pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/devel/py-mercurial py-mercurial: update to 5.5.2.



details:   https://anonhg.NetBSD.org/pkgsrc/rev/4ed0953824c4
branches:  trunk
changeset: 440343:4ed0953824c4
user:      wiz <wiz%pkgsrc.org@localhost>
date:      Tue Oct 06 17:50:47 2020 +0000

description:
py-mercurial: update to 5.5.2.

Make py-expat a full dependency, it is used (indirectly) by an
installed file.

Update rust cargo files list; however, two still don't fetch so keep
rust option disabled.

Mercurial 5.5.2 (2020-10-2)

Regularly scheduled bug fix release.

1.1. commands

    log: fix crash and bad filematcher lookup by -fr'wdir()' PATH

1.2. unsorted

    hgdemandimport: bypass demandimport for _ast module (issue6407)
    hgdemandimport: exclude more sqlalchemy modules

    strip: with --keep, consider all revs "removed" from the wcp (issue6270)

diffstat:

 devel/py-mercurial/Makefile   |    9 +-
 devel/py-mercurial/distinfo   |  478 ++++++++++++++++++++++++++++++++++++++++-
 devel/py-mercurial/options.mk |  123 ++++++++++-
 devel/py-mercurial/version.mk |    4 +-
 4 files changed, 591 insertions(+), 23 deletions(-)

diffs (truncated from 1107 to 300 lines):

diff -r 9144eb839e2c -r 4ed0953824c4 devel/py-mercurial/Makefile
--- a/devel/py-mercurial/Makefile       Tue Oct 06 17:48:02 2020 +0000
+++ b/devel/py-mercurial/Makefile       Tue Oct 06 17:50:47 2020 +0000
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile,v 1.45 2020/08/05 06:24:32 wiz Exp $
+# $NetBSD: Makefile,v 1.46 2020/10/06 17:50:47 wiz Exp $
 
 DISTNAME=      mercurial-${VERSION}
 PKGNAME=       ${PYPKGPREFIX}-${DISTNAME}
@@ -15,8 +15,9 @@
 # https://bz.mercurial-scm.org/show_bug.cgi?id=4485
 BUILD_DEPENDS+=        unzip-[0-9]*:../../archivers/unzip
 DEPENDS+=      ${PYPKGPREFIX}-curses-[0-9]*:../../devel/py-curses
+# via xmlrpc from python itself, used in mercurial/pycompat.py
+DEPENDS+=      ${PYPKGPREFIX}-expat-[0-9]*:../../textproc/py-expat
 
-TEST_DEPENDS+= ${PYPKGPREFIX}-expat-[0-9]*:../../textproc/py-expat
 TEST_DEPENDS+= ${PYPKGPREFIX}-sqlite3-[0-9]*:../../databases/py-sqlite3
 
 USE_TOOLS+=    gmake msgfmt
@@ -27,10 +28,10 @@
 .include "version.mk"
 .include "options.mk"
 
-# Known test failures as of 5.5
+# Known test failures as of 5.5.2
 # test-doctest:
 # https://bz.mercurial-scm.org/show_bug.cgi?id=6320
-# Ran 859 tests, 70 skipped, 2 failed.
+# Ran 850 tests, 79 skipped, 2 failed.
 TEST_TARGET=           tests
 TEST_MAKE_FLAGS+=      PYTHON=${PYTHONBIN} TESTFLAGS=${_MAKE_JOBS:Q}
 
diff -r 9144eb839e2c -r 4ed0953824c4 devel/py-mercurial/distinfo
--- a/devel/py-mercurial/distinfo       Tue Oct 06 17:48:02 2020 +0000
+++ b/devel/py-mercurial/distinfo       Tue Oct 06 17:50:47 2020 +0000
@@ -1,9 +1,13 @@
-$NetBSD: distinfo,v 1.93 2020/09/13 15:08:59 wiz Exp $
+$NetBSD: distinfo,v 1.94 2020/10/06 17:50:47 wiz Exp $
 
 SHA1 (aho-corasick-0.7.10.crate) = 46a5f4bc5d99c97eca60043752a0fd47d01fca7d
 RMD160 (aho-corasick-0.7.10.crate) = 925013ea0bce7c4a0ca5e1b017af0a1e553061fd
 SHA512 (aho-corasick-0.7.10.crate) = e8a1cb252015435009883662ca23408f1491d8f01461f3a81082feabeeff72ec61beb4f1f3271fc8a87f1379899ecfc38036ac208dca17889f70ddaca2406a9b
 Size (aho-corasick-0.7.10.crate) = 111039 bytes
+SHA1 (aho-corasick-0.7.7.crate) = 04290082d25b1eee5de378be2521bc64d4f851e1
+RMD160 (aho-corasick-0.7.7.crate) = 1446d00b6d5f0d2215dc1947d5acd48b89d7846b
+SHA512 (aho-corasick-0.7.7.crate) = 347eb2953de9a8b85f66251fcb0d96d33f8fef9c1e7b7a6b2737bb571956c17108a550808e0aad614192f0043781e9808c3d84909dd29e9acdac6456e6e501f9
+Size (aho-corasick-0.7.7.crate) = 110184 bytes
 SHA1 (ansi_term-0.11.0.crate) = 0c6f984f171ee890100780e038def5db2a8b7ab8
 RMD160 (ansi_term-0.11.0.crate) = 0bc10d826fc7a658ac1026dac333cc54f26f7c5b
 SHA512 (ansi_term-0.11.0.crate) = a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
@@ -12,10 +16,26 @@
 RMD160 (anyhow-1.0.28.crate) = 45999ef32b9a3793119a97befe7e5606029d5af3
 SHA512 (anyhow-1.0.28.crate) = d8c2aa7ae279fe5b9b9ecba1bce3acd14f0087f98c494e6727ea3540d59ae021e373fe4d27e07b942061591cabc68cdd7b1abce4970479d0d44851e9fca66524
 Size (anyhow-1.0.28.crate) = 26549 bytes
+SHA1 (arc-swap-0.4.4.crate) = ab27447c50efa6136030a127b4f08d72a1a28dd4
+RMD160 (arc-swap-0.4.4.crate) = 027aebf18e15eb6fce98c2358fe35f0bbdc80d30
+SHA512 (arc-swap-0.4.4.crate) = 7e0045d24d82c5624b22563ddbcf150a35903d165bd3f2b71787922839cf52ad846da563b1c0d240db52c3b6405d145cbb675ead3d6cbabbf0204dd2afd474a9
+Size (arc-swap-0.4.4.crate) = 47969 bytes
 SHA1 (arc-swap-0.4.5.crate) = 4d0dde9bf3e201ca1e9d7ecf49ed434f7a53697d
 RMD160 (arc-swap-0.4.5.crate) = d27078b072cd684a41990e87d0199a9c049f3eda
 SHA512 (arc-swap-0.4.5.crate) = e9643dd1aec2974e718c5eb19da1b1d8c6ba7c610ffbfb49a1bb3a0e937fe9b67ae4dc9247fbf75b2e9791113c877cd1dd2e5ad5972ade2d7365428a3b895131
 Size (arc-swap-0.4.5.crate) = 48047 bytes
+SHA1 (arrayref-0.3.6.crate) = 8df43c1c48a2ad356007ccfa9a74de36ae7372bd
+RMD160 (arrayref-0.3.6.crate) = 9a96dcbe3c51042d75ec3173c2ee7a42c9eb3eb6
+SHA512 (arrayref-0.3.6.crate) = 368341d00706c1250ff081b0d99c36c9af694a62ff4f4d8c837234340295771ca49c5439b24b6e1a4f2c3c5821764e98881dcb22d793f83de632fd5cb457671f
+Size (arrayref-0.3.6.crate) = 10035 bytes
+SHA1 (arrayvec-0.5.1.crate) = 9f9e61049dd69cd69b8aa16ecb2a40ea76d4cf17
+RMD160 (arrayvec-0.5.1.crate) = e1b907f622afd4a619b54872ce0f45187b15fc6d
+SHA512 (arrayvec-0.5.1.crate) = 53db2fafea1f60ac1af9ecc0bc9b69010e9f8573048481d55969ecdc9f3d19832fe05824acf10a0186b0464f0fbfe898d73500fba39ed63650c64dac2c2e8043
+Size (arrayvec-0.5.1.crate) = 26816 bytes
+SHA1 (async-trait-0.1.29.crate) = 818caa351ba153adfc90fccab3b7bbf3e38cc6a0
+RMD160 (async-trait-0.1.29.crate) = 12b1d33e0df4e36f7e5127b603fda2140ca3b4ce
+SHA512 (async-trait-0.1.29.crate) = d9950373bed99bed46775fca22caeeffc131b597dbeab34777ea2d1741e9aa98f691ac672b3a12f8a1507914c2398f7a48d744abe1d5d9ed8c3b49596b393be2
+Size (async-trait-0.1.29.crate) = 20195 bytes
 SHA1 (async-trait-0.1.30.crate) = 9f4572b940de43fb408416389eb8588851a491d8
 RMD160 (async-trait-0.1.30.crate) = be2c90676eabedb10bf1e673ceac24c577e8185a
 SHA512 (async-trait-0.1.30.crate) = 55b86b328c831c6a9e5ee63ff62b222eb3df74701dc478e7d42c64cf5009282f1c9a2822aa291cc5508f8d32ece16217f9dccface435b32eee272f49fd266284
@@ -24,14 +44,34 @@
 RMD160 (atty-0.2.14.crate) = 63c38cbe0fc07a4533253427a164612b456094cf
 SHA512 (atty-0.2.14.crate) = d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
 Size (atty-0.2.14.crate) = 5470 bytes
+SHA1 (autocfg-0.1.7.crate) = a52aea86ef762f89bcab42cc5adf27fe6a43af5f
+RMD160 (autocfg-0.1.7.crate) = 22bb6739640fa0d8011ec931e8c3b250efe5ce96
+SHA512 (autocfg-0.1.7.crate) = 667ca520f2b46140d2f3519b43e5155426a6e7a2130879860eb10b974f84465600077f53abed4c0e6bf2612471f01786bfb3531ea8773d0f50f29d48e05f7925
+Size (autocfg-0.1.7.crate) = 12158 bytes
 SHA1 (autocfg-1.0.0.crate) = 7bfe6835bb6107636650be2bf3f40ca653f86781
 RMD160 (autocfg-1.0.0.crate) = fec5a8b100867599d92a5fa89ad43fbf888fcdbe
 SHA512 (autocfg-1.0.0.crate) = 451fc63148792ba1952b884170e3481359b01bacca5ec0456f43ca58f8e092b8f81c9764f8b00d4104059ff608089be5858220ee868127c064cc890c767ec3a3
 Size (autocfg-1.0.0.crate) = 12870 bytes
+SHA1 (base-x-0.2.5.crate) = 3b1f5a4e4833ba6e24a92aceb3829ba734979bae
+RMD160 (base-x-0.2.5.crate) = 5bb4417deb98a046aed37a4dcff6a44f936a6fa5
+SHA512 (base-x-0.2.5.crate) = 0450379c54264c4d883dc059753c4128a58dfac2055e4c21c34725ea935d65fa0f9ee6c8ff2762001dbb6d7cb375910b098b5041d5880a84dc15151dd5c1cac0
+Size (base-x-0.2.5.crate) = 10319 bytes
+SHA1 (base64-0.11.0.crate) = aa05a02c501fdc451758024bd75f7306115de577
+RMD160 (base64-0.11.0.crate) = fa593f00c92f5739cab818914a107ad8364bd951
+SHA512 (base64-0.11.0.crate) = 31b5f56d4907a5e4ae40e92ef1629a446126525186f5236afc2475829bf2e5e067554db200a18f7b3ab741d0cc9c01e20612e77cc0cbc1bc2a4a8d11c0fdbf33
+Size (base64-0.11.0.crate) = 48362 bytes
 SHA1 (bitflags-1.2.1.crate) = b7d3a9b30a05e14231cb55271c6ffa45cc1279cd
 RMD160 (bitflags-1.2.1.crate) = 186b1893055eb415978ca547b0775aaa617a00fd
 SHA512 (bitflags-1.2.1.crate) = ad89b3798845e23737a620bba581c2ff1ff3e15bac12555c765e201d2c0b90ecea0cdbc5b5b1a3fa9858c385e8e041f8226f5acfae5bbbe9925643fff2bf3f0b
 Size (bitflags-1.2.1.crate) = 16745 bytes
+SHA1 (blake2b_simd-0.5.10.crate) = e3860743c360c56f20a0f77fd27bf7d50e3c6527
+RMD160 (blake2b_simd-0.5.10.crate) = 525d740591bcf9531422f794627c26ee4e110660
+SHA512 (blake2b_simd-0.5.10.crate) = 7471e0347267a4b88e9eea932b3001c420da0a472b2ea0f20dff974789955d6d95e19d51e3a8a312516c7fc4c83b6af17cc59ea2b8fcd4ef879ebac22534307a
+Size (blake2b_simd-0.5.10.crate) = 34093 bytes
+SHA1 (bumpalo-2.6.0.crate) = 28506d42c9fe6389e5bfddd989d169ebaea08fae
+RMD160 (bumpalo-2.6.0.crate) = c0fd3bb5a1e513b7bcccacf7055c2fe6c97d0679
+SHA512 (bumpalo-2.6.0.crate) = 0a2f9c9dfd9ecfdb159228b03dc573d790d0aca777f43452e8e1d638f180dc855b2239779e321fd0b225cf976ac81817d4bb5fc85ac1e45377c863607bef9966
+Size (bumpalo-2.6.0.crate) = 124915 bytes
 SHA1 (byteorder-1.3.4.crate) = a30b6c810d90afe64cfa5911d33c307babccf844
 RMD160 (byteorder-1.3.4.crate) = 01d055a2dc51c5fb9435c6a21c43264753524500
 SHA512 (byteorder-1.3.4.crate) = 0618ce2cd6f3f6c586201d9aee8c8aaa08f99c9f9f215cf448b3cb6af1ac741845f5279953544caaec7fcf0beec1474bb991bee1ad0c0dac0c3f1d3ddd99e2d9
@@ -40,6 +80,14 @@
 RMD160 (bytes-0.5.4.crate) = 2c34c541211f99aeace3b9ae2641ca9fc1f8138f
 SHA512 (bytes-0.5.4.crate) = 22996677ad01f8b33a943206d48ec8ff0a3917d8d0213461f4c93f6082de3b1a076e4e81298ea2b62b2b3154aeeb19358edef4b014f4b97ca29d6d94df9fdceb
 Size (bytes-0.5.4.crate) = 46813 bytes
+SHA1 (c2-chacha-0.2.2.crate) = aa75a3933663878c09310f0d6b3c1af69d8070c4
+RMD160 (c2-chacha-0.2.2.crate) = ddb8d97c93fe4579faafe222f72d68cac1c8f315
+SHA512 (c2-chacha-0.2.2.crate) = d8edeff2f4eefb9504160d7f4d3c450661d10905c23cc4950736ab76e73bd1e88127c006bc762d63694847f2cc981ceeb0727ecf18e8fad7c89209d7a9e70f14
+Size (c2-chacha-0.2.2.crate) = 13766 bytes
+SHA1 (c2-chacha-0.2.3.crate) = 40ba6b2702a3262598dea03417e606d33ef899ed
+RMD160 (c2-chacha-0.2.3.crate) = e061651b6fb11fb22d9f1877b06a2ec99b496994
+SHA512 (c2-chacha-0.2.3.crate) = 302498f75d1befdb8bf8b61d0eff2762f0e86000c3909d819a377be2fec72e830bfb4530e24059906b499cef17ab56229f5627fb998ad9ba34a7c6c0de748538
+Size (c2-chacha-0.2.3.crate) = 13336 bytes
 SHA1 (cc-1.0.50.crate) = 22317380f2e58e901b860a6aedde1b9dbe46f20b
 RMD160 (cc-1.0.50.crate) = 89f91b9dfd528136c6781a1f24fd6936810ac037
 SHA512 (cc-1.0.50.crate) = 34a721d9352f8b59cffb8cc0b9c520b972b65d6c23e83d9c6f6e88d6a6845c53ec89350a4aacd0444a5d6b03b867b97aedaf418b483afead209a7ae6d3885f5d
@@ -48,6 +96,14 @@
 RMD160 (cfg-if-0.1.10.crate) = 896cd2fb2bb15582a174cb08c5e5ace6cc0be1c8
 SHA512 (cfg-if-0.1.10.crate) = 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
 Size (cfg-if-0.1.10.crate) = 7933 bytes
+SHA1 (cfg-if-0.1.9.crate) = be1a3d9f708e419ff4870cad9892b401d3d78dc0
+RMD160 (cfg-if-0.1.9.crate) = 1f1502ee926498c9c5d97afd88b8fbad71b5db4e
+SHA512 (cfg-if-0.1.9.crate) = 45f7322217d291b3905ffdc45cadd5a7a7baf440f9a82a5b5596192ed0ac54353a3ecae0326d5807aae99bc4d79e0406d71bd65745ec8d9f8815a7c9436d648c
+Size (cfg-if-0.1.9.crate) = 7353 bytes
+SHA1 (chrono-0.4.10.crate) = 5c1cf47273f16d83be18ecedd199e6dce02d8b9d
+RMD160 (chrono-0.4.10.crate) = 885ece43452a2e90a7b18a41b4870278932b94c9
+SHA512 (chrono-0.4.10.crate) = dc5234407e5845a4934e7da7d5293e79804c6e73d3a7c9d3a78a4062b98fd112d31e3c31a2518fa6ad6b28b98472fc2ca6c6f95515bf3bf971e8c128ac763f47
+Size (chrono-0.4.10.crate) = 136101 bytes
 SHA1 (chrono-0.4.11.crate) = b90c506560ab232bed7a90af253b499a572f56c2
 RMD160 (chrono-0.4.11.crate) = 4d4ce00832a8e7a1c187ec0fdaf9c09ae35d5de2
 SHA512 (chrono-0.4.11.crate) = bedb698ae2994fc6fcf858b86a122cdaccd150996eb3e4313f876599cfa2180c2f687cca78ba30860365e04b75911fcdb19b5930fc155d1c17f06ec8197d3da9
@@ -56,10 +112,26 @@
 RMD160 (clap-2.33.1.crate) = 467fb0677f21899e94940221b33da7a9098ed6b7
 SHA512 (clap-2.33.1.crate) = 31209da6a0ac987f7e1b2504a2fb7738c3aba4ddee4cc2bc22cc37d4d2b0feeff41ece557d4960d51564fd31cb23e413bf180eb60102a872caf623bf55c6f089
 Size (clap-2.33.1.crate) = 201567 bytes
+SHA1 (clippy-0.0.302.crate) = 754cab821c254554027ebd89adfcf966ba6d4956
+RMD160 (clippy-0.0.302.crate) = 6176aab17f576c78d42ac01873753379e11b9c93
+SHA512 (clippy-0.0.302.crate) = 4b529fcd8769d174020c9b1059384de386425d9eeb108b2e95a56c2ffc35fc47ae975b0cb0f2c6bfde1a4f242cc4a1902edb622fc52f8d1f5259c6b6a59d6393
+Size (clippy-0.0.302.crate) = 1730 bytes
+SHA1 (cloudabi-0.0.3.crate) = 3686cb2aa6c559198711acc8b0c7b0b1494d70b9
+RMD160 (cloudabi-0.0.3.crate) = 4da7ab080c1d18e5881dbcb419d250d0c38387eb
+SHA512 (cloudabi-0.0.3.crate) = 691ed793e9b35ba382f03897f4c0efc31a528394862a27b814ba8993ad30bbe0ebc9808484baf580e8b69d9c13ad1612776a1efd0f6981545b420139ff83592c
+Size (cloudabi-0.0.3.crate) = 22156 bytes
+SHA1 (colored-1.9.2.crate) = e485834d87553b49636061449257043f65327423
+RMD160 (colored-1.9.2.crate) = 89dbd379abf2c96cf4de476774b54bf861a21d50
+SHA512 (colored-1.9.2.crate) = b8abe705d5b47534ad7028ed5416587eee503158bef1a308dabac8bffa69db403bebfe5e4874e47f05612744b544fa10113d683352244f31fc39eb1c073c1c18
+Size (colored-1.9.2.crate) = 20786 bytes
 SHA1 (colored-1.9.3.crate) = f707c10e0772c28fd1b73f9715d68f4a3e906088
 RMD160 (colored-1.9.3.crate) = ec99b6b738a14bd364ceb47c7c7d9aafdee7f5b6
 SHA512 (colored-1.9.3.crate) = 72a77360148b960662d62aa63313e235c155c761948ecc67d92f244a99fefc92ad133e1820634358130db841095027cd99b64a79aa6fa41a279e0d5d505aacd6
 Size (colored-1.9.3.crate) = 20062 bytes
+SHA1 (constant_time_eq-0.1.5.crate) = b78c648e4d18c38f238648b00c40700cdf20a983
+RMD160 (constant_time_eq-0.1.5.crate) = 03450d8ea022802bca7d5be01eee9620204ee8b1
+SHA512 (constant_time_eq-0.1.5.crate) = a4e0155a7ad72babcfd418d832d362b3fca7333aaaf36c246b00e948983837c3c93378b86e37c5fa7626fe137e3b6d77276ccc61624a7f4ab914605905a88a01
+Size (constant_time_eq-0.1.5.crate) = 4936 bytes
 SHA1 (cpython-0.4.1.crate) = 6778f9493084ce8d42a493e04f31ee98965953c9
 RMD160 (cpython-0.4.1.crate) = 932e858475319b00b01097458d0829d1d63d4ebe
 SHA512 (cpython-0.4.1.crate) = 1ef01f060428c950b876b3b189d4898e49042269a6ed53a2afb495a127fd7a9b04d5a67edc93328152eadd90a8bf433f8ec700049a755d2b828d35405038bec7
@@ -84,6 +156,10 @@
 RMD160 (crossbeam-queue-0.2.1.crate) = db5b798b4ead6b02022f0be328fc814e722d5d34
 SHA512 (crossbeam-queue-0.2.1.crate) = 9a6cf2cda3a76f3efe30290413bf3cd539406039d29f42e06326822fcd32aed3dbdfcfddccdc5871b824951653836a8943e0d771c261fcf7878a8526927b5ca7
 Size (crossbeam-queue-0.2.1.crate) = 14543 bytes
+SHA1 (crossbeam-utils-0.7.0.crate) = a7e3371aecf3b167a4e7329f807bf3a90e133688
+RMD160 (crossbeam-utils-0.7.0.crate) = 899adb0b671750389cb39b341b1403c7a85eb915
+SHA512 (crossbeam-utils-0.7.0.crate) = 260d4f2e209172128da1470be16fee4ada3f6675649c681c0e311ef7da273cd6f04671cd06483e906948f4c0b505c403622456e9fe68d77e0c8b56ff4bb35c3c
+Size (crossbeam-utils-0.7.0.crate) = 34202 bytes
 SHA1 (crossbeam-utils-0.7.2.crate) = 8c6a11d8530f6c4a515fb15b9a5eb36acaae0268
 RMD160 (crossbeam-utils-0.7.2.crate) = 238d97297abbefdb559fb9dc27ae8475a037ed1e
 SHA512 (crossbeam-utils-0.7.2.crate) = e375f24c007bcf660d9e297527ed938f678a55696ca7b555b96fee7e0b94c31db2d3f4355675aa0baeadba68b9755ec92dc3a09a37b5db48e3723b926fd4a8f3
@@ -96,6 +172,22 @@
 RMD160 (difference-2.0.0.crate) = 573fd617cb30fcee72a7ff608924460e532edc0d
 SHA512 (difference-2.0.0.crate) = cc9956757770ecf237d8f46abef25ce219193c877be6cf83163e87c494956cca3202951ac01bba0728e7202fcde2261009c1b4599f389cf979858f25936a5482
 Size (difference-2.0.0.crate) = 147616 bytes
+SHA1 (digest-0.8.1.crate) = a626fb061a214edbdb058cc7f40caa9046fd6608
+RMD160 (digest-0.8.1.crate) = c3657a236088385ec568ea6a985104af1513bb3a
+SHA512 (digest-0.8.1.crate) = 186c3ddc01fefff6a134ea0be633a9fe8067b8db34f31e9991069e7a9b82ed595a1105283a87e3021af2337ad332faf1b85a6bb513a4482df7d24e3e7a5ba055
+Size (digest-0.8.1.crate) = 9449 bytes
+SHA1 (dirs-1.0.5.crate) = 7252775b85dc08ee01357f0bd8a6c3d907b94777
+RMD160 (dirs-1.0.5.crate) = 712f8807b991542b3d4947b92c8aa897b17979bc
+SHA512 (dirs-1.0.5.crate) = 12ebc3e92511373b11c2b7913b7bf74f8022344758057a2c71e36ec262e7ea6ac386bc75c323317406f1b25e965e047ddb308ff5017a1e607b48b978414e7416
+Size (dirs-1.0.5.crate) = 12908 bytes
+SHA1 (discard-1.0.4.crate) = 2125cc75d481b50649640ee3dd62854460e5eee0
+RMD160 (discard-1.0.4.crate) = 879799c0ec542b073ed32cc67bbcfa1f418a02e7
+SHA512 (discard-1.0.4.crate) = 51e0335509a16c73d2620ff83de4b73506a45b36e306dd0eedefcfe89c6054eb5abcfed0ff5b3868c3b17a1c6d82d958d7899f25aba50709c5dd486fdfd0dd6e
+Size (discard-1.0.4.crate) = 4700 bytes
+SHA1 (doc-comment-0.3.1.crate) = 79ec8a69eee70f801602a435506b4977a0264b23
+RMD160 (doc-comment-0.3.1.crate) = 81ff0b606e305c3d6a894d2cb314f74e6c4880c3
+SHA512 (doc-comment-0.3.1.crate) = f4922f77fdd37a0b11f62d83a78c2c2cd1791e198aa738b54b30b1fbe29e012e320c3e3579e11eef6048a0ccf902f979573c70dfb8b06ea48467c94b7fcaa6c5
+Size (doc-comment-0.3.1.crate) = 3813 bytes
 SHA1 (either-1.5.3.crate) = 03663c0eafb7f1aff4bc799b22306d6e812fbc97
 RMD160 (either-1.5.3.crate) = acf45b1a7013711b4dc1ae8cb4d9115f8da555c9
 SHA512 (either-1.5.3.crate) = 5e283412597bc3a1341d42c6cfe824606e056aaac82cbf3f662e7074ab74f1f80befe9de1b1011ce2dc970a0ec159ade5ed5b3e71c9984facee6314eac20d0f2
@@ -104,6 +196,10 @@
 RMD160 (fs_extra-1.1.0.crate) = e227e32e3f74c30a81d87a50e938c987c92ef136
 SHA512 (fs_extra-1.1.0.crate) = c001a37a23a614f1752a45fbf392694911c8d06bb5af8b8a40f2dcba9c80c67ab634de0dd4fa951007072204b162430fed2c89bbb11ac2fca62dfa5cd4cbd46a
 Size (fs_extra-1.1.0.crate) = 29292 bytes
+SHA1 (fuchsia-cprng-0.1.1.crate) = 1182289713ae2ef9a909f17e0ee87f372972c23e
+RMD160 (fuchsia-cprng-0.1.1.crate) = fcb487cceb0781d879fd05d4e4ad74f3a5ff5411
+SHA512 (fuchsia-cprng-0.1.1.crate) = ea9f5beb0dfcb023c22cfc2b37ce52dfcf3a2cbbed0f79ffffc332878858386805c65dce8469a431002367562d857a6c064e075688540c27fcb4056a110059d2
+Size (fuchsia-cprng-0.1.1.crate) = 2950 bytes
 SHA1 (fuchsia-zircon-0.3.3.crate) = aed68761b67347c3ef3eda0059157def9eaaf7de
 RMD160 (fuchsia-zircon-0.3.3.crate) = 1c6ff549ecff64347e4b53dc8eb95d1444b78647
 SHA512 (fuchsia-zircon-0.3.3.crate) = a43ee59452d49742111e506d6bdd8b8399a3a646e08648e25292864d7f71460c1dd1f2d77b8efa8ed09ac21fa4ff0442a2709f16d8833a3849bde0c388d83a93
@@ -148,10 +244,38 @@
 RMD160 (futures-util-0.3.4.crate) = 8ce21080ae192980fc25c24da6a7f3c22187b22f
 SHA512 (futures-util-0.3.4.crate) = 1c8751745de5340b8fc86ae17c3240e16d7b403204db06cf635b6b661ff58f92f48c066e6482fd2768f121aa43d6cf729dc0f0d3d2b70aba207bd34c5c6d7431
 Size (futures-util-0.3.4.crate) = 130683 bytes
+SHA1 (generic-array-0.12.3.crate) = f27941fb6818c07238cd036fc351bcb90a4ed08c
+RMD160 (generic-array-0.12.3.crate) = a5d6f5aea2ad9015fb762b96cfa7af9e9b37226e
+SHA512 (generic-array-0.12.3.crate) = 75f3c19d3aa9db42909298b207564b2df40e7e8b8d54ad18972a833748942b5293a0edb881de894b58b5210c870ad546752c200710c5549144d11a4a0d7417d8
+Size (generic-array-0.12.3.crate) = 18017 bytes
+SHA1 (getrandom-0.1.12.crate) = 35b4773e6cd8aae6585e93e9ddb92461fcee26a9
+RMD160 (getrandom-0.1.12.crate) = 72b8614c3c0814036b0d93e3f3def73fe4dde858
+SHA512 (getrandom-0.1.12.crate) = 0577f21f0ff01154453da92dd125c3bdea12a2bb2e7f5581add4306e28dfc448a0c084e9e64a0ef1da7baf8415965ea4ee32a5ef38d5af8ce4c6addab3cb0518
+Size (getrandom-0.1.12.crate) = 23809 bytes
 SHA1 (getrandom-0.1.14.crate) = db79b31e7eb5d058f9b0703d8bee3cf79435ba3a
 RMD160 (getrandom-0.1.14.crate) = d26ef8778bf4a3706da2c008f67840624b7476d0
 SHA512 (getrandom-0.1.14.crate) = b5cb78ae81f31fffd7d720f9ea2b5917b4eac103711faf656a3a3fdd24ae5a2e671016d39309cdd11f902de919187311401dd8fe9e6ed68c29b83987de77c957
 Size (getrandom-0.1.14.crate) = 24698 bytes
+SHA1 (getrandom-0.1.8.crate) = 7e4b5bb770d24da54227516071f1c42a34882674
+RMD160 (getrandom-0.1.8.crate) = ad448b8c9ddddca394efd7084ce853ebd11c0d7b
+SHA512 (getrandom-0.1.8.crate) = 86aa18b08c0abc712e499a5b97840d3e770282948d3004930b73aa6bf55d57a9230169fcebfcdf3d02273e3852f7ee225ba7b44e4e62ec402d449fea3a00da9f
+Size (getrandom-0.1.8.crate) = 21586 bytes
+SHA1 (hermit-abi-0.1.12.crate) = fad1fdb432d752395d37871fb719176d910e48e9
+RMD160 (hermit-abi-0.1.12.crate) = 543edbe2236b8008d1296243e77612384c08a2a3
+SHA512 (hermit-abi-0.1.12.crate) = 7c2c7950f2b70dc64ef7c111b7790d7128b49c91aba9c063e11a3e09070b28171de6b77d1f31b4ca0c1642e61bf4b9d50e41d72b9c9228bdd1749347eb753df2
+Size (hermit-abi-0.1.12.crate) = 9217 bytes
+SHA1 (hermit-abi-0.1.3.crate) = d86faf68849074c0d6ee2806a5dde639f6e894b9
+RMD160 (hermit-abi-0.1.3.crate) = 4b2f1f0af250450f058657f5ae149e02c1678812
+SHA512 (hermit-abi-0.1.3.crate) = ca85d69192ddd2c1cf0f12d6abc7eaa70a71956df5b55aaf1d3780c6e40207c33bb188a92a5f4769478c4ce13bd93cfd6b4134a21e245781b4ab4e3cb3eabe87
+Size (hermit-abi-0.1.3.crate) = 6741 bytes
+SHA1 (hermit-abi-0.1.6.crate) = b424243412346f6141b88e460052592fb59bbe94
+RMD160 (hermit-abi-0.1.6.crate) = c71375bc29053c2a0b5a94a48e2ed69b9f79427c
+SHA512 (hermit-abi-0.1.6.crate) = a557402a7529387832ba4014ee1a626d849eb64f873f69eaf53506362340c8f24c7456a8a04653f4ead9043768d06042aeca2aa8d95898dee37d367674854741
+Size (hermit-abi-0.1.6.crate) = 6907 bytes
+SHA1 (hermit-abi-0.1.7.crate) = 71c5fb8b5d45278db7ea788b53a80a63fd85d946
+RMD160 (hermit-abi-0.1.7.crate) = 27ef2e02e8c62e8a4eb0cf02c9dda829d6ade0fd
+SHA512 (hermit-abi-0.1.7.crate) = 6a417f8bce6d560f7ce27067465bbd99c219d70ab8f1db626b65eb07f1c026001a9b005f150b5e66bbd1643fa97141ac1bd1b7e67cf45e9cc24a6ba48cc1c292
+Size (hermit-abi-0.1.7.crate) = 6918 bytes
 SHA1 (hermit-abi-0.1.8.crate) = ae0df8296ea54417b8e6efc37853429ebfc326ef
 RMD160 (hermit-abi-0.1.8.crate) = ae988911c9eb023d605312792fbb1548560ae441
 SHA512 (hermit-abi-0.1.8.crate) = 25f7806834ea007174001284200201895f4536d5a447dea6c165b43c30b30871f78da5f3ef0d79579e3195951e6fd7ee5e21ec80811c515fd096f2e7b3bf7b9b
@@ -160,10 +284,22 @@
 RMD160 (hex-0.4.2.crate) = 00a7c1459fd75a3fd4565f39fc4d325d0d7cfbb2
 SHA512 (hex-0.4.2.crate) = b37504fa6e41caa77c924b24893a7b505330aa8c39501b3ac283fbdffa9af2b89ccb9ae004ff415af1c813fb3da222dba62f17bb3b6210a259661e2312d099a5
 Size (hex-0.4.2.crate) = 13385 bytes
+SHA1 (idna-0.1.5.crate) = 5fd8219d324ba63bfd0a63a392086f70ec9e3f1b
+RMD160 (idna-0.1.5.crate) = e4049ab9ac2f8338e23c55d1f948c55a7f265d02
+SHA512 (idna-0.1.5.crate) = 217bc49f667242bd89eff708fef395fd46cfe3d24440bfb76869086fb93805c4f49d718251fb1c35ac40d5588ec98cf8b8b516fda53d6d7fd3da1ab04b0d173a
+Size (idna-0.1.5.crate) = 258735 bytes
 SHA1 (iovec-0.1.4.crate) = 01f2b6e6cd1e9ec588f3383df924994fc3dfd24e
 RMD160 (iovec-0.1.4.crate) = 48b0309142ddff8963d9cf2b5a40f36a5f81db4d
 SHA512 (iovec-0.1.4.crate) = e23fcaac239807daea20ddcf2cdd4fb858ba1aa970ce6248f70f0fba5bff7ebdb27247c0997ac0ff2791178f86ff9657e473d8f64b86c644763e5b3474edd158
 Size (iovec-0.1.4.crate) = 8720 bytes
+SHA1 (itertools-0.8.2.crate) = f9df69ce7906b35d1788403baa896c8ee520e029
+RMD160 (itertools-0.8.2.crate) = a140e20957085530829075354e8fe3af7a186303
+SHA512 (itertools-0.8.2.crate) = 325d87a80c0b217469762ae958c46925d284b37ddd987c3ab977c864f426dc6e4515701864f12fafbe49289b45b1910906f0e7d884ba8aea217cac521c3d1ff3
+Size (itertools-0.8.2.crate) = 89203 bytes
+SHA1 (itoa-0.4.4.crate) = fbe126837bac1c5a02458f78e08721041c7f7608
+RMD160 (itoa-0.4.4.crate) = ed98e4ffc1c13d9bd14bca3df2ca315f7d58e052
+SHA512 (itoa-0.4.4.crate) = f5e04bd908457e7592243ce64a99c5283428b767f4cc17d77946770411b06fccb0250625263c3e84a02a018ea7e8a0e4216e1929a71988bab8e1dbf603d3801d
+Size (itoa-0.4.4.crate) = 11147 bytes
 SHA1 (jemalloc-sys-0.3.2.crate) = 821342a9f642f479832f5eef13f1cdd546d81419
 RMD160 (jemalloc-sys-0.3.2.crate) = d8b5b2ad096fdbbc8ef4967009c1aa8e53d4e115
 SHA512 (jemalloc-sys-0.3.2.crate) = b718dd98474d16fa5448bba62ac5e18a9e9798f31fce19dbeb4a12526c63e78f306454e0d9e2c6c5a3fd95660bfe82bb5fb09e4091cd8b43706eca2c4872b647
@@ -176,14 +312,38 @@
 RMD160 (jemallocator-global-0.3.2.crate) = ef867a1d5c3c3503a83cd4989bb9b8cb32b7f483
 SHA512 (jemallocator-global-0.3.2.crate) = 9df8bae6204b528d74dc543b52776032961d8b6588d5bfab6fc557c7c1959f6189f87d7b623f65528e54b635cd149fb5d373775fa32ee61935e3d660f612f53a
 Size (jemallocator-global-0.3.2.crate) = 7016 bytes
+SHA1 (jobserver-0.1.18.crate) = 76e621ed361386479b2653fcbf2d634b7b2e67dd
+RMD160 (jobserver-0.1.18.crate) = 4b328908474faa3ae6de95917eb786a5757a66a7
+SHA512 (jobserver-0.1.18.crate) = 34a7418ed2f8779cb4491e6e861a30ead5391d4fc340ce0b6380a80311b5e8a93ab2acadaade03f0a59f3d40097f0ce9e5683924cc6e4a7860d58e2e63cb4839
+Size (jobserver-0.1.18.crate) = 20628 bytes
 SHA1 (kernel32-sys-0.2.2.crate) = cb00b1c052bc4497cd9593a8191d8d711e02f375
 RMD160 (kernel32-sys-0.2.2.crate) = c25a6cce8b38dad557b1c21e41e688d43406389f
 SHA512 (kernel32-sys-0.2.2.crate) = 682bc7c629aefd035966a2873518fd60719121cca7d63d89d6c97ff5306f24d8b5055a3c91b4eedaec22b1d5dd3fb8b48ff7341a05bbd72d86e06c422dab473b
 Size (kernel32-sys-0.2.2.crate) = 24537 bytes
+SHA1 (lazy_static-1.3.0.crate) = d1fe1503e8e029a84b1b4d8875939d0b200277e7
+RMD160 (lazy_static-1.3.0.crate) = 2c6a061cf2efd4e192d0984704bfc2443460507f
+SHA512 (lazy_static-1.3.0.crate) = 08288790139876765b6d4a5988f47fd2a4bfc77c2f2406ad44e64920a471b5655c7f54cb197e5a40c29ee8b42aecbbefaac2b6f4a7dd2b5e24dd92c46cb9b822
+Size (lazy_static-1.3.0.crate) = 10616 bytes
 SHA1 (lazy_static-1.4.0.crate) = 3e8852a6967dc257753fe75a13112a04bc03dfc0
 RMD160 (lazy_static-1.4.0.crate) = 6c74661c140113ff3b1d660bba095259398bbb55
 SHA512 (lazy_static-1.4.0.crate) = e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
 Size (lazy_static-1.4.0.crate) = 10443 bytes
+SHA1 (libc-0.2.60.crate) = 19b399fa96e8fde936a8ec1dd15515f36d473876
+RMD160 (libc-0.2.60.crate) = 15e5de92d6750eb53e7f69c50809e03a9ae6f7ad
+SHA512 (libc-0.2.60.crate) = 649bb508f5e2800712618e76686c12dd3e7956ce2197d620b1b53427496296889f2743cf060e53400b33ea86982dff2c7d7c85b151fc1233895fb4c7f786b39c



Home | Main Index | Thread Index | Old Index