pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/devel/py-mercurial



Module Name:    pkgsrc
Committed By:   wiz
Date:           Sun Dec  6 11:37:33 UTC 2020

Modified Files:
        pkgsrc/devel/py-mercurial: Makefile cargo-depends.mk distinfo
            options.mk version.mk

Log Message:
py-mercurial: update to 5.6.1.

Changes not found.


To generate a diff of this commit:
cvs rdiff -u -r1.47 -r1.48 pkgsrc/devel/py-mercurial/Makefile
cvs rdiff -u -r1.1 -r1.2 pkgsrc/devel/py-mercurial/cargo-depends.mk
cvs rdiff -u -r1.96 -r1.97 pkgsrc/devel/py-mercurial/distinfo
cvs rdiff -u -r1.4 -r1.5 pkgsrc/devel/py-mercurial/options.mk
cvs rdiff -u -r1.19 -r1.20 pkgsrc/devel/py-mercurial/version.mk

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/devel/py-mercurial/Makefile
diff -u pkgsrc/devel/py-mercurial/Makefile:1.47 pkgsrc/devel/py-mercurial/Makefile:1.48
--- pkgsrc/devel/py-mercurial/Makefile:1.47     Mon Nov  9 14:42:46 2020
+++ pkgsrc/devel/py-mercurial/Makefile  Sun Dec  6 11:37:33 2020
@@ -1,4 +1,6 @@
-# $NetBSD: Makefile,v 1.47 2020/11/09 14:42:46 wiz Exp $
+# $NetBSD: Makefile,v 1.48 2020/12/06 11:37:33 wiz Exp $
+#
+# Changelog sometimes at: https://www.mercurial-scm.org/wiki/WhatsNew
 
 DISTNAME=      mercurial-${VERSION}
 PKGNAME=       ${PYPKGPREFIX}-${DISTNAME}
@@ -28,13 +30,13 @@ INSTALLATION_DIRS+= share/doc/mercurial
 .include "version.mk"
 .include "options.mk"
 
-# Known test failures as of 5.6
-# None, but:
+# Known test failures as of 5.6.1
+# https://bz.mercurial-scm.org/show_bug.cgi?id=6452
 # Needed since 5.6 for one test only, see
 # https://bz.mercurial-scm.org/show_bug.cgi?id=6429
 USE_TOOLS+=            bash:test
 #
-# Ran 864 tests, 80 skipped, 0 failed.
+# Ran 864 tests, 80 skipped, 1 failed.
 TEST_TARGET=           tests
 TEST_MAKE_FLAGS+=      PYTHON=${PYTHONBIN} TESTFLAGS=${_MAKE_JOBS:Q}
 

Index: pkgsrc/devel/py-mercurial/cargo-depends.mk
diff -u pkgsrc/devel/py-mercurial/cargo-depends.mk:1.1 pkgsrc/devel/py-mercurial/cargo-depends.mk:1.2
--- pkgsrc/devel/py-mercurial/cargo-depends.mk:1.1      Mon Nov  9 14:59:10 2020
+++ pkgsrc/devel/py-mercurial/cargo-depends.mk  Sun Dec  6 11:37:33 2020
@@ -1,15 +1,18 @@
-# $NetBSD: cargo-depends.mk,v 1.1 2020/11/09 14:59:10 wiz Exp $
+# $NetBSD: cargo-depends.mk,v 1.2 2020/12/06 11:37:33 wiz Exp $
 
 CARGO_CRATE_DEPENDS+=  adler-0.2.3
 CARGO_CRATE_DEPENDS+=  aho-corasick-0.6.6
+CARGO_CRATE_DEPENDS+=  aho-corasick-0.6.9
 CARGO_CRATE_DEPENDS+=  aho-corasick-0.7.10
 CARGO_CRATE_DEPENDS+=  aho-corasick-0.7.13
+CARGO_CRATE_DEPENDS+=  aho-corasick-0.7.3
+CARGO_CRATE_DEPENDS+=  aho-corasick-0.7.6
 CARGO_CRATE_DEPENDS+=  aho-corasick-0.7.7
 CARGO_CRATE_DEPENDS+=  ansi_term-0.11.0
 CARGO_CRATE_DEPENDS+=  ansi_term-0.12.1
 CARGO_CRATE_DEPENDS+=  anyhow-1.0.32
-CARGO_CRATE_DEPENDS+=  arc-swap-0.4.4
 CARGO_CRATE_DEPENDS+=  arc-swap-0.4.5
+CARGO_CRATE_DEPENDS+=  arc-swap-0.4.7
 CARGO_CRATE_DEPENDS+=  arrayref-0.3.6
 CARGO_CRATE_DEPENDS+=  arrayvec-0.4.11
 CARGO_CRATE_DEPENDS+=  arrayvec-0.5.1
@@ -19,6 +22,7 @@ CARGO_CRATE_DEPENDS+= atty-0.2.11
 CARGO_CRATE_DEPENDS+=  atty-0.2.12
 CARGO_CRATE_DEPENDS+=  atty-0.2.13
 CARGO_CRATE_DEPENDS+=  atty-0.2.14
+CARGO_CRATE_DEPENDS+=  atty-0.2.8
 CARGO_CRATE_DEPENDS+=  autocfg-0.1.4
 CARGO_CRATE_DEPENDS+=  autocfg-0.1.6
 CARGO_CRATE_DEPENDS+=  autocfg-0.1.7
@@ -28,48 +32,71 @@ CARGO_CRATE_DEPENDS+=       base-x-0.2.5
 CARGO_CRATE_DEPENDS+=  base64-0.10.1
 CARGO_CRATE_DEPENDS+=  base64-0.11.0
 CARGO_CRATE_DEPENDS+=  base64-0.12.3
+CARGO_CRATE_DEPENDS+=  bindgen-0.54.0
 CARGO_CRATE_DEPENDS+=  bitflags-1.0.3
+CARGO_CRATE_DEPENDS+=  bitflags-1.0.4
 CARGO_CRATE_DEPENDS+=  bitflags-1.1.0
 CARGO_CRATE_DEPENDS+=  bitflags-1.2.1
 CARGO_CRATE_DEPENDS+=  blake2b_simd-0.5.10
 CARGO_CRATE_DEPENDS+=  bstr-0.2.1
+CARGO_CRATE_DEPENDS+=  bstr-0.2.11
+CARGO_CRATE_DEPENDS+=  bstr-0.2.8
 CARGO_CRATE_DEPENDS+=  bumpalo-2.6.0
+CARGO_CRATE_DEPENDS+=  byteorder-1.2.7
+CARGO_CRATE_DEPENDS+=  byteorder-1.3.1
 CARGO_CRATE_DEPENDS+=  byteorder-1.3.2
 CARGO_CRATE_DEPENDS+=  byteorder-1.3.4
+CARGO_CRATE_DEPENDS+=  bytes-0.4.12
 CARGO_CRATE_DEPENDS+=  bytes-0.5.4
 CARGO_CRATE_DEPENDS+=  c2-chacha-0.2.2
 CARGO_CRATE_DEPENDS+=  c2-chacha-0.2.3
 CARGO_CRATE_DEPENDS+=  cast-0.2.2
+CARGO_CRATE_DEPENDS+=  cast-0.2.3
 CARGO_CRATE_DEPENDS+=  cc-1.0.50
+CARGO_CRATE_DEPENDS+=  cc-1.0.54
+CARGO_CRATE_DEPENDS+=  cc-1.0.58
 CARGO_CRATE_DEPENDS+=  cc-1.0.60
+CARGO_CRATE_DEPENDS+=  cexpr-0.4.0
 CARGO_CRATE_DEPENDS+=  cfg-if-0.1.10
 CARGO_CRATE_DEPENDS+=  cfg-if-0.1.5
+CARGO_CRATE_DEPENDS+=  cfg-if-0.1.6
 CARGO_CRATE_DEPENDS+=  cfg-if-0.1.9
 CARGO_CRATE_DEPENDS+=  charset-0.1.2
-CARGO_CRATE_DEPENDS+=  chrono-0.4.10
+CARGO_CRATE_DEPENDS+=  clang-sys-0.29.3
 CARGO_CRATE_DEPENDS+=  clap-2.33.0
+CARGO_CRATE_DEPENDS+=  clap-2.33.1
 CARGO_CRATE_DEPENDS+=  clap-2.33.3
 CARGO_CRATE_DEPENDS+=  clippy-0.0.302
 CARGO_CRATE_DEPENDS+=  cloudabi-0.0.3
-CARGO_CRATE_DEPENDS+=  colored-1.9.2
+CARGO_CRATE_DEPENDS+=  cloudflare-zlib-sys-0.2.0
+CARGO_CRATE_DEPENDS+=  cmake-0.1.44
 CARGO_CRATE_DEPENDS+=  constant_time_eq-0.1.5
 CARGO_CRATE_DEPENDS+=  cpython-0.4.1
 CARGO_CRATE_DEPENDS+=  cpython-0.5.0
 CARGO_CRATE_DEPENDS+=  crc32fast-1.2.0
 CARGO_CRATE_DEPENDS+=  criterion-0.3.0
 CARGO_CRATE_DEPENDS+=  criterion-plot-0.4.0
+CARGO_CRATE_DEPENDS+=  criterion-plot-0.4.1
 CARGO_CRATE_DEPENDS+=  crossbeam-0.7.3
+CARGO_CRATE_DEPENDS+=  crossbeam-channel-0.4.2
 CARGO_CRATE_DEPENDS+=  crossbeam-channel-0.4.4
 CARGO_CRATE_DEPENDS+=  crossbeam-deque-0.6.3
+CARGO_CRATE_DEPENDS+=  crossbeam-deque-0.7.1
+CARGO_CRATE_DEPENDS+=  crossbeam-deque-0.7.2
 CARGO_CRATE_DEPENDS+=  crossbeam-deque-0.7.3
 CARGO_CRATE_DEPENDS+=  crossbeam-epoch-0.7.1
+CARGO_CRATE_DEPENDS+=  crossbeam-epoch-0.7.2
+CARGO_CRATE_DEPENDS+=  crossbeam-epoch-0.8.0
 CARGO_CRATE_DEPENDS+=  crossbeam-epoch-0.8.2
 CARGO_CRATE_DEPENDS+=  crossbeam-queue-0.1.2
+CARGO_CRATE_DEPENDS+=  crossbeam-queue-0.2.1
 CARGO_CRATE_DEPENDS+=  crossbeam-queue-0.2.3
 CARGO_CRATE_DEPENDS+=  crossbeam-utils-0.6.5
+CARGO_CRATE_DEPENDS+=  crossbeam-utils-0.6.6
 CARGO_CRATE_DEPENDS+=  crossbeam-utils-0.7.0
 CARGO_CRATE_DEPENDS+=  crossbeam-utils-0.7.2
 CARGO_CRATE_DEPENDS+=  csv-1.1.1
+CARGO_CRATE_DEPENDS+=  csv-1.1.3
 CARGO_CRATE_DEPENDS+=  csv-core-0.1.6
 CARGO_CRATE_DEPENDS+=  ctor-0.1.16
 CARGO_CRATE_DEPENDS+=  difference-2.0.0
@@ -77,17 +104,24 @@ CARGO_CRATE_DEPENDS+=      digest-0.8.1
 CARGO_CRATE_DEPENDS+=  dirs-1.0.5
 CARGO_CRATE_DEPENDS+=  discard-1.0.4
 CARGO_CRATE_DEPENDS+=  doc-comment-0.3.1
+CARGO_CRATE_DEPENDS+=  docopt-1.1.0
+CARGO_CRATE_DEPENDS+=  either-1.5.0
 CARGO_CRATE_DEPENDS+=  either-1.5.2
 CARGO_CRATE_DEPENDS+=  either-1.5.3
+CARGO_CRATE_DEPENDS+=  either-1.6.0
 CARGO_CRATE_DEPENDS+=  either-1.6.1
+CARGO_CRATE_DEPENDS+=  encoding_rs-0.8.20
 CARGO_CRATE_DEPENDS+=  encoding_rs-0.8.24
 CARGO_CRATE_DEPENDS+=  env_logger-0.5.12
+CARGO_CRATE_DEPENDS+=  env_logger-0.5.13
 CARGO_CRATE_DEPENDS+=  env_logger-0.7.1
 CARGO_CRATE_DEPENDS+=  flate2-1.0.17
+CARGO_CRATE_DEPENDS+=  fnv-1.0.7
 CARGO_CRATE_DEPENDS+=  fs_extra-1.2.0
 CARGO_CRATE_DEPENDS+=  fuchsia-cprng-0.1.1
 CARGO_CRATE_DEPENDS+=  fuchsia-zircon-0.3.3
 CARGO_CRATE_DEPENDS+=  fuchsia-zircon-sys-0.3.3
+CARGO_CRATE_DEPENDS+=  futures-0.1.29
 CARGO_CRATE_DEPENDS+=  futures-0.3.4
 CARGO_CRATE_DEPENDS+=  futures-channel-0.3.4
 CARGO_CRATE_DEPENDS+=  futures-core-0.3.4
@@ -105,12 +139,14 @@ CARGO_CRATE_DEPENDS+=     getrandom-0.1.14
 CARGO_CRATE_DEPENDS+=  getrandom-0.1.15
 CARGO_CRATE_DEPENDS+=  getrandom-0.1.8
 CARGO_CRATE_DEPENDS+=  glob-0.3.0
-CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.12
+CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.13
+CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.14
+CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.15
 CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.16
 CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.3
 CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.6
-CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.7
 CARGO_CRATE_DEPENDS+=  hex-0.4.2
+CARGO_CRATE_DEPENDS+=  humansize-1.1.0
 CARGO_CRATE_DEPENDS+=  humantime-1.1.1
 CARGO_CRATE_DEPENDS+=  humantime-1.3.0
 CARGO_CRATE_DEPENDS+=  idna-0.1.5
@@ -119,17 +155,23 @@ CARGO_CRATE_DEPENDS+=     iovec-0.1.4
 CARGO_CRATE_DEPENDS+=  itertools-0.8.0
 CARGO_CRATE_DEPENDS+=  itertools-0.8.2
 CARGO_CRATE_DEPENDS+=  itertools-0.9.0
+CARGO_CRATE_DEPENDS+=  itoa-0.4.3
 CARGO_CRATE_DEPENDS+=  itoa-0.4.4
+CARGO_CRATE_DEPENDS+=  itoa-0.4.5
 CARGO_CRATE_DEPENDS+=  jemalloc-sys-0.3.2
 CARGO_CRATE_DEPENDS+=  jemallocator-0.3.2
 CARGO_CRATE_DEPENDS+=  jemallocator-global-0.3.2
 CARGO_CRATE_DEPENDS+=  jobserver-0.1.18
 CARGO_CRATE_DEPENDS+=  jobserver-0.1.21
 CARGO_CRATE_DEPENDS+=  kernel32-sys-0.2.2
+CARGO_CRATE_DEPENDS+=  lazy_static-1.0.0
 CARGO_CRATE_DEPENDS+=  lazy_static-1.1.0
 CARGO_CRATE_DEPENDS+=  lazy_static-1.3.0
 CARGO_CRATE_DEPENDS+=  lazy_static-1.4.0
+CARGO_CRATE_DEPENDS+=  lazycell-1.2.1
 CARGO_CRATE_DEPENDS+=  libc-0.2.20
+CARGO_CRATE_DEPENDS+=  libc-0.2.40
+CARGO_CRATE_DEPENDS+=  libc-0.2.58
 CARGO_CRATE_DEPENDS+=  libc-0.2.60
 CARGO_CRATE_DEPENDS+=  libc-0.2.62
 CARGO_CRATE_DEPENDS+=  libc-0.2.65
@@ -137,11 +179,17 @@ CARGO_CRATE_DEPENDS+=     libc-0.2.66
 CARGO_CRATE_DEPENDS+=  libc-0.2.67
 CARGO_CRATE_DEPENDS+=  libc-0.2.68
 CARGO_CRATE_DEPENDS+=  libc-0.2.69
+CARGO_CRATE_DEPENDS+=  libc-0.2.70
 CARGO_CRATE_DEPENDS+=  libc-0.2.71
+CARGO_CRATE_DEPENDS+=  libc-0.2.74
+CARGO_CRATE_DEPENDS+=  libc-0.2.76
 CARGO_CRATE_DEPENDS+=  libc-0.2.77
 CARGO_CRATE_DEPENDS+=  libc-0.2.78
-CARGO_CRATE_DEPENDS+=  libc-print-0.1.11
+CARGO_CRATE_DEPENDS+=  libc-print-0.1.14
+CARGO_CRATE_DEPENDS+=  libloading-0.5.2
+CARGO_CRATE_DEPENDS+=  libz-sys-1.1.0
 CARGO_CRATE_DEPENDS+=  libz-sys-1.1.2
+CARGO_CRATE_DEPENDS+=  lock_api-0.3.4
 CARGO_CRATE_DEPENDS+=  log-0.4.11
 CARGO_CRATE_DEPENDS+=  log-0.4.3
 CARGO_CRATE_DEPENDS+=  log-0.4.8
@@ -149,35 +197,52 @@ CARGO_CRATE_DEPENDS+=     mailparse-0.13.0
 CARGO_CRATE_DEPENDS+=  matches-0.1.8
 CARGO_CRATE_DEPENDS+=  maybe-uninit-2.0.0
 CARGO_CRATE_DEPENDS+=  memchr-2.0.1
+CARGO_CRATE_DEPENDS+=  memchr-2.1.1
+CARGO_CRATE_DEPENDS+=  memchr-2.1.2
+CARGO_CRATE_DEPENDS+=  memchr-2.2.0
 CARGO_CRATE_DEPENDS+=  memchr-2.2.1
 CARGO_CRATE_DEPENDS+=  memchr-2.3.0
 CARGO_CRATE_DEPENDS+=  memchr-2.3.3
 CARGO_CRATE_DEPENDS+=  memmap-0.7.0
 CARGO_CRATE_DEPENDS+=  memoffset-0.2.1
+CARGO_CRATE_DEPENDS+=  memoffset-0.5.1
 CARGO_CRATE_DEPENDS+=  memoffset-0.5.3
+CARGO_CRATE_DEPENDS+=  memoffset-0.5.5
 CARGO_CRATE_DEPENDS+=  memoffset-0.5.6
 CARGO_CRATE_DEPENDS+=  memory-module-sys-0.3.0
 CARGO_CRATE_DEPENDS+=  micro-timer-0.3.1
 CARGO_CRATE_DEPENDS+=  micro-timer-macros-0.3.1
+CARGO_CRATE_DEPENDS+=  miniz-sys-0.1.12
+CARGO_CRATE_DEPENDS+=  miniz_oxide-0.4.0
 CARGO_CRATE_DEPENDS+=  miniz_oxide-0.4.2
 CARGO_CRATE_DEPENDS+=  mio-0.6.21
+CARGO_CRATE_DEPENDS+=  mio-0.6.22
 CARGO_CRATE_DEPENDS+=  mio-named-pipes-0.1.6
 CARGO_CRATE_DEPENDS+=  mio-uds-0.6.7
 CARGO_CRATE_DEPENDS+=  miow-0.2.1
 CARGO_CRATE_DEPENDS+=  miow-0.3.3
 CARGO_CRATE_DEPENDS+=  net2-0.2.33
+CARGO_CRATE_DEPENDS+=  net2-0.2.34
 CARGO_CRATE_DEPENDS+=  nodrop-0.1.13
-CARGO_CRATE_DEPENDS+=  num-integer-0.1.42
+CARGO_CRATE_DEPENDS+=  nom-5.1.1
 CARGO_CRATE_DEPENDS+=  num-traits-0.2.11
 CARGO_CRATE_DEPENDS+=  num-traits-0.2.12
+CARGO_CRATE_DEPENDS+=  num-traits-0.2.6
 CARGO_CRATE_DEPENDS+=  num-traits-0.2.8
 CARGO_CRATE_DEPENDS+=  num_cpus-1.10.1
 CARGO_CRATE_DEPENDS+=  num_cpus-1.12.0
 CARGO_CRATE_DEPENDS+=  num_cpus-1.13.0
+CARGO_CRATE_DEPENDS+=  num_cpus-1.9.0
 CARGO_CRATE_DEPENDS+=  output_vt100-0.1.2
 CARGO_CRATE_DEPENDS+=  packed_simd-0.3.3
+CARGO_CRATE_DEPENDS+=  parking_lot-0.9.0
+CARGO_CRATE_DEPENDS+=  parking_lot_core-0.6.2
+CARGO_CRATE_DEPENDS+=  partial-io-0.3.1
+CARGO_CRATE_DEPENDS+=  paste-0.1.10
 CARGO_CRATE_DEPENDS+=  paste-0.1.18
+CARGO_CRATE_DEPENDS+=  paste-impl-0.1.10
 CARGO_CRATE_DEPENDS+=  paste-impl-0.1.18
+CARGO_CRATE_DEPENDS+=  peeking_take_while-0.1.2
 CARGO_CRATE_DEPENDS+=  percent-encoding-1.0.1
 CARGO_CRATE_DEPENDS+=  permutohedron-0.2.4
 CARGO_CRATE_DEPENDS+=  pin-project-lite-0.1.4
@@ -185,14 +250,18 @@ CARGO_CRATE_DEPENDS+=     pin-utils-0.1.0-al
 CARGO_CRATE_DEPENDS+=  pkg-config-0.3.18
 CARGO_CRATE_DEPENDS+=  ppv-lite86-0.2.5
 CARGO_CRATE_DEPENDS+=  ppv-lite86-0.2.6
+CARGO_CRATE_DEPENDS+=  ppv-lite86-0.2.8
 CARGO_CRATE_DEPENDS+=  ppv-lite86-0.2.9
 CARGO_CRATE_DEPENDS+=  pretty_assertions-0.6.1
 CARGO_CRATE_DEPENDS+=  proc-macro-hack-0.5.15
 CARGO_CRATE_DEPENDS+=  proc-macro-hack-0.5.18
 CARGO_CRATE_DEPENDS+=  proc-macro-nested-0.1.4
+CARGO_CRATE_DEPENDS+=  proc-macro2-0.4.24
 CARGO_CRATE_DEPENDS+=  proc-macro2-0.4.30
 CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.1
 CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.10
+CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.17
+CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.19
 CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.21
 CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.3
 CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.8
@@ -201,6 +270,7 @@ CARGO_CRATE_DEPENDS+=       pulldown-cmark-0.4
 #CARGO_CRATE_DEPENDS+= python-packaging-0.1.0-pre
 #CARGO_CRATE_DEPENDS+= python-packed-resources-0.2.0-pre
 CARGO_CRATE_DEPENDS+=  python27-sys-0.4.1
+CARGO_CRATE_DEPENDS+=  python27-sys-0.5.0
 CARGO_CRATE_DEPENDS+=  python3-sys-0.4.1
 CARGO_CRATE_DEPENDS+=  python3-sys-0.5.0
 CARGO_CRATE_DEPENDS+=  quick-error-1.2.2
@@ -208,23 +278,30 @@ CARGO_CRATE_DEPENDS+=     quick-error-1.2.3
 CARGO_CRATE_DEPENDS+=  quickcheck-0.6.2
 CARGO_CRATE_DEPENDS+=  quickcheck-0.7.2
 CARGO_CRATE_DEPENDS+=  quickcheck-0.8.5
+CARGO_CRATE_DEPENDS+=  quickcheck-0.9.2
+CARGO_CRATE_DEPENDS+=  quote-0.6.10
+CARGO_CRATE_DEPENDS+=  quote-0.6.12
 CARGO_CRATE_DEPENDS+=  quote-0.6.13
 CARGO_CRATE_DEPENDS+=  quote-1.0.2
 CARGO_CRATE_DEPENDS+=  quote-1.0.3
+CARGO_CRATE_DEPENDS+=  quote-1.0.6
 CARGO_CRATE_DEPENDS+=  quote-1.0.7
 CARGO_CRATE_DEPENDS+=  quoted_printable-0.4.2
 CARGO_CRATE_DEPENDS+=  rand-0.3.23
 CARGO_CRATE_DEPENDS+=  rand-0.4.3
 CARGO_CRATE_DEPENDS+=  rand-0.4.6
 CARGO_CRATE_DEPENDS+=  rand-0.5.6
+CARGO_CRATE_DEPENDS+=  rand-0.6.1
 CARGO_CRATE_DEPENDS+=  rand-0.6.5
 CARGO_CRATE_DEPENDS+=  rand-0.7.0
 CARGO_CRATE_DEPENDS+=  rand-0.7.2
 CARGO_CRATE_DEPENDS+=  rand-0.7.3
+CARGO_CRATE_DEPENDS+=  rand_chacha-0.1.0
 CARGO_CRATE_DEPENDS+=  rand_chacha-0.1.1
 CARGO_CRATE_DEPENDS+=  rand_chacha-0.2.1
 CARGO_CRATE_DEPENDS+=  rand_chacha-0.2.2
 CARGO_CRATE_DEPENDS+=  rand_core-0.2.2
+CARGO_CRATE_DEPENDS+=  rand_core-0.3.0
 CARGO_CRATE_DEPENDS+=  rand_core-0.3.1
 CARGO_CRATE_DEPENDS+=  rand_core-0.4.0
 CARGO_CRATE_DEPENDS+=  rand_core-0.4.2
@@ -238,98 +315,147 @@ CARGO_CRATE_DEPENDS+=    rand_isaac-0.2.0
 CARGO_CRATE_DEPENDS+=  rand_jitter-0.1.4
 CARGO_CRATE_DEPENDS+=  rand_os-0.1.3
 CARGO_CRATE_DEPENDS+=  rand_os-0.2.2
+CARGO_CRATE_DEPENDS+=  rand_pcg-0.1.1
 CARGO_CRATE_DEPENDS+=  rand_pcg-0.1.2
 CARGO_CRATE_DEPENDS+=  rand_pcg-0.2.0
 CARGO_CRATE_DEPENDS+=  rand_pcg-0.2.1
+CARGO_CRATE_DEPENDS+=  rand_xorshift-0.1.0
 CARGO_CRATE_DEPENDS+=  rand_xorshift-0.1.1
 CARGO_CRATE_DEPENDS+=  rand_xorshift-0.2.0
 CARGO_CRATE_DEPENDS+=  rand_xoshiro-0.3.1
 CARGO_CRATE_DEPENDS+=  rand_xoshiro-0.4.0
 CARGO_CRATE_DEPENDS+=  rayon-1.1.0
+CARGO_CRATE_DEPENDS+=  rayon-1.2.0
+CARGO_CRATE_DEPENDS+=  rayon-1.3.0
 CARGO_CRATE_DEPENDS+=  rayon-1.4.0
 CARGO_CRATE_DEPENDS+=  rayon-core-1.5.0
+CARGO_CRATE_DEPENDS+=  rayon-core-1.6.0
+CARGO_CRATE_DEPENDS+=  rayon-core-1.7.0
+CARGO_CRATE_DEPENDS+=  rayon-core-1.8.0
 CARGO_CRATE_DEPENDS+=  rayon-core-1.8.1
 CARGO_CRATE_DEPENDS+=  rdrand-0.4.0
+CARGO_CRATE_DEPENDS+=  redox_syscall-0.1.37
 CARGO_CRATE_DEPENDS+=  redox_syscall-0.1.40
+CARGO_CRATE_DEPENDS+=  redox_syscall-0.1.44
 CARGO_CRATE_DEPENDS+=  redox_syscall-0.1.56
 CARGO_CRATE_DEPENDS+=  redox_syscall-0.1.57
 CARGO_CRATE_DEPENDS+=  redox_termios-0.1.1
 CARGO_CRATE_DEPENDS+=  redox_users-0.3.4
 CARGO_CRATE_DEPENDS+=  regex-1.0.2
+CARGO_CRATE_DEPENDS+=  regex-1.1.0
+CARGO_CRATE_DEPENDS+=  regex-1.1.7
+CARGO_CRATE_DEPENDS+=  regex-1.2.1
+CARGO_CRATE_DEPENDS+=  regex-1.3.6
 CARGO_CRATE_DEPENDS+=  regex-1.3.7
 CARGO_CRATE_DEPENDS+=  regex-1.3.9
 CARGO_CRATE_DEPENDS+=  regex-automata-0.1.7
+CARGO_CRATE_DEPENDS+=  regex-automata-0.1.8
+CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.11
 CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.17
 CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.18
 CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.2
+CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.5
+CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.7
 CARGO_CRATE_DEPENDS+=  remove_dir_all-0.5.2
 CARGO_CRATE_DEPENDS+=  remove_dir_all-0.5.3
 CARGO_CRATE_DEPENDS+=  rspec-1.0.0-beta.3
 CARGO_CRATE_DEPENDS+=  rust-argon2-0.7.0
 CARGO_CRATE_DEPENDS+=  rust-crypto-0.2.36
+CARGO_CRATE_DEPENDS+=  rustc-hash-1.1.0
 CARGO_CRATE_DEPENDS+=  rustc-serialize-0.3.24
 CARGO_CRATE_DEPENDS+=  rustc_version-0.2.3
+CARGO_CRATE_DEPENDS+=  ryu-0.2.7
 CARGO_CRATE_DEPENDS+=  ryu-1.0.0
+CARGO_CRATE_DEPENDS+=  ryu-1.0.2
 CARGO_CRATE_DEPENDS+=  same-file-1.0.4
 CARGO_CRATE_DEPENDS+=  same-file-1.0.6
 CARGO_CRATE_DEPENDS+=  scopeguard-0.3.3
+CARGO_CRATE_DEPENDS+=  scopeguard-1.0.0
 CARGO_CRATE_DEPENDS+=  scopeguard-1.1.0
 CARGO_CRATE_DEPENDS+=  semver-0.9.0
 CARGO_CRATE_DEPENDS+=  semver-parser-0.7.0
 CARGO_CRATE_DEPENDS+=  semver-parser-0.9.0
 CARGO_CRATE_DEPENDS+=  serde-1.0.100
-CARGO_CRATE_DEPENDS+=  serde-1.0.106
+CARGO_CRATE_DEPENDS+=  serde-1.0.101
+CARGO_CRATE_DEPENDS+=  serde-1.0.104
+CARGO_CRATE_DEPENDS+=  serde-1.0.112
+CARGO_CRATE_DEPENDS+=  serde-1.0.115
+CARGO_CRATE_DEPENDS+=  serde-1.0.92
+CARGO_CRATE_DEPENDS+=  serde-1.0.93
 CARGO_CRATE_DEPENDS+=  serde-1.0.94
 CARGO_CRATE_DEPENDS+=  serde-1.0.98
 CARGO_CRATE_DEPENDS+=  serde-1.0.99
 CARGO_CRATE_DEPENDS+=  serde_derive-1.0.100
+CARGO_CRATE_DEPENDS+=  serde_derive-1.0.104
+CARGO_CRATE_DEPENDS+=  serde_derive-1.0.115
+CARGO_CRATE_DEPENDS+=  serde_derive-1.0.82
+CARGO_CRATE_DEPENDS+=  serde_derive-1.0.93
 CARGO_CRATE_DEPENDS+=  serde_derive-1.0.94
 CARGO_CRATE_DEPENDS+=  serde_derive-1.0.98
 CARGO_CRATE_DEPENDS+=  serde_derive-1.0.99
+CARGO_CRATE_DEPENDS+=  serde_json-1.0.33
 CARGO_CRATE_DEPENDS+=  serde_json-1.0.40
+CARGO_CRATE_DEPENDS+=  serde_json-1.0.47
 CARGO_CRATE_DEPENDS+=  sha1-0.6.0
-CARGO_CRATE_DEPENDS+=  signal-hook-0.1.13
+CARGO_CRATE_DEPENDS+=  shlex-0.1.1
+CARGO_CRATE_DEPENDS+=  signal-hook-0.1.16
 CARGO_CRATE_DEPENDS+=  signal-hook-registry-1.2.0
+CARGO_CRATE_DEPENDS+=  signal-hook-registry-1.2.1
 CARGO_CRATE_DEPENDS+=  slab-0.4.2
-CARGO_CRATE_DEPENDS+=  smallvec-1.4.0
+CARGO_CRATE_DEPENDS+=  smallvec-0.6.13
 CARGO_CRATE_DEPENDS+=  socket2-0.3.12
 CARGO_CRATE_DEPENDS+=  stdweb-0.4.18
 CARGO_CRATE_DEPENDS+=  stdweb-derive-0.5.1
 CARGO_CRATE_DEPENDS+=  stdweb-internal-macros-0.2.7
 CARGO_CRATE_DEPENDS+=  stdweb-internal-runtime-0.1.4
 CARGO_CRATE_DEPENDS+=  strsim-0.8.0
+CARGO_CRATE_DEPENDS+=  strsim-0.9.3
+CARGO_CRATE_DEPENDS+=  syn-0.15.23
+CARGO_CRATE_DEPENDS+=  syn-0.15.38
 CARGO_CRATE_DEPENDS+=  syn-0.15.39
 CARGO_CRATE_DEPENDS+=  syn-0.15.42
 CARGO_CRATE_DEPENDS+=  syn-0.15.44
-CARGO_CRATE_DEPENDS+=  syn-1.0.15
+CARGO_CRATE_DEPENDS+=  syn-1.0.14
 CARGO_CRATE_DEPENDS+=  syn-1.0.17
+CARGO_CRATE_DEPENDS+=  syn-1.0.39
 CARGO_CRATE_DEPENDS+=  syn-1.0.41
 CARGO_CRATE_DEPENDS+=  syn-1.0.5
 CARGO_CRATE_DEPENDS+=  tempdir-0.3.7
 CARGO_CRATE_DEPENDS+=  tempfile-3.1.0
 CARGO_CRATE_DEPENDS+=  term-0.5.2
-CARGO_CRATE_DEPENDS+=  term_size-0.3.1
+CARGO_CRATE_DEPENDS+=  term_size-0.3.2
 CARGO_CRATE_DEPENDS+=  termcolor-1.0.1
+CARGO_CRATE_DEPENDS+=  termcolor-1.0.4
 CARGO_CRATE_DEPENDS+=  termcolor-1.1.0
 CARGO_CRATE_DEPENDS+=  termion-1.5.1
 CARGO_CRATE_DEPENDS+=  textwrap-0.11.0
 CARGO_CRATE_DEPENDS+=  thread_local-0.3.6
 CARGO_CRATE_DEPENDS+=  thread_local-1.0.1
-CARGO_CRATE_DEPENDS+=  time-0.1.42
 CARGO_CRATE_DEPENDS+=  time-0.1.44
 CARGO_CRATE_DEPENDS+=  tinytemplate-1.0.2
+CARGO_CRATE_DEPENDS+=  tinytemplate-1.0.3
+CARGO_CRATE_DEPENDS+=  tinyvec-0.3.3
 CARGO_CRATE_DEPENDS+=  tokio-0.2.16
 CARGO_CRATE_DEPENDS+=  tokio-0.2.18
+CARGO_CRATE_DEPENDS+=  tokio-executor-0.1.10
 CARGO_CRATE_DEPENDS+=  tokio-hglib-0.3.0
+CARGO_CRATE_DEPENDS+=  tokio-io-0.1.13
 CARGO_CRATE_DEPENDS+=  tokio-macros-0.2.5
+CARGO_CRATE_DEPENDS+=  tokio-reactor-0.1.12
+CARGO_CRATE_DEPENDS+=  tokio-sync-0.1.8
+CARGO_CRATE_DEPENDS+=  tokio-tcp-0.1.4
+CARGO_CRATE_DEPENDS+=  tokio-threadpool-0.1.18
 CARGO_CRATE_DEPENDS+=  tokio-util-0.3.1
 CARGO_CRATE_DEPENDS+=  toml-0.5.6
 CARGO_CRATE_DEPENDS+=  twox-hash-1.5.0
 CARGO_CRATE_DEPENDS+=  typenum-1.10.0
+CARGO_CRATE_DEPENDS+=  ucd-parse-0.1.3
 CARGO_CRATE_DEPENDS+=  ucd-util-0.1.1
+CARGO_CRATE_DEPENDS+=  ucd-util-0.1.3
 CARGO_CRATE_DEPENDS+=  unicase-2.6.0
 CARGO_CRATE_DEPENDS+=  unicode-bidi-0.3.4
-CARGO_CRATE_DEPENDS+=  unicode-normalization-0.1.12
+CARGO_CRATE_DEPENDS+=  unicode-normalization-0.1.13
+CARGO_CRATE_DEPENDS+=  unicode-segmentation-1.3.0
 CARGO_CRATE_DEPENDS+=  unicode-width-0.1.5
 CARGO_CRATE_DEPENDS+=  unicode-width-0.1.7
 CARGO_CRATE_DEPENDS+=  unicode-width-0.1.8
@@ -338,13 +464,17 @@ CARGO_CRATE_DEPENDS+=     unicode-xid-0.2.0
 CARGO_CRATE_DEPENDS+=  unicode-xid-0.2.1
 CARGO_CRATE_DEPENDS+=  url-1.7.2
 CARGO_CRATE_DEPENDS+=  utf8-ranges-1.0.0
+CARGO_CRATE_DEPENDS+=  utf8-ranges-1.0.2
+CARGO_CRATE_DEPENDS+=  utf8-ranges-1.0.3
 CARGO_CRATE_DEPENDS+=  uuid-0.8.1
 CARGO_CRATE_DEPENDS+=  vcpkg-0.2.10
-CARGO_CRATE_DEPENDS+=  vec_map-0.8.1
 CARGO_CRATE_DEPENDS+=  vec_map-0.8.2
 CARGO_CRATE_DEPENDS+=  version-sync-0.8.1
 CARGO_CRATE_DEPENDS+=  version_check-0.1.4
+CARGO_CRATE_DEPENDS+=  version_check-0.1.5
 CARGO_CRATE_DEPENDS+=  version_check-0.9.1
+CARGO_CRATE_DEPENDS+=  version_check-0.9.2
+CARGO_CRATE_DEPENDS+=  walkdir-2.2.7
 CARGO_CRATE_DEPENDS+=  walkdir-2.2.8
 CARGO_CRATE_DEPENDS+=  walkdir-2.3.1
 CARGO_CRATE_DEPENDS+=  wasi-0.10.0+wasi-snapshot-preview1
@@ -355,10 +485,12 @@ CARGO_CRATE_DEPENDS+=     wasm-bindgen-backe
 CARGO_CRATE_DEPENDS+=  wasm-bindgen-macro-0.2.50
 CARGO_CRATE_DEPENDS+=  wasm-bindgen-macro-support-0.2.50
 CARGO_CRATE_DEPENDS+=  wasm-bindgen-shared-0.2.50
+CARGO_CRATE_DEPENDS+=  which-3.1.1
 CARGO_CRATE_DEPENDS+=  winapi-0.2.8
 CARGO_CRATE_DEPENDS+=  winapi-0.3.2
 CARGO_CRATE_DEPENDS+=  winapi-0.3.4
 CARGO_CRATE_DEPENDS+=  winapi-0.3.5
+CARGO_CRATE_DEPENDS+=  winapi-0.3.6
 CARGO_CRATE_DEPENDS+=  winapi-0.3.7
 CARGO_CRATE_DEPENDS+=  winapi-0.3.8
 CARGO_CRATE_DEPENDS+=  winapi-0.3.9
@@ -367,10 +499,12 @@ CARGO_CRATE_DEPENDS+=     winapi-i686-pc-win
 CARGO_CRATE_DEPENDS+=  winapi-i686-pc-windows-gnu-0.4.0
 CARGO_CRATE_DEPENDS+=  winapi-util-0.1.1
 CARGO_CRATE_DEPENDS+=  winapi-util-0.1.2
+CARGO_CRATE_DEPENDS+=  winapi-util-0.1.3
 CARGO_CRATE_DEPENDS+=  winapi-util-0.1.5
 CARGO_CRATE_DEPENDS+=  winapi-x86_64-pc-windows-gnu-0.3.2
 CARGO_CRATE_DEPENDS+=  winapi-x86_64-pc-windows-gnu-0.4.0
 CARGO_CRATE_DEPENDS+=  wincolor-1.0.0
+CARGO_CRATE_DEPENDS+=  wincolor-1.0.1
 CARGO_CRATE_DEPENDS+=  ws2_32-sys-0.2.1
 CARGO_CRATE_DEPENDS+=  yaml-rust-0.3.5
 CARGO_CRATE_DEPENDS+=  zstd-0.5.3+zstd.1.4.5

Index: pkgsrc/devel/py-mercurial/distinfo
diff -u pkgsrc/devel/py-mercurial/distinfo:1.96 pkgsrc/devel/py-mercurial/distinfo:1.97
--- pkgsrc/devel/py-mercurial/distinfo:1.96     Mon Nov  9 14:59:10 2020
+++ pkgsrc/devel/py-mercurial/distinfo  Sun Dec  6 11:37:33 2020
@@ -1,4 +1,4 @@
-$NetBSD: distinfo,v 1.96 2020/11/09 14:59:10 wiz Exp $
+$NetBSD: distinfo,v 1.97 2020/12/06 11:37:33 wiz Exp $
 
 SHA1 (adler-0.2.3.crate) = ae30cb68d1f00d7a099ad4edfd4092e16b3a2342
 RMD160 (adler-0.2.3.crate) = 61a93e93ee0eb717ccb04763b23e17c89bba51ca
@@ -8,6 +8,10 @@ SHA1 (aho-corasick-0.6.6.crate) = 462062
 RMD160 (aho-corasick-0.6.6.crate) = cce62fd1a33e14989e1f2f62b9a52ba10b9ad170
 SHA512 (aho-corasick-0.6.6.crate) = 6ac654a3e670ca53350ae6a4b21f7cc50335a42ac8557f34712575e9e9871991d29e45a45280f8c32a8a44340a54ac33585e7f1ab9b549462002e0ec24da2caa
 Size (aho-corasick-0.6.6.crate) = 26330 bytes
+SHA1 (aho-corasick-0.6.9.crate) = 55b7a786a3cf6477ad95a183e3bcb9f2dbaff645
+RMD160 (aho-corasick-0.6.9.crate) = 142faa94cfdadb1f547c9aca2409e8f869b6044f
+SHA512 (aho-corasick-0.6.9.crate) = 8dfc817b435d8a44fb4ca79bb20e283659c2fe9a75a4892389958f5880acc436bbe32552098429f15585ee025d064fdb5806b814f0e9d67a4261ffd23852172b
+Size (aho-corasick-0.6.9.crate) = 25979 bytes
 SHA1 (aho-corasick-0.7.10.crate) = 46a5f4bc5d99c97eca60043752a0fd47d01fca7d
 RMD160 (aho-corasick-0.7.10.crate) = 925013ea0bce7c4a0ca5e1b017af0a1e553061fd
 SHA512 (aho-corasick-0.7.10.crate) = e8a1cb252015435009883662ca23408f1491d8f01461f3a81082feabeeff72ec61beb4f1f3271fc8a87f1379899ecfc38036ac208dca17889f70ddaca2406a9b
@@ -16,6 +20,14 @@ SHA1 (aho-corasick-0.7.13.crate) = aebcc
 RMD160 (aho-corasick-0.7.13.crate) = 5a8c90ceb7660c8413fce56fe32270dfc8217d0c
 SHA512 (aho-corasick-0.7.13.crate) = 9bd3c12559d6bdb1ce798a62c59a202771b48125afb6e1b5be76cad13d750d9bedd7acd77d69557e34a698b17ed7da6832a7813d48ee2627f4a2abd5e04263e6
 Size (aho-corasick-0.7.13.crate) = 111381 bytes
+SHA1 (aho-corasick-0.7.3.crate) = eeb60a30f598c9ead5d35ba4218c0d48eeeca0f6
+RMD160 (aho-corasick-0.7.3.crate) = 3811f1d2aed0c63b2209ce239775a2ab9d28230e
+SHA512 (aho-corasick-0.7.3.crate) = 4250dc8fa38ad74e0c25375744f34eb06ff3bddbf16d6b4d757a9053ca16c3945d15c8f9deb11ea55d30b6d1c1744c4bccc388a4413b723a429445bf5ef3ffa9
+Size (aho-corasick-0.7.3.crate) = 55093 bytes
+SHA1 (aho-corasick-0.7.6.crate) = 5844a153c8b9f67a91e2640e0aa66ee493b0f5ab
+RMD160 (aho-corasick-0.7.6.crate) = 78c8c7e93bbcf52f761f90b7096cc9331ad3bfc6
+SHA512 (aho-corasick-0.7.6.crate) = 120aa28e72279f561d7f51657aa0800dd46504cd92f758f848284e5f3695be6f5e24056a66b0f2d971c527277e92ae938e2357ade37b5cbe1c93913a5dc308b1
+Size (aho-corasick-0.7.6.crate) = 108953 bytes
 SHA1 (aho-corasick-0.7.7.crate) = 04290082d25b1eee5de378be2521bc64d4f851e1
 RMD160 (aho-corasick-0.7.7.crate) = 1446d00b6d5f0d2215dc1947d5acd48b89d7846b
 SHA512 (aho-corasick-0.7.7.crate) = 347eb2953de9a8b85f66251fcb0d96d33f8fef9c1e7b7a6b2737bb571956c17108a550808e0aad614192f0043781e9808c3d84909dd29e9acdac6456e6e501f9
@@ -32,14 +44,14 @@ SHA1 (anyhow-1.0.32.crate) = a0c04590478
 RMD160 (anyhow-1.0.32.crate) = 16e23e59b2273ef88b50ee402e05e07ee9506d0f
 SHA512 (anyhow-1.0.32.crate) = 4646a3b85459fefd826c11fcdf69e532467d2d6ec0711b8d26312483ba988fa8492fe2f727332c39479e25dd37ad04830ea4ab19034cdcdc639e226e2744dc90
 Size (anyhow-1.0.32.crate) = 28512 bytes
-SHA1 (arc-swap-0.4.4.crate) = ab27447c50efa6136030a127b4f08d72a1a28dd4
-RMD160 (arc-swap-0.4.4.crate) = 027aebf18e15eb6fce98c2358fe35f0bbdc80d30
-SHA512 (arc-swap-0.4.4.crate) = 7e0045d24d82c5624b22563ddbcf150a35903d165bd3f2b71787922839cf52ad846da563b1c0d240db52c3b6405d145cbb675ead3d6cbabbf0204dd2afd474a9
-Size (arc-swap-0.4.4.crate) = 47969 bytes
 SHA1 (arc-swap-0.4.5.crate) = 4d0dde9bf3e201ca1e9d7ecf49ed434f7a53697d
 RMD160 (arc-swap-0.4.5.crate) = d27078b072cd684a41990e87d0199a9c049f3eda
 SHA512 (arc-swap-0.4.5.crate) = e9643dd1aec2974e718c5eb19da1b1d8c6ba7c610ffbfb49a1bb3a0e937fe9b67ae4dc9247fbf75b2e9791113c877cd1dd2e5ad5972ade2d7365428a3b895131
 Size (arc-swap-0.4.5.crate) = 48047 bytes
+SHA1 (arc-swap-0.4.7.crate) = 2bd3708b62902bbb67f4b00282424e3f33a45462
+RMD160 (arc-swap-0.4.7.crate) = 71379a6977363995c51ae9f15ac948582c04d271
+SHA512 (arc-swap-0.4.7.crate) = 7d3f8ebaf16353b1534770ccf2424d4efc0a5c96e19fb15c167e6dc15586abe5a992105a4b534f3bc245478a6159c0e099d6f6c2e260d4f53b861b6d317e3a92
+Size (arc-swap-0.4.7.crate) = 48625 bytes
 SHA1 (arrayref-0.3.6.crate) = 8df43c1c48a2ad356007ccfa9a74de36ae7372bd
 RMD160 (arrayref-0.3.6.crate) = 9a96dcbe3c51042d75ec3173c2ee7a42c9eb3eb6
 SHA512 (arrayref-0.3.6.crate) = 368341d00706c1250ff081b0d99c36c9af694a62ff4f4d8c837234340295771ca49c5439b24b6e1a4f2c3c5821764e98881dcb22d793f83de632fd5cb457671f
@@ -76,6 +88,10 @@ SHA1 (atty-0.2.14.crate) = 9b4bfe6daebdd
 RMD160 (atty-0.2.14.crate) = 63c38cbe0fc07a4533253427a164612b456094cf
 SHA512 (atty-0.2.14.crate) = d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
 Size (atty-0.2.14.crate) = 5470 bytes
+SHA1 (atty-0.2.8.crate) = 1c9e0bd9d831a2bb1c5a56769e763f825899ad17
+RMD160 (atty-0.2.8.crate) = 3f00f5c2adc240a6a02465f88410441c0cdf13fa
+SHA512 (atty-0.2.8.crate) = d6aac03499b5e8187ecacd6060d34d3ad8747eb680c9f59ba13e00253d422b2d7d092236fc8eced93358f251d46672013463e3bfdc0aaa9e9e7c5c8e08a22195
+Size (atty-0.2.8.crate) = 5708 bytes
 SHA1 (autocfg-0.1.4.crate) = f748adc784e209369a57eeea3149ec9b679c38ee
 RMD160 (autocfg-0.1.4.crate) = e52e99774e26b36d8e8eea851aa7c575ed13916a
 SHA512 (autocfg-0.1.4.crate) = 811b68ea24a836980026abba12598b35359abdff5660e6e9d3cc65e3edbedcd10dffc208900af5d4c21e983e1218b5fb5499117c05ab60b3e4716f0529b231ce
@@ -112,10 +128,18 @@ SHA1 (base64-0.12.3.crate) = eaf38daaec3
 RMD160 (base64-0.12.3.crate) = a210f475976f2dc6b76d759b34928bc3f3483ab6
 SHA512 (base64-0.12.3.crate) = ec6ad7cbd4980a12189690e9e24ec1db3c3def9e93672a415808904f68db2b5d8c5740e44207b2c629db5dd5d6ba6bd9dd342dd82367da6198e0313d86e54f02
 Size (base64-0.12.3.crate) = 57545 bytes
+SHA1 (bindgen-0.54.0.crate) = 4165698210d42a3415c9c8cabfe5d62d40631511
+RMD160 (bindgen-0.54.0.crate) = d9dd6dc8395a7268a218d0b5de74e94fd7577134
+SHA512 (bindgen-0.54.0.crate) = 17053d27fc54cf905c2ec481f7e236352fca4e676c4dfaa260f36a357f4b54bec2a6a5983ca036055df236aa21e80f6650635462ce9e700cde4ca119a80c5da1
+Size (bindgen-0.54.0.crate) = 192585 bytes
 SHA1 (bitflags-1.0.3.crate) = 3786cf7d6f348320680092347d5bb0ef79c49dd5
 RMD160 (bitflags-1.0.3.crate) = f64aa6bf708e5e7a943d40cdf59e852a3befee33
 SHA512 (bitflags-1.0.3.crate) = c1410967948a0c44c434bcf952c586166cea656f98532980156bce5eb68ea2966ad7457abd2e45e7444d346f47950aad9d6b4d6779486cddfbda70dee5716bd8
 Size (bitflags-1.0.3.crate) = 13838 bytes
+SHA1 (bitflags-1.0.4.crate) = fbc1ce9fa176ed7a7e15cfc6d1f6c2389f536361
+RMD160 (bitflags-1.0.4.crate) = fd720dba692f079a1c6662e43677533bb68654de
+SHA512 (bitflags-1.0.4.crate) = 81850d2be62eabb8486024ab263da67e6eb8ebfa732cac3a5d46a9186c564b2065cba15fa3da468bbd26eaf2b67038680e5de19d5dd99d78f60dae8a1776c8de
+Size (bitflags-1.0.4.crate) = 15282 bytes
 SHA1 (bitflags-1.1.0.crate) = f0b02e49f20427a004b5ee15c34bc778e037198b
 RMD160 (bitflags-1.1.0.crate) = f7c30bcec212f74d7b040f6bf8340f14c061308d
 SHA512 (bitflags-1.1.0.crate) = e3e611cf35a1ed4930727d530e6c78add895bd96636ca1354f1269b3d0e36e77fbb9ec850fe1f448a10f09ea2b2f89c2b16bb96b7da585851ce4c29a308968e3
@@ -132,10 +156,26 @@ SHA1 (bstr-0.2.1.crate) = e633f2adfc2bc8
 RMD160 (bstr-0.2.1.crate) = a42226b8354ae5a8a0935ab78837baca7317f830
 SHA512 (bstr-0.2.1.crate) = 65cce5519d7488f22caeb08b1632ac2db21895edf46ca586b74057dbe006e0ff4de7efb78e2c1d9c19919bbdb85383cd09a2702d8590c4fa921819c39eede824
 Size (bstr-0.2.1.crate) = 327588 bytes
+SHA1 (bstr-0.2.11.crate) = fe12530a73a9b46a7db2d496b351a2fb00219a3d
+RMD160 (bstr-0.2.11.crate) = 827dea2f5eae77898253734a66f2755ff7d76f52
+SHA512 (bstr-0.2.11.crate) = c3533d55788a2e9c4c726e0a2ebc24c3641aaf71b51af788b62ca54ce42318d714d52373adf314c0c1b7371501e57414b0f4fff2e5bced78467fc4f214788917
+Size (bstr-0.2.11.crate) = 338763 bytes
+SHA1 (bstr-0.2.8.crate) = 3fa10973272f54cf15e4c8787bca047302cbcf6b
+RMD160 (bstr-0.2.8.crate) = 59d34a8c6b8c185526a0324637f6a2d5f20f06ee
+SHA512 (bstr-0.2.8.crate) = 9e8786b68c03f059e4182046e7650b6f90431927c26c49fcdd4af3cb464092108fb2f64fdc2da1fe1d1121705ac8a21c68485b0517f3dd32040aab754f88944d
+Size (bstr-0.2.8.crate) = 337654 bytes
 SHA1 (bumpalo-2.6.0.crate) = 28506d42c9fe6389e5bfddd989d169ebaea08fae
 RMD160 (bumpalo-2.6.0.crate) = c0fd3bb5a1e513b7bcccacf7055c2fe6c97d0679
 SHA512 (bumpalo-2.6.0.crate) = 0a2f9c9dfd9ecfdb159228b03dc573d790d0aca777f43452e8e1d638f180dc855b2239779e321fd0b225cf976ac81817d4bb5fc85ac1e45377c863607bef9966
 Size (bumpalo-2.6.0.crate) = 124915 bytes
+SHA1 (byteorder-1.2.7.crate) = 05e9a378df8ec77b66bb31b80adb99308898f7e3
+RMD160 (byteorder-1.2.7.crate) = e220bb9ad58bf38faf3b0b72606f708601134e7a
+SHA512 (byteorder-1.2.7.crate) = 166bf831dac44332fb05679add5ed8c54d692a582cdb8584486dee8295080a625d12eebe40de6f3b82ef98a1f4c65503da9c84d570b14d58dd5e31a3cc6b7391
+Size (byteorder-1.2.7.crate) = 19640 bytes
+SHA1 (byteorder-1.3.1.crate) = 56fbe12c0b534a189c54ff2b952d248aefaea049
+RMD160 (byteorder-1.3.1.crate) = 2fc0e248e42fa36629bcb84c6b34f5b9e071076f
+SHA512 (byteorder-1.3.1.crate) = b8d8273293f776cf567dbb9357e73a65cfd352461963b2ba202959bb48338f5e14eaebb221f940c09dc0b3214924e40194f6952c32631f20a18030ad22258c25
+Size (byteorder-1.3.1.crate) = 20959 bytes
 SHA1 (byteorder-1.3.2.crate) = ae858b4b7ed1c0eecd1e4c1193d5428960fa238e
 RMD160 (byteorder-1.3.2.crate) = 6855f165b244fee60983125516fa4f1688fe64ea
 SHA512 (byteorder-1.3.2.crate) = 2ef6b986926a4671dd945583730b0bfd4bd5e75b62a8a70c2875328157ba95f2c1b17c534d905e9b287457bd34363c1a33fd3dee9217c371032393ebbe206a8f
@@ -144,6 +184,10 @@ SHA1 (byteorder-1.3.4.crate) = a30b6c810
 RMD160 (byteorder-1.3.4.crate) = 01d055a2dc51c5fb9435c6a21c43264753524500
 SHA512 (byteorder-1.3.4.crate) = 0618ce2cd6f3f6c586201d9aee8c8aaa08f99c9f9f215cf448b3cb6af1ac741845f5279953544caaec7fcf0beec1474bb991bee1ad0c0dac0c3f1d3ddd99e2d9
 Size (byteorder-1.3.4.crate) = 21943 bytes
+SHA1 (bytes-0.4.12.crate) = bd522e5e0e23f0dc281b57dbce982126098457f1
+RMD160 (bytes-0.4.12.crate) = e70f56debe13fecdec4d236459b493295062099e
+SHA512 (bytes-0.4.12.crate) = 5f603532ea2f04cbc53044422feed1667bf0486af398c9c8e2ce7b4601b37e1c47223201970fb0d17fed77fef7e89961e0ac05a30e6cc9bf13462d98bc587250
+Size (bytes-0.4.12.crate) = 46361 bytes
 SHA1 (bytes-0.5.4.crate) = e2695123f6b84d72761691d2f5a7a326e6b639be
 RMD160 (bytes-0.5.4.crate) = 2c34c541211f99aeace3b9ae2641ca9fc1f8138f
 SHA512 (bytes-0.5.4.crate) = 22996677ad01f8b33a943206d48ec8ff0a3917d8d0213461f4c93f6082de3b1a076e4e81298ea2b62b2b3154aeeb19358edef4b014f4b97ca29d6d94df9fdceb
@@ -160,14 +204,30 @@ SHA1 (cast-0.2.2.crate) = 23b0dffa7fb1cf
 RMD160 (cast-0.2.2.crate) = 571c335cd1ee55c338d5c6ad1d82523127b59a3a
 SHA512 (cast-0.2.2.crate) = 7b0e860a3c6c809799a9fc733bb0303cff819bc2b884cf77e1517aa9824c819c259edda7793be2fa5fa6573de4f07c0ff95f90a03d0d38c5905260e291ff9786
 Size (cast-0.2.2.crate) = 10318 bytes
+SHA1 (cast-0.2.3.crate) = 6eecc8750f1906bd48e87d6721dc090cdf834988
+RMD160 (cast-0.2.3.crate) = 153ed0f88e5bc3c61f2cbf7194d1689721f6d17a
+SHA512 (cast-0.2.3.crate) = 2afdba50989aaefd64b2cd1274dcf8812f69e7b2d8ed783a261fe9d3805bd7800e8e0b30beccc64f640df1a869c012d35c7cdac5ef976829a53dc82e73048ae0
+Size (cast-0.2.3.crate) = 11446 bytes
 SHA1 (cc-1.0.50.crate) = 22317380f2e58e901b860a6aedde1b9dbe46f20b
 RMD160 (cc-1.0.50.crate) = 89f91b9dfd528136c6781a1f24fd6936810ac037
 SHA512 (cc-1.0.50.crate) = 34a721d9352f8b59cffb8cc0b9c520b972b65d6c23e83d9c6f6e88d6a6845c53ec89350a4aacd0444a5d6b03b867b97aedaf418b483afead209a7ae6d3885f5d
 Size (cc-1.0.50.crate) = 49792 bytes
+SHA1 (cc-1.0.54.crate) = 58a7108c8385b2b48ee58d2b1c09a485d84e2d8d
+RMD160 (cc-1.0.54.crate) = 6db0344f63c7ee08184cbda6691220982eba521a
+SHA512 (cc-1.0.54.crate) = 4562c89b52786cd16a66c1970a4005485299ff0c21c61fd22a08fada933e5ecf3fcc1686f6e4f5a8ec4827ac00ed24c1c4ab4931ec5e9a12d2e5c283f6096b77
+Size (cc-1.0.54.crate) = 51972 bytes
+SHA1 (cc-1.0.58.crate) = 351fee186b6d17b1407d6633fd979a5f1194d127
+RMD160 (cc-1.0.58.crate) = 5105ec3094c7e0267835908b3dd075f4fa86c6e0
+SHA512 (cc-1.0.58.crate) = 0a208c4dd7700ba92337ad0044c0ae1614b105d6e799fc660d07e7745c60d8e4c8d3688af7ced77734a2a695ac2e7c565c2f2b7a886d71714c2f7675ea2a22f7
+Size (cc-1.0.58.crate) = 52896 bytes
 SHA1 (cc-1.0.60.crate) = 91538418d387b64462a2830e0d1c57a227938939
 RMD160 (cc-1.0.60.crate) = bfdcc6d73f9e1360af7465b73731e4a357b705aa
 SHA512 (cc-1.0.60.crate) = 3aaeb5f6b0fed31dd65f8c884252d8a6f8f79cd801edf7626aebf4f2843a414cf45ec72b4d6f88f9e9fdd959e0547b9ee5da817b7c34235196113cdbe915b888
 Size (cc-1.0.60.crate) = 53351 bytes
+SHA1 (cexpr-0.4.0.crate) = 1cfb90442a1d597864ae85b71e8cf9414cc37359
+RMD160 (cexpr-0.4.0.crate) = fbdf7aba00f7e0bcc872896ed5ff0cc7c75824cc
+SHA512 (cexpr-0.4.0.crate) = 31592e38d80414cd07b25f7460775eafce1f91570abc1b94af7452961604574d1ca2374c0177875569b644f615a2b6fede273f37a6ee137f9adc9c0315c59b37
+Size (cexpr-0.4.0.crate) = 18023 bytes
 SHA1 (cfg-if-0.1.10.crate) = 3bd865df56c1f9266444b96351a1c30ffa5d9d75
 RMD160 (cfg-if-0.1.10.crate) = 896cd2fb2bb15582a174cb08c5e5ace6cc0be1c8
 SHA512 (cfg-if-0.1.10.crate) = 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
@@ -176,6 +236,10 @@ SHA1 (cfg-if-0.1.5.crate) = 339930032ee7
 RMD160 (cfg-if-0.1.5.crate) = 6188700603b1077e603aec815dad25b81e2aaf4d
 SHA512 (cfg-if-0.1.5.crate) = 48ab0bb1fe89d6e388ac4bf851b9aaed6479f9ca7da62945e2ebe58800b5201897feaf6aabd2b028110b0205b33d5abca7f02826ab3c688647b944e7140e6d94
 Size (cfg-if-0.1.5.crate) = 7363 bytes
+SHA1 (cfg-if-0.1.6.crate) = e3b635b8ff3a8615385ce05d343b8ee105399f74
+RMD160 (cfg-if-0.1.6.crate) = f190c1846549b3ad88559ae471cf2828c0bf44d1
+SHA512 (cfg-if-0.1.6.crate) = e393816f659bb5b1e64ebc72a4b6e3e673afd00cba302c3c92c6f2e98db341a29197f6cf413107e569175a86aad85e74a93e2cd3a9fa9fa2d1b70b01c3fcf378
+Size (cfg-if-0.1.6.crate) = 7411 bytes
 SHA1 (cfg-if-0.1.9.crate) = be1a3d9f708e419ff4870cad9892b401d3d78dc0
 RMD160 (cfg-if-0.1.9.crate) = 1f1502ee926498c9c5d97afd88b8fbad71b5db4e
 SHA512 (cfg-if-0.1.9.crate) = 45f7322217d291b3905ffdc45cadd5a7a7baf440f9a82a5b5596192ed0ac54353a3ecae0326d5807aae99bc4d79e0406d71bd65745ec8d9f8815a7c9436d648c
@@ -184,14 +248,18 @@ SHA1 (charset-0.1.2.crate) = f087000a011
 RMD160 (charset-0.1.2.crate) = 83e5e246d696d391fe5f82680ef5f5d09f7db652
 SHA512 (charset-0.1.2.crate) = 8a740dbd4f7088653addb6fa4293a7d62b8f6a9f727413e2ee46289179b36d6c18ad48b1f3d548f9c153166e16937d9c60b79fcb0ecb5412a635bc6fad11b54a
 Size (charset-0.1.2.crate) = 14490 bytes
-SHA1 (chrono-0.4.10.crate) = 5c1cf47273f16d83be18ecedd199e6dce02d8b9d
-RMD160 (chrono-0.4.10.crate) = 885ece43452a2e90a7b18a41b4870278932b94c9
-SHA512 (chrono-0.4.10.crate) = dc5234407e5845a4934e7da7d5293e79804c6e73d3a7c9d3a78a4062b98fd112d31e3c31a2518fa6ad6b28b98472fc2ca6c6f95515bf3bf971e8c128ac763f47
-Size (chrono-0.4.10.crate) = 136101 bytes
+SHA1 (clang-sys-0.29.3.crate) = 04938a0f054bf93d87f1ac96bf7d1469c11223d2
+RMD160 (clang-sys-0.29.3.crate) = f26d7f2d53937228845e056f778a802ac486555c
+SHA512 (clang-sys-0.29.3.crate) = a34ae3e1963e64e3d5e28e2d665aca7caea1c0b604ffa184eaec8824d2fd8f8b4f48a6bf4721be8355411163a521e273218217deaac7adf1e4f8542244277bec
+Size (clang-sys-0.29.3.crate) = 36660 bytes
 SHA1 (clap-2.33.0.crate) = a46261c137ef5ae70c4e8b2bd2850d16707753ca
 RMD160 (clap-2.33.0.crate) = 348604c8483c354b6577ace03dc4ed9f115397cd
 SHA512 (clap-2.33.0.crate) = f1075031414d48e4340bfe308904a95a31b72460724773c52a0bc8c004e625a04c904a39fc5420cb8c26a633321f9b5f4f69019c7aae5ed89900b63ed8c21a91
 Size (clap-2.33.0.crate) = 196458 bytes
+SHA1 (clap-2.33.1.crate) = 502b3da7cfbeab41ef6879305e7a4175e340861c
+RMD160 (clap-2.33.1.crate) = 467fb0677f21899e94940221b33da7a9098ed6b7
+SHA512 (clap-2.33.1.crate) = 31209da6a0ac987f7e1b2504a2fb7738c3aba4ddee4cc2bc22cc37d4d2b0feeff41ece557d4960d51564fd31cb23e413bf180eb60102a872caf623bf55c6f089
+Size (clap-2.33.1.crate) = 201567 bytes
 SHA1 (clap-2.33.3.crate) = a432f81828ef9948c7d3b7c4a467cda8ca60ea00
 RMD160 (clap-2.33.3.crate) = 58082599dc4f1d5b29825be7e0258f052f1069bd
 SHA512 (clap-2.33.3.crate) = 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
@@ -204,10 +272,14 @@ SHA1 (cloudabi-0.0.3.crate) = 3686cb2aa6
 RMD160 (cloudabi-0.0.3.crate) = 4da7ab080c1d18e5881dbcb419d250d0c38387eb
 SHA512 (cloudabi-0.0.3.crate) = 691ed793e9b35ba382f03897f4c0efc31a528394862a27b814ba8993ad30bbe0ebc9808484baf580e8b69d9c13ad1612776a1efd0f6981545b420139ff83592c
 Size (cloudabi-0.0.3.crate) = 22156 bytes
-SHA1 (colored-1.9.2.crate) = e485834d87553b49636061449257043f65327423
-RMD160 (colored-1.9.2.crate) = 89dbd379abf2c96cf4de476774b54bf861a21d50
-SHA512 (colored-1.9.2.crate) = b8abe705d5b47534ad7028ed5416587eee503158bef1a308dabac8bffa69db403bebfe5e4874e47f05612744b544fa10113d683352244f31fc39eb1c073c1c18
-Size (colored-1.9.2.crate) = 20786 bytes
+SHA1 (cloudflare-zlib-sys-0.2.0.crate) = 0fcf29f039ac9126965850e6bc8ec1241b998bc9
+RMD160 (cloudflare-zlib-sys-0.2.0.crate) = 944455975fa5e67ed13f80a6d33b5e7558cc68d2
+SHA512 (cloudflare-zlib-sys-0.2.0.crate) = a488ebcc7777f156f1ce064e63a0592583c27f2e8b35d5cba33b0d54de98ec38c1d9ee884a174d6e1b7e02b314008c00dfad00796f956df18f87e033d23740d7
+Size (cloudflare-zlib-sys-0.2.0.crate) = 191122 bytes
+SHA1 (cmake-0.1.44.crate) = 85e0263d8ddde2bc72aba2fefd7e00564e0d79b5
+RMD160 (cmake-0.1.44.crate) = 6bb90f877e5ad4d4aa11cefd5466c6f4dad373aa
+SHA512 (cmake-0.1.44.crate) = 7adeb6289fb1072aa739b4f6bbe91f612fbab730c3ea67b6024a31ebfe3fadb2da798495ddabd5cbaaa1106bc4ae185b350f618eca3a72de4ea0a4d526664657
+Size (cmake-0.1.44.crate) = 14377 bytes
 SHA1 (constant_time_eq-0.1.5.crate) = b78c648e4d18c38f238648b00c40700cdf20a983
 RMD160 (constant_time_eq-0.1.5.crate) = 03450d8ea022802bca7d5be01eee9620204ee8b1
 SHA512 (constant_time_eq-0.1.5.crate) = a4e0155a7ad72babcfd418d832d362b3fca7333aaaf36c246b00e948983837c3c93378b86e37c5fa7626fe137e3b6d77276ccc61624a7f4ab914605905a88a01
@@ -232,10 +304,18 @@ SHA1 (criterion-plot-0.4.0.crate) = ad8f
 RMD160 (criterion-plot-0.4.0.crate) = 854d9e47818eec975cf7af541814d4de4542c9b1
 SHA512 (criterion-plot-0.4.0.crate) = 06e46dd31ebdd83621bab4b108892b366566ca6819db4a7832cb24fe5bb2155ce086ec97f282a6fb5aa1e1103de2c2d8a42a69b71af20cd62f49e51994c21864
 Size (criterion-plot-0.4.0.crate) = 17204 bytes
+SHA1 (criterion-plot-0.4.1.crate) = 8e7a3eea51374e4592bba46916493e8ca71b7e91
+RMD160 (criterion-plot-0.4.1.crate) = 66baeae9ed7a38829b5f878ced8324e7d3b283a2
+SHA512 (criterion-plot-0.4.1.crate) = 910ee12c373b2003be314a495d162eeec2b6c5d54fa80f3cd31f5b5ef4a5c1c32181ff0744dccd522ca2e5e501a88cf4c56b231f8eb9b2f2732707eb82f98c39
+Size (criterion-plot-0.4.1.crate) = 17185 bytes
 SHA1 (crossbeam-0.7.3.crate) = e899f78ab51978b4c31d01f50df44e6df5260881
 RMD160 (crossbeam-0.7.3.crate) = 6d26528200f64de339d05426e2e4907186637235
 SHA512 (crossbeam-0.7.3.crate) = 9b06c2379364827df715a1cf6a842d6d793f53082e21eb6daeea0ac03dbc2e6a7902d0cbd39dc8d81d82b02641925f4a70b443d65a413f8e497eb3a9be55a8d0
 Size (crossbeam-0.7.3.crate) = 9906 bytes
+SHA1 (crossbeam-channel-0.4.2.crate) = 09cefe59ba8b20bc374de0764a1c469fbc2a6d9e
+RMD160 (crossbeam-channel-0.4.2.crate) = 9e770249bfa20488480a3c0bac2525ba9af94db2
+SHA512 (crossbeam-channel-0.4.2.crate) = 19b0ed2b5ed0fb1fe7c809e08483152fc36cf46f465c8571ca0fb9ebb1cb4b2b8f5860a303c932f336f434dafa9776ce6026ea2e64457147fb540766dc6da2ce
+Size (crossbeam-channel-0.4.2.crate) = 87419 bytes
 SHA1 (crossbeam-channel-0.4.4.crate) = 759730a389c16c3fb0caa4951a85e6c2402377ae
 RMD160 (crossbeam-channel-0.4.4.crate) = 3bbf9070d30728a1d8c588c8fe8d9c08ee7cd515
 SHA512 (crossbeam-channel-0.4.4.crate) = 2933721d6af3126f492f112f3d662fc40fb49139a84c72d33b6c2b0aa94fe964acb302fe726e999be4292a1410d3ee896169a0434dccfbf44d166008719846d3
@@ -244,6 +324,14 @@ SHA1 (crossbeam-deque-0.6.3.crate) = b7e
 RMD160 (crossbeam-deque-0.6.3.crate) = 1ef5127cbe33bca38fb15d33b95a467c510f8af3
 SHA512 (crossbeam-deque-0.6.3.crate) = a3248a310c10d09e5a9d394a4e7c571bb75c92c904924fd26b40a55d6fa97c054fa2f1a978ed52263d91b495702c5957dc69aa8793a5c42b4b9e83ac86d4f263
 Size (crossbeam-deque-0.6.3.crate) = 14238 bytes
+SHA1 (crossbeam-deque-0.7.1.crate) = 7f4dee1aaff656ffb878e0b9a1bb6454fc76f549
+RMD160 (crossbeam-deque-0.7.1.crate) = 961f874f702846f1bc6c0a6008ce49c0a0d69749
+SHA512 (crossbeam-deque-0.7.1.crate) = 6ea3f138aecb4e84b4f9754fa6abc164b5b558987b15bd34562b70cf93ffd9015d017f62098e578236ad8bc1db652b9bfa624edffd5a99f10c3618c3927d3fe2
+Size (crossbeam-deque-0.7.1.crate) = 19407 bytes
+SHA1 (crossbeam-deque-0.7.2.crate) = b16e92e48b9daddd36fcd4bd46bb0cbd5c9fe4ca
+RMD160 (crossbeam-deque-0.7.2.crate) = ce2fbb186428697c5875845dfbcfb9c474b320c4
+SHA512 (crossbeam-deque-0.7.2.crate) = 1ac3112c3904751ff3540e14740b04b23f8e64b5dc1097deeffd4e7c39af76626bc4b7d1f402cd44f7ab4ab33b275048f5c2d48f941a6bc555b0d98a53d64551
+Size (crossbeam-deque-0.7.2.crate) = 19557 bytes
 SHA1 (crossbeam-deque-0.7.3.crate) = b2f367002ce09062fa0a204ac38f6f93b6c9436b
 RMD160 (crossbeam-deque-0.7.3.crate) = def3bc32b5c405a9d5d23a705d769b4031ecd6fd
 SHA512 (crossbeam-deque-0.7.3.crate) = 7c6a42643b2eda7ffbe2d485de4d3723c6a37beaf77e81329e39c9300a80492ef46650fe5a6b18101d3f6b4ed031ddb06174624f5449998ec3a7808e979df131
@@ -252,6 +340,14 @@ SHA1 (crossbeam-epoch-0.7.1.crate) = e55
 RMD160 (crossbeam-epoch-0.7.1.crate) = dc7e0d75bfcf8c90b40b22133d847ca1d538aed4
 SHA512 (crossbeam-epoch-0.7.1.crate) = d527ea799c7f7f5dc960231aa5d24f27ed9389f3a92531046e77686d50740e8f35d1f42510a8e6695776c58e77a3be51aea0dbed459cf81cf8befee1ec573f84
 Size (crossbeam-epoch-0.7.1.crate) = 35215 bytes
+SHA1 (crossbeam-epoch-0.7.2.crate) = a259da836d02fa4b6e56073665f3d15e89d7261a
+RMD160 (crossbeam-epoch-0.7.2.crate) = 8807e3fdbddb8a7a112e75a4c51e5ab43a950ade
+SHA512 (crossbeam-epoch-0.7.2.crate) = 672817b282692fa8dfd0e366853d72a2c14c43d54b8059a7b4761315bff20c342629ec1e64ca0e80e1e401cbd625b259d182546779291899334f1d9db56f1fc8
+Size (crossbeam-epoch-0.7.2.crate) = 38134 bytes
+SHA1 (crossbeam-epoch-0.8.0.crate) = 0885f52f0a7173ddfe2eea13c8636b6c1eed8c1d
+RMD160 (crossbeam-epoch-0.8.0.crate) = 414c7ed518a5903ba15e6005ebb12bc38f78f504
+SHA512 (crossbeam-epoch-0.8.0.crate) = e7eca59128d5ae6fefdbd34e912e10b08783436858636c0905d65f651a3af8cb6a2b6d872f4136e31d242d05019391d31ba1be424e8ed5c951f15dfd46162892
+Size (crossbeam-epoch-0.8.0.crate) = 38711 bytes
 SHA1 (crossbeam-epoch-0.8.2.crate) = 26e4fb4c23d6ef7e6e331812621dd942b467e239
 RMD160 (crossbeam-epoch-0.8.2.crate) = 8708871560252ebdca2ece62c7a5596b20e88693
 SHA512 (crossbeam-epoch-0.8.2.crate) = 7406e92a768dee07c8d13b0fefd658e9eebfd3e89c782c4690740353c0de920013c345d6c112a78a2014396cc837ce4fdbf845dfcfacfd7a57172f483bb9b8e4
@@ -260,6 +356,10 @@ SHA1 (crossbeam-queue-0.1.2.crate) = 277
 RMD160 (crossbeam-queue-0.1.2.crate) = e76e05bc5888d2d2a8337811323108f1095aec6c
 SHA512 (crossbeam-queue-0.1.2.crate) = f799ec04a78ee86051bc6a0b99dc95766c83d2ae8672015d1fa95e53aa0f93232f3816b7b2d38bfbcc577516f45af009a5aac04be21f521550347fe87ca0b444
 Size (crossbeam-queue-0.1.2.crate) = 14104 bytes
+SHA1 (crossbeam-queue-0.2.1.crate) = 53eafa4b31857d3f8e30ed126190901d58475692
+RMD160 (crossbeam-queue-0.2.1.crate) = db5b798b4ead6b02022f0be328fc814e722d5d34
+SHA512 (crossbeam-queue-0.2.1.crate) = 9a6cf2cda3a76f3efe30290413bf3cd539406039d29f42e06326822fcd32aed3dbdfcfddccdc5871b824951653836a8943e0d771c261fcf7878a8526927b5ca7
+Size (crossbeam-queue-0.2.1.crate) = 14543 bytes
 SHA1 (crossbeam-queue-0.2.3.crate) = 74b17e79ca2c594bc4e1acaea238b0df1316130e
 RMD160 (crossbeam-queue-0.2.3.crate) = 5bbee2cf5bc51c35cc53f2d760c53089a11f01be
 SHA512 (crossbeam-queue-0.2.3.crate) = f53385dea0a2b0830372ee11b9d393022f501a79631a15696d641a812939faad62b61112f9da9dda381fe69ecc3c91462fad95f329eddb002aa941110297cd85
@@ -268,6 +368,10 @@ SHA1 (crossbeam-utils-0.6.5.crate) = a91
 RMD160 (crossbeam-utils-0.6.5.crate) = 8808ebe05797dde4a01a4ff580a8775c9891beeb
 SHA512 (crossbeam-utils-0.6.5.crate) = 5bcf3eed8f28d608b675aa4588b133393ced515e2f7fa37b413b34aa5ee550100899d957906dd04fcaee68cea57d2c8f230e06d6903f5ef117c9313d6cdbc2a8
 Size (crossbeam-utils-0.6.5.crate) = 31735 bytes
+SHA1 (crossbeam-utils-0.6.6.crate) = 46c3e273ce8cccd5e8f1bcd52a9c330c4be66b5f
+RMD160 (crossbeam-utils-0.6.6.crate) = 85e5de2758d9167c46757e980d95506ec4d56733
+SHA512 (crossbeam-utils-0.6.6.crate) = 771ac1a55a043600e7d8b720f9b5a32da2ec09efaa4dec4202f7b78a505eb391a842b7abc91516ccd287c3207c634b342b0bc8ebb3c0c7a0d73b7fb29badc9f5
+Size (crossbeam-utils-0.6.6.crate) = 32836 bytes
 SHA1 (crossbeam-utils-0.7.0.crate) = a7e3371aecf3b167a4e7329f807bf3a90e133688
 RMD160 (crossbeam-utils-0.7.0.crate) = 899adb0b671750389cb39b341b1403c7a85eb915
 SHA512 (crossbeam-utils-0.7.0.crate) = 260d4f2e209172128da1470be16fee4ada3f6675649c681c0e311ef7da273cd6f04671cd06483e906948f4c0b505c403622456e9fe68d77e0c8b56ff4bb35c3c
@@ -280,6 +384,10 @@ SHA1 (csv-1.1.1.crate) = 1ee145b91953127
 RMD160 (csv-1.1.1.crate) = 8a9ab164dcd976452ce719f59b88431ff9557585
 SHA512 (csv-1.1.1.crate) = de89d7243b24b0b85c4b6520f2ada446e32561d58e9bb116d76bbd0465a647825e8dd0125f3d693ade5b9f5f41ad2c65016d958c9c3112cbadec92c26947e9c6
 Size (csv-1.1.1.crate) = 890406 bytes
+SHA1 (csv-1.1.3.crate) = 825d58b235010bf68f65aa465463bdd93dfbd5ce
+RMD160 (csv-1.1.3.crate) = 9a4b56a33486266b2c1453d3f76524663d7ded5d
+SHA512 (csv-1.1.3.crate) = 2e5319b50cdb96f85c129743c0ecfc23638713113641608b817e47ac34c6f9767079b98405808a387a8a870d52c44e858aea98b91126e5d996d4d3efecbab713
+Size (csv-1.1.3.crate) = 890849 bytes
 SHA1 (csv-core-0.1.6.crate) = 67209c327ae8302d923279559ad7e24b7a706d9d
 RMD160 (csv-core-0.1.6.crate) = c6f5aa1f90a3d64d8c45bc0f80612e085ee1eead
 SHA512 (csv-core-0.1.6.crate) = 91f46405b7b8e214d918ba1bd00e866bd05a7296b8220d2041817d53feec05b62d12fa19142ebab1cc7e05518f1353f6560b2811877c5e3d3dd94f7f4d50a9b8
@@ -308,6 +416,14 @@ SHA1 (doc-comment-0.3.1.crate) = 79ec8a6
 RMD160 (doc-comment-0.3.1.crate) = 81ff0b606e305c3d6a894d2cb314f74e6c4880c3
 SHA512 (doc-comment-0.3.1.crate) = f4922f77fdd37a0b11f62d83a78c2c2cd1791e198aa738b54b30b1fbe29e012e320c3e3579e11eef6048a0ccf902f979573c70dfb8b06ea48467c94b7fcaa6c5
 Size (doc-comment-0.3.1.crate) = 3813 bytes
+SHA1 (docopt-1.1.0.crate) = 2de2c67c56cbf6488e469a23a962b5c7367bac9c
+RMD160 (docopt-1.1.0.crate) = 70b5c203850be4254c485ada1e80e2ae8bccf764
+SHA512 (docopt-1.1.0.crate) = f5dd97b4dbc9109811a83dba45bb09018f394adf3f5389cc62f7d42749c90dc337b7f5efdee569150a70194f5bda777a22107123ec7341a38c4f9923bb6f9f81
+Size (docopt-1.1.0.crate) = 39021 bytes
+SHA1 (either-1.5.0.crate) = 78c0da518194cf9cba07a8fb6104d43224147972
+RMD160 (either-1.5.0.crate) = 30b45a3f110416c2dc85c263b3b577dd5b178e74
+SHA512 (either-1.5.0.crate) = 9dc046f2c27bf12f57413443586171cb1d7574e5de76e02af892f9027bc66c2cab840180ad85af3833aee61d5fec033c77a15809492e8c2a78b541addbc81df0
+Size (either-1.5.0.crate) = 10900 bytes
 SHA1 (either-1.5.2.crate) = bb1a741c47f81091c110ad48e77979dfcf39bf4f
 RMD160 (either-1.5.2.crate) = c0ac667c26de60146c426eae233629eb3c0e3c18
 SHA512 (either-1.5.2.crate) = 88b4ad9854281d6748177b8e18a1cb1a9ac8948d2de8ebadbad94e72bf8b825361b142d890b6264106069af48328bb9844afd248f64b5469d2d2cb81d0ce5187
@@ -316,10 +432,18 @@ SHA1 (either-1.5.3.crate) = 03663c0eafb7
 RMD160 (either-1.5.3.crate) = acf45b1a7013711b4dc1ae8cb4d9115f8da555c9
 SHA512 (either-1.5.3.crate) = 5e283412597bc3a1341d42c6cfe824606e056aaac82cbf3f662e7074ab74f1f80befe9de1b1011ce2dc970a0ec159ade5ed5b3e71c9984facee6314eac20d0f2
 Size (either-1.5.3.crate) = 12278 bytes
+SHA1 (either-1.6.0.crate) = 6fab7b5763ba00d52a1017bcf4c9009fb1476e5c
+RMD160 (either-1.6.0.crate) = 5649a2bf4f5a1b3fd729663691e8ed63eb62050c
+SHA512 (either-1.6.0.crate) = 6078c948945600b75070302690c3ba2d4ad49e098f778614d00bc412876b933f131853f40893dece35c4bfe0f0eb54ce7adc48744fb31e39f4b40f29a8956552
+Size (either-1.6.0.crate) = 13334 bytes
 SHA1 (either-1.6.1.crate) = 8bc23c16c8bacea8d0d9cee2553a563071cdde7b
 RMD160 (either-1.6.1.crate) = 07bd6bf61d1af0d0b0c997fc36b14e0d76e94cd5
 SHA512 (either-1.6.1.crate) = 4bfe56920e30cbc8eb4f90162db618f7dca653b42db35ab6a7045d3fd9a24ceb1778b1f79613850bdb1a87ad3794fa0d73015e46c48d513f368d8c3776fc9ddf
 Size (either-1.6.1.crate) = 13641 bytes
+SHA1 (encoding_rs-0.8.20.crate) = 0a2320162642480f3d87440e0b0bdf483e2808a5
+RMD160 (encoding_rs-0.8.20.crate) = e69ba1061dc6b6e77324c40b9d7c7e6d401d8c18
+SHA512 (encoding_rs-0.8.20.crate) = 601e0a8ac8eb39def2336463b38de3052123f62653e22f5a48b8015912f946ab7e78610eca65e7663b2158c908e7f7f4f9f6b48f188c18319ef5594fb7e86e9d
+Size (encoding_rs-0.8.20.crate) = 1403599 bytes
 SHA1 (encoding_rs-0.8.24.crate) = 52b72e5016c0ab180b3faf33d53fed09395aed5b
 RMD160 (encoding_rs-0.8.24.crate) = f94b398c8b1a0d01b46bd46e1ff58f5d0cca0f85
 SHA512 (encoding_rs-0.8.24.crate) = bf94cff1b1a6e70b73d39aa531ab2f7de130a8fbe20726fb97d502a20cce6de3571a1f306f0f8bd6aa90ae535ca874377ef3db2d3669fa97cc12878155d527e0
@@ -328,6 +452,10 @@ SHA1 (env_logger-0.5.12.crate) = 09c2bea
 RMD160 (env_logger-0.5.12.crate) = 573cbc6498db628a5de38cd8fb7b0f4350b611d2
 SHA512 (env_logger-0.5.12.crate) = cf76559f5d9a7d3a56c1325f2363540c58c0e58405916323b903047718f98f05fca69a832c83018e8b7e38297240d0492343ee7f742fcc708a7a3be50b2f2aa1
 Size (env_logger-0.5.12.crate) = 25145 bytes
+SHA1 (env_logger-0.5.13.crate) = 8ae13a9299e37276b6a4d235e96d5710379aef75
+RMD160 (env_logger-0.5.13.crate) = df0f5d9199b9111077b5b02cd5748d84e974c9af
+SHA512 (env_logger-0.5.13.crate) = 46739cbdcfb34e56b65c7839a5d62ec0f285359dd415bcdcbd2de5ad8e8015aee5a31e92c202c94da5d75235dee4f49ad8585fb852be1f8b2852438922ed4a99
+Size (env_logger-0.5.13.crate) = 25275 bytes
 SHA1 (env_logger-0.7.1.crate) = 16f3f3fe24721cd8396bb0fd2763fdb2aa9c6bfa
 RMD160 (env_logger-0.7.1.crate) = 6a3d8f7ded924fe9c7aa3ac8bcfcca37cb0d5203
 SHA512 (env_logger-0.7.1.crate) = 604060d2ee83ab337a2d20d6784d1b7541534d2fd9e1662fc5c709fa681672a9db5e34d00face864b56ae321962e644ebe29fbb6d68a0d556419cf5d71c6149f
@@ -336,6 +464,10 @@ SHA1 (flate2-1.0.17.crate) = 073171f0f30
 RMD160 (flate2-1.0.17.crate) = f2d65ee6bad26152713738655273e089ab596759
 SHA512 (flate2-1.0.17.crate) = 156192c2368aca1f66195044d42bbef21488ddebb4677488a2b04d372ba7622a097917d9ae56bd1a5e02dd8f2f42c84a08af54b7db44278444cc306610d446b4
 Size (flate2-1.0.17.crate) = 74154 bytes
+SHA1 (fnv-1.0.7.crate) = 1ea4c3da02fe7a861c8e591e50c208185e00bc0d
+RMD160 (fnv-1.0.7.crate) = a944c17c6c35888356af4426bbb7792d45c2b6b9
+SHA512 (fnv-1.0.7.crate) = 2195a4b34a78e2dd9838caf0ee556bf87cbb4a8ef5505aac663b614eb59dcfc0c40f432463ede41ecca57bfe7711f72673d39a85fe03d426f1324097d5628334
+Size (fnv-1.0.7.crate) = 11266 bytes
 SHA1 (fs_extra-1.2.0.crate) = 9703ac5b6086a0cfea083a7127871284722457b7
 RMD160 (fs_extra-1.2.0.crate) = 9f83dc2320eacbdb6d058e3e68b1dd61da5d2b32
 SHA512 (fs_extra-1.2.0.crate) = 66670d624394874d7f786f8d362438c53f5b18008909ab8e7a74e82518dbc189e37588836f05f19dcd4718f4c1a5296fdf274380d574b1f475e28891ecdd6c91
@@ -352,6 +484,10 @@ SHA1 (fuchsia-zircon-sys-0.3.3.crate) = 
 RMD160 (fuchsia-zircon-sys-0.3.3.crate) = 4b9e5d77223362e647972d7ccc66f69236aa1e89
 SHA512 (fuchsia-zircon-sys-0.3.3.crate) = 978b7e8795a5877a68409ed3a1d7b4246263f8e7e7ce9ba8a022643be98f58f329cc1c234717df80a509db849da4394f39e90a8e2a6f56f8fa8dd3c07e7d4386
 Size (fuchsia-zircon-sys-0.3.3.crate) = 7191 bytes
+SHA1 (futures-0.1.29.crate) = 0c1426cf762728826f34b34c2ee8ffab70b7d382
+RMD160 (futures-0.1.29.crate) = 25f3521b33b8a97ace0308a368a785249dceb28c
+SHA512 (futures-0.1.29.crate) = 16b16ff65c75cc565c5364406f5d9c0d120a07a520f6ea2dc86aaf4644b9ad6fb32bc021b44fb7c74246cb7a700b3df3bfa813908541eec079bd7eb7beee0200
+Size (futures-0.1.29.crate) = 158346 bytes
 SHA1 (futures-0.3.4.crate) = 0cfb7b4fc435562e07856e1f9031f4a09abceda7
 RMD160 (futures-0.3.4.crate) = 76cb544ef671c732e7cf358d5bccc1254140e51c
 SHA512 (futures-0.3.4.crate) = af593481c45bd1c774e07ca037e37e4a5065f5306abed4f7a3fd022ec703582015a40f4a32ab4ad1359d01bc1d99729df2b8357ad2665c61dccc79d80d0830fe
@@ -420,10 +556,18 @@ SHA1 (glob-0.3.0.crate) = 3d1e2bea7c5711
 RMD160 (glob-0.3.0.crate) = 398b7fbdd9080b51499c70494b5d654942da3a80
 SHA512 (glob-0.3.0.crate) = 87098ffdbc518442995c422120cef71f83069c8f88a1970ecec5105b0f284ddd92bcee929f5c230d5b90ae1ead7e1214c3eea26f4a8b26715a00c1ab8b09bc46
 Size (glob-0.3.0.crate) = 18724 bytes
-SHA1 (hermit-abi-0.1.12.crate) = fad1fdb432d752395d37871fb719176d910e48e9
-RMD160 (hermit-abi-0.1.12.crate) = 543edbe2236b8008d1296243e77612384c08a2a3
-SHA512 (hermit-abi-0.1.12.crate) = 7c2c7950f2b70dc64ef7c111b7790d7128b49c91aba9c063e11a3e09070b28171de6b77d1f31b4ca0c1642e61bf4b9d50e41d72b9c9228bdd1749347eb753df2
-Size (hermit-abi-0.1.12.crate) = 9217 bytes
+SHA1 (hermit-abi-0.1.13.crate) = 6c8d8f3f22b8650eddcb461fda01ed4109f6feaa
+RMD160 (hermit-abi-0.1.13.crate) = b755ea230e5df77450b2d039485806194379bbac
+SHA512 (hermit-abi-0.1.13.crate) = ac424683ee3cfff9c63c735ac91008df722a2709d12744f009466574098433677266799e8ca817d3d3cad8f10f3c02e8081c67ff479701eabdc4543c0a79bd25
+Size (hermit-abi-0.1.13.crate) = 9230 bytes
+SHA1 (hermit-abi-0.1.14.crate) = c3372ae318d7e7bc25c80ab6fecaa182790c772c
+RMD160 (hermit-abi-0.1.14.crate) = c6659024462acc62a88d09c3d6ec191a172cd41e
+SHA512 (hermit-abi-0.1.14.crate) = a3b5eb8462f47d9a0d7342d45ded3c22578cc19bca05ea0856daf04f263d88b0ca1a4f4c1daec14708282dbc39efcc11e100a3a7fc2bdfa73522ce5575ee7b8d
+Size (hermit-abi-0.1.14.crate) = 9556 bytes
+SHA1 (hermit-abi-0.1.15.crate) = 259922e7c4082fafe2d36ea2daabddbba1cc3329
+RMD160 (hermit-abi-0.1.15.crate) = b350d27e2b2cae3d1ab3d3b3a362f6c307cd09b5
+SHA512 (hermit-abi-0.1.15.crate) = f81f6a87e0a182b5e49a2edf60f47243b7cbb116df5aa6a3354f1e230d4030bb5697ad4eb9abb6203ff66c1cfac1fc35b7d7e76dedc276767124ea4f41f97535
+Size (hermit-abi-0.1.15.crate) = 9597 bytes
 SHA1 (hermit-abi-0.1.16.crate) = b51cf690615ffacd96aeb1ae8e0b8712b1731e95
 RMD160 (hermit-abi-0.1.16.crate) = c238822cf8dcc645c3ef3e3cbaf985d26343bd5c
 SHA512 (hermit-abi-0.1.16.crate) = b9aa336e195fdbb3c1a1fc7167f3efd284c2c3ab0613ec47f07b5cf5865b56cac3aa0da4936f6a336f036993344126b3d872875c362c516e0ca538d8e36195f9
@@ -436,14 +580,14 @@ SHA1 (hermit-abi-0.1.6.crate) = b4242434
 RMD160 (hermit-abi-0.1.6.crate) = c71375bc29053c2a0b5a94a48e2ed69b9f79427c
 SHA512 (hermit-abi-0.1.6.crate) = a557402a7529387832ba4014ee1a626d849eb64f873f69eaf53506362340c8f24c7456a8a04653f4ead9043768d06042aeca2aa8d95898dee37d367674854741
 Size (hermit-abi-0.1.6.crate) = 6907 bytes
-SHA1 (hermit-abi-0.1.7.crate) = 71c5fb8b5d45278db7ea788b53a80a63fd85d946
-RMD160 (hermit-abi-0.1.7.crate) = 27ef2e02e8c62e8a4eb0cf02c9dda829d6ade0fd
-SHA512 (hermit-abi-0.1.7.crate) = 6a417f8bce6d560f7ce27067465bbd99c219d70ab8f1db626b65eb07f1c026001a9b005f150b5e66bbd1643fa97141ac1bd1b7e67cf45e9cc24a6ba48cc1c292
-Size (hermit-abi-0.1.7.crate) = 6918 bytes
 SHA1 (hex-0.4.2.crate) = 417a3e657dc936d7ee45d294b75f39c4f226723b
 RMD160 (hex-0.4.2.crate) = 00a7c1459fd75a3fd4565f39fc4d325d0d7cfbb2
 SHA512 (hex-0.4.2.crate) = b37504fa6e41caa77c924b24893a7b505330aa8c39501b3ac283fbdffa9af2b89ccb9ae004ff415af1c813fb3da222dba62f17bb3b6210a259661e2312d099a5
 Size (hex-0.4.2.crate) = 13385 bytes
+SHA1 (humansize-1.1.0.crate) = fe84aaf8b01c15a45ed28797a893260002d7c2e4
+RMD160 (humansize-1.1.0.crate) = 041329e6d8032dca7f084e4539fb17bd5bef68e7
+SHA512 (humansize-1.1.0.crate) = dfca883bddb8562e7538522a560624bc98a53fc8ee712fc3e023e502ffe85ac7bbcd9a68a2718331bb206014dfdb74445bdab7d4aefedd047994219ad1b216a8
+Size (humansize-1.1.0.crate) = 4459 bytes
 SHA1 (humantime-1.1.1.crate) = 47cde0063426fd3d433fee524455c1d564b43a51
 RMD160 (humantime-1.1.1.crate) = 20fb1ee0ce861edf538f19038b9032c22ad8c774
 SHA512 (humantime-1.1.1.crate) = b18608d088519df5e0c531c8756635f41bb6515ed7463891e6145b9a78ca2bc45c0698789015c093463c704b240434d1b54ab327fc4182a06a8b1d01f50430c6
@@ -476,10 +620,18 @@ SHA1 (itertools-0.9.0.crate) = f9cf430d5
 RMD160 (itertools-0.9.0.crate) = b4026b3612c13e019e8e49edf1ea0bafcec45c05
 SHA512 (itertools-0.9.0.crate) = 1c6650060750f3073140c4a77fc4d1acffa7d18320012807df0e20ab06ddb39afa7f086d89626e3909f89dc1f0408c9ccee4dd9454ca1f7a6a145bb213e7c5ce
 Size (itertools-0.9.0.crate) = 96429 bytes
+SHA1 (itoa-0.4.3.crate) = c47509fc88ccff54f67f1e7efc713658943e3d5f
+RMD160 (itoa-0.4.3.crate) = 6de7c975f7c4522b2e6a4d1804e42bb0673bdeee
+SHA512 (itoa-0.4.3.crate) = da1d1c988c2c81f37de8d048ca8f8fb8787c48c34e815dc64616368cb787990ae0255cf1a3259f87ad02964c9b3e1e20c759072442c18c7d32db1deac11b52c1
+Size (itoa-0.4.3.crate) = 11061 bytes
 SHA1 (itoa-0.4.4.crate) = fbe126837bac1c5a02458f78e08721041c7f7608
 RMD160 (itoa-0.4.4.crate) = ed98e4ffc1c13d9bd14bca3df2ca315f7d58e052
 SHA512 (itoa-0.4.4.crate) = f5e04bd908457e7592243ce64a99c5283428b767f4cc17d77946770411b06fccb0250625263c3e84a02a018ea7e8a0e4216e1929a71988bab8e1dbf603d3801d
 Size (itoa-0.4.4.crate) = 11147 bytes
+SHA1 (itoa-0.4.5.crate) = ff10117c04fb637a1bdaeece4fa5962459e12fff
+RMD160 (itoa-0.4.5.crate) = e5bdb2c603610b32b95a44477ce5947f51f747c6
+SHA512 (itoa-0.4.5.crate) = 79ff8774524130a4729d5e708a4a4a837b3e5052384a12c22db4ae3e208dc4391ee185365f685137a8ba55ea7dc3499f8cddddb2fd98b84177ab292c264034d3
+Size (itoa-0.4.5.crate) = 11194 bytes
 SHA1 (jemalloc-sys-0.3.2.crate) = 821342a9f642f479832f5eef13f1cdd546d81419
 RMD160 (jemalloc-sys-0.3.2.crate) = d8b5b2ad096fdbbc8ef4967009c1aa8e53d4e115
 SHA512 (jemalloc-sys-0.3.2.crate) = b718dd98474d16fa5448bba62ac5e18a9e9798f31fce19dbeb4a12526c63e78f306454e0d9e2c6c5a3fd95660bfe82bb5fb09e4091cd8b43706eca2c4872b647
@@ -504,6 +656,10 @@ SHA1 (kernel32-sys-0.2.2.crate) = cb00b1
 RMD160 (kernel32-sys-0.2.2.crate) = c25a6cce8b38dad557b1c21e41e688d43406389f
 SHA512 (kernel32-sys-0.2.2.crate) = 682bc7c629aefd035966a2873518fd60719121cca7d63d89d6c97ff5306f24d8b5055a3c91b4eedaec22b1d5dd3fb8b48ff7341a05bbd72d86e06c422dab473b
 Size (kernel32-sys-0.2.2.crate) = 24537 bytes
+SHA1 (lazy_static-1.0.0.crate) = a9069d41c8de2900a62adcb15b69ba00d570a5d4
+RMD160 (lazy_static-1.0.0.crate) = b3be9fd42b94bb13ff7971303fd61c3069c16327
+SHA512 (lazy_static-1.0.0.crate) = 73044fce4d00002d35931d4b28810feb5c28c3debfb7bd570d9a8434cf15c29c17f0daf29ac04d748a32f52a205d5f52ecf69aa395f49d46b825e3fc0cbcd41b
+Size (lazy_static-1.0.0.crate) = 12611 bytes
 SHA1 (lazy_static-1.1.0.crate) = 4b95eab679872497f6a64d3ba3e0aac7c623b9a1
 RMD160 (lazy_static-1.1.0.crate) = 3cd4086bfce143b673d7589f8b05539871405aee
 SHA512 (lazy_static-1.1.0.crate) = 82df91ddf79e2c6e46cda92d6dc8afe20d428f40940a16a352db3c3482ec21ec4b5147bf723dd0b16320ebe0fea489d715671c7fecaf8d0d7982edad3b6919c5
@@ -516,10 +672,22 @@ SHA1 (lazy_static-1.4.0.crate) = 3e8852a
 RMD160 (lazy_static-1.4.0.crate) = 6c74661c140113ff3b1d660bba095259398bbb55
 SHA512 (lazy_static-1.4.0.crate) = e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
 Size (lazy_static-1.4.0.crate) = 10443 bytes
+SHA1 (lazycell-1.2.1.crate) = cdd694abd50b27e4d5d908cbaa6600e2cc159ab3
+RMD160 (lazycell-1.2.1.crate) = aa0807dc6f3190c61f6525b601ade584e5f55cfa
+SHA512 (lazycell-1.2.1.crate) = de74ccd6a3c32c360a12a51ba1d51d6530130396b37d63350a960956ae0ba13e9ac31e2bb70b61ddf055fdfbe7e559b20a38415cac3906839684905a01256ff2
+Size (lazycell-1.2.1.crate) = 11691 bytes
 SHA1 (libc-0.2.20.crate) = d89b3794115860fca012d2e06bd7a3b28f08828c
 RMD160 (libc-0.2.20.crate) = d21a4656e6a21b58081a048950362af5ee6400f0
 SHA512 (libc-0.2.20.crate) = fb86e11f8317881c3e804e186ad9e2b7aee0ad4d0965ea67729ba74682e246e70bc2d283b170b6ab451c9907ee63fa6632a7211b2342f03e2ecb800fcaafd696
 Size (libc-0.2.20.crate) = 121083 bytes
+SHA1 (libc-0.2.40.crate) = ea049cbf3f84cdc191175ebc7d1ed2f092dfe698
+RMD160 (libc-0.2.40.crate) = 12e732bd3fc6fd7aff2495981d46137d56fe73de
+SHA512 (libc-0.2.40.crate) = 21dfb230796885d4459b1119de31f2615ee4f1020578e74d2e07fa5340777fde4c2f60aabba7444f00434519c95f12e6e1a3bfc496b83c11cea582a219005dd4
+Size (libc-0.2.40.crate) = 327272 bytes
+SHA1 (libc-0.2.58.crate) = 6b2dee62c33b2274598bec85c86683c113888d1d
+RMD160 (libc-0.2.58.crate) = cd0a5a28a89ff33f7f31a773fa85dcbd8e5b89c0
+SHA512 (libc-0.2.58.crate) = 9127ad9a94f75655740fc3a2278c7a17d5f03c4cd12c8833c1a1ecb7a860ec8581fbc969f5c2e23b8eecb9131d9d8271131ad6a675b785f18fb55d830bcc0491
+Size (libc-0.2.58.crate) = 409031 bytes
 SHA1 (libc-0.2.60.crate) = 19b399fa96e8fde936a8ec1dd15515f36d473876
 RMD160 (libc-0.2.60.crate) = 15e5de92d6750eb53e7f69c50809e03a9ae6f7ad
 SHA512 (libc-0.2.60.crate) = 649bb508f5e2800712618e76686c12dd3e7956ce2197d620b1b53427496296889f2743cf060e53400b33ea86982dff2c7d7c85b151fc1233895fb4c7f786b39c
@@ -548,10 +716,22 @@ SHA1 (libc-0.2.69.crate) = f9c504102498a
 RMD160 (libc-0.2.69.crate) = cf2a387d45713c9567365e8d828016bb159fc973
 SHA512 (libc-0.2.69.crate) = 2addfd505e0904e18a600caa4e695536d2f95292af25906925066616bd588de9ea9abaae45bc8427bc6857c3b9fb6c4288e4cb48e3f1ba69ee1d7be8f3b3bcb6
 Size (libc-0.2.69.crate) = 472393 bytes
+SHA1 (libc-0.2.70.crate) = 420e9e207cfed9e6f1d60ba89e754d8ad2747dfd
+RMD160 (libc-0.2.70.crate) = 4ee4263af95b11ff4fb6bc8f142f15400fb62165
+SHA512 (libc-0.2.70.crate) = a543b972e73d5bf142988464cd62f4402b782796074aabf4ec9396e341050d545b83212c7e4c62c224d5e06de4d794c67fea91b83d605626df115b30d8f326de
+Size (libc-0.2.70.crate) = 472909 bytes
 SHA1 (libc-0.2.71.crate) = a8b5a882e9109e1b77fcffec400925e6a3e04a08
 RMD160 (libc-0.2.71.crate) = 71ad061fc54f0ccf5876c2ae14e4bf41d70196e6
 SHA512 (libc-0.2.71.crate) = b6f6eebc42817107aa2f94d426154c2449a2558646414464a31ee9d9dcf714e641fe6613b95ecf9e751d77102c0cedb74b35ca1f76c6df2231a5bad168de5e16
 Size (libc-0.2.71.crate) = 474209 bytes
+SHA1 (libc-0.2.74.crate) = 6533db0682f17fe423690a249b82a2a47443069a
+RMD160 (libc-0.2.74.crate) = 1ef4c8edae50bebb5d319740ade7f5760db90eaf
+SHA512 (libc-0.2.74.crate) = 6aa984cd325bfa37736d3afe4518093468927607daf7b12bd8a5a396d2ec3740876504ab4a2a622c5e7caa9872f31263a42ce53f10c15f61f9e45891eaf41df1
+Size (libc-0.2.74.crate) = 503397 bytes
+SHA1 (libc-0.2.76.crate) = 4564264be59d837fd9639d04015cec5c3600c213
+RMD160 (libc-0.2.76.crate) = 91a3ac7197bf273bf9de72161174b3715b23e0ad
+SHA512 (libc-0.2.76.crate) = 0d21fb1f59881836455f6f7a242222b51cb7167a9d803668f0344637b6b114d983bfdd6338259971565b0ed77fc23006c432d45cd86e8b31003d423af0faa117
+Size (libc-0.2.76.crate) = 506496 bytes
 SHA1 (libc-0.2.77.crate) = 9ddaa7119e151ce60dfbaf28da6caa6e0f60aae9
 RMD160 (libc-0.2.77.crate) = 5cb02f9a9dba54f4f372ab2dd91f83092ac8c37b
 SHA512 (libc-0.2.77.crate) = 1e6dbd6f646a50fffd294ea56146c42dec6c4e027f2cd886ce2bbab9a5a2d036e4787f95201c448bef9ceddd52d863153c849343791d92900bf1378fbacee0f7
@@ -560,14 +740,26 @@ SHA1 (libc-0.2.78.crate) = 662fc925d7ca2
 RMD160 (libc-0.2.78.crate) = 295fac82f1723a5d0075eb97189cbc5676064cae
 SHA512 (libc-0.2.78.crate) = 91cb2cd8541082822480e248c373f3320bca99483174aef295b373e6d051190bc5b100350cf680e1d48bda442b3e450741314dd9cf4f8536adbd2c6d7e869cd4
 Size (libc-0.2.78.crate) = 508428 bytes
-SHA1 (libc-print-0.1.11.crate) = 1ac41453b103acf083522608b5ba5c484032ceb3
-RMD160 (libc-print-0.1.11.crate) = 32b12665c93a27b85ea71a286600b85d23bb4d41
-SHA512 (libc-print-0.1.11.crate) = 5cc38c5bf8c54168106cd7311386357a25324085743671a837467d800743204e86a0beb7bcdc89a04ffe309e6d75ae339ae70c5c334085da809026a38b1da45e
-Size (libc-print-0.1.11.crate) = 2795 bytes
+SHA1 (libc-print-0.1.14.crate) = b275dd4d51067c2b57d258557543fbff52013511
+RMD160 (libc-print-0.1.14.crate) = 8807b6cba66ccf175654795485f20f9f7d9ebef9
+SHA512 (libc-print-0.1.14.crate) = 6ce7b7720ad5c5e5f88e92a32e00910543745ccfc1bb082bf9682526161792b8dadf55f615ff27b050b2fb90fa933aab4e8db03b12f84ceee9f371abdb16fa94
+Size (libc-print-0.1.14.crate) = 2824 bytes
+SHA1 (libloading-0.5.2.crate) = 60bedb03bc1643b1141f2942a07372467f2ea2c4
+RMD160 (libloading-0.5.2.crate) = 12169024c9c941f2989c91f3c07a5cf22af9b1b0
+SHA512 (libloading-0.5.2.crate) = d04cb1bb220c9364c02da4f360593907c875951fc0f6de5da1455bac4e96a470128409f77b21194fd6a87550f3ba00abe3b7a3426e7637acb62b80d61da46be4
+Size (libloading-0.5.2.crate) = 16420 bytes
+SHA1 (libz-sys-1.1.0.crate) = e6bdfa098054fd26945ba418fea493a8c7ae21d7
+RMD160 (libz-sys-1.1.0.crate) = 48797956a1a0f7467cb900b6b43fd56fe53e9c8b
+SHA512 (libz-sys-1.1.0.crate) = 2d7ca1dc376d77c8b4b764d02bb6371c72ab6f07def5f50b22d77d19631e5a1f67d2e1a51c4cf7766fb365cda2286692181c6a05f55126404033347f307b9283
+Size (libz-sys-1.1.0.crate) = 1324239 bytes
 SHA1 (libz-sys-1.1.2.crate) = 5cc94eb9d0723e854bf192aba97eab9ce5318a4d
 RMD160 (libz-sys-1.1.2.crate) = 944f3134fa7d142850d414f2dd04345c8d05221e
 SHA512 (libz-sys-1.1.2.crate) = 2342c738230ac570c61b466920e2ceafc0194381643540f094f6541917639a4f5b11d46d575bb03c7623ce109d376bafc3076a9d172233313e38cb6f49ed16db
 Size (libz-sys-1.1.2.crate) = 1339299 bytes
+SHA1 (lock_api-0.3.4.crate) = 117885360bd1f1dae9dc28ccd84bba0e4cc87547
+RMD160 (lock_api-0.3.4.crate) = 03294274296bf10eaba4941648cede1bd22a1ef4
+SHA512 (lock_api-0.3.4.crate) = 1517ec7cb1f9012da78be866e026be40465cc9befbbfff4a5f644ec19653baab6b171323c3fb8ef218df4a7bc4b305e42a6b9d6849654d0542a1c2dc8fe11fd8
+Size (lock_api-0.3.4.crate) = 18750 bytes
 SHA1 (log-0.4.11.crate) = e564fc11dffd0e80977c35278c6994232f178116
 RMD160 (log-0.4.11.crate) = 1d7b864b62d56eef261a53f1bed276883101fa39
 SHA512 (log-0.4.11.crate) = e216fcb3c9635d8c4b67b05c1ada1e5de4e99dce89ab4c8f8033ddce6ac488605d8af09f93c42d25ebf8844feea22c93b71682e77a368ee01c686a15133fdeec
@@ -596,6 +788,18 @@ SHA1 (memchr-2.0.1.crate) = 17b027562b22
 RMD160 (memchr-2.0.1.crate) = 4894e0ad3a987cf78a6b4be9974e830865db22c5
 SHA512 (memchr-2.0.1.crate) = 50daeb73062c30b244c8fec965ff0c69c29571022a9228dafd1ed397164956e39fbe260b8adce33522b5cedcd7f9135500ac45d6bc0b5e72bf9e89ebea0954d1
 Size (memchr-2.0.1.crate) = 9858 bytes
+SHA1 (memchr-2.1.1.crate) = 480b3b855cdd8926d58f0ddf46d20b8740885a2a
+RMD160 (memchr-2.1.1.crate) = d33ef7e1b7cc1b366566e7fd8470cf1f8ce9cabb
+SHA512 (memchr-2.1.1.crate) = 62f8ff395a695416b147c600de62aa7acd4dc47aa195fe78001dce7ad13afec45608a1e1f69999048806acf97f8ae61a449caa16115062b0070f2a965b2b12f8
+Size (memchr-2.1.1.crate) = 19591 bytes
+SHA1 (memchr-2.1.2.crate) = 92094d70f54007b8678ed099db23a490d823953a
+RMD160 (memchr-2.1.2.crate) = 1973ab2a3624060a2aa1990ccc9b8e4a5b7988df
+SHA512 (memchr-2.1.2.crate) = ba3bad3b911fdd767b6c770209e93dfc367c6228117a5d85bfa95d70ec66df9842f3cf788ac560d1255415dba49028187542000b9a71fbe79ec51a386afda38f
+Size (memchr-2.1.2.crate) = 19520 bytes
+SHA1 (memchr-2.2.0.crate) = 5c29879b3550276ffedf2be311be1aee17367640
+RMD160 (memchr-2.2.0.crate) = 25b6e0d4ce07ca3dddd696fe91b360d13ba2e066
+SHA512 (memchr-2.2.0.crate) = 19bb5fe9c4ff471e2f8cba0e3be3ebb715f0eaf3d9c012c05833e78243d8baa6b98e14eb4c9a900caca48aa539483972f4ff8e5a47aec5141f96f3f23fc24088
+Size (memchr-2.2.0.crate) = 20939 bytes
 SHA1 (memchr-2.2.1.crate) = 330ebaa0d1adc3520b9f4b59ec859c64eb1abfc8
 RMD160 (memchr-2.2.1.crate) = aca0b48f210edc886ab713fa1c8e99f2f581dcb2
 SHA512 (memchr-2.2.1.crate) = 0f5e11507a4235edaa8ef639753abf62f1c187c8c6e35b0c80c9306958e41893492d4995e28bf28e5710e8739c7e75bb75a515507ec87870741a3b426ba8f44d
@@ -616,10 +820,18 @@ SHA1 (memoffset-0.2.1.crate) = f2d9e2c1f
 RMD160 (memoffset-0.2.1.crate) = 5920a7d0cbebb035c2e91fb056f54a48fd8ac2ee
 SHA512 (memoffset-0.2.1.crate) = 4901eca49eb20acc53d1120548925d691d5e0a0ee899f5c26f55f8b997549cea3b819b1f9b4f5495f4bc73fbcaa386cda50cefdc0036c097c4eeca8086568530
 Size (memoffset-0.2.1.crate) = 4618 bytes
+SHA1 (memoffset-0.5.1.crate) = 5e76b00cbd5888117cdff8ae7d9e21998c8d4ab1
+RMD160 (memoffset-0.5.1.crate) = 57bf652742729d76d653d2ba8311fe933a066496
+SHA512 (memoffset-0.5.1.crate) = 8bd14c74a65464061acc5594eb108e630e8dd7a9dedccfab0606c255bd43e7b30241ba0bea11bfa80f9afd8fdbf0879ad7d998628f938a558716ec10da31008e
+Size (memoffset-0.5.1.crate) = 5958 bytes
 SHA1 (memoffset-0.5.3.crate) = 18795bcf79cf0f627eb4f9e5f530ff2865393a03
 RMD160 (memoffset-0.5.3.crate) = 9fe93c4b5dec8216b8045c47128c7603cff11ac1
 SHA512 (memoffset-0.5.3.crate) = a647140f4218bae56c48119a21c96edefb214a10329bdb91f16382e2b85854dffae33c6c3d55bbad3dd7c82424f0a10e5d97a9010ccfe84b7339bc5f16c4786c
 Size (memoffset-0.5.3.crate) = 6107 bytes
+SHA1 (memoffset-0.5.5.crate) = a542c452b138a3267a56459444cc5009772db439
+RMD160 (memoffset-0.5.5.crate) = 5991a9a561e0d62ac3f6643968e8067fbe0360ca
+SHA512 (memoffset-0.5.5.crate) = 3804bf0c8c29ce91d67b7a502ba17ba096b4c487df49eeb7ec11950ecd950b35c78b9ec30aeaacf38f79ed0ea9ee601c6d65e712f704753c7c06ff1382456965
+Size (memoffset-0.5.5.crate) = 7318 bytes
 SHA1 (memoffset-0.5.6.crate) = 2bbe676d7b34401ff7baf388c81ef06fa5dcb31c
 RMD160 (memoffset-0.5.6.crate) = 96d5f91249ffe61879ec07a34da8708dc633d79b
 SHA512 (memoffset-0.5.6.crate) = 6df8952d41f60fa0993fbc85d112a15c1f6ecfef66da29ebdab71f40cd8ee8722400693b6ea023344f1b5dc351cbe828f465a8cabd150377a62948cedeb5db6b
@@ -628,10 +840,10 @@ SHA1 (memory-module-sys-0.3.0.crate) = 9
 RMD160 (memory-module-sys-0.3.0.crate) = 3f6784e77d53af7281174a8feebc8dbde1591960
 SHA512 (memory-module-sys-0.3.0.crate) = 01df13b8073996098fa038292bb7113630a017e513896ceddfa5c9c760b1738aec5601957f5ca1c1defa205d8b6905b28edb2ef1c0f960600d29a1cd76baf972
 Size (memory-module-sys-0.3.0.crate) = 13808 bytes
-SHA1 (mercurial-5.6.tar.gz) = 3dbceb8b41bcd0ddf9d0bd039da5375762770805
-RMD160 (mercurial-5.6.tar.gz) = a5ca3e749b38869f0b32ee127f3170116e4a40e1
-SHA512 (mercurial-5.6.tar.gz) = fb0dcbeda972ec7c74d88d3a525e36d07d0b0c20809d58552d9187482863eb079b8f3e374cba3bde24685bde8a603cd5a580cf3cf52acdafcc841b05c81c0f81
-Size (mercurial-5.6.tar.gz) = 7840943 bytes
+SHA1 (mercurial-5.6.1.tar.gz) = 4eb123b30c2331ce39518650a9095e7e1ec8c542
+RMD160 (mercurial-5.6.1.tar.gz) = c42e0669b54b58ff2aa2e37abafc5ee7a395501b
+SHA512 (mercurial-5.6.1.tar.gz) = d84d7d9ae4c738e3cb62b26c4dc7f3943abc1b1a55ccc46a4e3435896f715efb30d4d6ff4df6d02a8bef7bd6ead2d21a44342fb8a2101e8fe04211d21efc13b1
+Size (mercurial-5.6.1.tar.gz) = 7836342 bytes
 SHA1 (micro-timer-0.3.1.crate) = 2ba2c15782df208eac086c41f8895eb1f92884ae
 RMD160 (micro-timer-0.3.1.crate) = 894706bdceebb371c82130962a88dbe74b693270
 SHA512 (micro-timer-0.3.1.crate) = 197beadbdf35dd0892f6e0c1a09b6b57472166ecaec3e10be12c436e1381540100092c9e717684db44b53375390cf2c245fdc6fdb376117fdf5b4405ade73cf7
@@ -640,6 +852,14 @@ SHA1 (micro-timer-macros-0.3.1.crate) = 
 RMD160 (micro-timer-macros-0.3.1.crate) = 4d37d08b9dab0789854829f5afe223f340f00cf0
 SHA512 (micro-timer-macros-0.3.1.crate) = 9c9ffc8432c9377d2de3fce931f398d7f77012f496dd6c011718abd46535205766d9f5a7c97ff14ecd87bb172039d8e92a8c45cfd9c14d220a368448da1b7917
 Size (micro-timer-macros-0.3.1.crate) = 2928 bytes
+SHA1 (miniz-sys-0.1.12.crate) = b2613da24f6c47a7724cff5c67442c139392e562
+RMD160 (miniz-sys-0.1.12.crate) = 92047f25b029ff89063b498ddcc2570cc7382ad4
+SHA512 (miniz-sys-0.1.12.crate) = e00ab08d024806ffe68f8d9d0404bf83e62c58d04398bd8b0f8993a6c60a38fcc3a50189cef7a699ad7a93682d9f2353a31f5596d62a72c5f6560d12cf0c0a02
+Size (miniz-sys-0.1.12.crate) = 78209 bytes
+SHA1 (miniz_oxide-0.4.0.crate) = 161ec160aa79a71a763ff94752fd6355e0e4e894
+RMD160 (miniz_oxide-0.4.0.crate) = eed5a76db9e033b8d943359c0d0214fefa1e854e
+SHA512 (miniz_oxide-0.4.0.crate) = c1ff3de7db0c9003abc93d00496674797f5556eca710a88cd7293755019e03bab73c051b49ccb9077b768b0d9be9aeaeebf21d2c3ef932be8f2e581f8496901f
+Size (miniz_oxide-0.4.0.crate) = 45246 bytes
 SHA1 (miniz_oxide-0.4.2.crate) = a8dc7357c37eb910fc1289e523d04c0baad4d745
 RMD160 (miniz_oxide-0.4.2.crate) = 3f04df316d47c47ad2caf25198465cf7010e9df0
 SHA512 (miniz_oxide-0.4.2.crate) = e33c81926e7a78ad68014f3e89471755c20bb594b11c94f214094bdb65000b5ec71369a537f12e7956f55cbcae1d7752bf954aac527e41b9878503dd6ad3e95c
@@ -648,6 +868,10 @@ SHA1 (mio-0.6.21.crate) = 29c4f38c0517b1
 RMD160 (mio-0.6.21.crate) = 8845a148c7bc3154e920cce65c18a6e5ea00c223
 SHA512 (mio-0.6.21.crate) = 2bc68f6ff424d3ae2ef67a6a1a708b4c42b05f616cad1b0061dce3157c6a46d0666173e65c6f8b7960051e21b526ab5acbdc835833b5496fda280719ad139c77
 Size (mio-0.6.21.crate) = 129233 bytes
+SHA1 (mio-0.6.22.crate) = 7943d600bdf812ffbfa7e29092174bbaa69e3f2b
+RMD160 (mio-0.6.22.crate) = a2e101314fe2db8a1fa50456962bc51a3efae5be
+SHA512 (mio-0.6.22.crate) = b500b0271779942512c1d02756ee4caf4e00488f6929a06a7be8a46cc44318edaeb80abfaf6367d7201978a3529a6b5424679e07b719ee8194f0dc37aaf56ca5
+Size (mio-0.6.22.crate) = 102782 bytes
 SHA1 (mio-named-pipes-0.1.6.crate) = 7be9bdb57a2e37f66fffea1a8d3199bbadb91f95
 RMD160 (mio-named-pipes-0.1.6.crate) = bab8582f85aef6cb61305890467a8e2bf0e48688
 SHA512 (mio-named-pipes-0.1.6.crate) = 02e33e7b2d33eba7865ddb158bbf5e72b8eebf728e4f06831d71db431d9e444307f42ca490ea2d9a0388fab1734e1ef4dda99127036e58fabd1f7186221a3b61
@@ -668,14 +892,18 @@ SHA1 (net2-0.2.33.crate) = 041612a5b18f5
 RMD160 (net2-0.2.33.crate) = d88b2fc1b694904e6dc6e13a829f659ef17452b7
 SHA512 (net2-0.2.33.crate) = e522b399071daf1a9b913429e2eee52503d9604114feaf6987e97b85c128246b9137e3dcf03f45ca93d623ca6a4b295c9b703db4c319af47498e07d7714c07a9
 Size (net2-0.2.33.crate) = 20936 bytes
+SHA1 (net2-0.2.34.crate) = b342c92a2de521d609bd0f1e8b6a847f6b839920
+RMD160 (net2-0.2.34.crate) = 1b74daa09d3dd87f1408d0553de54d73292c6cc6
+SHA512 (net2-0.2.34.crate) = 136ba95ad540545165fc2e34fdb5aab7da8f6b20e7682302ad5796b86cbf3d80b5364679c82caa19151b277f9d18de053968fda779ffff8ac88024940772709b
+Size (net2-0.2.34.crate) = 20620 bytes
 SHA1 (nodrop-0.1.13.crate) = df9cc479d751c277ea39a84f12369616ccdbaaa1
 RMD160 (nodrop-0.1.13.crate) = 6478a3dead0c72da1d32615205d0c2f4ab17734a
 SHA512 (nodrop-0.1.13.crate) = 2648c0aec970c99f001dbd8169939731610ccff6433acba8c71c669bea5078613b2a785d3ac5ce5a839fcec714b5bc55f2cc83522ab4cc09560c846f4cf8023e
 Size (nodrop-0.1.13.crate) = 7508 bytes
-SHA1 (num-integer-0.1.42.crate) = 4bd330aad45c9c40e3cfa3e05f60b0a92e636b11
-RMD160 (num-integer-0.1.42.crate) = 9b267d193b1b7caf81c031de19d1a7900159d7eb
-SHA512 (num-integer-0.1.42.crate) = 8c7e0529888e18b872a634e8983034b0357143aa72914b45c02ee87447204296970e9b1ed078d9436ecc779f25360b1a1cfaae5a9bf7c8ffc68793d7c25593b2
-Size (num-integer-0.1.42.crate) = 19463 bytes
+SHA1 (nom-5.1.1.crate) = c26193067c109a5b4fe7cd9b2399cf970f610b91
+RMD160 (nom-5.1.1.crate) = b796a37d5868cd7166f1d50c22b2689aea502134
+SHA512 (nom-5.1.1.crate) = 947ee383f906336912daec1db1d2b3ac74364a650f733594df172136683fd238fb7eeb93f6cdd6da3bea3e05a6257f244e9ac58a7311c80a1eaaa3156b80b07f
+Size (nom-5.1.1.crate) = 130862 bytes
 SHA1 (num-traits-0.2.11.crate) = 5bd014769824d9418acfba2af5c2bb2cb867420c
 RMD160 (num-traits-0.2.11.crate) = 36d6e3e3f79624d0dc5f5d9a246dfcc8270c8f15
 SHA512 (num-traits-0.2.11.crate) = 12d73656db34456a30de7538daa1efb6e6f61353a0e274aca388bf184732402d8eb8ca19282fbf51975e0541b5c8d764a0148abe346061dc81922d5eb12592e9
@@ -684,6 +912,10 @@ SHA1 (num-traits-0.2.12.crate) = 63d455b
 RMD160 (num-traits-0.2.12.crate) = 733bff66f4ef6f8a64456c3b2c17ad02aef590a9
 SHA512 (num-traits-0.2.12.crate) = 98fe81a3747d619861c3b2789253465eed68c371d74f719885a4b5f09af1abdeb0a147baa52fe335dd4f471f82463aee65fdc9e44432dd67248d5f43e4b85377
 Size (num-traits-0.2.12.crate) = 43807 bytes
+SHA1 (num-traits-0.2.6.crate) = 6dc748f859c200c4c6e645f45858a5abe2aed5ac
+RMD160 (num-traits-0.2.6.crate) = b9711ea18adbc559a892b0741877f5a5a840e3e8
+SHA512 (num-traits-0.2.6.crate) = db638c662737972f07bc7ab82b923bece8a6c04719199ec0c7ca90140ac11e4fd1e4eb3748a69ddd3ad2791d4f5f5f69a00ce8aae92a647d9015d130f85b6b4c
+Size (num-traits-0.2.6.crate) = 39923 bytes
 SHA1 (num-traits-0.2.8.crate) = b411e2e6f6a34fc4e37f2a57dd8b014000f8693b
 RMD160 (num-traits-0.2.8.crate) = 62894b86266485969ad5c5bcf1829701b579b528
 SHA512 (num-traits-0.2.8.crate) = a3019e45744245837b2f146ab4213746c93a1ad701958dd418272af89451b843f9b643eac673c1397f6079da7709c7e9ff46e0e829a4cf6092772c9d77bbc534
@@ -700,6 +932,10 @@ SHA1 (num_cpus-1.13.0.crate) = 0b9b73086
 RMD160 (num_cpus-1.13.0.crate) = 6b4f4fad7d91a058b8e4c0d6ec506cf76d1bd3da
 SHA512 (num_cpus-1.13.0.crate) = e75ec298fa682be84bf4efb6cf40126da9233ef25f07e887c2fa7421ee78790204564e6406c8219466651f47421e27f69eca690bb9cdfc982b644d78cc10de3f
 Size (num_cpus-1.13.0.crate) = 14704 bytes
+SHA1 (num_cpus-1.9.0.crate) = 1c5e0dd94fd9c74c7c6b2882cf1af8c01a2e5a40
+RMD160 (num_cpus-1.9.0.crate) = 4cc51dc6223098ddad4c1ded4ff1fd4affa5a66b
+SHA512 (num_cpus-1.9.0.crate) = 8e51f266dfa1b9837f677d41a7edafe3768a9a0fea552ff5e63ca52874d1bf174b7fab018b1a6c130cc33259d0ff81e31d3933a376535f63c28d6da206d05c02
+Size (num_cpus-1.9.0.crate) = 10599 bytes
 SHA1 (output_vt100-0.1.2.crate) = 3659363d1068c315e819323b7f04ac7951bcfbc7
 RMD160 (output_vt100-0.1.2.crate) = bed3cd78e5fe71b5834a574325587b3d0940a0f8
 SHA512 (output_vt100-0.1.2.crate) = b8eb00a541bebef2e0bb44975c4547fadfd4ab88a14aa8e31945f3c73531a550cf5729f1f3d18fae5cf36286b82d1a54fb08b28720f1592ab6cfe0814c8d3036
@@ -708,14 +944,38 @@ SHA1 (packed_simd-0.3.3.crate) = 4245e24
 RMD160 (packed_simd-0.3.3.crate) = 3b208ded80997b2e1e0a22b7b27c05492be0e3ba
 SHA512 (packed_simd-0.3.3.crate) = f0198f5c589be082053ae156372ea826c66e31aad993f64af097faf36045f1d1b6cc4b4b46d9cc8a1c7a28e11f707026df6c419a42e2011b1c4a34f579018826
 Size (packed_simd-0.3.3.crate) = 97485 bytes
+SHA1 (parking_lot-0.9.0.crate) = 62d3494a598d150df2dfaf2cc6d299b788b63feb
+RMD160 (parking_lot-0.9.0.crate) = 039add861d484f275525eaee92f3ab42126c9796
+SHA512 (parking_lot-0.9.0.crate) = 148da5edc08da3b27bfcc94a1c0578f228ccfbdf7a7a6f3aa73ac34e290d795f4169553bc7c2b20227e095e8ac75446db51979b595e4d77fa7c76f743138a331
+Size (parking_lot-0.9.0.crate) = 35170 bytes
+SHA1 (parking_lot_core-0.6.2.crate) = e0d6bfb4d962491bb20f63aece83484dc42f987e
+RMD160 (parking_lot_core-0.6.2.crate) = ebf8f0280a6e8174cdcddc1e17416907e4d03e57
+SHA512 (parking_lot_core-0.6.2.crate) = 5de5d9cac290d7d6e6a3e1fbba2784cce8b4ed163481e1cc6ec36498884b5e3cf0225c718551289be164d1a4e192de390201a083560898e4a42a4068661c0689
+Size (parking_lot_core-0.6.2.crate) = 30598 bytes
+SHA1 (partial-io-0.3.1.crate) = 5b048844f06b988b4355e4638274c325197d0e37
+RMD160 (partial-io-0.3.1.crate) = cc57926c3b021b6360480b0cef8cefd4f424ea22
+SHA512 (partial-io-0.3.1.crate) = e20963b28bcd0907c61faddf880d199e4e685b53ebb1478d91e6a816b2d63b8684901a926608b7c78c388ba59a292d5eb269b508622a1bbeeec988953af3c31a
+Size (partial-io-0.3.1.crate) = 11420 bytes
+SHA1 (paste-0.1.10.crate) = 49a1b55ba5acffd23b4042d438105d3ec8bda884
+RMD160 (paste-0.1.10.crate) = f12a7a363d843854239c9c65be20d2fdf26e055f
+SHA512 (paste-0.1.10.crate) = 9aa31d9a087eacedeca15ae83ba3e401bb6608217bc6da0237337602e297edf31085e9a71874fb6d46e4d575c5637a2d2824814a7dc45f1ce43d671e8b8c5036
+Size (paste-0.1.10.crate) = 9553 bytes
 SHA1 (paste-0.1.18.crate) = 70ea4517f82539468760a37a7004512fb8aee895
 RMD160 (paste-0.1.18.crate) = 560d4dce9ec442c0973176edc445ace9f0b3f411
 SHA512 (paste-0.1.18.crate) = a4d9c75f6f358d6c86eb0a66cdf22eedec180db37358ca2870a992e215d5b389b7991837d8f2769742ac1b093674cb4352ef9d6754a249253472fbcb3a81c001
 Size (paste-0.1.18.crate) = 12259 bytes
+SHA1 (paste-impl-0.1.10.crate) = 7e2f87d7e64eb1b19e53081882f5d855e9311196
+RMD160 (paste-impl-0.1.10.crate) = 67c505244af1c9ccf01cf2a81734d2d3d21941b2
+SHA512 (paste-impl-0.1.10.crate) = 6cd04b53fb88b693ab0ea964c07182f086950a3a64a129637ae8bf880252aa7272f7cce9c73cbf13719d09a2ae7532ccb7a7854256f02a83533ffe7b0a5cb664
+Size (paste-impl-0.1.10.crate) = 7725 bytes
 SHA1 (paste-impl-0.1.18.crate) = 73e3fb2273d8d4e2cf8a8c31740c506beaa6140e
 RMD160 (paste-impl-0.1.18.crate) = 6f4aac4b6884dca601e55f349368ba128b2bb6f0
 SHA512 (paste-impl-0.1.18.crate) = c635efee46cb251b76ee9427432f81a0d944cdf1d0a95693d824c6085e7dea7e1e3f48c692ae27946f69e4e78d8080220058acf98e5c8a78482007349f8a7a4b
 Size (paste-impl-0.1.18.crate) = 9451 bytes
+SHA1 (peeking_take_while-0.1.2.crate) = 055d3f21641986c5380504c5b1e288a29408a8a5
+RMD160 (peeking_take_while-0.1.2.crate) = a2d2aea7037c02ab61b3d49a9db34b94423d3615
+SHA512 (peeking_take_while-0.1.2.crate) = 7bf8721987c3e2e1986683dd897746592a909382f02b840b777effec7d8b0a864c1a83b03c73d555e359f22c423168a54b75448a7e7b996b739527ce8c88b721
+Size (peeking_take_while-0.1.2.crate) = 6697 bytes
 SHA1 (percent-encoding-1.0.1.crate) = f3ba1d540cf6265d76b8bd2947eddf3ab21f35f6
 RMD160 (percent-encoding-1.0.1.crate) = 68898d3983e831ac02ae8d440a5c6f5a8e395695
 SHA512 (percent-encoding-1.0.1.crate) = 6e884d7172e8cadcf6e39056c9f92b70252f56a8062af0e792179dcf990344f47553c04e2fce84841f20f5c28557d7768727f60c862b9876d29cabffd4ad19e9
@@ -744,6 +1004,10 @@ SHA1 (ppv-lite86-0.2.6.crate) = 79d79a9a
 RMD160 (ppv-lite86-0.2.6.crate) = 20aa56ceb740adb1b37d36b16bc113b8e650e4a4
 SHA512 (ppv-lite86-0.2.6.crate) = b9764a841364eb89157c828a183fdf6aeeb63d1d35e4f5dcba79e5d8e20eee8f22c845636c5c7bc980da1d141d838528d5f190546b23aa5e4e51e626a0ddce3d
 Size (ppv-lite86-0.2.6.crate) = 20522 bytes
+SHA1 (ppv-lite86-0.2.8.crate) = 65e727bef9303e959d454276a8a591c7e9f5e7d5
+RMD160 (ppv-lite86-0.2.8.crate) = 6ed851fce060ab52fbddf49d80d78c7a4fa3fce5
+SHA512 (ppv-lite86-0.2.8.crate) = 224db067f771eb48e4b0ddc2b7a1baf7389a47675ba93da50e3e4d6c88cef09e0f4529f399350b1b3feac7a88469406aa9b967377177a8c89605c49e1179771b
+Size (ppv-lite86-0.2.8.crate) = 20848 bytes
 SHA1 (ppv-lite86-0.2.9.crate) = a43a397792904ebf1bc53c7359ee94bfb5c1358e
 RMD160 (ppv-lite86-0.2.9.crate) = 7714769c38e0dace17f66b88a1fbee5aa32f72d3
 SHA512 (ppv-lite86-0.2.9.crate) = d9fe88a221733197b43db2a2a608dd2acdd9aa37129af07ad2405d66171b6f9f4c1a61530013c7f9ad69194a2e52e7480ba80c696e97cf2adaea7677052cb010
@@ -764,6 +1028,10 @@ SHA1 (proc-macro-nested-0.1.4.crate) = 9
 RMD160 (proc-macro-nested-0.1.4.crate) = 0d4e68cd66abdef9854afa81c69bd552ed4c5c14
 SHA512 (proc-macro-nested-0.1.4.crate) = b0895620606a8fdc4aff8f0cfdf6ba4d1946db799deead39ceedab6b9c0d4a5882b494a458cd134ccb6ec192629143c24b6eda0053c62541f0a3be9c3bc9eff0
 Size (proc-macro-nested-0.1.4.crate) = 6319 bytes
+SHA1 (proc-macro2-0.4.24.crate) = 5d0b775c4ed590e03918d5e994cbfb1fc852f1b8
+RMD160 (proc-macro2-0.4.24.crate) = bbd92a79ca663073f20126fdabdc0edd386d0557
+SHA512 (proc-macro2-0.4.24.crate) = 57ae6a761fcc14f22277df025db6b09f1173035e1496d1c4906d9af9231c19f0b93750abf36e4013ae82799069869047a7e3f1b3e095344e55c603fe5a462d03
+Size (proc-macro2-0.4.24.crate) = 30970 bytes
 SHA1 (proc-macro2-0.4.30.crate) = 21bbe0ab3aeab5bb553f6ebc1b28f986e44c43e1
 RMD160 (proc-macro2-0.4.30.crate) = 43879e7551a9f3ccf5f7c99d93f1c06201690ac8
 SHA512 (proc-macro2-0.4.30.crate) = 73a8de3f1d76a8baf2d45afc1497bba8c0cbf231bf9b6750b9cee2473f492d5f3957ac149998da720acc8287c96d604971b51dcdfa629523bbdd97c297856ac0
@@ -776,6 +1044,14 @@ SHA1 (proc-macro2-1.0.10.crate) = 48a7b1
 RMD160 (proc-macro2-1.0.10.crate) = a29c2d6eb0c4f4f01a2318739bb9b336a8351da2
 SHA512 (proc-macro2-1.0.10.crate) = a40e6422c26cb8171e5f2d9d7d3b4b2d99a444ff650a8dd8e22bbc7103bf3f9247fc2b2b57ff7da4ce65fb1d293f55c5ef56a5f60ecb5122991d9d2002395eef
 Size (proc-macro2-1.0.10.crate) = 35622 bytes
+SHA1 (proc-macro2-1.0.17.crate) = 1ad28f3870261cfeb00a42e4b9bbc66b7f6f1676
+RMD160 (proc-macro2-1.0.17.crate) = 06a0bba4d4123c9a318db84807c4b1acb46371ac
+SHA512 (proc-macro2-1.0.17.crate) = de34066c8f07ad5edaf2a7fb9b0e0e2b4d31e110a2280dce9960b20871cd69c4510ad7669634e734b3d4f06447277b62de028aad826f5a94697261a8bec2a0a9
+Size (proc-macro2-1.0.17.crate) = 35654 bytes
+SHA1 (proc-macro2-1.0.19.crate) = 0f13676ea2459c7a9ae30793e51f4c8ea75e435f
+RMD160 (proc-macro2-1.0.19.crate) = 567198fe31adaf002a4801c7701d1d9424a7d76e
+SHA512 (proc-macro2-1.0.19.crate) = 046f65ee0eefc1bfa39a405f46a7aa5ba83a11af057f150700412bc79a7a76d713f020377f38171086da58ee15e3db784c3e198cd18cc852add405e5e27eaeea
+Size (proc-macro2-1.0.19.crate) = 36390 bytes
 SHA1 (proc-macro2-1.0.21.crate) = fd33136f129d50a5ae1c9d5589f23621b7be32af
 RMD160 (proc-macro2-1.0.21.crate) = 1a4a8a24aa663242a89ba6bed093b35f267cb969
 SHA512 (proc-macro2-1.0.21.crate) = bc8ca2254c43c5d0eb799cab503fa89ff49d8e98aba5c9c1f960efd5286dd217351eac6774bdd96fbc392290c8de62ecaf4a6ed1e300715ff014ffd9326f9ae4
@@ -796,6 +1072,10 @@ SHA1 (python27-sys-0.4.1.crate) = 460622
 RMD160 (python27-sys-0.4.1.crate) = 467e0e273ec9c0d2349f06702214a8c34167f6ae
 SHA512 (python27-sys-0.4.1.crate) = 3a752a940c62a70819e297f8c8dec4d4a644c22ceae8a2f0834fcc2e928e4c02992ebeb689375924a27a8017fc33f4dc4d9f3dab5fda501e4df46cbedd8f9be6
 Size (python27-sys-0.4.1.crate) = 36851 bytes
+SHA1 (python27-sys-0.5.0.crate) = 4a7a9f663518ee8e138137d2e8f99ed0fe2fdc17
+RMD160 (python27-sys-0.5.0.crate) = ca05bd93dbd5b02e6d58b4d609497eb6ac195f21
+SHA512 (python27-sys-0.5.0.crate) = 6650498f789024486bc4137d1387df157d7109929022679630020fce84f2b17c177c90a4e9f28f4cef3a139e4f2b59e97f40a94ab8ced4e44fde4fc2d08e25ef
+Size (python27-sys-0.5.0.crate) = 37342 bytes
 SHA1 (python3-sys-0.4.1.crate) = c6f2661b9bb8d437bf21a240b1227b18354e2b7e
 RMD160 (python3-sys-0.4.1.crate) = be65fda4e1131db084730387200736f97d38ae91
 SHA512 (python3-sys-0.4.1.crate) = c7082d6ffb60f3876f14d3e7ab4982ec2bdf2d6989adba4393e11200cb47a6da1b9ff68c4b5d36fff1e1dabdb1fbd0bd432b1976be2b03b86a05368c9617f8d0
@@ -824,6 +1104,18 @@ SHA1 (quickcheck-0.8.5.crate) = 6114fe65
 RMD160 (quickcheck-0.8.5.crate) = 03179ea5ce78cc0d2c2a34b17fed724fd902648b
 SHA512 (quickcheck-0.8.5.crate) = 19a3a1ce92aadb64cd42f19d6cd1d38666e59f2b649a34417942429a7e388d238bad4ad99f8b2f0ae68659c7af0a7986566fbb75f43b2682427afdf761f5fff0
 Size (quickcheck-0.8.5.crate) = 24863 bytes
+SHA1 (quickcheck-0.9.2.crate) = 5f7dabdcbcc7173add5a7b57e97178779ea28846
+RMD160 (quickcheck-0.9.2.crate) = 464370ae8f830854bb39f7c5e391711d620ac1c8
+SHA512 (quickcheck-0.9.2.crate) = a136316dcf7daac3d879a660a61c768bd14b647fe53e7a5c2731f197106fa9a351456417ae8e588247d3b9da0c26707c6dc55c1e1fa6f8bf47e40727ce0d5030
+Size (quickcheck-0.9.2.crate) = 27401 bytes
+SHA1 (quote-0.6.10.crate) = 92b2475d65e82f7a0cea4cddfd62c8239dc93158
+RMD160 (quote-0.6.10.crate) = baf3e1f9cce4dd4e92a8ae20c4b5ce8ed768b63f
+SHA512 (quote-0.6.10.crate) = 92250a3664fe872175ee8c8aa7c4fec121ffe6fcec11a957646fab1297e9e946be03924ce1d7897125cdc0d4883400ac05774ed55a32f943a129fa8d48a1a162
+Size (quote-0.6.10.crate) = 15795 bytes
+SHA1 (quote-0.6.12.crate) = 3ee1f69ee4356853212830ba21a0b326cae5bae5
+RMD160 (quote-0.6.12.crate) = 9736e140114d204a224696aa4e5d4a1d6a6629e7
+SHA512 (quote-0.6.12.crate) = 5d58945b0c9b41e368458a1661ae7b2ceed2e3285d377088afe5fde38e1db945ab42326d096cd6d13d82f5f80fe73d204c5fbe3c7abdea149eb6d7ca7c5e6798
+Size (quote-0.6.12.crate) = 17541 bytes
 SHA1 (quote-0.6.13.crate) = 734e60e94378298dea42e3f9e7281365787f028f
 RMD160 (quote-0.6.13.crate) = a6e3a2ae56e97c6947e0bd2e39a9570296d7dd34
 SHA512 (quote-0.6.13.crate) = bafa9ba42ea6ff2d6df652384485c58327de6eaea2832423eedd8ef8b4aace673c23b70f1f22106515ac13d7f625cb8b1a5e8c4388c1701ea3cd86fb9ac3056e
@@ -836,6 +1128,10 @@ SHA1 (quote-1.0.3.crate) = 3d821cb52029e
 RMD160 (quote-1.0.3.crate) = 551956ca1ab020dde70fcd7baf7840fbae8e45bf
 SHA512 (quote-1.0.3.crate) = b4867554b86d119251db67f9d0949bf8c3cd7c64f006c76531398ebb7478cb93805b9bcafe159d921ba1a32e92773853b56685cff0e1ebdc6aadaefd3b932ef3
 Size (quote-1.0.3.crate) = 22939 bytes
+SHA1 (quote-1.0.6.crate) = 51d876992e17ac0191217468bdc88ce6cfb908eb
+RMD160 (quote-1.0.6.crate) = 283703b2715e81caab0b90193db75c2ca08d6f62
+SHA512 (quote-1.0.6.crate) = 1febd6748602d4d96fbacb1f37bbc93c71d9fbeb9be7e9c6be2e871614048a1b2921c1ae702bd8db5d449308e7946ebff095689ef0bafe52af37c04936a8115e
+Size (quote-1.0.6.crate) = 24225 bytes
 SHA1 (quote-1.0.7.crate) = 63ef7b19865840266f1e4a2cb3e83be884c3fd09
 RMD160 (quote-1.0.7.crate) = f6637701a383ef477c2fbddb0268b0c2590c1e89
 SHA512 (quote-1.0.7.crate) = b7cb576c07419854f71072a88e4216f50d78196703d3d8a1068dfd0f2ccb1e417c3a865ec3be613b46e74e46654f64378f527800701f74d50352cb766a885953
@@ -860,6 +1156,10 @@ SHA1 (rand-0.5.6.crate) = 210c96c8ff5431
 RMD160 (rand-0.5.6.crate) = 6b9284513d307b097395f3c0457537d4a62b7674
 SHA512 (rand-0.5.6.crate) = 0e2a643eadf6cd9f035eb720b540b838a00d6c790b1a99b36cec349c2e24dcaadcae6607f99fe86957e77b244d356dfba436a03c1d4d0756d6f8362c19087b64
 Size (rand-0.5.6.crate) = 137236 bytes
+SHA1 (rand-0.6.1.crate) = ad25da89a8031b359bb1c66543d978c9341236c9
+RMD160 (rand-0.6.1.crate) = bc44e065c78ffa042de1bf9e12284ec14f1dc9f5
+SHA512 (rand-0.6.1.crate) = dab500d25d538d28bac5b9b60e3b262f64e9d0581c5c17f165890497f7cb459603b815e8a43451610e75d8f5390aa41aad57dcb532307c479ebb99f475f4d4a4
+Size (rand-0.6.1.crate) = 126613 bytes
 SHA1 (rand-0.6.5.crate) = aa589c93af6f38fb347220e12c807aad8d1d449c
 RMD160 (rand-0.6.5.crate) = 427c0ab83f05d822421e780e8ec040b68ec770c9
 SHA512 (rand-0.6.5.crate) = 2eb84bed29708b8ba109f4329bf6f1cac6caed9d91b2aaf185d68dd2eda73d3fb7be2897d0596fb28352e799ccf92c161ee44599d5cb426ba9c3b8c747831904
@@ -876,6 +1176,10 @@ SHA1 (rand-0.7.3.crate) = e548545a074e3a
 RMD160 (rand-0.7.3.crate) = f3fa7ec05927b3c0c4fc8e41e373f2228bef6dd6
 SHA512 (rand-0.7.3.crate) = f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
 Size (rand-0.7.3.crate) = 112246 bytes
+SHA1 (rand_chacha-0.1.0.crate) = 4b89ad2da209f981dde8fc43a8f5f4097a14afda
+RMD160 (rand_chacha-0.1.0.crate) = 9498af8a4982ffb828ad321616558f8e31ec5c43
+SHA512 (rand_chacha-0.1.0.crate) = b911dea149eeb859e532d17074a4db8527da2d048b6f59b0d58fdbb51dfe3e839092e1c614e748f471a7381d28605e994ef8783643bb419eedb2c4e04f3dd0a3
+Size (rand_chacha-0.1.0.crate) = 11637 bytes
 SHA1 (rand_chacha-0.1.1.crate) = 8939c0b3f813795e2c539d913c11d485284b5157
 RMD160 (rand_chacha-0.1.1.crate) = 1859cc8038a4f6bfca8ba9265607088485b64648
 SHA512 (rand_chacha-0.1.1.crate) = 200d39362ffd6d91cfe80634e951c7323a5df8a382c91e3afcef1ecb143a16dc47a17db7f1a746b18e4ea8bfd36bc31ceaeff6d0116e166f8b34e4a8530b3c1b
@@ -892,6 +1196,10 @@ SHA1 (rand_core-0.2.2.crate) = e9f716d89
 RMD160 (rand_core-0.2.2.crate) = 333621510560ad7e8e982e5d6ef1dd5d2b932afb
 SHA512 (rand_core-0.2.2.crate) = fc06e20d22751c55cf869707b527a55709c48d04d498b4301b4d629e4fde2e2ad0d9009734ad20f64f188f55b2e4d5f0ed8a81b7e681a8a0890a4900d63a0bde
 Size (rand_core-0.2.2.crate) = 15450 bytes
+SHA1 (rand_core-0.3.0.crate) = a007c576d5cca17259fc23b4b4d5879d729824bb
+RMD160 (rand_core-0.3.0.crate) = a19a998a918f95fcd70748ddd120089a022deda5
+SHA512 (rand_core-0.3.0.crate) = a476510ef936571e3351f42e0f1c615530732b7c66f41975fef10dc6b8f4d8536a6d8166bb90d6da2bb997108ee3e87f4d80884264b239680e6ffd3494dcb748
+Size (rand_core-0.3.0.crate) = 20581 bytes
 SHA1 (rand_core-0.3.1.crate) = ded22dbd0544f368082d1e1f1329f43be44e7aa1
 RMD160 (rand_core-0.3.1.crate) = 151b865da8c059c878b5f248c53d0cc434af2536
 SHA512 (rand_core-0.3.1.crate) = 5a7ae601124502bede760fd3179c2b28059ebc3b5983bfcb6b8fa62fb58df95cedc1aeb2734e792d894dfa4620801c13c29702f9cbee64243121575d4b6b9114
@@ -944,6 +1252,10 @@ SHA1 (rand_os-0.2.2.crate) = 9f8e0cf68d2
 RMD160 (rand_os-0.2.2.crate) = e72512d5736c2258ad165cf3ceb114a4d407d440
 SHA512 (rand_os-0.2.2.crate) = 7b7b9af819af1e53d941155c3042ecdbb33dfb58de8d0db05ac82eb12faf8986305d1c8b50c595612484c8ce754de20ffab60093ab92d32a8e4d09a622664b1e
 Size (rand_os-0.2.2.crate) = 7975 bytes
+SHA1 (rand_pcg-0.1.1.crate) = 8d1108ad484d0cfdc39447a35e660feabb37ecbd
+RMD160 (rand_pcg-0.1.1.crate) = 533f5f25ebbaa1a055a09242d0b79246d8dd4933
+SHA512 (rand_pcg-0.1.1.crate) = 5104d9a3352f631eb7775218fae6da430d0b26c500aa10a333baa0b1b3d4ff7ff6e8a0162cfe8f514382b0a9342a00e3d2ad6b0313047c5e0c324f3184cfa9e3
+Size (rand_pcg-0.1.1.crate) = 10881 bytes
 SHA1 (rand_pcg-0.1.2.crate) = 0e2e0a9d220cbba11612b1841f80c972a88d3fdc
 RMD160 (rand_pcg-0.1.2.crate) = c961a4b07e33d52df877640e517e6bde5439e485
 SHA512 (rand_pcg-0.1.2.crate) = 6bc684778ba60c2e48793d4759b40cb0d35b0bc20ca0fc39fdff7c3f8fe9082dd7b5d5f26a7f17bafc6f3568924eac1bbe45820b1c2b09c91731ea5487d76d9c
@@ -956,6 +1268,10 @@ SHA1 (rand_pcg-0.2.1.crate) = 6bb52739a7
 RMD160 (rand_pcg-0.2.1.crate) = 669c94bda4f79f75cf255bbb6f8084786e75cb64
 SHA512 (rand_pcg-0.2.1.crate) = 612c0d1cdc591f80733bf8097e251f02ef7a7e71cafb74e37b63ac68043558045c0c96196200ad07ce7aa9f2d373640c20e598ae5774935c8b52350ec20958ba
 Size (rand_pcg-0.2.1.crate) = 11291 bytes
+SHA1 (rand_xorshift-0.1.0.crate) = 5d3cd7b7e43bed8d8500eb56c2ed181d047082e0
+RMD160 (rand_xorshift-0.1.0.crate) = 73d49641dd7df6353bd3dcdf00afa56de5f58010
+SHA512 (rand_xorshift-0.1.0.crate) = 6bdec89da3e3c07c8fe42ba4ce5c24d76ea81b522fad533ae172c5d402f109fd9ce793bc13647dc1db188202bd78f48a9ad55f0caa43f1b88c711f3f2c18a0bb
+Size (rand_xorshift-0.1.0.crate) = 9194 bytes
 SHA1 (rand_xorshift-0.1.1.crate) = cc720ac6868eb09e50f34e1fd260fb5580199432
 RMD160 (rand_xorshift-0.1.1.crate) = 510849fe396efa98d27b272f6c7884d69b9151c8
 SHA512 (rand_xorshift-0.1.1.crate) = 3205499ed2584467dedb4641a48f3ca8fedc263b1d9431d36a251af0bc4701d99ce4b5219d515b9b24210dd3ef2faace6efa886aa50f361e07f53dd0fb0841e5
@@ -976,6 +1292,14 @@ SHA1 (rayon-1.1.0.crate) = b4f5186287f40
 RMD160 (rayon-1.1.0.crate) = 7cdea05e937786cb2b64c6bb34a237de37fad8be
 SHA512 (rayon-1.1.0.crate) = 6727fb0c2039d196f76c1844395393c0bdf0590f443419d55f2bf5414df98338ba0269d31d8c4531f7b02e473fdcff90eb123cd426e9561858b9d0c028f3b825
 Size (rayon-1.1.0.crate) = 138915 bytes
+SHA1 (rayon-1.2.0.crate) = 167349ef20fc6991badbcba7f58a24feb0aa6695
+RMD160 (rayon-1.2.0.crate) = 82b242b8a28d273953dd82839290d6f3fdceead5
+SHA512 (rayon-1.2.0.crate) = 351f7ddd2600001ef9655f290b743034402a56dcb04a25ac25afeaa549da5e399a8be72cd318d3d4a558d1a190bca7ce03386f3320e9909db48d9d1152154a52
+Size (rayon-1.2.0.crate) = 144769 bytes
+SHA1 (rayon-1.3.0.crate) = 3433c9cac66ae65c93029b99c2ccf9c2bf972ba5
+RMD160 (rayon-1.3.0.crate) = 28e0d0c9e9feb8eecd2eaa04a6fda50240333a5e
+SHA512 (rayon-1.3.0.crate) = 176af1a8148026954e271ece820c67b215223cdf11b80ff4e3229e4871ad87ce9c21c0b5b5c9f1c9e8063102ed0722c3e5194c13bbe77d8688fdf81e0ba8a599
+Size (rayon-1.3.0.crate) = 143294 bytes
 SHA1 (rayon-1.4.0.crate) = 930fb94ba25fd8b153c27bc390fc97fff0eb08b1
 RMD160 (rayon-1.4.0.crate) = 045e178636026d4930b39196dd98f0f58d8d1491
 SHA512 (rayon-1.4.0.crate) = 7e5cc5f5f13ad22299428c1dde0addf9ea071e09bea85ea8d594e7e6ec80ab800d411946a1cb1a41f121d4b76b00f38411297a4a3b825cd9ab5304b8f47b5552
@@ -984,6 +1308,18 @@ SHA1 (rayon-core-1.5.0.crate) = e07e7c73
 RMD160 (rayon-core-1.5.0.crate) = dcc0914920c385874f220351a1bfccc8f9902c85
 SHA512 (rayon-core-1.5.0.crate) = 7221e0e629e923aae2a2ff8e000c58ecc06fd71c00c2988a7664bd452464e210609e5f738c72bf8985ebbefb751f574de657d73189921ce9ee113594e72ccec9
 Size (rayon-core-1.5.0.crate) = 61857 bytes
+SHA1 (rayon-core-1.6.0.crate) = 0e32bcacfc137237070d1b0e5c71be11327cb366
+RMD160 (rayon-core-1.6.0.crate) = b5fd167e9febf4e3625419d84d3314a86a67bf4d
+SHA512 (rayon-core-1.6.0.crate) = 78f231633fb2382fd38a89b967f5a2f38e611293a19db342039e63fd0c7cffd33a78d18b8f0788089b157373ebf20eae0c88365be9668f48abc3a390130be36c
+Size (rayon-core-1.6.0.crate) = 62221 bytes
+SHA1 (rayon-core-1.7.0.crate) = b0d82b5b5bab090860db2388824d5c51972f9c6f
+RMD160 (rayon-core-1.7.0.crate) = 5ba58f588223363dc3deb80307001702b08766a2
+SHA512 (rayon-core-1.7.0.crate) = 7bacda8330518c137b433ac1f7f65f64aaf7939d7fdae1c8263bdaefbdf6734003054a1fc7acf73d4e323f27e9f152f273ffb7388abbf6cca0fa2357f1362e2e
+Size (rayon-core-1.7.0.crate) = 58306 bytes
+SHA1 (rayon-core-1.8.0.crate) = 21c5c92ef6700345790abb0c1693288a1411bc67
+RMD160 (rayon-core-1.8.0.crate) = 13e8310545c2824cc28fcadf719493f9ab15c200
+SHA512 (rayon-core-1.8.0.crate) = 4884c42646647a7e0f3f00a455408618ed169d718e502ed0cbed6f22b7d7c950c22aa46afc1b3de73f13d7ab7d2c9b0fef2cbee8356c0855a5c324cb7dcf1d18
+Size (rayon-core-1.8.0.crate) = 63519 bytes
 SHA1 (rayon-core-1.8.1.crate) = 1cad108c2e34aea27c48f302526bb2011f0d99f8
 RMD160 (rayon-core-1.8.1.crate) = 0f171e6de8d3da1e6912348f0c9e5c99c1128504
 SHA512 (rayon-core-1.8.1.crate) = bd5c4a1cf9534229adaf7db52bbe5bc9409758e47cdd783fa0bd50e82beb7ebe1c531bd0a63a92a86afe3c9b14142e94cd7716d7296c9968f245186a228ddd30
@@ -992,10 +1328,18 @@ SHA1 (rdrand-0.4.0.crate) = cb2bbe17a5a2
 RMD160 (rdrand-0.4.0.crate) = 7417f0430f8348d5aae1706d954092a01b2cbd27
 SHA512 (rdrand-0.4.0.crate) = 6476275d124bee28747191471e8d8f321a3b1c148c1f2a7ece4175f5244a7de90afe5f99d2eba5244d886b92e38232398864bf90e6d434b09494533942c8d894
 Size (rdrand-0.4.0.crate) = 6456 bytes
+SHA1 (redox_syscall-0.1.37.crate) = 83b89d278b40f76e70642b57eaf21c9c8c376b44
+RMD160 (redox_syscall-0.1.37.crate) = ab09d6a7a17c7ebbef7fab079e6d0098f590b888
+SHA512 (redox_syscall-0.1.37.crate) = 147e48d44227cfe8ea190d543f9f8ab1e49fe2336c80f7e2b83546e617d0eeb8a1e94ce6e4d6f633b92ca72241cbfe0aec082425bc5f7b63d5efd164b51d5e48
+Size (redox_syscall-0.1.37.crate) = 13980 bytes
 SHA1 (redox_syscall-0.1.40.crate) = acf4b4755c7ae29beba324ce0130e5de50fc1be2
 RMD160 (redox_syscall-0.1.40.crate) = f0d874ddc545a1c39c88648f71a5d08bb8a672df
 SHA512 (redox_syscall-0.1.40.crate) = 86e74bd8bd4fa12eb8d667cc91ab55df573c0a466c7786af76eefe70f7c294db5a307538089e2e3de2d0bbeee5c1691327020cd0eeacd9d6ab95048eea88b012
 Size (redox_syscall-0.1.40.crate) = 14745 bytes
+SHA1 (redox_syscall-0.1.44.crate) = f2f1f80a432c3acdd052893635577a63383d7ea2
+RMD160 (redox_syscall-0.1.44.crate) = 6f095223ff38aacfd3e0d7cad2ee344409901300
+SHA512 (redox_syscall-0.1.44.crate) = c3f7225837be18775c50535d18888ca7ced5c2e577891c67eee34409b583ad685389d806f7aa24cefe6fc1a2b6dc47fef2a8e482f6c77a32240de7889ee1fda2
+Size (redox_syscall-0.1.44.crate) = 15254 bytes
 SHA1 (redox_syscall-0.1.56.crate) = 5e5c23dd874274d4ee72ef494b1ef1bbad98ddcb
 RMD160 (redox_syscall-0.1.56.crate) = ebecde11789346c25d2c830581e4f9d5e88a7baa
 SHA512 (redox_syscall-0.1.56.crate) = 17a3044327aa733c830dd74e210d6bda32622617d1c5af9d70d7647232d8569ad0b04ccb14042cbabb5d97ad98e3f1f5a9968a75387354ffb4d175e9577115a1
@@ -1016,6 +1360,22 @@ SHA1 (regex-1.0.2.crate) = c3216161aa174
 RMD160 (regex-1.0.2.crate) = eb0bf1fb1bbc31f8c419a22e93cb0f90509e848c
 SHA512 (regex-1.0.2.crate) = 546d38e992c4474d6cec812c1b6f57c7a1991f27cc0d5772d814a21f670128ce11f1ea1750a6ade402fba8b31a8485a61891a9ccbccdc8483054316eca84a047
 Size (regex-1.0.2.crate) = 245163 bytes
+SHA1 (regex-1.1.0.crate) = 6ea359f2e53750503216012f284c5d4f79b4c0fe
+RMD160 (regex-1.1.0.crate) = 30c1df865aa99c31b45fcb92df7c2d0454d4f481
+SHA512 (regex-1.1.0.crate) = f60d9e7c5a8647a1e0d35e995e799335ae695903985cd9f90923ab6483172602e9493005b7c7bd3dee0824de992dcd2f03320d58419206a0d5cfb675c68c4745
+Size (regex-1.1.0.crate) = 241219 bytes
+SHA1 (regex-1.1.7.crate) = 02d973ce88c96bf941fc821f82aa57c6f41c6933
+RMD160 (regex-1.1.7.crate) = e2da59616a70dc290c1e69d5c9a1941c89b39f40
+SHA512 (regex-1.1.7.crate) = 17a06dc448c1be0910ddf5c03979fcd151d0a40acec5fedf96febe0f0fc52bda0252c40f8e7a18dcf3fa13f82f8a5b406b18f59e43713aec2adc2cae068f9120
+Size (regex-1.1.7.crate) = 243534 bytes
+SHA1 (regex-1.2.1.crate) = 92152030d4906e8e39d879ee5169f447404d4c43
+RMD160 (regex-1.2.1.crate) = 300f02322e40e06185d2cebf4d6a3aa7f52229a3
+SHA512 (regex-1.2.1.crate) = 8eebd914fac9ea0f5c879614acbdfc6dd5de651ebe4f38c886e9e7e14c26a11220df36997fdb6d3fb95aa28ddb77ac416d92cd0e98a18a1996ad4fa0cfb3a986
+Size (regex-1.2.1.crate) = 227824 bytes
+SHA1 (regex-1.3.6.crate) = e695111df90769ef8f6fbad166506a41d1f7894f
+RMD160 (regex-1.3.6.crate) = d8048d799ac99eb7872ea5afe8dc148a82bac663
+SHA512 (regex-1.3.6.crate) = 05dbc0f355bd1f3ee659a8ff888b37242f780500b76d153a100c21c12278db2429ccdd47f8dc182c708dd70d47fcfd5acd6eefb397c03e08cbdff701f6346628
+Size (regex-1.3.6.crate) = 235465 bytes
 SHA1 (regex-1.3.7.crate) = fdec5287d1dcebd3445817b6af4d911f73f9595f
 RMD160 (regex-1.3.7.crate) = dc72a824f8f2f70cc402a2733250098a26e327cf
 SHA512 (regex-1.3.7.crate) = 59090515860c26551ce08e8b37cf1227712944844148b79dcc7348f430e5c3c70767c20807cb1affb242686e7e8f885224c4c9fb9ae890b57f766fec96e2aa69
@@ -1028,6 +1388,14 @@ SHA1 (regex-automata-0.1.7.crate) = 81d0
 RMD160 (regex-automata-0.1.7.crate) = 2b9a9eac47120de66a82e836e035a4bf97fcbbad
 SHA512 (regex-automata-0.1.7.crate) = ea2cb596909bef4c3626fb32de8301cf9bc3b7f4030433475bd0666019551aa360bfa85699688dad102de44da182cd843679696bbbb2c21aeae235d7743aebb3
 Size (regex-automata-0.1.7.crate) = 92106 bytes
+SHA1 (regex-automata-0.1.8.crate) = 38573cdad97ee6274666f5d90c794acc7813d505
+RMD160 (regex-automata-0.1.8.crate) = 6a1b87c8905df7f69e4ee096a19075cba5e79e4d
+SHA512 (regex-automata-0.1.8.crate) = 41ad4ad05b0147e663f63e4bdab8281d3dc15f76663bb9eb3d9f6a230350b71e7f3f42bd18e6628a7cd971655a6b13aea2308d7f124bccca24d01ea9ed15d61a
+Size (regex-automata-0.1.8.crate) = 92234 bytes
+SHA1 (regex-syntax-0.6.11.crate) = 23f5b4070620179f24839cc7784faa14b064747e
+RMD160 (regex-syntax-0.6.11.crate) = a1e9a3089c74f2af732f9fc2e7306854a53b0373
+SHA512 (regex-syntax-0.6.11.crate) = 619e1118aaaab60dcfc653cdae8fe2a8dcf49f2b06e718710f30179b4c95f1e31c04b2289f1d05d0c88b1996a3d8a327180ccf13bbd1d0259a70af7c7f449651
+Size (regex-syntax-0.6.11.crate) = 283238 bytes
 SHA1 (regex-syntax-0.6.17.crate) = bae3de16149e339a4f42b765ae725bd152bc4eea
 RMD160 (regex-syntax-0.6.17.crate) = bc40a924f87199d0f86f31a3c4494dc254a12612
 SHA512 (regex-syntax-0.6.17.crate) = bd9a165bcac207ec3bb87a81ae644be98d9b5ea0053b3bcc69efb334e3ebfeb85021aa372bafc3575758200640cbaaa67d372950fbb3ab210d8ec62b336d147f
@@ -1040,6 +1408,14 @@ SHA1 (regex-syntax-0.6.2.crate) = f843cf
 RMD160 (regex-syntax-0.6.2.crate) = bc9a5abda5ce3a7fecbd581556d2f7c8372a06c2
 SHA512 (regex-syntax-0.6.2.crate) = 87ce094b8cf61dd8c026b983199728b8eab876766580d3a8074aee780c8f4f6fc0777f1060652f843e87ba7ed21905bdbcac411f736ff8ae0943900d71f6d068
 Size (regex-syntax-0.6.2.crate) = 238572 bytes
+SHA1 (regex-syntax-0.6.5.crate) = d407c48a3ff377f65cd748ca35d60d951f734682
+RMD160 (regex-syntax-0.6.5.crate) = 13f89d02b32947bece0dae61f1927a2c2baff0a9
+SHA512 (regex-syntax-0.6.5.crate) = 37f2c69b425335a28b8945fcd58a3a39a9adde5588fdcd4b460da0fbd137e0727a7835d71b4e87ff29185c153379402891847d93047e40a578f778a62b324f5d
+Size (regex-syntax-0.6.5.crate) = 272475 bytes
+SHA1 (regex-syntax-0.6.7.crate) = 8078d9e983dd8fc7dc92dd416bdcb43e4d1644fc
+RMD160 (regex-syntax-0.6.7.crate) = 3f66e822f1003177e544c1ad60615218a34f7fc0
+SHA512 (regex-syntax-0.6.7.crate) = 630e998b26ea7571591ff4259a5119d7762567253564b4a958cfd0f3f4de5857894e12eda469d940d8ed5572712b345e2859de282cdebf89a5108b97da71a073
+Size (regex-syntax-0.6.7.crate) = 273104 bytes
 SHA1 (remove_dir_all-0.5.2.crate) = c5f67b82a1a1c70b0cd00d20d1d9c1149ff058ad
 RMD160 (remove_dir_all-0.5.2.crate) = 8bf4b2c9c859c1ba10fe9b0b48508594a7713d15
 SHA512 (remove_dir_all-0.5.2.crate) = d19a45398a93adbcef9f233f6b3eaf4a63ae95f5bbae00c880b40c5edd34449e7f798ebcd4d11843c68ddfa15e11bed21d434b224e4a175dcb64ae011c13c8cd
@@ -1060,6 +1436,10 @@ SHA1 (rust-crypto-0.2.36.crate) = 93cf22
 RMD160 (rust-crypto-0.2.36.crate) = 617b03e2bda5fa2acf0d0899f1b7bdd7f0229c5b
 SHA512 (rust-crypto-0.2.36.crate) = 0fac026d8799ecde523f20e7b34b9486343e48b95e79cd76bb6c8bfaeaebed550e45d59d85d8a3a58595f10c02a4a5e55691da15c203a4336a9bdb5480cd2e90
 Size (rust-crypto-0.2.36.crate) = 857879 bytes
+SHA1 (rustc-hash-1.1.0.crate) = d787ac995dbe7c8059910fc43aa11446dc010e1c
+RMD160 (rustc-hash-1.1.0.crate) = 70f260b3856e6849c4c11182357491c5222ca77d
+SHA512 (rustc-hash-1.1.0.crate) = 84e673ea9b046f7b989d47f2c4505557fbd5de991e6fc9f56a03605d40e0b4ba5427cd566954890153cc033ccbec6c984306634571935bfe0d4cdfbe56f39544
+Size (rustc-hash-1.1.0.crate) = 9331 bytes
 SHA1 (rustc-serialize-0.3.24.crate) = e92b5277f8c1c558a4b2c3859bddb6794a2ce76d
 RMD160 (rustc-serialize-0.3.24.crate) = d435b12641ddf0b09927564ec1a5e6412d257695
 SHA512 (rustc-serialize-0.3.24.crate) = 60b40a0b41678287627cf5898e0ff6ac5668865f1ce5a482190ecd7539b59a955a73c675fedac76e68a5126efb92ff0cf1d1b4f24359a932463434bb76d9e884
@@ -1068,10 +1448,18 @@ SHA1 (rustc_version-0.2.3.crate) = 3bb71
 RMD160 (rustc_version-0.2.3.crate) = 6ca6aa5c736a1f88dd7579eb78d097ec40663173
 SHA512 (rustc_version-0.2.3.crate) = 01fa7a758dcaa4f15c18628a0d5ee5adde5ade96a8b7dde0908e39e27b290d1e9adb20d44e2adcd379341d2d4a0c34a80dc12553a3bb4efa4758988f28989779
 Size (rustc_version-0.2.3.crate) = 10210 bytes
+SHA1 (ryu-0.2.7.crate) = 9478b9d0ee0a7c22104a6c96e9593ecc2e7232de
+RMD160 (ryu-0.2.7.crate) = b0695d2b1ab622ab30322144f55983a2b6cf14ca
+SHA512 (ryu-0.2.7.crate) = 94805952eabddc1c295b76e5b6d5b441748763b41d9371f3a2116c0bce6fa933767a3c1682a39d339d4430b86190c84e9421b5f3acd4d3274998d0d96bf229a4
+Size (ryu-0.2.7.crate) = 41382 bytes
 SHA1 (ryu-1.0.0.crate) = 40a676c8add301dbc8cc181681a4e6eed1194503
 RMD160 (ryu-1.0.0.crate) = 34e8fea1e369046c1e2eb94517eefa428046da86
 SHA512 (ryu-1.0.0.crate) = b5dd360611fdf76ff13d377c1c79ce09a4fab90a8b7fc917a4424b8246c8a0da7d3ec515b8c69b695d936b1207072d173b9f40fd5cb218f1eab947862112caf0
 Size (ryu-1.0.0.crate) = 40170 bytes
+SHA1 (ryu-1.0.2.crate) = 775ce6bd6fb7dab6f53ecd652e638b85d71f733d
+RMD160 (ryu-1.0.2.crate) = 4a1d8dc7547484687eba867b6be38af182cf9beb
+SHA512 (ryu-1.0.2.crate) = c681e037f1eea488bad7fb5ecc79af52377bd4b9eeed95eb213201219d7f100702000f81947aff8f18641235fb62c138a30eb20c1f93ae518a4d9960a598bb64
+Size (ryu-1.0.2.crate) = 42001 bytes
 SHA1 (same-file-1.0.4.crate) = ee326fedd846c34299b71bb983212afe7dd3c03f
 RMD160 (same-file-1.0.4.crate) = 54aaf855c0d1dcc8a5c370c1629c09819fdfb0bf
 SHA512 (same-file-1.0.4.crate) = bfb961dc7a31d5dd3be748d6ac609006ba71e0a6f61ec06c5f96a651e1ad1e768873b7cc2a10d9a52a6c670e7b56bf015df2974158001cb3138e2108d3160fea
@@ -1084,6 +1472,10 @@ SHA1 (scopeguard-0.3.3.crate) = 58ee051d
 RMD160 (scopeguard-0.3.3.crate) = e77508e3d64bc39c22ac5c87f8937906d160019e
 SHA512 (scopeguard-0.3.3.crate) = 57ce8e32dbe342040a63ec65fbef3680d66d439f0f704c5d485670041505905cfc602e7e3580748b4b4a55ce892d17a453e6d2f853cf0de4c6a2082f0fe95719
 Size (scopeguard-0.3.3.crate) = 9605 bytes
+SHA1 (scopeguard-1.0.0.crate) = 15a7512019bb50fc655a7f2313859a2c56b657fc
+RMD160 (scopeguard-1.0.0.crate) = 9a816c3faa3b89ea99ab89a3391abad851d6c038
+SHA512 (scopeguard-1.0.0.crate) = 4f2ca06ee2d9c46e42ab4c72596bc7c99fb7ed8db8e09bdceec010de51aae21497151c01fa72ec55f3bdf81ce964ba682ec64ee96586c5c315a5daa8bcee0b37
+Size (scopeguard-1.0.0.crate) = 11304 bytes
 SHA1 (scopeguard-1.1.0.crate) = 4425144c5e5d1e14cd15920c067a6062353b4642
 RMD160 (scopeguard-1.1.0.crate) = e46cfa35a49217861219347951a73d5b523d7190
 SHA512 (scopeguard-1.1.0.crate) = 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
@@ -1104,10 +1496,30 @@ SHA1 (serde-1.0.100.crate) = 1d82eb73ab5
 RMD160 (serde-1.0.100.crate) = 052a8a81dda0b942efa5df703e26fd3f745a54bc
 SHA512 (serde-1.0.100.crate) = bce506b4d30c9743f69a8c599eeb5bfde8e4951f1700901ce03eb9cd198e3725bcd625121f494f8d12e98200520899917794b5943b355acf8993f00d1ede4282
 Size (serde-1.0.100.crate) = 73104 bytes
-SHA1 (serde-1.0.106.crate) = 91912f8a0aee9539a0d37e980631f114ebcf41b4
-RMD160 (serde-1.0.106.crate) = 162e4bb6985b32d3426a42e92f97f012a1cc9bf3
-SHA512 (serde-1.0.106.crate) = 4d60918d9ed0d4d4706b0d0a9257583aa8f150b846b0603ebfa5bf70e02b728dbe1a1ebb08220a6996f764f6461f8cbdd85f74633f2223fbcc0722f0c3175313
-Size (serde-1.0.106.crate) = 73343 bytes
+SHA1 (serde-1.0.101.crate) = e8f02534171967a701a80ac9c2b047423db37e2d
+RMD160 (serde-1.0.101.crate) = ba7a5333e13ff55e73cc4e0bee541b210a3505bd
+SHA512 (serde-1.0.101.crate) = 3b6e2f8fc965ae2055a8eea007b3aa47715fdbd653cd0af81ada557559316ca65d7f3c75c3c5db0841aabcb2d4336092d339258829df11716b10a0c14597c678
+Size (serde-1.0.101.crate) = 73115 bytes
+SHA1 (serde-1.0.104.crate) = 3cff186026ceefa600362cc51929755d29275bc8
+RMD160 (serde-1.0.104.crate) = 728367c15ae41d5be5c7368674b9f9146fff6351
+SHA512 (serde-1.0.104.crate) = 638a1dacc158d69658a005e599adc19d6bc80d0c663f527b1ff906f729e70e027eacc4ea5b9b2c675ac990d5997f50f9d46d614ba95b0c73bb9606aba46b053a
+Size (serde-1.0.104.crate) = 73258 bytes
+SHA1 (serde-1.0.112.crate) = b166ec8e3daddb904724f9bbb65fbbe20193809a
+RMD160 (serde-1.0.112.crate) = 499a3ed63cb4cb86586ae72fc9f55c6aff42f697
+SHA512 (serde-1.0.112.crate) = 9ed5a8906c6f6feac945da6f08c33764c678d8049fe9c249a23558976f27aacbaaa2dd2770a30ea9f6ff6e5018258eea68769b3a22273fe00c6ab2d5e2a396fb
+Size (serde-1.0.112.crate) = 74450 bytes
+SHA1 (serde-1.0.115.crate) = 1b7a905bd2c90cfeca970ef1b5338bbf63eda420
+RMD160 (serde-1.0.115.crate) = b76964b819d68f956afe7929782023805f7dd69e
+SHA512 (serde-1.0.115.crate) = 42b6aa8dd49bf0ee85d2ce4e76ec6267c2bf4ec95e110f3fa47d8a420fbe333e9999b28c3f51fd961646c9e17ece7670289803244a046d5ba9c9b9ab96c38058
+Size (serde-1.0.115.crate) = 74425 bytes
+SHA1 (serde-1.0.92.crate) = fa2c809492af4997f2ea84078e897185427c0d20
+RMD160 (serde-1.0.92.crate) = 1d7633f51d000b3036259946fbcef590ed753834
+SHA512 (serde-1.0.92.crate) = a8a33cf76a4f899205b2ede5e91859e03d038b178f685a36991c1836ab0c37f91ff50db4145e825838ac0fb4c526c9f496d00f87ac1790d101f4e83779fc5124
+Size (serde-1.0.92.crate) = 71689 bytes
+SHA1 (serde-1.0.93.crate) = a569964c485e01581e1f3495b2b51a4c474bddfe
+RMD160 (serde-1.0.93.crate) = cb6bb09e1ad0cb6fc79afd1b40e3ad96ea98665e
+SHA512 (serde-1.0.93.crate) = ec7712ad54bae2d93524e49730e2707b20ef91c8aa05084c6bbbd17e3ca77532cc672b8ae8f3ace25fc72a109cdc06a4b3f74515b7afe35faff6887984ae9309
+Size (serde-1.0.93.crate) = 71702 bytes
 SHA1 (serde-1.0.94.crate) = e8ebb0e9f480cd60ff757070ad5be65459cc58d6
 RMD160 (serde-1.0.94.crate) = 94fba8384fbecc4d8099cad4e553cef0789c25a4
 SHA512 (serde-1.0.94.crate) = e570bed6798d64d848fc794e8982b6f7f5773f70085a8fbc62dc907e1ff6d833612670b6eaef7ea674e0f08c4a04e3c484df8adf4caae7d2664f7dee3cdd453b
@@ -1124,6 +1536,22 @@ SHA1 (serde_derive-1.0.100.crate) = b5fa
 RMD160 (serde_derive-1.0.100.crate) = 6ef9e45ea3031e5be5c37cc23ec569a4fbeb32f3
 SHA512 (serde_derive-1.0.100.crate) = f47e62d3f30b15acf0e5435c5df939bb6089c060bf91e891a7cc0f9e7bb8243c5500a145ec41e6aba7fd1f5fb571e552dbc95eb78633d7a47ed08ed35f0b0848
 Size (serde_derive-1.0.100.crate) = 49848 bytes
+SHA1 (serde_derive-1.0.104.crate) = fd1d710e91157cd4a80e56f5046cc7ee56a57a03
+RMD160 (serde_derive-1.0.104.crate) = 67e0161ab0abde1902ce8644ed96f7609cf67636
+SHA512 (serde_derive-1.0.104.crate) = 303c3d126ca56b0a7126a87e9e1be8bd60bdb212ed21b5e1aee015313fd769f1d260869c41b0335bd467fd4e3fc6bb26f428c7c4b35e9a55c009797cfa745d1e
+Size (serde_derive-1.0.104.crate) = 49658 bytes
+SHA1 (serde_derive-1.0.115.crate) = 3d0378e0a42c45b13e956af75f446d7403359c80
+RMD160 (serde_derive-1.0.115.crate) = 8d86547a16f614d13402c3124924895ced2f83c4
+SHA512 (serde_derive-1.0.115.crate) = a43881a01a934750c4be35ebc4707279f2c9f8eb54116e67898f525463f6ec6d4c79e391547532fc3fe0c20da3da356c8903a0fee7aedd13b00d0c7a92cab354
+Size (serde_derive-1.0.115.crate) = 50701 bytes
+SHA1 (serde_derive-1.0.82.crate) = 43117f088a95b005a9f4ee4f41165886a80c6cdb
+RMD160 (serde_derive-1.0.82.crate) = 905902984c1c9506b891e79c657c63aa91a52fd6
+SHA512 (serde_derive-1.0.82.crate) = bb00e82c7768b59a01f8df31fc425476ac595186ba658c69f33ef5b7b9d419e891989e178daecb517d27a59639b8dc47a91be7d01f5a52c177aaa151c647ef5d
+Size (serde_derive-1.0.82.crate) = 47403 bytes
+SHA1 (serde_derive-1.0.93.crate) = 16aa5bee58f4d2455e1c1ee2b0046573742e8e7d
+RMD160 (serde_derive-1.0.93.crate) = a9617c915a1a2834d8324d79672e8bfdced914e8
+SHA512 (serde_derive-1.0.93.crate) = e9ba64c934eab1c2091697d36338ea6c47d0409b0097c87376fa6b05de21391aeb228e52b1c846894c37aee44550f4059c3ee9f58840d79d4ef5be4c61293f2b
+Size (serde_derive-1.0.93.crate) = 48827 bytes
 SHA1 (serde_derive-1.0.94.crate) = 9142ec4fff30f2640a6d3fc87ca6b33f6291737a
 RMD160 (serde_derive-1.0.94.crate) = 27096654dced40e1cc50af9176ecbb6e14f24cf8
 SHA512 (serde_derive-1.0.94.crate) = 93d938893bc191cae537dfe8f04ed84c5217f77627782b240b9a54618ead2a04c501a63ef90f0df402eecc489eb91c8477b14f4ba2999440dda3e6d579eec36f
@@ -1136,30 +1564,46 @@ SHA1 (serde_derive-1.0.99.crate) = 760a8
 RMD160 (serde_derive-1.0.99.crate) = 16d0b503e2f6c2692b50ce2b7935e6bf5b448763
 SHA512 (serde_derive-1.0.99.crate) = 6b1b17207fb1e593bafc1162d84c6ced08e799aca9c07c32c399fb3c78662fab920ee35e99ea9462b21515b7c3d35e4e2a457cc0577dada51138f5e8a905dd9e
 Size (serde_derive-1.0.99.crate) = 49786 bytes
+SHA1 (serde_json-1.0.33.crate) = f9fa100cb150a0b5816237efd03e58633cf568ea
+RMD160 (serde_json-1.0.33.crate) = ffd4f6808828147cf2b1a33c264e4b586fa8a6e5
+SHA512 (serde_json-1.0.33.crate) = 5864c5922bed9f6c34db2163a14374fde73653f323ee69622f15510572cb88e8a645b4153ddb1e12e64bbf0e60f37895bb68982df68ac68a1a66c83df6cda2e0
+Size (serde_json-1.0.33.crate) = 69738 bytes
 SHA1 (serde_json-1.0.40.crate) = 1ced1a5beb0dddf9b97f7cdf7807e48f2b0712f8
 RMD160 (serde_json-1.0.40.crate) = fd1bd52b8f4532d6bfc6f5c8940c8765af6ea309
 SHA512 (serde_json-1.0.40.crate) = d09bc95c963f510686106d9885f3420b9eabba8bf32626597dafd43ffbe91ea72ee4a3fedfca922794a727214d73929970acced8eccaa23616cde33dfde9f842
 Size (serde_json-1.0.40.crate) = 69695 bytes
+SHA1 (serde_json-1.0.47.crate) = cec68d22a1b47312d3643fc8dea7f739e0348e5d
+RMD160 (serde_json-1.0.47.crate) = 9daaeb1ba9c3a034128c0a78a491f3d38e33335d
+SHA512 (serde_json-1.0.47.crate) = 51aa6f72717a834d6eee59900438ee4c8f5bae4c09aad52e37292f1360818c2bc38429ae980bd93d7dc1af2129a8ab5c323dc1bdd43b1e4717a7cd16621a4c45
+Size (serde_json-1.0.47.crate) = 71904 bytes
 SHA1 (sha1-0.6.0.crate) = 5e5e9676daaa0ad17ddfe31cbfcfd1b23de7019d
 RMD160 (sha1-0.6.0.crate) = 1910100f3679d39457f376d7758484f9a16596e6
 SHA512 (sha1-0.6.0.crate) = 32081c99a0cd5fd6e651deb711eb4c9a8bc71c12e26b25a72b2dba9a3286502e56b23d068a2899764ce1cc0c615c2c1b22a6c7aae63e07a758745b533e70ff0c
 Size (sha1-0.6.0.crate) = 9244 bytes
-SHA1 (signal-hook-0.1.13.crate) = 5df46d5ea74c139dcfa31337e440175e26d460c6
-RMD160 (signal-hook-0.1.13.crate) = 2dd90855f4148a05684bac3bd798968f127fbdc4
-SHA512 (signal-hook-0.1.13.crate) = 68e3fe068aaf962df3692472b6dcc44f1c2fa6eabfa35d3b510c2b2f3c1e8a8e10913022ede964a83682203d5e1cebe5e68851f597ba4b479efb6984096df68d
-Size (signal-hook-0.1.13.crate) = 26045 bytes
+SHA1 (shlex-0.1.1.crate) = 41294bd209003e7ab6c6e388d73c07b8b6f27904
+RMD160 (shlex-0.1.1.crate) = f69a4dee22edd6b0ca503ccaab6c0ab0ac1b2d35
+SHA512 (shlex-0.1.1.crate) = a4d202897861ca7955a3561dc1b0fd0307d77948c9b97aa0f8b9caff2b9721d2836a08760d308675973b0e9c7bae92e4d5fbd2a2497cba9e5aeefbe31075e069
+Size (shlex-0.1.1.crate) = 5687 bytes
+SHA1 (signal-hook-0.1.16.crate) = 4c5a23474faf264993fd428e773ef7db7b511677
+RMD160 (signal-hook-0.1.16.crate) = a3c1cf3a7285944940dd14c0f220484c010a8425
+SHA512 (signal-hook-0.1.16.crate) = 74e77b4d8d3c69b75b8e2517dffde35f98b6eada8853bb349a2acb5517980559a7f30c0866f06751f981958c05928f0acf9a2282d1afe43059e5424f6fb78597
+Size (signal-hook-0.1.16.crate) = 27183 bytes
 SHA1 (signal-hook-registry-1.2.0.crate) = efc3f9004f3ac089a898bb0583773df44a652423
 RMD160 (signal-hook-registry-1.2.0.crate) = cdb12a90f0e3f8ab5df14164b9f69c83e2581a71
 SHA512 (signal-hook-registry-1.2.0.crate) = f4552fbeb50f66a2ee1d9826fd74a8ecb3e6d242913c20ca7099d165afb55ecd359a44427b8c3eb73bfc4e3c887d972853b49a842472389454988060dd4aaa07
 Size (signal-hook-registry-1.2.0.crate) = 14490 bytes
+SHA1 (signal-hook-registry-1.2.1.crate) = 998b1167714ff9b47c9dd19e102cdec39a7c1315
+RMD160 (signal-hook-registry-1.2.1.crate) = 727318d8f9c8efc89c92cc6eae1e01d157970141
+SHA512 (signal-hook-registry-1.2.1.crate) = 91a5a22bd89f8c04cdb78809d6610ca39e1111a356e797206c42f7305d57f43a8f1e6d5ac60ca9e5f86299372e86ff692baeabc6d9913c56ee92d260ee1ae477
+Size (signal-hook-registry-1.2.1.crate) = 14735 bytes
 SHA1 (slab-0.4.2.crate) = b0c3cf72869d305a7d1d179f85b4460bd14a5bcc
 RMD160 (slab-0.4.2.crate) = cd54b2a9d76748b6c98daabc31ed1e2e3a5d94cc
 SHA512 (slab-0.4.2.crate) = f9fd70d0cc5180393cebbe87fe984de0c103db1c2c2648fb7a0ee22cdabf37a7338fd511538f00e9a5564365cce2879afe19bf77c435870197bd6cafef5d6661
 Size (slab-0.4.2.crate) = 10136 bytes
-SHA1 (smallvec-1.4.0.crate) = 735b3b01aaf995dc509e28bd3f5f6aa388c725d4
-RMD160 (smallvec-1.4.0.crate) = 3a8a33efd8ab77546bb44af20fb049e2e22bdca3
-SHA512 (smallvec-1.4.0.crate) = 32a56d7055655ee7d4a6556afd63db7200c269a109ec3bee29fefce8bc75363762c3cf625aa3edd3b06a93046b8c64fea2036403b63ac0e764e08af78c936a63
-Size (smallvec-1.4.0.crate) = 24645 bytes
+SHA1 (smallvec-0.6.13.crate) = 50561274b3b2fb91a8165c5711deb5534f984d16
+RMD160 (smallvec-0.6.13.crate) = 669e83012e4ea885d20c95358d9ea3dd48899bb4
+SHA512 (smallvec-0.6.13.crate) = 497e1a77414d545b44f099a69529c6c9a8be8cbc80a84bdc9e85428263518e6949b81498b9ce6ab2795508b1c3beb5e7e5aaa3623bbed2c041f8c3f4a0adfe33
+Size (smallvec-0.6.13.crate) = 22760 bytes
 SHA1 (socket2-0.3.12.crate) = 097dd6ee15a26b390405b5639c9a8abebb00cced
 RMD160 (socket2-0.3.12.crate) = 810f06ba48a1187fdc420848d6063ea80e4a1368
 SHA512 (socket2-0.3.12.crate) = b39014c4c48d0aead812d9310651f459654314163e9f7d059801ee6e56ee116eacb912738b1dd58b5b979997c7334811161257e9b7a024299a2422808445d6ad
@@ -1184,6 +1628,18 @@ SHA1 (strsim-0.8.0.crate) = 9a09b5df624d
 RMD160 (strsim-0.8.0.crate) = 980ec0eecba085ca6419d089af3743e23b27cd16
 SHA512 (strsim-0.8.0.crate) = 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
 Size (strsim-0.8.0.crate) = 9309 bytes
+SHA1 (strsim-0.9.3.crate) = 525db385c2ec8573a48e6b23499a8f00d8a67276
+RMD160 (strsim-0.9.3.crate) = f87b3fa6e26364ac245bd2d2d82b35958a7e149d
+SHA512 (strsim-0.9.3.crate) = 8d7468be0f19819a454720d2fc9a139cb9afde9984f73d334b9b77085b58008d6d8ed0786f88ef91b4967c503fa1fac0ddf2fdba01391629f7bcf1ef2fe36b51
+Size (strsim-0.9.3.crate) = 10266 bytes
+SHA1 (syn-0.15.23.crate) = 1613d2dd7c71feb41fb97b07fc808fe4b2de76f5
+RMD160 (syn-0.15.23.crate) = c1b6a1478ccf857727cf522d3b89b3385e936376
+SHA512 (syn-0.15.23.crate) = d447ec08199d36e289ea303ee8e871e13e002a4d67c396187ef56eb16b69cf21d64becd24fd8d2f7a1c826685f7b6df747903e7eb8cc5c334ee0528998597128
+Size (syn-0.15.23.crate) = 145369 bytes
+SHA1 (syn-0.15.38.crate) = 7636f47580528a25976d701bb42c4260541548e3
+RMD160 (syn-0.15.38.crate) = 43a1903241e4a2836b2394468c406ce563e0d62f
+SHA512 (syn-0.15.38.crate) = e460d6b67e3237e8e88292e2fd170ef16f6b0e30b1c7c11b8177f36c86b083ca1de2727e75f183d2708f6839138aa73865e7944a822c2d85783a79caf3fa2e6c
+Size (syn-0.15.38.crate) = 152593 bytes
 SHA1 (syn-0.15.39.crate) = 968154673e35b3aa5bc31014f8e91e955ee4914d
 RMD160 (syn-0.15.39.crate) = cb913c35bb624e7931c141cfea009f23af729364
 SHA512 (syn-0.15.39.crate) = a90235633ae87b24c6a631f79333e9290da7510a92a64e76ba298b8ef673767a07396271f25e8a6d089ae54fe658d82d70f38788f7e19841f623b02ec5529f52
@@ -1196,14 +1652,18 @@ SHA1 (syn-0.15.44.crate) = 0831319843de5
 RMD160 (syn-0.15.44.crate) = f9b4afeb52bfaab08c30f65a2fdddd50d45413cd
 SHA512 (syn-0.15.44.crate) = c6c9b5887425e1e5fab905e477fcea41bba191693c471cf26922a9dfdd59ed957155a399406cc3723933a869565e7295183dabedfc34e3e2a20874ba94c7ead7
 Size (syn-0.15.44.crate) = 184212 bytes
-SHA1 (syn-1.0.15.crate) = d42d2e9a25aa295a2c8a7cae64c74a4cfd974a3c
-RMD160 (syn-1.0.15.crate) = 5514cafecdd58a247029ba7df4b18488129e8e52
-SHA512 (syn-1.0.15.crate) = ad780049a688f2864a81c4e2ef04043375868b5c12dd514f16cc23256073a3a6677862d0016b46c6fbae6206ba24e425e8a297f609a38126636b6058d80dba3b
-Size (syn-1.0.15.crate) = 197882 bytes
+SHA1 (syn-1.0.14.crate) = 85b0fe2790310f9d6daf04393bc0cf266841d861
+RMD160 (syn-1.0.14.crate) = 90ab079e20a8111f9410a3c25eaa1d28380afeb9
+SHA512 (syn-1.0.14.crate) = 7b2b7562ac89d719060b35bf89f21330c02a3c1f34270e864053feba9b0f7a16b5cfd11c57d57eab7c60df8663d8ae76709ca1c48ebab960db168d2836f57340
+Size (syn-1.0.14.crate) = 195286 bytes
 SHA1 (syn-1.0.17.crate) = cb9bd8a48d00f933b78b39b0e43282e439d76158
 RMD160 (syn-1.0.17.crate) = d923ccebbb61f989e76c3c93b90a1f81a626a406
 SHA512 (syn-1.0.17.crate) = 5acf5bafb32f780e08495e1e0782c170eae54baabd72c45a1d350aa41aa4ff2e5fa84b23d088fbb8522f430526e938c459087f89e3372690bde7bd0cb8c4750f
 Size (syn-1.0.17.crate) = 198158 bytes
+SHA1 (syn-1.0.39.crate) = 3452f71e1b3d936b849c5c8d9f5cff144c8cfeac
+RMD160 (syn-1.0.39.crate) = d4e8cf009e23f02264271ce1ccd0f5fae4fa9e25
+SHA512 (syn-1.0.39.crate) = ea17897f634096d208e661b6cb2fa4d67d03a3e7fd05554f5ac8827ac288f3cc88f23f633611dbef87e4eb37846651c2ce63046eaeda5121d09356cdafa27ca8
+Size (syn-1.0.39.crate) = 224707 bytes
 SHA1 (syn-1.0.41.crate) = ec2be82463c3882f76999b26c4bad57a9d81382a
 RMD160 (syn-1.0.41.crate) = 78514e359018cd8ffb9f86ff4aa1e05d03367e02
 SHA512 (syn-1.0.41.crate) = 0f0cf4adf8b4632a44420243e8cccbf7f8e4fc186a7eea8a775ef70932c9f6a3dbbe331c52e05f3b1ab0fa47a5f5d235d261ac01318ddd6ceb549d434f570e31
@@ -1224,14 +1684,18 @@ SHA1 (term-0.5.2.crate) = deccccbe069d59
 RMD160 (term-0.5.2.crate) = 33d119a8b58f0f96e99067bf3bf8e1d46020a5d6
 SHA512 (term-0.5.2.crate) = 421b04f067f66ddecb615d715c828c98d3fa351b3490ec76bfa02bf430039717da5a168c20033399d5544ded5aed35c2aa4c9e6ea5018211bfe615389d18f3d6
 Size (term-0.5.2.crate) = 37638 bytes
-SHA1 (term_size-0.3.1.crate) = 8b266d996f62cb3707d8144e67092214add159d1
-RMD160 (term_size-0.3.1.crate) = 50156c31a11af27a7a5e0e31d30aa3759cea7a8d
-SHA512 (term_size-0.3.1.crate) = fb43e0519cc3371b23b3d4c52d25c59c3e45afc550ba081e8cb832a48d9dbd50cbb69bb154ae7926fe869eb2c35b72b95238cdb8822910bd68b4f65927ca6a5f
-Size (term_size-0.3.1.crate) = 10754 bytes
+SHA1 (term_size-0.3.2.crate) = b578819bdffa89f91a797b9f0e8075a9b259f1f3
+RMD160 (term_size-0.3.2.crate) = cb05bced29d30469a9ed9c28f24bf55e14fd7986
+SHA512 (term_size-0.3.2.crate) = 7e820ca667f841719e82cf97e90bd2546cdd7ecd4834c68f8eeadd2e530bb13ced1d058ea7beda5db77eabacfaef64b8c3699c482bd912ff570f6ab78149dc88
+Size (term_size-0.3.2.crate) = 10917 bytes
 SHA1 (termcolor-1.0.1.crate) = 4720ab313615383a48393ba86a43bc45a103d608
 RMD160 (termcolor-1.0.1.crate) = 74330687c5bc085b0e7200bec9eaa57e9a88250c
 SHA512 (termcolor-1.0.1.crate) = 4498f619e736501cbad0d242cdb7e64592de8109ed8d2dd1fc51ade5493ce21dfa9110e4ca96a603410348d61a8029e8df33d17e29e53cefd94fa662f0cde320
 Size (termcolor-1.0.1.crate) = 14228 bytes
+SHA1 (termcolor-1.0.4.crate) = 10defaa53fc5ae68b0ef789fc0c7b1e3f643ea00
+RMD160 (termcolor-1.0.4.crate) = 23dfcf330b265973b26e7491d1f13aeee66157db
+SHA512 (termcolor-1.0.4.crate) = cc2f90f453834666b3dcf96c48695cc1fc48c6aacf71437bab635678f486cf02ba6e1c040ff011be078a17b50f9f6d2c09fec771e362d8d2d07526b0f040df6b
+Size (termcolor-1.0.4.crate) = 14416 bytes
 SHA1 (termcolor-1.1.0.crate) = 53b35ac5724a3781f1ce2eb70ad26c5a0e9e311d
 RMD160 (termcolor-1.1.0.crate) = 51edd9a9aa463d5afa507c9ea753fde7d30eeb48
 SHA512 (termcolor-1.1.0.crate) = 41b05b047cbfdd5e3990eb36f635dc8ccf26a42bd5403d6d14a9f3c341e92b61c3b8d4d5f4fcd29071a97b3d96280ed59b4557b63a769390e2729fc82ab39702
@@ -1252,10 +1716,6 @@ SHA1 (thread_local-1.0.1.crate) = 6e0da5
 RMD160 (thread_local-1.0.1.crate) = 2f9d7bfe141b3bb2d587f8f1a759105758459475
 SHA512 (thread_local-1.0.1.crate) = f2bfca4eee32a8fc88a01ff5bf24518c12142228d95916d13aae35ed6addd0b7da2235359f15220049ef197555344ac31a8833775e7a5bd49144db9c54b3165b
 Size (thread_local-1.0.1.crate) = 12609 bytes
-SHA1 (time-0.1.42.crate) = 8538d54dfbe58abd4fb41e8df8404e23cfbbe73f
-RMD160 (time-0.1.42.crate) = f4a8c4e0f8f7aa638b92d04a5ebcec90cafb1a52
-SHA512 (time-0.1.42.crate) = 4df662212377093b0fd8fcd88ddc30b20a8af7d989c2e100c0cf64f9741e88eea6e858e1aa4220be6b76b0cf8b62c8116b492010d74d1ebef197c66aa130aa83
-Size (time-0.1.42.crate) = 30005 bytes
 SHA1 (time-0.1.44.crate) = 1e91633ae262c61a313c1695136d374cb292379d
 RMD160 (time-0.1.44.crate) = 525d7156982b067f77906b7d2b4b6897f788ae81
 SHA512 (time-0.1.44.crate) = 736a38637be0193a06fa35d42b4873b04a0a35d84cd2af85b7f653a1b67b95078577134bb187b777730e73cce67f437b45ff5c72b8e3f1f8e2ed3420ea0324cf
@@ -1264,6 +1724,14 @@ SHA1 (tinytemplate-1.0.2.crate) = 92151f
 RMD160 (tinytemplate-1.0.2.crate) = b359146b2e9deed9cbb30416c636051716bd35a5
 SHA512 (tinytemplate-1.0.2.crate) = e6bfc944f3174d4162bf27a80fff2c1e83aca0c9d936fe469c39077b02ede8c9b7e41d145a048cf2cc68d1efbacc919ad1a0708757b7a49bff4dfe4d51675ecf
 Size (tinytemplate-1.0.2.crate) = 24614 bytes
+SHA1 (tinytemplate-1.0.3.crate) = 8fcf47c8f6dbf8d33169794248c969ab954aa7f7
+RMD160 (tinytemplate-1.0.3.crate) = 410b0f57c8c15080beb81babc71951d55bd7fa1e
+SHA512 (tinytemplate-1.0.3.crate) = bb3941d197e3d3f98709d2dfee977a35040eb50217fb017487aebec6d75e53d08cc281ead712bffa2ac606a8bdcb9e5e064993c2bf6e0fe66b1bd3d401ab5817
+Size (tinytemplate-1.0.3.crate) = 24781 bytes
+SHA1 (tinyvec-0.3.3.crate) = a2714cc536b1aa2531af9c9bbb661d76ce65e95b
+RMD160 (tinyvec-0.3.3.crate) = 5c87792f0a16323d746e679dc877917b5ac66f63
+SHA512 (tinyvec-0.3.3.crate) = 41200e022e66624b45e186a5ef6e7cc05dc3e2fd28d332deb689699b17bb85ecd0d960809e4ea2a08ac1ebeb5f2fcf364f4f9626d297f23169476c8be9dc1557
+Size (tinyvec-0.3.3.crate) = 17860 bytes
 SHA1 (tokio-0.2.16.crate) = 74188b52b3347b13c1a8ee39999873acfa4b38fd
 RMD160 (tokio-0.2.16.crate) = 9c9a6dafd40f88fae4e83bee0230e7a8f282e7c9
 SHA512 (tokio-0.2.16.crate) = 2299b868cafe1963efc379738e42d09659947d6a6cbc0e7e77fa4d3ad01d9f1df3cf8ff8b9ed457e714e1090daa108baafe65064027865b6daacd3852492852a
@@ -1272,14 +1740,38 @@ SHA1 (tokio-0.2.18.crate) = 05b204afb84d
 RMD160 (tokio-0.2.18.crate) = 62d6da77e615da962025f344b1142b51ea73799f
 SHA512 (tokio-0.2.18.crate) = 1e359fdca6400e0e1fb7b478881aff4f24492339239d0734eaafaadd8cd1bedde9a0bf92503fe87f7d8c04ff2d9f359ab95eb73127c10fe468580225ee322a87
 Size (tokio-0.2.18.crate) = 365052 bytes
+SHA1 (tokio-executor-0.1.10.crate) = 1c68a02a92abd7680815f21ab7aa95a6017e253d
+RMD160 (tokio-executor-0.1.10.crate) = 61095499d67fcf6d3544a497566a5668257a0b95
+SHA512 (tokio-executor-0.1.10.crate) = e2101de6130d09c1a0cf750ea49f605db2933ee4d96943e111d550816ba6a67e4d662e0ba5fb548ae62d582b665239b27b8478f2364b6c46d038dbde8cc41754
+Size (tokio-executor-0.1.10.crate) = 12191 bytes
 SHA1 (tokio-hglib-0.3.0.crate) = 9aedff377321fc19a1cf0624882dc6832c6806d8
 RMD160 (tokio-hglib-0.3.0.crate) = 9f4013f07d7aa5496d4248d84c8b93d4db5997c8
 SHA512 (tokio-hglib-0.3.0.crate) = 60461aab750b153df6fe2812245320f015e34e47ae8ce027022c20afadef050f761811099303947a438bd8c2af55cf68b9970f0f415d1ac47467e291b681868b
 Size (tokio-hglib-0.3.0.crate) = 13021 bytes
+SHA1 (tokio-io-0.1.13.crate) = 34a247322c8dfe4da0be09412d8152a32f736f13
+RMD160 (tokio-io-0.1.13.crate) = 2604bf08a85d010cbffd8fb83255ba5c8ad956b9
+SHA512 (tokio-io-0.1.13.crate) = 608341311f4bda9617634a2623033900bde1d6b9fc89ae52131838f033bdbdf8704114193d8409ea0e10bd53d6f7ab63d47e17b7abb41d3f8865ab36fd0532ef
+Size (tokio-io-0.1.13.crate) = 33665 bytes
 SHA1 (tokio-macros-0.2.5.crate) = fd02578bd252698026cca3e4b5051bcdffe3b376
 RMD160 (tokio-macros-0.2.5.crate) = cc3517adf0c37a3ae2e8be59a71da3c935ea7fc9
 SHA512 (tokio-macros-0.2.5.crate) = 8051f44d02b93fd76eb902bf5cacafe8215f1027f94f7265abb1fc25bfb8c4d6a2874ef906627a80238af8094a9b23ed9f84eec96b028859044210807ced6541
 Size (tokio-macros-0.2.5.crate) = 5831 bytes
+SHA1 (tokio-reactor-0.1.12.crate) = 6889e9e84d0370b5f690f6507871b5603a95ee4d
+RMD160 (tokio-reactor-0.1.12.crate) = 866d86b683364847fc9c22a41ad1f200d4b2fad7
+SHA512 (tokio-reactor-0.1.12.crate) = 2db454c63f8965345997685baa9e4f1e7d2fad1c0087e7d79bcbdc5bf0176703de49c50180689db5f797aff6794748e01a28877d46f58cf453d7a4fe17d3f791
+Size (tokio-reactor-0.1.12.crate) = 21058 bytes
+SHA1 (tokio-sync-0.1.8.crate) = ee2ef9a9122e80766346cd11b6271adc393180a6
+RMD160 (tokio-sync-0.1.8.crate) = eaec49cf4a1c8328f61da2f22ef45678566073f0
+SHA512 (tokio-sync-0.1.8.crate) = b3665476629ecc8d513d53169beebe090818c6b76ca99f0a508c730bde0ca3c49b828942fc3b9d76fa9cad1b6766237e18a329607ca2314c7ad4b343dd785371
+Size (tokio-sync-0.1.8.crate) = 41830 bytes
+SHA1 (tokio-tcp-0.1.4.crate) = a20484a83c52354a14e06b55d096b734918db2db
+RMD160 (tokio-tcp-0.1.4.crate) = 7dfa2adeaf73fcbba329fae9f5576eefd5432941
+SHA512 (tokio-tcp-0.1.4.crate) = e33168e12ab9cf448f75ccc1662f54b287db0961dd472da3a86f400d6b80159cce290b9a4b948d216b86284e5bd61c14db8750fc2d0ac16d3937418c1260d2f4
+Size (tokio-tcp-0.1.4.crate) = 12745 bytes
+SHA1 (tokio-threadpool-0.1.18.crate) = 22f1b05e8ff07952f18b15c1cca605fc03cdc003
+RMD160 (tokio-threadpool-0.1.18.crate) = 85a7f1f5f730cfe86f57f512144b86e6843ef55e
+SHA512 (tokio-threadpool-0.1.18.crate) = 163aea96e536f670e5536c728b159da52585805a721a18ee42e9324320df4e93a9baa5b31072e5a12af7cfe3968bb57f0a5864e17a758f66e71e31f7f02d7b27
+Size (tokio-threadpool-0.1.18.crate) = 54825 bytes
 SHA1 (tokio-util-0.3.1.crate) = c05b4884a31e91cbd67ccf8d07123697ff8604c1
 RMD160 (tokio-util-0.3.1.crate) = 1cb501d500c3a4e93c0b4040b3151394afaf0e16
 SHA512 (tokio-util-0.3.1.crate) = 301a5d9a8a9537653e17d3360dc27d41c95aa28bcda3e0815923dca0ac735071b01b9fc8c1d53e826e0cd1e6e5f98cc233f1e9dea906ba06c6b5192608ae7ae8
@@ -1296,10 +1788,18 @@ SHA1 (typenum-1.10.0.crate) = bf28946532
 RMD160 (typenum-1.10.0.crate) = a9ca122bae3880989eb6e1c0ef59fe39da73e317
 SHA512 (typenum-1.10.0.crate) = 9ff611df79e312b8ab32522007981220213f2beddd959118a855d08b94b7a7d35d38378694c8667c2d6aa324933307a47a4072a89cacf7e594537794385b9449
 Size (typenum-1.10.0.crate) = 30009 bytes
+SHA1 (ucd-parse-0.1.3.crate) = a3ec4a7fe06166d161d08f479e0c8144f9aed1f4
+RMD160 (ucd-parse-0.1.3.crate) = 45d4b0ddb6ccf86475072e31250d0e94dae25b5f
+SHA512 (ucd-parse-0.1.3.crate) = f874a5545e028aef116617ea85a560289a3d23b77ac3779adde8bb0d213d1ae96830af3fc06cf491b6a87a5e3af31098898d2f1f8cb51a3674b7e6349f38933c
+Size (ucd-parse-0.1.3.crate) = 23516 bytes
 SHA1 (ucd-util-0.1.1.crate) = da23ff4d1f5c1c7c20b87d8fd5b7cc2dd6acbdf4
 RMD160 (ucd-util-0.1.1.crate) = b36f310b6d4808dc0b20f217727a592eb48b3e05
 SHA512 (ucd-util-0.1.1.crate) = 3101bb088f9a804f311c23cfbec1b59ed6daebcc985af3c4a25cee5c1a0c0b8fe15a3b95516361cfc75bf0322895f2acc4835ee94122c782abfc8b0a1e6f8738
 Size (ucd-util-0.1.1.crate) = 24221 bytes
+SHA1 (ucd-util-0.1.3.crate) = 4d0bed778f980e6db07ef6eb46fcbdcba29303aa
+RMD160 (ucd-util-0.1.3.crate) = c9eeb795a73b8facbf7679e3877689eb2551fb90
+SHA512 (ucd-util-0.1.3.crate) = 50a796feb198012241d73001bb53c8e3d3168df379de91d7ecaccfd829b08a356afe3db736fb8cced8748141d7a9e4b157440442c425816c78c0615c08e20f2e
+Size (ucd-util-0.1.3.crate) = 25897 bytes
 SHA1 (unicase-2.6.0.crate) = fca8f8a55c2f52810be27abf50c9e4c68123ce91
 RMD160 (unicase-2.6.0.crate) = 033004152782c7088bad573c522ff808a04a88fe
 SHA512 (unicase-2.6.0.crate) = 7e76a5f344e32c56cf87223585d87a56c79627b52bba0b29eb6de82de874b2964accededa8e9b5741f57944b6750fba5c61e679a50d4fd5a5646f431e2f4f188
@@ -1308,10 +1808,14 @@ SHA1 (unicode-bidi-0.3.4.crate) = 2fb9ec
 RMD160 (unicode-bidi-0.3.4.crate) = 7c16a80cb62bef8cc6d73eb6126d496b46dbad1d
 SHA512 (unicode-bidi-0.3.4.crate) = 170ce083fa82bed13ecc62d85cb882fdd6491ae721e1633d3c1a5d3cee69422153afcf6695765c0e8fc7035440d0370d34afac9e978cb27f7506c07cba300e1e
 Size (unicode-bidi-0.3.4.crate) = 32228 bytes
-SHA1 (unicode-normalization-0.1.12.crate) = f200fae6e57bef88e5799dede87ba6ee17034635
-RMD160 (unicode-normalization-0.1.12.crate) = f0a9db732f1246495c9b05e302c861c25974f2d0
-SHA512 (unicode-normalization-0.1.12.crate) = 0e095a59ff965499a5d2c79bfd4826b793103bebb4d2666c09e675110a50f79d985eb29565e4c40bd8fddc30237f874324d8a24786ead697ee0698ef8f79a1b6
-Size (unicode-normalization-0.1.12.crate) = 91057 bytes
+SHA1 (unicode-normalization-0.1.13.crate) = ddb6666b79a52bca12f1084d9d82b27fba2a2e6e
+RMD160 (unicode-normalization-0.1.13.crate) = 60ad749b5dfa16539d4c65c4ed66f3ad596db6d3
+SHA512 (unicode-normalization-0.1.13.crate) = 710e002da7f59e933cbd09fee328193a1e19cce7b12426007ea32fc81ef2adefa5c4f2ad360ad684a937ab18d4be404a0a28c3de375628168fabd21ce1a6ba20
+Size (unicode-normalization-0.1.13.crate) = 91691 bytes
+SHA1 (unicode-segmentation-1.3.0.crate) = ebcdac26c8d42d65642638ac2baee8e9fbdadfa7
+RMD160 (unicode-segmentation-1.3.0.crate) = 5fc9badbc435ea03dbb0a32aac9fd36788d666ba
+SHA512 (unicode-segmentation-1.3.0.crate) = 6f32a36c8c69e80b3aacfcf68cde088a34b88587e20de6e49a14b24941caa51a0031623941ef05e6d36e5c99f50472c9bb26d670b5396749bae8373ae4bc7d4c
+Size (unicode-segmentation-1.3.0.crate) = 90567 bytes
 SHA1 (unicode-width-0.1.5.crate) = 82af5ff3b480cb5a3870da5e3b4762c3d6b7b888
 RMD160 (unicode-width-0.1.5.crate) = 360df9e831a6e20931c240d13747f3711dc568d9
 SHA512 (unicode-width-0.1.5.crate) = bd5ac5f0433953d79408074239edc7c43ce23d56659d467805d81ab01c576a3cf77ccedb3bba41d48bc4ad46a8905ac8a1927b99312053ef6295fd940a6766d2
@@ -1344,6 +1848,14 @@ SHA1 (utf8-ranges-1.0.0.crate) = e24e976
 RMD160 (utf8-ranges-1.0.0.crate) = 1b4d6305dd44df57dc34555b7064df1da1d462fd
 SHA512 (utf8-ranges-1.0.0.crate) = da498433597582970860db1c66ff1cc2ed8b0e2bf816e6aabdb40424ec03c3f28e6ca5e7592e464442004077735dca4144acd13c8f6a2e799d67504699422643
 Size (utf8-ranges-1.0.0.crate) = 8599 bytes
+SHA1 (utf8-ranges-1.0.2.crate) = 315874cf1a68de8e618293de577f95081d7e5dd8
+RMD160 (utf8-ranges-1.0.2.crate) = 472c5b94c5ca826c8788d2e6629b713a9df70fd6
+SHA512 (utf8-ranges-1.0.2.crate) = ac168b908a34c4814a682b77502d2e5aa3130acb01fa87e29c78b760a61ba61b01f9fa2d67202604ac9824e0b2fe92143b72c0d4100a62ff9f53e4b00a4a12fb
+Size (utf8-ranges-1.0.2.crate) = 8510 bytes
+SHA1 (utf8-ranges-1.0.3.crate) = 20432c6733e27f18899fc72631b2247cbe3de9d9
+RMD160 (utf8-ranges-1.0.3.crate) = 2adbf631255b20fd2e697efbe7b1b5ce7474b31d
+SHA512 (utf8-ranges-1.0.3.crate) = 24907ad7ae1a02713e6ecc62e0c73488abea338f0dd3b49291b914ca907b3a220cb90f8ca409c6aa57d2e0e5d8ca8c44cd310081ffe7be9208952d73ec53b9f8
+Size (utf8-ranges-1.0.3.crate) = 8496 bytes
 SHA1 (uuid-0.8.1.crate) = 541ea8309e6a8a796f96b63e911c624a57270cf9
 RMD160 (uuid-0.8.1.crate) = 8f4c91388d12d76cbbad18cef7f19fc31fa2f4a5
 SHA512 (uuid-0.8.1.crate) = 754cd59021053cd3ec6b929cf6ed15127a8d0d9be1777e100153d6a23160a251c146eb180fccd1e515d1d0728332bbdb7c36e8f111958489234db6299df28f7c
@@ -1352,10 +1864,6 @@ SHA1 (vcpkg-0.2.10.crate) = 6dcebe588072
 RMD160 (vcpkg-0.2.10.crate) = 5be61029ba707c3e388b54921a66468a29b0848e
 SHA512 (vcpkg-0.2.10.crate) = 4c790344fd3510eaaca5e1539cd676c60124b2ef157e85f89322f294ab6831c2acf6efed1529de4bb23d9abfd0b5f962eaf8d3221c827b0718834d152b28c141
 Size (vcpkg-0.2.10.crate) = 11504 bytes
-SHA1 (vec_map-0.8.1.crate) = 62fd3b709e0efbb9d984d8541d811deff5930e23
-RMD160 (vec_map-0.8.1.crate) = 60ade9d4a361db970dd5a27786e5de3b491a4b62
-SHA512 (vec_map-0.8.1.crate) = 026cf10dc7ba98ae51dd312fc847cbaea41c25f0da5db6e0e22c2ecf75584bbf876d7bd96035fbbcf6696d702d5a3f25977e02a2d77cf519aa21e3ed05710e40
-Size (vec_map-0.8.1.crate) = 14959 bytes
 SHA1 (vec_map-0.8.2.crate) = 5417b7a8ab1fec1368f993e28ff141636f1d4b02
 RMD160 (vec_map-0.8.2.crate) = dc0c5e6458586494c3bea361d24856055b2b723b
 SHA512 (vec_map-0.8.2.crate) = 4f1ef59bc2c437e79f1f84fe021bce5aa8ccd581f500f3d5776913d5f17d45b03ccee64f5bd03d47656318cfc9344a1f4311079d471fa409a8e4e94c143973f9
@@ -1368,10 +1876,22 @@ SHA1 (version_check-0.1.4.crate) = 33900
 RMD160 (version_check-0.1.4.crate) = b00bcd33c973bab44fd8456ac7a7dccb129e0564
 SHA512 (version_check-0.1.4.crate) = 766fd53ddcdb7c60f7a62959c767cc10e498f92ad0eaed7a0ade90e13ee4293121153d5310fb987b9dd9ad32c3f6889339be29444a2bfaa73bb3b6a719f77e46
 Size (version_check-0.1.4.crate) = 7946 bytes
+SHA1 (version_check-0.1.5.crate) = bf97e65ca0e7fd6cea3735a5edbf47cfe42d74b0
+RMD160 (version_check-0.1.5.crate) = 0806190559062dc843ecf13393f6c1319367eac1
+SHA512 (version_check-0.1.5.crate) = cd3ca0b36108b0fe8e6a5c26614b4f3e3c36ffd13cd9eeb7693086b4a1f7b67c025613d90e79f4dd1bd3234a3e387b2ee890c6c410fe67d293b9b5503f5e9362
+Size (version_check-0.1.5.crate) = 8173 bytes
 SHA1 (version_check-0.9.1.crate) = 52f939cd9801e9a0b9c25e497869afe4109f8ad1
 RMD160 (version_check-0.9.1.crate) = 894aee3d929d07ef356a0eafd0c57acf71387d7d
 SHA512 (version_check-0.9.1.crate) = b9cf363169df2022a961f5bed4fb7da07513e0283a85aa69752f6ac567e942611ed2216ac61799db1a199e2bdf0fd9b994e35d4a40c6cd80cd26b97cbfe977cf
 Size (version_check-0.9.1.crate) = 11459 bytes
+SHA1 (version_check-0.9.2.crate) = 8e3589a8a3def4d51890213461a38df9d6afae4f
+RMD160 (version_check-0.9.2.crate) = 7dd20a9323a2607d7d94c7cd52391b2fcbd3ca35
+SHA512 (version_check-0.9.2.crate) = b88a9d545ef103fe6d0eebe7ddcf328fc21fcb02c60828b347cfc35afd957669e652a94d880ef992450c167df3505838bc649e0d83896542fa13a149875acf26
+Size (version_check-0.9.2.crate) = 11979 bytes
+SHA1 (walkdir-2.2.7.crate) = 443160342756d48b44ee2c1f2c2e415617f193e9
+RMD160 (walkdir-2.2.7.crate) = 9cfe458f37843894e0aa27db9e16af5b3acc74b1
+SHA512 (walkdir-2.2.7.crate) = bf7c06f982383f4ac7c513bfaf18350924d57dfacb1e9469c1600cf578a759714fd51d261b7fa8c49d29293f24ce4075dc84ee267f5559459622fc97939d338c
+Size (walkdir-2.2.7.crate) = 23507 bytes
 SHA1 (walkdir-2.2.8.crate) = e04fae4b601b9962612a2ffa04981da945f36762
 RMD160 (walkdir-2.2.8.crate) = 148ed11d4e5e39c6459ae26519233edbbbaedcb0
 SHA512 (walkdir-2.2.8.crate) = c20ffc6485ccadcecd68aa21c356c27e11705828ceb3456b1dee4213363defc31b3f46a73cc00e0ea386d7765e333d095d34500f41707ff1a2569c45b5fd482d
@@ -1412,6 +1932,10 @@ SHA1 (wasm-bindgen-shared-0.2.50.crate) 
 RMD160 (wasm-bindgen-shared-0.2.50.crate) = eb3605b7d942d86c94f177c6239146964e97c693
 SHA512 (wasm-bindgen-shared-0.2.50.crate) = c1d327b1dcdb0abaf76f7121adff7e618691cc8efac5be3fe97e4375446003d9e0c41288288eb1b432e2bd49d1776be11b9cc4f675d42f78606456b711d4e877
 Size (wasm-bindgen-shared-0.2.50.crate) = 6727 bytes
+SHA1 (which-3.1.1.crate) = 542600c89a172834a72b046703834a8552a7c233
+RMD160 (which-3.1.1.crate) = 10be2ff476419f36502db79ab147bd16612e53f3
+SHA512 (which-3.1.1.crate) = 3677d709eced54a332e68d9c9385708205838301a576da0c4d88049403a81676c3939a97cd1bec4ab261c7e8fb6211956b47afe5d1fee84d9c4ecf4eb30184f5
+Size (which-3.1.1.crate) = 8071 bytes
 SHA1 (winapi-0.2.8.crate) = ed26d16c66331aa1aaccb72df5bfa483200bf75c
 RMD160 (winapi-0.2.8.crate) = a30e4a3792706281d7940240df05d7ef60c53ef9
 SHA512 (winapi-0.2.8.crate) = 115e6f027cdd4a56f77ca24f4ab249d2a6cac1e1f955c826a9b6ee05db4861790a533f5e674aebbb540370fff52ed41618c2cd7c906e73200e92df213109cebe
@@ -1428,6 +1952,10 @@ SHA1 (winapi-0.3.5.crate) = bd31d8314cc7
 RMD160 (winapi-0.3.5.crate) = aff8c98576b9fb68664fb891a4eca97dcd952811
 SHA512 (winapi-0.3.5.crate) = 6d79a5cce1a234b5645fd1798d580602f89a202adb0672a213bd2fe54aec94c75b489d3c47320c6d5f53d415766a7cf628874f0713a347d9e3017e904449bf2f
 Size (winapi-0.3.5.crate) = 997942 bytes
+SHA1 (winapi-0.3.6.crate) = 4b3a7509a30ed13f8180307a2ca38dc8ae10c5d3
+RMD160 (winapi-0.3.6.crate) = 549ef0ff7cd1a0f2aabf915ae603ed2c3c920ab6
+SHA512 (winapi-0.3.6.crate) = 991eb3d6ba08d59e7f7ec81ebf469cecc56b3723b636392972d2fdc1d6f13d88f8a244ad5cbb20f6058d12b44e060ed663c12aa3fbcd1235ab511fafa105cd3c
+Size (winapi-0.3.6.crate) = 1029391 bytes
 SHA1 (winapi-0.3.7.crate) = 6b8a2cd6bed04be518b1d3d4fa31a3469d87a20b
 RMD160 (winapi-0.3.7.crate) = 23a1008eda3a544f6dfe1cd63241a456d7c3de19
 SHA512 (winapi-0.3.7.crate) = 6871b93ad8d48e39b90cb7b31b3132f84665f965b4dfe06fcebdfb873e7d099007cf3d7a50e832a941c3425ad2f39c3ab48a77151e60863685b97fc05c71d134
@@ -1460,6 +1988,10 @@ SHA1 (winapi-util-0.1.2.crate) = c37c9f7
 RMD160 (winapi-util-0.1.2.crate) = 994ada659e795b62c4b9c1ed6e64b977726fc893
 SHA512 (winapi-util-0.1.2.crate) = 54514420da9851f9657f888d8b198b3a97a6009b7e965d5a23ec471251f6548c2a58c716a5f48fb5d83a5775503d696da98eaed7b71fdd9ba7cd74ba6923b11a
 Size (winapi-util-0.1.2.crate) = 7810 bytes
+SHA1 (winapi-util-0.1.3.crate) = 085d3284429c81bbb3eaf33fc26c0b974c1164fa
+RMD160 (winapi-util-0.1.3.crate) = b52fa4e81261271589386d0f971c6bb4524c7203
+SHA512 (winapi-util-0.1.3.crate) = 55ed7996a8f63e2218e74e778e47450863b19170bf1f5375a36b094c5e34bb41b19f093157e40190e105a40cd1cd9bf90e95966fc3a7de71f6b74e272723a1b8
+Size (winapi-util-0.1.3.crate) = 9913 bytes
 SHA1 (winapi-util-0.1.5.crate) = d5add3c0e2bfb515b6ee22877124e0f304376a18
 RMD160 (winapi-util-0.1.5.crate) = 0aa3a6dd24a0ba90d60d35da9184ba8750414306
 SHA512 (winapi-util-0.1.5.crate) = 7baeb661f397c4693dfa001fdc774b323c51a7c55caad40f2de5112a1cefd1d6151e3df41fa4ee193460a5905917c83d2b1de5fa10b4bd014ad96690af95c0fd
@@ -1476,6 +2008,10 @@ SHA1 (wincolor-1.0.0.crate) = fd0c81ea7d
 RMD160 (wincolor-1.0.0.crate) = fc066d75f465f63d136fdb7411eab00c6609f3b0
 SHA512 (wincolor-1.0.0.crate) = c5a6c6c01fd4cadbd0967d95f69e28b5f6aeac38a7e5297f843be4ebdbed2253db3d5d38f58a91eb2cc7055bad5884a199350a52ae17b06ef11232167f610b04
 Size (wincolor-1.0.0.crate) = 4777 bytes
+SHA1 (wincolor-1.0.1.crate) = 367ddf371576743e90a8634af029b83249c78cc9
+RMD160 (wincolor-1.0.1.crate) = 7f0592701f4e464e9b54be648fda3b06ebb651f1
+SHA512 (wincolor-1.0.1.crate) = f9914b8b416f3810f5199e85b8088c669bff3cbc0f5b86fdb5b600bbd0554465a559bae3ac918fb7197780663e94bf645ede8f35b60ab0e6a6cf2305b1eb99e1
+Size (wincolor-1.0.1.crate) = 4737 bytes
 SHA1 (ws2_32-sys-0.2.1.crate) = dae41c117c3746c05852b6ce72f17954e6d6dd8b
 RMD160 (ws2_32-sys-0.2.1.crate) = 883038c3ec6db615e0c96f0788f1a24892a855b2
 SHA512 (ws2_32-sys-0.2.1.crate) = 18356861fc595efe7d0180afb8ce7649da35a4f9ba456271d2068679ab258a861af32a2e016e241fbfbf5f6ef0eb33127b26eabfc11428af39506538faa4821f

Index: pkgsrc/devel/py-mercurial/options.mk
diff -u pkgsrc/devel/py-mercurial/options.mk:1.4 pkgsrc/devel/py-mercurial/options.mk:1.5
--- pkgsrc/devel/py-mercurial/options.mk:1.4    Mon Nov  9 14:59:10 2020
+++ pkgsrc/devel/py-mercurial/options.mk        Sun Dec  6 11:37:33 2020
@@ -1,10 +1,10 @@
-# $NetBSD: options.mk,v 1.4 2020/11/09 14:59:10 wiz Exp $
+# $NetBSD: options.mk,v 1.5 2020/12/06 11:37:33 wiz Exp $
 
 PKG_OPTIONS_VAR=               PKG_OPTIONS.mercurial
-# 5.6 needs some "*-pre" crates that are not available
+# 5.6.1 needs some "*-pre" crates that are not available
 # then it fails with a missing Cargo.toml file error
-PKG_SUPPORTED_OPTIONS=         # rust
-PKG_SUGGESTED_OPTIONS=         # rust
+PKG_SUPPORTED_OPTIONS=         #rust
+PKG_SUGGESTED_OPTIONS=         #rust
 
 .include "../../mk/bsd.options.mk"
 

Index: pkgsrc/devel/py-mercurial/version.mk
diff -u pkgsrc/devel/py-mercurial/version.mk:1.19 pkgsrc/devel/py-mercurial/version.mk:1.20
--- pkgsrc/devel/py-mercurial/version.mk:1.19   Mon Nov  9 14:42:46 2020
+++ pkgsrc/devel/py-mercurial/version.mk        Sun Dec  6 11:37:33 2020
@@ -1,3 +1,3 @@
-# $NetBSD: version.mk,v 1.19 2020/11/09 14:42:46 wiz Exp $
+# $NetBSD: version.mk,v 1.20 2020/12/06 11:37:33 wiz Exp $
 
-VERSION=       5.6
+VERSION=       5.6.1



Home | Main Index | Thread Index | Old Index