0.2.6.crate) = 25494 bytes
SHA1 (pin-utils-0.1.0.crate) = 39a8231b73240df868b146deac49f7c494cc7545
RMD160 (pin-utils-0.1.0.crate) = 456df6d841960f2857edb95deded9c1ce8336622
SHA512 (pin-utils-0.1.0.crate) = 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
@ -500,10 +508,10 @@ SHA1 (pkg-config-0.3.19.crate) = 0befaff3a84bacfd163d2cf3a1973c195c3fcfef
RMD160 (pkg-config-0.3.19.crate) = a2f8ce0ab05093c63db383cb9399152cbdb85448
SHA512 (pkg-config-0.3.19.crate) = 42bc13c4e39c8f71690db527d815884acdfd2ccf5fbfea700c6ed60257e852cdcb1c443e7774409e51da53612b0ff0aa165554b99fd0cba973f94a8df52982d9
Size (pkg-config-0.3.19.crate) = 15451 bytes
SHA1 (plotters-0.3.0.crate) = 056c5184622faf0420e26f69f0fc128829d0401c
RMD160 (plotters-0.3.0.crate) = 125fb765772685d8fc6e53bacac499d79c7c2b1b
SHA512 (plotters-0.3.0.crate) = c54a833b2184cf0a9e9ac93739dfe06cafbbf381b20fa8601a5d97a25998881d92197afb086d1dc40dceb283aa2bd054151f9a21d38e0eefc817247c8e2c40f6
Size (plotters-0.3.0.crate) = 3242931 bytes
SHA1 (plotters-0.3.1.crate) = de3565c98f68efc41e916a013d8f9614a76a2b98
RMD160 (plotters-0.3.1.crate) = 9e26d041d8c9300f897b6d02e2d9866d126905bf
SHA512 (plotters-0.3.1.crate) = c7bcdf9da56c2d1c03053f61256d44d2384fac1a9a7e0db058090c13b359bce76a2a96bbcbfde04fdcde0a9dd3db8a1a22bc57508b0b6e4a374c8b35ec6c9707
Size (plotters-0.3.1.crate) = 8595577 bytes
SHA1 (plotters-backend-0.3.0.crate) = 61f7ad40c080cc37bb472c5267bb3e0215f60420
RMD160 (plotters-backend-0.3.0.crate) = 9ba0945954ecaaecd92b5e223d3912c97d35ed71
SHA512 (plotters-backend-0.3.0.crate) = 2071a4e249277a25cabf2f39c8fbf68ee5246b853c3f054fa49ff5356492b770419ca7dd7e481465b764fe8a1606491a2ff49a3215c3a5dd7c7b28779c54f3ad
@ -528,18 +536,18 @@ SHA1 (precomputed-hash-0.1.1.crate) = 5fd72448d83bb65c56866b20644b36516859420e
RMD160 (precomputed-hash-0.1.1.crate) = 9b04933f766c19af8c3bbcfd3d2db8c07a9998ca
SHA512 (precomputed-hash-0.1.1.crate) = a118a98286a47e2f0cf35d2678d0325c18b9b7d5bdf40ceadc16483b282307fd1498434d5bdfa25477a4f420d97c34d786e42e9fa70431b788b4b8fde9718e05
Size (precomputed-hash-0.1.1.crate) = 1640 bytes
SHA1 (predicates-1.0.6.crate) = 5dc445fd31af0a9fed8c8250501b0adb393717bd
RMD160 (predicates-1.0.6.crate) = 50e90398ddda4d3e2049ad2f9bfb91fcb412922b
SHA512 (predicates-1.0.6.crate) = 0e971a05e1ada5ffe61054d551330a6bcb1c9a5df541d19b442d7a06842ccfec9db981d347e3357f83b1cad750e8af1f90cc9130df94f417267063e7954c529e
Size (predicates-1.0.6.crate) = 26093 bytes
SHA1 (predicates-core-1.0.1.crate) = 6c1dd905597d9eef3d7c16f288d802f45a4deb1e
RMD160 (predicates-core-1.0.1.crate) = 875aa4d3bae93560fae4b43b68d8c615407c3ea5
SHA512 (predicates-core-1.0.1.crate) = 3addfc4f6e3f549125eddc9f1aa11072e17f48909f53ce8e476ce783cc690c0b52a1fe6416d87816d8b558350fb8b4666adc6b79cff880956bf258f646459da0
Size (predicates-core-1.0.1.crate) = 8186 bytes
SHA1 (predicates-tree-1.0.1.crate) = f7994007da2eccb9973fe1a6b7403ec0c86fd31b
RMD160 (predicates-tree-1.0.1.crate) = f3a1efc848db2b7c6a7ce12d71952c5919587f6d
SHA512 (predicates-tree-1.0.1.crate) = f97f6e05b3edc1faf82931ab47541b3e459066e0f5181f77a4ab885e10bdce43f71021bf2c848993125a4feef13c3290a312a74ad1d2b4a2cb55fe7d24492a19
Size (predicates-tree-1.0.1.crate) = 6355 bytes
SHA1 (predicates-1.0.8.crate) = 559a1be3e9bafde0f45db5c6c4ec46fa72d7c4a1
RMD160 (predicates-1.0.8.crate) = 6aa9a83cdcc7a5cd04b61c82a7bf153f29b2dd4e
SHA512 (predicates-1.0.8.crate) = a6d8278c331223c24a7189e9dfeddd11a20e7e9010e647a8fbc554f4847b72a13aba2ad22d4e0fedfb2ed4490fd11b05fb2d0e7fda373794b7c0a70094998a6a
Size (predicates-1.0.8.crate) = 26996 bytes
SHA1 (predicates-core-1.0.2.crate) = 175bdbfb1495bfa46f6960f26230277b2bb03f8b
RMD160 (predicates-core-1.0.2.crate) = 14b9dc6b50593f620bcc5f8e4546a2ca42dc4983
SHA512 (predicates-core-1.0.2.crate) = bfeee297e7bb81c1cc63908ab47f10e21e53b9f690d9aaf08855bc1824e0c87cf05c92e5a8dbc57eace7490c0ce58bbe2e178ac33ad0553ad2772593d89f8aab
Size (predicates-core-1.0.2.crate) = 8185 bytes
SHA1 (predicates-tree-1.0.2.crate) = 2a2e688b5bbe645c6bf82845fbe6df7a0a828b00
RMD160 (predicates-tree-1.0.2.crate) = 4853420b7545c0b3a41c9fa580c667464b95ba9e
SHA512 (predicates-tree-1.0.2.crate) = d11b2b7d44ba5a00ed189d4455216f0c991c0f272776166a528136e26436e3f0cbbbdd001bf9a2b9aceaaf221fb9218fb497116e7957bf6bd9761616428c7ed2
Size (predicates-tree-1.0.2.crate) = 6341 bytes
SHA1 (proc-macro-hack-0.5.19.crate) = 7355e8e301e70c7c5a9db46ed708fbb59f1e6f13
RMD160 (proc-macro-hack-0.5.19.crate) = ac09852748fc26daf74a2c6c5457c5b0ebcf7fa9
SHA512 (proc-macro-hack-0.5.19.crate) = 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952
@ -548,14 +556,14 @@ SHA1 (proc-macro-nested-0.1.7.crate) = 7f0f39d9c4a88f51dd443e834dec4aebaf51e34e
RMD160 (proc-macro-nested-0.1.7.crate) = 0a43aea154cfd4b76d5ce7fa5d591f052b3d3c7b
SHA512 (proc-macro-nested-0.1.7.crate) = dc5d898c6d5588d279aa0852193105bbb3824798a05875e2181c66da8c3849fcb32189d9b213cad09054242aa4ae9cb602f9c2d1b5e7302963bac244bbaa27c2
Size (proc-macro-nested-0.1.7.crate) = 6495 bytes
SHA1 (proc-macro2-1.0.24.crate) = ae29ed2553b03e041040c6d70b4a2aeb67bd6b65
RMD160 (proc-macro2-1.0.24.crate) = 4075a25889c31b5592210c4d70ce3d874d40df0a
SHA512 (proc-macro2-1.0.24.crate) = c3d23a5136c55d734084ce1d76d54f237fc1003074af102c2ad96d851ac496ffc7513ddc505a68af4051c9d6de09725a0ecb6e76ebcdd77a1c056f8f9242c9be
Size (proc-macro2-1.0.24.crate) = 37716 bytes
SHA1 (quote-1.0.8.crate) = 596508aad7cd1ff0daeafcf352a05fb068397fda
RMD160 (quote-1.0.8.crate) = 180edc03392f441a12ab64c19748fec0e9368179
SHA512 (quote-1.0.8.crate) = 448d06465d93d384bf31b0249fd143a92edc4b9be8bb3a8c1a86366241be6469c3874dac98acb3810d5177b106d7307c7d9e879f91cce2e278a319ef1935577f
Size (quote-1.0.8.crate) = 24997 bytes
SHA1 (proc-macro2-1.0.27.crate) = d1f178590ab56f0ee1c8738012331d609ff6b4ba
RMD160 (proc-macro2-1.0.27.crate) = 6c7aa38338eb874602074332e9baaff24a59722e
SHA512 (proc-macro2-1.0.27.crate) = 3227bcaa726e88bfdb1b4d1243a4eb216ad2394a7a3b4b258de342ac76a1ab1a39a07f28f3490e42e2c2034176bf0d84b1c1fcadba2444c0abcc5878b02f93a4
Size (proc-macro2-1.0.27.crate) = 38625 bytes
SHA1 (quote-1.0.9.crate) = 7e27d33619123ef5f370d3ed0b59a6180249823d
RMD160 (quote-1.0.9.crate) = fb5820ff3e8936a528b67af76d5380f92996840c
SHA512 (quote-1.0.9.crate) = dd6cdaea183b85400531ef01e56657edbec0d8f7c27898c1e591b72dff755fa5875b33ca320bd65be0e9aecfc6a61ec119a4bd1291e9f2057fca642ab5b198c8
Size (quote-1.0.9.crate) = 25042 bytes
SHA1 (rand-0.7.3.crate) = e548545a074e3a0688241f6ad3c6f1f8a192280f
RMD160 (rand-0.7.3.crate) = f3fa7ec05927b3c0c4fc8e41e373f2228bef6dd6
SHA512 (rand-0.7.3.crate) = f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
@ -576,10 +584,10 @@ SHA1 (rand_core-0.5.1.crate) = ec1af7811e3895c76debbc053feee953c2516aec
RMD160 (rand_core-0.5.1.crate) = 074195da5ce6cb4618a2cd046110bf0e1b355f05
SHA512 (rand_core-0.5.1.crate) = 4f7500b35e165e6c817fdd67a50745d5497d24e554bb554705097e37258751e8755c4d6b8a69fcb5e1977708ba78620bc35d640e4e018fcd4e88d9dbdbebdcbf
Size (rand_core-0.5.1.crate) = 21116 bytes
SHA1 (rand_core-0.6.1.crate) = 7936b1f74e52523ad11903a13e031c31e88c2ee2
RMD160 (rand_core-0.6.1.crate) = 3b92dc455d33aba6ca6d600e53a5b92bb6d6904a
SHA512 (rand_core-0.6.1.crate) = 546c1cc6064f22fa2b0cda1e42329aa7da1ea3be9b6aa277ef97de13067f28c473fe7f5bae4cf4151693aff31df3e57d6e99c6ff10d8fc79f94154dc26d19bf3
Size (rand_core-0.6.1.crate) = 21634 bytes
SHA1 (rand_core-0.6.2.crate) = bbb82418c82fd1ae6db19706e7365fefc0f140db
RMD160 (rand_core-0.6.2.crate) = b59b258a1fc848367f9c13ccc94f0025031c7371
SHA512 (rand_core-0.6.2.crate) = f1f21dd6306d6f4b5666d1ef4994d0d68f10a7a94fe628a5aa8ba28ae0376cb34b7c091f82e2db8f2555eec4f35088f6c4df42ed84de7467d5780e284b397115
Size (rand_core-0.6.2.crate) = 21708 bytes
SHA1 (rand_distr-0.2.2.crate) = c75c4d0efa50ceecb060acabb6fbd5f0e928da67
RMD160 (rand_distr-0.2.2.crate) = 080d2bef36953d9708906274c50ddaf8456c96bc
SHA512 (rand_distr-0.2.2.crate) = 15c710f3ec4e06fb4c356ef1016431c8b7e6fd6d7f03f2fe56b7ffd34cfffd728d3b3a9c92ddca36fb4920154f92589dc9c91b1735bb32d5b61eaedb24d702cc
@ -600,46 +608,50 @@ SHA1 (rawpointer-0.2.1.crate) = 6014292939907316c182915e1aa2c1ec85cda2ff
RMD160 (rawpointer-0.2.1.crate) = 3d00ca60647c7f9504bd86ac264f2dc01ddd33ce
SHA512 (rawpointer-0.2.1.crate) = bff9ba7b69e7754e89ca6d42bd3b7a547f450404de999e35c10e4002fe03ee1f563b9799673c5010aa4c2f80885ca9e45b5560c5093e117be3b75d86affcb62f
Size (rawpointer-0.2.1.crate) = 7490 bytes
SHA1 (rayon-1.5.0.crate) = f3cd15e7176f3aed585d21116a904b0d4b52c955
RMD160 (rayon-1.5.0.crate) = b7a7f504becb37e19534708ee14071d50770cf90
SHA512 (rayon-1.5.0.crate) = be15cbc7ad0fadb55e5640c78aa2eeac282872be88c5402338caad0a7ea604d2b8477648dcf7e453e22fbcdfefa915aa4bdbfa75e3d4f7a993fd8d85ed68395a
Size (rayon-1.5.0.crate) = 158037 bytes
SHA1 (rayon-core-1.9.0.crate) = 3806b3f24dd8ada6966ffa87cf657b87fe6721f5
RMD160 (rayon-core-1.9.0.crate) = f2e5db234defe50b7553dc2afee3a19c5f497379
SHA512 (rayon-core-1.9.0.crate) = d05b4c1e7bcb1c4e9238ab08bde39f08f069a08593084f041720694bae8bd524d1761766beb93e97784d7d541bde3e290446344fe129b0e10491405c1577366f
Size (rayon-core-1.9.0.crate) = 63787 bytes
SHA1 (rayon-1.5.1.crate) = 7f87afdf1b24f329dbdc0e50db04972c12a422b1
RMD160 (rayon-1.5.1.crate) = 59db1f5f2b3a9b8b796c1d3cfc1eece8a05ccf41
SHA512 (rayon-1.5.1.crate) = a68e65aae7040a6f6b0cc33b53b4c22929c15504ed4fdf54f5eb5fcaeab137c220b00c716aed96246b6a762c4f1e8be920356231d6c4a0b3e01132b9ab96ffc9
Size (rayon-1.5.1.crate) = 160424 bytes
SHA1 (rayon-core-1.9.1.crate) = 15ce5d1011311568802ca2974b265b8cf22b3718
RMD160 (rayon-core-1.9.1.crate) = 5bcb6671414aeef5a9acabf2a3795d0c5086f687
SHA512 (rayon-core-1.9.1.crate) = c24c34dc488171ce476df145e8c6953d35fea93412805f6c411ba8b8e9dbbd733610b291203ee91bd265b766b78e14ba15a7b587e8f0ae8bde53f60e0644ef78
Size (rayon-core-1.9.1.crate) = 64961 bytes
SHA1 (rctree-0.3.3.crate) = 1dd5069bc2f0970bf082fff53c527f97218c3d5e
RMD160 (rctree-0.3.3.crate) = 00bfa1c98d701c7afc4940e193f811d332833fef
SHA512 (rctree-0.3.3.crate) = 19b1b9a1ad71e59434a9f0f8edc98f1e428ecc94d300d66d1eb62250f02ae0df8cc8d0e63ed30ac5a13344e21175ea4e3e0d81beb161b1e483916206d4951c85
Size (rctree-0.3.3.crate) = 8527 bytes
SHA1 (redox_syscall-0.2.4.crate) = 25c43b9743cebc8e81af91b8ca0a6d225b06b3d4
RMD160 (redox_syscall-0.2.4.crate) = 1bb2b2ac3b44654b5d6db141bba1dd8e5f5250cc
SHA512 (redox_syscall-0.2.4.crate) = 622f38ed962f7647299bcd4a742dd137c63450d5eb85d74adfa4b72951144b9920eb04d4af87e9c679c4bd47a985c528a8e56bdc31b15f4c8cd85e6b1bbddfe3
Size (redox_syscall-0.2.4.crate) = 23234 bytes
SHA1 (regex-1.4.3.crate) = 9791be8e7a645b891dce0533a487dc3625e00ffe
RMD160 (regex-1.4.3.crate) = 9f2849315b430248cc777a2f73b202a32c465bbf
SHA512 (regex-1.4.3.crate) = bc0dbde01a79e7863997194b894c0e76e01ed209d56225bd611dcbccbbe997abd48bdc4640cbf349c5f16d96ec613f5b31740e81fc7da82082a4ed48fa06deac
Size (regex-1.4.3.crate) = 237273 bytes
SHA1 (regex-automata-0.1.9.crate) = 9dea531bfeb8b925a475e8997d99d1736389e8fe
RMD160 (regex-automata-0.1.9.crate) = 85b291152efb982eb2937a30ad91106b1a79b8de
SHA512 (regex-automata-0.1.9.crate) = 53323733dc2f8c47ec33b5b3aefacac3a0042cff80c59c3a05ee02b581671dd9a6ebf6b0b5eeddf9cd249662731cabf5a684553daeff440bf8d1d4d296afbeb0
Size (regex-automata-0.1.9.crate) = 114560 bytes
SHA1 (regex-syntax-0.6.22.crate) = 72ff4bef49d1e752a3006ea7fa6f89f7665425c3
RMD160 (regex-syntax-0.6.22.crate) = 77e2beb768102f835d190d7b679fffdca57e069d
SHA512 (regex-syntax-0.6.22.crate) = f83a72e46da02800ee545d6ea3c5eaab48706a9c63a03bb73363f597173ed205b3e7c86bd80d909478787e68f49fe07aa52c29a83c381e3c4863e5d856bbfb6e
Size (regex-syntax-0.6.22.crate) = 293187 bytes
SHA1 (redox_syscall-0.2.8.crate) = 8d13910687a3b480c03e6dbebb9ea73e8413309d
RMD160 (redox_syscall-0.2.8.crate) = 8be8514dbfa8a3b16491c7c8e130648c3194ac6c
SHA512 (redox_syscall-0.2.8.crate) = 250556a7683254c9daf22887b39abb010eb9d4fe08b944e52bc6595ef6d8acfed76e5f43931fe20c84bdb3743772fb62a0be154ecfb6e66c2facb4c73546eacf
Size (redox_syscall-0.2.8.crate) = 23697 bytes
SHA1 (regex-1.5.4.crate) = acbb2cbc00153ec73ad691ef933420671f3c8304
RMD160 (regex-1.5.4.crate) = 69e5cf426986d7aaf25357094d43ea27e8f1f756
SHA512 (regex-1.5.4.crate) = 1a9208358c4ab87c19ec91bcf5c1e35dede46f3a0c0097061b7b53fa77a1e5ad38090d243aab274956f09c491e5fbe3b3b35a91db079b82a2dde2fd9fbad4c19
Size (regex-1.5.4.crate) = 236581 bytes
SHA1 (regex-automata-0.1.10.crate) = d5c05861d016703c4df2d1e52b646adc8041a068
RMD160 (regex-automata-0.1.10.crate) = 2edce1f6f68f9b2cba031d76d692ff1d9cc506f4
SHA512 (regex-automata-0.1.10.crate) = 56d64da361afce82c6cb49e70b99ce1fca3e1969c54bba5f9971db135f8544c65f49feb8827789947b3d1dcefc9c49a7a434a7ffe0d09c5900345a1733723c5f
Size (regex-automata-0.1.10.crate) = 114533 bytes
SHA1 (regex-syntax-0.6.25.crate) = 71d3cdfa21a979ef5e388b3134e17281c4ef161d
RMD160 (regex-syntax-0.6.25.crate) = 85dc62aa0c58268de7b5446598208570973b0108
SHA512 (regex-syntax-0.6.25.crate) = a3d31f82aadc6be1796f76c03152ff24f37fe42d6ce27fb98e2f55ab102f86502bc37ccd563f6e0eba61aab20d002184c618517b678b3b93cb8f0497cc046ca5
Size (regex-syntax-0.6.25.crate) = 293293 bytes
SHA1 (remove_dir_all-0.5.3.crate) = f6b96a443efa8b94986b5d6bef23a648e5c124f2
RMD160 (remove_dir_all-0.5.3.crate) = ac4dcf270c2edf33afff535482e84706e77050e7
SHA512 (remove_dir_all-0.5.3.crate) = 50417d6d8a33912193a1ed37eb72b47431b12ae65d2780cdb7080c3d141e63819da13751c3fb737685cea322f70b36d413389c3dc01aa12b4dce615aefed0e2c
Size (remove_dir_all-0.5.3.crate) = 9184 bytes
SHA1 (rgb-0.8.25.crate) = b8a52e9892bb5d94a016554d1e545f19de66770d
RMD160 (rgb-0.8.25.crate) = 99c9438f31fa634082786bd6132930c7e84f1799
SHA512 (rgb-0.8.25.crate) = 85008bb49667220bf28645093f379f86b21c1a80b09afa81bd1a103b49c54672fbb135d796c055df5fa81460aab604bfdaa23cb377586c37afe28afe090d2858
Size (rgb-0.8.25.crate) = 15471 bytes
SHA1 (rgb-0.8.27.crate) = 9a12be9659f2a036bbf2c463b18eecded2cdd8df
RMD160 (rgb-0.8.27.crate) = 12e18b884d16948df3825c651f4849ee7b61688f
SHA512 (rgb-0.8.27.crate) = 9b35b3277a253b85a54d1656944e919d933392c349b38718fb36e828a321b907526d57438d54b9e9ccf4556967d25bac328c4f542940ab1c42e019bc1db9c712
Size (rgb-0.8.27.crate) = 15624 bytes
SHA1 (rustc_version-0.2.3.crate) = 3bb71c3af5956c4aacde09017576b1f77347dab1
RMD160 (rustc_version-0.2.3.crate) = 6ca6aa5c736a1f88dd7579eb78d097ec40663173
SHA512 (rustc_version-0.2.3.crate) = 01fa7a758dcaa4f15c18628a0d5ee5adde5ade96a8b7dde0908e39e27b290d1e9adb20d44e2adcd379341d2d4a0c34a80dc12553a3bb4efa4758988f28989779
Size (rustc_version-0.2.3.crate) = 10210 bytes
SHA1 (rustc_version-0.3.3.crate) = 7c58d52f1d1d2d8c8f61fad4be6787a151aa41d8
RMD160 (rustc_version-0.3.3.crate) = 9d4d449a7450e637841cc4a4157ba8d0a3327a3a
SHA512 (rustc_version-0.3.3.crate) = 37732b3b28eca41de205db34479c75b31af4ddd811f0f1606933eb31e25e5ed3966a41a8b7d338be20fcf47540629824c41a267436c185a98f8acfdce608b5cf
Size (rustc_version-0.3.3.crate) = 12119 bytes
SHA1 (ryu-1.0.5.crate) = 20db65d59430e573f83d80b92efe5cb622615eb7
RMD160 (ryu-1.0.5.crate) = 7fb7f2a90d303c0a20b0e28ead4220b510f09124
SHA512 (ryu-1.0.5.crate) = d1708ffa3112a684edf2956b6730ead040401d38f1457cde074eaaa59c249007dc8b925629e7f6df89f7ea757e9d0826649d685cc8ede0a04d50296048bf476c
@ -656,30 +668,38 @@ SHA1 (selectors-0.22.0.crate) = 75879030a10d2338d2e1b35062f12daeb8e25ad5
RMD160 (selectors-0.22.0.crate) = f964497531fa3b2f80e2816cadcac19d8da68510
SHA512 (selectors-0.22.0.crate) = af2f4ba87c7a52291bc7f5276c4ebcc7689724d95972ac8d162e0f4007a6f0a47ee1aa6095b3b80441924f990b2d147bc4e3e65a7dec164d95742977ca792b04
Size (selectors-0.22.0.crate) = 44199 bytes
SHA1 (semver-0.11.0.crate) = df23962daca09bcbac2cb2883f2318757d59dcb8
RMD160 (semver-0.11.0.crate) = a57d3c89fbec0e923e19627cadb2c091eba04230
SHA512 (semver-0.11.0.crate) = bdbd8eba37071ec1d24d372cc34ac4d82b6d914e7396ed51276e80d4d299864507a9d837ef381f6c4868981b7ca35514050ab8d7a621d43697a9c4b4bd5d8573
Size (semver-0.11.0.crate) = 20826 bytes
SHA1 (semver-0.9.0.crate) = 9441388ecab182656baa085efed00cb68128840e
RMD160 (semver-0.9.0.crate) = f3ba6d2359a3690d316a22586db785538b0e09ac
SHA512 (semver-0.9.0.crate) = 03a2ea563456f812c301721c3572370fe4934a22db60079da0dd6ffa33fa789e5e2436ef09e62fc35e0b742b06fabc290992c74eed80419a353c9de9449928dc
Size (semver-0.9.0.crate) = 17344 bytes
SHA1 (semver-parser-0.10.2.crate) = 514c53f73bbfdbc53f7b51ac50da9f800ad8d79f
RMD160 (semver-parser-0.10.2.crate) = f383119d205848ecfe9a15f6dc93b95e8c3a97e8
SHA512 (semver-parser-0.10.2.crate) = 154a6905eb5fb854450a0bd00381f93ededd6f1a992103a53464429195102eb266c7e8681e89cf952223a51427fa17c0a36e3b7c2eb6d375b309e5fd3d721f1a
Size (semver-parser-0.10.2.crate) = 23176 bytes
SHA1 (semver-parser-0.7.0.crate) = 97b6fd66497a26ea9fbe76591f7ae041a3f85a5b
RMD160 (semver-parser-0.7.0.crate) = 63f826b792b17493186d587b9887efd93121294b
SHA512 (semver-parser-0.7.0.crate) = 17320468ec6b9862d595f358d70c09ac6e09db7885fe0ead7a1e596f79350a6306e8bfde5bbd6512008a7c5454da1c7ae55fe1e3bc1c1ff02ac9df54c0a6121f
Size (semver-parser-0.7.0.crate) = 10268 bytes
SHA1 (serde-1.0.123.crate) = 968b745d5ea557515eed94f918bc2365d7ac9d7c
RMD160 (serde-1.0.123.crate) = ffaa87f1f8cd54bdceb92f845969280d2b4158c8
SHA512 (serde-1.0.123.crate) = 73d584193f1885561063d15c0124f0611f59ba60b14eb5df3fdfe9545e9e31a1a2afdb22b2a7dd4176ea0856a24352ca6d822e0bc779f0fbcfc41e545e27e823
Size (serde-1.0.123.crate) = 74379 bytes
SHA1 (serde-1.0.126.crate) = 30e0403f9511a697461d508c6ba079b76d0fa5ae
RMD160 (serde-1.0.126.crate) = b2652bf68a63ed8a810bdf03d7e5fb5afe9b96af
SHA512 (serde-1.0.126.crate) = f22ec92b2eaed0819610ae2c4471eb12aa3a4209f5fbfe829c2329010813837d11ffc02d7809335df6a978cf7944095fae79c7593324dfd49becc7633dd626ed
Size (serde-1.0.126.crate) = 75138 bytes
SHA1 (serde_cbor-0.11.1.crate) = f6bb8b9441e993f38e850c4929b35eb2b3070a8a
RMD160 (serde_cbor-0.11.1.crate) = 83b35aea3763d69f98ff8049dc9580bf338f195b
SHA512 (serde_cbor-0.11.1.crate) = 165192ed999cfdbe162abd3aff92f86f4300ffa9347e57fda2ef3c32c69a18183d468db059d9dd80218bf01de15fec6fde7cf6dbb8cc2a6158785484353f2192
Size (serde_cbor-0.11.1.crate) = 43947 bytes
SHA1 (serde_derive-1.0.123.crate) = 1b3e02fd09e7bcd981a1fe13756dc70cc56f10e2
RMD160 (serde_derive-1.0.123.crate) = a07c7871e5b38ac8d58b7eaac69e43be2d47231f
SHA512 (serde_derive-1.0.123.crate) = ec80de18fcee0c50a4297272fddb54e111b580012ec79b7827ad8a4b9c02a621b07aa02070480cf89d6eafc1ed7a577d763c2657938f14c5b546d98e0df83227
Size (serde_derive-1.0.123.crate) = 54122 bytes
SHA1 (serde_json-1.0.61.crate) = 98921f624e7da181a33f7a57e873f6487cdb1a88
RMD160 (serde_json-1.0.61.crate) = 79be52cf5918e78f21aa9bc0bbe8665562627acd
SHA512 (serde_json-1.0.61.crate) = ff626602b547fa8e48c37251d2f6c91633fd45b49ed8211e66a3174f52f9aafe8778238466e7deb5d5477ed23eea0091596d78894e0967d6978f6737ae115891
Size (serde_json-1.0.61.crate) = 114887 bytes
SHA1 (serde_derive-1.0.126.crate) = 3ea7adf4f087128c1fb677cef08adac068d374b4
RMD160 (serde_derive-1.0.126.crate) = c0458bdb84fb8dbfab4ad5ef34b5d2121333e770
SHA512 (serde_derive-1.0.126.crate) = e3c430b82def037d2f1dcc96ff7dc075636c81ab8f12e07ba09d232bc8224204c7b0cddc994c1ec98400e50340e03d6bad0dfa624b4d869e5f29d72b293d30bf
Size (serde_derive-1.0.126.crate) = 54189 bytes
SHA1 (serde_json-1.0.64.crate) = 28c65095339120a8b54bb685daf4a17e547342ea
RMD160 (serde_json-1.0.64.crate) = bf09333644d80e5d3ef9c9ee70b8ed63b4de7304
SHA512 (serde_json-1.0.64.crate) = 55a45dd4c60fd93d2d9331f6a8eac39fdfece9ddc1aae45ea27e3dfa81352f08c71bf03906ba99d0feb5df8d847b68547ecaa8eb5a2c76011ebbe8d4cd5bfc2d
Size (serde_json-1.0.64.crate) = 115138 bytes
SHA1 (servo_arc-0.1.1.crate) = 54547b1a34bafb575e360f08283213d90fe99556
RMD160 (servo_arc-0.1.1.crate) = e69b0ca7e3c3c4d7f80c2f305e409dad8117c3fc
SHA512 (servo_arc-0.1.1.crate) = 59d531dcf7a9191b8462ce395e713194994714b65275c0af412186f862be169d0c6fc5d86603332a1aacd8af9ace934dc78531b9cb576cf8179ec35709225447
@ -692,14 +712,14 @@ SHA1 (simba-0.1.5.crate) = 3fadfd0fea8a641bb95cd8b35d5b9859ce6ae896
RMD160 (simba-0.1.5.crate) = a251c390f39f2a7c359693b7f446919adf582532
SHA512 (simba-0.1.5.crate) = a3f323907455ae7629314575731cd19a95772522a28353d532f3f33df58911b91c30581a44a0bd33f36a296dcbc22619b083ea36b54bb8e2f4de29b573e24064
Size (simba-0.1.5.crate) = 32408 bytes
SHA1 (siphasher-0.3.3.crate) = 0c05f86af69ff6298bdd9ba1952e9c799aa56298
RMD160 (siphasher-0.3.3.crate) = 0f30d9e12da2c8c814ee81e3f6b057f96dced9d6
SHA512 (siphasher-0.3.3.crate) = 53bec96ee1edcd658886ac650a1528ce5186a203a412d4dce5a95ede4b50ab5ef9406af5150fafff220484ef96ab5a883dc9ba4b0927d6bc42321a4b0cbf454e
Size (siphasher-0.3.3.crate) = 9458 bytes
SHA1 (slab-0.4.2.crate) = b0c3cf72869d305a7d1d179f85b4460bd14a5bcc
RMD160 (slab-0.4.2.crate) = cd54b2a9d76748b6c98daabc31ed1e2e3a5d94cc
SHA512 (slab-0.4.2.crate) = f9fd70d0cc5180393cebbe87fe984de0c103db1c2c2648fb7a0ee22cdabf37a7338fd511538f00e9a5564365cce2879afe19bf77c435870197bd6cafef5d6661
Size (slab-0.4.2.crate) = 10136 bytes
SHA1 (siphasher-0.3.5.crate) = e08a465716d5f434700863ff70b50aca841f33ef
RMD160 (siphasher-0.3.5.crate) = a1fcb0ec99cd75c90f67d7d36471e68906f4dcc1
SHA512 (siphasher-0.3.5.crate) = 4887f7b7b4c0df55c185249a16041052e16ad1f7c80d69ca69dba76af7b25095f2ace3d5b2a33346797f74b63c476a67055929c2856a6b4dff60e8fe2147f8ae
Size (siphasher-0.3.5.crate) = 9455 bytes
SHA1 (slab-0.4.3.crate) = fe420a2a9bc88e52fd81a3660f478189262e418b
RMD160 (slab-0.4.3.crate) = 67ca488cb2761f04cfea2abf7c6605b773e042f6
SHA512 (slab-0.4.3.crate) = 8649f32f26c1354b3281534fa0e062a145b62813c46f9ff5989ae688154221b00ed1b8c044c67a4b78c00a2e3478a8eb9c1c96fb424c24cd6cefd4df875fbb15
Size (slab-0.4.3.crate) = 15681 bytes
SHA1 (smallvec-1.6.1.crate) = 390b487ba242a0655e7e15deaeecec5053139f21
RMD160 (smallvec-1.6.1.crate) = 2e368d7a670f43c5782a637b274ae2a1c3c04e5d
SHA512 (smallvec-1.6.1.crate) = 9e6061c8211a4485ab54eb541adf40748e1fc3fdfab0849e38e5fd34fc6cc69ae78bd065b788692385a6b8157b031c2fe373900e13d3e56e94fc08d574edaaad
@ -708,10 +728,10 @@ SHA1 (stable_deref_trait-1.2.0.crate) = 2ce78d51fb31c79aab3d380a5e225bf45d3ba4f9
RMD160 (stable_deref_trait-1.2.0.crate) = e2911f9d51c4bba9c8f8ba57d928fdc2b41471ed
SHA512 (stable_deref_trait-1.2.0.crate) = a13cfb22723f1f2cf089b2d07d657846f50c37bc0438d1a76096bea30214cad226b7a422c21f9e191ce87071da8a141d61882aedf9e0203a5fffdfda86a5fb03
Size (stable_deref_trait-1.2.0.crate) = 8054 bytes
SHA1 (standback-0.2.14.crate) = acb4785def977fb0f5686e4c7b549aae945f1c8a
RMD160 (standback-0.2.14.crate) = 23b5c1e16605e1aa16e080dd5c9af896220d48f8
SHA512 (standback-0.2.14.crate) = 0c8c3155ee21846fa9ce5985006ce81277bb7a47e08cc161d53365d50a9f837ab336f73bbfe5bc040deaae9ad51f5d846cd6769409deffec3a822a56f98e338a
Size (standback-0.2.14.crate) = 31766 bytes
SHA1 (standback-0.2.17.crate) = 1198fc8ff8721374104b095b834c5dc825b29bf7
RMD160 (standback-0.2.17.crate) = a9d575946806ea3d9ed52b8e1580b8ede9ac75a6
SHA512 (standback-0.2.17.crate) = cd953c942afeacea01b2114eaae2d80e754da7df2f399fcd2cd5c6ff31a15b0644bce4ef1bcc019bbfe60c6521ee15f370b83d77b0a1efc75dcc35a81faea662
Size (standback-0.2.17.crate) = 29011 bytes
SHA1 (stdweb-0.4.20.crate) = dcfbec0740c541f8e5bfa955c96a0537300055c6
RMD160 (stdweb-0.4.20.crate) = 943961d0f667572492a373a0ce78f75f4e4e7a60
SHA512 (stdweb-0.4.20.crate) = d6e608e4124e92c94f22172ad1e985dfd9a8a5182f123abf2d837680ad7f791120774f9a483ae5f8d2066fc6e658045c1ad3ee8791a19caf1884970e5882f7ce
@ -736,10 +756,10 @@ SHA1 (string_cache_codegen-0.5.1.crate) = dbf5a5556d16fb0b27f670e824d8c3c0cb21dd
RMD160 (string_cache_codegen-0.5.1.crate) = fab4a84aa84030720e4813db28b0f57ea9d120f8
SHA512 (string_cache_codegen-0.5.1.crate) = c3aeb752cbdbcb78cee6156b726264d182e77b3d6ac89066c366d87d8bdffc32d83e6e59a40471f07d7c827717db25fa6fb489dbd3a650f2fc252a7c85f4ecae
Size (string_cache_codegen-0.5.1.crate) = 8243 bytes
SHA1 (syn-1.0.60.crate) = ad367fc62a2b11a2819cdb7a258e4974e84094d7
RMD160 (syn-1.0.60.crate) = e8fce8e4fb5144a75dad7e0a285a6b1c87971db2
SHA512 (syn-1.0.60.crate) = 8474c40ce4257e3ee7eacd6f993745237181f2463067a9227bb62851d4a542657cd3811fd925c4e06c25909a5f69d9d8865a34fa479cbf3d5efabb1818e64d24
Size (syn-1.0.60.crate) = 231087 bytes
SHA1 (syn-1.0.72.crate) = 9a04caf66118322e4f84edcc898ebabaf58d6eed
RMD160 (syn-1.0.72.crate) = 8f7e669b307d090e1730d86e39585de519172a06
SHA512 (syn-1.0.72.crate) = f01e2ef74fc3f84a753c1c379c24e3c63f3c575d72ab865f8e7d51f4dee4293ac8197b4e123ebaa942e9199bf0a0d8194e57a5aa6314bee6951d3d458dfc3da9
Size (syn-1.0.72.crate) = 232500 bytes
SHA1 (tempfile-3.2.0.crate) = 2a71f80fa2b332d7efdd213ccaece5df7af0ba4a
RMD160 (tempfile-3.2.0.crate) = 1615f3e74939203b25a490a341d473d6babee897
SHA512 (tempfile-3.2.0.crate) = 56d1c5af7cb6863f9eac990354126979534aae7bf298bc8b1c918c7317ce2ba31f53089aaa1ecf8baa4a39d4111d74f4450be82b509b3c2aa0428880029e663a
@ -756,18 +776,14 @@ SHA1 (thin-slice-0.1.1.crate) = 5c50faa71e32677b7ee11538146f108d7a1d40a5
RMD160 (thin-slice-0.1.1.crate) = 035edef726f9f5d4c2cf111e253eb22de3358bc4
SHA512 (thin-slice-0.1.1.crate) = 27b9e6b2a8485b3f89f659d80d67ccb96370f3371996e39f97784c40bdd7fef5429fb96f48d9c045eec5906051708f169fe4ca8f5f546a25e5f6859cafa42925
Size (thin-slice-0.1.1.crate) = 4484 bytes
SHA1 (thread_local-1.1.2.crate) = 031b6026d1331690caa605565a336ada8dc4072f
RMD160 (thread_local-1.1.2.crate) = cd21a77f685336428da2f2157a818e3d064f709c
SHA512 (thread_local-1.1.2.crate) = 194d834eb0a1e66965c8d7ef5fe36dcc9b77f6102745bdc91f5706a29510a44ce8abce642700bea49e69e77beaa5dd770841c37199308e5a2793f2cdad5a5dec
Size (thread_local-1.1.2.crate) = 12977 bytes
SHA1 (time-0.1.43.crate) = 713266391bf202db5f41454e5a53a6fea9635ea0
RMD160 (time-0.1.43.crate) = 3bb5fd844e786450ee8cc4b139a42a5bf1278d60
SHA512 (time-0.1.43.crate) = c3e0c68cab1ed2f33f41955f83e632c51924e4d3c1d22dd0c4ae98499e03f3cafde8b0c2d9e69b67a78d6e4055e464ee00d1ed6af5eb9fa75052405b43e24a25
Size (time-0.1.43.crate) = 28653 bytes
SHA1 (time-0.2.25.crate) = bb6ef3bfc84a54cffbd2704ffa1ddf2c7bebf55b
RMD160 (time-0.2.25.crate) = ca4e9a5bbb53c1b62665ef2806e83a74385e9886
SHA512 (time-0.2.25.crate) = 95f93373032fbce2a28e5be4e4781dd9ac7706637aa80e04e26cc2fb470b74fc77d84655d0cbebc6d0a0b64cf7f495040a3730b6c47b35799c6aea29bf6f1ac5
Size (time-0.2.25.crate) = 65326 bytes
SHA1 (time-0.2.26.crate) = 1b574b5cb8e3fd42ac0ef8f30fb4cfa1f629de05
RMD160 (time-0.2.26.crate) = ad7c60db0a7f6505d7775201acb1831dd92cc069
SHA512 (time-0.2.26.crate) = 4e3a1d7c48882ae861294fdaad9192b584ff7fa2f11946bb287104ced8d8c7e4b9c8103244b8e87349f13cf971ce83f3c99cb0344c2c7c5e573dc040962c5602
Size (time-0.2.26.crate) = 65327 bytes
SHA1 (time-macros-0.1.1.crate) = d0b5eebe8df1e3ebcd73feb3c24583b5a2b63438
RMD160 (time-macros-0.1.1.crate) = 063cdd5b7c54f79d535f61f786ec8d8f6c4c63e8
SHA512 (time-macros-0.1.1.crate) = c6792be54dab0847d621684b4afe2e9803f2004bc3d4f01d84802af7f557799cf4d2b5ff6fe58e0b4018d92ab3868feb9b5df5691b2c8ee188e6e7b39deb8c8c
@ -776,18 +792,18 @@ SHA1 (time-macros-impl-0.1.1.crate) = 020a85f893252fe370b502da3d97848c67c300ab
RMD160 (time-macros-impl-0.1.1.crate) = b39034ced16daf16fa2980b9a6ddc6304e0983ea
SHA512 (time-macros-impl-0.1.1.crate) = c153f9e9f2acd6a9e7190a899bed3050b922eea0cdc8d0fa7ea4c67e03856189bddc745150b3e3c19320ae79e8923f9201aec8923e977c6e407833d08e1a1990
Size (time-macros-impl-0.1.1.crate) = 10384 bytes
SHA1 (tinytemplate-1.2.0.crate) = 93e7ae6994dc2a402c03f16b4393bccf16d692da
RMD160 (tinytemplate-1.2.0.crate) = 67f3399594ff6096c4d80293aa959c2beac881a8
SHA512 (tinytemplate-1.2.0.crate) = e187a1c53ff3c9d58ff0f69fae4d944e4d175ef14e10ebb550b6fcd6047ddfd317c5cc1f09d65767a93c1ea0a843115f715c615a31d81b4490680c4cc8f2ec51
Size (tinytemplate-1.2.0.crate) = 26423 bytes
SHA1 (tinytemplate-1.2.1.crate) = fa8a625b720270eae3ed9c5a3de491bc1074f5b7
RMD160 (tinytemplate-1.2.1.crate) = 6b8e96fb4e14bf15792dcd401638c504790e7592
SHA512 (tinytemplate-1.2.1.crate) = 0cc080057e096f0796e72004343e1a8332c2e8a12e43f6ade150ebf632e9c29c7ad04de0b940cd57df81efdc4d07a6607da9b86a30d8383e39ac3d7be185edb9
Size (tinytemplate-1.2.1.crate) = 26490 bytes
SHA1 (tinyvec-0.3.4.crate) = 21c4e0c4158b1f7f389bb217d12d7432bea983af
RMD160 (tinyvec-0.3.4.crate) = fcc13606c9ca2d82e077f83ac707d5441bfb50a6
SHA512 (tinyvec-0.3.4.crate) = 91613078d89456fa233ee2fa3309f6b2b8d490771b62fdcc027336bfb20ee5fa3d8d3dec446ab397b5974127567d4f62186c6eea45bd9c767719bb770101ab2c
Size (tinyvec-0.3.4.crate) = 17586 bytes
SHA1 (tinyvec-1.1.1.crate) = e2c7037e7d67e9215acd34edf734fdc821559b1f
RMD160 (tinyvec-1.1.1.crate) = fa773fb515ca161aa49a0f3bccc915f3a7933ad0
SHA512 (tinyvec-1.1.1.crate) = de8de26bdb39d4b2255099b85c116a95b7f563f27549816d360a7cf68f04d3940745236aea4c73eeb86ed5427ae5f65d8936f0d60dae9b16076827134d77281e
Size (tinyvec-1.1.1.crate) = 39896 bytes
SHA1 (tinyvec-1.2.0.crate) = e329bcfe1cbff53f3562c83bca24391e2accc77e
RMD160 (tinyvec-1.2.0.crate) = 914a36f89b59eb9c59b972ed73d684a6b75a7465
SHA512 (tinyvec-1.2.0.crate) = eae5ef44a90995a3e7186e52c1d90447f677b9b6db2f4e120e5c32f2077f324f000a16474e347eae702b7fa2a487f3e5ff06baa2082f3904ecf404c27ceae74e
Size (tinyvec-1.2.0.crate) = 41625 bytes
SHA1 (tinyvec_macros-0.1.0.crate) = 3094f8138af3840feb300c9be61dc85368846bf9
RMD160 (tinyvec_macros-0.1.0.crate) = b739051eade81f4d5ee94fe2439796b92f4caadc
SHA512 (tinyvec_macros-0.1.0.crate) = d6afc83a3c70cde916a6ff599e2772588e4bbfa7a5b1c7e5c8aa0f4a8a5c9426182497a644e4a88194ece986d38fa64b6c8eda9eb1630441c8e65a8741a45873
@ -796,78 +812,82 @@ SHA1 (treeline-0.1.0.crate) = 5a50ad169e7339d3088c77103cdc4961f3eb326a
RMD160 (treeline-0.1.0.crate) = e8fc2d061094e0c87a9902c299b82596132ae0b0
SHA512 (treeline-0.1.0.crate) = 37a7c7e95855fdf0fafe5b529eed6c6cfc641da799bc6738a5649a9a0c3db2ef3e63d692862a987bc19263f33b6df2e8ae71b49fe30160d6d470cbb804511824
Size (treeline-0.1.0.crate) = 3855 bytes
SHA1 (typenum-1.12.0.crate) = 4f7b91463d4a8e127be504a319352ee87d802840
RMD160 (typenum-1.12.0.crate) = 32a8726c37c3d4fe3090ce069b85cd6f43980e34
SHA512 (typenum-1.12.0.crate) = b88dac076d4102f2b1d74501cc2bedd4eb923458e060ab77b826093e3146bc48005ad7d3471921c4f5e8765f3f93f8f7c48e0eb00e2623ad439bd60bcf64d6ea
Size (typenum-1.12.0.crate) = 36037 bytes
SHA1 (unicode-bidi-0.3.4.crate) = 2fb9ec8342ecbf429e8edbcd4e8ff38e50e62665
RMD160 (unicode-bidi-0.3.4.crate) = 7c16a80cb62bef8cc6d73eb6126d496b46dbad1d
SHA512 (unicode-bidi-0.3.4.crate) = 170ce083fa82bed13ecc62d85cb882fdd6491ae721e1633d3c1a5d3cee69422153afcf6695765c0e8fc7035440d0370d34afac9e978cb27f7506c07cba300e1e
Size (unicode-bidi-0.3.4.crate) = 32228 bytes
SHA1 (unicode-normalization-0.1.16.crate) = 5145b26ab8555c168bcd963dbc349a2c931b9946
RMD160 (unicode-normalization-0.1.16.crate) = bd5dd91bbd961571bba6d00db4d3ee4314d031fd
SHA512 (unicode-normalization-0.1.16.crate) = c1f83a79b0fffd2f0e1b8a579ae4e5021c4cffd74c259d065919b937bdd78b9ef83650cfd777010e7008ceb51e072777b195dd2483e1a85798a98b72f8648ead
Size (unicode-normalization-0.1.16.crate) = 92805 bytes
SHA1 (typenum-1.13.0.crate) = 49119f69dbd1f5adc67505c47e0dd2379fd052c7
RMD160 (typenum-1.13.0.crate) = 8f62b18369552aedc636c6ba0b978ec78c582a54
SHA512 (typenum-1.13.0.crate) = 0cd0b884509a5b4a252bed10309139350fce24b5d4bb887f4c0757ed18cb2481e331d7dc32fc81f4cabeeb5849e89ea5d92ea9815cb2985e5df4a022ac703de1
Size (typenum-1.13.0.crate) = 40238 bytes
SHA1 (ucd-trie-0.1.3.crate) = f1dc9639a72058a2cea007598525c345df6af8e6
RMD160 (ucd-trie-0.1.3.crate) = 0f9239c061d99338cdc0ed60ff69b544c2315bbe
SHA512 (ucd-trie-0.1.3.crate) = 54d43b3824669aa20b725c7747f4fb65bd24e620670c968c1bb0094a0503773acda921b50a0b200c1ea0f84e1e059883c1704bfa5a856d2e2ccda116fb8c3e2b
Size (ucd-trie-0.1.3.crate) = 44615 bytes
SHA1 (unicode-bidi-0.3.5.crate) = 0e9880f0049d02c3321e7e9e525bbdbd60b83014
RMD160 (unicode-bidi-0.3.5.crate) = 0460a3b5323131b041757990750ded1f24ab57a6
SHA512 (unicode-bidi-0.3.5.crate) = 4541d84db17eef16da6ea59f1ff7103549ff338d6ffabef21e75fbfcfdb1a3fd0f8e8fe18abab7b6117e997cefeaa5e87fb01fed8fedbcd0657fc913743de8ad
Size (unicode-bidi-0.3.5.crate) = 33423 bytes
SHA1 (unicode-normalization-0.1.19.crate) = 9a89dec795896fc6e55af282a7877192bf9dca0b
RMD160 (unicode-normalization-0.1.19.crate) = 4478f0cd1665d54aa996ba77b668aefa35312d3c
SHA512 (unicode-normalization-0.1.19.crate) = 7459e9d2867308cac80a98d8dd0b0cce797e2830ea5ff55b878f7a37a6f5e1f0bc14340e1a29955298d660ba2be57754a1478d74851b1b90576dd5bc4231729f
Size (unicode-normalization-0.1.19.crate) = 107353 bytes
SHA1 (unicode-width-0.1.8.crate) = c5eec29c1b9d03c08b963b8fcbcf9e69ba6bdca3
RMD160 (unicode-width-0.1.8.crate) = 920b0f2e5ffe2e65efd68ea35640b2b9720636f0
SHA512 (unicode-width-0.1.8.crate) = 0abba6da6981a2451e01d93bbd47652c46eb6fb07cc0214f33259fb29945bfd5ee2b302e883ddca8f68e921635f222701b7310e7da2a5e225f854980d1e474b0
Size (unicode-width-0.1.8.crate) = 16732 bytes
SHA1 (unicode-xid-0.2.1.crate) = c9132224bdc93872dd5b4d8099f5318ba15f2dfd
RMD160 (unicode-xid-0.2.1.crate) = f22de16f57fe27fc9e88639f3a86310f8fd27ee7
SHA512 (unicode-xid-0.2.1.crate) = 91e862137e837baea82829431cfed36634fdb05339f00c756eb5a4b429ef0bb871f5133d11adf9a023fa22168c8a0cf194ff3669779f04f219d48fc4fac339d2
Size (unicode-xid-0.2.1.crate) = 14392 bytes
SHA1 (url-2.2.0.crate) = 67255c13892b552f461b977461629516752587d0
RMD160 (url-2.2.0.crate) = 7f953292e68a3ad053a071321086317c6e3c2e35
SHA512 (url-2.2.0.crate) = 5474daa20242552fc76f8e21a28f8880c011627773fed74061fdf15afd5a33cc1b09baf6583112126a1b8287ad71a22055d2bbf78a73a0d82a115db1334d05ee
Size (url-2.2.0.crate) = 42787 bytes
SHA1 (utf-8-0.7.5.crate) = 1698b4b32aee251bb8aa2b6eb8687d57935ddaf7
RMD160 (utf-8-0.7.5.crate) = f28b04f4f9f091f941fea20421b212179e9ad791
SHA512 (utf-8-0.7.5.crate) = 610dba6991597b117f3ec602c2c1df42da3a554bd452283f56867d53f1bdc7c0bac6e593b63ec3186016d886951397314ff7e0cf0bfae8015281a6afe77f19ec
Size (utf-8-0.7.5.crate) = 6551 bytes
SHA1 (version_check-0.9.2.crate) = 8e3589a8a3def4d51890213461a38df9d6afae4f
RMD160 (version_check-0.9.2.crate) = 7dd20a9323a2607d7d94c7cd52391b2fcbd3ca35
SHA512 (version_check-0.9.2.crate) = b88a9d545ef103fe6d0eebe7ddcf328fc21fcb02c60828b347cfc35afd957669e652a94d880ef992450c167df3505838bc649e0d83896542fa13a149875acf26
Size (version_check-0.9.2.crate) = 11979 bytes
SHA1 (unicode-xid-0.2.2.crate) = 8103d8746b43a689385d84e143ae0498e2918b3d
RMD160 (unicode-xid-0.2.2.crate) = bf1cd7e8ad6aa33157786e5e0482be928783de76
SHA512 (unicode-xid-0.2.2.crate) = 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8
Size (unicode-xid-0.2.2.crate) = 14955 bytes
SHA1 (url-2.2.2.crate) = 2abe41e19bae9db36db870818d2ca83d956534ab
RMD160 (url-2.2.2.crate) = 88549457a02ddb42e88caef6ab0f632702757dd5
SHA512 (url-2.2.2.crate) = f9b6ad99d69ff303283b3fd9e98945fbd6cb411a3d141badcbb3a0566723a451375e6dd5d5357e3eb7a1b5b1ee5756a2347c43817db2de6fe35b9004b090e077
Size (url-2.2.2.crate) = 68555 bytes
SHA1 (utf-8-0.7.6.crate) = 180374ea183955fcab4e68a3d4318fc6c41667a4
RMD160 (utf-8-0.7.6.crate) = a3d5794dcb0dd05bff02a5cd70e946f51f59714f
SHA512 (utf-8-0.7.6.crate) = 6bf0787cc297a1ac4e47389464d05ef6850602f549621687e776618bec96c1f7bacbb1ac8faaa63e5d28d975b850db8d6c784eb66e2466128f0521b91c14015b
Size (utf-8-0.7.6.crate) = 10422 bytes
SHA1 (version_check-0.9.3.crate) = 2977f079bc9add3eb4917480d8962a5cb82f670a
RMD160 (version_check-0.9.3.crate) = 86f7ac2fb4d8bb621f9cec2d750fce5f7fb65847
SHA512 (version_check-0.9.3.crate) = 4b3b428214a0322af536a18e6f050438398766af6589389f20a804121a6721962ba411e2dcfded60aaa74313128fb0e831bea31378e2695c29b29bdc24d7cbfd
Size (version_check-0.9.3.crate) = 12547 bytes
SHA1 (wait-timeout-0.2.0.crate) = 4d78673ffa373b6e8499ffd877c31c86bde5cf98
RMD160 (wait-timeout-0.2.0.crate) = 1fae1e86f304f2d5202442ef8105e9d587892a2f
SHA512 (wait-timeout-0.2.0.crate) = db3b7aa2acfd44e64451042b8ba98eecab77a82aa5c58ed08dadb119ab36dee4e26d62baad7978ed56d5ad03019c96be5021455362290f56043981137bac8066
Size (wait-timeout-0.2.0.crate) = 12441 bytes
SHA1 (walkdir-2.3.1.crate) = 19e4db033e3c420463da0bd5adb654852b6f1bc9
RMD160 (walkdir-2.3.1.crate) = dc8fb169e33e4f493b10402e78b39796582aec55
SHA512 (walkdir-2.3.1.crate) = ba807ff0d098aabdcd37e23204632beea1dbb7a6adfd16cb1009cae9e7b6957cfeab705cc454bf8f2b62a08743214ab995e43bf46fc510012c938f9e2a434951
Size (walkdir-2.3.1.crate) = 23413 bytes
SHA1 (wasi-0.10.1+wasi-snapshot-preview1.crate) = 13a598cc15dfb4a054ec085e842c95b92704cb97
RMD160 (wasi-0.10.1+wasi-snapshot-preview1.crate) = ade65f0c97d315d5c79f68dac228c845fedf409d
SHA512 (wasi-0.10.1+wasi-snapshot-preview1.crate) = 7e40e580df3707681e3d31c7058234549f036628a6bbfae301bdffabf5c36133ba2f20a6c0f5ddb4c7129500b3bce57fdc9049f0bc227df8fab4d8ff398fb9a9
Size (wasi-0.10.1+wasi-snapshot-preview1.crate) = 26898 bytes
SHA1 (walkdir-2.3.2.crate) = 04b6d2014cc49e035dfaa91c82ca2adc15239909
RMD160 (walkdir-2.3.2.crate) = e1ee681061a1d04c810ac064527eced83a531e3b
SHA512 (walkdir-2.3.2.crate) = 6c44071354faf37720ec4117ded34c8d530489542ee107ac26a7a56ef4a882b9003e22e84f1d61f6078643521343e35aa1f7b57c838779e78e5937a667bf82da
Size (walkdir-2.3.2.crate) = 23516 bytes
SHA1 (wasi-0.10.2+wasi-snapshot-preview1.crate) = 68d4223f41a9230853a2f568dd5bc0940dd8ea9f
RMD160 (wasi-0.10.2+wasi-snapshot-preview1.crate) = c9cf874ebba8fd54c7f3d91ce2d44bf8f13b8b9b
SHA512 (wasi-0.10.2+wasi-snapshot-preview1.crate) = 06977a294d76369a3867c45abdd8a87ea5c84e5a3681075ba0d14af1aee3114ff24495c7e7f7fe1e6e42230e65fba0e062898e69bc89e0209af62c2d14094ec7
Size (wasi-0.10.2+wasi-snapshot-preview1.crate) = 27505 bytes
SHA1 (wasi-0.9.0+wasi-snapshot-preview1.crate) = f906b20eeae7b0ae0d2a67225c9f58c8a2f93f99
RMD160 (wasi-0.9.0+wasi-snapshot-preview1.crate) = 3aed162b7fc9baba4cf37ea82fb9a4efdff3d40b
SHA512 (wasi-0.9.0+wasi-snapshot-preview1.crate) = dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
Size (wasi-0.9.0+wasi-snapshot-preview1.crate) = 31521 bytes
SHA1 (wasm-bindgen-0.2.70.crate) = c694569d98f8c548e0045496ffd38c020c3c890f
RMD160 (wasm-bindgen-0.2.70.crate) = 7133acd1ac6ef3bfc825b956dbdf5b1d08117adb
SHA512 (wasm-bindgen-0.2.70.crate) = 2cc77c540738fe454aebac4d23ad9b97ddcf867afc2fab8d92e1a995ec3db7126b9dc9153a3e47d048477cf15363d5242caee3064ba850780ad5d121368a7c8c
Size (wasm-bindgen-0.2.70.crate) = 159291 bytes
SHA1 (wasm-bindgen-backend-0.2.70.crate) = cf0e00586353615bc928d12c12c396b4b910e3d6
RMD160 (wasm-bindgen-backend-0.2.70.crate) = 25557c367b039b464e686d2e4383a9470a69d03c
SHA512 (wasm-bindgen-backend-0.2.70.crate) = 22304a91c6d636bd721209c622ffdce4ed2646bb2c0b2433eaac61cb582ba59bee5ec0d08b4ed88695a8956b38292e646b8481cdfdb86de254e1b321a25308cf
Size (wasm-bindgen-backend-0.2.70.crate) = 25517 bytes
SHA1 (wasm-bindgen-macro-0.2.70.crate) = 4fc1b6c01f9394645327359141a20cec9a10f22c
RMD160 (wasm-bindgen-macro-0.2.70.crate) = 36e3fb37b080fa2ee44d88dacfbcffd6628e23e9
SHA512 (wasm-bindgen-macro-0.2.70.crate) = b0deff7972a95472d4edec101c080bdd40e0c2ddbaee07f62093847f7e39142388b6f223cef75d71c2c7c90f1022e9ad3e797439c7d61200719b883707d9d171
Size (wasm-bindgen-macro-0.2.70.crate) = 11596 bytes
SHA1 (wasm-bindgen-macro-support-0.2.70.crate) = 7214da4128a4b509d79ea569027d2eee295a0295
RMD160 (wasm-bindgen-macro-support-0.2.70.crate) = d2202a1c5278dfdac1738e299dfc4f43d2f53511
SHA512 (wasm-bindgen-macro-support-0.2.70.crate) = a88b4650a05d28f1bf42a236b7f506450f3f84a215e363bb1fd434804bd73211ee7117a4fc07a6f4153aeaf8ad03737617aa29bc4072dd4c9f9a0f2c7fbeedab
Size (wasm-bindgen-macro-support-0.2.70.crate) = 17904 bytes
SHA1 (wasm-bindgen-shared-0.2.70.crate) = 7830c4334c417f3e85b39819ca31b6f1f513fce1
RMD160 (wasm-bindgen-shared-0.2.70.crate) = 90bb8e86fee72ed4c9d34d081f8f53f9a205801d
SHA512 (wasm-bindgen-shared-0.2.70.crate) = f9ef2275fb3ef0c61d7ed84e72e820f5b607981e57e0ec042cddc631789533da87a36f717ab6ff7a5f1dbf00f809cb32ab593514aa5fcd586ca0e4fdf53c62c3
Size (wasm-bindgen-shared-0.2.70.crate) = 6729 bytes
SHA1 (web-sys-0.3.47.crate) = 2e2db3e796a501f27d6e347272cf246e0d5a04fd
RMD160 (web-sys-0.3.47.crate) = 7eb290bb1c3fe3addea0c4084d84efad2057dc88
SHA512 (web-sys-0.3.47.crate) = d8edc7e942fa3c97102dca51a2d398c616d96b7a9aba872f055e9e2dc00878f59fb7bf3c4975f527300bc7fc418f5da8a2f6ba8242a5e9f2edc445d391a47813
Size (web-sys-0.3.47.crate) = 648902 bytes
SHA1 (wasm-bindgen-0.2.74.crate) = f890c32748ff18c16572874a91b9b20a38e25e3b
RMD160 (wasm-bindgen-0.2.74.crate) = d572534ddd5b569d77402caa3934c1cdfd3fbead
SHA512 (wasm-bindgen-0.2.74.crate) = 21ac04c54be9f3d3f32edbcffcd24cb9401418e0a398a3f00b6d4a0302bb32b7b044b513163a12952b09b9465b07ec7e4c26a83ad88f8ae39ac5fdc9439a1af5
Size (wasm-bindgen-0.2.74.crate) = 158439 bytes
SHA1 (wasm-bindgen-backend-0.2.74.crate) = 754b9af3c634c9ea451430c8a98c113c29d915d8
RMD160 (wasm-bindgen-backend-0.2.74.crate) = 8f24165493f979a0682e709f933739432cbca246
SHA512 (wasm-bindgen-backend-0.2.74.crate) = df9fdca6c48ecf1926552c4fe06a5936f7ea0523d62e0c62f104ce5eeae7ced1fa33875e2d3ef43d58a6395f77dd37e4882850443eb1d6aa59f0ec0bcf537cfb
Size (wasm-bindgen-backend-0.2.74.crate) = 25434 bytes
SHA1 (wasm-bindgen-macro-0.2.74.crate) = 6f65c3e1a89edc74c699005f918c04048addf400
RMD160 (wasm-bindgen-macro-0.2.74.crate) = bfe31b4bbd7f3f658b665c229ec0661fd0de8993
SHA512 (wasm-bindgen-macro-0.2.74.crate) = 34c7f3703ee1ee2060ba6ae638bc69193d32ced9e30c40d75bae1431efdd76b4f3adca8f9a72fb7c75f894de42a478556828e1a3854e436427bbd5dc6dc7b838
Size (wasm-bindgen-macro-0.2.74.crate) = 11536 bytes
SHA1 (wasm-bindgen-macro-support-0.2.74.crate) = 49bc5fed73a5f1c515d1257763f91800cc6e08be
RMD160 (wasm-bindgen-macro-support-0.2.74.crate) = 3d66842b232564297cb8f102bbeddd9067ffb180
SHA512 (wasm-bindgen-macro-support-0.2.74.crate) = feab4a3661a879d5fdef852531e3261060db46f1d80106926bc8a8294a19adb104a9cfb59f3fead693abf3707118084a063906248d3f4c566b43e9aa9c2983b4
Size (wasm-bindgen-macro-support-0.2.74.crate) = 17831 bytes
SHA1 (wasm-bindgen-shared-0.2.74.crate) = 8a817dc3e775ab772e7fad4bfce065557c921537
RMD160 (wasm-bindgen-shared-0.2.74.crate) = eed37d143e68394d5c8de17be275899d529b5a4e
SHA512 (wasm-bindgen-shared-0.2.74.crate) = 4613c677d04abcabe6132f8f2a5a24f622cb1cb0c084f535e2f97584acba7a0faa12fd0636186b58756a7e4a82f364b04ea73330d7841940917f5e3324d0e60a
Size (wasm-bindgen-shared-0.2.74.crate) = 7163 bytes
SHA1 (web-sys-0.3.51.crate) = ef4aa9b60fc2ea5de993dc63e063b7b810b32396
RMD160 (web-sys-0.3.51.crate) = b7187f1a8fe705c07fdcfa608ccf4154c9634d5d
SHA512 (web-sys-0.3.51.crate) = fd0e1ec156d88699adc271d092dd1adf4d41cd554b2b49e2c53423eabbc2215b539a435d1b9146dccc40282339d766565ccdedef82febcafca43cb6e1437e5fc
Size (web-sys-0.3.51.crate) = 651133 bytes
SHA1 (winapi-0.3.9.crate) = 25c427fe8e3df07658e2552d2585d2f167ba3125
RMD160 (winapi-0.3.9.crate) = 37e72db32b20588d61821e9bc5e72fb31b1ed089
SHA512 (winapi-0.3.9.crate) = ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97

View File

@ -1,4 +1,4 @@
# $NetBSD: phpversion.mk,v 1.330 2021/06/04 13:56:31 taca Exp $
# $NetBSD: phpversion.mk,v 1.330.2.3 2021/07/04 19:34:52 bsiegert Exp $
#
# This file selects a PHP version, based on the user's preferences and
# the installed packages. It does not add a dependency on the PHP
@ -88,9 +88,9 @@ PHPVERSION_MK= defined
# Define each PHP's version.
PHP56_VERSION= 5.6.40
PHP73_VERSION= 7.3.28
PHP74_VERSION= 7.4.20
PHP80_VERSION= 8.0.7
PHP73_VERSION= 7.3.29
PHP74_VERSION= 7.4.21
PHP80_VERSION= 8.0.8
# Define initial release of major version.
PHP56_RELDATE= 20140828

View File

@ -1,9 +1,9 @@
$NetBSD: distinfo,v 1.33 2021/04/30 15:02:26 taca Exp $
$NetBSD: distinfo,v 1.33.2.1 2021/07/04 19:34:53 bsiegert Exp $
SHA1 (php-7.3.28.tar.xz) = 6bbb16cb394385800c56c39c908d8a63297480c9
RMD160 (php-7.3.28.tar.xz) = 01ff4fd1443f12f7afa0f02ad28f36306b7aaa41
SHA512 (php-7.3.28.tar.xz) = 91f4f23fea6e2c5ea1fa5774075e1b1f7cfcc46064ab0d2f03e4f1b9b6c3dd7fd5a59854ed3fe3a8e2962283045f6a1c3273438b4bc0c68b11f41b9338f44274
Size (php-7.3.28.tar.xz) = 12139380 bytes
SHA1 (php-7.3.29.tar.xz) = e694c68bf991d06ac6bba0277efce80bc8946c69
RMD160 (php-7.3.29.tar.xz) = 6e7958a92ae6460263d6f9062ed9136c4d266b39
SHA512 (php-7.3.29.tar.xz) = 8a495546d575a31f864f85139d8d7931361e6ac421f2cf5ef3b4cb57f59c44568cb9ad0c8793f50169d8d9933abdcec14ab90add2d7fab056e19e7f66d60689f
Size (php-7.3.29.tar.xz) = 12139492 bytes
SHA1 (patch-configure) = 08b80528ba90c705398e8841c232382663479a3b
SHA1 (patch-disable-filter-url) = 0a2c19c18f089448a8d842e99738b292ab9e5640
SHA1 (patch-ext_gd_config.m4) = eaecfb31b18700dd642c067ed82748d4f6be2335

View File

@ -1,9 +1,9 @@
$NetBSD: distinfo,v 1.24 2021/06/03 15:28:49 taca Exp $
$NetBSD: distinfo,v 1.24.2.1 2021/07/04 19:16:05 bsiegert Exp $
SHA1 (php-7.4.20.tar.xz) = 31de425ccea91f93758389b867348c50c683f408
RMD160 (php-7.4.20.tar.xz) = c58038b61d4b2b071c5c86cc660856740ad22707
SHA512 (php-7.4.20.tar.xz) = 40261c5a85341fa7c495db86ef3526d1ae2751c6abb05251819c2b7080050715eb44a19c3f8655d101f4308209487ce16dcf94067b71b084c912470796b217f7
Size (php-7.4.20.tar.xz) = 10345912 bytes
SHA1 (php-7.4.21.tar.xz) = be6c96bee79e227d50440f80c1342f8badf2aa60
RMD160 (php-7.4.21.tar.xz) = 175c38c9540e3cb9a22dd3170f1b4d824de6beb0
SHA512 (php-7.4.21.tar.xz) = 778ddbfe614fdc6a00bc82c61f4c636bdbe815ce3398415a29bd24a2fd4ca2113b3b804303585d8830242e04b0c202bbc7c725a46c9bad79b070a0e896e5e681
Size (php-7.4.21.tar.xz) = 10346628 bytes
SHA1 (patch-build_libtool.m4) = 3656eb516fb14defd4b0964fe21e117c630be856
SHA1 (patch-configure) = 5e9c9c06f6d819d5ba2832d648f41363f40f3108
SHA1 (patch-disable-filter-url) = 0a2c19c18f089448a8d842e99738b292ab9e5640

View File

@ -1,9 +1,9 @@
$NetBSD: distinfo,v 1.4 2021/06/04 13:56:31 taca Exp $
$NetBSD: distinfo,v 1.4.2.1 2021/07/04 19:31:01 bsiegert Exp $
SHA1 (php-8.0.7.tar.xz) = 1c1af07d790a85103863e9818def633c737010e2
RMD160 (php-8.0.7.tar.xz) = 577fe1acbfacf21cec91d42474d2b581dff356b8
SHA512 (php-8.0.7.tar.xz) = 54d0355977a69c3c466054e9e277147874eaab192bc384a199eb98582f9fcccebc685b370dabeb65d2de3bad4d2e4b2490c0164d2ce406af76b0e972ea67bbd0
Size (php-8.0.7.tar.xz) = 10769208 bytes
SHA1 (php-8.0.8.tar.xz) = a3799800e0f25474ce4125789afccba5c2877e0e
RMD160 (php-8.0.8.tar.xz) = fd0571822e3bc50b43c51ac98585108e679e208b
SHA512 (php-8.0.8.tar.xz) = 1f8b94083b64705e24365af57169f8ff08115f31a7471238d9ed7a24b692e46c789f3fc00ff2bef2205243b9cd9c4736831e995a004afc7fc4127f3b74932428
Size (php-8.0.8.tar.xz) = 10674548 bytes
SHA1 (patch-build_libtool.m4) = e58a2bcebe9e9d7dc7255354fd9fe57878e3f8a6
SHA1 (patch-configure) = 6c3d2537eb4d1c2ed05e8e1e411701d316c67d8b
SHA1 (patch-disable-filter-url) = 0a2c19c18f089448a8d842e99738b292ab9e5640

View File

@ -1,4 +1,4 @@
# $NetBSD: rubyversion.mk,v 1.231 2021/04/12 14:39:28 taca Exp $
# $NetBSD: rubyversion.mk,v 1.231.2.3 2021/07/12 12:54:46 bsiegert Exp $
#
# This file determines which Ruby version is used as a dependency for
@ -213,9 +213,9 @@ RUBY_VERSION_REQD?= ${PKGNAME_REQD:C/ruby([0-9][0-9])-.*/\1/}
.endif
# current supported Ruby's version
RUBY26_VERSION= 2.6.7
RUBY27_VERSION= 2.7.3
RUBY30_VERSION= 3.0.1
RUBY26_VERSION= 2.6.8
RUBY27_VERSION= 2.7.4
RUBY30_VERSION= 3.0.2
# current API compatible version; used for version of shared library
RUBY26_API_VERSION= 2.6.0
@ -271,7 +271,7 @@ RUBY_SUFFIX?= ${_RUBY_VER_MAJOR}${_RUBY_VER_MINOR}${_RUBY_VER_TEENY}
RUBY_VERSION= ${RUBY26_VERSION}
RUBY_ABI_VERSION= ${RUBY_VERSION}
RUBY_RDOC_VERSION= 6.1.2
RUBY_RDOC_VERSION= 6.1.2.1
RUBY_DID_YOU_MEAN_VERSION= 1.3.0
RUBY_IRB_VERSION= 1.0.0
@ -323,7 +323,7 @@ RUBY_SUFFIX= ${_RUBY_VER_MAJOR}${_RUBY_VER_MINOR}
RUBY_VERSION= ${RUBY27_VERSION}
RUBY_ABI_VERSION= ${RUBY_VERSION}
RUBY_RDOC_VERSION= 6.2.1
RUBY_RDOC_VERSION= 6.2.1.1
RUBY_DID_YOU_MEAN_VERSION= 1.4.0
RUBY_IRB_VERSION= 1.2.6
@ -377,7 +377,7 @@ RUBY_SUFFIX= ${_RUBY_VER_MAJOR}${_RUBY_VER_MINOR}
RUBY_VERSION= ${RUBY30_VERSION}
RUBY_ABI_VERSION= ${RUBY_VERSION}
RUBY_RDOC_VERSION= 6.3.0
RUBY_RDOC_VERSION= 6.3.1
# bundled gems
RUBY_MINITEST_VERSION= 5.14.2
@ -407,7 +407,7 @@ RUBY_STRSCAN_VERSION= 3.0.0
RUBY_ZLIB_VERSION= 1.1.0
# bundled libraries
RUBY_BUNDLER_VERSION= 2.2.15
RUBY_BUNDLER_VERSION= 2.2.22
RUBY_CSV_VERSION= 3.1.9
RUBY_DID_YOU_MEAN_VERSION= 1.5.0
RUBY_FILEUTILS_VERSION= 1.5.0
@ -419,6 +419,7 @@ RUBY_IRB_VERSION= 1.3.5
RUBY_LOGGER_VERSION= 1.4.3
RUBY_MATRIX_VERSION= 0.3.1
RUBY_MUTEX_M_VERSION= 0.1.1
RUBY_NET_FTP_VERSION= 0.1.2
RUBY_OSTRUCT_VERSION= 0.3.1
RUBY_PRIME_VERSION= 0.1.2
RUBY_TRACER_VERSION= 0.1.1
@ -657,6 +658,7 @@ PLIST_SUBST+= \
RUBY_LOGGER_VERSION=${RUBY_LOGGER_VERSION} \
RUBY_MATRIX_VERSION=${RUBY_MATRIX_VERSION} \
RUBY_MUTEX_M_VERSION=${RUBY_MUTEX_M_VERSION} \
RUBY_NET_FTP_VERSION=${RUBY_NET_FTP_VERSION} \
RUBY_OPENSSL_VERSION=${RUBY_OPENSSL_VERSION} \
RUBY_OSTRUCT_VERSION=${RUBY_OSTRUCT_VERSION} \
RUBY_PRIME_VERSION=${RUBY_PRIME_VERSION} \

View File

@ -1,9 +1,9 @@
$NetBSD: distinfo,v 1.10 2021/04/11 12:28:37 taca Exp $
$NetBSD: distinfo,v 1.10.2.1 2021/07/12 12:40:18 bsiegert Exp $
SHA1 (ruby-2.6.7.tar.xz) = 1fd1448125a00cd7b9994637b5e561506de6a6d3
RMD160 (ruby-2.6.7.tar.xz) = 25d606c0338322e96e61a9e7a5821b1a5e543261
SHA512 (ruby-2.6.7.tar.xz) = ba6fc0a36af2a08cf1b008851e805f59ea1047724fc7b61d4bc674533b8f123cb12fa0969e9a3f57290477c0d75f974ca7e304836e4905bd96a737211df9bd21
Size (ruby-2.6.7.tar.xz) = 11591404 bytes
SHA1 (ruby-2.6.8.tar.xz) = fa5ad518ef31bbf5c3386dbcec7b57196a1e618e
RMD160 (ruby-2.6.8.tar.xz) = d2604765e5d360efa21f55e6eca90a6e026a52c1
SHA512 (ruby-2.6.8.tar.xz) = d040ad2238523587d8f356fcb796b8b6ad7f8caff7dd6df09e3f7efcbfa0369e33600e78c7f2bc713ae77c040757cce5c4fec223cb9070209f2bf741899c556d
Size (ruby-2.6.8.tar.xz) = 11599488 bytes
SHA1 (patch-configure) = ccfad7b5e35e87308e187e6c5fb3ffea57ad763d
SHA1 (patch-ext_dbm_extconf.rb) = c998f8735db54b1ae2bc8b6caa359ce88bc7a45b
SHA1 (patch-lib_mkmf.rb) = 75d2261a8282a00cd5f811a5e629302d1667207e

View File

@ -1,9 +1,9 @@
$NetBSD: distinfo,v 1.4 2021/04/11 12:32:03 taca Exp $
$NetBSD: distinfo,v 1.4.2.1 2021/07/12 12:46:55 bsiegert Exp $
SHA1 (ruby-2.7.3.tar.xz) = ce3d5203d5ab734df01e602c05f68f25249dc3e0
RMD160 (ruby-2.7.3.tar.xz) = f02628d9137618e6d0833b450cd8e78a06579c31
SHA512 (ruby-2.7.3.tar.xz) = b755d418b3bab2f9f6a8893afd13869269f17065643dde78b9e85ae3538a6d0617893db6e9c3908e00a40c7577a5c912a7c822d8f245cdcfb857be76dfb66c1e
Size (ruby-2.7.3.tar.xz) = 12073568 bytes
SHA1 (ruby-2.7.4.tar.xz) = 6e044d835f9f432cfa9441241c1ef66e3d607cbf
RMD160 (ruby-2.7.4.tar.xz) = 6df300c44653c3c2ba0bff4f84da71cd4bc084a1
SHA512 (ruby-2.7.4.tar.xz) = 2cbb70ecfdd69120e789023ddb2b25cab0d03bc33fdc367a8f74ca8a3ee785c18c8ded9de3ecee627c7e275ffb85147e6abf921b6a61e31851b37c7fedf45bf9
Size (ruby-2.7.4.tar.xz) = 12067588 bytes
SHA1 (patch-configure) = 5ee800f6824b18efd06e56a659235ea784819f2e
SHA1 (patch-ext_dbm_extconf.rb) = c998f8735db54b1ae2bc8b6caa359ce88bc7a45b
SHA1 (patch-lib_mkmf.rb) = 4a3cd18548dbdf43a13695d4e76f817c0347e335

View File

@ -1,4 +1,4 @@
@comment $NetBSD: PLIST,v 1.2 2021/04/11 12:36:28 taca Exp $
@comment $NetBSD: PLIST,v 1.2.2.1 2021/07/12 12:54:47 bsiegert Exp $
bin/bundle${RUBY_SUFFIX}
bin/bundler${RUBY_SUFFIX}
bin/erb${RUBY_SUFFIX}
@ -370,7 +370,9 @@ ${RUBY_LIB}/bundler/source/path.rb
${RUBY_LIB}/bundler/source/path/installer.rb
${RUBY_LIB}/bundler/source/rubygems.rb
${RUBY_LIB}/bundler/source/rubygems/remote.rb
${RUBY_LIB}/bundler/source/rubygems_aggregate.rb
${RUBY_LIB}/bundler/source_list.rb
${RUBY_LIB}/bundler/source_map.rb
${RUBY_LIB}/bundler/spec_set.rb
${RUBY_LIB}/bundler/stub_specification.rb
${RUBY_LIB}/bundler/templates/Executable
@ -860,6 +862,7 @@ ${RUBY_LIB}/rdoc/markup/pre_process.rb
${RUBY_LIB}/rdoc/markup/raw.rb
${RUBY_LIB}/rdoc/markup/regexp_handling.rb
${RUBY_LIB}/rdoc/markup/rule.rb
${RUBY_LIB}/rdoc/markup/table.rb
${RUBY_LIB}/rdoc/markup/to_ansi.rb
${RUBY_LIB}/rdoc/markup/to_bs.rb
${RUBY_LIB}/rdoc/markup/to_html.rb
@ -2255,7 +2258,7 @@ ${GEM_HOME}/specifications/default/json-${RUBY_JSON_VERSION}.gemspec
${GEM_HOME}/specifications/default/logger-${RUBY_LOGGER_VERSION}.gemspec
${GEM_HOME}/specifications/default/matrix-${RUBY_MATRIX_VERSION}.gemspec
${GEM_HOME}/specifications/default/mutex_m-${RUBY_MUTEX_M_VERSION}.gemspec
${GEM_HOME}/specifications/default/net-ftp-0.1.1.gemspec
${GEM_HOME}/specifications/default/net-ftp-${RUBY_NET_FTP_VERSION}.gemspec
${GEM_HOME}/specifications/default/net-http-0.1.1.gemspec
${GEM_HOME}/specifications/default/net-imap-0.1.1.gemspec
${GEM_HOME}/specifications/default/net-pop-0.1.1.gemspec

View File

@ -1,9 +1,9 @@
$NetBSD: distinfo,v 1.2 2021/04/11 12:36:28 taca Exp $
$NetBSD: distinfo,v 1.2.2.1 2021/07/12 12:54:47 bsiegert Exp $
SHA1 (ruby-3.0.1.tar.xz) = 3c5443960fe860ff7055bc02a4793140b9fb9b28
RMD160 (ruby-3.0.1.tar.xz) = 0c5823c25117ddec20f9679a5148914fc5c530bb
SHA512 (ruby-3.0.1.tar.xz) = 97d2e883656060846b304368d9d836e2f3ef39859c36171c9398a0573818e4ed75bfd7460f901a9553f7f53518c505327a66e74f83704a881469f5ac61fe13d7
Size (ruby-3.0.1.tar.xz) = 14486780 bytes
SHA1 (ruby-3.0.2.tar.xz) = cd04711ed3adecbe244c3b4391e67430d11fa9f8
RMD160 (ruby-3.0.2.tar.xz) = c65c329f89e1b26bb92cd24a83b48bb27f4dc8ff
SHA512 (ruby-3.0.2.tar.xz) = 0f702e2d8ca1342a9d4284dbdd234a3588e057b92566353aa7c21835cf09a3932864b2acf459a976960a1704e9befa562155d36b98b7cda8bd99526e10a374c4
Size (ruby-3.0.2.tar.xz) = 14746080 bytes
SHA1 (patch-common.mk) = c23eed58427b2fd4ba8fdb3692f609701a666c6d
SHA1 (patch-configure) = a56184876caac5c24b2c2925f364d88c3ebc5662
SHA1 (patch-ext_dbm_extconf.rb) = c998f8735db54b1ae2bc8b6caa359ce88bc7a45b

View File

@ -1,4 +1,4 @@
# $NetBSD: Makefile,v 1.23 2021/06/13 12:25:02 he Exp $
# $NetBSD: Makefile,v 1.23.2.1 2021/07/15 11:29:20 bsiegert Exp $
DISTNAME= rust-1.52.1
PKGNAME= ${DISTNAME:S/rust/rust-bin/1}
@ -90,36 +90,39 @@ DISTFILES:= ${DISTFILES} ${DISTNAME}-${RUST_ARCH}.tar.gz
# NetBSD provided binaries:
# Suffix for re-generated binary bootstrap
NBSUF=nb1
.if !empty(MACHINE_PLATFORM:MNetBSD-*-aarch64) || make(distinfo) || make(makesum) || make(mdi)
RUST_ARCH:= aarch64-unknown-netbsd
DN:= ${DISTNAME}nb${PKGREVISION}
DN:= ${DISTNAME}${NBSUF}
DISTFILES:= ${DISTFILES} ${DN}-${RUST_ARCH}.tar.gz
SITES.${DN}-${RUST_ARCH}.tar.gz= \
${NETBSD_REPO}
.endif
.if !empty(MACHINE_PLATFORM:MNetBSD-*-earmv7hf) || make(distinfo) || make(makesum) || make(mdi)
RUST_ARCH:= armv7-unknown-netbsd-eabihf
DN:= ${DISTNAME}nb${PKGREVISION}
DN:= ${DISTNAME}${NBSUF}
DISTFILES:= ${DISTFILES} ${DN}-${RUST_ARCH}.tar.gz
SITES.${DN}-${RUST_ARCH}.tar.gz= \
${NETBSD_REPO}
.endif
.if !empty(MACHINE_PLATFORM:MNetBSD-*-i386) || make(distinfo) || make(makesum) || make(mdi)
RUST_ARCH:= i586-unknown-netbsd
DN:= ${DISTNAME}nb${PKGREVISION}
DN:= ${DISTNAME}${NBSUF}
DISTFILES:= ${DISTFILES} ${DN}-${RUST_ARCH}.tar.gz
SITES.${DN}-${RUST_ARCH}.tar.gz= \
${NETBSD_REPO}
.endif
.if !empty(MACHINE_PLATFORM:MNetBSD-*-powerpc) || make(distinfo) || make(makesum) || make(mdi)
RUST_ARCH:= powerpc-unknown-netbsd90
DN:= ${DISTNAME}nb${PKGREVISION}
DN:= ${DISTNAME}${NBSUF}
DISTFILES:= ${DISTFILES} ${DN}-${RUST_ARCH}.tar.gz
SITES.${DN}-${RUST_ARCH}.tar.gz= \
${NETBSD_REPO}
. if !empty(OS_VERSION:M8.*)
RUST_ARCH:= powerpc-unknown-netbsd
DN:= ${DISTNAME}nb${PKGREVISION}
DN:= ${DISTNAME}${NBSUF}
DISTFILES:= ${DISTFILES} ${DN}-${RUST_ARCH}.tar.gz
SITES.${DN}-${RUST_ARCH}.tar.gz= \
${NETBSD_REPO}
@ -127,7 +130,7 @@ SITES.${DN}-${RUST_ARCH}.tar.gz= \
.endif
.if !empty(MACHINE_PLATFORM:MNetBSD-*-sparc64) || make(distinfo) || make(makesum) || make(mdi)
RUST_ARCH:= sparc64-unknown-netbsd
DN:= ${DISTNAME}nb${PKGREVISION}
DN:= ${DISTNAME}${NBSUF}
DISTFILES:= ${DISTFILES} ${DN}-${RUST_ARCH}.tar.gz
SITES.${DN}-${RUST_ARCH}.tar.gz= \
${NETBSD_REPO}

View File

@ -1,4 +1,4 @@
# $NetBSD: Makefile,v 1.241 2021/06/13 12:19:16 he Exp $
# $NetBSD: Makefile,v 1.241.2.1 2021/07/12 12:56:13 bsiegert Exp $
DISTNAME= rustc-1.52.1-src
PKGNAME= ${DISTNAME:S/rustc/rust/:S/-src//}
@ -594,6 +594,8 @@ BUILD_DEPENDS+= compat80>=0:../../emulators/compat80
DEPENDS+= libatomic-links>=0:../../devel/libatomic-links
.endif
BUILD_DEPENDS+= cmake-[0-9]*:../../devel/cmake
.include "../../devel/cmake/buildlink3.mk"
.include "../../devel/zlib/buildlink3.mk"
.include "../../lang/python/tool.mk"
.include "../../mk/bsd.pkg.mk"

View File

@ -1,4 +1,4 @@
# $NetBSD: options.mk,v 1.14 2021/04/04 08:51:20 he Exp $
# $NetBSD: options.mk,v 1.14.2.1 2021/07/12 12:56:13 bsiegert Exp $
PKG_OPTIONS_VAR= PKG_OPTIONS.rust
PKG_SUPPORTED_OPTIONS+= rust-cargo-static
@ -26,10 +26,7 @@ PKG_SUGGESTED_OPTIONS+= rust-cargo-static
# Use the internal copy of LLVM.
# This contains some extra optimizations.
#
.if !empty(PKG_OPTIONS:Mrust-llvm)
BUILD_DEPENDS+= cmake-[0-9]*:../../devel/cmake
.include "../../devel/cmake/buildlink3.mk"
.else
.if empty(PKG_OPTIONS:Mrust-llvm)
.include "../../lang/llvm/buildlink3.mk"
CONFIGURE_ARGS+= --enable-llvm-link-shared
CONFIGURE_ARGS+= --llvm-root=${BUILDLINK_PREFIX.llvm}

View File

@ -1,6 +1,6 @@
#! @WRAPPER_SHELL@
#
# $NetBSD: gen-transform.sh,v 1.12 2018/08/22 20:48:37 maya Exp $
# $NetBSD: gen-transform.sh,v 1.12.24.1 2021/07/08 08:04:56 bsiegert Exp $
#
# Copyright (c) 2004 The NetBSD Foundation, Inc.
# All rights reserved.
@ -33,7 +33,6 @@ shell_lib="@_WRAP_SHELL_LIB@"
wrapperlog="${WRAPPER_LOG-@_WRAP_LOG@}"
debug="${WRAPPER_DEBUG-no}"
echo="@ECHO@"
test="@TEST@"
. $shell_lib
@ -135,16 +134,16 @@ gen()
case $_action in
transform)
$debug_log $wrapperlog " (gen-transform) $_cmd: $@"
$echo "s|^$1\(/[^$_sep]*\.la[$_sep]\)|$2\1|g"
$echo "s|^$1\(/[^$_sep]*\.la\)$|$2\1|g"
printf "%s\n" "s|^$1\(/[^$_sep]*\.la[$_sep]\)|$2\1|g"
printf "%s\n" "s|^$1\(/[^$_sep]*\.la\)$|$2\1|g"
;;
untransform)
$debug_log $wrapperlog " (gen-transform) $_cmd: $@"
$echo "s|\([$_sep]\)$1\(/[^$_sep]*\.la[$_sep]\)|\1$2\2|g"
$echo "s|\([$_sep]\)$1\(/[^$_sep]*\.la[$_sep]\)|\1$2\2|g"
$echo "s|\([$_sep]\)$1\(/[^$_sep]*\.la\)$|\1$2\2|g"
$echo "s|^$1\(/[^$_sep]*\.la[$_sep]\)|$2\1|g"
$echo "s|^$1\(/[^$_sep]*\.la\)$|$2\1|g"
printf "%s\n" "s|\([$_sep]\)$1\(/[^$_sep]*\.la[$_sep]\)|\1$2\2|g"
printf "%s\n" "s|\([$_sep]\)$1\(/[^$_sep]*\.la[$_sep]\)|\1$2\2|g"
printf "%s\n" "s|\([$_sep]\)$1\(/[^$_sep]*\.la\)$|\1$2\2|g"
printf "%s\n" "s|^$1\(/[^$_sep]*\.la[$_sep]\)|$2\1|g"
printf "%s\n" "s|^$1\(/[^$_sep]*\.la\)$|$2\1|g"
;;
esac
;;
@ -197,16 +196,16 @@ gen()
case $_action in
transform)
$debug_log $wrapperlog " (gen-transform) $_cmd: $@"
$echo "s|^$1\([$_sep]\)|$2\1|g"
$echo "s|^$1$|$2|g"
printf "%s\n" "s|^$1\([$_sep]\)|$2\1|g"
printf "%s\n" "s|^$1$|$2|g"
;;
untransform)
$debug_log $wrapperlog " (gen-transform) $_cmd: $@"
$echo "s|\([$_sep]\)$1\([$_sep]\)|\1$2\2|g"
$echo "s|\([$_sep]\)$1\([$_sep]\)|\1$2\2|g"
$echo "s|\([$_sep]\)$1$|\1$2|g"
$echo "s|^$1\([$_sep]\)|$2\1|g"
$echo "s|^$1$|$2|g"
printf "%s\n" "s|\([$_sep]\)$1\([$_sep]\)|\1$2\2|g"
printf "%s\n" "s|\([$_sep]\)$1\([$_sep]\)|\1$2\2|g"
printf "%s\n" "s|\([$_sep]\)$1$|\1$2|g"
printf "%s\n" "s|^$1\([$_sep]\)|$2\1|g"
printf "%s\n" "s|^$1$|$2|g"
;;
esac
;;
@ -227,16 +226,16 @@ gen()
case $_action in
transform)
$debug_log $wrapperlog " (gen-transform) $_cmd: $@"
$echo "s|^$1\(/[^$_sep]*\)$2\([$_sep]\)|$3\1$4|g"
$echo "s|^$1\(/[^$_sep]*\)$2$|$3\1$4|g"
printf "%s\n" "s|^$1\(/[^$_sep]*\)$2\([$_sep]\)|$3\1$4|g"
printf "%s\n" "s|^$1\(/[^$_sep]*\)$2$|$3\1$4|g"
;;
untransform)
$debug_log $wrapperlog " (gen-transform) $_cmd: $@"
$echo "s|\([$_sep]\)$1\(/[^$_sep]*\)$2\([$_sep]\)|\1$3\2$4\3|g"
$echo "s|\([$_sep]\)$1\(/[^$_sep]*\)$2\([$_sep]\)|\1$3\2$4\3|g"
$echo "s|\([$_sep]\)$1\(/[^$_sep]*\)$2$|\1$3\2$4|g"
$echo "s|^$1\(/[^$_sep]*\)$2\([$_sep]\)|$3\1$4|g"
$echo "s|^$1\(/[^$_sep]*\)$2$|$3\1$4|g"
printf "%s\n" "s|\([$_sep]\)$1\(/[^$_sep]*\)$2\([$_sep]\)|\1$3\2$4\3|g"
printf "%s\n" "s|\([$_sep]\)$1\(/[^$_sep]*\)$2\([$_sep]\)|\1$3\2$4\3|g"
printf "%s\n" "s|\([$_sep]\)$1\(/[^$_sep]*\)$2$|\1$3\2$4|g"
printf "%s\n" "s|^$1\(/[^$_sep]*\)$2\([$_sep]\)|$3\1$4|g"
printf "%s\n" "s|^$1\(/[^$_sep]*\)$2$|$3\1$4|g"
;;
esac
;;
@ -282,16 +281,16 @@ gen()
case $_action in
transform)
$debug_log $wrapperlog " (gen-transform) $_cmd: $@"
$echo "s|^$1[^$_sep]*\([$_sep]\)|\1|g"
$echo "s|^$1[^$_sep]*$||g"
printf "%s\n" "s|^$1[^$_sep]*\([$_sep]\)|\1|g"
printf "%s\n" "s|^$1[^$_sep]*$||g"
;;
untransform)
$debug_log $wrapperlog " (gen-transform) $_cmd: $@"
$echo "s|\([$_sep]\)$1[^$_sep]*\([$_sep]\)|\1\2|g"
$echo "s|\([$_sep]\)$1[^$_sep]*\([$_sep]\)|\1\2|g"
$echo "s|\([$_sep]\)$1[^$_sep]*$|\1|g"
$echo "s|^$1[^$_sep]*\([$_sep]\)|\1|g"
$echo "s|^$1[^$_sep]*$||g"
printf "%s\n" "s|\([$_sep]\)$1[^$_sep]*\([$_sep]\)|\1\2|g"
printf "%s\n" "s|\([$_sep]\)$1[^$_sep]*\([$_sep]\)|\1\2|g"
printf "%s\n" "s|\([$_sep]\)$1[^$_sep]*$|\1|g"
printf "%s\n" "s|^$1[^$_sep]*\([$_sep]\)|\1|g"
printf "%s\n" "s|^$1[^$_sep]*$||g"
;;
esac
;;

View File

@ -1,4 +1,4 @@
# $NetBSD: Makefile,v 1.13 2021/06/13 06:22:12 nia Exp $
# $NetBSD: Makefile,v 1.13.2.1 2021/06/29 12:43:50 bsiegert Exp $
PKGNAME= libaom-1.0.0
PKGREVISION= 4
@ -49,6 +49,7 @@ CMAKE_ARGS+= -DAOM_TARGET_CPU="mips"
.elif !empty(MACHINE_ARCH:Mpowerpc*)
CMAKE_ARGS+= -DAOM_TARGET_CPU="ppc"
.elif ${MACHINE_ARCH} == "earmv7hf"
CFLAGS+= -mfpu=neon
CMAKE_ARGS+= -DAOM_TARGET_CPU="armv7"
.elif ${MACHINE_ARCH} == "aarch64"
CMAKE_ARGS+= -DAOM_TARGET_CPU="arm64"

View File

@ -1,4 +1,4 @@
# $NetBSD: Makefile,v 1.18 2021/06/19 13:18:21 otis Exp $
# $NetBSD: Makefile,v 1.18.2.1 2021/08/28 09:22:55 bsiegert Exp $
DISTNAME= bind-${BIND_VERSION}
PKGNAME= ${DISTNAME:S/-P/pl/}
@ -6,16 +6,20 @@ CATEGORIES= net
MASTER_SITES= ftp://ftp.isc.org/isc/bind9/${BIND_VERSION}/
EXTRACT_SUFX= .tar.xz
PATCH_SITES= https://downloads.isc.org/isc/bind9/9.16.20/patches/
PATCHFILES= bind-9.16.20-map-format-fix.patch
PATCH_DIST_STRIP= -p1
MAINTAINER= pkgsrc-users@NetBSD.org
HOMEPAGE= https://www.isc.org/software/bind/
COMMENT= Berkeley Internet Name Daemon implementation of DNS, version 9.14
COMMENT= Berkeley Internet Name Daemon implementation of DNS, version 9.16
LICENSE= mpl-2.0
CONFLICTS+= host-[0-9]*
MAKE_JOBS_SAFE= no
BIND_VERSION= 9.16.18
BIND_VERSION= 9.16.20
BUILD_DEFS+= BIND_DIR VARBASE
@ -36,12 +40,6 @@ CONFIGURE_ARGS+= --sysconfdir=${PKG_SYSCONFDIR}
CONFIGURE_ARGS+= --localstatedir=${VARBASE}
CONFIGURE_ARGS+= --with-openssl=${SSLBASE:Q}
CONFIGURE_ARGS+= --with-python=no
.if !empty(MACHINE_PLATFORM:MNetBSD-*-m68k) || \
!empty(MACHINE_PLATFORM:MNetBSD-*-mipsel) || \
!empty(MACHINE_PLATFORM:MNetBSD-*-vax) || \
!empty(MACHINE_PLATFORM:MNetBSD-*-i386)
CONFIGURE_ARGS+= --disable-atomic
.endif
CONFIGURE_ARGS.DragonFly+= --disable-kqueue
CONFIGURE_ARGS.SunOS+= --disable-epoll

View File

@ -1,9 +1,13 @@
$NetBSD: distinfo,v 1.16 2021/06/19 13:18:21 otis Exp $
$NetBSD: distinfo,v 1.16.2.1 2021/08/28 09:22:55 bsiegert Exp $
SHA1 (bind-9.16.18.tar.xz) = d4d5dc9097647a75732ff3fdd9ed370bb3bca7d4
RMD160 (bind-9.16.18.tar.xz) = c26ba6a638f4dafe766fff7c45ee22d3fe56c049
SHA512 (bind-9.16.18.tar.xz) = 6ba2f14324ebdc66d2a6d60e929fb47e170dd7662cf4b18ef3ad9da30a61b43c7d5539e931c483ab36e63ae0398aeed255fd672489fb332dccf182df9aa102f9
Size (bind-9.16.18.tar.xz) = 5023512 bytes
SHA1 (bind-9.16.20-map-format-fix.patch) = 8c3a0b8f5c375c798563ae597a23f4be482ab68f
RMD160 (bind-9.16.20-map-format-fix.patch) = 7a1beddce439359117f7b94befafacfd3e9a9121
SHA512 (bind-9.16.20-map-format-fix.patch) = d9224712ee2c6f6d0ff483ed253497548935fe35f45e5bdf26c9bd25c6234adde00727df7eb49fbfbfb34aad9d9fa0f112e900804794ad90a5cd8a64e9db61c6
Size (bind-9.16.20-map-format-fix.patch) = 258 bytes
SHA1 (bind-9.16.20.tar.xz) = 771bbb31ab0bfcf3f50effa0af4df6014853ac86
RMD160 (bind-9.16.20.tar.xz) = d8104c704a599b9d3bd4247bfe22ea0f8f60e559
SHA512 (bind-9.16.20.tar.xz) = bd4ffcc2589ca8f1ac228576ec11e86f317d5a78d7964a0a7ae70b2fa38831d5bd65c2e8c35d8190502de7139f85d8b080b3b8ee968811a8df78e5761781525d
Size (bind-9.16.20.tar.xz) = 5042196 bytes
SHA1 (patch-bin_dig_dighost.c) = b1073911d80ecd519af98b6678968296ff8c0c98
SHA1 (patch-bin_dig_include_dig_dig.h) = 10166f5bb98b208c7b10d63eb31e8253f704acc8
SHA1 (patch-bin_named_Makefile.in) = f1367da6a226ba44d0ee13acf00b8abeb5b1b7eb
@ -23,7 +27,7 @@ SHA1 (patch-contrib_dlz_modules_wildcard_dlz__wildcard__dynamic.c) = 37ba5f06f49
SHA1 (patch-lib_dns_byaddr.c) = 647ddaaaf040233e18d1a87d83bc2bd63d2a20e3
SHA1 (patch-lib_dns_dnsrps.c) = b4c66a808eeb1e859801028afacd7237cd89903a
SHA1 (patch-lib_dns_gssapi__link.c) = acd5f3c975d4edf391e77fd39cfa91810ad17ba2
SHA1 (patch-lib_dns_include_dns_zone.h) = 8abf4c18935629624e68a14361dbeaf00a440c90
SHA1 (patch-lib_dns_include_dns_zone.h) = aafd99bf0b0c84aa69b444106608c6cff61938f1
SHA1 (patch-lib_dns_lookup.c) = 6c7463aca16abf6bd578aba1733a3217608a39d3
SHA1 (patch-lib_dns_peer.c) = 16cc26fd4e792a23caef6e091f94f974041179e7
SHA1 (patch-lib_dns_pkcs11ecdsa__link.c) = 99f386b056c5a6471f69841c41a2698d36b6b275
@ -35,23 +39,21 @@ SHA1 (patch-lib_dns_sdb.c) = ed447ec7a134e620765b25ee36124a19dfd9fab0
SHA1 (patch-lib_dns_sdlz.c) = 4fc15a577c64501c10c144eab147e54686e80309
SHA1 (patch-lib_dns_validator.c) = 03dd60d4c38be7248d1e07f2c29ddd543b5f7454
SHA1 (patch-lib_dns_view.c) = 5b092f0344b92d003f1fe1f28e4cc4c76b2505cf
SHA1 (patch-lib_dns_zone.c) = cad37c0fc4a05a2adb6159d4e1453fdbd3f08b41
SHA1 (patch-lib_dns_zone.c) = 04a224863c8860c5f1b5bf4291b1af920c57fcd2
SHA1 (patch-lib_isc_backtrace.c) = 1b6bca9b3de7f7298882c6c88274b0baf1dad507
SHA1 (patch-lib_isc_include_isc_netmgr.h) = 48ac44c6a9b81e6b442deba6c075653d3691464b
SHA1 (patch-lib_isc_include_isc_socket.h) = dc6376cd9e8391fa96efd805faee1a5d0647a142
SHA1 (patch-lib_isc_include_isc_types.h) = bc0cdeb762d974b7be6e602b7dc2aac17fa7fe2f
SHA1 (patch-lib_isc_include_isc_util.h) = 4a3998c2f0c95bffedf2e00b16a9c80475159775
SHA1 (patch-lib_isc_include_isc_types.h) = e5fcf15ee03d1d032a67f2e6d23b2e409042ab64
SHA1 (patch-lib_isc_netmgr_netmgr.c) = 63168c8901646e7b2079e1dc3324087508bb1e62
SHA1 (patch-lib_isc_rwlock.c) = 1d114248ddee20db7a7429afab446f8b2f0dca82
SHA1 (patch-lib_isc_stats.c) = 024a372d9919fa751b894f8fc8267691297f00f4
SHA1 (patch-lib_isc_task.c) = 1947084d986f8e7fda5babd308171c498e20b7ec
SHA1 (patch-lib_isc_stats.c) = 8d962fa360740770588fccf1d303d7fe22ae724b
SHA1 (patch-lib_isc_unix_include_isc_align.h) = 1bbd78f1617a40079d1044175cfe037bbd1d95b2
SHA1 (patch-lib_isc_unix_net.c) = c654f60a1feefdba9bf980dcfa46ce37f46918aa
SHA1 (patch-lib_isc_unix_socket.c) = ed1816b50698107cb2034e0e3c61406ee458e697
SHA1 (patch-lib_isc_unix_time.c) = fac9e66754e099f53ba8c499f5f179825a0b0fbd
SHA1 (patch-lib_ns_Makefile.in) = 5d3ecf4d6673cf227635c03779e9969e6eeb8227
SHA1 (patch-lib_ns_client.c) = c5d9e41f58027bdfa6a1cb43cd2cd35b44e85227
SHA1 (patch-lib_ns_include_ns_client.h) = 56009c601d54491ffd16f6438d55206705a5aa23
SHA1 (patch-lib_ns_client.c) = db2ee0cc915f20ae09beb2c8a917e0b3e60dfedc
SHA1 (patch-lib_ns_include_ns_client.h) = 3ccd630aee77ea638fb3b954b85bad9c74b0c86e
SHA1 (patch-lib_ns_include_ns_pfilter.h) = cc86752971b4f9f7492283c4ad3ff29bc1bae237
SHA1 (patch-lib_ns_interfacemgr.c) = fc31720734b02155acd7fa9b370a6ebb82022532
SHA1 (patch-lib_ns_pfilter.c) = 8f4a3b3a729360a131eb1962c42a9f9f985c7e7b

View File

@ -1,6 +1,6 @@
$NetBSD: patch-lib_dns_include_dns_zone.h,v 1.1 2020/08/09 15:20:22 taca Exp $
$NetBSD: patch-lib_dns_include_dns_zone.h,v 1.1.8.1 2021/08/28 09:22:55 bsiegert Exp $
* Take from NetBSD base.
No need to use atomic 64-bit integers for flags fit within 32-bit width.
--- lib/dns/include/dns/zone.h.orig 2020-05-06 09:59:35.000000000 +0000
+++ lib/dns/include/dns/zone.h
@ -8,7 +8,7 @@ $NetBSD: patch-lib_dns_include_dns_zone.h,v 1.1 2020/08/09 15:20:22 taca Exp $
DNS_ZONEOPT_CHECKSPF = 1 << 27, /*%< check SPF records */
DNS_ZONEOPT_CHECKTTL = 1 << 28, /*%< check max-zone-ttl */
DNS_ZONEOPT_AUTOEMPTY = 1 << 29, /*%< automatic empty zone */
+#ifndef __NetBSD__
+#if 0
DNS_ZONEOPT___MAX = UINT64_MAX, /* trick to make the ENUM 64-bit wide */
+#endif
} dns_zoneopt_t;
@ -18,7 +18,7 @@ $NetBSD: patch-lib_dns_include_dns_zone.h,v 1.1 2020/08/09 15:20:22 taca Exp $
DNS_ZONEKEY_CREATE = 0x00000004U, /*%< make keys when needed */
DNS_ZONEKEY_FULLSIGN = 0x00000008U, /*%< roll to new keys immediately */
DNS_ZONEKEY_NORESIGN = 0x00000010U, /*%< no automatic resigning */
+#ifndef __NetBSD__
+#if 0
DNS_ZONEKEY___MAX = UINT64_MAX, /* trick to make the ENUM 64-bit wide */
+#endif
} dns_zonekey_t;

View File

@ -1,14 +1,14 @@
$NetBSD: patch-lib_dns_zone.c,v 1.2 2021/03/21 04:16:17 taca Exp $
$NetBSD: patch-lib_dns_zone.c,v 1.2.4.1 2021/08/28 09:22:55 bsiegert Exp $
* Take from NetBSD base.
No need to use atomic 64-bit integers for flags fit within 32-bit width.
--- lib/dns/zone.c.orig 2021-03-11 13:20:59.000000000 +0000
+++ lib/dns/zone.c
@@ -224,8 +224,13 @@ struct dns_zone {
--- lib/dns/zone.c.orig 2021-06-18 19:08:07.000000000 +0900
+++ lib/dns/zone.c 2021-07-19 08:46:21.613595923 +0900
@@ -241,8 +241,13 @@ struct dns_zone {
int32_t journalsize;
dns_rdataclass_t rdclass;
dns_zonetype_t type;
+#ifdef __NetBSD__
+#if 1
+ atomic_uint_fast32_t flags;
+ atomic_uint_fast32_t options;
+#else
@ -18,11 +18,11 @@ $NetBSD: patch-lib_dns_zone.c,v 1.2 2021/03/21 04:16:17 taca Exp $
unsigned int db_argc;
char **db_argv;
isc_time_t expiretime;
@@ -370,7 +375,11 @@ struct dns_zone {
@@ -387,7 +392,11 @@ struct dns_zone {
/*%
* Autosigning/key-maintenance options
*/
+#ifdef __NetBSD__
+#if 1
+ atomic_uint_fast32_t keyopts;
+#else
atomic_uint_fast64_t keyopts;
@ -30,3 +30,13 @@ $NetBSD: patch-lib_dns_zone.c,v 1.2 2021/03/21 04:16:17 taca Exp $
/*%
* True if added by "rndc addzone"
@@ -524,7 +533,9 @@ typedef enum {
* support 64-bit enum values. Currently they fail on
* Windows.
*/
+#if 0
DNS_ZONEFLG___MAX = UINT64_MAX, /* trick to make the ENUM 64-bit wide */
+#endif
} dns_zoneflg_t;
#define DNS_ZONE_OPTION(z, o) ((atomic_load_relaxed(&(z)->options) & (o)) != 0)

View File

@ -0,0 +1,15 @@
$NetBSD: patch-lib_isc_include_isc_types.h,v 1.3.2.2 2021/08/28 09:22:55 bsiegert Exp $
Use 32-bit atomic integers for !_LP64 platforms.
--- lib/isc/include/isc/types.h.orig 2021-07-19 01:22:42.547182690 +0900
+++ lib/isc/include/isc/types.h 2021-07-19 01:22:47.029721976 +0900
@@ -83,7 +83,7 @@ typedef struct isc_socket isc_socke
typedef struct isc_socketevent isc_socketevent_t; /*%< Socket Event */
typedef struct isc_socketmgr isc_socketmgr_t; /*%< Socket Manager */
typedef struct isc_stats isc_stats_t; /*%< Statistics */
-#if defined(_WIN32) && !defined(_WIN64)
+#if (defined(_WIN32) && !defined(_WIN64)) || !defined(_LP64)
typedef int_fast32_t isc_statscounter_t; /*%< Statistics Counter */
#else /* if defined(_WIN32) && !defined(_WIN64) */
typedef int_fast64_t isc_statscounter_t;

View File

@ -1,6 +1,6 @@
$NetBSD: patch-lib_isc_stats.c,v 1.1 2020/08/09 15:20:22 taca Exp $
$NetBSD: patch-lib_isc_stats.c,v 1.1.8.1 2021/08/28 09:22:55 bsiegert Exp $
* Platform fixes from NetBSD base system.
Use 32-bit atomic integers for !_LP64 platforms.
--- lib/isc/stats.c.orig 2020-05-06 09:59:35.000000000 +0000
+++ lib/isc/stats.c

View File

@ -0,0 +1,15 @@
$NetBSD: patch-lib_ns_client.c,v 1.4.2.2 2021/08/28 09:22:55 bsiegert Exp $
Use 32-bit atomic integers for !_LP64 platforms.
--- lib/ns/client.c.orig 2021-07-19 08:32:57.384417149 +0900
+++ lib/ns/client.c 2021-07-19 08:33:25.780329755 +0900
@@ -126,7 +126,7 @@
* Number of tasks to be used by clients - those are used only when recursing
*/
-#if defined(_WIN32) && !defined(_WIN64)
+#if (defined(_WIN32) && !defined(_WIN64)) || !defined(_LP64)
LIBNS_EXTERNAL_DATA atomic_uint_fast32_t ns_client_requests =
ATOMIC_VAR_INIT(0);
#else /* if defined(_WIN32) && !defined(_WIN64) */

View File

@ -1,6 +1,6 @@
$NetBSD: patch-lib_ns_include_ns_client.h,v 1.1 2020/08/09 15:20:22 taca Exp $
$NetBSD: patch-lib_ns_include_ns_client.h,v 1.1.8.1 2021/08/28 09:22:55 bsiegert Exp $
* Take from NetBSD base.
Use 32-bit atomic integers for !_LP64 platforms.
--- lib/ns/include/ns/client.h.orig 2020-05-06 09:59:35.000000000 +0000
+++ lib/ns/include/ns/client.h

View File

@ -1,16 +1,20 @@
# $NetBSD: Makefile,v 1.48 2021/05/24 19:53:57 wiz Exp $
# $NetBSD: Makefile,v 1.48.2.1 2021/07/04 19:07:42 bsiegert Exp $
DISTNAME= Crypt-CBC-3.03
DISTNAME= Crypt-CBC-3.04
PKGNAME= p5-${DISTNAME}
PKGREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= ${MASTER_SITE_PERL_CPAN:=Crypt/}
MAINTAINER= pkgsrc-users@NetBSD.org
HOMEPAGE= https://metacpan.org/release/Crypt-CBC
COMMENT= Perl5 cipher block chaining mode for various crypto algorithms
LICENSE= artistic-2.0
.include "../../mk/bsd.prefs.mk"
.if !empty(LP64PLATFORMS:@.PLAT.@${MACHINE_PLATFORM:M${.PLAT.}}@)
DEPENDS+= p5-Math-Int128-[0-9]*:../../math/p5-Math-Int128
.endif
DEPENDS+= p5-Crypt-PBKDF2-[0-9]*:../../security/p5-Crypt-PBKDF2
DEPENDS+= p5-CryptX-[0-9]*:../../security/p5-CryptX

View File

@ -1,6 +1,6 @@
$NetBSD: distinfo,v 1.18 2021/04/27 10:51:00 wiz Exp $
$NetBSD: distinfo,v 1.18.2.1 2021/07/04 19:07:42 bsiegert Exp $
SHA1 (Crypt-CBC-3.03.tar.gz) = 08f15a7d0a8e78078cbd7e932be3cafb6ed83ded
RMD160 (Crypt-CBC-3.03.tar.gz) = b9c477ef9d0ce2a43c18d93caf341472e4557c68
SHA512 (Crypt-CBC-3.03.tar.gz) = c1c55dd5fae83d45893f47319323f6d0ad8295ec480b8ab034beeb33bb7d16f26bbedaeef6613a3495849f5034e7502b01c88ab75dd4d69234151d3b674929e6
Size (Crypt-CBC-3.03.tar.gz) = 40174 bytes
SHA1 (Crypt-CBC-3.04.tar.gz) = fcc0b2a836f1148b91fd17e6e2f36509978f6877
RMD160 (Crypt-CBC-3.04.tar.gz) = 79a7ada687c38b38a93bddb1e80a920bdad1f8e6
SHA512 (Crypt-CBC-3.04.tar.gz) = e1d972d2e7865b9799b289d3633342dae6b942295e3a63ad9edaf6c25c30d6691366a6a27896b39a1ef1a25ad83ebb25545c71e31b04a978377da4db5edf2f25
Size (Crypt-CBC-3.04.tar.gz) = 40237 bytes

View File

@ -1,7 +1,8 @@
$NetBSD: distinfo,v 1.5 2015/11/02 23:00:34 agc Exp $
$NetBSD: distinfo,v 1.5.46.1 2021/06/27 10:13:27 bsiegert Exp $
SHA1 (eltclsh-1.9.tar.gz) = 4c85fc6927c3fc4359316e9265460a8747972a0d
RMD160 (eltclsh-1.9.tar.gz) = 8bee0288bc458845b5384272164df48e2e7e0b03
SHA512 (eltclsh-1.9.tar.gz) = 7bcde89504257d12131d16609c9f3359c885f28f2f886da61357dcdd8fb615202ecfcb4930ef1bb95c4fec6d69521b4d0e3a9271da58bc69e44ab85651259106
Size (eltclsh-1.9.tar.gz) = 342659 bytes
SHA1 (patch-ab) = fc7f724bbfdf4d5b35da1dd52a65a9488c43f4b0
SHA1 (patch-src_Makefile.in) = 07176f0d97b2ac5b746a4197d2b83bb3dda541c3

View File

@ -0,0 +1,14 @@
$NetBSD: patch-src_Makefile.in,v 1.1.2.2 2021/06/27 10:13:27 bsiegert Exp $
Avoid infinite loop.
--- src/Makefile.in.orig 2008-08-08 14:16:38.000000000 +0000
+++ src/Makefile.in
@@ -132,7 +132,3 @@ depends dependencies:: $(elwishsrcs)
endif
init.o: Makefile
-
-ifneq (${MAKECMDGOALS},clean)
--include dependencies
-endif

View File

@ -1,6 +1,6 @@
# $NetBSD: Makefile,v 1.14 2021/06/01 21:12:37 nia Exp $
# $NetBSD: Makefile,v 1.14.2.3 2021/09/15 17:11:14 bsiegert Exp $
FIREFOX_VER= 78.11.0esr
FIREFOX_VER= 78.14.0esr
PKGNAME= firefox78-l10n-${FIREFOX_VER:S/esr//}
DISTNAME= # empty
CATEGORIES= www

View File

@ -1,370 +1,370 @@
$NetBSD: distinfo,v 1.14 2021/06/01 21:12:37 nia Exp $
$NetBSD: distinfo,v 1.14.2.3 2021/09/15 17:11:14 bsiegert Exp $
SHA1 (firefox78-l10n-78.11.0/ach.xpi) = 9fb0ddafa7cdf1049ad6e4d091287c73e5881505
RMD160 (firefox78-l10n-78.11.0/ach.xpi) = a730f949621616ceb3323c1f90e485774f00d5e9
SHA512 (firefox78-l10n-78.11.0/ach.xpi) = 105c7f21e336de446692f39c770d8fdf828e5f99550e4c1adc2672f9759e123524852c1c5e9cfddac0fc49032bb31d90bc6b169978316e381401e52cfeb7fecd
Size (firefox78-l10n-78.11.0/ach.xpi) = 460297 bytes
SHA1 (firefox78-l10n-78.11.0/af.xpi) = 5134956ca87ca77882cd4e64836d0a39c73b31f4
RMD160 (firefox78-l10n-78.11.0/af.xpi) = bce002c7d36797aaa4237d56a0ea6ec48dd7abef
SHA512 (firefox78-l10n-78.11.0/af.xpi) = 0cee97d8d5584e57f763a57f4c6b4eca7096b112ec086a8171f9ec66c1b5229727be34886b797285431d05aa69c7e29ea8f706a2c579c4ac3486dd392998336f
Size (firefox78-l10n-78.11.0/af.xpi) = 428363 bytes
SHA1 (firefox78-l10n-78.11.0/an.xpi) = bdb8c6f45d7bee5c752c0a40e8d5a04991ed8137
RMD160 (firefox78-l10n-78.11.0/an.xpi) = 3fc3e678c8121e1e780a3a162bf71569bab3c67c
SHA512 (firefox78-l10n-78.11.0/an.xpi) = be4ff7d680db153b382d9d46dc199097ff85eafd8d8bc3867ce2ac761f353aa29346069d2f8ce96f3d9ec60229bd97537e64821ae998356e34f64281b136240c
Size (firefox78-l10n-78.11.0/an.xpi) = 508380 bytes
SHA1 (firefox78-l10n-78.11.0/ar.xpi) = 1f56e08e2f957109a5b44a08bca45ca251905bdf
RMD160 (firefox78-l10n-78.11.0/ar.xpi) = 72b5c82c3868c73ed3b6a962fcc7af7e7b724061
SHA512 (firefox78-l10n-78.11.0/ar.xpi) = dde149a7efcd5dc9edecc3305005a9ce229200ffe5e99fd235343a85a71c28fb38c577c75eb5297ce22a54ef3e15dadb8472981bfe5bf2c6afdd5ad05c4203e8
Size (firefox78-l10n-78.11.0/ar.xpi) = 560961 bytes
SHA1 (firefox78-l10n-78.11.0/ast.xpi) = e08f9b1c0bb740dcb749cd19362e1d2ece654416
RMD160 (firefox78-l10n-78.11.0/ast.xpi) = 82a3af48e2db5debd69bd6abfeec8a344427024d
SHA512 (firefox78-l10n-78.11.0/ast.xpi) = 5fd2db0c59f92a27887cf7636b768fdb245b9d61d50f437566cc77dcc7aa5e59c4dd4c4df82cc82e330dfc7731623d063c4ef3f601b9e7d4b15b083660b28757
Size (firefox78-l10n-78.11.0/ast.xpi) = 456390 bytes
SHA1 (firefox78-l10n-78.11.0/az.xpi) = 7e0972bc8517de388e3b996fab448a543f663cb8
RMD160 (firefox78-l10n-78.11.0/az.xpi) = ba615cbd7d687a37f4987dd572c0a009d0017d17
SHA512 (firefox78-l10n-78.11.0/az.xpi) = f1b9727de0d6f1d46f8fe241843947dd5fbdb9160605e7ee1b6ec2e1d60e87762dbbde3c531d60c2230cee69be99cdfd7e605e8f903f2405eca4c9f3c21ede3e
Size (firefox78-l10n-78.11.0/az.xpi) = 497446 bytes
SHA1 (firefox78-l10n-78.11.0/be.xpi) = fd6f233a16f8a7db4b54c42d4beba4d8f1c95793
RMD160 (firefox78-l10n-78.11.0/be.xpi) = 0f95acea0b1112f0c7729a8569ae8a47038f6f74
SHA512 (firefox78-l10n-78.11.0/be.xpi) = b7b4931349f8e259b79008792b7e41d9a73dc481492cb30826d01b4b2443909a22421f27953412425ffe8eecd01bde5f33f9a610f1967d92708a3947451689ef
Size (firefox78-l10n-78.11.0/be.xpi) = 608660 bytes
SHA1 (firefox78-l10n-78.11.0/bg.xpi) = 443365a5c624826a42584b758cafe04b93fd1523
RMD160 (firefox78-l10n-78.11.0/bg.xpi) = a1a623e3668cd4056d06298e5769e9e7c99257e0
SHA512 (firefox78-l10n-78.11.0/bg.xpi) = fd3f8724deacc830800d6a68a679f98b7f2b8195dbc9ccc267a5793d0ba8cde710f341d41c7affd3c66140f58acfb9deba5c43a1020db7e06bfec812ca265896
Size (firefox78-l10n-78.11.0/bg.xpi) = 553983 bytes
SHA1 (firefox78-l10n-78.11.0/bn.xpi) = 6eb663ddcbfee9a303ee3dbf654dfe2b60c02bf8
RMD160 (firefox78-l10n-78.11.0/bn.xpi) = 3e8b022708bd23c13ddc9947161288ce3a2913c6
SHA512 (firefox78-l10n-78.11.0/bn.xpi) = 9e13f533805f74ada58c31901a13acf4ddc925b604c68784ef0d629930a7e3463de805509058516415e4900010917a6e3df7c46e7eaa3db9209ca7de3c5d2054
Size (firefox78-l10n-78.11.0/bn.xpi) = 572621 bytes
SHA1 (firefox78-l10n-78.11.0/br.xpi) = be41dcc0e8fa8b381809c0d05d86a35b84b5df0b
RMD160 (firefox78-l10n-78.11.0/br.xpi) = 29b2efb9ca4485c008bccf469e46c89b5079c935
SHA512 (firefox78-l10n-78.11.0/br.xpi) = 5e18adadb34c8d84a159d996f35d2a8adcac852445909e9821fb437a5351f191e488e3b4529643154379c167f45e18a1b31ff54ea194d60fe7882b052a916b10
Size (firefox78-l10n-78.11.0/br.xpi) = 507131 bytes
SHA1 (firefox78-l10n-78.11.0/bs.xpi) = 6cc5efe6477ccd819272e7c8e535283be6ae89f3
RMD160 (firefox78-l10n-78.11.0/bs.xpi) = 1b578dc328854db1359b504dab6835f0d0ca0e22
SHA512 (firefox78-l10n-78.11.0/bs.xpi) = 0a55bf9964a63289a7aab3167f0761ff70a9ec037c131f13589f1552b081dbf0f31e56a752ea09d4129bcb4da4fe5af16a548a9009f98b54774e5cf246cf5026
Size (firefox78-l10n-78.11.0/bs.xpi) = 463809 bytes
SHA1 (firefox78-l10n-78.11.0/ca.xpi) = a799c086bc53f59b0eb4ec489ef187500ba5e2b2
RMD160 (firefox78-l10n-78.11.0/ca.xpi) = a6c9eec28612025305f4d570d30fd01d55bc5aca
SHA512 (firefox78-l10n-78.11.0/ca.xpi) = 0b81e11fc94d2c289398a61e70025dcf485ee50aa1ddd76a40ddafb427fc684099879aeabbe084a6bff74a1a8592d833777fdf10d8f0f1bd926344c464d4df0a
Size (firefox78-l10n-78.11.0/ca.xpi) = 514179 bytes
SHA1 (firefox78-l10n-78.11.0/cak.xpi) = 5076b149cff071900956f542c656373d3a17b125
RMD160 (firefox78-l10n-78.11.0/cak.xpi) = ed681e7b86816e13761b628bc70084aa16429715
SHA512 (firefox78-l10n-78.11.0/cak.xpi) = 49197b480aed66cad0d2ffcd1a3396c34c2060ddebbecc79e89c784e6a96b49378a15b18f82799df0b84a0491f93a1f2ffc13c7097a739e592d5d5c85fbe4a70
Size (firefox78-l10n-78.11.0/cak.xpi) = 551546 bytes
SHA1 (firefox78-l10n-78.11.0/cs.xpi) = 74daefa924aa9b5b4637a10f8132be7cffa139ea
RMD160 (firefox78-l10n-78.11.0/cs.xpi) = 08d7bf8783849871daf8128b3d59025b0db73648
SHA512 (firefox78-l10n-78.11.0/cs.xpi) = e7b4f3c0c4765dafe373a62b3c230189592ce0d137a11d816ba453bf4c61fc461abfb17186b81902fd34db7ee5a631699675793c949e31d740ea3624b55e2ba1
Size (firefox78-l10n-78.11.0/cs.xpi) = 540327 bytes
SHA1 (firefox78-l10n-78.11.0/cy.xpi) = 4e66cd9a54d36bb0b96063e770ed7b11b3e42ba7
RMD160 (firefox78-l10n-78.11.0/cy.xpi) = 895de4839d758af5c3b222c35a584f5c4a40f479
SHA512 (firefox78-l10n-78.11.0/cy.xpi) = 85f11501a6b86e52482627bac4a8f18de684e1404af1f1eb5ee431701cac8028e1f6d762e14804d79dc4dc0d9f584dfa021fa8aa51ad664bb308323e4786f937
Size (firefox78-l10n-78.11.0/cy.xpi) = 530692 bytes
SHA1 (firefox78-l10n-78.11.0/da.xpi) = 58dedbb60e5aebe612f0abb704ebbd7cfbd389dc
RMD160 (firefox78-l10n-78.11.0/da.xpi) = 4ea96feec472c1cdca71a9e11c01a725236e2e60
SHA512 (firefox78-l10n-78.11.0/da.xpi) = fffdf640d14aa22496a1bb492cc4fc15a70bd0c2d4d2ca0ac3959867bf0fe55f1f1e8c283af4ef7733ab8656d2fb8a5c6ab2a124178fd09ef372bacdc31f1731
Size (firefox78-l10n-78.11.0/da.xpi) = 520275 bytes
SHA1 (firefox78-l10n-78.11.0/de.xpi) = 977527757fed269edd661c897dbcb7081810707f
RMD160 (firefox78-l10n-78.11.0/de.xpi) = 9453dec64b925912ae253b338ab8354a17bf3e01
SHA512 (firefox78-l10n-78.11.0/de.xpi) = 8aa31a7cc65d875582a0bfaba03353ff45826b97245eca0f1e0e7e639cc2454ceab5c13ddb27d30a6b0b62089c47beeb671d65ece5285e1fcea5f89cb3cb372e
Size (firefox78-l10n-78.11.0/de.xpi) = 542857 bytes
SHA1 (firefox78-l10n-78.11.0/dsb.xpi) = a8f97a952797ebc0a68ece4372dc6e6531f41db6
RMD160 (firefox78-l10n-78.11.0/dsb.xpi) = 2d3ea43c543591c6405e17fa6414131ff4615aeb
SHA512 (firefox78-l10n-78.11.0/dsb.xpi) = f47b3a0bca7b59649d2df91a88de27d93b6d05437676d46bff6d49bc44de2cfcd9c13ae971a2e8db4884aaff6d9a7869764c7633dc94042bee72199f5f9e440d
Size (firefox78-l10n-78.11.0/dsb.xpi) = 554280 bytes
SHA1 (firefox78-l10n-78.11.0/el.xpi) = bc8c049cecc72c742a96a97b5cad4794c1aa82d3
RMD160 (firefox78-l10n-78.11.0/el.xpi) = 52d9e008262f362ce95f77f8bf81946ffc6d327a
SHA512 (firefox78-l10n-78.11.0/el.xpi) = cc5a3d269247b4dcc73f0f3c13443511680d1acbb0c10e24990f40d6ba3772a06d7278c70072320086358329e44c29f48653405e6579e0e7c9925e76d77cf5b7
Size (firefox78-l10n-78.11.0/el.xpi) = 626556 bytes
SHA1 (firefox78-l10n-78.11.0/en-CA.xpi) = 48f43df9b2f04bb7f6587e25888a1a6e64c2eb94
RMD160 (firefox78-l10n-78.11.0/en-CA.xpi) = c9aa5e557861d3ce8d5acf36f435ae37661cdf10
SHA512 (firefox78-l10n-78.11.0/en-CA.xpi) = fd5ce7cf7c87b719b2831dc16f604aa110fad2385fafcacfb03ce523b275c944e3dad530a17a5f0b3b637590adab0fa5a1d65dba45f69ceb05934d5240cb6502
Size (firefox78-l10n-78.11.0/en-CA.xpi) = 497732 bytes
SHA1 (firefox78-l10n-78.11.0/en-GB.xpi) = 6bdc0167cd362ad4cc27389e049a7a0717f1df09
RMD160 (firefox78-l10n-78.11.0/en-GB.xpi) = bc451aa53d30803191362ff05190c83c24890c72
SHA512 (firefox78-l10n-78.11.0/en-GB.xpi) = d04d7f39ab0b74a4201a17ed427670ce97c5e707fac64243d106b00e46bc8f9ef7b0c04877d32d71cf5818758fdd54eb288db8307c517393b809b6176124b91b
Size (firefox78-l10n-78.11.0/en-GB.xpi) = 497595 bytes
SHA1 (firefox78-l10n-78.11.0/en-US.xpi) = 5375571ba6a0d8d35d25877a70f791f83894fe04
RMD160 (firefox78-l10n-78.11.0/en-US.xpi) = 6a408f295d266d1ea3c4f8b1ef763d52c7cb03a0
SHA512 (firefox78-l10n-78.11.0/en-US.xpi) = f3cc7a7493513370b4cb09b10854994439c039b59345c2dcba58a87aae54058b86cfdaf3331e28381a055420a91cf2d9611c3faa27c7ddaca6cf3f37c3cc525b
Size (firefox78-l10n-78.11.0/en-US.xpi) = 469358 bytes
SHA1 (firefox78-l10n-78.11.0/eo.xpi) = 38c10c32f0633a60acda46b5efe14c0f49906667
RMD160 (firefox78-l10n-78.11.0/eo.xpi) = c22b7077547225be84910ee0f04c6c6eac441f08
SHA512 (firefox78-l10n-78.11.0/eo.xpi) = bde81dac8e17fa65057f0e16b166ae093225e1a578fa898e2e3ac645f1e9e65a78591d72a5c00648df6790306daa8a62d27164fcd97327839536af75c40a9809
Size (firefox78-l10n-78.11.0/eo.xpi) = 525746 bytes
SHA1 (firefox78-l10n-78.11.0/es-AR.xpi) = a19fb3a9f2614841c6d297c21779ae940f089ac0
RMD160 (firefox78-l10n-78.11.0/es-AR.xpi) = ac167081196d0abc843e8a9bd4d99da7e3122af9
SHA512 (firefox78-l10n-78.11.0/es-AR.xpi) = ee8cb0ca5830bdfe50c3cc0cec19a0e9541f10aacd5bfb507331c89d7a7b6411941effb0ae707adb7dcbb35034f00f00a5106886be2038ad3c040b04a3743c70
Size (firefox78-l10n-78.11.0/es-AR.xpi) = 535812 bytes
SHA1 (firefox78-l10n-78.11.0/es-CL.xpi) = 618564fd868f590d20be02e08a493041acb82afb
RMD160 (firefox78-l10n-78.11.0/es-CL.xpi) = d3e13ecce45c5258ef285e168409ee94c5943947
SHA512 (firefox78-l10n-78.11.0/es-CL.xpi) = 356135ac19efa2dc103f68fa87ad7cbea8cdb9d2744c70156f2af3e758f00091590a86f93a534f54f5f268a5473b5a4bd1741f58d30cb0692d7a6c59ee4f52b9
Size (firefox78-l10n-78.11.0/es-CL.xpi) = 535368 bytes
SHA1 (firefox78-l10n-78.11.0/es-ES.xpi) = 124334fccbba434706cf7bfe97a86cbb877f5121
RMD160 (firefox78-l10n-78.11.0/es-ES.xpi) = 316e5f45da0711dd7262c86621d6238e9bcfc08c
SHA512 (firefox78-l10n-78.11.0/es-ES.xpi) = e22e942cac32c7f0936d6e53bb9b81c0098d9597089abf1cf9d4de0cd898e3d88269974efd6d4017834839e6a5a21c286ecb73579a15410002086979c172fad0
Size (firefox78-l10n-78.11.0/es-ES.xpi) = 522714 bytes
SHA1 (firefox78-l10n-78.11.0/es-MX.xpi) = 7076d491700f7f1ca777fc58699759316d699655
RMD160 (firefox78-l10n-78.11.0/es-MX.xpi) = 5db3cd155a5fd18a3e0e0d10fcd2f85f5d052188
SHA512 (firefox78-l10n-78.11.0/es-MX.xpi) = caabe1f4c4203450d2428073826970259a382b4697574e883910a0911984459284c8459ec286bdb61a66209ef96c608ec5bf047dcf21a8ca1d203714b6713e2d
Size (firefox78-l10n-78.11.0/es-MX.xpi) = 532294 bytes
SHA1 (firefox78-l10n-78.11.0/et.xpi) = 6bf425822de501077f6e21872547b03d99ed4ab7
RMD160 (firefox78-l10n-78.11.0/et.xpi) = b6e9bfbb1fdab963d98f05abfe2ed50b488d6023
SHA512 (firefox78-l10n-78.11.0/et.xpi) = 3c06680fd1f477f16a8cad514287016adb9261198acdbcc8532904abf78bc0a88ff35539ade1da5cd386a570633776d2397c6b642dc96f179ee2a00a230d8f69
Size (firefox78-l10n-78.11.0/et.xpi) = 485234 bytes
SHA1 (firefox78-l10n-78.11.0/eu.xpi) = d0f1c9f5371bcaec270cb8e5d843e57a3d6ffc65
RMD160 (firefox78-l10n-78.11.0/eu.xpi) = 57cab93b197487ceb1c3bb826d8240e2b99dc8af
SHA512 (firefox78-l10n-78.11.0/eu.xpi) = 93703e656ca5b33117f2831778b7b35a8577e61531bcab55c92c7c26774f0f8a8a53080724ab8732424ea470e914ce8096b9b55fd1d2f4409e7df5fd797b286f
Size (firefox78-l10n-78.11.0/eu.xpi) = 505882 bytes
SHA1 (firefox78-l10n-78.11.0/fa.xpi) = b771c6e056bee493adcd047a0405526dad415839
RMD160 (firefox78-l10n-78.11.0/fa.xpi) = b9027de9c154798a763125137e7e4cbc471c8c84
SHA512 (firefox78-l10n-78.11.0/fa.xpi) = fcd0802e5b085c2186fb7fee4e9bc9cdc173a51a759340fde70c123f58e1cefdc5237609c50148f975038d7af2ba726c6ab034e07c884593435a355c91e19370
Size (firefox78-l10n-78.11.0/fa.xpi) = 538916 bytes
SHA1 (firefox78-l10n-78.11.0/ff.xpi) = 25e2d956fcf8e754bcacbe902181dad182868368
RMD160 (firefox78-l10n-78.11.0/ff.xpi) = 5b3e96851bbf39bd2b7fc50460ecb6b75c8c0958
SHA512 (firefox78-l10n-78.11.0/ff.xpi) = b2e400fe7c82fab165f26624a3e509da1bf9ddb21305a9c6be283503bdddaa67348a4c69641607f82e3569c77c2aa16b067346b8e84be96d57c386d01f6d890e
Size (firefox78-l10n-78.11.0/ff.xpi) = 481611 bytes
SHA1 (firefox78-l10n-78.11.0/fi.xpi) = 8e189a1caeabeb9f08ac1d49ccc58541511e5e25
RMD160 (firefox78-l10n-78.11.0/fi.xpi) = 5c222ca70d86f4faed78c607f84c9cf26f3a4f03
SHA512 (firefox78-l10n-78.11.0/fi.xpi) = add238b483dbddc64983b1cb808cfdcc8e2d834ea9422355281887106a44df242f26ef2ef33aa8e2d1b454d419ada18206d2f8736b9dce7e8d4360a1f97631b4
Size (firefox78-l10n-78.11.0/fi.xpi) = 517919 bytes
SHA1 (firefox78-l10n-78.11.0/fr.xpi) = 549276014caf33dbbe4af320d83e8ac55cea17fb
RMD160 (firefox78-l10n-78.11.0/fr.xpi) = b64a8d520efe2482217e2cf4050d2355bcb1935e
SHA512 (firefox78-l10n-78.11.0/fr.xpi) = 1750ebe31ab6c3bb554646c9cf90c514327b95879021de47b0956b9b334a6f506ac6107de086dea6dd089082b79bfa7638385117d1a35ff212b6f21f7c44f415
Size (firefox78-l10n-78.11.0/fr.xpi) = 545880 bytes
SHA1 (firefox78-l10n-78.11.0/fy-NL.xpi) = d2508cb3ce8100012622c2494210e661e5eac8c7
RMD160 (firefox78-l10n-78.11.0/fy-NL.xpi) = 12775a592f00f341f2014012e3021a0ebef3715e
SHA512 (firefox78-l10n-78.11.0/fy-NL.xpi) = 5812f2c1ec09288335b0cd876fdf38c8b3c8ffa12fb2eed99c164467ad92b126e38b4a20e37c5b477bd95de74d69b4ffddd6d048f3e30736877b844f0da947c0
Size (firefox78-l10n-78.11.0/fy-NL.xpi) = 532475 bytes
SHA1 (firefox78-l10n-78.11.0/ga-IE.xpi) = 31ae140ad490f0c36d1543b6b0a1c1e8e9278cd9
RMD160 (firefox78-l10n-78.11.0/ga-IE.xpi) = cd971fe2e64f6ec825a43a99b0784528eae67fcf
SHA512 (firefox78-l10n-78.11.0/ga-IE.xpi) = b0a1d1255fa05df7566473806d4bd84f4640e4f624502e6630168ec062dd0c55ec75ff66a6ff323d8ea50e72428f28065a16a983bb5d806d830d86ce8d659199
Size (firefox78-l10n-78.11.0/ga-IE.xpi) = 466898 bytes
SHA1 (firefox78-l10n-78.11.0/gd.xpi) = 1271dee9e1b42a774330991bfb1f786ae99d61d1
RMD160 (firefox78-l10n-78.11.0/gd.xpi) = 65e9586b4c382bc4fc86266bfbad10a1e1d51a59
SHA512 (firefox78-l10n-78.11.0/gd.xpi) = f8ab82bb398594482caa4c29b6127d07bdeb69ad7eb5d389f0c3575d75647ea19de93f80793aece94a9fc3bb233fd8c4a8a5acb8c31ff676f499776b47ed4440
Size (firefox78-l10n-78.11.0/gd.xpi) = 491875 bytes
SHA1 (firefox78-l10n-78.11.0/gl.xpi) = 2f4493bf1922769edadb74551c84b0da62ba1135
RMD160 (firefox78-l10n-78.11.0/gl.xpi) = af59e371f081a8eb67eb7ffdb82de66acc2d5d2b
SHA512 (firefox78-l10n-78.11.0/gl.xpi) = bf9d88b5755af5d4f87266d9a824cf48e54530805898987dbff18e5a443a07b23c0e62942c404b4b39d8aeff7615cbea0104826a2c6f38d738bf97f6d61baad6
Size (firefox78-l10n-78.11.0/gl.xpi) = 528415 bytes
SHA1 (firefox78-l10n-78.11.0/gn.xpi) = 7db7639139a0d1eb0aa643772db3b056af15dc63
RMD160 (firefox78-l10n-78.11.0/gn.xpi) = 1ea179a2828e32f7c2343ac886abbd1792da7852
SHA512 (firefox78-l10n-78.11.0/gn.xpi) = 162244124aa73427402158a98ac0d7af2c2804923c12538597ef7214398e325ce681d42724c2d7c5d90f673a98d5cd42a90e5e2890a036a637ab8324fcf372d4
Size (firefox78-l10n-78.11.0/gn.xpi) = 546473 bytes
SHA1 (firefox78-l10n-78.11.0/gu-IN.xpi) = d0cbde21a4756f7817ef64cf8f867533c8bca69f
RMD160 (firefox78-l10n-78.11.0/gu-IN.xpi) = 99e98caab6fdb7a6953bdd808a1818bf4ea4333a
SHA512 (firefox78-l10n-78.11.0/gu-IN.xpi) = 1262c9918f7aa0a288ccc1d64fa0a810545cca9db9cf094d7c8dea51870a8b33fd984d38ca1935ae897fd25488fe6923ef15b027c2cd5baa36b8d9bad5ffdc29
Size (firefox78-l10n-78.11.0/gu-IN.xpi) = 541427 bytes
SHA1 (firefox78-l10n-78.11.0/he.xpi) = 902eaebbede8f42fcd4a1fafe3a031951fbe76e5
RMD160 (firefox78-l10n-78.11.0/he.xpi) = 0ca4cb8a6d0c0308a9e32c13ee4404596327e9f3
SHA512 (firefox78-l10n-78.11.0/he.xpi) = 1bf5c0b2086a0aea35962bf5d642f21dc326d95c36bfdefc7bf90262aad7fe4b797ad44f825e46d02d6dbae4875456c34c816e6317b2025e5ffab3ed2e772b96
Size (firefox78-l10n-78.11.0/he.xpi) = 545591 bytes
SHA1 (firefox78-l10n-78.11.0/hi-IN.xpi) = a379103dcf206eb1bc70b3fb982dd2d0518c54ba
RMD160 (firefox78-l10n-78.11.0/hi-IN.xpi) = d58a6976397e49105e29e9a6f477691cff85d849
SHA512 (firefox78-l10n-78.11.0/hi-IN.xpi) = d0999ce7489b9fa31501e2b4ac17e6989d220b85cdff0b5904f79502fbb7b0cefa9ab2128157f9e1a24947b75c152f4e74704350ecca82e7a3423465e8f3c581
Size (firefox78-l10n-78.11.0/hi-IN.xpi) = 567857 bytes
SHA1 (firefox78-l10n-78.11.0/hr.xpi) = cc7644587ea0e9f666ab9417d5c35a6f2b501cf5
RMD160 (firefox78-l10n-78.11.0/hr.xpi) = 646889e4cb19c6d1a5d641e7e361f8e5d4d8fe86
SHA512 (firefox78-l10n-78.11.0/hr.xpi) = 4b1b533900d5b22f8500f8d2b8faed88d3e0f505f26a574e39ecad308e4d301e356df43a460fe950283c9d821728c27247087c3edee8450bf6c2b40bb7246a44
Size (firefox78-l10n-78.11.0/hr.xpi) = 522694 bytes
SHA1 (firefox78-l10n-78.11.0/hsb.xpi) = 9adb620f1f37e0daf38410d7fe5fe5a94b692696
RMD160 (firefox78-l10n-78.11.0/hsb.xpi) = ee984ae88f5122888290c85de2df3af52924629f
SHA512 (firefox78-l10n-78.11.0/hsb.xpi) = 25eeb1b03a05de8a0f8227f9c851de306767f747846ff58af48ccb30d80acee01c2c3ab2a4a4584a52a3fc50644d41edddf3e8dd91961be32bb4fa358f367e8a
Size (firefox78-l10n-78.11.0/hsb.xpi) = 550670 bytes
SHA1 (firefox78-l10n-78.11.0/hu.xpi) = 7528f8323a96dccc1f4a881ae7670c360825700d
RMD160 (firefox78-l10n-78.11.0/hu.xpi) = 7f051239004bb37163fbd355c5e4919e903f8908
SHA512 (firefox78-l10n-78.11.0/hu.xpi) = 4d53acc3d1b83ee015a992aa0f035c37ed9c1ef37dc5d92bab31a8216f377600b1f5bc942e32cbac1635cc9ad066f19a6829e73a49253bdd73730b52c23166a6
Size (firefox78-l10n-78.11.0/hu.xpi) = 554888 bytes
SHA1 (firefox78-l10n-78.11.0/hy-AM.xpi) = 6c207ade07046159a85100e2b873e01db66d8bb9
RMD160 (firefox78-l10n-78.11.0/hy-AM.xpi) = a30369947fe63f566881155ddaeb6b2a31cefc2f
SHA512 (firefox78-l10n-78.11.0/hy-AM.xpi) = eff9f9d314b67c2e6bc6fbbcc1c21d2a27c18c55e5671868c8a52ab9ec404d4ad0d00db5f050d24ccf473763725eb08ac1b9929ec028559e399efc35a0800243
Size (firefox78-l10n-78.11.0/hy-AM.xpi) = 588982 bytes
SHA1 (firefox78-l10n-78.11.0/ia.xpi) = af924f4ec171f7a3fc70a11de6c148c1229c647d
RMD160 (firefox78-l10n-78.11.0/ia.xpi) = cc46d2a5f9a511da3d0511186b4b7d4131ca086e
SHA512 (firefox78-l10n-78.11.0/ia.xpi) = 44a1ec8802193ad7aecee76d9a3ba98dfb24c33cb28d30686ef3cc88cd3b66da66acc95bfadc05528c563337124c74b27b689269b7ab61776a3741e367fec179
Size (firefox78-l10n-78.11.0/ia.xpi) = 518824 bytes
SHA1 (firefox78-l10n-78.11.0/id.xpi) = c548e3e00ae9246a7cccff119eb2904ccd882a72
RMD160 (firefox78-l10n-78.11.0/id.xpi) = 706cc20a65bd658d34cc7c58526348486812d53a
SHA512 (firefox78-l10n-78.11.0/id.xpi) = 5479fa47f4b86fea14d42edddb175aec79ed50161b467205e21cb24274d1053aabd7014f9e826e053f14ab6aac8adf6142df135d8113c3e36aa23480eff78692
Size (firefox78-l10n-78.11.0/id.xpi) = 509573 bytes
SHA1 (firefox78-l10n-78.11.0/is.xpi) = 0215026fa30f9fe27c22253c0307338c468acad0
RMD160 (firefox78-l10n-78.11.0/is.xpi) = a1b7f25a0a0cc2cb383407745c9252c3153ec08f
SHA512 (firefox78-l10n-78.11.0/is.xpi) = 9219ab7984c05216d1e999ffc045fabbf513f067f02b5c82c9765f67ba533cf279e84dc080fdb65e252e92c0fc641dc7dcbcb806a36de35719fb2dd50ee088de
Size (firefox78-l10n-78.11.0/is.xpi) = 477026 bytes
SHA1 (firefox78-l10n-78.11.0/it.xpi) = 241388b3170d04435954ec1f3a5d1e842ffb3fd9
RMD160 (firefox78-l10n-78.11.0/it.xpi) = 33e546c1c17c71b25648ddd22e8bf5595d95071a
SHA512 (firefox78-l10n-78.11.0/it.xpi) = f60cadc36d5c16b1df5782795a3378cc94f464d955ebc0678d3181dd30b22bedcd0a3559e0253a305d64209b0c3c94f858d5bd7cd717e1c6011e02c441d7ac6b
Size (firefox78-l10n-78.11.0/it.xpi) = 449813 bytes
SHA1 (firefox78-l10n-78.11.0/ja.xpi) = 1045a89212c66bda461112838a1424185763c139
RMD160 (firefox78-l10n-78.11.0/ja.xpi) = 5525dc807996812f736b9cb7819752d23581b201
SHA512 (firefox78-l10n-78.11.0/ja.xpi) = 423eeca73184c5398de16f15668e61f1400961986bec6e4981a0825fd031880cf32dec3616330b223d1b0da6838116b1b3ea70869e426abdf03b3e16a62b0726
Size (firefox78-l10n-78.11.0/ja.xpi) = 578206 bytes
SHA1 (firefox78-l10n-78.11.0/ka.xpi) = fcb4d0f2643d3ee12cfef217fd741ebc49a165ff
RMD160 (firefox78-l10n-78.11.0/ka.xpi) = ba0daef7befe8dd7bce804faf51e18d3b3cd0c03
SHA512 (firefox78-l10n-78.11.0/ka.xpi) = de8fb5f09df796da96c7335ad7a4371ce876503940e4efb99fb74d15deba326a2d562bbc959bee1e2b28e34ff5ca2216d10c60854174d03b73f54d7c8cd3e426
Size (firefox78-l10n-78.11.0/ka.xpi) = 579092 bytes
SHA1 (firefox78-l10n-78.11.0/kab.xpi) = beee5bbc093c7866d82c859a70e5f4d06790e696
RMD160 (firefox78-l10n-78.11.0/kab.xpi) = d7299c0e87ed3e7ea205389038c0956638dd0510
SHA512 (firefox78-l10n-78.11.0/kab.xpi) = f652b9d05fe9c0112152c2017ba43fe759046e4bca5d744d69100e31946c4e9f5946e28f15aa22f4ac38d52e4cf505ad8865246def27fda1cecf1bf86bfcccee
Size (firefox78-l10n-78.11.0/kab.xpi) = 539730 bytes
SHA1 (firefox78-l10n-78.11.0/kk.xpi) = fcd8e840eb235882a62e8d0671b26c10d2fb8aaf
RMD160 (firefox78-l10n-78.11.0/kk.xpi) = 38b9a55328cfbfafffb0640fcdd124247212339d
SHA512 (firefox78-l10n-78.11.0/kk.xpi) = c8abc09acb97221d45e7cbb2ecfba8a9dbd34078ba001f26645f648a2288a81e7b179d7d8ffb6421192c2c9afaeef17138e73913f31844105449aa77c4ca145e
Size (firefox78-l10n-78.11.0/kk.xpi) = 593259 bytes
SHA1 (firefox78-l10n-78.11.0/km.xpi) = 65ec0d3ef5151b2ff7f798d7faf0ee99714eb72e
RMD160 (firefox78-l10n-78.11.0/km.xpi) = d5e8153865fb13799ac3a9a5d9f086a5d83bb635
SHA512 (firefox78-l10n-78.11.0/km.xpi) = 3ba0936f0b4fa2bc8657d078227a61b05f68b19648e315cfff49d25517d9c86854a38791bdca54e58efdddf863df0e5f6441fe81ad6cf78bf1b3535f4839e983
Size (firefox78-l10n-78.11.0/km.xpi) = 527377 bytes
SHA1 (firefox78-l10n-78.11.0/kn.xpi) = 7ccaad3498813a2d49f411491c0fc7c1eb2cac36
RMD160 (firefox78-l10n-78.11.0/kn.xpi) = bfa633079e34ffa70912bb70fbe3832d41eae829
SHA512 (firefox78-l10n-78.11.0/kn.xpi) = cc4fca5f34d9f2e3608eece687250befc21c8269a812d440e181848a3a9075e16172b651c80217fbd34798d264e5cbe5235e73ec9c55e40a2b46ece529f8fe78
Size (firefox78-l10n-78.11.0/kn.xpi) = 506744 bytes
SHA1 (firefox78-l10n-78.11.0/ko.xpi) = 6603125be1d0bfc4e22f76f0ee5abc1f92b0ac6b
RMD160 (firefox78-l10n-78.11.0/ko.xpi) = 4c55cfdb866a5c7597326d5c358cbb870959f0d2
SHA512 (firefox78-l10n-78.11.0/ko.xpi) = 47f5e98275f2feed4e4e87546707869113046592afc4cab3ab590bcc0b81464d0db6080fa9b6e7a29bcc400d7dc822d08e62370e064336b029731875b87a50ee
Size (firefox78-l10n-78.11.0/ko.xpi) = 567516 bytes
SHA1 (firefox78-l10n-78.11.0/lij.xpi) = 32676efd59d967af3aecf77663bace532db51f95
RMD160 (firefox78-l10n-78.11.0/lij.xpi) = b191434017b0633f9a1a56ef879c8731be3e2564
SHA512 (firefox78-l10n-78.11.0/lij.xpi) = acd25c5dd8dc5822d76d7b1bc73fdbf27d7970aeaf4485aad76e38ac56f69053ef8aea72ca02346ca2e18e054a93115d89d09685c1e4fffad31626833dc0cb96
Size (firefox78-l10n-78.11.0/lij.xpi) = 475237 bytes
SHA1 (firefox78-l10n-78.11.0/lt.xpi) = e52a602578f2ba40084367fad83e5c211e23b4b6
RMD160 (firefox78-l10n-78.11.0/lt.xpi) = 7631f6a7790bbc9bb74413063e807245c5266e14
SHA512 (firefox78-l10n-78.11.0/lt.xpi) = 361def4b4c09be1d2a3c79f44dc86da0ffba9200df7d246f895636aaed83ace8f2914206f1b93fccc81a7b6470ba13285ec7fabf2bcb449477a95509d758b824
Size (firefox78-l10n-78.11.0/lt.xpi) = 540691 bytes
SHA1 (firefox78-l10n-78.11.0/lv.xpi) = ebacffa93cfb2edf4cc1de38ec49e54959587241
RMD160 (firefox78-l10n-78.11.0/lv.xpi) = ca2f433bbae5cb410d7f841add66f9255e1a8d00
SHA512 (firefox78-l10n-78.11.0/lv.xpi) = 38f9420b44a8d1e3c9a5ee8be2740eb2d622738757ed355b7af149e17cb0d3268273255b47c75150af79cf76446b0716e9af19c90d0e3bf3e59461764587961c
Size (firefox78-l10n-78.11.0/lv.xpi) = 467473 bytes
SHA1 (firefox78-l10n-78.11.0/mk.xpi) = c362246c1bff57e0afda5f181cb0df86b8e7ecb3
RMD160 (firefox78-l10n-78.11.0/mk.xpi) = 2683234408da2f5d0ef1bcd6320d0b11002aff8c
SHA512 (firefox78-l10n-78.11.0/mk.xpi) = 9f95cf39cb57b7d44d929ab4f9e97aeacafe23f34dc7ba348b8306f2fa64bb18af47d505822064ddefdd28ed2b36eb8da3d4dc43c2ce3b40399b7d827ec3c5c3
Size (firefox78-l10n-78.11.0/mk.xpi) = 460018 bytes
SHA1 (firefox78-l10n-78.11.0/mr.xpi) = 9374c43dbe908d9eff780ef7bb5232d509e056a0
RMD160 (firefox78-l10n-78.11.0/mr.xpi) = acb905e6c563d8f310ddd95ab59afeb9b2f68296
SHA512 (firefox78-l10n-78.11.0/mr.xpi) = 2d9618b81cee472689e5e452a7ddefd9e5f11f30eff1cc52b9d81ab554f0b2c927b8dd3aa387f82dbfb10cb723a83c102134df344848ae0a2e2a37f534329981
Size (firefox78-l10n-78.11.0/mr.xpi) = 541577 bytes
SHA1 (firefox78-l10n-78.11.0/ms.xpi) = 3267a282f597a76d2c839c0f4ca8dcec0aa6b4da
RMD160 (firefox78-l10n-78.11.0/ms.xpi) = f7d85042a218a185611b5957991a7403f50c15ba
SHA512 (firefox78-l10n-78.11.0/ms.xpi) = 536b3739a5648da54ce1485320292ab49fecb82d309a60d50aa949b6636771d7247783f03b1cec77defe30306e78347900712c33c76156538f460a6e1e63aa9c
Size (firefox78-l10n-78.11.0/ms.xpi) = 453066 bytes
SHA1 (firefox78-l10n-78.11.0/my.xpi) = 83943fca7b7a0fd7624d3a5d9252816af977eaa2
RMD160 (firefox78-l10n-78.11.0/my.xpi) = 391ac59a7d84034700fd659bcbf1256d9eac4c7b
SHA512 (firefox78-l10n-78.11.0/my.xpi) = ab17d08f10eeba1dfbc5bba1972fb72b3af892695f03780521627837ea1a2b76b718b8eaf4839b90dcf722e1f607daf97057ea28e6d5ce6bafa814450c21a9b1
Size (firefox78-l10n-78.11.0/my.xpi) = 526332 bytes
SHA1 (firefox78-l10n-78.11.0/nb-NO.xpi) = 7d47cfd2b444ff6d9ba1230fb000593e414a14f5
RMD160 (firefox78-l10n-78.11.0/nb-NO.xpi) = ab572c151e8f4344e060c2b29204faa91053b39b
SHA512 (firefox78-l10n-78.11.0/nb-NO.xpi) = c1c7f80e04292c596d6c527a70e13685dc650e487161e455ec5685cfd46011d099bb90e49c55adb7a18f9f4fde0d07fcb9383ebaa6535a2b4818a37944b7d42e
Size (firefox78-l10n-78.11.0/nb-NO.xpi) = 518531 bytes
SHA1 (firefox78-l10n-78.11.0/ne-NP.xpi) = 07a29daa4cb0d4f7ecd51d6006972fa8072b77f7
RMD160 (firefox78-l10n-78.11.0/ne-NP.xpi) = eff850b401c8adbec1e33a49ed8fe99b3c3b322c
SHA512 (firefox78-l10n-78.11.0/ne-NP.xpi) = e6c59b96247922fc19d9c5c83e425fd0321855078d233e1e0c659d1e35f742f03f0942f11d045356d94c1cf4c291ba2042d29da434d62fcc862be2e2e49c2348
Size (firefox78-l10n-78.11.0/ne-NP.xpi) = 483412 bytes
SHA1 (firefox78-l10n-78.11.0/nl.xpi) = 9e819312ec73a577d9ab963bf1d7e514542bb0df
RMD160 (firefox78-l10n-78.11.0/nl.xpi) = 0ec16d6c59fd5b4a6bb98ddd2e96f8e5089a4135
SHA512 (firefox78-l10n-78.11.0/nl.xpi) = 13d38d71c6b3ba5adc75ea74181bec1028132d74f38efeac868f262304bb042397ffe29221b7a3f960e99cf4b742a4f7e7f6c60b48401267e8a49885e83b1961
Size (firefox78-l10n-78.11.0/nl.xpi) = 526205 bytes
SHA1 (firefox78-l10n-78.11.0/nn-NO.xpi) = 62328b31ea53c624d0f1b1065591ccde70f0233c
RMD160 (firefox78-l10n-78.11.0/nn-NO.xpi) = c2cbd1f6bdabb208e0528416b2d1a642a02ddd91
SHA512 (firefox78-l10n-78.11.0/nn-NO.xpi) = 488d3e3b05654309893ca02cd47e924ac8bc9bd8540fba4148c111c7b2bed459f4271e777829733802980318b2bc5fc5f3e56ee2d559bd820b7857e4c4f13f54
Size (firefox78-l10n-78.11.0/nn-NO.xpi) = 520145 bytes
SHA1 (firefox78-l10n-78.11.0/oc.xpi) = 11d0f84d284e876ada4b1fc7ebb0d2090c8c7bd3
RMD160 (firefox78-l10n-78.11.0/oc.xpi) = cbaf4632981ec9baf58ddbcb8cd668c7d5d7e952
SHA512 (firefox78-l10n-78.11.0/oc.xpi) = a53f385c15a64544b8eb2a25a54e6773e8490f2be24e11235e6d11cd39943a60b661cd34fe7d548aafa7f5647d33af960206329581a2aa5c847246941ea0cd66
Size (firefox78-l10n-78.11.0/oc.xpi) = 542146 bytes
SHA1 (firefox78-l10n-78.11.0/pa-IN.xpi) = d6ce605f209de56a2d7fb989cd0c83145954dad0
RMD160 (firefox78-l10n-78.11.0/pa-IN.xpi) = e425aea0b651d718ce03c118ab203058c8c5cf54
SHA512 (firefox78-l10n-78.11.0/pa-IN.xpi) = 123018ebb7b17af2343cbbe793fbaacc70abfadcac51841045939c0dbbee8824163f437b0642cd29ae67a2d43e4085b3f4d93790c62034f444d97ea5552c4c3a
Size (firefox78-l10n-78.11.0/pa-IN.xpi) = 580369 bytes
SHA1 (firefox78-l10n-78.11.0/pl.xpi) = c1fefbdb430fdd12acdb69e955b50959fb4d43fe
RMD160 (firefox78-l10n-78.11.0/pl.xpi) = 6cc08fbbf59e74d8bb16327dfb9b0e6ae8588a4c
SHA512 (firefox78-l10n-78.11.0/pl.xpi) = 758dd62d0ab41c0581271af6fd5d53dd485581ae7d7b0a5171a1b86371f1ec5c5e839e8a7c3eaf1d798e8471fe3a73128d55b626c7e4f04b12bbc1d9f7f5c22b
Size (firefox78-l10n-78.11.0/pl.xpi) = 545618 bytes
SHA1 (firefox78-l10n-78.11.0/pt-BR.xpi) = 240d4d531224843758f22ec15970f3c3cc01ee89
RMD160 (firefox78-l10n-78.11.0/pt-BR.xpi) = 4cdab67d25c2c44f4f6ac8c01c48c3cf2bc21bb1
SHA512 (firefox78-l10n-78.11.0/pt-BR.xpi) = ac9262ed0cb860c50133985a3a61e5bc250cf32f382ec6edcb1a3a07fece2c32be83ba7c65e9252fdaa7a31e355b92d071f9b70cb975a3f7b2bdb4a99b7c92ce
Size (firefox78-l10n-78.11.0/pt-BR.xpi) = 527580 bytes
SHA1 (firefox78-l10n-78.11.0/pt-PT.xpi) = 5c968463eaab510c5d39fcacbe09b359dd2d29ae
RMD160 (firefox78-l10n-78.11.0/pt-PT.xpi) = 0d8304b0b8fa6938b7aa62d19904cf3326cf2aa5
SHA512 (firefox78-l10n-78.11.0/pt-PT.xpi) = 1019f38b43d4f927e7517423b7a80aa35c4f3a68ffde302edfe4246e66d7b36d8a58172215087cd23691708c4889f964a0e8963c97ec8b0b402f624b13ce66ff
Size (firefox78-l10n-78.11.0/pt-PT.xpi) = 532041 bytes
SHA1 (firefox78-l10n-78.11.0/rm.xpi) = 207b935ddd42c6d37cc5a281cdeab3a25c526654
RMD160 (firefox78-l10n-78.11.0/rm.xpi) = 05b24587b0b128289867b31b22a9143d13657883
SHA512 (firefox78-l10n-78.11.0/rm.xpi) = 034308373ea6cc8dec37144fb4ffb3c219a6da8473e7378f6688af914b89cbe0a50f82cd583b1097fd9f936bc58766c9758614b311702455db091eac97c33f7a
Size (firefox78-l10n-78.11.0/rm.xpi) = 526727 bytes
SHA1 (firefox78-l10n-78.11.0/ro.xpi) = fe001419af0dcfc99a6d9ec3fad8b13c4cea51fe
RMD160 (firefox78-l10n-78.11.0/ro.xpi) = e564aa4b49d34b485e06ddb958f764d098a0f645
SHA512 (firefox78-l10n-78.11.0/ro.xpi) = 5663db1b61229041b3e5578058b860be93f92d0a8e32f8dfd09ac67d9b37433c37000b87b7ef548a6472e628abe08ce2aa03fbd6e7d3830a55b8983525f7051d
Size (firefox78-l10n-78.11.0/ro.xpi) = 535581 bytes
SHA1 (firefox78-l10n-78.11.0/ru.xpi) = b050ad5aaf374ba51ad95d666a139c1b4bff76a9
RMD160 (firefox78-l10n-78.11.0/ru.xpi) = 8174a9e04e442b75115a2897086baf9f4b275c3a
SHA512 (firefox78-l10n-78.11.0/ru.xpi) = e39d18ef5e2446df7a8ba65593cba5a98d20a65fbc653647ce6895447afcd9066bb9b78bc67c38a9033fc9fd92dc0f7b50d21f386bc25b28bf01ba55299eb183
Size (firefox78-l10n-78.11.0/ru.xpi) = 614598 bytes
SHA1 (firefox78-l10n-78.11.0/si.xpi) = 070cfc528584601892d040a59fefcb98c2782376
RMD160 (firefox78-l10n-78.11.0/si.xpi) = 6cd420139e0d41c18646a3e31fb0145f8832684c
SHA512 (firefox78-l10n-78.11.0/si.xpi) = 045eb8af4ac605af448da78e4881dbb6212b73956edf3390b959eb32b0f48a968f81ad98bce5429fb56df83b2c8d0747ea776dcdca87de86a38b1a687492940c
Size (firefox78-l10n-78.11.0/si.xpi) = 492528 bytes
SHA1 (firefox78-l10n-78.11.0/sk.xpi) = 16ee6ca40588803a98318b61e6bf7538a408328b
RMD160 (firefox78-l10n-78.11.0/sk.xpi) = 0214d6bff1e93b6f81a42003d5d1c711ef79ba36
SHA512 (firefox78-l10n-78.11.0/sk.xpi) = 2bf021e6dac9c8fc6c916707eb66d36e633ece6df505f40d31191cc64d58dcf124bf764bb2234277ade7551991ca8e5a66bf798f9d2daeb1b443d96a2faba54c
Size (firefox78-l10n-78.11.0/sk.xpi) = 534235 bytes
SHA1 (firefox78-l10n-78.11.0/sl.xpi) = 999bd477efeab62489dd78c1d6b6e4a076afc863
RMD160 (firefox78-l10n-78.11.0/sl.xpi) = b3ea58879748d43d593ac9415a961d71856c97af
SHA512 (firefox78-l10n-78.11.0/sl.xpi) = c119dfebbc9462523b42cfe12330eb24cb24b6b15ea3c106498c2c11f788f82346eca08e38fb86984509a45b38984d791b464051eddde4db2de60646342e65c9
Size (firefox78-l10n-78.11.0/sl.xpi) = 520931 bytes
SHA1 (firefox78-l10n-78.11.0/son.xpi) = 54d21c58c13b6860ebf32e50700021d396eb66d5
RMD160 (firefox78-l10n-78.11.0/son.xpi) = ed095523869faa10c2d9d86b33b0082f48ef713f
SHA512 (firefox78-l10n-78.11.0/son.xpi) = 60fe6345d2433314ecfcfb57eeb010c77ef3b3d91c2aa73bc735f2c8be32ceb126af69574dcdc0b1871b1f38c8be4a179fc3a8493c38d6383c8c4733da68a1d4
Size (firefox78-l10n-78.11.0/son.xpi) = 424592 bytes
SHA1 (firefox78-l10n-78.11.0/sq.xpi) = 126557bdcd142825d3766a334d9979b2d7307e72
RMD160 (firefox78-l10n-78.11.0/sq.xpi) = d2b45ef2a86aa36fdcfeba10881bec45eb2e1c3f
SHA512 (firefox78-l10n-78.11.0/sq.xpi) = 67edca77eb401854d651e5c926e1906aa5ff1f542360fa333bec134eb216f1b25975778e6d2cddcf9295ae3a458681ab7ce86c64980edbe2a8ddc7c82f635482
Size (firefox78-l10n-78.11.0/sq.xpi) = 544904 bytes
SHA1 (firefox78-l10n-78.11.0/sr.xpi) = 58294583efc85af5e09b423f6184e74a950a95f3
RMD160 (firefox78-l10n-78.11.0/sr.xpi) = 2f00e5b1067a6175615def78f83f1c03ede8e447
SHA512 (firefox78-l10n-78.11.0/sr.xpi) = fae0c9d4a23e75b2c42debd23c6dd75afa4c716d615d9a0339b6e5e7e5c58b2df33053280ab470181f952e3b0fc8822daf56cd32a9af89267c48bc88b4ae1d79
Size (firefox78-l10n-78.11.0/sr.xpi) = 561399 bytes
SHA1 (firefox78-l10n-78.11.0/sv-SE.xpi) = c326fe0d10ce2c45127e00bf83f9098c9cac7911
RMD160 (firefox78-l10n-78.11.0/sv-SE.xpi) = c3a7750acf8317510feae431fe74539c95072874
SHA512 (firefox78-l10n-78.11.0/sv-SE.xpi) = ea4d4894b3ad4677ef4a2aaaca8acd28db6871556c6551657176e436ca9bd866d5e9b07bd9946772ec37a45ebdd0eba39416530042b484c038fdff5b088f38db
Size (firefox78-l10n-78.11.0/sv-SE.xpi) = 529701 bytes
SHA1 (firefox78-l10n-78.11.0/ta.xpi) = dcaf0dbcae02ff92c75929b1b014b56b47cb0fd2
RMD160 (firefox78-l10n-78.11.0/ta.xpi) = 94ebff50dbc6c668ed82efe72a99bb1578efeb5d
SHA512 (firefox78-l10n-78.11.0/ta.xpi) = d6c14daeffb64007a989ecf915294daeb6892e501cc4501dabaaa76f9b117e23bc10da23ab5f41e3be3f1ebbf7c8193e0cdfa08c6cfeaf16ecc7463585b9c998
Size (firefox78-l10n-78.11.0/ta.xpi) = 521547 bytes
SHA1 (firefox78-l10n-78.11.0/te.xpi) = 7284a570df47b567b86041bd5795cc5c0507880d
RMD160 (firefox78-l10n-78.11.0/te.xpi) = ce7b596ccf2ca2dceb38c20e441dd5fc22d61fe7
SHA512 (firefox78-l10n-78.11.0/te.xpi) = d253b4c840a03663f03d77f6dcafddfdd251be5af393d74753b2e95e17f591ce71361e77fb37fe4599d0cb1de18e9edd2fd6d06d2f5534ac763970c58faa3915
Size (firefox78-l10n-78.11.0/te.xpi) = 558415 bytes
SHA1 (firefox78-l10n-78.11.0/th.xpi) = f2a42e153907696f46f16729c95a4b5910f4df6f
RMD160 (firefox78-l10n-78.11.0/th.xpi) = 06709627c2ca156bd02c5950354b482c21e03547
SHA512 (firefox78-l10n-78.11.0/th.xpi) = 19bde374533a290dbca33a57dba655f8b019f409f99f04f932d16c47288ca27cfab3293382efba4b4420a84d39599b128929ef63826966205c5cb16ceb926721
Size (firefox78-l10n-78.11.0/th.xpi) = 592239 bytes
SHA1 (firefox78-l10n-78.11.0/tr.xpi) = 725323047660a50f9a727defcd916e8ab108415a
RMD160 (firefox78-l10n-78.11.0/tr.xpi) = 33fdcd2dc0efbfb774341edd52c5fb1b84b1d5dc
SHA512 (firefox78-l10n-78.11.0/tr.xpi) = 829526b0ebc7b02b786b54c3dca05ff6f506bdf7326f79d68e71eb57fef0915174607945cdc4f5c3fa480a0e2ab262d8ff732c5e8a4c4af123a1c71bee2b2e66
Size (firefox78-l10n-78.11.0/tr.xpi) = 539883 bytes
SHA1 (firefox78-l10n-78.11.0/uk.xpi) = bab529a1884a925aaf401f61afc0fe7fe0ab08c2
RMD160 (firefox78-l10n-78.11.0/uk.xpi) = 7fa0c875728d806aa864ce49af828119c4c703f1
SHA512 (firefox78-l10n-78.11.0/uk.xpi) = 0a32fdb5a0975f79de8a4d8d93da80ffaf7d31bb8ece301e6df88acc2f16c2de46dd1c16f658afe2ff5901f0cb2b73ee638053c16f181df6291b0617e672c64c
Size (firefox78-l10n-78.11.0/uk.xpi) = 608591 bytes
SHA1 (firefox78-l10n-78.11.0/uz.xpi) = 36fb76e34c42c0304c0f7f4460cfbb25558a8d3f
RMD160 (firefox78-l10n-78.11.0/uz.xpi) = f4243e4199646772c50ab140b53012c2233178a9
SHA512 (firefox78-l10n-78.11.0/uz.xpi) = 6811de4a950ca4d72b3567e4dd574651ea7138a23d9b927fb2ee7414a3c4ca40a4142967aa99b6ab69ecca6cf1250ba7a17c2b405b8095afa2633390ab45c97d
Size (firefox78-l10n-78.11.0/uz.xpi) = 477559 bytes
SHA1 (firefox78-l10n-78.11.0/vi.xpi) = b70e384625e9f7c0e3fdb64830812914e1a8bfdc
RMD160 (firefox78-l10n-78.11.0/vi.xpi) = b29fc22c7dbb7d3ac99886d9ec13ce126a939c6f
SHA512 (firefox78-l10n-78.11.0/vi.xpi) = ae9b647b80ea1c1d4cd96385f972798d4d40da395c7cc63f5db1ef0d48397eda6bd75e1e9aa8f70d72fdd3bee4c4a2fc99147749ca05c3207d23f047ca1978e8
Size (firefox78-l10n-78.11.0/vi.xpi) = 562862 bytes
SHA1 (firefox78-l10n-78.11.0/xh.xpi) = 4a34c5298b28bbf5dddfafa2d3bd7082fe494061
RMD160 (firefox78-l10n-78.11.0/xh.xpi) = 3da70848afff336149aec251689d3fd8016e7a35
SHA512 (firefox78-l10n-78.11.0/xh.xpi) = 6f24d33b00abd875db1472ffbc52a5efebc67a8ff29732d098ec6b80c090f26953eac1a5693a86acfa16816ab1506662b29515a22d354bad265893eeea2dbe7e
Size (firefox78-l10n-78.11.0/xh.xpi) = 427833 bytes
SHA1 (firefox78-l10n-78.11.0/zh-CN.xpi) = 9616e11fcd76a7eaf836aefc1054e38ad318e462
RMD160 (firefox78-l10n-78.11.0/zh-CN.xpi) = 422932287a49d5d1c4ffd13e1145a656eff67d8f
SHA512 (firefox78-l10n-78.11.0/zh-CN.xpi) = f2680016d879ce3ebe93f308cccdb59d40a850641e6e433a3b7620566591877746957fd541b49e466d69ef708f4422bab26316c4632459b4c8c1546ad5581a89
Size (firefox78-l10n-78.11.0/zh-CN.xpi) = 564767 bytes
SHA1 (firefox78-l10n-78.11.0/zh-TW.xpi) = ee3e80922b5e55f3b83d842d0e5a121c691a7790
RMD160 (firefox78-l10n-78.11.0/zh-TW.xpi) = 9c379bd444ef28cdd73c26deb2f773c3c68d8ed7
SHA512 (firefox78-l10n-78.11.0/zh-TW.xpi) = 08290cc90f946732c63aeb247ef4babc90128f04dcf3c32b623d0d822941bef9df1a2239c5bc1d067f04e4ba099cefe5255e4e43750f1053e133773258a68d43
Size (firefox78-l10n-78.11.0/zh-TW.xpi) = 564742 bytes
SHA1 (firefox78-l10n-78.14.0/ach.xpi) = 941e207e57d35f5b82931abcdf3f5a83b9bb99c8
RMD160 (firefox78-l10n-78.14.0/ach.xpi) = dd0bbd5284608f47747d29be02f2deaf6cc43e51
SHA512 (firefox78-l10n-78.14.0/ach.xpi) = 1eb68df58fe3f601576150a6e0f344b68537cd8db3c69cfef30f81ebf35b48a40881da5194db62783f88e513dcce705901a0e51db1ad28fa68bbf3fa0d03702c
Size (firefox78-l10n-78.14.0/ach.xpi) = 460292 bytes
SHA1 (firefox78-l10n-78.14.0/af.xpi) = d8112324eb74a22b926ca80480212ae14b9f128c
RMD160 (firefox78-l10n-78.14.0/af.xpi) = 2c614c969cc31cb2034e73d21c80ced82597db85
SHA512 (firefox78-l10n-78.14.0/af.xpi) = b41a340340522ff72ed78bf4990254ceca898ee13ca3292e260b88293daa0763da1e5ea5aac482c5206314cbeb04a1ae44fb498bf5619417964170ff03fc227d
Size (firefox78-l10n-78.14.0/af.xpi) = 428352 bytes
SHA1 (firefox78-l10n-78.14.0/an.xpi) = 214087993fa2d0ca3e5a3d26009cfbf8637fbe2f
RMD160 (firefox78-l10n-78.14.0/an.xpi) = 3bd17a17d8f9aa51252bad5f8272ba64f47e5647
SHA512 (firefox78-l10n-78.14.0/an.xpi) = 49cedb618b37b478374fd735decad90976a9057d8055f82dbf6d207ef4228416be4ca5cc7371917c826271256f59c4b8bb244fa353966a323b038ce1300944c9
Size (firefox78-l10n-78.14.0/an.xpi) = 508372 bytes
SHA1 (firefox78-l10n-78.14.0/ar.xpi) = ada00584ba2c55158e936f9dcb1cd1f7b72ed0e0
RMD160 (firefox78-l10n-78.14.0/ar.xpi) = 3e60be70a188d05dc2000e82994440b34fa835c8
SHA512 (firefox78-l10n-78.14.0/ar.xpi) = 131b1b2163fa0970a945f23ce3d7362958455a1f7b527ed47611f5ebe2960644fd7a4e998397b414935eb9c602e558ebbf69da9446b0ea37999b5aa16dcfcbfc
Size (firefox78-l10n-78.14.0/ar.xpi) = 560974 bytes
SHA1 (firefox78-l10n-78.14.0/ast.xpi) = c0624727d8f07fbe3bc443993997c8659044761a
RMD160 (firefox78-l10n-78.14.0/ast.xpi) = 61915e5c51582ce41fdf3e34c05fe97b0964abd1
SHA512 (firefox78-l10n-78.14.0/ast.xpi) = f90e699147d6a11c4f3e086a17749180aa9d07faf81987bba218463c353e767f04c01b01c35ca657ea9583ab7c775a2073e7de2de92fba9e6a0e53b444e8545a
Size (firefox78-l10n-78.14.0/ast.xpi) = 456400 bytes
SHA1 (firefox78-l10n-78.14.0/az.xpi) = f387352705caf5a754cde3dfb88daa1c1ef7714e
RMD160 (firefox78-l10n-78.14.0/az.xpi) = 1b9715b5dc056bbbef3083ff60b4ba573e4a0800
SHA512 (firefox78-l10n-78.14.0/az.xpi) = d634b3974dcd2d61bce46901dc7074ec8b6739250663cd44c9ac2b31530e15af8af4f435acfdbb46cbca1f5636a0d04fa56ef8a4feb2f7ecd6b7bf96c152c7cb
Size (firefox78-l10n-78.14.0/az.xpi) = 497429 bytes
SHA1 (firefox78-l10n-78.14.0/be.xpi) = b320fdd2143b24be986fe82b092269455aea36ac
RMD160 (firefox78-l10n-78.14.0/be.xpi) = 5196d688b0307ee66c4461817697a2529d35337e
SHA512 (firefox78-l10n-78.14.0/be.xpi) = b9a211c6545a8dd32164bcda535f9bdacf25faa4e20740ea686eb2875a3155c7d8b1e2dfce465ecec74511334e8b403ed890c57ccf3ba659a1b9207bc9d8c5dc
Size (firefox78-l10n-78.14.0/be.xpi) = 608653 bytes
SHA1 (firefox78-l10n-78.14.0/bg.xpi) = ad81341564739bc354638b58be2a107bbcb6bbf4
RMD160 (firefox78-l10n-78.14.0/bg.xpi) = 0e9af8a6cb45a98c16bdd346732b375516965c15
SHA512 (firefox78-l10n-78.14.0/bg.xpi) = 8e663d4c1f4c3b3d4940b3b8fd6d34dc34bafd9195e8445e203f5a1a11ce85ce38f5e6544f731512b1c41ca294548f22f3e943b3cf3502a0beddfe5ef018f3d3
Size (firefox78-l10n-78.14.0/bg.xpi) = 553989 bytes
SHA1 (firefox78-l10n-78.14.0/bn.xpi) = a8efcad7861a3dbf96b6d161eb06621f8ace3fba
RMD160 (firefox78-l10n-78.14.0/bn.xpi) = 5551ec1f52219d1ca3cb5ec5e63c4433b77e51a6
SHA512 (firefox78-l10n-78.14.0/bn.xpi) = 458c2b59e7fe485df04421c97b4964de076178f6413a7ab9721308b777ac912d13ce8e59dff0aa47c78eb3928487a0eda7009b10b031140b913179423e068061
Size (firefox78-l10n-78.14.0/bn.xpi) = 572621 bytes
SHA1 (firefox78-l10n-78.14.0/br.xpi) = 0498939e68f63d458397f78e210caed4580df0a5
RMD160 (firefox78-l10n-78.14.0/br.xpi) = ca8f79e7af5073387e2f72e96911df89e4bb2e61
SHA512 (firefox78-l10n-78.14.0/br.xpi) = b0292679c2ab68c75dfaa70f030c4bc8016af0a4f48361825b06616121fb76b26db524adb2270b0232c7a6661d97a31c02aea7731d5395bbd933f9ee8d20b278
Size (firefox78-l10n-78.14.0/br.xpi) = 507124 bytes
SHA1 (firefox78-l10n-78.14.0/bs.xpi) = 0ca6b565bd339ea581f4de1ed011521eba9b3e0e
RMD160 (firefox78-l10n-78.14.0/bs.xpi) = cc5d95f78c438b026cfce1f30cd2f2c7e234bbc2
SHA512 (firefox78-l10n-78.14.0/bs.xpi) = e264a6b2a50c11372bb1f882b076f7643d54f6d015e39f11557d2a4edd24e58c38db6c9b3554b6a522d7397111acab46d713c32167b7836a9c696a3b56ea472f
Size (firefox78-l10n-78.14.0/bs.xpi) = 463814 bytes
SHA1 (firefox78-l10n-78.14.0/ca.xpi) = c3a257b3b9401520018c33aa0c6582d16d2fa534
RMD160 (firefox78-l10n-78.14.0/ca.xpi) = a628dcf9fef8281bf1097aa42b6793dc735bbb95
SHA512 (firefox78-l10n-78.14.0/ca.xpi) = a1832778fc082f3b67bb57e753f428d0e2961dfa98c86264ab0a0d30c31f341df17310c73a003c4f30016b13180cd56853a4137ffedbdeb994c69667c7e771ba
Size (firefox78-l10n-78.14.0/ca.xpi) = 514176 bytes
SHA1 (firefox78-l10n-78.14.0/cak.xpi) = 7e9c31aae133776f36774b744b27e7767b13e002
RMD160 (firefox78-l10n-78.14.0/cak.xpi) = 5de4e2a9c0af227e22ff05c6c12454d71cbd070e
SHA512 (firefox78-l10n-78.14.0/cak.xpi) = a54203624b37d0bc0c25eadc0bbea5a83808f964dbb98d3ace33a1bdeef36061c55a613718767055cc9bba56fe9ab26c1726c221434628b028ebdf2319bf4857
Size (firefox78-l10n-78.14.0/cak.xpi) = 551551 bytes
SHA1 (firefox78-l10n-78.14.0/cs.xpi) = c9b95daf1bbb836f770bce738c1f2e47e208a04c
RMD160 (firefox78-l10n-78.14.0/cs.xpi) = 968a41f211e56e2c8e9bc0fb8657febd309d2909
SHA512 (firefox78-l10n-78.14.0/cs.xpi) = 1927bdfb335c49ec181dadf133d8a8fd3ae0d61b6c4d05f94db3f321f7f7be256c9ececc728bf39b27e48bdefc4d965c4009cb752b771bd899f939966a489508
Size (firefox78-l10n-78.14.0/cs.xpi) = 540325 bytes
SHA1 (firefox78-l10n-78.14.0/cy.xpi) = b1764d8e86663201e9cfb2dcf2f3397dbfc9e7e6
RMD160 (firefox78-l10n-78.14.0/cy.xpi) = 106d8a1c388cdf97a59e11196a6d63b22b1aa8dd
SHA512 (firefox78-l10n-78.14.0/cy.xpi) = 0306993221059abb0c4540bfd6157d9ffc4155881f66d7752be423a1798b9c07fa96a266be8ff52b8e54be95bc1591ba7dbd8b9a19948bd31b5ca3a0869286e8
Size (firefox78-l10n-78.14.0/cy.xpi) = 530698 bytes
SHA1 (firefox78-l10n-78.14.0/da.xpi) = b0cc53e434aee43079b34e8e1296024040b8581a
RMD160 (firefox78-l10n-78.14.0/da.xpi) = ec64ddbe17ce061e5235f405bec790028849d76a
SHA512 (firefox78-l10n-78.14.0/da.xpi) = 3db6396f32ce2851cc66179cc8aa1e897a07882bba0002cb3003f5e75feecbae30c443ad6f450b94cbc55824fe61d1e7ffa2fb1f7cbaed05611302cc724c8fe6
Size (firefox78-l10n-78.14.0/da.xpi) = 520275 bytes
SHA1 (firefox78-l10n-78.14.0/de.xpi) = fc78246bf550eb14094eee49f43d5b23e057318e
RMD160 (firefox78-l10n-78.14.0/de.xpi) = 395f6352f278d8d34fa856d087485c0f60926fee
SHA512 (firefox78-l10n-78.14.0/de.xpi) = b78b315cfcc1015edc7a09438b2c828aaa6e2e6ccfe11f701de14dd6544983b6e7dc2253662cf318da9f404a22937168dbbe4f8095d27857808378785a45197e
Size (firefox78-l10n-78.14.0/de.xpi) = 542872 bytes
SHA1 (firefox78-l10n-78.14.0/dsb.xpi) = f30ecf4d71b3298b00df33ee9d37a7c4ce1ddb33
RMD160 (firefox78-l10n-78.14.0/dsb.xpi) = 10b8826649e2877d40bee9fc28cdc3cb4964679a
SHA512 (firefox78-l10n-78.14.0/dsb.xpi) = d7115d986d50bec430a7b79a58de9a6fe456c306c4f77f4a1bc8a2ef0447a474840b800d05b5403cc5a0bdf302e2020d59aeb38b39cc98b7ab34b9058ff02103
Size (firefox78-l10n-78.14.0/dsb.xpi) = 554277 bytes
SHA1 (firefox78-l10n-78.14.0/el.xpi) = d9ec0763b81bc3a8039eb09eff97c3245d2f2f06
RMD160 (firefox78-l10n-78.14.0/el.xpi) = ddcee8448cd49ab72bdf074f97eb49479bc7244c
SHA512 (firefox78-l10n-78.14.0/el.xpi) = bbc74cb32194f0ab25f4ff3e72e3a367592354370683a27bba06a40cf461a6d53a9e8b9a20fa513997be1cf941e77592f3a92afc17ccfaef23e631847f760af6
Size (firefox78-l10n-78.14.0/el.xpi) = 626561 bytes
SHA1 (firefox78-l10n-78.14.0/en-CA.xpi) = b84c4910870e8dc3a160bc76bbf7f0929f44e00a
RMD160 (firefox78-l10n-78.14.0/en-CA.xpi) = 9fb99540a9e0109f145743acf7b15cf993d5debc
SHA512 (firefox78-l10n-78.14.0/en-CA.xpi) = 0573a076e30381e8da7dfc07642771e47f6f8187c13a3e489acd049ee8e2000182a5181871126502893a3a2673c740fc12112ba1fd0b4104874ed19a75a169d6
Size (firefox78-l10n-78.14.0/en-CA.xpi) = 497735 bytes
SHA1 (firefox78-l10n-78.14.0/en-GB.xpi) = 1e79c8b166a759642bdaf4a97972a497dc833cec
RMD160 (firefox78-l10n-78.14.0/en-GB.xpi) = 1d515761918de1da826244ae4f21f589283ace5c
SHA512 (firefox78-l10n-78.14.0/en-GB.xpi) = 8f987f7a8fd525a166c174ab84fa962981d85cccc63fa35e73e14c9c29580d4a94162be5de5c03eb0e83ed54614467dd5b59078211b5aa63b594ab4eb23f180c
Size (firefox78-l10n-78.14.0/en-GB.xpi) = 497574 bytes
SHA1 (firefox78-l10n-78.14.0/en-US.xpi) = f4cf241ac3d5e9f3c8c10cac3b19b0cf5ee8b11e
RMD160 (firefox78-l10n-78.14.0/en-US.xpi) = 5ae9c51c50d293aaa6c68daf6a218ab4f9e2257e
SHA512 (firefox78-l10n-78.14.0/en-US.xpi) = e97bb318ba7eefa1d374cf69319442f030d23e66484f4bef7f57defeb961c38e55f06d3e46aa1aba41e6ddf1e9a47ed7ae29b55a2ae60d217295cdcaeb1c3467
Size (firefox78-l10n-78.14.0/en-US.xpi) = 469426 bytes
SHA1 (firefox78-l10n-78.14.0/eo.xpi) = 754df64b2fb2366d7af6492bed6b1849b0b6af52
RMD160 (firefox78-l10n-78.14.0/eo.xpi) = 7f1f3d4ce8d3e265af2bcb00a362f1095ed483c2
SHA512 (firefox78-l10n-78.14.0/eo.xpi) = 3ff3bc973d3d510e4dad39f689eefc36034c5b8816e7b0f8ce9a7df3d2dad53b56e889314580a602bd3cb5a49b3d1e1a5d73a1c4d229aec4342c694d966dae43
Size (firefox78-l10n-78.14.0/eo.xpi) = 525722 bytes
SHA1 (firefox78-l10n-78.14.0/es-AR.xpi) = f4a38a9d6ff0fa75d0750d47b7ebbb6f161be706
RMD160 (firefox78-l10n-78.14.0/es-AR.xpi) = 24145ccba22ab95a58267c12097e12ac3c8fb8bb
SHA512 (firefox78-l10n-78.14.0/es-AR.xpi) = d286dc978479142caf7bc913bfba78af3db39aa754f73f35ea56f26622fb3cfa077a5f5f15afdabea0adc3ed70b66549574c5bcfe9f96fba909c435ff05ce049
Size (firefox78-l10n-78.14.0/es-AR.xpi) = 535804 bytes
SHA1 (firefox78-l10n-78.14.0/es-CL.xpi) = a7f2d17240b2619aef233f04ca705145c4a4126c
RMD160 (firefox78-l10n-78.14.0/es-CL.xpi) = 56ce597e7061e2e991bbe7a9342e00dbca9d206a
SHA512 (firefox78-l10n-78.14.0/es-CL.xpi) = 2ec0ffdcf645c14d240bf2b108fdcb5d74f3f6772ab68edf57bd49ad038f598b0cdcadcf734d7174466a54bca5b7e914b621628dfc19694ddcee6e33d04bbc0e
Size (firefox78-l10n-78.14.0/es-CL.xpi) = 535354 bytes
SHA1 (firefox78-l10n-78.14.0/es-ES.xpi) = 5a47eb487d3c60d8d5f52982fd28be1ac2e8f898
RMD160 (firefox78-l10n-78.14.0/es-ES.xpi) = 54416ad1c88db4735c17ed86e469a4b0b368e71f
SHA512 (firefox78-l10n-78.14.0/es-ES.xpi) = 93c57ffaf86a41dda795a65ad01c9ec6399da07c96ffe83af53d8f08aa5e0f2b7a8f02749a762b4880bb0046030965c15bebab04eac07d0416d5baaffd95eac6
Size (firefox78-l10n-78.14.0/es-ES.xpi) = 522708 bytes
SHA1 (firefox78-l10n-78.14.0/es-MX.xpi) = 1c27a573ced56bbd00be1d8ad14de75e313d97bc
RMD160 (firefox78-l10n-78.14.0/es-MX.xpi) = 9e8e2aee4de62913c84321cdf4a1e6c22ee0536d
SHA512 (firefox78-l10n-78.14.0/es-MX.xpi) = 2b6760d5c883b962bbbbfddedd7eff3334af42ce675c02caed3689efd5c4cdd1afa72a6c1e1bc92233e1c84192735bf9e3203432ffdd859210be3a70cc60fa88
Size (firefox78-l10n-78.14.0/es-MX.xpi) = 532309 bytes
SHA1 (firefox78-l10n-78.14.0/et.xpi) = d49714379d68829705d9f0087e036162a2bce3c2
RMD160 (firefox78-l10n-78.14.0/et.xpi) = 2c217eba9aedb191fabb494222eb757de10ea9ea
SHA512 (firefox78-l10n-78.14.0/et.xpi) = 2a823709169cf7a32e751926633aefaf7971111b0b707c76278109ba854941d3bd3f16d12302a66c3a7264922f9cc8d353589a1d4aa104d3afb15485848c49f0
Size (firefox78-l10n-78.14.0/et.xpi) = 485250 bytes
SHA1 (firefox78-l10n-78.14.0/eu.xpi) = e74a6bcdb7d77f36b5110391ff501a51a0445c8f
RMD160 (firefox78-l10n-78.14.0/eu.xpi) = e6e20cc0b5f8487e7e6385fe5edaf8cd09fd618d
SHA512 (firefox78-l10n-78.14.0/eu.xpi) = cffeb8bbbdaf1cfbb167117eb8449d79446ab0cbf643b54e77eb4ab479761df74fb365af88444121b1180433b63b61e8cc87f7d3af3331dca06c31cc58b6aab1
Size (firefox78-l10n-78.14.0/eu.xpi) = 505879 bytes
SHA1 (firefox78-l10n-78.14.0/fa.xpi) = d8d499e8e3da161bad8078fa2e7864f597229ee3
RMD160 (firefox78-l10n-78.14.0/fa.xpi) = d9978f80b7f9130fe5d20a11ad22adb20d0828f8
SHA512 (firefox78-l10n-78.14.0/fa.xpi) = edf3a1ab884bf117e7933c91070b319226b22e5cae9df8e10734ae4a74e7dafc2f32f594f4b33452a0d85ad8de14af4e814caf63c51eeb3db3d67cf9c0e258df
Size (firefox78-l10n-78.14.0/fa.xpi) = 538923 bytes
SHA1 (firefox78-l10n-78.14.0/ff.xpi) = 8cd6f9564e718eaed69e7b58b88316acdbdeab82
RMD160 (firefox78-l10n-78.14.0/ff.xpi) = ba5135ba42c24dad14cfa62c7ada8fcd4b5223f6
SHA512 (firefox78-l10n-78.14.0/ff.xpi) = 38ca80b0f2b3486d8dcc1e15c994d5e8221bb248922f81a48faea5b04355c86917282cdc1b623529d0557dbbebda2d1c9a4eb57f60152c43110615d9ba7fedfc
Size (firefox78-l10n-78.14.0/ff.xpi) = 481617 bytes
SHA1 (firefox78-l10n-78.14.0/fi.xpi) = 6b8d87a4ac198909993c470bb5f5875867fe276e
RMD160 (firefox78-l10n-78.14.0/fi.xpi) = 2149fc78404afb63faa0dd1ae2b5f7fa7cdc5e24
SHA512 (firefox78-l10n-78.14.0/fi.xpi) = 6bee3f658b8ad7a287c0594290a1e3181c793d59e89cf7491a2927be2a3dd0334d551bcf26fded5cc9022d0908ea292633db000412130ab275c27441283b64c8
Size (firefox78-l10n-78.14.0/fi.xpi) = 517930 bytes
SHA1 (firefox78-l10n-78.14.0/fr.xpi) = ae42a6ec15cd3c49308086f0a393537a29e6f95f
RMD160 (firefox78-l10n-78.14.0/fr.xpi) = 575b51f9cb62847ed6f9e44ece1aa78874dd5bbf
SHA512 (firefox78-l10n-78.14.0/fr.xpi) = ddfdc7353cefb19383c191bf6e2f8590d38dcc80fda93fd34a7d4537634d1f672fae7dbff6dc9f1cfddb665c389d474508104b9417f7f3454702b0f08243f5a9
Size (firefox78-l10n-78.14.0/fr.xpi) = 545893 bytes
SHA1 (firefox78-l10n-78.14.0/fy-NL.xpi) = 579346532c135d40fe96207ef50c5c85acb45497
RMD160 (firefox78-l10n-78.14.0/fy-NL.xpi) = 80fe70e6d3891fc41d0df843bbb1cdfac5f361ec
SHA512 (firefox78-l10n-78.14.0/fy-NL.xpi) = c5ea8e6745705cceca75accae16b7902a103d3e8636432e1642092951247e757db8904d2f6ed012fe7814a5f6808db4067016a32127ba3a9b920e11e753b51ba
Size (firefox78-l10n-78.14.0/fy-NL.xpi) = 532481 bytes
SHA1 (firefox78-l10n-78.14.0/ga-IE.xpi) = 64a078281806f764b63143fac827dd1cbb4ba0ed
RMD160 (firefox78-l10n-78.14.0/ga-IE.xpi) = cbc68c26f8e6a56de8da380159e4a1c4f497fc2f
SHA512 (firefox78-l10n-78.14.0/ga-IE.xpi) = 6d4f5bd6dcaa4bf43ceffce578cc6fc670f180aeb12f10459137665a757fcd97620c732fd96c2202053816292984696efe0e24f0d9c3c5033326c5e881f42fb1
Size (firefox78-l10n-78.14.0/ga-IE.xpi) = 466904 bytes
SHA1 (firefox78-l10n-78.14.0/gd.xpi) = f7d8202137c4b099c016d37abe2a13d58e3c696f
RMD160 (firefox78-l10n-78.14.0/gd.xpi) = 2789214aa83c38a0ef13cd5cf5bb85f62bf27758
SHA512 (firefox78-l10n-78.14.0/gd.xpi) = 8add92a07bc6d9246f1a6fc960028a0b7911ce4a7b9418327aaa4b53cd1c0f2139f42a83884998516e06a2a87d6e2e67ff6cf9d12189db9e84020068d8dbfcc7
Size (firefox78-l10n-78.14.0/gd.xpi) = 491896 bytes
SHA1 (firefox78-l10n-78.14.0/gl.xpi) = 76fcaca8c037052c8f9b38fc95d7febcf80f68e1
RMD160 (firefox78-l10n-78.14.0/gl.xpi) = 7a9f8163ad06e9015ac6018d86d019ff9cacd027
SHA512 (firefox78-l10n-78.14.0/gl.xpi) = b1ac9231006a237849538783d1a0133534bdbbcfcf706cea28a0489d5ac6dbe294ce0ad7412e3fe9bffa26ad431e355b5aa0b491e60ed8392758f9bccc5b8ac5
Size (firefox78-l10n-78.14.0/gl.xpi) = 528418 bytes
SHA1 (firefox78-l10n-78.14.0/gn.xpi) = c6034be9fbbc3f68847c76e3ee159456699a188a
RMD160 (firefox78-l10n-78.14.0/gn.xpi) = 8dbaf3709ed167f881c324dedeec8a450a00b40e
SHA512 (firefox78-l10n-78.14.0/gn.xpi) = 02798e554422228e73fecdd4782d9cf019b28a76193035c33cfb151272ab6ece72a98c57f9060d11cd9faf7f352a97e36c91b2a1c6aa6ca6b8328d880e0750dc
Size (firefox78-l10n-78.14.0/gn.xpi) = 546468 bytes
SHA1 (firefox78-l10n-78.14.0/gu-IN.xpi) = 4d0b60b63f2afe87b86899e992a5b656ccb2033b
RMD160 (firefox78-l10n-78.14.0/gu-IN.xpi) = e17d3eca5293c1576de192ac336a8971738cdb3d
SHA512 (firefox78-l10n-78.14.0/gu-IN.xpi) = e2f1888108b08666a7a819ae89916e14cc641b9a867fb14821ba4a79515197fd3aa2b5eb800f57fb3d63eec49deef645a7d40cdc5789b860ce5e3133833d4aef
Size (firefox78-l10n-78.14.0/gu-IN.xpi) = 541434 bytes
SHA1 (firefox78-l10n-78.14.0/he.xpi) = cb5b6c56957fd6cfe0e105b99fe417d58d75dc13
RMD160 (firefox78-l10n-78.14.0/he.xpi) = e6ea8ba799887a47b903d588ff078d31b10ceb3c
SHA512 (firefox78-l10n-78.14.0/he.xpi) = fdeefe908cdc49090e8925de92b8cd96c171a6f280f244446a45d7cc9d9bb394dfda34da95a91c29b6c9a0371accc5d790b4e6f34d9b43191ccfff0346af252f
Size (firefox78-l10n-78.14.0/he.xpi) = 545580 bytes
SHA1 (firefox78-l10n-78.14.0/hi-IN.xpi) = 33e2c26657c4b17549e1b5353c2549282c8d4d60
RMD160 (firefox78-l10n-78.14.0/hi-IN.xpi) = 530e332cc2a5258ab38bdffb8b3a5d0e967c242f
SHA512 (firefox78-l10n-78.14.0/hi-IN.xpi) = 0a761b30838635cdd85b2673301019754a2ae5eadfd509e2df646a82402bba9a24b8bdf775c8da26683d6eba80d6379f594951abb19f73c3c2c5f029f4c30311
Size (firefox78-l10n-78.14.0/hi-IN.xpi) = 567859 bytes
SHA1 (firefox78-l10n-78.14.0/hr.xpi) = 4e4e1572e0580d0ef55cd9d4ef5bc752ef0b28d0
RMD160 (firefox78-l10n-78.14.0/hr.xpi) = 0b8951bc30e39136b58ff836c7e7239200fe8bf8
SHA512 (firefox78-l10n-78.14.0/hr.xpi) = d8e7748d17925b8031e3a2bcf11be017fcf3ab6970cd4e885667035ec7077eac41404b2ce76bbf2ca86578006733faae5dd142ea9ab60809d4b81b8089633d0a
Size (firefox78-l10n-78.14.0/hr.xpi) = 522695 bytes
SHA1 (firefox78-l10n-78.14.0/hsb.xpi) = 3fbe954406dbcbedb6b951bd1b7c3181efc72a7f
RMD160 (firefox78-l10n-78.14.0/hsb.xpi) = 5b4f5a7992a18f79e4d0e63c0319f516681b7180
SHA512 (firefox78-l10n-78.14.0/hsb.xpi) = 78a007061b50f387dd2cf2e7ff2c5680aa363ae84cd8bec287affbe8d03f9da43e4a5f76b60bf09c76b278ab5ed8dd916f0a51f8dff23e4cc54d32f0ee1bc014
Size (firefox78-l10n-78.14.0/hsb.xpi) = 550661 bytes
SHA1 (firefox78-l10n-78.14.0/hu.xpi) = fce0cd8df7af3dae09dff0f978ca3bb044f360a1
RMD160 (firefox78-l10n-78.14.0/hu.xpi) = 83d2f002474d928652e0ec13169f936474e2e72b
SHA512 (firefox78-l10n-78.14.0/hu.xpi) = fee59bce668bce8fac15ab9099d0b2c433538128cf5e51d744e07dab427096a8bbcb01877b884a14b9eb552fb56bd05bc68e29c1532632bd7f5d3a85ad777663
Size (firefox78-l10n-78.14.0/hu.xpi) = 554883 bytes
SHA1 (firefox78-l10n-78.14.0/hy-AM.xpi) = 82f93f272e2b31d7322ac69db87d33b1d0153ca2
RMD160 (firefox78-l10n-78.14.0/hy-AM.xpi) = 8cf96174a73eca5c9d4b7e8fbf2f2528021f19ba
SHA512 (firefox78-l10n-78.14.0/hy-AM.xpi) = c33a58a6403273f9c10525c024eb0d7e0b931ffaaf1d36e0a6c3cb8193b42aa716d90aead251e74511374f488303dabfc9e65fa6e208b3d6c6bd25b221cf5f0c
Size (firefox78-l10n-78.14.0/hy-AM.xpi) = 588991 bytes
SHA1 (firefox78-l10n-78.14.0/ia.xpi) = 1da7c1e790d05e23b8c42969ccb543db5da6a52d
RMD160 (firefox78-l10n-78.14.0/ia.xpi) = 9b1f43505c50033cdc053ae2170f0be4438442be
SHA512 (firefox78-l10n-78.14.0/ia.xpi) = 17844ad44221e6a1dcdaa6f1280de24d0f363fa2a5256b61161a5bccad8d5d1d121176d90edb23dc37a4b58a4e77c1ca8a3eda3cf7c11a176cb7b5f58be34251
Size (firefox78-l10n-78.14.0/ia.xpi) = 518822 bytes
SHA1 (firefox78-l10n-78.14.0/id.xpi) = bd0ca1aa0510c48a27bb402c6c803346cd9040ee
RMD160 (firefox78-l10n-78.14.0/id.xpi) = 3d087e98198bdb8ecd68c4d5e716fefaa7449c05
SHA512 (firefox78-l10n-78.14.0/id.xpi) = f46cb098cce38e6d55c90486c9de293b424c1d1cb0b4445e0a9b1417107e5fe98d0e582d2b814b2690bb58eb0a55f823b79d4171eebe36f15ea0cc8a706d0673
Size (firefox78-l10n-78.14.0/id.xpi) = 509569 bytes
SHA1 (firefox78-l10n-78.14.0/is.xpi) = 0880809e04a91f7deca39e24d60e429c238e5533
RMD160 (firefox78-l10n-78.14.0/is.xpi) = 66d4d5b7a897912ddd9f65e3b2e13b221ebf71f1
SHA512 (firefox78-l10n-78.14.0/is.xpi) = 12b1b4000643f17574c01b70ecd016a25c81ffb792e000f56a9b656de8af9eda0874fd8285eb503f2eae14a13230e79d4a75f258ef9f0448b51f1bbcb984ee59
Size (firefox78-l10n-78.14.0/is.xpi) = 477032 bytes
SHA1 (firefox78-l10n-78.14.0/it.xpi) = f9d334a7682a097ebb77dc9ec436b3af59bf1b36
RMD160 (firefox78-l10n-78.14.0/it.xpi) = a427f36e1b1637d6b44092a2e6da0760231c3b45
SHA512 (firefox78-l10n-78.14.0/it.xpi) = a5dd1f2ad7e020852e07ba776bedb789cbeb301049c52a8a7178418f7b3ac9c59458d684d86e482786006d3d1d7576ce6f872f56cee3e39ec8c71a82ce137280
Size (firefox78-l10n-78.14.0/it.xpi) = 449817 bytes
SHA1 (firefox78-l10n-78.14.0/ja.xpi) = d8f55abc90af727e660f90ea3c635cdfbff19a46
RMD160 (firefox78-l10n-78.14.0/ja.xpi) = e84c9518f8f2ae97a12c9077814d81bc7afa7352
SHA512 (firefox78-l10n-78.14.0/ja.xpi) = 27ae4cd28328d3a23b1414a7ef8be6366baa838d3f1a20e9ed6a8c8704186eefaba8e68c3e5f22edfa0d76c902b4985dbd8634d7a48fa0ccbdee0c1b98413d29
Size (firefox78-l10n-78.14.0/ja.xpi) = 578183 bytes
SHA1 (firefox78-l10n-78.14.0/ka.xpi) = f9119248b6a234b390b4085886b6c1cbfc4f241c
RMD160 (firefox78-l10n-78.14.0/ka.xpi) = 7a996ad39c7386056d7286bee02e54e6dd8b521e
SHA512 (firefox78-l10n-78.14.0/ka.xpi) = 17f9965e376adbed4067d00eb2617f6515140b4cd1a24cfb233642cdc73d8bffa38f14bc3649627cf5ea7896f6ac0efdfccbdd4a723f554c470e391d3323da22
Size (firefox78-l10n-78.14.0/ka.xpi) = 579087 bytes
SHA1 (firefox78-l10n-78.14.0/kab.xpi) = 5410af20df18c1b617705317d3ae0e647495d0d5
RMD160 (firefox78-l10n-78.14.0/kab.xpi) = 42a6a8345eacb082df0fefd951a1ad391ced7b14
SHA512 (firefox78-l10n-78.14.0/kab.xpi) = 3b92398b6f1a7ea37057a0546fdf277dae1e932e0c6774e65666c63ded4e02ba0708edbb7eadf7db147dd3c06f00b9cf08a8e97d1c4bfa7af2dd0b633c897166
Size (firefox78-l10n-78.14.0/kab.xpi) = 539729 bytes
SHA1 (firefox78-l10n-78.14.0/kk.xpi) = ee073e962c62f670c079fdb6ad859ea1c128f71b
RMD160 (firefox78-l10n-78.14.0/kk.xpi) = 1d923759547d615c7a84d1ae39b0dce897e6e5bb
SHA512 (firefox78-l10n-78.14.0/kk.xpi) = ecc0155641d3f48b6703797d1f2901f3928eda04150683e2ec8e15081685aeff70d095d682a6191571b3e9d3d40a6c29e40b7ee2786f21274153d90dbac23597
Size (firefox78-l10n-78.14.0/kk.xpi) = 593247 bytes
SHA1 (firefox78-l10n-78.14.0/km.xpi) = 592941ea238924a2d9315228baf64f0fa48a4209
RMD160 (firefox78-l10n-78.14.0/km.xpi) = ebb5e7fa9d0b5dd44de6af22f87c19b1deea437d
SHA512 (firefox78-l10n-78.14.0/km.xpi) = 5ccb8ebfd62089ac5f152e9ccab72365a2914239480ca4ddeb0b86feb4cd558bf965db3471ce9e1597d7b985a3db8a1d5b0a48358baf1ca141e7a523aded71bd
Size (firefox78-l10n-78.14.0/km.xpi) = 527376 bytes
SHA1 (firefox78-l10n-78.14.0/kn.xpi) = 6ce32d412c713ebc0b9ce8c59819f289e4b493dc
RMD160 (firefox78-l10n-78.14.0/kn.xpi) = 6dd3a83375cbddcd22c9ae98e52b38aa90d89f2e
SHA512 (firefox78-l10n-78.14.0/kn.xpi) = 917d339b78fed82f72bdb3b7e62c20cbaa9dd9954496827da37cbecef5e4b120eb56bdfaf623e0a0ce38e7516720e14900bd283b2475e7a91f21ea29a24329b8
Size (firefox78-l10n-78.14.0/kn.xpi) = 506750 bytes
SHA1 (firefox78-l10n-78.14.0/ko.xpi) = 2b772dee606157e16a3efaa597556346568e2bd7
RMD160 (firefox78-l10n-78.14.0/ko.xpi) = 8e27898e95db2e42a6b5e0cad098fdadf9665a6e
SHA512 (firefox78-l10n-78.14.0/ko.xpi) = d103971c578bd847b951c91d50665a8bee58f1d29aa62ad163a692c45612c348a183b0e5285378bc7cc86273231f0a4c2f1eb8be077b4d52659008470a3c5516
Size (firefox78-l10n-78.14.0/ko.xpi) = 567535 bytes
SHA1 (firefox78-l10n-78.14.0/lij.xpi) = 5994e5e8ad6c4979bdfe94258e18c504978977d8
RMD160 (firefox78-l10n-78.14.0/lij.xpi) = c3d7fe52f4b6ef030aa863d83d3966863342283d
SHA512 (firefox78-l10n-78.14.0/lij.xpi) = 8e7582f8e34bbeb13c9d3b22758c3abfc7bfb84afd57dce1f3300b68aedab221a06ee5b0f71d7a7dcb8534365ede3e9b91b3b90ea1af37034f4f73ade03679e2
Size (firefox78-l10n-78.14.0/lij.xpi) = 475234 bytes
SHA1 (firefox78-l10n-78.14.0/lt.xpi) = 62c53ccd27a0778f0220187ad85e812332834bbc
RMD160 (firefox78-l10n-78.14.0/lt.xpi) = bd671d519efadd536aa79386f753baeb98326a11
SHA512 (firefox78-l10n-78.14.0/lt.xpi) = de0d9879cc0812898fbf1879fe6860a86d548cf9c1a0110d58db9c78d1c0db84db6a93a140f34ab9314d6c17f4f932afa8f98701c2b16ecf6d6d950bef90227f
Size (firefox78-l10n-78.14.0/lt.xpi) = 540701 bytes
SHA1 (firefox78-l10n-78.14.0/lv.xpi) = 5de2b95cca465968e1e3510db83afe8976611a2e
RMD160 (firefox78-l10n-78.14.0/lv.xpi) = e7e398d8cfc9dc5658d0fabcd8217096bd9446b9
SHA512 (firefox78-l10n-78.14.0/lv.xpi) = e4afe1d166116e4eb8c5b497a9b3844b44e6ec2586c5b24c1192de016b5c963eed15b77e8169c0d2626a6670b15b6e3247dab349e8f47d26baf75caaa4ad0b7b
Size (firefox78-l10n-78.14.0/lv.xpi) = 467472 bytes
SHA1 (firefox78-l10n-78.14.0/mk.xpi) = a1e21c30addefc3abc428dcf3de2bb498b694882
RMD160 (firefox78-l10n-78.14.0/mk.xpi) = 5443095108f6689d00ba7bc2018aaad9f42b6b94
SHA512 (firefox78-l10n-78.14.0/mk.xpi) = 7f57fff0f75eec887b1329bdb52d4eb523c117b9b841b7c40f42d3d106900e046d697d4fc70957f61777b6c940a3d3e2560f54e865c0b19ea4e81d8a50055145
Size (firefox78-l10n-78.14.0/mk.xpi) = 460031 bytes
SHA1 (firefox78-l10n-78.14.0/mr.xpi) = 517848bf907f786c4674a1afc55900e9edd0dc20
RMD160 (firefox78-l10n-78.14.0/mr.xpi) = 9b0c00821880ec69ea49c94a93f151688abdbaed
SHA512 (firefox78-l10n-78.14.0/mr.xpi) = 9bf2465a5b25500fed276056a83d924aaa821c4cc6d506e2b8fd14a9fee1a8637a2d85a4da95a71863a3d5f5a2b399a024eb6d0e213ffb31da1581044bcaa1e3
Size (firefox78-l10n-78.14.0/mr.xpi) = 541568 bytes
SHA1 (firefox78-l10n-78.14.0/ms.xpi) = b07ad04c3b62a37b62ecd455192cb1a67aedfc35
RMD160 (firefox78-l10n-78.14.0/ms.xpi) = f8a18b51bbb7c5f634c6916a854133fb62c880f2
SHA512 (firefox78-l10n-78.14.0/ms.xpi) = 0851fb2c84f595f5af61edc5fd05ad87213ce34351b8635bb73969b5019bd01f9faf786172f8d27584c9055c01cb1718bb6cefad626c046621f673bc662a8763
Size (firefox78-l10n-78.14.0/ms.xpi) = 453055 bytes
SHA1 (firefox78-l10n-78.14.0/my.xpi) = 06149bc6e62a0f76726a3d15aad616736eb1c7be
RMD160 (firefox78-l10n-78.14.0/my.xpi) = 8bff1400b1d0f2aef748f235dd0b533a2f4c3e81
SHA512 (firefox78-l10n-78.14.0/my.xpi) = 575d51d92126448910f809b467ee588e608524312c872667281810591dee4616ad3ca58102aee667dc937069b64479efab21ad7381a0a2bb1b9a6a46a6b16014
Size (firefox78-l10n-78.14.0/my.xpi) = 526330 bytes
SHA1 (firefox78-l10n-78.14.0/nb-NO.xpi) = 1dee8a3db9384cc526bc9a32e396cab95b0356d7
RMD160 (firefox78-l10n-78.14.0/nb-NO.xpi) = 90c0ba80a02397bd05cf0a3e461a57ef3f87b465
SHA512 (firefox78-l10n-78.14.0/nb-NO.xpi) = 0ee6ff5f074345187b2b19c88da1628fc696cfea1dbac2e7e3e8e28cfe0cdb3f48b5674c07fa2aa1e661e09ed9798265f0b37f25ac1ae61afb565e6d12f5cd36
Size (firefox78-l10n-78.14.0/nb-NO.xpi) = 518521 bytes
SHA1 (firefox78-l10n-78.14.0/ne-NP.xpi) = 3ced4ea789262cba15b3a34e639fc728df5e4571
RMD160 (firefox78-l10n-78.14.0/ne-NP.xpi) = 99da1db4fa71efa4f4aa47d6c39eddbb06c7ae35
SHA512 (firefox78-l10n-78.14.0/ne-NP.xpi) = 4bf89380f196b7f17857d1df0696f4484df398a3122f5ec55ac314167489ad63e60884cd2b749eb0ca6f7ee7fad21bae4f151bfaf4fb1df7aa671fcf73d74e24
Size (firefox78-l10n-78.14.0/ne-NP.xpi) = 483408 bytes
SHA1 (firefox78-l10n-78.14.0/nl.xpi) = a50dfc777ddc19409e14ff474555b4c97244e634
RMD160 (firefox78-l10n-78.14.0/nl.xpi) = d9242577e5f5a4087c4c8a1ed7db317db3245133
SHA512 (firefox78-l10n-78.14.0/nl.xpi) = c9705e47fbc634928437b9133a6b23224bbb022ef24d43ac8ab6ede44ea4ae2ca9774a5de34da679c094b43e8916093d74ed90bd39bdf58120727eb253c811d6
Size (firefox78-l10n-78.14.0/nl.xpi) = 526207 bytes
SHA1 (firefox78-l10n-78.14.0/nn-NO.xpi) = 99f077adcd6d8fcbbd9b8c224a4b3545ac3f09fa
RMD160 (firefox78-l10n-78.14.0/nn-NO.xpi) = 3211ff736e7acd1794d23a36f6421489e21e9f82
SHA512 (firefox78-l10n-78.14.0/nn-NO.xpi) = e08bb070ec79334cfdb3a209bb6362d4fc0b3fccffc0c038284ebc339b0af4b83005c98590f0b5f83520060d1ab99295e6f0964e91a45410fed4fb693bcef4dd
Size (firefox78-l10n-78.14.0/nn-NO.xpi) = 520156 bytes
SHA1 (firefox78-l10n-78.14.0/oc.xpi) = a21da8f5113c54f101d82722b1486df4c1d57c27
RMD160 (firefox78-l10n-78.14.0/oc.xpi) = 1f2bf7f4dbe9a3bf6f0036104302977c2aea4116
SHA512 (firefox78-l10n-78.14.0/oc.xpi) = 244be100f4fa5b598ecea295b3010c2001f1fe71624503a27adec6a12e08bf11031382b3181481405295665f36dfb8da6eef135fad6953dd7d3de4e8a374a41e
Size (firefox78-l10n-78.14.0/oc.xpi) = 542152 bytes
SHA1 (firefox78-l10n-78.14.0/pa-IN.xpi) = e4cd8632521fb18f4dc68e17aa30fd3c9b13613a
RMD160 (firefox78-l10n-78.14.0/pa-IN.xpi) = 02dc24983a88e9fc76026b961662fb2507a72c8f
SHA512 (firefox78-l10n-78.14.0/pa-IN.xpi) = 666ab88cc906db6874dd59f2da77af7d589068e88e3981bfed4ab445389c1a7cf7cf8b7cbe70038889a620404df2127497be20b0a8717e8394393c390b3dc093
Size (firefox78-l10n-78.14.0/pa-IN.xpi) = 580362 bytes
SHA1 (firefox78-l10n-78.14.0/pl.xpi) = f6d333715c25fe7ad013733bd68275d4a54b61bf
RMD160 (firefox78-l10n-78.14.0/pl.xpi) = 5676d4efaefedf7f4a2ae21b630e10ab0ff367c1
SHA512 (firefox78-l10n-78.14.0/pl.xpi) = bc11eec9565bedff24ed749d5b40b53b9269d950b7623918f61c7870f6311e9fbe3ace65679d85fd62de41a73a425ab3fef1d152b5997ba87c722b20e8903652
Size (firefox78-l10n-78.14.0/pl.xpi) = 545606 bytes
SHA1 (firefox78-l10n-78.14.0/pt-BR.xpi) = 5017e80efbf9f7beccb6075da2d7815adfcd0a81
RMD160 (firefox78-l10n-78.14.0/pt-BR.xpi) = 308f53b70b6a0b49477f984f54506c173426123f
SHA512 (firefox78-l10n-78.14.0/pt-BR.xpi) = 5f454030c18045690da22971f4a90ab8b5bb6dac70db16b50599a9d083aaf4137b2f4a182ed9d3e585781d105ad51504ca16bc5dfe636469183a7afbeca3a47d
Size (firefox78-l10n-78.14.0/pt-BR.xpi) = 527582 bytes
SHA1 (firefox78-l10n-78.14.0/pt-PT.xpi) = 9823d809bb8b5c2786d01b50b6941f076e1e00aa
RMD160 (firefox78-l10n-78.14.0/pt-PT.xpi) = 96408183617c1cb85cd4250111198de29efec91f
SHA512 (firefox78-l10n-78.14.0/pt-PT.xpi) = 3cff6d3fe5ccbdf199aeeff632cd64a5b59be608881c18f596a59a210ff4d3fe3e913ebf6110b5be6d7d5a627b265433384839ba4fdb182d616f978fc55c944e
Size (firefox78-l10n-78.14.0/pt-PT.xpi) = 532032 bytes
SHA1 (firefox78-l10n-78.14.0/rm.xpi) = ca1aad4a98d3a3aef6faab8ed160e172c66f27fa
RMD160 (firefox78-l10n-78.14.0/rm.xpi) = 4e5a79d20c2a73592ea5ac46966307706fedde51
SHA512 (firefox78-l10n-78.14.0/rm.xpi) = 2fd6ff84e90a8e02c3b0e973cc0c7e46cc36d81357d106008df090687649f9ef7895b1f53e4a155299f99784a40e2ac34f70b8e76c8763a034c216319c0a4e83
Size (firefox78-l10n-78.14.0/rm.xpi) = 526711 bytes
SHA1 (firefox78-l10n-78.14.0/ro.xpi) = ef2c7a4e0e01f5be29017931f6e5d515c834431f
RMD160 (firefox78-l10n-78.14.0/ro.xpi) = 9fe50e88e701a44539c38e763f16bd29eac3de73
SHA512 (firefox78-l10n-78.14.0/ro.xpi) = da47132eb11729b0342306d9c7d6d42799b4c0911814a2c058874fad3de079bf34a3695a6afa595bc5b877bbf847a160921fef678d009ace2ead7b9718a701ea
Size (firefox78-l10n-78.14.0/ro.xpi) = 535575 bytes
SHA1 (firefox78-l10n-78.14.0/ru.xpi) = 624ab2f985c9776289d3cfa014ef116f56166597
RMD160 (firefox78-l10n-78.14.0/ru.xpi) = 79fb3406bb46e37c555b8288180c63f902e23245
SHA512 (firefox78-l10n-78.14.0/ru.xpi) = a122f4294c94eb76376436a08d591c8a8948f3e686b06c043c0a4a3832f56e69823dec19bc610f04231c208a08153bdb2b74b2185b62d533d79b0c8732d76233
Size (firefox78-l10n-78.14.0/ru.xpi) = 614598 bytes
SHA1 (firefox78-l10n-78.14.0/si.xpi) = 2a2a7c163f36b8867587ac990cec0df505b0190f
RMD160 (firefox78-l10n-78.14.0/si.xpi) = fc789801482ee556b19c80611523dca9049c4fcf
SHA512 (firefox78-l10n-78.14.0/si.xpi) = 9951afbd84ab0b543278eac671994eebf7d14c59cc5c99f4fc69bb9ccdd33cd37f7660db78c43df81c0fc18c4807ca75b0dd90adb0d97452ae1715910c3a2790
Size (firefox78-l10n-78.14.0/si.xpi) = 492522 bytes
SHA1 (firefox78-l10n-78.14.0/sk.xpi) = db760fa15461c8e72830abd0c843f88bd2616d37
RMD160 (firefox78-l10n-78.14.0/sk.xpi) = 6b4375f2f53db25390bd533c3df3fccb55ed5fb8
SHA512 (firefox78-l10n-78.14.0/sk.xpi) = ba6d3c9b821dff62d085ffd77359936fdd6005f4fb44b3a8c123c0e094e20cbe940de8c6d5c98b0c377b35686f96f011e24a33ab83041cd897e1d345da297dcf
Size (firefox78-l10n-78.14.0/sk.xpi) = 534241 bytes
SHA1 (firefox78-l10n-78.14.0/sl.xpi) = acf7c2e01062dd2b0e06c5ece6ac17300984cbf7
RMD160 (firefox78-l10n-78.14.0/sl.xpi) = a2f790a36b5d645a35a1224daaf01a082f7e9e5f
SHA512 (firefox78-l10n-78.14.0/sl.xpi) = 39db06bab8cc70be2d10cf713be7e3cceb5c32e60010dbe315fbd607c4bab74a97bcff19059467a4eb2e75c568c3912c0889b193316266994573bf9a603f08ea
Size (firefox78-l10n-78.14.0/sl.xpi) = 520936 bytes
SHA1 (firefox78-l10n-78.14.0/son.xpi) = f7f3acb5eb5ba25bc789f9c42734306c20eebaa7
RMD160 (firefox78-l10n-78.14.0/son.xpi) = 8760ce9fb841c0e97837d80770106f61cafc547f
SHA512 (firefox78-l10n-78.14.0/son.xpi) = ca7becddb358c672c75b43781ba66d63da1abcdeb9756b4545891c9a24d7b1e9f7f36ff6ea653960dff8ca40d705512f372260554ab5260080e1048122697da4
Size (firefox78-l10n-78.14.0/son.xpi) = 424580 bytes
SHA1 (firefox78-l10n-78.14.0/sq.xpi) = a7519456caf40855fc6ef89b7d6e9aedea07bfc4
RMD160 (firefox78-l10n-78.14.0/sq.xpi) = c671a8a91c796e49f3d301a3929791ee4ff176fe
SHA512 (firefox78-l10n-78.14.0/sq.xpi) = fda3a5cf64b791ff6e4f3da3ac91ca82552bef84dfb25b300b96b08996ef8b14b7fa544a0ee54d2306201af1354605cc260b527ee1967c029c24043d27d8f2f7
Size (firefox78-l10n-78.14.0/sq.xpi) = 544909 bytes
SHA1 (firefox78-l10n-78.14.0/sr.xpi) = 1b5c688dd70daca477ed1602636d5e311a9b5f66
RMD160 (firefox78-l10n-78.14.0/sr.xpi) = a1bd51ebd4baafb8c57d12bc60d33fd61f5a4f24
SHA512 (firefox78-l10n-78.14.0/sr.xpi) = 3feb63179860f10dc7303740ad1c7c2164ab8d67578dce8166e64bd7e281a5391b6be86fe85d1e89f54b807661cf3bf4e3a745b41db3e21921af855059461185
Size (firefox78-l10n-78.14.0/sr.xpi) = 561396 bytes
SHA1 (firefox78-l10n-78.14.0/sv-SE.xpi) = 8425f181bd78fa35a7269e259e66ea8c2bee568c
RMD160 (firefox78-l10n-78.14.0/sv-SE.xpi) = 69d87f7cc4155b6e079393760bb73ffb39c28d25
SHA512 (firefox78-l10n-78.14.0/sv-SE.xpi) = 7602297e7ed5934da0dc92d334c6a8989ff1db40ce9a4347efaaa1842d92f71ee17026219d122685f5387a41c9a4796b302c8ee4c16da9980bbbb5bc90c2e12c
Size (firefox78-l10n-78.14.0/sv-SE.xpi) = 529697 bytes
SHA1 (firefox78-l10n-78.14.0/ta.xpi) = 19726b5c3fa97c0f7e54a8952772a492220060c4
RMD160 (firefox78-l10n-78.14.0/ta.xpi) = 46a12c9b3e20eaa29e93a6cf92b4e299a8dddf41
SHA512 (firefox78-l10n-78.14.0/ta.xpi) = 728b43a062d2561880a4b45c1ebaac1e01d8f26661ae2b26d2a4b88f3d50ec57bb611c8fb227df5bcac4a20c7fcd5c0fc6dd5a2d59dae53fe50f46b4fd6161f2
Size (firefox78-l10n-78.14.0/ta.xpi) = 521529 bytes
SHA1 (firefox78-l10n-78.14.0/te.xpi) = 029de66a35d716ea5cc857c688c9f66ef93cf17a
RMD160 (firefox78-l10n-78.14.0/te.xpi) = c0a9e2f29c39ee12bf7b1c93a8053a546acbfecf
SHA512 (firefox78-l10n-78.14.0/te.xpi) = fccb2562d445c63745fca297b24df36d9ac6d808c9b794d26396255ba98cf6b05671130d84645603eedf329c7d86c4194b2ef12fcc668f6d89f258474684943e
Size (firefox78-l10n-78.14.0/te.xpi) = 558415 bytes
SHA1 (firefox78-l10n-78.14.0/th.xpi) = 80d3f636cc7e25b68f32fc1e85d842ff86c5f9e8
RMD160 (firefox78-l10n-78.14.0/th.xpi) = a55a67113a282102ffd81e69fa1c2822a99396bd
SHA512 (firefox78-l10n-78.14.0/th.xpi) = 6c482a34cdcb8a2880c0c744c7fb2bcd2553f1b3340c9a62e5232259f853ca7749bce25509307a1f6a8266efd5f17fcf9ab63c707bc6ee034e0928730f24780d
Size (firefox78-l10n-78.14.0/th.xpi) = 592253 bytes
SHA1 (firefox78-l10n-78.14.0/tr.xpi) = af19d00007771a01decc53ace5ba1c8095f399b2
RMD160 (firefox78-l10n-78.14.0/tr.xpi) = f70dceb695d5f0d10fc25c2f83e7b8a50f5879e4
SHA512 (firefox78-l10n-78.14.0/tr.xpi) = 2196241b8191cadc3997a1dc3bcf5e358dcc82c91398538dfb28442818dd0030b3b577ec5fe82d64f1466a84859db65de453e2d184b71763e7a001814da350c1
Size (firefox78-l10n-78.14.0/tr.xpi) = 539885 bytes
SHA1 (firefox78-l10n-78.14.0/uk.xpi) = 638a178f78d6a1590524618a4e07300030a756d8
RMD160 (firefox78-l10n-78.14.0/uk.xpi) = b181569203c7229066cf3e5d097905c4de9e36b3
SHA512 (firefox78-l10n-78.14.0/uk.xpi) = b394708d5f65ca4fea5dfe1f6ba190746ff4e99cc7cf6221a417db817ff33d139194eb3c3b4a5fb89d186a08834fa89556c72b5b31746c5b0e805521aee4ce71
Size (firefox78-l10n-78.14.0/uk.xpi) = 608593 bytes
SHA1 (firefox78-l10n-78.14.0/uz.xpi) = b89f09a685dd5e05e599ab69f511ac2099d2bc3b
RMD160 (firefox78-l10n-78.14.0/uz.xpi) = 8fa847d78092fb75ff4910147a4afe8ac847034e
SHA512 (firefox78-l10n-78.14.0/uz.xpi) = cb3c8bd3268a060635cce6e216980b9908cb34b8ba100e1eab5bb7b21ca1202901f54e601adf76f852ef19ebedfaaf5c4e7cb16f1c3badc5a5ccc769e4e899b4
Size (firefox78-l10n-78.14.0/uz.xpi) = 477564 bytes
SHA1 (firefox78-l10n-78.14.0/vi.xpi) = 72195ebda874e7b2429cdd66f9d4aea8575b534c
RMD160 (firefox78-l10n-78.14.0/vi.xpi) = 9723d89ee5b3754f58e86ce5518e6ac36014902c
SHA512 (firefox78-l10n-78.14.0/vi.xpi) = fe873c104c78167e35b959ae9455805f62436fac404b22d7dba2feeaa2722bd1b9b46583f9eaa02d5b0c20578ffa8192acfca1043b01755197523b415060764d
Size (firefox78-l10n-78.14.0/vi.xpi) = 562861 bytes
SHA1 (firefox78-l10n-78.14.0/xh.xpi) = 361a90c62a42edfefc29661cc18650ea7e262235
RMD160 (firefox78-l10n-78.14.0/xh.xpi) = 38a6c308a6b8c84dd1b594aa08eab1f5f2c71d73
SHA512 (firefox78-l10n-78.14.0/xh.xpi) = f0af08c51d823977c6a07f2e6500db03cec4ce0df70f2d5546e7bb8ec9aeeb7f8c4fc54978e2427b741ae5bae9700b896120d1717b01295606c2a868057d0778
Size (firefox78-l10n-78.14.0/xh.xpi) = 427840 bytes
SHA1 (firefox78-l10n-78.14.0/zh-CN.xpi) = 45116e7aaf75e8283a92fca4bd165382b4098f50
RMD160 (firefox78-l10n-78.14.0/zh-CN.xpi) = 17c6ace164bc71c5751007ba1c087e7875eef541
SHA512 (firefox78-l10n-78.14.0/zh-CN.xpi) = 682073787d31141414b41ff8a579d917bcade5cc8752eab205e8911a2cf51546fb5a77872c8ba13711b665f4f31716586660c308da9ddcfb4adf4342488a8a3c
Size (firefox78-l10n-78.14.0/zh-CN.xpi) = 564767 bytes
SHA1 (firefox78-l10n-78.14.0/zh-TW.xpi) = ea182d6670dd2457747f622f7bbbcf30ae7528d4
RMD160 (firefox78-l10n-78.14.0/zh-TW.xpi) = 6b7255d1df639c21bbf89c4afc1d0c6c641621cd
SHA512 (firefox78-l10n-78.14.0/zh-TW.xpi) = 5e39158d4821aa9424fa3b66b2c050bb5d093147ffd40786c93561fcc58bad933d6342384ce2bf5fc8c78eb010d4058fbde9da9e843fd7751b253ffdef589a4f
Size (firefox78-l10n-78.14.0/zh-TW.xpi) = 564732 bytes

View File

@ -1,7 +1,7 @@
# $NetBSD: Makefile,v 1.31 2021/06/18 18:22:41 nia Exp $
# $NetBSD: Makefile,v 1.31.2.3 2021/09/15 17:11:21 bsiegert Exp $
FIREFOX_VER= ${MOZ_BRANCH}${MOZ_BRANCH_MINOR}
MOZ_BRANCH= 78.11
MOZ_BRANCH= 78.14
MOZ_BRANCH_MINOR= .0esr
DISTNAME= firefox-${FIREFOX_VER}.source

View File

@ -1,9 +1,9 @@
$NetBSD: distinfo,v 1.17 2021/06/01 21:07:21 nia Exp $
$NetBSD: distinfo,v 1.17.2.3 2021/09/15 17:11:21 bsiegert Exp $
SHA1 (firefox-78.11.0esr.source.tar.xz) = 8d5b4f10557cf7aec25edb2d3dd8b9282224ff53
RMD160 (firefox-78.11.0esr.source.tar.xz) = 2795666245fc3b785014dbfd0f8388bc547a35f7
SHA512 (firefox-78.11.0esr.source.tar.xz) = d02fc2eda587155b1c54ca12a6c5cde220a29f41f154f1c9b71ae8f966d8cc9439201a5b241e03fc0795b74e2479f7aa5d6b69f70b7639432e5382f321f7a6f4
Size (firefox-78.11.0esr.source.tar.xz) = 333002576 bytes
SHA1 (firefox-78.14.0esr.source.tar.xz) = 95d4ca87593bc348e3c56345eee64627c648b952
RMD160 (firefox-78.14.0esr.source.tar.xz) = 5a5bf6558a05ed8ea376fcc1ba861b447183b493
SHA512 (firefox-78.14.0esr.source.tar.xz) = 5d5e4b1197f87b458a8ab14a62701fa0f3071e9facbb4fba71a64ef69abf31edbb4c5efa6c20198de573216543b5289270b5929c6e917f01bb165ce8c139c1ac
Size (firefox-78.14.0esr.source.tar.xz) = 340771180 bytes
SHA1 (patch-aa) = 458ee59cec3d2d1d52b222ab2031720e7a11fc02
SHA1 (patch-browser_app_profile_firefox.js) = 89cea0a66457c96ad0b94aaa524aa5942ad781d0
SHA1 (patch-build_moz.configure_rust.configure) = ee9e207e67709f3c9455b4d22f5f254890e99ca8

View File

@ -1,7 +1,7 @@
# $NetBSD: Makefile,v 1.99 2021/04/23 06:05:55 morr Exp $
# $NetBSD: Makefile,v 1.99.2.1 2021/07/24 16:38:46 bsiegert Exp $
DISTNAME= wordpress-${VERSION}
VERSION= 5.7.1
VERSION= 5.7.2
CATEGORIES= www
MASTER_SITES= https://wordpress.org/

View File

@ -1,6 +1,6 @@
$NetBSD: distinfo,v 1.81 2021/04/23 06:05:55 morr Exp $
$NetBSD: distinfo,v 1.81.2.1 2021/07/24 16:38:46 bsiegert Exp $
SHA1 (wordpress-5.7.1.tar.gz) = 296bc228c4f4d67d7da8814079f86516f6c2337d
RMD160 (wordpress-5.7.1.tar.gz) = b499c5b8cc0983fc499c41fa9600716f34830acf
SHA512 (wordpress-5.7.1.tar.gz) = 9144a2269efc4ee24a732bacf8f25d7c02136db546c6cf86890b2690f001acfafb9ece1dde7dd7d557b5eb9f3e01a829aab1c7ae80384d4e9389155bdbc3df86
Size (wordpress-5.7.1.tar.gz) = 15750352 bytes
SHA1 (wordpress-5.7.2.tar.gz) = c97c037d942e974eb8524213a505268033aff6c8
RMD160 (wordpress-5.7.2.tar.gz) = 2ef03331bb91e6e8c620cf53b6b3ee37b37dc9b0
SHA512 (wordpress-5.7.2.tar.gz) = 84d41dddba5c4c59a0ceb3ef2e04760c27ae811e9db5cb43484f91973dd9c5acfb66affd8f76db06dfefd77e1bd90acad1eba7ba176a5f43b28ec806f3861edb
Size (wordpress-5.7.2.tar.gz) = 15750424 bytes

View File

@ -1,10 +1,10 @@
$NetBSD: distinfo,v 1.19 2021/06/23 08:33:03 nia Exp $
$NetBSD: distinfo,v 1.19.2.1 2021/07/04 18:57:57 bsiegert Exp $
SHA1 (qtwebkit-5.212.0-alpha4.tar.xz) = a2e2840cd751013f6e9fd0d15601d1ea4beb81d5
RMD160 (qtwebkit-5.212.0-alpha4.tar.xz) = af000947daa429945d80e3c23e5cfd0eb13793be
SHA512 (qtwebkit-5.212.0-alpha4.tar.xz) = 33f11270bd030599beff9c1983a6c5ff2d61f407cc8a6825f7f405d46f9184c720fc7f60c7359f08f828db96a2170092875066a0d5c0a21ff09bc48a2603fbf6
Size (qtwebkit-5.212.0-alpha4.tar.xz) = 12528508 bytes
SHA1 (patch-CMakeLists.txt) = 270ad649dcbebe582aeea74cfd0a40e5e73e8330
SHA1 (patch-CMakeLists.txt) = 6b0d295ed4ec40c6364b0a86c94d19966977f7d7
SHA1 (patch-Source_JavaScriptCore_API_ObjCCallbackFunction.h) = be77c4b19f5f97c12180c1b7d3b72968364f3229
SHA1 (patch-Source_JavaScriptCore_assembler_ARM64Assembler.h) = 8b502d6960e5b52000dd6e67f65c2fbaf6e9d1f2
SHA1 (patch-Source_JavaScriptCore_assembler_ARMAssembler.h) = 7bbb0a59a0c087abaaddda08fc31aa24809acb70

View File

@ -1,12 +1,21 @@
$NetBSD: patch-CMakeLists.txt,v 1.1 2021/06/23 08:33:03 nia Exp $
$NetBSD: patch-CMakeLists.txt,v 1.1.2.1 2021/07/04 18:57:57 bsiegert Exp $
Recognize "powerpc" as a valid variant of "ppc" so configure
works on NetBSD/macppc.
works on NetBSD/macppc, and "earm*" so it works on NetBSD/arm.
Maybe this should be normalized in CMake...
--- CMakeLists.txt.orig 2020-03-04 17:16:37.000000000 +0000
+++ CMakeLists.txt
@@ -57,7 +57,7 @@ if (MSVC_CXX_ARCHITECTURE_ID)
else ()
string(TOLOWER ${CMAKE_SYSTEM_PROCESSOR} LOWERCASE_CMAKE_SYSTEM_PROCESSOR)
endif ()
-if (LOWERCASE_CMAKE_SYSTEM_PROCESSOR MATCHES "^arm")
+if (LOWERCASE_CMAKE_SYSTEM_PROCESSOR MATCHES "^(arm|earm)")
set(WTF_CPU_ARM 1)
elseif (LOWERCASE_CMAKE_SYSTEM_PROCESSOR MATCHES "^aarch64")
set(WTF_CPU_ARM64 1)
@@ -71,11 +71,11 @@ elseif (LOWERCASE_CMAKE_SYSTEM_PROCESSOR
set(WTF_CPU_X86_64 1)
elseif (LOWERCASE_CMAKE_SYSTEM_PROCESSOR MATCHES "(i[3-6]86|x86)")