pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/sysutils/onefetch



Module Name:    pkgsrc
Committed By:   pin
Date:           Sun Oct  4 11:02:59 UTC 2020

Modified Files:
        pkgsrc/sysutils/onefetch: Makefile distinfo

Log Message:
sysutils/onefetch: update to 2.4.0

v2.4.0
This release's main focus was to improve the overall performance and make it
easier for future contributors to add support for a new language.

Contributors:@spenserblack,@SuperSandro2000,@MarkusPettersson98

Language:Added support for Crystal @MarkusPettersson98

New feature:
-Use async/await to improve performance @spenserblack @o2sh
-Refacto language.rs with the introduction of a macro! and Unit tests to check
for ASCII logo size @spenserblack
-Refacto info.rs to use git log once #198 @o2sh

Misc:
-Add info for cargo-deb @SuperSandro2000
-Enable stale bot #184 @o2sh
-Enable dependabot @spenserblack
-Improved ci/cd actions @o2sh


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 pkgsrc/sysutils/onefetch/Makefile \
    pkgsrc/sysutils/onefetch/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/sysutils/onefetch/Makefile
diff -u pkgsrc/sysutils/onefetch/Makefile:1.1 pkgsrc/sysutils/onefetch/Makefile:1.2
--- pkgsrc/sysutils/onefetch/Makefile:1.1       Thu Sep  3 09:28:26 2020
+++ pkgsrc/sysutils/onefetch/Makefile   Sun Oct  4 11:02:59 2020
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.1 2020/09/03 09:28:26 pin Exp $
+# $NetBSD: Makefile,v 1.2 2020/10/04 11:02:59 pin Exp $
 
-DISTNAME=      onefetch-2.3.0
+DISTNAME=      onefetch-2.4.0
 CATEGORIES=    sysutils
 MASTER_SITES=  ${MASTER_SITE_GITHUB:=o2sh/}
 GITHUB_TAG=    v${PKGVERSION_NOREV}
@@ -13,22 +13,23 @@ LICENSE=    mit
 USE_LANGUAGES+=                c       # rust, but needs a toolchain to link
 USE_TOOLS+=            pkg-config
 
+CARGO_CRATE_DEPENDS+=  adler-0.2.3
 CARGO_CRATE_DEPENDS+=  adler32-1.0.4
 CARGO_CRATE_DEPENDS+=  ahash-0.3.8
 CARGO_CRATE_DEPENDS+=  aho-corasick-0.7.10
 CARGO_CRATE_DEPENDS+=  ansi_term-0.11.0
 CARGO_CRATE_DEPENDS+=  ansi_term-0.12.1
-CARGO_CRATE_DEPENDS+=  approx-0.1.1
+CARGO_CRATE_DEPENDS+=  arc-swap-0.4.7
 CARGO_CRATE_DEPENDS+=  arrayref-0.3.5
 CARGO_CRATE_DEPENDS+=  arrayvec-0.4.12
-CARGO_CRATE_DEPENDS+=  askalono-0.4.0
+CARGO_CRATE_DEPENDS+=  askalono-0.4.3
 CARGO_CRATE_DEPENDS+=  atty-0.2.13
 CARGO_CRATE_DEPENDS+=  autocfg-0.1.7
 CARGO_CRATE_DEPENDS+=  autocfg-1.0.0
 CARGO_CRATE_DEPENDS+=  backtrace-0.3.40
 CARGO_CRATE_DEPENDS+=  backtrace-sys-0.1.32
 CARGO_CRATE_DEPENDS+=  base64-0.10.1
-CARGO_CRATE_DEPENDS+=  base64-0.11.0
+CARGO_CRATE_DEPENDS+=  base64-0.13.0
 CARGO_CRATE_DEPENDS+=  bitflags-1.2.1
 CARGO_CRATE_DEPENDS+=  blake2b_simd-0.5.8
 CARGO_CRATE_DEPENDS+=  block-buffer-0.7.3
@@ -36,16 +37,17 @@ CARGO_CRATE_DEPENDS+=       block-padding-0.1.
 CARGO_CRATE_DEPENDS+=  bstr-0.2.8
 CARGO_CRATE_DEPENDS+=  byte-tools-0.3.1
 CARGO_CRATE_DEPENDS+=  bytecount-0.6.0
+CARGO_CRATE_DEPENDS+=  bytemuck-1.3.1
 CARGO_CRATE_DEPENDS+=  byteorder-1.3.2
+CARGO_CRATE_DEPENDS+=  bytes-0.5.6
 CARGO_CRATE_DEPENDS+=  cc-1.0.46
 CARGO_CRATE_DEPENDS+=  cfg-if-0.1.10
-CARGO_CRATE_DEPENDS+=  cgmath-0.16.1
 CARGO_CRATE_DEPENDS+=  chrono-0.4.11
 CARGO_CRATE_DEPENDS+=  chrono-tz-0.5.2
-CARGO_CRATE_DEPENDS+=  clap-2.33.1
+CARGO_CRATE_DEPENDS+=  clap-2.33.3
 CARGO_CRATE_DEPENDS+=  cloudabi-0.0.3
 CARGO_CRATE_DEPENDS+=  color_quant-1.0.1
-CARGO_CRATE_DEPENDS+=  colored-1.8.0
+CARGO_CRATE_DEPENDS+=  colored-2.0.0
 CARGO_CRATE_DEPENDS+=  const-random-0.1.8
 CARGO_CRATE_DEPENDS+=  const-random-macro-0.1.8
 CARGO_CRATE_DEPENDS+=  constant_time_eq-0.1.4
@@ -57,7 +59,7 @@ CARGO_CRATE_DEPENDS+= crossbeam-queue-0.
 CARGO_CRATE_DEPENDS+=  crossbeam-utils-0.6.6
 CARGO_CRATE_DEPENDS+=  crossbeam-utils-0.7.2
 CARGO_CRATE_DEPENDS+=  dashmap-3.11.4
-CARGO_CRATE_DEPENDS+=  deflate-0.7.20
+CARGO_CRATE_DEPENDS+=  deflate-0.8.6
 CARGO_CRATE_DEPENDS+=  deunicode-0.4.3
 CARGO_CRATE_DEPENDS+=  digest-0.8.1
 CARGO_CRATE_DEPENDS+=  dirs-2.0.2
@@ -69,12 +71,24 @@ CARGO_CRATE_DEPENDS+=       env_logger-0.7.1
 CARGO_CRATE_DEPENDS+=  failure-0.1.6
 CARGO_CRATE_DEPENDS+=  failure_derive-0.1.6
 CARGO_CRATE_DEPENDS+=  fake-simd-0.1.2
+CARGO_CRATE_DEPENDS+=  flate2-1.0.17
 CARGO_CRATE_DEPENDS+=  fnv-1.0.6
 CARGO_CRATE_DEPENDS+=  fuchsia-cprng-0.1.1
+CARGO_CRATE_DEPENDS+=  fuchsia-zircon-0.3.3
+CARGO_CRATE_DEPENDS+=  fuchsia-zircon-sys-0.3.3
+CARGO_CRATE_DEPENDS+=  futures-0.3.5
+CARGO_CRATE_DEPENDS+=  futures-channel-0.3.5
+CARGO_CRATE_DEPENDS+=  futures-core-0.3.5
+CARGO_CRATE_DEPENDS+=  futures-executor-0.3.5
+CARGO_CRATE_DEPENDS+=  futures-io-0.3.5
+CARGO_CRATE_DEPENDS+=  futures-macro-0.3.5
+CARGO_CRATE_DEPENDS+=  futures-sink-0.3.5
+CARGO_CRATE_DEPENDS+=  futures-task-0.3.5
+CARGO_CRATE_DEPENDS+=  futures-util-0.3.5
 CARGO_CRATE_DEPENDS+=  generic-array-0.12.3
 CARGO_CRATE_DEPENDS+=  getrandom-0.1.13
-CARGO_CRATE_DEPENDS+=  gif-0.10.3
-CARGO_CRATE_DEPENDS+=  git2-0.13.6
+CARGO_CRATE_DEPENDS+=  gif-0.11.1
+CARGO_CRATE_DEPENDS+=  git2-0.13.11
 CARGO_CRATE_DEPENDS+=  glob-0.3.0
 CARGO_CRATE_DEPENDS+=  globset-0.4.5
 CARGO_CRATE_DEPENDS+=  globwalk-0.8.0
@@ -86,15 +100,17 @@ CARGO_CRATE_DEPENDS+=      humansize-1.1.0
 CARGO_CRATE_DEPENDS+=  humantime-1.3.0
 CARGO_CRATE_DEPENDS+=  idna-0.2.0
 CARGO_CRATE_DEPENDS+=  ignore-0.4.16
-CARGO_CRATE_DEPENDS+=  image-0.22.3
-CARGO_CRATE_DEPENDS+=  inflate-0.4.5
+CARGO_CRATE_DEPENDS+=  image-0.23.10
+CARGO_CRATE_DEPENDS+=  iovec-0.1.4
+CARGO_CRATE_DEPENDS+=  itertools-0.9.0
 CARGO_CRATE_DEPENDS+=  itoa-0.4.4
 CARGO_CRATE_DEPENDS+=  jobserver-0.1.17
-CARGO_CRATE_DEPENDS+=  jpeg-decoder-0.1.16
+CARGO_CRATE_DEPENDS+=  jpeg-decoder-0.1.20
+CARGO_CRATE_DEPENDS+=  kernel32-sys-0.2.2
 CARGO_CRATE_DEPENDS+=  lazy_static-1.4.0
-CARGO_CRATE_DEPENDS+=  libc-0.2.65
-CARGO_CRATE_DEPENDS+=  libgit2-sys-0.12.7+1.0.0
-CARGO_CRATE_DEPENDS+=  libz-sys-1.0.25
+CARGO_CRATE_DEPENDS+=  libc-0.2.78
+CARGO_CRATE_DEPENDS+=  libgit2-sys-0.12.13+1.0.1
+CARGO_CRATE_DEPENDS+=  libz-sys-1.1.0
 CARGO_CRATE_DEPENDS+=  lock_api-0.3.4
 CARGO_CRATE_DEPENDS+=  log-0.4.8
 CARGO_CRATE_DEPENDS+=  lzw-0.10.0
@@ -104,34 +120,44 @@ CARGO_CRATE_DEPENDS+=     maybe-uninit-2.0.0
 CARGO_CRATE_DEPENDS+=  memchr-2.2.1
 CARGO_CRATE_DEPENDS+=  memmap-0.7.0
 CARGO_CRATE_DEPENDS+=  memoffset-0.5.1
+CARGO_CRATE_DEPENDS+=  miniz_oxide-0.3.7
+CARGO_CRATE_DEPENDS+=  miniz_oxide-0.4.2
+CARGO_CRATE_DEPENDS+=  mio-0.6.22
+CARGO_CRATE_DEPENDS+=  mio-named-pipes-0.1.7
+CARGO_CRATE_DEPENDS+=  mio-uds-0.6.8
+CARGO_CRATE_DEPENDS+=  miow-0.2.1
+CARGO_CRATE_DEPENDS+=  miow-0.3.5
+CARGO_CRATE_DEPENDS+=  more-asserts-0.2.1
+CARGO_CRATE_DEPENDS+=  net2-0.2.34
 CARGO_CRATE_DEPENDS+=  nodrop-0.1.14
-CARGO_CRATE_DEPENDS+=  num-derive-0.2.5
-CARGO_CRATE_DEPENDS+=  num-integer-0.1.41
+CARGO_CRATE_DEPENDS+=  num-integer-0.1.43
 CARGO_CRATE_DEPENDS+=  num-iter-0.1.39
-CARGO_CRATE_DEPENDS+=  num-rational-0.2.2
-CARGO_CRATE_DEPENDS+=  num-traits-0.1.43
-CARGO_CRATE_DEPENDS+=  num-traits-0.2.8
+CARGO_CRATE_DEPENDS+=  num-rational-0.3.0
+CARGO_CRATE_DEPENDS+=  num-traits-0.2.12
 CARGO_CRATE_DEPENDS+=  num_cpus-1.13.0
 CARGO_CRATE_DEPENDS+=  once_cell-1.4.0
 CARGO_CRATE_DEPENDS+=  opaque-debug-0.2.3
 CARGO_CRATE_DEPENDS+=  parking_lot-0.10.2
 CARGO_CRATE_DEPENDS+=  parking_lot_core-0.7.2
 CARGO_CRATE_DEPENDS+=  parse-zoneinfo-0.3.0
+CARGO_CRATE_DEPENDS+=  paste-1.0.1
 CARGO_CRATE_DEPENDS+=  percent-encoding-2.1.0
 CARGO_CRATE_DEPENDS+=  pest-2.1.2
 CARGO_CRATE_DEPENDS+=  pest_derive-2.1.0
 CARGO_CRATE_DEPENDS+=  pest_generator-2.1.1
 CARGO_CRATE_DEPENDS+=  pest_meta-2.1.2
+CARGO_CRATE_DEPENDS+=  pin-project-0.4.23
+CARGO_CRATE_DEPENDS+=  pin-project-internal-0.4.23
+CARGO_CRATE_DEPENDS+=  pin-project-lite-0.1.7
+CARGO_CRATE_DEPENDS+=  pin-utils-0.1.0
 CARGO_CRATE_DEPENDS+=  pkg-config-0.3.16
-CARGO_CRATE_DEPENDS+=  png-0.15.0
+CARGO_CRATE_DEPENDS+=  png-0.16.7
 CARGO_CRATE_DEPENDS+=  ppv-lite86-0.2.8
 CARGO_CRATE_DEPENDS+=  proc-macro-hack-0.5.16
-CARGO_CRATE_DEPENDS+=  proc-macro2-0.4.30
+CARGO_CRATE_DEPENDS+=  proc-macro-nested-0.1.6
 CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.18
 CARGO_CRATE_DEPENDS+=  quick-error-1.2.3
-CARGO_CRATE_DEPENDS+=  quote-0.6.13
 CARGO_CRATE_DEPENDS+=  quote-1.0.2
-CARGO_CRATE_DEPENDS+=  rand-0.4.6
 CARGO_CRATE_DEPENDS+=  rand-0.7.3
 CARGO_CRATE_DEPENDS+=  rand_chacha-0.2.2
 CARGO_CRATE_DEPENDS+=  rand_core-0.3.1
@@ -146,9 +172,8 @@ CARGO_CRATE_DEPENDS+=       redox_syscall-0.1.
 CARGO_CRATE_DEPENDS+=  redox_users-0.3.1
 CARGO_CRATE_DEPENDS+=  regex-1.3.9
 CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.18
-CARGO_CRATE_DEPENDS+=  rgb-0.8.14
 CARGO_CRATE_DEPENDS+=  rmp-0.8.8
-CARGO_CRATE_DEPENDS+=  rmp-serde-0.13.7
+CARGO_CRATE_DEPENDS+=  rmp-serde-0.14.4
 CARGO_CRATE_DEPENDS+=  rust-argon2-0.5.1
 CARGO_CRATE_DEPENDS+=  rustc-demangle-0.1.16
 CARGO_CRATE_DEPENDS+=  rustc_version-0.2.3
@@ -162,13 +187,15 @@ CARGO_CRATE_DEPENDS+=     serde-1.0.114
 CARGO_CRATE_DEPENDS+=  serde_derive-1.0.114
 CARGO_CRATE_DEPENDS+=  serde_json-1.0.55
 CARGO_CRATE_DEPENDS+=  sha-1-0.8.1
+CARGO_CRATE_DEPENDS+=  signal-hook-registry-1.2.1
+CARGO_CRATE_DEPENDS+=  slab-0.4.2
 CARGO_CRATE_DEPENDS+=  slug-0.1.4
 CARGO_CRATE_DEPENDS+=  smallvec-0.6.10
 CARGO_CRATE_DEPENDS+=  smallvec-1.4.0
+CARGO_CRATE_DEPENDS+=  socket2-0.3.12
 CARGO_CRATE_DEPENDS+=  strsim-0.8.0
-CARGO_CRATE_DEPENDS+=  strum-0.18.0
-CARGO_CRATE_DEPENDS+=  strum_macros-0.18.0
-CARGO_CRATE_DEPENDS+=  syn-0.15.44
+CARGO_CRATE_DEPENDS+=  strum-0.19.2
+CARGO_CRATE_DEPENDS+=  strum_macros-0.19.2
 CARGO_CRATE_DEPENDS+=  syn-1.0.33
 CARGO_CRATE_DEPENDS+=  synstructure-0.12.1
 CARGO_CRATE_DEPENDS+=  tera-1.3.1
@@ -176,9 +203,11 @@ CARGO_CRATE_DEPENDS+=      term_size-0.3.2
 CARGO_CRATE_DEPENDS+=  termcolor-1.0.5
 CARGO_CRATE_DEPENDS+=  textwrap-0.11.0
 CARGO_CRATE_DEPENDS+=  thread_local-1.0.1
-CARGO_CRATE_DEPENDS+=  tiff-0.3.1
+CARGO_CRATE_DEPENDS+=  tiff-0.5.0
 CARGO_CRATE_DEPENDS+=  time-0.1.42
 CARGO_CRATE_DEPENDS+=  tokei-12.0.4
+CARGO_CRATE_DEPENDS+=  tokio-0.2.22
+CARGO_CRATE_DEPENDS+=  tokio-macros-0.2.5
 CARGO_CRATE_DEPENDS+=  toml-0.5.6
 CARGO_CRATE_DEPENDS+=  typenum-1.11.2
 CARGO_CRATE_DEPENDS+=  ucd-trie-0.1.2
@@ -192,22 +221,24 @@ CARGO_CRATE_DEPENDS+=     unicode-bidi-0.3.4
 CARGO_CRATE_DEPENDS+=  unicode-normalization-0.1.8
 CARGO_CRATE_DEPENDS+=  unicode-segmentation-1.3.0
 CARGO_CRATE_DEPENDS+=  unicode-width-0.1.6
-CARGO_CRATE_DEPENDS+=  unicode-xid-0.1.0
 CARGO_CRATE_DEPENDS+=  unicode-xid-0.2.0
 CARGO_CRATE_DEPENDS+=  url-2.1.1
 CARGO_CRATE_DEPENDS+=  vcpkg-0.2.7
 CARGO_CRATE_DEPENDS+=  vec_map-0.8.1
 CARGO_CRATE_DEPENDS+=  walkdir-2.2.9
 CARGO_CRATE_DEPENDS+=  wasi-0.7.0
+CARGO_CRATE_DEPENDS+=  weezl-0.1.0
+CARGO_CRATE_DEPENDS+=  winapi-0.2.8
 CARGO_CRATE_DEPENDS+=  winapi-0.3.8
+CARGO_CRATE_DEPENDS+=  winapi-build-0.1.1
 CARGO_CRATE_DEPENDS+=  winapi-i686-pc-windows-gnu-0.4.0
 CARGO_CRATE_DEPENDS+=  winapi-util-0.1.2
 CARGO_CRATE_DEPENDS+=  winapi-x86_64-pc-windows-gnu-0.4.0
 CARGO_CRATE_DEPENDS+=  wincolor-1.0.2
-CARGO_CRATE_DEPENDS+=  winconsole-0.10.0
-CARGO_CRATE_DEPENDS+=  zstd-0.4.28+zstd.1.4.3
-CARGO_CRATE_DEPENDS+=  zstd-safe-1.4.13+zstd.1.4.3
-CARGO_CRATE_DEPENDS+=  zstd-sys-1.4.13+zstd.1.4.3
+CARGO_CRATE_DEPENDS+=  ws2_32-sys-0.2.1
+CARGO_CRATE_DEPENDS+=  zstd-0.5.3+zstd.1.4.5
+CARGO_CRATE_DEPENDS+=  zstd-safe-2.0.5+zstd.1.4.5
+CARGO_CRATE_DEPENDS+=  zstd-sys-1.4.17+zstd.1.4.5
 
 INSTALLATION_DIRS=     bin
 
Index: pkgsrc/sysutils/onefetch/distinfo
diff -u pkgsrc/sysutils/onefetch/distinfo:1.1 pkgsrc/sysutils/onefetch/distinfo:1.2
--- pkgsrc/sysutils/onefetch/distinfo:1.1       Thu Sep  3 09:28:26 2020
+++ pkgsrc/sysutils/onefetch/distinfo   Sun Oct  4 11:02:59 2020
@@ -1,5 +1,9 @@
-$NetBSD: distinfo,v 1.1 2020/09/03 09:28:26 pin Exp $
+$NetBSD: distinfo,v 1.2 2020/10/04 11:02:59 pin Exp $
 
+SHA1 (adler-0.2.3.crate) = ae30cb68d1f00d7a099ad4edfd4092e16b3a2342
+RMD160 (adler-0.2.3.crate) = 61a93e93ee0eb717ccb04763b23e17c89bba51ca
+SHA512 (adler-0.2.3.crate) = 565849eba122eb94d240a0cba875035537058cc168f137a8a3b99392d753815d56fa0e1a1e851062632700b0e3d12caf67f5f768b9f727956a2e5b599029e9dc
+Size (adler-0.2.3.crate) = 12168 bytes
 SHA1 (adler32-1.0.4.crate) = 47d552a994ad085f2668e8ab09c5844b2d8c0761
 RMD160 (adler32-1.0.4.crate) = ffc0f1ac1b24d80d4e03697598b83038688f049d
 SHA512 (adler32-1.0.4.crate) = 5990e1e277a1c3aae5adef5e4601b807a756a40e88578bb91f1c70d70babfa97fb3f2c1b963482ec8e18c16d5e722bf90fb42f9646c8dd840373f28965a2d123
@@ -20,10 +24,10 @@ SHA1 (ansi_term-0.12.1.crate) = fa6af8a5
 RMD160 (ansi_term-0.12.1.crate) = 747f8ed27409243576d586c9957d9e06837f27bf
 SHA512 (ansi_term-0.12.1.crate) = b840e28b3e7700689a69a39659b1e066560078dd4a58326b91a028915819e7af883399ee53e920db68fd974c58d35bb1ddf8d427af5937d5f696f57c4376b671
 Size (ansi_term-0.12.1.crate) = 24838 bytes
-SHA1 (approx-0.1.1.crate) = 8aeb2480706709801334df7a42e1361b77c65df1
-RMD160 (approx-0.1.1.crate) = 6f3043cf312e754bbc2a34a85bc2a17bbbd89b6d
-SHA512 (approx-0.1.1.crate) = 6a5e9d2fa1e1bff689bf0dafe1e9a0fda1b3e54c46b4fa9d000d2e178bb2d709f899662e5189e53bfac25dea2fc448ec6a50b4d3d41f5dfddcb2b30c4411323d
-Size (approx-0.1.1.crate) = 11204 bytes
+SHA1 (arc-swap-0.4.7.crate) = 2bd3708b62902bbb67f4b00282424e3f33a45462
+RMD160 (arc-swap-0.4.7.crate) = 71379a6977363995c51ae9f15ac948582c04d271
+SHA512 (arc-swap-0.4.7.crate) = 7d3f8ebaf16353b1534770ccf2424d4efc0a5c96e19fb15c167e6dc15586abe5a992105a4b534f3bc245478a6159c0e099d6f6c2e260d4f53b861b6d317e3a92
+Size (arc-swap-0.4.7.crate) = 48625 bytes
 SHA1 (arrayref-0.3.5.crate) = 490c293ae3caefade4c64142385475427492cb45
 RMD160 (arrayref-0.3.5.crate) = 744c86c6630480925e1437e59930b81ebea62e77
 SHA512 (arrayref-0.3.5.crate) = 6417e092a896e118a69e219f4e40f94756748986769e24ac233ea33a3a0a6e15fbebec5f4d6dc3592da7eb5b2e572cb28ad330838875323c6e925275b5a3f5b8
@@ -32,10 +36,10 @@ SHA1 (arrayvec-0.4.12.crate) = d39320a9e
 RMD160 (arrayvec-0.4.12.crate) = 035e56cf136af4af534d1b91bb583765de84265f
 SHA512 (arrayvec-0.4.12.crate) = c03972056ab8fa30fc53fdc2bfc5e501f7644223998eccb73fdc2e737f7e25f4bb0e531f3eec38f7f3514760fb385fafd06c3d38531d13d92faf841820d4ed2b
 Size (arrayvec-0.4.12.crate) = 26551 bytes
-SHA1 (askalono-0.4.0.crate) = 03f0558bbe9cd46d05ccaad74d9238e9dcab37ba
-RMD160 (askalono-0.4.0.crate) = fa33d55e0f60a1cf90847b839f490908a53570ab
-SHA512 (askalono-0.4.0.crate) = e057d8c466e85acebb755cbada53878bd459abd90b6922100e588ba9d9e81b7d253da21da6f98182850ccd08be0f9d0e0049760ca6d664ef27d2a1cfd2aff91a
-Size (askalono-0.4.0.crate) = 43217 bytes
+SHA1 (askalono-0.4.3.crate) = 66e9ed538169167f2b209eac97bcc84123467941
+RMD160 (askalono-0.4.3.crate) = 861be0f3141a1903187b5846ff9eb4435c0c17a4
+SHA512 (askalono-0.4.3.crate) = 67127012971e310eca9dea90864cb25ecad40d9b956138bcc9a0d010bfa4797915d299f7468f5c88dc0851d9e23574b122ef32c38a4250bd7cbff14271602e12
+Size (askalono-0.4.3.crate) = 30779 bytes
 SHA1 (atty-0.2.13.crate) = fe4ed7919862d59949ff30dcea47c7ab740812f1
 RMD160 (atty-0.2.13.crate) = 7b23f66e3d9dbeb654c198c48b7e834e68f5d82a
 SHA512 (atty-0.2.13.crate) = 4554ca7dedb4c2e8693e5847ef1fe66161ed4cb2c19156bb03f41ce7e7ea21838369dabaf447a60d1468de8bfbb7087438c12934c4569dde63df074f168569ad
@@ -60,10 +64,10 @@ SHA1 (base64-0.10.1.crate) = f4e4454a553
 RMD160 (base64-0.10.1.crate) = d026e10544f0490980d7007105ac5e4d6da1f6f9
 SHA512 (base64-0.10.1.crate) = 674a8cbee95a41f755499a4e3bb93ebd3f80140c3e8e2d44a0b73890ee423754e7ba8abcd92132683cd54501ff5d14438d023a202eaf12776aecbe36df9e5535
 Size (base64-0.10.1.crate) = 41988 bytes
-SHA1 (base64-0.11.0.crate) = aa05a02c501fdc451758024bd75f7306115de577
-RMD160 (base64-0.11.0.crate) = fa593f00c92f5739cab818914a107ad8364bd951
-SHA512 (base64-0.11.0.crate) = 31b5f56d4907a5e4ae40e92ef1629a446126525186f5236afc2475829bf2e5e067554db200a18f7b3ab741d0cc9c01e20612e77cc0cbc1bc2a4a8d11c0fdbf33
-Size (base64-0.11.0.crate) = 48362 bytes
+SHA1 (base64-0.13.0.crate) = 8bb0b0eeb548d8e148a23428283d4ef96b2f43e9
+RMD160 (base64-0.13.0.crate) = 6af91ee653298406693a8c001fc50341db772fd1
+SHA512 (base64-0.13.0.crate) = 991a72999839daa232f508c5b24e7d3225e8a26db8d1d0e747881b115af9e408b92374e163b31e0b0d324c1c2e57e8e38d66861b61eb0a1dba87bb5871940151
+Size (base64-0.13.0.crate) = 62070 bytes
 SHA1 (bitflags-1.2.1.crate) = b7d3a9b30a05e14231cb55271c6ffa45cc1279cd
 RMD160 (bitflags-1.2.1.crate) = 186b1893055eb415978ca547b0775aaa617a00fd
 SHA512 (bitflags-1.2.1.crate) = ad89b3798845e23737a620bba581c2ff1ff3e15bac12555c765e201d2c0b90ecea0cdbc5b5b1a3fa9858c385e8e041f8226f5acfae5bbbe9925643fff2bf3f0b
@@ -92,10 +96,18 @@ SHA1 (bytecount-0.6.0.crate) = e86fb71de
 RMD160 (bytecount-0.6.0.crate) = 7ad4b5ffff3b307b5e47db4598ae6a813f0091c6
 SHA512 (bytecount-0.6.0.crate) = 8e675f20b204d5828e79ba50012744b2f1b83f9d5d6355e6acb7d24cc4f7b1080ac120b94e65b6ea1d7604464ea0c6ad4f29880ff14895610889e4396f87062b
 Size (bytecount-0.6.0.crate) = 11905 bytes
+SHA1 (bytemuck-1.3.1.crate) = 2c665182bb0692aed1bb47b0900964a31bf99cd5
+RMD160 (bytemuck-1.3.1.crate) = faa45f69ae935939efe891c80d4985e4fab3d666
+SHA512 (bytemuck-1.3.1.crate) = 993d5ab0bcfb4daa562593c278a6f59b4d1827b74ad5b4a97a957766af84cbaf14574637de63fd740c5051f51bfbe75066e5f67547c547aa8624493181a46ffd
+Size (bytemuck-1.3.1.crate) = 17218 bytes
 SHA1 (byteorder-1.3.2.crate) = ae858b4b7ed1c0eecd1e4c1193d5428960fa238e
 RMD160 (byteorder-1.3.2.crate) = 6855f165b244fee60983125516fa4f1688fe64ea
 SHA512 (byteorder-1.3.2.crate) = 2ef6b986926a4671dd945583730b0bfd4bd5e75b62a8a70c2875328157ba95f2c1b17c534d905e9b287457bd34363c1a33fd3dee9217c371032393ebbe206a8f
 Size (byteorder-1.3.2.crate) = 21596 bytes
+SHA1 (bytes-0.5.6.crate) = fdc92b37b9e4cb3494db4c6430bb42bbeb915883
+RMD160 (bytes-0.5.6.crate) = 3616d718189b5f3bd604db8442b412eac61a7b70
+SHA512 (bytes-0.5.6.crate) = a1caa1f58754f4d2e54b8df8d0ca0083ee5282f5e4d3bb5b1735022933dd2e66fb3f39c7a82216bf7a7e29591695c2e10c8b7144c83ac598e34193f2425a32cc
+Size (bytes-0.5.6.crate) = 46291 bytes
 SHA1 (cc-1.0.46.crate) = bbc9f6d3acb00c4d96881fe176f39b43f6e82c7a
 RMD160 (cc-1.0.46.crate) = 9802aecfc1e117d449e6765a8df7c722f54b4ea6
 SHA512 (cc-1.0.46.crate) = 322a27decd36810120e923883d1acdcaf008a88b1ecbfad8e081e115b2c8fbc07efc85411682aa15ee9106b200e1a05750fcdc77d3961dc2a2c3c849880c5c88
@@ -104,10 +116,6 @@ SHA1 (cfg-if-0.1.10.crate) = 3bd865df56c
 RMD160 (cfg-if-0.1.10.crate) = 896cd2fb2bb15582a174cb08c5e5ace6cc0be1c8
 SHA512 (cfg-if-0.1.10.crate) = 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
 Size (cfg-if-0.1.10.crate) = 7933 bytes
-SHA1 (cgmath-0.16.1.crate) = 87560c660ee6f1b7b3f93f3bd09357dfdcc39e0b
-RMD160 (cgmath-0.16.1.crate) = 098f63241fc6ee50c5b3eef3c456e86896d961f4
-SHA512 (cgmath-0.16.1.crate) = 2dbf8714d3097be7b83dcc26b61de367152cdf96666a9a4e4b2d470e50ec464857de9d61854967bb1488a5a5429dbf787a9243f0a5fb351a5274700896d0a805
-Size (cgmath-0.16.1.crate) = 60230 bytes
 SHA1 (chrono-0.4.11.crate) = b90c506560ab232bed7a90af253b499a572f56c2
 RMD160 (chrono-0.4.11.crate) = 4d4ce00832a8e7a1c187ec0fdaf9c09ae35d5de2
 SHA512 (chrono-0.4.11.crate) = bedb698ae2994fc6fcf858b86a122cdaccd150996eb3e4313f876599cfa2180c2f687cca78ba30860365e04b75911fcdb19b5930fc155d1c17f06ec8197d3da9
@@ -116,10 +124,10 @@ SHA1 (chrono-tz-0.5.2.crate) = 00963f42d
 RMD160 (chrono-tz-0.5.2.crate) = ffd580ac627f0dabd730e977ca17d09fb13a9b76
 SHA512 (chrono-tz-0.5.2.crate) = 887437dece3d31765e0dd4e6fe488e50502178bcc9ae5da5b5b493b64eb05b1bffa5a24bd57b025346b777c777944fddedd60868d685b35b9d91aba076d4720f
 Size (chrono-tz-0.5.2.crate) = 552466 bytes
-SHA1 (clap-2.33.1.crate) = 502b3da7cfbeab41ef6879305e7a4175e340861c
-RMD160 (clap-2.33.1.crate) = 467fb0677f21899e94940221b33da7a9098ed6b7
-SHA512 (clap-2.33.1.crate) = 31209da6a0ac987f7e1b2504a2fb7738c3aba4ddee4cc2bc22cc37d4d2b0feeff41ece557d4960d51564fd31cb23e413bf180eb60102a872caf623bf55c6f089
-Size (clap-2.33.1.crate) = 201567 bytes
+SHA1 (clap-2.33.3.crate) = a432f81828ef9948c7d3b7c4a467cda8ca60ea00
+RMD160 (clap-2.33.3.crate) = 58082599dc4f1d5b29825be7e0258f052f1069bd
+SHA512 (clap-2.33.3.crate) = 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
+Size (clap-2.33.3.crate) = 201925 bytes
 SHA1 (cloudabi-0.0.3.crate) = 3686cb2aa6c559198711acc8b0c7b0b1494d70b9
 RMD160 (cloudabi-0.0.3.crate) = 4da7ab080c1d18e5881dbcb419d250d0c38387eb
 SHA512 (cloudabi-0.0.3.crate) = 691ed793e9b35ba382f03897f4c0efc31a528394862a27b814ba8993ad30bbe0ebc9808484baf580e8b69d9c13ad1612776a1efd0f6981545b420139ff83592c
@@ -128,10 +136,10 @@ SHA1 (color_quant-1.0.1.crate) = 3e2f54a
 RMD160 (color_quant-1.0.1.crate) = acb9628254c8001b201a5aaf73019eb317c38f3f
 SHA512 (color_quant-1.0.1.crate) = 690b0aecf48e5102efca22d4f25821159d4c3f726f5eac08159467bc586ab9f83eacd64aeab79162c006d434002930ceb1519037c846edd84745eda289a592b9
 Size (color_quant-1.0.1.crate) = 5702 bytes
-SHA1 (colored-1.8.0.crate) = acd0db890de9984a8dd55a2066312e02df12b9a0
-RMD160 (colored-1.8.0.crate) = 4d431469d437bc419ad7587fb062cb8fd8274d12
-SHA512 (colored-1.8.0.crate) = c23c6c81048b3f85b2a6b817cae157777a99bc1e9be93c73111a8cd7173520974f319fc00f6e1506d101a6308a0650192c2e43603a5a698b7bb5728e60ed1a3a
-Size (colored-1.8.0.crate) = 18917 bytes
+SHA1 (colored-2.0.0.crate) = 4a1a38a4ee78f4d6b24f572ef57020264d537079
+RMD160 (colored-2.0.0.crate) = f451ffbcfa2c1fab334781c073eb6ab26aebadbb
+SHA512 (colored-2.0.0.crate) = c9ee830c1e8a32372ab8c7ce569701deaa6533fa369fc1b4c04bed57b1e686ed775fc76c3d9815ad21ee69cfc7c30d645abcbacad39081c7e37ff83ebb6d9e8a
+Size (colored-2.0.0.crate) = 21619 bytes
 SHA1 (const-random-0.1.8.crate) = f8dbcf77dbaa8efc48c6c960de9d3e25bb9bc76a
 RMD160 (const-random-0.1.8.crate) = 287387112238cc9b51db224b7826681f9e3f6183
 SHA512 (const-random-0.1.8.crate) = 8a589c45499280abae532ae1eaf960671a75daf758a157ab781a83f005ea233166c2ac6175ef3cecbe652ae129b5fcb81cd4440bd9355fb93588551ec4331a16
@@ -176,10 +184,10 @@ SHA1 (dashmap-3.11.4.crate) = 0e62cb2318
 RMD160 (dashmap-3.11.4.crate) = fbd6b51bacaa52201464d77c7e459c7c71c5ba38
 SHA512 (dashmap-3.11.4.crate) = 9de681f47866df626767bb7c44878ac823b84d97ec0d970a37e7cbb8faf41afef254c64f4e7e619145f0c5ebc19165092a21d95e5dfab0d04a76de804c47a7e4
 Size (dashmap-3.11.4.crate) = 78044 bytes
-SHA1 (deflate-0.7.20.crate) = fb355a72d033d18d2d6e3d5e4c9e7be7eb14f37f
-RMD160 (deflate-0.7.20.crate) = 6d0183f8f87a2b5e1425d8bfcf31d8d8a44393d5
-SHA512 (deflate-0.7.20.crate) = 3ed98605cb073c178052336a2ffa535e69480046f12a9152edaef9f10520123c013126f30767097e30047689fb2c25f27e9745d6269bbb0e04e644b00fc19682
-Size (deflate-0.7.20.crate) = 124259 bytes
+SHA1 (deflate-0.8.6.crate) = 88d5f13d8aac24c8f15c71617103bf2baf9effda
+RMD160 (deflate-0.8.6.crate) = 5575018ccbdcd33711dea343154372c5e66f02ee
+SHA512 (deflate-0.8.6.crate) = 7e2e23205c56cc4c834ade2a6a22b056253c32e29346907558117714a18d8433882a712711413addb15da79f9f59e089a06dfd680b756ab2725b500a49dc16b2
+Size (deflate-0.8.6.crate) = 62365 bytes
 SHA1 (deunicode-0.4.3.crate) = 5115ba07b632eba46d4d55c3feb2124479d25e28
 RMD160 (deunicode-0.4.3.crate) = 77791810976681ad94ae58459cfae6c46be9f3c5
 SHA512 (deunicode-0.4.3.crate) = f3b9ca2055cd64d2f3035799f809976a0909e59b38ebec62b56e9037f32582f5cc99b72b1774dfbcc72e4d978570946cec46eb034fe71145c67e2241b9f84cd5
@@ -224,6 +232,10 @@ SHA1 (fake-simd-0.1.2.crate) = 285a6d93c
 RMD160 (fake-simd-0.1.2.crate) = 02150c81f5842abd8cecd506b9102e2e176ec76a
 SHA512 (fake-simd-0.1.2.crate) = d57242c54ea3283185eaecbf8d96a4c9decbada3ae3aceb516a79710be9bf038a6e06a29b9ba4ebcd41b8f42943a3024a983ea23e36b17edc445a8c4980f2893
 Size (fake-simd-0.1.2.crate) = 5398 bytes
+SHA1 (flate2-1.0.17.crate) = 073171f0f30fe097510e2801ccc594f9149528eb
+RMD160 (flate2-1.0.17.crate) = f2d65ee6bad26152713738655273e089ab596759
+SHA512 (flate2-1.0.17.crate) = 156192c2368aca1f66195044d42bbef21488ddebb4677488a2b04d372ba7622a097917d9ae56bd1a5e02dd8f2f42c84a08af54b7db44278444cc306610d446b4
+Size (flate2-1.0.17.crate) = 74154 bytes
 SHA1 (fnv-1.0.6.crate) = c27de3ad3f2efcfd015ca605f9a206b5da2cc8f6
 RMD160 (fnv-1.0.6.crate) = 2dd59fa1942e8e496ea4e2e01dc98279a95b5dcf
 SHA512 (fnv-1.0.6.crate) = f1356b3da25f76cb3ccb4336ff54d4967f1dc7523eae6cba21a4349b8ce563516f6a2aa10d626cd5bb6046b55ac2f246e61e4e526a03fad5e78d0ea174841844
@@ -232,6 +244,50 @@ SHA1 (fuchsia-cprng-0.1.1.crate) = 11822
 RMD160 (fuchsia-cprng-0.1.1.crate) = fcb487cceb0781d879fd05d4e4ad74f3a5ff5411
 SHA512 (fuchsia-cprng-0.1.1.crate) = ea9f5beb0dfcb023c22cfc2b37ce52dfcf3a2cbbed0f79ffffc332878858386805c65dce8469a431002367562d857a6c064e075688540c27fcb4056a110059d2
 Size (fuchsia-cprng-0.1.1.crate) = 2950 bytes
+SHA1 (fuchsia-zircon-0.3.3.crate) = aed68761b67347c3ef3eda0059157def9eaaf7de
+RMD160 (fuchsia-zircon-0.3.3.crate) = 1c6ff549ecff64347e4b53dc8eb95d1444b78647
+SHA512 (fuchsia-zircon-0.3.3.crate) = a43ee59452d49742111e506d6bdd8b8399a3a646e08648e25292864d7f71460c1dd1f2d77b8efa8ed09ac21fa4ff0442a2709f16d8833a3849bde0c388d83a93
+Size (fuchsia-zircon-0.3.3.crate) = 22565 bytes
+SHA1 (fuchsia-zircon-sys-0.3.3.crate) = 03629e778d972e3bed82d31a2b7b66e0c63c05b5
+RMD160 (fuchsia-zircon-sys-0.3.3.crate) = 4b9e5d77223362e647972d7ccc66f69236aa1e89
+SHA512 (fuchsia-zircon-sys-0.3.3.crate) = 978b7e8795a5877a68409ed3a1d7b4246263f8e7e7ce9ba8a022643be98f58f329cc1c234717df80a509db849da4394f39e90a8e2a6f56f8fa8dd3c07e7d4386
+Size (fuchsia-zircon-sys-0.3.3.crate) = 7191 bytes
+SHA1 (futures-0.3.5.crate) = e5808fdf238fa04d6aaad92eaeffda41c25e64f4
+RMD160 (futures-0.3.5.crate) = dd59c52748ad50349f8522d6c79cd9478bddbb56
+SHA512 (futures-0.3.5.crate) = f3668ddb8d940f4115e9f0c6dfb1e19eb9461462b3ec2a37c77021fa7d285d802b70185062a1ea589925079432ab1e356c11d25c2a2cb0198f4a3a80fef5c444
+Size (futures-0.3.5.crate) = 40344 bytes
+SHA1 (futures-channel-0.3.5.crate) = 3ddd82a189fcefae31f3ce2fc8f541f4036e8cd4
+RMD160 (futures-channel-0.3.5.crate) = a7f66856f10a3d61b11a8a97f18d3443105aa80f
+SHA512 (futures-channel-0.3.5.crate) = 5d192fa5cbe1f175c578ba3f8c0bb0bff4461d2699babbd6a4ba22757abcc52b6edb854643da2521d7acd3f78269f3eec9328c2c19d5c984a8e02f071e249a67
+Size (futures-channel-0.3.5.crate) = 29053 bytes
+SHA1 (futures-core-0.3.5.crate) = cc4768d6acd647e29bf9dd848a0cbd2829f439ba
+RMD160 (futures-core-0.3.5.crate) = 592f5cd829279e5c17a37bf15ac743fd2964cf07
+SHA512 (futures-core-0.3.5.crate) = 5af82472f569d1d118f6f8c900dc8d1df58f1bcaee43273f12bc6e0c72a57141c797e5513f9a9d6cf969c7e4472b36bac0ce74435de10a76cc444d896cd779ab
+Size (futures-core-0.3.5.crate) = 13541 bytes
+SHA1 (futures-executor-0.3.5.crate) = f5ab4695873a8fc65acfda10454c505e56704c8e
+RMD160 (futures-executor-0.3.5.crate) = 55d950672f674fae695dd248dce7d3535c91a2df
+SHA512 (futures-executor-0.3.5.crate) = 8877f1f01f0f81558d0d2ffd40a5eaae9df1f7d710ba11bacdd4a2d9e1e90fb1efa7758f8675545e72850e53bc5a1fd226e6614fdf23a84fcfd388c4fd9e789b
+Size (futures-executor-0.3.5.crate) = 16499 bytes
+SHA1 (futures-io-0.3.5.crate) = 3f26cc2c6508ea551b686f0dfbc2f9ea0faa3b9b
+RMD160 (futures-io-0.3.5.crate) = e8daa876d7290e28cde30ea65badb52bfe8640ce
+SHA512 (futures-io-0.3.5.crate) = 9573140f9ccee3e58d181d557f09314e13cc16814df06d6d99c2d95733512a2f046cbe3aee5654a9e461e4d76b2ca61f3d1d6b9040a06cbd12efd3754d3b774f
+Size (futures-io-0.3.5.crate) = 8981 bytes
+SHA1 (futures-macro-0.3.5.crate) = 70ab3aca0cd3dd7b8ffcd758cfe76bb45d97cc69
+RMD160 (futures-macro-0.3.5.crate) = 42537d711d36f94e04dfea11faa153a4459ad379
+SHA512 (futures-macro-0.3.5.crate) = 413acd01d2e8e849c9425646f0c7eca95972139b61d233bc615791ea4cbd0eac908c949e15587de7ac7c260837cc312b8b3d428011df23bd2e7c36875d4ade0d
+Size (futures-macro-0.3.5.crate) = 9673 bytes
+SHA1 (futures-sink-0.3.5.crate) = c6242ca1fc8d86d8b45e7889728a06f503a88e0c
+RMD160 (futures-sink-0.3.5.crate) = a7bafa94440cd2a93fbe83c096de2b8552c366c1
+SHA512 (futures-sink-0.3.5.crate) = 82f8d6004054ee8d799fea751cb4f0bb6d8f7b364d85780d16adc8fe0959d96cfaf49f4cd89d50818e1c9c24d0df17c8d563fe4a2e0ae5d534bb301fa90b17cf
+Size (futures-sink-0.3.5.crate) = 7612 bytes
+SHA1 (futures-task-0.3.5.crate) = ff4784a3c11e3e157cd8f666cfb80240bde36676
+RMD160 (futures-task-0.3.5.crate) = 997d030d25d5988e103d4d03e027187becc848c8
+SHA512 (futures-task-0.3.5.crate) = 9affcfe1c64ff66cef77615d39c2e69e40480aa7fb0d1a0b136edeb9533b336e3e1156bc0bb14120a812f0f8d3d3266c556d9f0e4eec147fdcc175b3183dba52
+Size (futures-task-0.3.5.crate) = 11030 bytes
+SHA1 (futures-util-0.3.5.crate) = 459a1433cce4ce6aac1c0ef25c2b023bd2bdb06d
+RMD160 (futures-util-0.3.5.crate) = 982a5df102159633849beb66e7956584904a4d64
+SHA512 (futures-util-0.3.5.crate) = f71bd29e113fc8aa3795904b3130dd6f09076e6a19e52e34702973b6428a1834d300fdd3c48259e7f27fc1252dcefc80a4b104962fe7e6e4e536322d0aa9c5a2
+Size (futures-util-0.3.5.crate) = 132197 bytes
 SHA1 (generic-array-0.12.3.crate) = f27941fb6818c07238cd036fc351bcb90a4ed08c
 RMD160 (generic-array-0.12.3.crate) = a5d6f5aea2ad9015fb762b96cfa7af9e9b37226e
 SHA512 (generic-array-0.12.3.crate) = 75f3c19d3aa9db42909298b207564b2df40e7e8b8d54ad18972a833748942b5293a0edb881de894b58b5210c870ad546752c200710c5549144d11a4a0d7417d8
@@ -240,14 +296,14 @@ SHA1 (getrandom-0.1.13.crate) = 7b8927be
 RMD160 (getrandom-0.1.13.crate) = 85bdd1fe7cad678c6d6b42955ad51046b3ffec15
 SHA512 (getrandom-0.1.13.crate) = 534b01d28bc9e69a5ad1e84f34aa4154939c27d70c5f557f15e669fa8894c375486ee945a6a6d8adaf1b6b7accda0e24963f70e77dd51ee0638a6ae6daa38925
 Size (getrandom-0.1.13.crate) = 24581 bytes
-SHA1 (gif-0.10.3.crate) = 45efff4e3c68b42cbc87e36847795552a6bc56df
-RMD160 (gif-0.10.3.crate) = 32122cc04a06fd8a9fd11e0fbb8603be458c81db
-SHA512 (gif-0.10.3.crate) = e189b2c745a0abd3ae1803724fab6dc36422d7c0fab760de40856f82d752096df875d15ba8f1c3dba6bdbba811a484babc4fc8bc2422c7998918dfda70387c1c
-Size (gif-0.10.3.crate) = 25163 bytes
-SHA1 (git2-0.13.6.crate) = ae01ca774db9f049c0d256807eeedb352a953e06
-RMD160 (git2-0.13.6.crate) = f982e6f1c8cd8dc7dbc2275bc8887202a68599ee
-SHA512 (git2-0.13.6.crate) = 23caf30f63f98497756d3213edbfa9bd91321c7a23f92c41c1a1da11f4b367d6c44c862371274d448bf1475df7109515f2c6f1696e32ab52b8556417515d7fc7
-Size (git2-0.13.6.crate) = 168260 bytes
+SHA1 (gif-0.11.1.crate) = 612f8051968bb95eac7b9a8a789c451289c603cc
+RMD160 (gif-0.11.1.crate) = b0f663cfe11ef2533a1837975efb4586d1789c0e
+SHA512 (gif-0.11.1.crate) = 3850a6817cdfc0ab93c3110e82c58bc57e0acd3ad554da0a0a500f76a68223b5eb3715b23cb3f8d7bcef125c43ade68abc3c51371c9c24ad7255e1168f136be8
+Size (gif-0.11.1.crate) = 28682 bytes
+SHA1 (git2-0.13.11.crate) = b8fa00ea681be2006ce90faf66e3d6211257eb59
+RMD160 (git2-0.13.11.crate) = cc938154509559bec654ce49c6875e5c65c9f466
+SHA512 (git2-0.13.11.crate) = 2cacde47dfbf9df7a46d8d25fcd182f3ef239c4dd987e7f21b3e49e29671bcbae84f387014610559b2bacdad0708a9ec2804b67befb1ec139848a625508e93a9
+Size (git2-0.13.11.crate) = 173742 bytes
 SHA1 (glob-0.3.0.crate) = 3d1e2bea7c5711a9d015beb6d0ac102a0b9e9357
 RMD160 (glob-0.3.0.crate) = 398b7fbdd9080b51499c70494b5d654942da3a80
 SHA512 (glob-0.3.0.crate) = 87098ffdbc518442995c422120cef71f83069c8f88a1970ecec5105b0f284ddd92bcee929f5c230d5b90ae1ead7e1214c3eea26f4a8b26715a00c1ab8b09bc46
@@ -292,14 +348,18 @@ SHA1 (ignore-0.4.16.crate) = e41b5f363a7
 RMD160 (ignore-0.4.16.crate) = 7fd259e26826524f32fb7ff5c74045169ccc5dea
 SHA512 (ignore-0.4.16.crate) = 23d0205d25dee02067a6af9ccaab9abcf1eb812e309d029697f0b0a3fd6062e33d8fb1dcae8c78494867e82132ee6797bd4af716d7c1523afc29feebed6d6698
 Size (ignore-0.4.16.crate) = 52343 bytes
-SHA1 (image-0.22.3.crate) = a5741b36dcaabce1684bf95d5cc94161bab77a32
-RMD160 (image-0.22.3.crate) = 4820ae1642ffe28c727646213168590f99d1435b
-SHA512 (image-0.22.3.crate) = 358947a27c59dd0c075995e638a55dc5c0ccd4c003442a676ca5175547c0fb898129f61992c241f729b312f5a5fd88d12b45d0ae3dfe7dfbf3f33990b479e003
-Size (image-0.22.3.crate) = 157641 bytes
-SHA1 (inflate-0.4.5.crate) = 5f63e226df620312560682c8d1ed7c1303b7315b
-RMD160 (inflate-0.4.5.crate) = b2788ad21381aa1e25f6ee97ca6730bd8b149efe
-SHA512 (inflate-0.4.5.crate) = 1392402f72a8463dc5cdaf815d8933e8dfcc914fb3a91e69c38e54deb7d55b5211e157b640b7cfa999400fb4d2e233a4a1a678147594dfa0be300894126d17f2
-Size (inflate-0.4.5.crate) = 17715 bytes
+SHA1 (image-0.23.10.crate) = 9f0f11b96af86c8e9f6ae4db7070c0e33ecc073e
+RMD160 (image-0.23.10.crate) = 849525c66564c0695c6695bbd612e1590654a2be
+SHA512 (image-0.23.10.crate) = f7cd58c5827ed74fc0244c73421b19e9c63672f143a1ac21ea40b23b3525a55836ee1809258133c0d6a239369784782ee4b6fd1c692d9536c7bead91f467f9cc
+Size (image-0.23.10.crate) = 220464 bytes
+SHA1 (iovec-0.1.4.crate) = 01f2b6e6cd1e9ec588f3383df924994fc3dfd24e
+RMD160 (iovec-0.1.4.crate) = 48b0309142ddff8963d9cf2b5a40f36a5f81db4d
+SHA512 (iovec-0.1.4.crate) = e23fcaac239807daea20ddcf2cdd4fb858ba1aa970ce6248f70f0fba5bff7ebdb27247c0997ac0ff2791178f86ff9657e473d8f64b86c644763e5b3474edd158
+Size (iovec-0.1.4.crate) = 8720 bytes
+SHA1 (itertools-0.9.0.crate) = f9cf430d5b7af9fa25be74fa01cb55cba6ae43e6
+RMD160 (itertools-0.9.0.crate) = b4026b3612c13e019e8e49edf1ea0bafcec45c05
+SHA512 (itertools-0.9.0.crate) = 1c6650060750f3073140c4a77fc4d1acffa7d18320012807df0e20ab06ddb39afa7f086d89626e3909f89dc1f0408c9ccee4dd9454ca1f7a6a145bb213e7c5ce
+Size (itertools-0.9.0.crate) = 96429 bytes
 SHA1 (itoa-0.4.4.crate) = fbe126837bac1c5a02458f78e08721041c7f7608
 RMD160 (itoa-0.4.4.crate) = ed98e4ffc1c13d9bd14bca3df2ca315f7d58e052
 SHA512 (itoa-0.4.4.crate) = f5e04bd908457e7592243ce64a99c5283428b767f4cc17d77946770411b06fccb0250625263c3e84a02a018ea7e8a0e4216e1929a71988bab8e1dbf603d3801d
@@ -308,26 +368,30 @@ SHA1 (jobserver-0.1.17.crate) = 0250f813
 RMD160 (jobserver-0.1.17.crate) = 5ef3c89a8360fba33499328c5e37ce05b420ca9c
 SHA512 (jobserver-0.1.17.crate) = 14578203a000efe2cd88e9de96af216b5aec50f02aa2f33a884119d2edbad02626c05eae6f203ef92032f7d6f9ca58f427a368f843bd379e9e35b585d04fa161
 Size (jobserver-0.1.17.crate) = 19563 bytes
-SHA1 (jpeg-decoder-0.1.16.crate) = eaf4320a10388cba764736d29eec448392b68db0
-RMD160 (jpeg-decoder-0.1.16.crate) = c54697c782d0b2b40b094f3463f4742df18f5a71
-SHA512 (jpeg-decoder-0.1.16.crate) = 9ae7d8add326e3b84f28763980499fc6570193fc7d819adaea0f396957505fc74837409e8dde023bdecb859139ba735b0dcc212e7f22928735c1862ff790120e
-Size (jpeg-decoder-0.1.16.crate) = 32542 bytes
+SHA1 (jpeg-decoder-0.1.20.crate) = c4161dcb8d4e8e0dafd0f967c21709cb66288ca7
+RMD160 (jpeg-decoder-0.1.20.crate) = 2f9efc47d1d35f87b81589879e08aa42360debe8
+SHA512 (jpeg-decoder-0.1.20.crate) = 7f995b72c1c1dfe4d3bc687e050944b3388c5ddb55ae5bc2260362e3b5d40c8d143a4659594a72859f71773158f51fc900a157964ab5273dc07a0e224259f626
+Size (jpeg-decoder-0.1.20.crate) = 228441 bytes
+SHA1 (kernel32-sys-0.2.2.crate) = cb00b1c052bc4497cd9593a8191d8d711e02f375
+RMD160 (kernel32-sys-0.2.2.crate) = c25a6cce8b38dad557b1c21e41e688d43406389f
+SHA512 (kernel32-sys-0.2.2.crate) = 682bc7c629aefd035966a2873518fd60719121cca7d63d89d6c97ff5306f24d8b5055a3c91b4eedaec22b1d5dd3fb8b48ff7341a05bbd72d86e06c422dab473b
+Size (kernel32-sys-0.2.2.crate) = 24537 bytes
 SHA1 (lazy_static-1.4.0.crate) = 3e8852a6967dc257753fe75a13112a04bc03dfc0
 RMD160 (lazy_static-1.4.0.crate) = 6c74661c140113ff3b1d660bba095259398bbb55
 SHA512 (lazy_static-1.4.0.crate) = e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
 Size (lazy_static-1.4.0.crate) = 10443 bytes
-SHA1 (libc-0.2.65.crate) = e06d68607bbb23f68f8e48a226e9356b95629679
-RMD160 (libc-0.2.65.crate) = 1c45b0716e61954059d50bd40d042621aa41573b
-SHA512 (libc-0.2.65.crate) = a5df4f7efae9dfdedeb140e3fec545135c7533f665f4eec61f071d01f40a2079e104c6a837c2b385aac4b306e4ddde34aa857fabb4a7ea7d7780159bc0b83c40
-Size (libc-0.2.65.crate) = 439610 bytes
-SHA1 (libgit2-sys-0.12.7+1.0.0.crate) = 22719b259f6d04df991f7d7e62b7b8a40105372c
-RMD160 (libgit2-sys-0.12.7+1.0.0.crate) = 2d44978c3b869d18fc0a40e11e4715ece3e8d227
-SHA512 (libgit2-sys-0.12.7+1.0.0.crate) = 4854b52faf36ae521ad3671c6350a16da0f3ab3f5044fc6182627c810974d2ebde075b2b368c2a242418878ff7cd3861803ce29b7266f2a973f63d3ec7bab858
-Size (libgit2-sys-0.12.7+1.0.0.crate) = 1555208 bytes
-SHA1 (libz-sys-1.0.25.crate) = 6d079109e50544653f7f2da9542669b09770a3a4
-RMD160 (libz-sys-1.0.25.crate) = 79eedcba2d4d6a82d7447db41c84d230e7a637e8
-SHA512 (libz-sys-1.0.25.crate) = 3c1d0754230c327876fadbaf3770f52282fedc6b373c92fba386a80261c577f6bea2983db7d3a40a231fbcfee40e560d8f738d25b634d270e2132b3162497547
-Size (libz-sys-1.0.25.crate) = 650151 bytes
+SHA1 (libc-0.2.78.crate) = 662fc925d7ca23ff847065276ba6ce76b13b8c8c
+RMD160 (libc-0.2.78.crate) = 295fac82f1723a5d0075eb97189cbc5676064cae
+SHA512 (libc-0.2.78.crate) = 91cb2cd8541082822480e248c373f3320bca99483174aef295b373e6d051190bc5b100350cf680e1d48bda442b3e450741314dd9cf4f8536adbd2c6d7e869cd4
+Size (libc-0.2.78.crate) = 508428 bytes
+SHA1 (libgit2-sys-0.12.13+1.0.1.crate) = 3532861eaa8adf2decac9d6a6f04d6c7adb48adc
+RMD160 (libgit2-sys-0.12.13+1.0.1.crate) = dada67b86cc7fa3031e3c019e49e90ec5f8d20d3
+SHA512 (libgit2-sys-0.12.13+1.0.1.crate) = fc8a1e85ab4d23a408ff5f0af9cea16db6a9a30a68885340431ce7e26bc4e13ae50c96cd09485c9f3bc3f74ab57cc16e3b50f0a73ed8c67571afed289bbbd913
+Size (libgit2-sys-0.12.13+1.0.1.crate) = 1555713 bytes
+SHA1 (libz-sys-1.1.0.crate) = e6bdfa098054fd26945ba418fea493a8c7ae21d7
+RMD160 (libz-sys-1.1.0.crate) = 48797956a1a0f7467cb900b6b43fd56fe53e9c8b
+SHA512 (libz-sys-1.1.0.crate) = 2d7ca1dc376d77c8b4b764d02bb6371c72ab6f07def5f50b22d77d19631e5a1f67d2e1a51c4cf7766fb365cda2286692181c6a05f55126404033347f307b9283
+Size (libz-sys-1.1.0.crate) = 1324239 bytes
 SHA1 (lock_api-0.3.4.crate) = 117885360bd1f1dae9dc28ccd84bba0e4cc87547
 RMD160 (lock_api-0.3.4.crate) = 03294274296bf10eaba4941648cede1bd22a1ef4
 SHA512 (lock_api-0.3.4.crate) = 1517ec7cb1f9012da78be866e026be40465cc9befbbfff4a5f644ec19653baab6b171323c3fb8ef218df4a7bc4b305e42a6b9d6849654d0542a1c2dc8fe11fd8
@@ -364,34 +428,62 @@ SHA1 (memoffset-0.5.1.crate) = 5e76b00cb
 RMD160 (memoffset-0.5.1.crate) = 57bf652742729d76d653d2ba8311fe933a066496
 SHA512 (memoffset-0.5.1.crate) = 8bd14c74a65464061acc5594eb108e630e8dd7a9dedccfab0606c255bd43e7b30241ba0bea11bfa80f9afd8fdbf0879ad7d998628f938a558716ec10da31008e
 Size (memoffset-0.5.1.crate) = 5958 bytes
+SHA1 (miniz_oxide-0.3.7.crate) = e3c82edb7a3608d878bcb2d429084487d100f7b8
+RMD160 (miniz_oxide-0.3.7.crate) = b3877a06e2ea5b45a6c8a0772c7cd10897a79169
+SHA512 (miniz_oxide-0.3.7.crate) = d4eff239f8d6e947b94619e80fe03ed32aabd1a6393f63145d70ed7f08c51c45c7261d8157bf61c78d1637ea1f71ef15f9813ec733efd8afe6aa14810888718e
+Size (miniz_oxide-0.3.7.crate) = 44996 bytes
+SHA1 (miniz_oxide-0.4.2.crate) = a8dc7357c37eb910fc1289e523d04c0baad4d745
+RMD160 (miniz_oxide-0.4.2.crate) = 3f04df316d47c47ad2caf25198465cf7010e9df0
+SHA512 (miniz_oxide-0.4.2.crate) = e33c81926e7a78ad68014f3e89471755c20bb594b11c94f214094bdb65000b5ec71369a537f12e7956f55cbcae1d7752bf954aac527e41b9878503dd6ad3e95c
+Size (miniz_oxide-0.4.2.crate) = 46206 bytes
+SHA1 (mio-0.6.22.crate) = 7943d600bdf812ffbfa7e29092174bbaa69e3f2b
+RMD160 (mio-0.6.22.crate) = a2e101314fe2db8a1fa50456962bc51a3efae5be
+SHA512 (mio-0.6.22.crate) = b500b0271779942512c1d02756ee4caf4e00488f6929a06a7be8a46cc44318edaeb80abfaf6367d7201978a3529a6b5424679e07b719ee8194f0dc37aaf56ca5
+Size (mio-0.6.22.crate) = 102782 bytes
+SHA1 (mio-named-pipes-0.1.7.crate) = b5a9d5889f0bb8c6ad076e9849b4f2b07609a4db
+RMD160 (mio-named-pipes-0.1.7.crate) = 2b69145a5bd7b8257bddbe32339cda88b685de9d
+SHA512 (mio-named-pipes-0.1.7.crate) = bd78651d89c292c792c108ab5d199da436ad62097c0fa1563523b8fd5a3c7dc0a7a948df38a4ad05a8e97d7f30652de6ef15d9f0be9157653de11c790ed25c90
+Size (mio-named-pipes-0.1.7.crate) = 15140 bytes
+SHA1 (mio-uds-0.6.8.crate) = 87d470ca4896d4eaf94a62ab60cc4da51a1cb394
+RMD160 (mio-uds-0.6.8.crate) = 5fa3bf4f65ca00c9901a15907e66c82f46274c9a
+SHA512 (mio-uds-0.6.8.crate) = b6c752ae9f25c37fc7e23e06a8843089c5291d60e53a6e9093eed1d8baf64c9e0ff14bb2ea1c0c8815b00026b28fefab2aa34104bdbce7e99549786d0f507a73
+Size (mio-uds-0.6.8.crate) = 11496 bytes
+SHA1 (miow-0.2.1.crate) = 24513c07f48a663928315211f9e803917055e9e6
+RMD160 (miow-0.2.1.crate) = cb287b2c09dcd951fb798144902df7b503dbed2b
+SHA512 (miow-0.2.1.crate) = b2639b1976274b7a01ec3ff7fd019087775e3bc5365101b24db480bf9c9b66e8a1aa34405d44db6c2be753265a5124054eb37870b84cae2c63fb6b36bd5c6d72
+Size (miow-0.2.1.crate) = 21133 bytes
+SHA1 (miow-0.3.5.crate) = c38ec11f56fc9812dcc2b2cd60a877e7cb8760ca
+RMD160 (miow-0.3.5.crate) = 7ea347c857fec07084fb40ec64b8e060261ddcbf
+SHA512 (miow-0.3.5.crate) = 32343bb12b70323f8771816c6be2a42d9b3a92757f65b606ab2e98f762ff0bf85cc30c7ba8e39d5519a8a12aaf22061f52ba537c290169d38f11ee96b41e4b95
+Size (miow-0.3.5.crate) = 23796 bytes
+SHA1 (more-asserts-0.2.1.crate) = 5a61a8c0efb4de30c64076945d60f7afb99493c5
+RMD160 (more-asserts-0.2.1.crate) = efc22fa1f92d72e5890d0c691d57326edfd84fa2
+SHA512 (more-asserts-0.2.1.crate) = c59904ea946f943a7c6263a84b2691f546597d946c952098d546de64fda4623bac3d4ad943d16abcfe2f5bd1c5810e2fcd399212c68c2a3bd41fec6830a08e4b
+Size (more-asserts-0.2.1.crate) = 4221 bytes
+SHA1 (net2-0.2.34.crate) = b342c92a2de521d609bd0f1e8b6a847f6b839920
+RMD160 (net2-0.2.34.crate) = 1b74daa09d3dd87f1408d0553de54d73292c6cc6
+SHA512 (net2-0.2.34.crate) = 136ba95ad540545165fc2e34fdb5aab7da8f6b20e7682302ad5796b86cbf3d80b5364679c82caa19151b277f9d18de053968fda779ffff8ac88024940772709b
+Size (net2-0.2.34.crate) = 20620 bytes
 SHA1 (nodrop-0.1.14.crate) = 600e56c4c970aa83e69e382bc32ceff0e43444c8
 RMD160 (nodrop-0.1.14.crate) = f397e4746cdec9567b8e14299f153144fd365db0
 SHA512 (nodrop-0.1.14.crate) = f583ef6104aa087e13c66a183d451d4cf350560476ca959ce4e0e8308db26ac9f31166c25aca3d50ccd972266d7595d89767655504566a4131a54607e8ed9376
 Size (nodrop-0.1.14.crate) = 7667 bytes
-SHA1 (num-derive-0.2.5.crate) = 9b9d47f6439cc7565cf4ddb7a79200462fdb8eac
-RMD160 (num-derive-0.2.5.crate) = 3074b6229ef54c70c3ed30b18ff84a01d5a23c9a
-SHA512 (num-derive-0.2.5.crate) = 63ec8a69a964fc7c4d6286c04503fb77acb6e3609237b3b4619418c06b11e96bff88e7cb10898718ae690a187cec75c8b96b9c3d524e171ec1678eb457d354d9
-Size (num-derive-0.2.5.crate) = 13137 bytes
-SHA1 (num-integer-0.1.41.crate) = 43a4a49fbe3ec67e71a17dbdb12d3fb0b918273c
-RMD160 (num-integer-0.1.41.crate) = e06edb453ac7b73cc9d74564e8323d3e856694b1
-SHA512 (num-integer-0.1.41.crate) = f979ace06e3c109e9b5217a85341117ad12bb6e8da1b7ad799d91a967e3da1eb785fb114294f049ed8a2022cd5269c1ff771bc319af3da0899df97a1e412297f
-Size (num-integer-0.1.41.crate) = 19399 bytes
+SHA1 (num-integer-0.1.43.crate) = f33ba598646489ac515285e0cf1eef209ac20d3d
+RMD160 (num-integer-0.1.43.crate) = 4f16c567bcf9e167199e9d6d44ab547acebcff70
+SHA512 (num-integer-0.1.43.crate) = e0b1efbde64ce150a20fb937efdb89cc702b90d71448227f0212bda06ff88dd6beaa02d3c973ae5430d20fcb5a2e4b611d4b2b225f5d9936a803e5e67ad96fd2
+Size (num-integer-0.1.43.crate) = 21966 bytes
 SHA1 (num-iter-0.1.39.crate) = 618c88402033ee4aded00f0b2e81f3c144a7e327
 RMD160 (num-iter-0.1.39.crate) = bfbd286288d80b2e4c65f9a5471d1cb7b627c450
 SHA512 (num-iter-0.1.39.crate) = 4f6e94c4f5e7ea1a95d76a61a4be4c5ac3b3e8ca0a2271b721c265881e47b0454525918aa207bcad738de8e19ca7c5e5c915a1c4c158d5c9c2e68d05649bdaf8
 Size (num-iter-0.1.39.crate) = 9616 bytes
-SHA1 (num-rational-0.2.2.crate) = 4fdd22fc6d2e02f479d125b3951714ea817fa776
-RMD160 (num-rational-0.2.2.crate) = ce23c62e794c4237b237dae5e7b3781e99d8865f
-SHA512 (num-rational-0.2.2.crate) = cbe0dadf88b0704543005c96e2bac7bf981a90dabfd6595b06ee21973acb304591929dfaf51b3e860456dbbb812e60c5700a4793b46214595092f4defdf8159b
-Size (num-rational-0.2.2.crate) = 18821 bytes
-SHA1 (num-traits-0.1.43.crate) = ecdf3e7d2f3fe35bd09dbcee5b47935aa8e17f67
-RMD160 (num-traits-0.1.43.crate) = cce9b104cf9ca65238a482654beadc50092307d6
-SHA512 (num-traits-0.1.43.crate) = 35ee0a41f8ae33b1e6656935585f540956a8155045992e7b488b9fdbcf0eb9c9adc90ed8128d45f248b9ac583114cf518c4c7de719b8c6627b29f2fbbac91f17
-Size (num-traits-0.1.43.crate) = 7659 bytes
-SHA1 (num-traits-0.2.8.crate) = b411e2e6f6a34fc4e37f2a57dd8b014000f8693b
-RMD160 (num-traits-0.2.8.crate) = 62894b86266485969ad5c5bcf1829701b579b528
-SHA512 (num-traits-0.2.8.crate) = a3019e45744245837b2f146ab4213746c93a1ad701958dd418272af89451b843f9b643eac673c1397f6079da7709c7e9ff46e0e829a4cf6092772c9d77bbc534
-Size (num-traits-0.2.8.crate) = 39965 bytes
+SHA1 (num-rational-0.3.0.crate) = ba5a89c6a2644d52c267dc40e46836bc1cb7de4f
+RMD160 (num-rational-0.3.0.crate) = 1f3a0b76f0f8be4b54931a435dbe98862d7b6c5d
+SHA512 (num-rational-0.3.0.crate) = 085a08e340e84719723673158f00d70b4d10106cbbab05f80f04687e22e8833e4dddb036547cb1efb96934e28481fd2512cdf3b2b98ced87d1f894b7c532769b
+Size (num-rational-0.3.0.crate) = 25959 bytes
+SHA1 (num-traits-0.2.12.crate) = 63d455b633676baeb171280ffb599957748f321c
+RMD160 (num-traits-0.2.12.crate) = 733bff66f4ef6f8a64456c3b2c17ad02aef590a9
+SHA512 (num-traits-0.2.12.crate) = 98fe81a3747d619861c3b2789253465eed68c371d74f719885a4b5f09af1abdeb0a147baa52fe335dd4f471f82463aee65fdc9e44432dd67248d5f43e4b85377
+Size (num-traits-0.2.12.crate) = 43807 bytes
 SHA1 (num_cpus-1.13.0.crate) = 0b9b73086f2d7cfffda566f89ca392329edb504c
 RMD160 (num_cpus-1.13.0.crate) = 6b4f4fad7d91a058b8e4c0d6ec506cf76d1bd3da
 SHA512 (num_cpus-1.13.0.crate) = e75ec298fa682be84bf4efb6cf40126da9233ef25f07e887c2fa7421ee78790204564e6406c8219466651f47421e27f69eca690bb9cdfc982b644d78cc10de3f
@@ -400,10 +492,10 @@ SHA1 (once_cell-1.4.0.crate) = 51e306ff8
 RMD160 (once_cell-1.4.0.crate) = 08ca3778126bcaa6955ceba32f2e0acfd29e860b
 SHA512 (once_cell-1.4.0.crate) = 8debf21169653719820c4892ebceda67fedcc3c86e958aec42ade0d38247e12265a0152846f9284c37faa183e452ddf666b117e7ec5c066893cd33ec407dfaa6
 Size (once_cell-1.4.0.crate) = 24625 bytes
-SHA1 (onefetch-2.3.0.tar.gz) = 60ca5952feae60b895e683bb00fdca6608e86b66
-RMD160 (onefetch-2.3.0.tar.gz) = 5758517ba4dbce1e7045dd0d54e0e86ec7579f45
-SHA512 (onefetch-2.3.0.tar.gz) = e485f1dc38e6493c1cc315baecf133553c405e836d41d11c09747e5f37042299f051398ca0dc3eb5b9fed636ab0d6fb0e55dc4f87d760865cf7dcec3403aec3d
-Size (onefetch-2.3.0.tar.gz) = 1314224 bytes
+SHA1 (onefetch-2.4.0.tar.gz) = 3d40438db872a9a80855d3178f40e95b2810e1b4
+RMD160 (onefetch-2.4.0.tar.gz) = 511bcc0ccbd9278308d04660c6c9e96f4e9a8581
+SHA512 (onefetch-2.4.0.tar.gz) = 8bba6b6e5ccfa1d636e4bd6272afe7ea51ca244973f887bd19da4f03181aaab3f5de15fd3655c332b692187d82ed1162862ae7b24e0563501ee1c2adfc6db58f
+Size (onefetch-2.4.0.tar.gz) = 1398088 bytes
 SHA1 (opaque-debug-0.2.3.crate) = 5c0e84db3bd62194151c1f6f50a3725e3959431c
 RMD160 (opaque-debug-0.2.3.crate) = 732009e9003be68f169257f26b2353d220347a43
 SHA512 (opaque-debug-0.2.3.crate) = 7aa44aedd3fa5a6ed3d60239c23dce4cb7b27693e110140e6b332579bf1c1b773244f12271ced975e53caf68f3f381a7edaada573efb982d2e13d638a3a6dd40
@@ -420,6 +512,10 @@ SHA1 (parse-zoneinfo-0.3.0.crate) = db08
 RMD160 (parse-zoneinfo-0.3.0.crate) = e29993c62c47c3ac41853bfab621a870090172f2
 SHA512 (parse-zoneinfo-0.3.0.crate) = e87eb0feca1feda438bb44d92268779053feec9b0823a336ffc593f508fb6e918add1023d4abcb23fa334efe8a07ab41143f5fe841b4f62ac000feb23c6d840e
 Size (parse-zoneinfo-0.3.0.crate) = 76590 bytes
+SHA1 (paste-1.0.1.crate) = 12b3bed046f5bfb45a3d65114cb1280ed141ebf0
+RMD160 (paste-1.0.1.crate) = 05cef645f385cf9145bf25b02b083d1abc291e85
+SHA512 (paste-1.0.1.crate) = 56dfae7418be2064106253a92c9bd7e6fb6d8ff82dcf1d376b8d651d0f20349d20cb7d43db4b56a7675cc55dfc2bf9c698e6889fcf1374ff86d7337b8d3d16d8
+Size (paste-1.0.1.crate) = 16494 bytes
 SHA1 (percent-encoding-2.1.0.crate) = fef1bcd26b2f338a6a482b226d381047ffe628f2
 RMD160 (percent-encoding-2.1.0.crate) = cee3e772b64fd1527a8985f30e066e2529f9ac64
 SHA512 (percent-encoding-2.1.0.crate) = 98af4dfa7c6a3cf0d5aa929c436f9eb1ba1b576a944513f1284e6df2ad06be7cab9eba145d888d50af88f8c970bacc702b323041bec6d4fa1dc34095186c628a
@@ -440,14 +536,30 @@ SHA1 (pest_meta-2.1.2.crate) = ef92f7ea8
 RMD160 (pest_meta-2.1.2.crate) = 7a21b096a7d263e7e164caf16780c1422d21d6f1
 SHA512 (pest_meta-2.1.2.crate) = b84b1faae2e56502e399c0d1befdf7a8aa458590ee7354ced0c785be64ebc59aad4c5b89f6715335605897ef0f03ce8675eca268c7f983ad831b8b109bd62c36
 Size (pest_meta-2.1.2.crate) = 27729 bytes
+SHA1 (pin-project-0.4.23.crate) = 4e6b4da00cb63bc64a2a93598d7ad9a073a661d9
+RMD160 (pin-project-0.4.23.crate) = 8caae79b6db5435f4927144fe94930893f247f12
+SHA512 (pin-project-0.4.23.crate) = 7a79ead03d238a8b140acaa9c034041be1799de2e49396bf6bbeff8bc2c94dacfc376d5134832c6d97aa45dce5140109e3556a6109210e77d3d292fd96cf7aed
+Size (pin-project-0.4.23.crate) = 53805 bytes
+SHA1 (pin-project-internal-0.4.23.crate) = 915e9494a1126772eb6089182c4d2a737230ba83
+RMD160 (pin-project-internal-0.4.23.crate) = 19be62c3e7dbd50801ee8b123b0bfcf17dee8789
+SHA512 (pin-project-internal-0.4.23.crate) = be57012b018c173a36a8d1fc1157169c6117b461a4c3fd3f62dfb7fc1fb86a4de9e63581762ef01d7bd3278eae39346ef6ceb131aa114ef228a739a2bebdc2b7
+Size (pin-project-internal-0.4.23.crate) = 29624 bytes
+SHA1 (pin-project-lite-0.1.7.crate) = 2d14ffa3986a6a9ccef2a58391f152e6bd05c5d7
+RMD160 (pin-project-lite-0.1.7.crate) = 748d3ebedfb8812642453e55de270ce0068c522e
+SHA512 (pin-project-lite-0.1.7.crate) = 8987148688b3cf9b6d9928cd6bebe8e547412b87b11c23fa00236b8c5fc74dfbf200f03d219f0ed317ac0488cd2323fb09e576dbc17f1ade4e5e700bf077eddc
+Size (pin-project-lite-0.1.7.crate) = 23017 bytes
+SHA1 (pin-utils-0.1.0.crate) = 39a8231b73240df868b146deac49f7c494cc7545
+RMD160 (pin-utils-0.1.0.crate) = 456df6d841960f2857edb95deded9c1ce8336622
+SHA512 (pin-utils-0.1.0.crate) = 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
+Size (pin-utils-0.1.0.crate) = 7580 bytes
 SHA1 (pkg-config-0.3.16.crate) = 2bfd0d66eb6619ad6ec0de9660ac626fe21a8a5c
 RMD160 (pkg-config-0.3.16.crate) = 1f35c60d1028bc8637870e6c0ca7a1ddd3cab3da
 SHA512 (pkg-config-0.3.16.crate) = 13431f3f8cda05615c91be2fcb8eb2fba085b46df70c5dce773748ffc15f0b48a45858aa69c37c173ce6353b028851f94f03ded58649c641e66a1c1a65b60572
 Size (pkg-config-0.3.16.crate) = 14429 bytes
-SHA1 (png-0.15.0.crate) = bde59ca48a3b8251437c535badf91aafccad0228
-RMD160 (png-0.15.0.crate) = 1cdf28ac95252f1cd8bd166dfeb5dca6d25cc234
-SHA512 (png-0.15.0.crate) = dd7d4ab9013196575f468a1b2598524973d031a3854c5e7954943ce21bfde4a6a9f7d373237063afc6a4a942ae36e3453f4d12dd1852aaa01e43487e87d332f8
-Size (png-0.15.0.crate) = 31281 bytes
+SHA1 (png-0.16.7.crate) = b09e56b1adcaca2642413f3f36899ab2315c3465
+RMD160 (png-0.16.7.crate) = 329222a05f757bc503365f482cb748593c2621b4
+SHA512 (png-0.16.7.crate) = 3074568b2386b8db51668b313d67436d35bc39c60e64bd203d32dccdb5eaa4ea7a43b9830a0a6d012543b7b32422d514510bff32ce2d18310e03ad61f237fb27
+Size (png-0.16.7.crate) = 54062 bytes
 SHA1 (ppv-lite86-0.2.8.crate) = 65e727bef9303e959d454276a8a591c7e9f5e7d5
 RMD160 (ppv-lite86-0.2.8.crate) = 6ed851fce060ab52fbddf49d80d78c7a4fa3fce5
 SHA512 (ppv-lite86-0.2.8.crate) = 224db067f771eb48e4b0ddc2b7a1baf7389a47675ba93da50e3e4d6c88cef09e0f4529f399350b1b3feac7a88469406aa9b967377177a8c89605c49e1179771b
@@ -456,10 +568,10 @@ SHA1 (proc-macro-hack-0.5.16.crate) = 0c
 RMD160 (proc-macro-hack-0.5.16.crate) = bb720cedafa4484aeb46155c2c96ffed9b658bd5
 SHA512 (proc-macro-hack-0.5.16.crate) = d1de743aa7b29dad970c334bf81e477afd9c63e8f40338a6379d22901128b4b310ae9c09212ae913d6b10b51428a3c29c75337735266878979357023749bcb45
 Size (proc-macro-hack-0.5.16.crate) = 14227 bytes
-SHA1 (proc-macro2-0.4.30.crate) = 21bbe0ab3aeab5bb553f6ebc1b28f986e44c43e1
-RMD160 (proc-macro2-0.4.30.crate) = 43879e7551a9f3ccf5f7c99d93f1c06201690ac8
-SHA512 (proc-macro2-0.4.30.crate) = 73a8de3f1d76a8baf2d45afc1497bba8c0cbf231bf9b6750b9cee2473f492d5f3957ac149998da720acc8287c96d604971b51dcdfa629523bbdd97c297856ac0
-Size (proc-macro2-0.4.30.crate) = 34731 bytes
+SHA1 (proc-macro-nested-0.1.6.crate) = d12601ce6f2a1065b54c6b390974d799079b3b3c
+RMD160 (proc-macro-nested-0.1.6.crate) = 292c778be611c0896cc549c12af04cc3214cca48
+SHA512 (proc-macro-nested-0.1.6.crate) = ed89e9bfc30e8d7a9be742a02e8f269bcedcf511d9e1487866f198b4410a2802ab576171b844ed15fa2848689247afcd208016555442dc24fef7609400e9c38f
+Size (proc-macro-nested-0.1.6.crate) = 6498 bytes
 SHA1 (proc-macro2-1.0.18.crate) = f2af370d3eece8a7b28eff8d81d1ba1f50910ebb
 RMD160 (proc-macro2-1.0.18.crate) = 4d9b7a8d30c9a470d960b6e293dc145754a20975
 SHA512 (proc-macro2-1.0.18.crate) = 3e7cf577bc3548e03a2f1bee620e3ef484dcaa45fbaf7858a8ea04f79d82d636b527584765ef43c92624e1a1afac50e60ad3f9dd8efc34e8e6b84cda20c864ef
@@ -468,18 +580,10 @@ SHA1 (quick-error-1.2.3.crate) = 992f702
 RMD160 (quick-error-1.2.3.crate) = 87f357988b329cd7ac54d0a53cad2b6d5d5a81ee
 SHA512 (quick-error-1.2.3.crate) = f8aaf9024d20ccd42b706c756eed8320aee339f8776392b47a41cc82ca06b03df1a5b1f00854cea96689c5af261b4d8c5d2b1a242d10f2755e7e33dc41be35b9
 Size (quick-error-1.2.3.crate) = 15066 bytes
-SHA1 (quote-0.6.13.crate) = 734e60e94378298dea42e3f9e7281365787f028f
-RMD160 (quote-0.6.13.crate) = a6e3a2ae56e97c6947e0bd2e39a9570296d7dd34
-SHA512 (quote-0.6.13.crate) = bafa9ba42ea6ff2d6df652384485c58327de6eaea2832423eedd8ef8b4aace673c23b70f1f22106515ac13d7f625cb8b1a5e8c4388c1701ea3cd86fb9ac3056e
-Size (quote-0.6.13.crate) = 17475 bytes
 SHA1 (quote-1.0.2.crate) = 091f3311ff14044426b30407bb751b43d5d93513
 RMD160 (quote-1.0.2.crate) = a91df32f3471633f417ea8de29cf3262b9a1ddb4
 SHA512 (quote-1.0.2.crate) = 67778dff9dc5c4edcdd6454b74ad9353bb6c0c4e51c16cb82f2e393a7d7a0cde084d3c93279b718a8398c40af0a9377ebfae5321e69e635efd8390c125b75ce4
 Size (quote-1.0.2.crate) = 23023 bytes
-SHA1 (rand-0.4.6.crate) = 9d9b39e8c5a657ca98468b87d24056204c3fd600
-RMD160 (rand-0.4.6.crate) = 3ebd6b09b3711e161797786af86776d88dfa4029
-SHA512 (rand-0.4.6.crate) = a91c6da7188b426bf9cb832892ee2af87c4cd65fad505c34e9c63343da71efe8c0c67b75c405dca5345317b7940d1d0fc0b20be85afd6b3089203e5698d86f0a
-Size (rand-0.4.6.crate) = 76401 bytes
 SHA1 (rand-0.7.3.crate) = e548545a074e3a0688241f6ad3c6f1f8a192280f
 RMD160 (rand-0.7.3.crate) = f3fa7ec05927b3c0c4fc8e41e373f2228bef6dd6
 SHA512 (rand-0.7.3.crate) = f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
@@ -536,18 +640,14 @@ SHA1 (regex-syntax-0.6.18.crate) = f63f9
 RMD160 (regex-syntax-0.6.18.crate) = f34cd311d7aedb64398b2b67118b62085fe17509
 SHA512 (regex-syntax-0.6.18.crate) = 9cd999837890a87d0cc6bc351029a422bd52e5c621763e5c11ae9dcf1ba5edebabcd9e6d70db0b1656072a6109d439101412b3aab0d6ad357ae02ee7039a010e
 Size (regex-syntax-0.6.18.crate) = 294440 bytes
-SHA1 (rgb-0.8.14.crate) = bb7250bf80489d814dd77befd745c0a0113b7fd2
-RMD160 (rgb-0.8.14.crate) = ae99f1bdcfef3e8b12d8bab968b9820b5c2c4f3e
-SHA512 (rgb-0.8.14.crate) = f3589349e10b6ad58c4574e0f6c5f0efbfcf0d413fcace37e906c28ad789a3b51999620521eb1c8fc358a43ea7507174a45f983110b6f8b9c188fb8e142af491
-Size (rgb-0.8.14.crate) = 12656 bytes
 SHA1 (rmp-0.8.8.crate) = cfbbd652e3ecdfb3ccf62e58f878d40057741fa4
 RMD160 (rmp-0.8.8.crate) = 54c1bcd5dca5236a8b0ae5c17c19510d64d73f27
 SHA512 (rmp-0.8.8.crate) = 743f285a754ae5ec1e4a2d8f9c5d745576fe318bf091ed8966803163615eaf00a8c4f19ce36a8ab726bd6c691baecf082f4c6365b3679d1a04d2194874bd994e
 Size (rmp-0.8.8.crate) = 23462 bytes
-SHA1 (rmp-serde-0.13.7.crate) = 46e52acea391a50cd85e42d76c6cd43d99a0dcd4
-RMD160 (rmp-serde-0.13.7.crate) = 0d52ac306552fa68aacf6f7b8d3dcfec335909cf
-SHA512 (rmp-serde-0.13.7.crate) = e2659afd22446e26190008bca8cbf147e09eaeacd0518d81fd26c12e26d9fc06b48844719827cc392a882bb927d62e1d7d946a0426f81eac36cc882d8b0c2d28
-Size (rmp-serde-0.13.7.crate) = 16676 bytes
+SHA1 (rmp-serde-0.14.4.crate) = cb5dcf84682fd98aac1543b2cea6b97ca9f17c75
+RMD160 (rmp-serde-0.14.4.crate) = c1af910df234489197f3f4fcee5f17c9bf530d3d
+SHA512 (rmp-serde-0.14.4.crate) = bc60f8d58e1f07f5dc6fdc3822881deae4beda5686409b068810a5991b605e999421fb668337bc02817d72a9904489a46337e077c6751d7d6bc43eb3c77179be
+Size (rmp-serde-0.14.4.crate) = 24668 bytes
 SHA1 (rust-argon2-0.5.1.crate) = 3490f29bd2328d9789df24b326ba0bbe45102c25
 RMD160 (rust-argon2-0.5.1.crate) = 598ca677537f0929bd563feb460cd776cc8d7bdc
 SHA512 (rust-argon2-0.5.1.crate) = 80c1c48db1463e1506bbc8147c147c8e37a8cf26d6297399a8e645c8fe81b6ed9be9048a3b3dda67cbdbd505085e9ae79d50faa2a846021ba65f959160465f4c
@@ -600,6 +700,14 @@ SHA1 (sha-1-0.8.1.crate) = 03a78d8f02c5c
 RMD160 (sha-1-0.8.1.crate) = 0370694080d29d9e7a26a9335fbc67cd5fb49fbb
 SHA512 (sha-1-0.8.1.crate) = 7446e7564b5903e588911008f9367f9d9b0d96ae883d299ee4f10ec3d7a30abf1af1bc9c4f2172226f09071413116c12a8a67419246f7a7de95e9fdeec3aacb1
 Size (sha-1-0.8.1.crate) = 10410 bytes
+SHA1 (signal-hook-registry-1.2.1.crate) = 998b1167714ff9b47c9dd19e102cdec39a7c1315
+RMD160 (signal-hook-registry-1.2.1.crate) = 727318d8f9c8efc89c92cc6eae1e01d157970141
+SHA512 (signal-hook-registry-1.2.1.crate) = 91a5a22bd89f8c04cdb78809d6610ca39e1111a356e797206c42f7305d57f43a8f1e6d5ac60ca9e5f86299372e86ff692baeabc6d9913c56ee92d260ee1ae477
+Size (signal-hook-registry-1.2.1.crate) = 14735 bytes
+SHA1 (slab-0.4.2.crate) = b0c3cf72869d305a7d1d179f85b4460bd14a5bcc
+RMD160 (slab-0.4.2.crate) = cd54b2a9d76748b6c98daabc31ed1e2e3a5d94cc
+SHA512 (slab-0.4.2.crate) = f9fd70d0cc5180393cebbe87fe984de0c103db1c2c2648fb7a0ee22cdabf37a7338fd511538f00e9a5564365cce2879afe19bf77c435870197bd6cafef5d6661
+Size (slab-0.4.2.crate) = 10136 bytes
 SHA1 (slug-0.1.4.crate) = 8b7f72092782b349b9b0695191a446ff37c2b5a5
 RMD160 (slug-0.1.4.crate) = cf3511fc0a3ba528f2a5534c25083e69c365d4cd
 SHA512 (slug-0.1.4.crate) = 2c85dabcca9400c5e2a3b409997403a6acb17357449df4ef9a7b27511c5a979bfcb1a4d80b7e7c36122233ee6d47e59507631dd6ac9e93d1610f54b9b160ee96
@@ -612,22 +720,22 @@ SHA1 (smallvec-1.4.0.crate) = 735b3b01aa
 RMD160 (smallvec-1.4.0.crate) = 3a8a33efd8ab77546bb44af20fb049e2e22bdca3
 SHA512 (smallvec-1.4.0.crate) = 32a56d7055655ee7d4a6556afd63db7200c269a109ec3bee29fefce8bc75363762c3cf625aa3edd3b06a93046b8c64fea2036403b63ac0e764e08af78c936a63
 Size (smallvec-1.4.0.crate) = 24645 bytes
+SHA1 (socket2-0.3.12.crate) = 097dd6ee15a26b390405b5639c9a8abebb00cced
+RMD160 (socket2-0.3.12.crate) = 810f06ba48a1187fdc420848d6063ea80e4a1368
+SHA512 (socket2-0.3.12.crate) = b39014c4c48d0aead812d9310651f459654314163e9f7d059801ee6e56ee116eacb912738b1dd58b5b979997c7334811161257e9b7a024299a2422808445d6ad
+Size (socket2-0.3.12.crate) = 29253 bytes
 SHA1 (strsim-0.8.0.crate) = 9a09b5df624d5e5cc4f9ae9f6d45e49b27e18834
 RMD160 (strsim-0.8.0.crate) = 980ec0eecba085ca6419d089af3743e23b27cd16
 SHA512 (strsim-0.8.0.crate) = 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
 Size (strsim-0.8.0.crate) = 9309 bytes
-SHA1 (strum-0.18.0.crate) = ea52ac5bada07deb7f3d88dfad557a5e15e20e1c
-RMD160 (strum-0.18.0.crate) = 4f731ba31b5a667a112277a1067754801903e88e
-SHA512 (strum-0.18.0.crate) = ed81f891fdf8a2bcf563b1b103d9cd02a2ffbdbb8c33c1be5c09920c4d1ab5409d0917bebdd4a13573a44be626dfdfe3d0892c54c7340a2f8fff7a56c4f4dac7
-Size (strum-0.18.0.crate) = 4207 bytes
-SHA1 (strum_macros-0.18.0.crate) = a1a4cbb9eb7ff4c7888eb49db71a2898eddc3696
-RMD160 (strum_macros-0.18.0.crate) = 5d0071fe15250738448970ecd7995531965f38e2
-SHA512 (strum_macros-0.18.0.crate) = df13553e2b89b2c87be3948f4881434a5eb851d0318fafab9eeb9764ea56ae8ebd50639d10fa508f674442a859d4cbd4d344c7d1253fc7f8eed3443891f4defd
-Size (strum_macros-0.18.0.crate) = 10229 bytes
-SHA1 (syn-0.15.44.crate) = 0831319843de553c382041e0f5aeb85a3cc4dac4
-RMD160 (syn-0.15.44.crate) = f9b4afeb52bfaab08c30f65a2fdddd50d45413cd
-SHA512 (syn-0.15.44.crate) = c6c9b5887425e1e5fab905e477fcea41bba191693c471cf26922a9dfdd59ed957155a399406cc3723933a869565e7295183dabedfc34e3e2a20874ba94c7ead7
-Size (syn-0.15.44.crate) = 184212 bytes
+SHA1 (strum-0.19.2.crate) = d98cd71d84ffc089de284df1fa84d4d471876f20
+RMD160 (strum-0.19.2.crate) = e0e0f8abb9a93f88578087dbcde14986832d4eec
+SHA512 (strum-0.19.2.crate) = 7feac0eda489fedb5ace8ffdad68d4540aeedd0b8b2985c375564bd21f8d2f51ea3e8a17ce2cdb952bc5c505af7e40c5d8b4ddafc2d75b6738c307b3798d0b29
+Size (strum-0.19.2.crate) = 4231 bytes
+SHA1 (strum_macros-0.19.2.crate) = 831dcfa6d304295da01310b34aac27e5d5e4c8d6
+RMD160 (strum_macros-0.19.2.crate) = adf24181d57734e825f50ec2ec4ecb435e594780
+SHA512 (strum_macros-0.19.2.crate) = 93546dd40c2e79cdac16854d28a4917a992fe23a9b4261ce0d349655e6ee45f4ba63c8dec4b39014ebec2fe330a557bf1589b35a958231b675b61f2f3f2a3fbd
+Size (strum_macros-0.19.2.crate) = 10682 bytes
 SHA1 (syn-1.0.33.crate) = 6e5f4e085cc28d8aa457e72a71110a3aeb2790d7
 RMD160 (syn-1.0.33.crate) = bfd9b086a0e90a9842b68758d2a7701c8deb69f7
 SHA512 (syn-1.0.33.crate) = 82408aea39c376825b977d54ea339661cf54664358637e5caaf8efaa7d08e03385b160b3317060c27662a621ab5752bd761cbc416165d1c2cccf28985d73db51
@@ -656,10 +764,10 @@ SHA1 (thread_local-1.0.1.crate) = 6e0da5
 RMD160 (thread_local-1.0.1.crate) = 2f9d7bfe141b3bb2d587f8f1a759105758459475
 SHA512 (thread_local-1.0.1.crate) = f2bfca4eee32a8fc88a01ff5bf24518c12142228d95916d13aae35ed6addd0b7da2235359f15220049ef197555344ac31a8833775e7a5bd49144db9c54b3165b
 Size (thread_local-1.0.1.crate) = 12609 bytes
-SHA1 (tiff-0.3.1.crate) = 397e125a198eedb2d926577c1b91cafaa9238515
-RMD160 (tiff-0.3.1.crate) = 6c0ed8df3d3f118e947e73d842b1d3c929f38531
-SHA512 (tiff-0.3.1.crate) = 1b6cc0da94d8b052448674ce3a9e72cd41de87245b1f6ac8aa900d61f3b99bcf0d455c513f7e87da14db4519368c7d725596e151a9e81134eb8366dce7254c3a
-Size (tiff-0.3.1.crate) = 19351 bytes
+SHA1 (tiff-0.5.0.crate) = 333b265d36c32a5f090056e1e9dfdd1451e6a575
+RMD160 (tiff-0.5.0.crate) = 7a4281f49eb04984d81169d8c4afae8a23bffa33
+SHA512 (tiff-0.5.0.crate) = 56235e4a8417937810a44b4c2afaf03588daeb4f68b7147a9f127cb8864f6f560583ed76a04743f801ab88537f68b410f7780c6fb038b8b55433a8e07205c0b4
+Size (tiff-0.5.0.crate) = 25569 bytes
 SHA1 (time-0.1.42.crate) = 8538d54dfbe58abd4fb41e8df8404e23cfbbe73f
 RMD160 (time-0.1.42.crate) = f4a8c4e0f8f7aa638b92d04a5ebcec90cafb1a52
 SHA512 (time-0.1.42.crate) = 4df662212377093b0fd8fcd88ddc30b20a8af7d989c2e100c0cf64f9741e88eea6e858e1aa4220be6b76b0cf8b62c8116b492010d74d1ebef197c66aa130aa83
@@ -668,6 +776,14 @@ SHA1 (tokei-12.0.4.crate) = 480126776d89
 RMD160 (tokei-12.0.4.crate) = c2d6a4027bcefce074a4b685c46291648fd4e83c
 SHA512 (tokei-12.0.4.crate) = 2ae4acbf1238faddc494602f19b08c413eb5dab73fba9bc244aa9acdcda215221245f99a5556fcddbd127c4faffb23d4338e18ed3258231abd209908f051b744
 Size (tokei-12.0.4.crate) = 43816 bytes
+SHA1 (tokio-0.2.22.crate) = 0b2ded586555bcce9531d9fcc635fe588df3b188
+RMD160 (tokio-0.2.22.crate) = 2812dad7e3fd93a5b07dd9c7f9ff60620382ee85
+SHA512 (tokio-0.2.22.crate) = e81ffd9dc23d83a3383c944b65636a36f578ea9d5257769017228eb3c413e0991fbec90e69a43b84e8349c4628e519947136a627152a4ef92cece9eb5d64dd24
+Size (tokio-0.2.22.crate) = 400639 bytes
+SHA1 (tokio-macros-0.2.5.crate) = fd02578bd252698026cca3e4b5051bcdffe3b376
+RMD160 (tokio-macros-0.2.5.crate) = cc3517adf0c37a3ae2e8be59a71da3c935ea7fc9
+SHA512 (tokio-macros-0.2.5.crate) = 8051f44d02b93fd76eb902bf5cacafe8215f1027f94f7265abb1fc25bfb8c4d6a2874ef906627a80238af8094a9b23ed9f84eec96b028859044210807ced6541
+Size (tokio-macros-0.2.5.crate) = 5831 bytes
 SHA1 (toml-0.5.6.crate) = e9c60116c723cdbf19fb6227fec19e7bb316f5f7
 RMD160 (toml-0.5.6.crate) = 76feecbe9cbafbc534ad2216c67197c15ffe0592
 SHA512 (toml-0.5.6.crate) = 718f5d3fde823ae5d7fbea31e3cd0eaa66f6a2bcd854093d0179dfc4328930a984deff466bcabf3c81caa323aa743c609136b8d036b80087b88e888ba7577f54
@@ -720,10 +836,6 @@ SHA1 (unicode-width-0.1.6.crate) = 74870
 RMD160 (unicode-width-0.1.6.crate) = 484a85d18ae4cc4fe29c4988432668bbc71b4bc7
 SHA512 (unicode-width-0.1.6.crate) = d6c2e5a99ea359d866393a6b00e0e21e5d80e4e665e457c0f2f0bbebda53afeab75b1d9b6b79102339ee621bac5050e7d41621703a8fd9ffe1e74a5a4301aa05
 Size (unicode-width-0.1.6.crate) = 16394 bytes
-SHA1 (unicode-xid-0.1.0.crate) = 69f5cec3b7a1d1e62b522c4dec7a56a7f4c3aa0c
-RMD160 (unicode-xid-0.1.0.crate) = fc5a8141e55bf6e2660b8c588e1107f179d24bb8
-SHA512 (unicode-xid-0.1.0.crate) = cc5343e2166938322cfd7c73f1f918f2a9c46846ac0ef55933d1e44cdfaf6f7da2b7ff18b68e356c47b6d8ba5565eda0db42c347dcbde830683f341ac2b1849d
-Size (unicode-xid-0.1.0.crate) = 16000 bytes
 SHA1 (unicode-xid-0.2.0.crate) = e3fc7c16cda68b16f62376e05c3aa90edc0c99d4
 RMD160 (unicode-xid-0.2.0.crate) = 03790f5f1310fbd8f4e0735829259483d75a1a30
 SHA512 (unicode-xid-0.2.0.crate) = 590f727d8d8354023062ae5fe7ac5bed1bcf79d86b883effd7f33b3ea3b1c8922998a63d621ca6962a969e890fa6edd009871f21cd57b1969264f41ba3f78359
@@ -748,10 +860,22 @@ SHA1 (wasi-0.7.0.crate) = 3e895ce8b4be3c
 RMD160 (wasi-0.7.0.crate) = 18cd5557a126e6d3be1372adb910c4f2c913a13f
 SHA512 (wasi-0.7.0.crate) = 1950e78df7f0ba21b917680633d092704f1fb906bd973de4ddc43cedb7bf449f6e881d50e3aa0d5595e8d58796915d582b69c116ef536f819b6f035affea18f0
 Size (wasi-0.7.0.crate) = 33941 bytes
+SHA1 (weezl-0.1.0.crate) = 23c14aacead80623f3edb892b5fa3ba26dc100c3
+RMD160 (weezl-0.1.0.crate) = f6e6510dda85183b967d475e2f9c4c640553a2ff
+SHA512 (weezl-0.1.0.crate) = 0a7693860d3ccbdff060354b7a5a3b2f6d34fb72c41b3e72edb8c4c0133cfa2aae67cae283a80d92ce5ea7d4d65c20d198dbe1f1f0d433b175ad7fdcdd324dcc
+Size (weezl-0.1.0.crate) = 29918 bytes
+SHA1 (winapi-0.2.8.crate) = ed26d16c66331aa1aaccb72df5bfa483200bf75c
+RMD160 (winapi-0.2.8.crate) = a30e4a3792706281d7940240df05d7ef60c53ef9
+SHA512 (winapi-0.2.8.crate) = 115e6f027cdd4a56f77ca24f4ab249d2a6cac1e1f955c826a9b6ee05db4861790a533f5e674aebbb540370fff52ed41618c2cd7c906e73200e92df213109cebe
+Size (winapi-0.2.8.crate) = 455145 bytes
 SHA1 (winapi-0.3.8.crate) = 3ad51f87c1ee51917ce39587709ee8ed5ae3f69c
 RMD160 (winapi-0.3.8.crate) = 1b7f0b4d94031f408cd5f8f81ebd3920cfe67f80
 SHA512 (winapi-0.3.8.crate) = 5a899ee5f09f30d742b8b8eba78da05cd9f4c664408fdeb9370373f8756a962a23e3f1c07619e745b3270138606c9a369076c02c3f5353f657df09d203d9a736
 Size (winapi-0.3.8.crate) = 1128308 bytes
+SHA1 (winapi-build-0.1.1.crate) = d74a38737db81113e3876a570830b716b64c10a2
+RMD160 (winapi-build-0.1.1.crate) = f1b6c5812fd6613c6e67e22c5f961963ae3ac5f2
+SHA512 (winapi-build-0.1.1.crate) = 8b0a239e205a5368892f41c870a8a7ea16e3468c364b03382bef7fa3a2e7159b09c07661e95b1227578f6d72c14879daa4444b28c51ae20ef15d985d59ca5a77
+Size (winapi-build-0.1.1.crate) = 669 bytes
 SHA1 (winapi-i686-pc-windows-gnu-0.4.0.crate) = cf2bc857823de6008e6da350ad2c97c7be564322
 RMD160 (winapi-i686-pc-windows-gnu-0.4.0.crate) = a7d1e9e7f940d2e376a1b6dede7f0a50ad191ab8
 SHA512 (winapi-i686-pc-windows-gnu-0.4.0.crate) = a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
@@ -768,19 +892,19 @@ SHA1 (wincolor-1.0.2.crate) = ac61f1a072
 RMD160 (wincolor-1.0.2.crate) = 7a5f85d67046d7e205d7b646343f31f3831976ad
 SHA512 (wincolor-1.0.2.crate) = b902c8985b3e341cd4728fa597528740bb3d95bdd3cdc4fd70867a41ab4d95cb64c4f20efa9a9a911c1905ac9e0adb4fadd13c126ae6a808caaafa23f47d7f10
 Size (wincolor-1.0.2.crate) = 4821 bytes
-SHA1 (winconsole-0.10.0.crate) = b9e2098cb8082c5d6734d9c2c89fce7e7ac293fd
-RMD160 (winconsole-0.10.0.crate) = 963514025b93d4402306ff7d90ec84ae24154721
-SHA512 (winconsole-0.10.0.crate) = 6b74c4a38766b1c41ab4eecf235acf4a236e8af98afe3239fc160e932f40448e374b20845c37895174a34c49843c061bdc44cbbe9966443eb4d82f12c0716de7
-Size (winconsole-0.10.0.crate) = 46135 bytes
-SHA1 (zstd-0.4.28+zstd.1.4.3.crate) = 19c0fe669cd3e250e3a591ea14d3c88ec82e4ac4
-RMD160 (zstd-0.4.28+zstd.1.4.3.crate) = 059af6a0f1a8d85f93f243521555db956a8cc85b
-SHA512 (zstd-0.4.28+zstd.1.4.3.crate) = f3befafad1646fbe4c1e198b5f299127cf96363280854547284d58b0229ce2b9836ef6a972e87883dc566e2823794e0255f59d2f182acc8cd9404a5841a3f0c3
-Size (zstd-0.4.28+zstd.1.4.3.crate) = 27091 bytes
-SHA1 (zstd-safe-1.4.13+zstd.1.4.3.crate) = e2c241572620b07da0ab896a9406e91bb0225098
-RMD160 (zstd-safe-1.4.13+zstd.1.4.3.crate) = d33161b9569e046596cf480639df2d93979c8fb9
-SHA512 (zstd-safe-1.4.13+zstd.1.4.3.crate) = ac38619baefbdaa4903043e7e20b34bccb6658f63c1520d8bbcde5a117d733a2a30805365980abd3f7e89abe5350a9f898199ecafd598d31188b939ae5bd57fe
-Size (zstd-safe-1.4.13+zstd.1.4.3.crate) = 10804 bytes
-SHA1 (zstd-sys-1.4.13+zstd.1.4.3.crate) = 279221fd642d88c9378179b2a7dea8c0b516acad
-RMD160 (zstd-sys-1.4.13+zstd.1.4.3.crate) = 2d920d38ab1d2d7c3d2e0c8e0befae374302b563
-SHA512 (zstd-sys-1.4.13+zstd.1.4.3.crate) = a492899154460edecc3d44534e1a07732df4fadb9fdec1b078ab86e98410d1ab1741c004527d346f3289ff02f0660472fbe471e112f901f93f5dd17dbedb4ba1
-Size (zstd-sys-1.4.13+zstd.1.4.3.crate) = 1960262 bytes
+SHA1 (ws2_32-sys-0.2.1.crate) = dae41c117c3746c05852b6ce72f17954e6d6dd8b
+RMD160 (ws2_32-sys-0.2.1.crate) = 883038c3ec6db615e0c96f0788f1a24892a855b2
+SHA512 (ws2_32-sys-0.2.1.crate) = 18356861fc595efe7d0180afb8ce7649da35a4f9ba456271d2068679ab258a861af32a2e016e241fbfbf5f6ef0eb33127b26eabfc11428af39506538faa4821f
+Size (ws2_32-sys-0.2.1.crate) = 4697 bytes
+SHA1 (zstd-0.5.3+zstd.1.4.5.crate) = 25cf9b993e1fe4a10926469c8e4ab6b90dec326c
+RMD160 (zstd-0.5.3+zstd.1.4.5.crate) = 2fc3afffc6168943d958e8ad2ff870974b5795e3
+SHA512 (zstd-0.5.3+zstd.1.4.5.crate) = cb6d2adbb3d400ffec19ce7c942b47a0e5826ed62bb8de195b0e8817b4a1e00c1569a080457452180cf869b7bd99fdb150e4a981a992f977b2dbd03eb5a073ff
+Size (zstd-0.5.3+zstd.1.4.5.crate) = 26013 bytes
+SHA1 (zstd-safe-2.0.5+zstd.1.4.5.crate) = 0b1e72c9b77156feff26c53b9be04f52c2ba7162
+RMD160 (zstd-safe-2.0.5+zstd.1.4.5.crate) = 008ad7f2c9026b350012f37417613f9dd21fdf13
+SHA512 (zstd-safe-2.0.5+zstd.1.4.5.crate) = cb4b33059da628e103a0fc9a83217fe96f5201cc9db0572b3c2d102b181dc29c346aea12ddec902ecf36886fcb6a2177155791d00ee2fbb267ddf84a48d3c2c6
+Size (zstd-safe-2.0.5+zstd.1.4.5.crate) = 9002 bytes
+SHA1 (zstd-sys-1.4.17+zstd.1.4.5.crate) = 580658eefb8277be1361c8ea07e9d7dea18df987
+RMD160 (zstd-sys-1.4.17+zstd.1.4.5.crate) = 8cbd9ea7f9279ffa5bad1804884bff01868b5d71
+SHA512 (zstd-sys-1.4.17+zstd.1.4.5.crate) = 89439b20e4e0bce6455d982fb7467c45436ee68572395db662d056eb2e09e95ad600947bf11c27ba60b161c2e2511e04cac8dcfacc5f85fcf9222d4a206bdc30
+Size (zstd-sys-1.4.17+zstd.1.4.5.crate) = 2046794 bytes



Home | Main Index | Thread Index | Old Index