pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/sysutils/onefetch



Module Name:    pkgsrc
Committed By:   pin
Date:           Thu Jan 14 12:19:34 UTC 2021

Modified Files:
        pkgsrc/sysutils/onefetch: Makefile cargo-depends.mk distinfo

Log Message:
sysutils/onefetch: update to 2.9.0

-[info] add pyproject.toml and Pipfile parsers for pip package manager @HallerPatrick
-[language] added support for Emojicode @geeseven
-[language] added support for GraphQL @geeseven
-[misc] automate Homebrew release @erikgaal
-[language] added support for Qml @mapau
-[misc] add Yaml output and ISO 8601 date format option @kernel-sanders
-[misc] add CLI option to switch true colors on/off @spenserblack


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 pkgsrc/sysutils/onefetch/Makefile
cvs rdiff -u -r1.5 -r1.6 pkgsrc/sysutils/onefetch/cargo-depends.mk
cvs rdiff -u -r1.8 -r1.9 pkgsrc/sysutils/onefetch/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/sysutils/onefetch/Makefile
diff -u pkgsrc/sysutils/onefetch/Makefile:1.9 pkgsrc/sysutils/onefetch/Makefile:1.10
--- pkgsrc/sysutils/onefetch/Makefile:1.9       Fri Dec 18 13:11:52 2020
+++ pkgsrc/sysutils/onefetch/Makefile   Thu Jan 14 12:19:33 2021
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.9 2020/12/18 13:11:52 pin Exp $
+# $NetBSD: Makefile,v 1.10 2021/01/14 12:19:33 pin Exp $
 
-DISTNAME=      onefetch-2.8.0
+DISTNAME=      onefetch-2.9.0
 CATEGORIES=    sysutils
 MASTER_SITES=  ${MASTER_SITE_GITHUB:=o2sh/}
 GITHUB_TAG=    v${PKGVERSION_NOREV}

Index: pkgsrc/sysutils/onefetch/cargo-depends.mk
diff -u pkgsrc/sysutils/onefetch/cargo-depends.mk:1.5 pkgsrc/sysutils/onefetch/cargo-depends.mk:1.6
--- pkgsrc/sysutils/onefetch/cargo-depends.mk:1.5       Fri Dec 18 13:11:52 2020
+++ pkgsrc/sysutils/onefetch/cargo-depends.mk   Thu Jan 14 12:19:33 2021
@@ -1,13 +1,13 @@
-# $NetBSD: cargo-depends.mk,v 1.5 2020/12/18 13:11:52 pin Exp $
+# $NetBSD: cargo-depends.mk,v 1.6 2021/01/14 12:19:33 pin Exp $
 
 CARGO_CRATE_DEPENDS+=  addr2line-0.13.0
 CARGO_CRATE_DEPENDS+=  adler-0.2.3
 CARGO_CRATE_DEPENDS+=  adler32-1.2.0
-CARGO_CRATE_DEPENDS+=  ahash-0.3.8
-CARGO_CRATE_DEPENDS+=  aho-corasick-0.7.13
+CARGO_CRATE_DEPENDS+=  aho-corasick-0.7.15
 CARGO_CRATE_DEPENDS+=  ansi_term-0.11.0
 CARGO_CRATE_DEPENDS+=  ansi_term-0.12.1
 CARGO_CRATE_DEPENDS+=  arrayref-0.3.6
+CARGO_CRATE_DEPENDS+=  arrayvec-0.4.12
 CARGO_CRATE_DEPENDS+=  arrayvec-0.5.1
 CARGO_CRATE_DEPENDS+=  askalono-0.4.3
 CARGO_CRATE_DEPENDS+=  atty-0.2.14
@@ -27,31 +27,32 @@ CARGO_CRATE_DEPENDS+=       bytemuck-1.4.1
 CARGO_CRATE_DEPENDS+=  byteorder-1.3.4
 CARGO_CRATE_DEPENDS+=  cc-1.0.60
 CARGO_CRATE_DEPENDS+=  cfg-if-0.1.10
+CARGO_CRATE_DEPENDS+=  cfg-if-1.0.0
 CARGO_CRATE_DEPENDS+=  chrono-0.4.19
 CARGO_CRATE_DEPENDS+=  chrono-humanize-0.1.1
 CARGO_CRATE_DEPENDS+=  chrono-tz-0.5.3
 CARGO_CRATE_DEPENDS+=  clap-2.33.3
-CARGO_CRATE_DEPENDS+=  cloudabi-0.0.3
 CARGO_CRATE_DEPENDS+=  color_quant-1.1.0
 CARGO_CRATE_DEPENDS+=  colored-2.0.0
-CARGO_CRATE_DEPENDS+=  const-random-0.1.11
-CARGO_CRATE_DEPENDS+=  const-random-macro-0.1.11
+CARGO_CRATE_DEPENDS+=  const_fn-0.4.4
 CARGO_CRATE_DEPENDS+=  constant_time_eq-0.1.5
 CARGO_CRATE_DEPENDS+=  crc32fast-1.2.0
-CARGO_CRATE_DEPENDS+=  crossbeam-channel-0.4.4
-CARGO_CRATE_DEPENDS+=  crossbeam-deque-0.7.3
-CARGO_CRATE_DEPENDS+=  crossbeam-epoch-0.8.2
+CARGO_CRATE_DEPENDS+=  crossbeam-channel-0.5.0
+CARGO_CRATE_DEPENDS+=  crossbeam-deque-0.8.0
+CARGO_CRATE_DEPENDS+=  crossbeam-epoch-0.9.1
 CARGO_CRATE_DEPENDS+=  crossbeam-utils-0.7.2
-CARGO_CRATE_DEPENDS+=  dashmap-3.11.10
+CARGO_CRATE_DEPENDS+=  crossbeam-utils-0.8.1
+CARGO_CRATE_DEPENDS+=  dashmap-4.0.2
 CARGO_CRATE_DEPENDS+=  deflate-0.8.6
 CARGO_CRATE_DEPENDS+=  deunicode-0.4.3
 CARGO_CRATE_DEPENDS+=  digest-0.8.1
-CARGO_CRATE_DEPENDS+=  dirs-2.0.2
+CARGO_CRATE_DEPENDS+=  dirs-3.0.1
 CARGO_CRATE_DEPENDS+=  dirs-sys-0.3.5
+CARGO_CRATE_DEPENDS+=  dtoa-0.4.7
 CARGO_CRATE_DEPENDS+=  either-1.6.1
 CARGO_CRATE_DEPENDS+=  encoding_rs-0.8.24
 CARGO_CRATE_DEPENDS+=  encoding_rs_io-0.1.7
-CARGO_CRATE_DEPENDS+=  env_logger-0.7.1
+CARGO_CRATE_DEPENDS+=  env_logger-0.8.2
 CARGO_CRATE_DEPENDS+=  error-chain-0.12.4
 CARGO_CRATE_DEPENDS+=  failure-0.1.8
 CARGO_CRATE_DEPENDS+=  failure_derive-0.1.8
@@ -63,50 +64,52 @@ CARGO_CRATE_DEPENDS+=       getrandom-0.1.15
 CARGO_CRATE_DEPENDS+=  getrandom-0.2.0
 CARGO_CRATE_DEPENDS+=  gif-0.11.1
 CARGO_CRATE_DEPENDS+=  gimli-0.22.0
-CARGO_CRATE_DEPENDS+=  git2-0.13.12
+CARGO_CRATE_DEPENDS+=  git2-0.13.15
 CARGO_CRATE_DEPENDS+=  glob-0.3.0
 CARGO_CRATE_DEPENDS+=  globset-0.4.5
-CARGO_CRATE_DEPENDS+=  globwalk-0.8.0
+CARGO_CRATE_DEPENDS+=  globwalk-0.8.1
 CARGO_CRATE_DEPENDS+=  grep-matcher-0.1.4
 CARGO_CRATE_DEPENDS+=  grep-searcher-0.1.7
 CARGO_CRATE_DEPENDS+=  heck-0.3.1
 CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.17
 CARGO_CRATE_DEPENDS+=  humansize-1.1.0
-CARGO_CRATE_DEPENDS+=  humantime-1.3.0
+CARGO_CRATE_DEPENDS+=  humantime-2.0.1
 CARGO_CRATE_DEPENDS+=  idna-0.2.0
-CARGO_CRATE_DEPENDS+=  ignore-0.4.16
+CARGO_CRATE_DEPENDS+=  ignore-0.4.17
 CARGO_CRATE_DEPENDS+=  image-0.23.12
+CARGO_CRATE_DEPENDS+=  instant-0.1.9
 CARGO_CRATE_DEPENDS+=  itertools-0.9.0
 CARGO_CRATE_DEPENDS+=  itoa-0.4.6
 CARGO_CRATE_DEPENDS+=  jobserver-0.1.21
 CARGO_CRATE_DEPENDS+=  jpeg-decoder-0.1.20
 CARGO_CRATE_DEPENDS+=  json-0.12.4
 CARGO_CRATE_DEPENDS+=  lazy_static-1.4.0
-CARGO_CRATE_DEPENDS+=  libc-0.2.81
-CARGO_CRATE_DEPENDS+=  libgit2-sys-0.12.14+1.1.0
+CARGO_CRATE_DEPENDS+=  libc-0.2.82
+CARGO_CRATE_DEPENDS+=  libgit2-sys-0.12.17+1.1.0
 CARGO_CRATE_DEPENDS+=  libz-sys-1.1.2
 CARGO_CRATE_DEPENDS+=  linked-hash-map-0.5.3
-CARGO_CRATE_DEPENDS+=  lock_api-0.3.4
+CARGO_CRATE_DEPENDS+=  lock_api-0.4.2
 CARGO_CRATE_DEPENDS+=  log-0.4.11
 CARGO_CRATE_DEPENDS+=  maplit-1.0.2
 CARGO_CRATE_DEPENDS+=  matches-0.1.8
-CARGO_CRATE_DEPENDS+=  maybe-uninit-2.0.0
 CARGO_CRATE_DEPENDS+=  memchr-2.3.3
 CARGO_CRATE_DEPENDS+=  memmap-0.7.0
-CARGO_CRATE_DEPENDS+=  memoffset-0.5.6
+CARGO_CRATE_DEPENDS+=  memoffset-0.6.1
 CARGO_CRATE_DEPENDS+=  miniz_oxide-0.3.7
 CARGO_CRATE_DEPENDS+=  miniz_oxide-0.4.3
 CARGO_CRATE_DEPENDS+=  more-asserts-0.2.1
+CARGO_CRATE_DEPENDS+=  nodrop-0.1.14
+CARGO_CRATE_DEPENDS+=  num-format-0.4.0
 CARGO_CRATE_DEPENDS+=  num-integer-0.1.43
 CARGO_CRATE_DEPENDS+=  num-iter-0.1.41
 CARGO_CRATE_DEPENDS+=  num-rational-0.3.0
 CARGO_CRATE_DEPENDS+=  num-traits-0.2.12
 CARGO_CRATE_DEPENDS+=  num_cpus-1.13.0
 CARGO_CRATE_DEPENDS+=  object-0.20.0
-CARGO_CRATE_DEPENDS+=  once_cell-1.4.1
+CARGO_CRATE_DEPENDS+=  once_cell-1.5.2
 CARGO_CRATE_DEPENDS+=  opaque-debug-0.2.3
-CARGO_CRATE_DEPENDS+=  parking_lot-0.10.2
-CARGO_CRATE_DEPENDS+=  parking_lot_core-0.7.2
+CARGO_CRATE_DEPENDS+=  parking_lot-0.11.1
+CARGO_CRATE_DEPENDS+=  parking_lot_core-0.8.2
 CARGO_CRATE_DEPENDS+=  parse-zoneinfo-0.3.0
 CARGO_CRATE_DEPENDS+=  paste-1.0.4
 CARGO_CRATE_DEPENDS+=  percent-encoding-2.1.0
@@ -117,20 +120,18 @@ CARGO_CRATE_DEPENDS+=     pest_meta-2.1.3
 CARGO_CRATE_DEPENDS+=  pkg-config-0.3.18
 CARGO_CRATE_DEPENDS+=  png-0.16.7
 CARGO_CRATE_DEPENDS+=  ppv-lite86-0.2.9
-CARGO_CRATE_DEPENDS+=  proc-macro-hack-0.5.18
 CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.24
-CARGO_CRATE_DEPENDS+=  quick-error-1.2.3
 CARGO_CRATE_DEPENDS+=  quote-1.0.7
-CARGO_CRATE_DEPENDS+=  rand-0.7.3
-CARGO_CRATE_DEPENDS+=  rand_chacha-0.2.2
-CARGO_CRATE_DEPENDS+=  rand_core-0.5.1
-CARGO_CRATE_DEPENDS+=  rand_hc-0.2.0
-CARGO_CRATE_DEPENDS+=  rayon-1.4.1
-CARGO_CRATE_DEPENDS+=  rayon-core-1.8.1
+CARGO_CRATE_DEPENDS+=  rand-0.8.0
+CARGO_CRATE_DEPENDS+=  rand_chacha-0.3.0
+CARGO_CRATE_DEPENDS+=  rand_core-0.6.0
+CARGO_CRATE_DEPENDS+=  rand_hc-0.3.0
+CARGO_CRATE_DEPENDS+=  rayon-1.5.0
+CARGO_CRATE_DEPENDS+=  rayon-core-1.9.0
 CARGO_CRATE_DEPENDS+=  redox_syscall-0.1.57
 CARGO_CRATE_DEPENDS+=  redox_users-0.3.5
-CARGO_CRATE_DEPENDS+=  regex-1.4.2
-CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.21
+CARGO_CRATE_DEPENDS+=  regex-1.4.3
+CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.22
 CARGO_CRATE_DEPENDS+=  rmp-0.8.9
 CARGO_CRATE_DEPENDS+=  rmp-serde-0.14.4
 CARGO_CRATE_DEPENDS+=  rust-argon2-0.8.2
@@ -141,7 +142,8 @@ CARGO_CRATE_DEPENDS+=       scoped_threadpool-
 CARGO_CRATE_DEPENDS+=  scopeguard-1.1.0
 CARGO_CRATE_DEPENDS+=  serde-1.0.118
 CARGO_CRATE_DEPENDS+=  serde_derive-1.0.118
-CARGO_CRATE_DEPENDS+=  serde_json-1.0.60
+CARGO_CRATE_DEPENDS+=  serde_json-1.0.61
+CARGO_CRATE_DEPENDS+=  serde_yaml-0.8.15
 CARGO_CRATE_DEPENDS+=  sha-1-0.8.2
 CARGO_CRATE_DEPENDS+=  slug-0.1.4
 CARGO_CRATE_DEPENDS+=  smallvec-1.4.2
@@ -150,7 +152,7 @@ CARGO_CRATE_DEPENDS+=       strum-0.20.0
 CARGO_CRATE_DEPENDS+=  strum_macros-0.20.1
 CARGO_CRATE_DEPENDS+=  syn-1.0.48
 CARGO_CRATE_DEPENDS+=  synstructure-0.12.4
-CARGO_CRATE_DEPENDS+=  tera-1.5.0
+CARGO_CRATE_DEPENDS+=  tera-1.6.1
 CARGO_CRATE_DEPENDS+=  term_size-0.3.2
 CARGO_CRATE_DEPENDS+=  termcolor-1.1.0
 CARGO_CRATE_DEPENDS+=  textwrap-0.11.0
@@ -158,8 +160,8 @@ CARGO_CRATE_DEPENDS+=       thread_local-1.0.1
 CARGO_CRATE_DEPENDS+=  tiff-0.6.0
 CARGO_CRATE_DEPENDS+=  time-0.1.44
 CARGO_CRATE_DEPENDS+=  tinyvec-0.3.4
-CARGO_CRATE_DEPENDS+=  tokei-12.0.4
-CARGO_CRATE_DEPENDS+=  toml-0.5.7
+CARGO_CRATE_DEPENDS+=  tokei-12.1.2
+CARGO_CRATE_DEPENDS+=  toml-0.5.8
 CARGO_CRATE_DEPENDS+=  typenum-1.12.0
 CARGO_CRATE_DEPENDS+=  ucd-trie-0.1.3
 CARGO_CRATE_DEPENDS+=  unic-char-property-0.9.0
@@ -186,7 +188,7 @@ CARGO_CRATE_DEPENDS+=       winapi-0.3.9
 CARGO_CRATE_DEPENDS+=  winapi-i686-pc-windows-gnu-0.4.0
 CARGO_CRATE_DEPENDS+=  winapi-util-0.1.5
 CARGO_CRATE_DEPENDS+=  winapi-x86_64-pc-windows-gnu-0.4.0
-CARGO_CRATE_DEPENDS+=  yaml-rust-0.4.4
+CARGO_CRATE_DEPENDS+=  yaml-rust-0.4.5
 CARGO_CRATE_DEPENDS+=  zstd-0.5.3+zstd.1.4.5
 CARGO_CRATE_DEPENDS+=  zstd-safe-2.0.5+zstd.1.4.5
 CARGO_CRATE_DEPENDS+=  zstd-sys-1.4.17+zstd.1.4.5

Index: pkgsrc/sysutils/onefetch/distinfo
diff -u pkgsrc/sysutils/onefetch/distinfo:1.8 pkgsrc/sysutils/onefetch/distinfo:1.9
--- pkgsrc/sysutils/onefetch/distinfo:1.8       Fri Dec 18 13:11:52 2020
+++ pkgsrc/sysutils/onefetch/distinfo   Thu Jan 14 12:19:33 2021
@@ -1,4 +1,4 @@
-$NetBSD: distinfo,v 1.8 2020/12/18 13:11:52 pin Exp $
+$NetBSD: distinfo,v 1.9 2021/01/14 12:19:33 pin Exp $
 
 SHA1 (addr2line-0.13.0.crate) = c7a6843df774a95b4db5a5511b58ab22c44f228a
 RMD160 (addr2line-0.13.0.crate) = 22c733c5358313e9ca7fb95d1dbd695d03fcb552
@@ -12,14 +12,10 @@ SHA1 (adler32-1.2.0.crate) = 5bcc2f4523a
 RMD160 (adler32-1.2.0.crate) = 7b52baeda841a03e29723959f020b4a32a9cf405
 SHA512 (adler32-1.2.0.crate) = 8ed72612fb78e213fc92963fdae0508ef26988656c939e6c9cddccbe2658d4a956a8ae934d9658262a8b2687dc446b3f1ee7614128b440487c81e606526dfda3
 Size (adler32-1.2.0.crate) = 6411 bytes
-SHA1 (ahash-0.3.8.crate) = ab36108608a95c17a6b9a1c988c97cdcffbd1858
-RMD160 (ahash-0.3.8.crate) = c1be6e8189b9dde8806b64e69457369a2c8916a7
-SHA512 (ahash-0.3.8.crate) = dfd49903b0950a4fd3bf7432108f687322fd3771bce59126e2aee2a6ed5c2d8b31199090e96f31d549092b957f2cf470f201f2d65b1b838f7a182aee8a750a25
-Size (ahash-0.3.8.crate) = 28650 bytes
-SHA1 (aho-corasick-0.7.13.crate) = aebccce7d88b4095328b0ca6a77305856e932ba7
-RMD160 (aho-corasick-0.7.13.crate) = 5a8c90ceb7660c8413fce56fe32270dfc8217d0c
-SHA512 (aho-corasick-0.7.13.crate) = 9bd3c12559d6bdb1ce798a62c59a202771b48125afb6e1b5be76cad13d750d9bedd7acd77d69557e34a698b17ed7da6832a7813d48ee2627f4a2abd5e04263e6
-Size (aho-corasick-0.7.13.crate) = 111381 bytes
+SHA1 (aho-corasick-0.7.15.crate) = f5054e1316a7f59bc37b647faa72a8e800fc17af
+RMD160 (aho-corasick-0.7.15.crate) = 003b3030dbd9c452279e3f01802edff67d4c14d5
+SHA512 (aho-corasick-0.7.15.crate) = e67816efa7305937a7cbbb0079b91b8afa3fdab52cfb8eeddeee156f18bbeed26f941cd4cb18ab2bdc1da5a9ff1dcbe9d2090deec68c00287bd99ace18ee8b24
+Size (aho-corasick-0.7.15.crate) = 113071 bytes
 SHA1 (ansi_term-0.11.0.crate) = 0c6f984f171ee890100780e038def5db2a8b7ab8
 RMD160 (ansi_term-0.11.0.crate) = 0bc10d826fc7a658ac1026dac333cc54f26f7c5b
 SHA512 (ansi_term-0.11.0.crate) = a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
@@ -32,6 +28,10 @@ SHA1 (arrayref-0.3.6.crate) = 8df43c1c48
 RMD160 (arrayref-0.3.6.crate) = 9a96dcbe3c51042d75ec3173c2ee7a42c9eb3eb6
 SHA512 (arrayref-0.3.6.crate) = 368341d00706c1250ff081b0d99c36c9af694a62ff4f4d8c837234340295771ca49c5439b24b6e1a4f2c3c5821764e98881dcb22d793f83de632fd5cb457671f
 Size (arrayref-0.3.6.crate) = 10035 bytes
+SHA1 (arrayvec-0.4.12.crate) = d39320a9e824df501c469fd97f0e2f6cb3d8744a
+RMD160 (arrayvec-0.4.12.crate) = 035e56cf136af4af534d1b91bb583765de84265f
+SHA512 (arrayvec-0.4.12.crate) = c03972056ab8fa30fc53fdc2bfc5e501f7644223998eccb73fdc2e737f7e25f4bb0e531f3eec38f7f3514760fb385fafd06c3d38531d13d92faf841820d4ed2b
+Size (arrayvec-0.4.12.crate) = 26551 bytes
 SHA1 (arrayvec-0.5.1.crate) = 9f9e61049dd69cd69b8aa16ecb2a40ea76d4cf17
 RMD160 (arrayvec-0.5.1.crate) = e1b907f622afd4a619b54872ce0f45187b15fc6d
 SHA512 (arrayvec-0.5.1.crate) = 53db2fafea1f60ac1af9ecc0bc9b69010e9f8573048481d55969ecdc9f3d19832fe05824acf10a0186b0464f0fbfe898d73500fba39ed63650c64dac2c2e8043
@@ -108,6 +108,10 @@ SHA1 (cfg-if-0.1.10.crate) = 3bd865df56c
 RMD160 (cfg-if-0.1.10.crate) = 896cd2fb2bb15582a174cb08c5e5ace6cc0be1c8
 SHA512 (cfg-if-0.1.10.crate) = 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
 Size (cfg-if-0.1.10.crate) = 7933 bytes
+SHA1 (cfg-if-1.0.0.crate) = 9b415d94b6c2a84ed31b909e354ba9ac89092174
+RMD160 (cfg-if-1.0.0.crate) = 72507b7a112aaebe5833ade3a7a24ea8c0c6b243
+SHA512 (cfg-if-1.0.0.crate) = 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
+Size (cfg-if-1.0.0.crate) = 7934 bytes
 SHA1 (chrono-0.4.19.crate) = 952546f575691ba821719c94611feaa8138ac259
 RMD160 (chrono-0.4.19.crate) = ce48628eec0eee11665e5cee7452da8c1ebec795
 SHA512 (chrono-0.4.19.crate) = a119349bfc2243a249f1d18b1ae548a04b30fecb75913a56f26d1ff8c0eb53097a2674d9141e2094018191cbbc1620843fbddaf52999824e077c1157f0907980
@@ -124,10 +128,6 @@ SHA1 (clap-2.33.3.crate) = a432f81828ef9
 RMD160 (clap-2.33.3.crate) = 58082599dc4f1d5b29825be7e0258f052f1069bd
 SHA512 (clap-2.33.3.crate) = 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
 Size (clap-2.33.3.crate) = 201925 bytes
-SHA1 (cloudabi-0.0.3.crate) = 3686cb2aa6c559198711acc8b0c7b0b1494d70b9
-RMD160 (cloudabi-0.0.3.crate) = 4da7ab080c1d18e5881dbcb419d250d0c38387eb
-SHA512 (cloudabi-0.0.3.crate) = 691ed793e9b35ba382f03897f4c0efc31a528394862a27b814ba8993ad30bbe0ebc9808484baf580e8b69d9c13ad1612776a1efd0f6981545b420139ff83592c
-Size (cloudabi-0.0.3.crate) = 22156 bytes
 SHA1 (color_quant-1.1.0.crate) = 88458ee115d4f885a569fc9dd41b093de357489f
 RMD160 (color_quant-1.1.0.crate) = 179d18f867c7c1dcfaa4081ccae96e72a84883bf
 SHA512 (color_quant-1.1.0.crate) = 690c928bda4b7b57425f38ea68ac89cde2473b7a91b7e62c04a8f2c5a0fa3505e26b065d48b7ad0a8bb491f92f600f896fefdad3ce0e86e43cbf4f9a89e94201
@@ -136,14 +136,10 @@ SHA1 (colored-2.0.0.crate) = 4a1a38a4ee7
 RMD160 (colored-2.0.0.crate) = f451ffbcfa2c1fab334781c073eb6ab26aebadbb
 SHA512 (colored-2.0.0.crate) = c9ee830c1e8a32372ab8c7ce569701deaa6533fa369fc1b4c04bed57b1e686ed775fc76c3d9815ad21ee69cfc7c30d645abcbacad39081c7e37ff83ebb6d9e8a
 Size (colored-2.0.0.crate) = 21619 bytes
-SHA1 (const-random-0.1.11.crate) = f65fcbe918bbe02bfe177284056dd3a8846e445f
-RMD160 (const-random-0.1.11.crate) = 2ea64eb43c97510a2e1c863555e43eea37a9aaf5
-SHA512 (const-random-0.1.11.crate) = 9dc836c664b9804494e008c38d1e33ae41f37590cfe22eb95a13f8e2e5fb8d13827497844003fa70923d3316fd92b983cb001ce5589edb77fef2cdb054948d7d
-Size (const-random-0.1.11.crate) = 6283 bytes
-SHA1 (const-random-macro-0.1.11.crate) = 09f4a537137e4e1e2c40b4793845abb8db696801
-RMD160 (const-random-macro-0.1.11.crate) = 15f11318f230a7d742b838024fc1677df24aafff
-SHA512 (const-random-macro-0.1.11.crate) = 5e5c79bcfbbb88136052c8e3ad66c35a07e2d95603534360d991520a55ec2d30a265410030f1406cd8a8c1d8eaaf68f9d2a0147b5787e59c933ef53074074745
-Size (const-random-macro-0.1.11.crate) = 6036 bytes
+SHA1 (const_fn-0.4.4.crate) = 6c43b42691f658d8f06957d74136021c41f8ef27
+RMD160 (const_fn-0.4.4.crate) = 77ccaa3a9f8319bdc7cf8850c2d6a536a7811a1e
+SHA512 (const_fn-0.4.4.crate) = d79f07982c8ead364f314672ed471d41c6f31431cf511eff5e4c42ebdde324842110ffb8238394d9e8ba2ac19d884fa5f359ba04cef83acb1ca9431e14acb030
+Size (const_fn-0.4.4.crate) = 16138 bytes
 SHA1 (constant_time_eq-0.1.5.crate) = b78c648e4d18c38f238648b00c40700cdf20a983
 RMD160 (constant_time_eq-0.1.5.crate) = 03450d8ea022802bca7d5be01eee9620204ee8b1
 SHA512 (constant_time_eq-0.1.5.crate) = a4e0155a7ad72babcfd418d832d362b3fca7333aaaf36c246b00e948983837c3c93378b86e37c5fa7626fe137e3b6d77276ccc61624a7f4ab914605905a88a01
@@ -152,26 +148,30 @@ SHA1 (crc32fast-1.2.0.crate) = 7f553a736
 RMD160 (crc32fast-1.2.0.crate) = c47363e6ce2e21d9681d1266391843aebfb979cc
 SHA512 (crc32fast-1.2.0.crate) = 2ee73e0642f83e28034c1baca65156e65d751214e83f2a4ce94b6add5ba11f74ffc80832a3348ece1c099367be2b11e820dfb349fae89fbced1b68bd6b0466f0
 Size (crc32fast-1.2.0.crate) = 39161 bytes
-SHA1 (crossbeam-channel-0.4.4.crate) = 759730a389c16c3fb0caa4951a85e6c2402377ae
-RMD160 (crossbeam-channel-0.4.4.crate) = 3bbf9070d30728a1d8c588c8fe8d9c08ee7cd515
-SHA512 (crossbeam-channel-0.4.4.crate) = 2933721d6af3126f492f112f3d662fc40fb49139a84c72d33b6c2b0aa94fe964acb302fe726e999be4292a1410d3ee896169a0434dccfbf44d166008719846d3
-Size (crossbeam-channel-0.4.4.crate) = 86868 bytes
-SHA1 (crossbeam-deque-0.7.3.crate) = b2f367002ce09062fa0a204ac38f6f93b6c9436b
-RMD160 (crossbeam-deque-0.7.3.crate) = def3bc32b5c405a9d5d23a705d769b4031ecd6fd
-SHA512 (crossbeam-deque-0.7.3.crate) = 7c6a42643b2eda7ffbe2d485de4d3723c6a37beaf77e81329e39c9300a80492ef46650fe5a6b18101d3f6b4ed031ddb06174624f5449998ec3a7808e979df131
-Size (crossbeam-deque-0.7.3.crate) = 19888 bytes
-SHA1 (crossbeam-epoch-0.8.2.crate) = 26e4fb4c23d6ef7e6e331812621dd942b467e239
-RMD160 (crossbeam-epoch-0.8.2.crate) = 8708871560252ebdca2ece62c7a5596b20e88693
-SHA512 (crossbeam-epoch-0.8.2.crate) = 7406e92a768dee07c8d13b0fefd658e9eebfd3e89c782c4690740353c0de920013c345d6c112a78a2014396cc837ce4fdbf845dfcfacfd7a57172f483bb9b8e4
-Size (crossbeam-epoch-0.8.2.crate) = 39283 bytes
+SHA1 (crossbeam-channel-0.5.0.crate) = 7b7cdc1dcd0da68295fe5eb8ab988876e3271a19
+RMD160 (crossbeam-channel-0.5.0.crate) = 400a3b0d42dea940c774bbfb77ae814786c25ab6
+SHA512 (crossbeam-channel-0.5.0.crate) = 838b433d48b84f1fea020a1d1324e366e6cdae30ef07396140f195afc45b8f705de6347d949b68ce1ed0708fe533ffaa2cfdedc9d2e6288a7325c188ccde9aa2
+Size (crossbeam-channel-0.5.0.crate) = 86811 bytes
+SHA1 (crossbeam-deque-0.8.0.crate) = 5a37f3174ccf9bf25e1bde1e57da6b2c6290c29a
+RMD160 (crossbeam-deque-0.8.0.crate) = 4c65c64c61971dc35330ba934c476781355515e2
+SHA512 (crossbeam-deque-0.8.0.crate) = 4efa73dcb9ef40b841039d24ffaf9bd7c63f8c0233bba1e0728fd5558702b4ef0af117543834c527335e99384d3c80d56293e891c9d94440f51f454b1b90c399
+Size (crossbeam-deque-0.8.0.crate) = 20756 bytes
+SHA1 (crossbeam-epoch-0.9.1.crate) = d86f88028863c8a1149058ef710630dab041610f
+RMD160 (crossbeam-epoch-0.9.1.crate) = c80defcf55d005db09fbd23bfc07ab28464b89a0
+SHA512 (crossbeam-epoch-0.9.1.crate) = 63d03e71013f7ffbc7b7a8ec5fe478323e7cf679bd126f03980c5e0790b57f5c48ce0ddb5e9c7ece31bd7380a944c1a1d462a9a1bf0126f9851e549739d8afc4
+Size (crossbeam-epoch-0.9.1.crate) = 39561 bytes
 SHA1 (crossbeam-utils-0.7.2.crate) = 8c6a11d8530f6c4a515fb15b9a5eb36acaae0268
 RMD160 (crossbeam-utils-0.7.2.crate) = 238d97297abbefdb559fb9dc27ae8475a037ed1e
 SHA512 (crossbeam-utils-0.7.2.crate) = e375f24c007bcf660d9e297527ed938f678a55696ca7b555b96fee7e0b94c31db2d3f4355675aa0baeadba68b9755ec92dc3a09a37b5db48e3723b926fd4a8f3
 Size (crossbeam-utils-0.7.2.crate) = 34338 bytes
-SHA1 (dashmap-3.11.10.crate) = f596f69f8ec11161573096e74da1bb48d25c0137
-RMD160 (dashmap-3.11.10.crate) = 7e2ece3071301c0160334bcf2aea30ad86a129be
-SHA512 (dashmap-3.11.10.crate) = c2f6c2e3b8cbf6177fa4e712241730604f9d3c56caac31060162821ecf60f94e4f4a2c84ad7689dc2b36c8ede8bf2bf0207e7f28e975f5c9cc62181c61520104
-Size (dashmap-3.11.10.crate) = 20030 bytes
+SHA1 (crossbeam-utils-0.8.1.crate) = d2b2e23d3895d03f8b183ce3e9443761887afbc8
+RMD160 (crossbeam-utils-0.8.1.crate) = 621b0517ab03c14a5df48decb546880116a4e755
+SHA512 (crossbeam-utils-0.8.1.crate) = c9f3a513fd139dab3c8091366cd6d378ef8a4d00eb43a6c26d107361fea470a5ab180950a1204c1a8881c2ed1106500327d598ccb09c79d0eba2db11299aa286
+Size (crossbeam-utils-0.8.1.crate) = 35914 bytes
+SHA1 (dashmap-4.0.2.crate) = 6f22b9a5c5b3a9fe87f74eb8d5816a51681e0a56
+RMD160 (dashmap-4.0.2.crate) = f2e561a1b818136790c4298b8f83d76fdac192e0
+SHA512 (dashmap-4.0.2.crate) = 1658183be619b781c5d9e33a2c709805053ab81187145517eb4bd22e12acb42426fef841a91618e889f4e7da792b88437bbf26e3899144222562c54575107d0e
+Size (dashmap-4.0.2.crate) = 21066 bytes
 SHA1 (deflate-0.8.6.crate) = 88d5f13d8aac24c8f15c71617103bf2baf9effda
 RMD160 (deflate-0.8.6.crate) = 5575018ccbdcd33711dea343154372c5e66f02ee
 SHA512 (deflate-0.8.6.crate) = 7e2e23205c56cc4c834ade2a6a22b056253c32e29346907558117714a18d8433882a712711413addb15da79f9f59e089a06dfd680b756ab2725b500a49dc16b2
@@ -184,14 +184,18 @@ SHA1 (digest-0.8.1.crate) = a626fb061a21
 RMD160 (digest-0.8.1.crate) = c3657a236088385ec568ea6a985104af1513bb3a
 SHA512 (digest-0.8.1.crate) = 186c3ddc01fefff6a134ea0be633a9fe8067b8db34f31e9991069e7a9b82ed595a1105283a87e3021af2337ad332faf1b85a6bb513a4482df7d24e3e7a5ba055
 Size (digest-0.8.1.crate) = 9449 bytes
-SHA1 (dirs-2.0.2.crate) = a7962dad71f11b1ca8a562a2c4319cc4f11d7834
-RMD160 (dirs-2.0.2.crate) = 97363f92416acbc6984e1be7a85a96ec893b9f54
-SHA512 (dirs-2.0.2.crate) = 34d6e5956c9db1dae965d33f13c64dde59d3e0e18cbdc56c02f7f31cac8e0034a80fbb561e0a73b8dbd145f85b46fc4e8a147b4c946b5816d8dda6caef185396
-Size (dirs-2.0.2.crate) = 11779 bytes
+SHA1 (dirs-3.0.1.crate) = 973402316ff4ba9bfa90f2e8ea8fc77f200cb82d
+RMD160 (dirs-3.0.1.crate) = edc761f4d1fc152c228a46579fc60e12760234cd
+SHA512 (dirs-3.0.1.crate) = fe5eed57f7f3af0ebc53098f7d7295702a5339d7644d271a81bf5a966ae5b3e688eeabbf2b122e6e7daa1080dd30e48d8cbad969f6820b6cdb1680c84f0b9623
+Size (dirs-3.0.1.crate) = 12245 bytes
 SHA1 (dirs-sys-0.3.5.crate) = a558ed5221e9dfaa66b428da74f271f8b7ae01b0
 RMD160 (dirs-sys-0.3.5.crate) = b442ae85372b0042ddd0477e4207b7f4276fc478
 SHA512 (dirs-sys-0.3.5.crate) = ff7eb48943b61773dd2aa8dc10372186d613c225a2b39caf48966a1a5af087dd0177b8db80b1353a504af8aa1c8b4a0a849edf6c7e4389f6b753bfa3b7376833
 Size (dirs-sys-0.3.5.crate) = 10643 bytes
+SHA1 (dtoa-0.4.7.crate) = 3a2d333e4b59d05f43dea4bd07a13b2fbb72e0d0
+RMD160 (dtoa-0.4.7.crate) = c8299e948ba6b24a68d91657c4192ccfaf7eccdb
+SHA512 (dtoa-0.4.7.crate) = df090a5ea273265ae2f05aac2ae364cd0b606872a392411359548b9e780b2bc8dcb999254186ccc2da0a7353a4e0f1b0f513b2cd83d7e4f1290dcb1f466847f7
+Size (dtoa-0.4.7.crate) = 15910 bytes
 SHA1 (either-1.6.1.crate) = 8bc23c16c8bacea8d0d9cee2553a563071cdde7b
 RMD160 (either-1.6.1.crate) = 07bd6bf61d1af0d0b0c997fc36b14e0d76e94cd5
 SHA512 (either-1.6.1.crate) = 4bfe56920e30cbc8eb4f90162db618f7dca653b42db35ab6a7045d3fd9a24ceb1778b1f79613850bdb1a87ad3794fa0d73015e46c48d513f368d8c3776fc9ddf
@@ -204,10 +208,10 @@ SHA1 (encoding_rs_io-0.1.7.crate) = e333
 RMD160 (encoding_rs_io-0.1.7.crate) = 1b2511ed163718aeae0c261f1b01592f6a36a1e1
 SHA512 (encoding_rs_io-0.1.7.crate) = 0c7d33616e96fcdf225599dbf469232d150fa4bef5809346c4003ff7fa0362a1cded8f3392fb5945f4950e2b2cd71b60c93025d73ecfdd2ba4fda5e03a16902c
 Size (encoding_rs_io-0.1.7.crate) = 16969 bytes
-SHA1 (env_logger-0.7.1.crate) = 16f3f3fe24721cd8396bb0fd2763fdb2aa9c6bfa
-RMD160 (env_logger-0.7.1.crate) = 6a3d8f7ded924fe9c7aa3ac8bcfcca37cb0d5203
-SHA512 (env_logger-0.7.1.crate) = 604060d2ee83ab337a2d20d6784d1b7541534d2fd9e1662fc5c709fa681672a9db5e34d00face864b56ae321962e644ebe29fbb6d68a0d556419cf5d71c6149f
-Size (env_logger-0.7.1.crate) = 32281 bytes
+SHA1 (env_logger-0.8.2.crate) = b96e7f11571d09735a36a9878de7eaac91c1f9cc
+RMD160 (env_logger-0.8.2.crate) = c6bd90e3393edc8cc0885a590566a1f386ded86f
+SHA512 (env_logger-0.8.2.crate) = b1df8ba5b67c9896ef637281d26fc00b22239647fe8489e44c27c10e935d6abbe3c39d90b7ada1151d1fecc5340ad9c8b04afb3534ae04ba47db501fa146fc11
+Size (env_logger-0.8.2.crate) = 32757 bytes
 SHA1 (error-chain-0.12.4.crate) = 385bdfd26530db33ace0fffcf900d549df03fb37
 RMD160 (error-chain-0.12.4.crate) = 6ad30a99c78621d216de2cf3dd734a551da3d22e
 SHA512 (error-chain-0.12.4.crate) = c0ee19a0ba2d79ff1843148d0a582045e68466a9dc429e5f3c8a3a75bc1b6e0d6de03ad69fce851bc0297e7db77b2c6817a13c37e1c3d4501ed41db8a454bf79
@@ -252,10 +256,10 @@ SHA1 (gimli-0.22.0.crate) = 5e1d4f1c9b02
 RMD160 (gimli-0.22.0.crate) = fd28d08a4b43aebc704de9043588b7830dda84ca
 SHA512 (gimli-0.22.0.crate) = 71d806bb2e675ceed595a6367ae2d991f5a39cca89f371c393cc97d3c4c941e227faded1f83834e7599525aed821b91915268b500a4753fa002a898df79c399e
 Size (gimli-0.22.0.crate) = 704135 bytes
-SHA1 (git2-0.13.12.crate) = 83e882890327b6eab9df29378d2a021b1e78898b
-RMD160 (git2-0.13.12.crate) = b9a76e3d582b674bf38806760d1f8ea0fec25750
-SHA512 (git2-0.13.12.crate) = aab4564c385e378d5df34b8b8aab12107bc9e4b3b1cec1b5206e32fe72fbd0a7a2fd4c40d0ce75deed6ee9a51edb0383f26af2a53e59a5384c74dac4162f312b
-Size (git2-0.13.12.crate) = 175580 bytes
+SHA1 (git2-0.13.15.crate) = 3460ba039c41ed50898e2a61540431e54c61b5af
+RMD160 (git2-0.13.15.crate) = 187a5e22015d9f7d1be42e713dcae5f8bdd06391
+SHA512 (git2-0.13.15.crate) = c08ada81843f512cb855f5951c0fc97d4bb64af98f834bba30255b1ea70e4a7848ff018944a6c4a7d36fc480e631be4c40a5259e493258a6bdc1c233775cecb9
+Size (git2-0.13.15.crate) = 180011 bytes
 SHA1 (glob-0.3.0.crate) = 3d1e2bea7c5711a9d015beb6d0ac102a0b9e9357
 RMD160 (glob-0.3.0.crate) = 398b7fbdd9080b51499c70494b5d654942da3a80
 SHA512 (glob-0.3.0.crate) = 87098ffdbc518442995c422120cef71f83069c8f88a1970ecec5105b0f284ddd92bcee929f5c230d5b90ae1ead7e1214c3eea26f4a8b26715a00c1ab8b09bc46
@@ -264,10 +268,10 @@ SHA1 (globset-0.4.5.crate) = 4c518e2d8b6
 RMD160 (globset-0.4.5.crate) = 8d19b66c9ca36e407f09265a7723e0bbf80bc228
 SHA512 (globset-0.4.5.crate) = 8fca9a19953370aa5d13b876a254f71ad6ecf0df218d8f5598ff2328eec9676be56b3a44d898dd031c8d4328bda939ee198f9b8dc7e03b45a1609b6f693a9088
 Size (globset-0.4.5.crate) = 22830 bytes
-SHA1 (globwalk-0.8.0.crate) = b65d22ebdbb012f56194759736e0e13b23ddfc33
-RMD160 (globwalk-0.8.0.crate) = 2731271dded72c08ed65a2281097176d280644df
-SHA512 (globwalk-0.8.0.crate) = 71ab19cdd5d1a5db1bfc3bf1d3d59c2054be4d2c4efd771bbc0fe842a9faafebe48ade1b80a04f64400fe3daf3ebcfa3e98da4337892d7ac136ca8a27f5f6c81
-Size (globwalk-0.8.0.crate) = 13765 bytes
+SHA1 (globwalk-0.8.1.crate) = ccba56d251fdf7da096febe4242b223b75d54532
+RMD160 (globwalk-0.8.1.crate) = 753324042991ec7623693943794cd4518698107c
+SHA512 (globwalk-0.8.1.crate) = 3235fdd9c24ffc54994a0b37862c44e16a4c9ef6a7e1a008c5d83dc62a9683ade97e451e4da7f6db710be2532339a55038fa3bb85dbe6685d1c807cf42f6d955
+Size (globwalk-0.8.1.crate) = 13705 bytes
 SHA1 (grep-matcher-0.1.4.crate) = 50ba37619c5b9bd9a7765801d584475d2091aadb
 RMD160 (grep-matcher-0.1.4.crate) = fccfd51166907902f93ac933f66d1294919277a4
 SHA512 (grep-matcher-0.1.4.crate) = 6bb8fa1914cd34e61340d86a0ca09556f117ff638264875800fe2516662b4e8560e8d68e79333a0c19b6bc48e8d453dfc36b901747348c633233ce4b026339e4
@@ -288,22 +292,26 @@ SHA1 (humansize-1.1.0.crate) = fe84aaf8b
 RMD160 (humansize-1.1.0.crate) = 041329e6d8032dca7f084e4539fb17bd5bef68e7
 SHA512 (humansize-1.1.0.crate) = dfca883bddb8562e7538522a560624bc98a53fc8ee712fc3e023e502ffe85ac7bbcd9a68a2718331bb206014dfdb74445bdab7d4aefedd047994219ad1b216a8
 Size (humansize-1.1.0.crate) = 4459 bytes
-SHA1 (humantime-1.3.0.crate) = 36ff0fa43710cd6003ebe4d1deeff5b76596d5b5
-RMD160 (humantime-1.3.0.crate) = 6fb3df3f3430c6e70e4f4d432520f361e11b43b8
-SHA512 (humantime-1.3.0.crate) = 2589bfdac96108951882b7ee497528b9084ddd344a67914810ea9961a1e319167d5cab959c66cbb26e398e75ca50d488a251694fff35f3c2f69a88b6f22844da
-Size (humantime-1.3.0.crate) = 17020 bytes
+SHA1 (humantime-2.0.1.crate) = b87df5f191df3091cf5051625b0ab163ce6bc7a2
+RMD160 (humantime-2.0.1.crate) = c2ac20b375a6272e118a02aafa92c91b4e894d6e
+SHA512 (humantime-2.0.1.crate) = c3cb464801fcbeea7c04e148cda2467386b7f008642d2641bdffab85784c16aa2708e847740772674d62b746c66d404e3b8307ebaa9c2df836fb58b3b0278e62
+Size (humantime-2.0.1.crate) = 17381 bytes
 SHA1 (idna-0.2.0.crate) = 28be81096e97cc3e8bca2f2c9feea42c03e4b8eb
 RMD160 (idna-0.2.0.crate) = ebea44a76447fe4e560c3e281ac986edd7642a66
 SHA512 (idna-0.2.0.crate) = 375d6d73537a5c9cebfc850a2b561d57e748d80059ca27fe5e35c058cc12a5938cfbb39a76cfe57fbe589f7e36f89ccd91ccdb8899458c322e277c299293bc7d
 Size (idna-0.2.0.crate) = 257203 bytes
-SHA1 (ignore-0.4.16.crate) = e41b5f363a77007cd8c5921caa852037723335f4
-RMD160 (ignore-0.4.16.crate) = 7fd259e26826524f32fb7ff5c74045169ccc5dea
-SHA512 (ignore-0.4.16.crate) = 23d0205d25dee02067a6af9ccaab9abcf1eb812e309d029697f0b0a3fd6062e33d8fb1dcae8c78494867e82132ee6797bd4af716d7c1523afc29feebed6d6698
-Size (ignore-0.4.16.crate) = 52343 bytes
+SHA1 (ignore-0.4.17.crate) = f86a72a6ab09da0a7867bb71eac6c89ddad84482
+RMD160 (ignore-0.4.17.crate) = fea2ecd90515b3a2b4c8c617371ce285f6a72d47
+SHA512 (ignore-0.4.17.crate) = 52380126bb46478875093eb39972949625e1d9ada6fac7148faeccc22807d8e2a1e41c34549e7d9f884fd3cd6dc3d42b47a88b5b6de1089d7e3ee8014b3aea35
+Size (ignore-0.4.17.crate) = 53056 bytes
 SHA1 (image-0.23.12.crate) = affd4eed264cc40fef96f4a3128830c017494488
 RMD160 (image-0.23.12.crate) = e3625cd1dd945d333149531c6fae5f1b28562ead
 SHA512 (image-0.23.12.crate) = bf97aea11b89d66f5887dd4b1d0927d1907b7b93457329ac58f082d7b17738ca6e5629eb5e3648cb6d2e75ee1a2cf0f302dd30fa232611dd2eab0dafa7e3bce6
 Size (image-0.23.12.crate) = 217913 bytes
+SHA1 (instant-0.1.9.crate) = 4aeda21f57b10344c0a4ceeafd27d0ff0c446021
+RMD160 (instant-0.1.9.crate) = e24974c6e415bcc80ed958026aa5b67aac8457ca
+SHA512 (instant-0.1.9.crate) = 3915f67c3629ec93296d56c4cda0cf97b29b1a70930a9d546abb9518139d4c2f35062563a5094e84841ddb1f00b0f3df9dc00801d96c01994765221edf03ef7c
+Size (instant-0.1.9.crate) = 5213 bytes
 SHA1 (itertools-0.9.0.crate) = f9cf430d5b7af9fa25be74fa01cb55cba6ae43e6
 RMD160 (itertools-0.9.0.crate) = b4026b3612c13e019e8e49edf1ea0bafcec45c05
 SHA512 (itertools-0.9.0.crate) = 1c6650060750f3073140c4a77fc4d1acffa7d18320012807df0e20ab06ddb39afa7f086d89626e3909f89dc1f0408c9ccee4dd9454ca1f7a6a145bb213e7c5ce
@@ -328,14 +336,14 @@ SHA1 (lazy_static-1.4.0.crate) = 3e8852a
 RMD160 (lazy_static-1.4.0.crate) = 6c74661c140113ff3b1d660bba095259398bbb55
 SHA512 (lazy_static-1.4.0.crate) = e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
 Size (lazy_static-1.4.0.crate) = 10443 bytes
-SHA1 (libc-0.2.81.crate) = 8d6f5d89abfb190dd125cb1b5115a3a11b56fb69
-RMD160 (libc-0.2.81.crate) = fb89b9a4c7c2ae750bd27a473942f20602f5e09d
-SHA512 (libc-0.2.81.crate) = 8e121e0dcbd8218e02c2c6536ef6398cd002a92406d433c39bf84576e9b881c5b8a66fee826da6a6189f44b825f3a9d959075eeb0501d7f604bf9cc1a8b8d437
-Size (libc-0.2.81.crate) = 513105 bytes
-SHA1 (libgit2-sys-0.12.14+1.1.0.crate) = 00b8c125556b8ba02b1a71656c2781953417dfae
-RMD160 (libgit2-sys-0.12.14+1.1.0.crate) = 5999a946469471b0200e17026d3d69cd1727a49a
-SHA512 (libgit2-sys-0.12.14+1.1.0.crate) = d0fe6243b07c0d0711e832f4efdd69701c27fafb7df82d6010f24f79393c80bff3fc5639707863f2a8073c57bbc9fdfa0eab32c64eb053799c1c1e08de5c9854
-Size (libgit2-sys-0.12.14+1.1.0.crate) = 1603930 bytes
+SHA1 (libc-0.2.82.crate) = 7ef6df07f7d9e7fea2205cb3fc2697c0b8de2328
+RMD160 (libc-0.2.82.crate) = cf5217369a209d91844af3c7fa1674bb115de994
+SHA512 (libc-0.2.82.crate) = 25eaf390acb409d329b9e32008078824eed4ca3a10af851f5097b653793db316419a395910c23dff293dfe2bac051a51871281a6bf2487937121b403286630c1
+Size (libc-0.2.82.crate) = 515967 bytes
+SHA1 (libgit2-sys-0.12.17+1.1.0.crate) = 8b4768fd4967829d65f0073725df650bea770a78
+RMD160 (libgit2-sys-0.12.17+1.1.0.crate) = 99ec0c253181e66c0433cff9b52f430aabcab39b
+SHA512 (libgit2-sys-0.12.17+1.1.0.crate) = a7232df268f091309c3405ff17833661ec5952404d7fe63a68c8ae98bf134ac49acfd4ec5bc3402382b07bcce529fb7140938fb150828a7d670bf164a73693eb
+Size (libgit2-sys-0.12.17+1.1.0.crate) = 1434697 bytes
 SHA1 (libz-sys-1.1.2.crate) = 5cc94eb9d0723e854bf192aba97eab9ce5318a4d
 RMD160 (libz-sys-1.1.2.crate) = 944f3134fa7d142850d414f2dd04345c8d05221e
 SHA512 (libz-sys-1.1.2.crate) = 2342c738230ac570c61b466920e2ceafc0194381643540f094f6541917639a4f5b11d46d575bb03c7623ce109d376bafc3076a9d172233313e38cb6f49ed16db
@@ -344,10 +352,10 @@ SHA1 (linked-hash-map-0.5.3.crate) = c28
 RMD160 (linked-hash-map-0.5.3.crate) = e6531b2c6774b5b9d9f486c07782edd9dd2fe0ac
 SHA512 (linked-hash-map-0.5.3.crate) = 90ec22fcd830ccfdefd1f7c480c5cebd5e95c822e0c28fff9ccf00bfbdda080c17a722697fdc991ee04a4a32e974309440a91284bc13c9ee70284e4e247d33b1
 Size (linked-hash-map-0.5.3.crate) = 16130 bytes
-SHA1 (lock_api-0.3.4.crate) = 117885360bd1f1dae9dc28ccd84bba0e4cc87547
-RMD160 (lock_api-0.3.4.crate) = 03294274296bf10eaba4941648cede1bd22a1ef4
-SHA512 (lock_api-0.3.4.crate) = 1517ec7cb1f9012da78be866e026be40465cc9befbbfff4a5f644ec19653baab6b171323c3fb8ef218df4a7bc4b305e42a6b9d6849654d0542a1c2dc8fe11fd8
-Size (lock_api-0.3.4.crate) = 18750 bytes
+SHA1 (lock_api-0.4.2.crate) = df03d0276878d2c048564f06020f58b0d3c6dc5a
+RMD160 (lock_api-0.4.2.crate) = 458c6c6d5ac1ef21b920ea273facb321f200c744
+SHA512 (lock_api-0.4.2.crate) = 815de5198ba4a952490fbc7e08e899ce855588d794c22890839ad55caa81642745fa6bf81a2a2fc8f6713575f0d1b801a2f2107ed7c405101011927b6b40be31
+Size (lock_api-0.4.2.crate) = 20375 bytes
 SHA1 (log-0.4.11.crate) = e564fc11dffd0e80977c35278c6994232f178116
 RMD160 (log-0.4.11.crate) = 1d7b864b62d56eef261a53f1bed276883101fa39
 SHA512 (log-0.4.11.crate) = e216fcb3c9635d8c4b67b05c1ada1e5de4e99dce89ab4c8f8033ddce6ac488605d8af09f93c42d25ebf8844feea22c93b71682e77a368ee01c686a15133fdeec
@@ -360,10 +368,6 @@ SHA1 (matches-0.1.8.crate) = b63cddc6e82
 RMD160 (matches-0.1.8.crate) = dc8239e015b64fbc488e1ea9ff74aad38f872a72
 SHA512 (matches-0.1.8.crate) = 98b58f6a2694b03a7dd1be69ebf7e3ad14483fc8e4cb6e6c26a4937e4e660e843efb4dd04a7312dd9659ca02acd3775678f73b8faac44a76ffafaf873c22f590
 Size (matches-0.1.8.crate) = 2216 bytes
-SHA1 (maybe-uninit-2.0.0.crate) = 00a37af277adfac8e688d492be11bb4d4f816fc5
-RMD160 (maybe-uninit-2.0.0.crate) = 254da522459111fe49bf33064c39db7f42c97d81
-SHA512 (maybe-uninit-2.0.0.crate) = 3006fc009c7c743d9147a4122e677cdeb2546f7bb46963b2f266839614eb906f9d763c161044fd0bf3f7b54124ac0734ac9ae7f7151b1a7a5f45cbc739976434
-Size (maybe-uninit-2.0.0.crate) = 11809 bytes
 SHA1 (memchr-2.3.3.crate) = 281ad18584db887d60891187ddc121450deb8b90
 RMD160 (memchr-2.3.3.crate) = 631a407c058ed7be0319e86fd6dcd5ad8e9c15dc
 SHA512 (memchr-2.3.3.crate) = 922e05da920d0d94226857788878ee5e31518cd80d95ae57e1d7ecd233942c37d01565525db2f1dfdfd5b3b1f81b2c73eee058cbfd745cb4e1519518318df248
@@ -372,10 +376,10 @@ SHA1 (memmap-0.7.0.crate) = bbaa0d19610a
 RMD160 (memmap-0.7.0.crate) = 11b2134f7748a8eac1cf3cb1a56869fe116666a2
 SHA512 (memmap-0.7.0.crate) = 3a7c7f963111c2afeaa0381aaa6a57f0f57600392693ee1807d54771bc058ea0f86ac6e8afbe858e45f9f17b685430bf256dba1126b8074ace3aafc07bc14bfa
 Size (memmap-0.7.0.crate) = 15214 bytes
-SHA1 (memoffset-0.5.6.crate) = 2bbe676d7b34401ff7baf388c81ef06fa5dcb31c
-RMD160 (memoffset-0.5.6.crate) = 96d5f91249ffe61879ec07a34da8708dc633d79b
-SHA512 (memoffset-0.5.6.crate) = 6df8952d41f60fa0993fbc85d112a15c1f6ecfef66da29ebdab71f40cd8ee8722400693b6ea023344f1b5dc351cbe828f465a8cabd150377a62948cedeb5db6b
-Size (memoffset-0.5.6.crate) = 7382 bytes
+SHA1 (memoffset-0.6.1.crate) = 68006c591d977f3972315d649f3a0b69d8cf143f
+RMD160 (memoffset-0.6.1.crate) = 869b469b9476329e77031ddcf5b6e3f9aa14c187
+SHA512 (memoffset-0.6.1.crate) = 74d081af00b7e442198b786d79e4ef35c243d2e78347ab9cb50e127569aed3fd77b47b95df6f361a716abce27c8cc6cb1dfa12c92b0b2208b21f9eb9527b61be
+Size (memoffset-0.6.1.crate) = 7706 bytes
 SHA1 (miniz_oxide-0.3.7.crate) = e3c82edb7a3608d878bcb2d429084487d100f7b8
 RMD160 (miniz_oxide-0.3.7.crate) = b3877a06e2ea5b45a6c8a0772c7cd10897a79169
 SHA512 (miniz_oxide-0.3.7.crate) = d4eff239f8d6e947b94619e80fe03ed32aabd1a6393f63145d70ed7f08c51c45c7261d8157bf61c78d1637ea1f71ef15f9813ec733efd8afe6aa14810888718e
@@ -388,6 +392,14 @@ SHA1 (more-asserts-0.2.1.crate) = 5a61a8
 RMD160 (more-asserts-0.2.1.crate) = efc22fa1f92d72e5890d0c691d57326edfd84fa2
 SHA512 (more-asserts-0.2.1.crate) = c59904ea946f943a7c6263a84b2691f546597d946c952098d546de64fda4623bac3d4ad943d16abcfe2f5bd1c5810e2fcd399212c68c2a3bd41fec6830a08e4b
 Size (more-asserts-0.2.1.crate) = 4221 bytes
+SHA1 (nodrop-0.1.14.crate) = 600e56c4c970aa83e69e382bc32ceff0e43444c8
+RMD160 (nodrop-0.1.14.crate) = f397e4746cdec9567b8e14299f153144fd365db0
+SHA512 (nodrop-0.1.14.crate) = f583ef6104aa087e13c66a183d451d4cf350560476ca959ce4e0e8308db26ac9f31166c25aca3d50ccd972266d7595d89767655504566a4131a54607e8ed9376
+Size (nodrop-0.1.14.crate) = 7667 bytes
+SHA1 (num-format-0.4.0.crate) = 5feae6205579711b5f91308490696dec3300361f
+RMD160 (num-format-0.4.0.crate) = 5c8fa2458a8cbc152e0d593ceb1e174f61045745
+SHA512 (num-format-0.4.0.crate) = 20f6a02dff0759f5e4cf7aea7e877a6ccb088b81f4c30dcee2b565ee91f8f2d25d9c1c65f5e823f5c7f2d9a36851396865ee1a6ec9264352b8ab3481783dbd4c
+Size (num-format-0.4.0.crate) = 59791 bytes
 SHA1 (num-integer-0.1.43.crate) = f33ba598646489ac515285e0cf1eef209ac20d3d
 RMD160 (num-integer-0.1.43.crate) = 4f16c567bcf9e167199e9d6d44ab547acebcff70
 SHA512 (num-integer-0.1.43.crate) = e0b1efbde64ce150a20fb937efdb89cc702b90d71448227f0212bda06ff88dd6beaa02d3c973ae5430d20fcb5a2e4b611d4b2b225f5d9936a803e5e67ad96fd2
@@ -412,26 +424,26 @@ SHA1 (object-0.20.0.crate) = 1fdca1d9309
 RMD160 (object-0.20.0.crate) = 398622e7af7626c6ee3ef96f9dce00373f78f519
 SHA512 (object-0.20.0.crate) = 9d766227e9f04ca436d12a527bd1ce4babf3f930a4815c5176b1c42c5c2dccf0c9fe31a8130db2e58bd9fbe54dd9cb4427d684c698078329b95948b8c6ab18c6
 Size (object-0.20.0.crate) = 168755 bytes
-SHA1 (once_cell-1.4.1.crate) = cf7daba227fbaccac5f0abfc990dd34e2c864b12
-RMD160 (once_cell-1.4.1.crate) = b262e961c01f25cbf482d43b8a396bedb2cba5bb
-SHA512 (once_cell-1.4.1.crate) = 7d075cb115e6146a9e08e27fe123865bb54fb73c1da6c84f3ac991ff9f6f83bbb55245a9741279a12b72f143e3ed4ada3da7b13764e7655dfe64b70c5d6c1958
-Size (once_cell-1.4.1.crate) = 24366 bytes
-SHA1 (onefetch-2.8.0.tar.gz) = 5749b83559273671d2f54143f9da6b010eb8820f
-RMD160 (onefetch-2.8.0.tar.gz) = f59c0286004b4a3bfba43aa2176780f81629306a
-SHA512 (onefetch-2.8.0.tar.gz) = cc5cf45bb65109e92d94f11bff4cd3fd63fac8981b5315dcaf6b04d7acc4249bb798e914d67b2b28331e207d8c554bb86f37538f0070b3780e775610d17fd1da
-Size (onefetch-2.8.0.tar.gz) = 1368085 bytes
+SHA1 (once_cell-1.5.2.crate) = ccf93f1917cb52b01c4cf81ebb82f5b19eb52759
+RMD160 (once_cell-1.5.2.crate) = dd94b30b2967bda2527ef0123be9858da1fc0944
+SHA512 (once_cell-1.5.2.crate) = 63e7977e10a8b1eeab4c758bc03dfe7c78cfdd38f12667fc1d4842c657b8a4a2c0e46c21d7201a0fd5ed613055bedb8351e13bd2a4fe906d7fee0d51d67097ba
+Size (once_cell-1.5.2.crate) = 27660 bytes
+SHA1 (onefetch-2.9.0.tar.gz) = b52e8eb9e05e40bca35cf89949511020a3df3585
+RMD160 (onefetch-2.9.0.tar.gz) = b1b241e7429a0f92ec23c72210b26003ed5b9c74
+SHA512 (onefetch-2.9.0.tar.gz) = 5a6683ad15c5d7c23be2448d44c50f610d4ee83af4b87f985c08e0aea687bab0ecfe40eef60b8b0f00ca0789de20530fd1944434d9c25e6b0f47c83fb636e277
+Size (onefetch-2.9.0.tar.gz) = 1369881 bytes
 SHA1 (opaque-debug-0.2.3.crate) = 5c0e84db3bd62194151c1f6f50a3725e3959431c
 RMD160 (opaque-debug-0.2.3.crate) = 732009e9003be68f169257f26b2353d220347a43
 SHA512 (opaque-debug-0.2.3.crate) = 7aa44aedd3fa5a6ed3d60239c23dce4cb7b27693e110140e6b332579bf1c1b773244f12271ced975e53caf68f3f381a7edaada573efb982d2e13d638a3a6dd40
 Size (opaque-debug-0.2.3.crate) = 5643 bytes
-SHA1 (parking_lot-0.10.2.crate) = f355b2a76088594d15f7ab5d4a7401198b9ed626
-RMD160 (parking_lot-0.10.2.crate) = 295eaa971fc66cb9a59ee83aac647bce1457ab1c
-SHA512 (parking_lot-0.10.2.crate) = fcbc057e3c59a51d3b9eb2cc0d20a0beb36bf480e11954a701c4cce1a795ea7791fc17fbf992a259f855ccd1556704397c58060c93c27bf0828051aeebb35168
-Size (parking_lot-0.10.2.crate) = 39536 bytes
-SHA1 (parking_lot_core-0.7.2.crate) = 5047b8c11607885b2f9cbd5f14f8bed6537fcea9
-RMD160 (parking_lot_core-0.7.2.crate) = aa4f102de2e3fa31377f3ae5ab53994d41ac8252
-SHA512 (parking_lot_core-0.7.2.crate) = 96c62ac274343f46f3e0481ba3265bb00a085a4a95c4fb642f923e42852050b04b5d3a4c547b0dc261b83fe91766856df897ea3104545b89962614f7c63dae2b
-Size (parking_lot_core-0.7.2.crate) = 33875 bytes
+SHA1 (parking_lot-0.11.1.crate) = cc680109b07aee4e442208ad4d2b9604dcb6ba93
+RMD160 (parking_lot-0.11.1.crate) = 327497a6fc9eab455c2deee650fe1d813100402d
+SHA512 (parking_lot-0.11.1.crate) = 17e394ac8b62656177a12fcfd246d9bb59be468a5ac174e4d6d8b4ffd0411497d3ce943ca5deab184cebf5c1bbca97b4273f79bf210c78d7f4b6f5e9d68026a2
+Size (parking_lot-0.11.1.crate) = 39854 bytes
+SHA1 (parking_lot_core-0.8.2.crate) = 37070dbff3b1715dd42be888b34669f2f842f005
+RMD160 (parking_lot_core-0.8.2.crate) = 01fd5a4bcddfcd4542e3133b10ea5c854532ec27
+SHA512 (parking_lot_core-0.8.2.crate) = 0d705f348fa125312a7adcf392001ba79eb3932d489f4e9a3c9a2c1b9f65175458561a61e456830999d3d1eb95f3558f58ee80106c8b01720427c1dd4b602d51
+Size (parking_lot_core-0.8.2.crate) = 32142 bytes
 SHA1 (parse-zoneinfo-0.3.0.crate) = db08cdeabaf43702b7fb4d87b40791f0eb7e68da
 RMD160 (parse-zoneinfo-0.3.0.crate) = e29993c62c47c3ac41853bfab621a870090172f2
 SHA512 (parse-zoneinfo-0.3.0.crate) = e87eb0feca1feda438bb44d92268779053feec9b0823a336ffc593f508fb6e918add1023d4abcb23fa334efe8a07ab41143f5fe841b4f62ac000feb23c6d840e
@@ -472,46 +484,38 @@ SHA1 (ppv-lite86-0.2.9.crate) = a43a3977
 RMD160 (ppv-lite86-0.2.9.crate) = 7714769c38e0dace17f66b88a1fbee5aa32f72d3
 SHA512 (ppv-lite86-0.2.9.crate) = d9fe88a221733197b43db2a2a608dd2acdd9aa37129af07ad2405d66171b6f9f4c1a61530013c7f9ad69194a2e52e7480ba80c696e97cf2adaea7677052cb010
 Size (ppv-lite86-0.2.9.crate) = 20933 bytes
-SHA1 (proc-macro-hack-0.5.18.crate) = f6e8f2d3de4ea7ee42cff5434f556a34cc36db3f
-RMD160 (proc-macro-hack-0.5.18.crate) = b3d58f019b3cb24582657394c99baf01a2b96d16
-SHA512 (proc-macro-hack-0.5.18.crate) = 9d13326d9dff684fba0f4785663a6199541bd97d22875f60ceb6117025229377ab1a4c1145b68a24372e6b6103603d6db421d5dfb1b58f580135e1ef077ff798
-Size (proc-macro-hack-0.5.18.crate) = 14619 bytes
 SHA1 (proc-macro2-1.0.24.crate) = ae29ed2553b03e041040c6d70b4a2aeb67bd6b65
 RMD160 (proc-macro2-1.0.24.crate) = 4075a25889c31b5592210c4d70ce3d874d40df0a
 SHA512 (proc-macro2-1.0.24.crate) = c3d23a5136c55d734084ce1d76d54f237fc1003074af102c2ad96d851ac496ffc7513ddc505a68af4051c9d6de09725a0ecb6e76ebcdd77a1c056f8f9242c9be
 Size (proc-macro2-1.0.24.crate) = 37716 bytes
-SHA1 (quick-error-1.2.3.crate) = 992f702105c713ead15defc1913aee8f89c342d5
-RMD160 (quick-error-1.2.3.crate) = 87f357988b329cd7ac54d0a53cad2b6d5d5a81ee
-SHA512 (quick-error-1.2.3.crate) = f8aaf9024d20ccd42b706c756eed8320aee339f8776392b47a41cc82ca06b03df1a5b1f00854cea96689c5af261b4d8c5d2b1a242d10f2755e7e33dc41be35b9
-Size (quick-error-1.2.3.crate) = 15066 bytes
 SHA1 (quote-1.0.7.crate) = 63ef7b19865840266f1e4a2cb3e83be884c3fd09
 RMD160 (quote-1.0.7.crate) = f6637701a383ef477c2fbddb0268b0c2590c1e89
 SHA512 (quote-1.0.7.crate) = b7cb576c07419854f71072a88e4216f50d78196703d3d8a1068dfd0f2ccb1e417c3a865ec3be613b46e74e46654f64378f527800701f74d50352cb766a885953
 Size (quote-1.0.7.crate) = 25170 bytes
-SHA1 (rand-0.7.3.crate) = e548545a074e3a0688241f6ad3c6f1f8a192280f
-RMD160 (rand-0.7.3.crate) = f3fa7ec05927b3c0c4fc8e41e373f2228bef6dd6
-SHA512 (rand-0.7.3.crate) = f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
-Size (rand-0.7.3.crate) = 112246 bytes
-SHA1 (rand_chacha-0.2.2.crate) = 95670770bcd7b3eb55be8bd2d91d92e58f9b4953
-RMD160 (rand_chacha-0.2.2.crate) = c908686d3afd27f04df11c5fdf5ca7132272d47c
-SHA512 (rand_chacha-0.2.2.crate) = 1e2117442e4ffdd834dcbf0ea1829e73202c0ff9041d5969d81a59330242145f2753f2a56de2fdbff65f26cf0d227c7d08b2094ab2f946b764aef88106a6ac84
-Size (rand_chacha-0.2.2.crate) = 13267 bytes
-SHA1 (rand_core-0.5.1.crate) = ec1af7811e3895c76debbc053feee953c2516aec
-RMD160 (rand_core-0.5.1.crate) = 074195da5ce6cb4618a2cd046110bf0e1b355f05
-SHA512 (rand_core-0.5.1.crate) = 4f7500b35e165e6c817fdd67a50745d5497d24e554bb554705097e37258751e8755c4d6b8a69fcb5e1977708ba78620bc35d640e4e018fcd4e88d9dbdbebdcbf
-Size (rand_core-0.5.1.crate) = 21116 bytes
-SHA1 (rand_hc-0.2.0.crate) = efd8d1e70c566f436ebdbc2ec4ea2f37e0ae237d
-RMD160 (rand_hc-0.2.0.crate) = efa420ab36323d31e86851bc62a3563407011dc3
-SHA512 (rand_hc-0.2.0.crate) = bca185612bed5cee4da76fb68fe854105da276f5bf2da464e596d586b925df798cc692ed881e276ab77c36b4b0551930966c93656be122ad05899d87853533b0
-Size (rand_hc-0.2.0.crate) = 11670 bytes
-SHA1 (rayon-1.4.1.crate) = aa71a58df15afd52a21d9ec107a46e703ddca021
-RMD160 (rayon-1.4.1.crate) = 43a6e43526277c603ee0937f5bf4e8fae2d47daf
-SHA512 (rayon-1.4.1.crate) = 646727428091def322ef395e032de810d228813f6ea2cfb7ccfc7dcb1a6e09112f469b5fb7cd9a05fba13cecce1ed6a46a53f03b50f691a9b50da2c507fd59de
-Size (rayon-1.4.1.crate) = 158219 bytes
-SHA1 (rayon-core-1.8.1.crate) = 1cad108c2e34aea27c48f302526bb2011f0d99f8
-RMD160 (rayon-core-1.8.1.crate) = 0f171e6de8d3da1e6912348f0c9e5c99c1128504
-SHA512 (rayon-core-1.8.1.crate) = bd5c4a1cf9534229adaf7db52bbe5bc9409758e47cdd783fa0bd50e82beb7ebe1c531bd0a63a92a86afe3c9b14142e94cd7716d7296c9968f245186a228ddd30
-Size (rayon-core-1.8.1.crate) = 63681 bytes
+SHA1 (rand-0.8.0.crate) = 198be44ff21531ce9bb349c258e8340c8b660fa9
+RMD160 (rand-0.8.0.crate) = 018411b8a7ad8504e91463a6d234f3e955a1bfc1
+SHA512 (rand-0.8.0.crate) = bae4e0bbdf8e5948db439b1b1e4b7c62b4e2543ee3eb8857afbbb091eb806eafc300cc8204ac85f301647090f76a0847afd4da8e7cfc5b3f3c97ffa4c028efa1
+Size (rand-0.8.0.crate) = 84076 bytes
+SHA1 (rand_chacha-0.3.0.crate) = a0962dd6b887e79f6cd22fac29ffd9f40ee75c95
+RMD160 (rand_chacha-0.3.0.crate) = 56d8b93f601d61cc25cccfc706e578db4bb64e44
+SHA512 (rand_chacha-0.3.0.crate) = 631f32a5b0bb42ca87ee8381795402f8c5a80202700b786655537f981c0e210e41eaa42ad4247a25bce1260c29caa8ba3b03f92e520ac331403fd8e76fbbfe93
+Size (rand_chacha-0.3.0.crate) = 13920 bytes
+SHA1 (rand_core-0.6.0.crate) = 54380304568caf006293bcae68f2524e36cbc8d7
+RMD160 (rand_core-0.6.0.crate) = d6fc63112b42e6211a86f14be4dc13f53bfca45b
+SHA512 (rand_core-0.6.0.crate) = c57b29118db3ca9b6be2157fb8c9e9f4d3ba5c3e80b65899ded7b9e4c8d7567e6c25296ac9cfc5cf0e48e387ea1c56a15d67804ed1f25cd081f6161c30daea51
+Size (rand_core-0.6.0.crate) = 21448 bytes
+SHA1 (rand_hc-0.3.0.crate) = ff5935f34f02a9dd1226d9fb5167bb344bb20b7a
+RMD160 (rand_hc-0.3.0.crate) = 81a1f4da132c9fde391e20942204ab375f0ac808
+SHA512 (rand_hc-0.3.0.crate) = c78372332aa0bed3352d58e07be3e97f01e69410051be2d3cba569b05037df7379e896a84638b4e9f4e477b9851e4bdef0accba2c53d118bf4667a3e1bbe95bf
+Size (rand_hc-0.3.0.crate) = 11780 bytes
+SHA1 (rayon-1.5.0.crate) = f3cd15e7176f3aed585d21116a904b0d4b52c955
+RMD160 (rayon-1.5.0.crate) = b7a7f504becb37e19534708ee14071d50770cf90
+SHA512 (rayon-1.5.0.crate) = be15cbc7ad0fadb55e5640c78aa2eeac282872be88c5402338caad0a7ea604d2b8477648dcf7e453e22fbcdfefa915aa4bdbfa75e3d4f7a993fd8d85ed68395a
+Size (rayon-1.5.0.crate) = 158037 bytes
+SHA1 (rayon-core-1.9.0.crate) = 3806b3f24dd8ada6966ffa87cf657b87fe6721f5
+RMD160 (rayon-core-1.9.0.crate) = f2e5db234defe50b7553dc2afee3a19c5f497379
+SHA512 (rayon-core-1.9.0.crate) = d05b4c1e7bcb1c4e9238ab08bde39f08f069a08593084f041720694bae8bd524d1761766beb93e97784d7d541bde3e290446344fe129b0e10491405c1577366f
+Size (rayon-core-1.9.0.crate) = 63787 bytes
 SHA1 (redox_syscall-0.1.57.crate) = 7b7b26dca5b32f54c0ecb5578dae3fffe2f76eab
 RMD160 (redox_syscall-0.1.57.crate) = 759f2cfa7e2a6b6402d35e565527727c7e134090
 SHA512 (redox_syscall-0.1.57.crate) = c6e187087060084b7173ed0d9d0e982e4259d4f76522112268c02ff20751382e3bc8e119da6153170f5c54bd5b9cb028910f2f85c1c842099205dccd44659184
@@ -520,14 +524,14 @@ SHA1 (redox_users-0.3.5.crate) = 1cf17d4
 RMD160 (redox_users-0.3.5.crate) = 763f1c590aafced621e498b8d7df7cc04e33df22
 SHA512 (redox_users-0.3.5.crate) = d90f1816205a4f2eca59397f6866e5cd965af652940f56930f8bfbe2b50eda75cf78b09200bb69416a35cbeead3cbd4de354805568be2feef1ae4d691b9a6a3c
 Size (redox_users-0.3.5.crate) = 12644 bytes
-SHA1 (regex-1.4.2.crate) = fcc914d86dab41a0349012fef5ee0593bd9e58f0
-RMD160 (regex-1.4.2.crate) = a654a8f7340b0d93313c94ab48019766f49b29fb
-SHA512 (regex-1.4.2.crate) = a9bc8061b7563b8494b21f35bf3c2af5f58dcc1b0df4e25ab8d3f99ba66527d5163e2c04b229b688fcb7934961f718fab72f22d66fef53562c5d96a2fb3887de
-Size (regex-1.4.2.crate) = 236931 bytes
-SHA1 (regex-syntax-0.6.21.crate) = 58c832596a5dab3477a513c0dc4887671a659375
-RMD160 (regex-syntax-0.6.21.crate) = b2f722d818c5ee0601e511439dc1e614efa589c3
-SHA512 (regex-syntax-0.6.21.crate) = 56507f4432804ea30820984f6cff03c3514988bc3e406b3ba3a89c36c9c5d75951e4acd000ba85b95bb83d253898ce7d7d282ed930e811e12bb644c4a5ec84fa
-Size (regex-syntax-0.6.21.crate) = 293572 bytes
+SHA1 (regex-1.4.3.crate) = 9791be8e7a645b891dce0533a487dc3625e00ffe
+RMD160 (regex-1.4.3.crate) = 9f2849315b430248cc777a2f73b202a32c465bbf
+SHA512 (regex-1.4.3.crate) = bc0dbde01a79e7863997194b894c0e76e01ed209d56225bd611dcbccbbe997abd48bdc4640cbf349c5f16d96ec613f5b31740e81fc7da82082a4ed48fa06deac
+Size (regex-1.4.3.crate) = 237273 bytes
+SHA1 (regex-syntax-0.6.22.crate) = 72ff4bef49d1e752a3006ea7fa6f89f7665425c3
+RMD160 (regex-syntax-0.6.22.crate) = 77e2beb768102f835d190d7b679fffdca57e069d
+SHA512 (regex-syntax-0.6.22.crate) = f83a72e46da02800ee545d6ea3c5eaab48706a9c63a03bb73363f597173ed205b3e7c86bd80d909478787e68f49fe07aa52c29a83c381e3c4863e5d856bbfb6e
+Size (regex-syntax-0.6.22.crate) = 293187 bytes
 SHA1 (rmp-0.8.9.crate) = 84f37c7ae97168f2658376834c5bd072c06a9aa7
 RMD160 (rmp-0.8.9.crate) = 959d705496cf913345a82721c1312542fb088bcc
 SHA512 (rmp-0.8.9.crate) = cbed3952a022ba63283b438b108b16234002f4a2a2959ae3c17360d34751ccca4fcdf93d917b9b2b6026eb5802fea07c8017547654fe3920b5306f704d11f797
@@ -568,10 +572,14 @@ SHA1 (serde_derive-1.0.118.crate) = 198e
 RMD160 (serde_derive-1.0.118.crate) = abbb8cd1a1d31f0ecd09bcaf898496ed1fcc9b17
 SHA512 (serde_derive-1.0.118.crate) = f0909822f73e900c8a0b791a30fc5cf5be0a79e6c455766a90d6cc314408b95f2b9d7e3ef99363860d615620968e217da304457d2d6e00f60da8ab8fd2db7115
 Size (serde_derive-1.0.118.crate) = 50589 bytes
-SHA1 (serde_json-1.0.60.crate) = d828c2da2a0f1def028d1b029445fecac02371ce
-RMD160 (serde_json-1.0.60.crate) = 07aa1b5437e061bbc5be18229c1b7982e99bbfab
-SHA512 (serde_json-1.0.60.crate) = c19262072cc2dee3f7e047e45ef3f02df121c9b1c9dc6f16a20f5fcbc0fb1bc25e87342358f9e9ac86bbd5f5d6091a9cb56256c04e22f3dac671ed23ff64d9f4
-Size (serde_json-1.0.60.crate) = 114828 bytes
+SHA1 (serde_json-1.0.61.crate) = 98921f624e7da181a33f7a57e873f6487cdb1a88
+RMD160 (serde_json-1.0.61.crate) = 79be52cf5918e78f21aa9bc0bbe8665562627acd
+SHA512 (serde_json-1.0.61.crate) = ff626602b547fa8e48c37251d2f6c91633fd45b49ed8211e66a3174f52f9aafe8778238466e7deb5d5477ed23eea0091596d78894e0967d6978f6737ae115891
+Size (serde_json-1.0.61.crate) = 114887 bytes
+SHA1 (serde_yaml-0.8.15.crate) = 46195c5165a9bbf29f6c3cd048133b77a68b5589
+RMD160 (serde_yaml-0.8.15.crate) = 4ac1711fc0a08b14029af51a3e57e953b45add98
+SHA512 (serde_yaml-0.8.15.crate) = 8697f445ff13a93aa584afe1b91829c6dde86239751ab71f6b3b088b0506249268eda3e1cf507095a4ffda5ad78d589f92ab908117050a0bd70311867e0d031b
+Size (serde_yaml-0.8.15.crate) = 37877 bytes
 SHA1 (sha-1-0.8.2.crate) = d3f9f42de8000af5c2fe8532a67fa9d13acc18d2
 RMD160 (sha-1-0.8.2.crate) = 4f67c20e635f07c05a993621ef35875db6d986c9
 SHA512 (sha-1-0.8.2.crate) = 65ddb7bd8f0157d134e70f7c6d6abf7aea198cb97da17b418a265642c5930b8cbd9c8e0b97b557102787cc842cddc93213d669345c2aaac6a1e7146765b2d5cd
@@ -604,10 +612,10 @@ SHA1 (synstructure-0.12.4.crate) = 4610f
 RMD160 (synstructure-0.12.4.crate) = 6b4922a7936fb30fc154638d3781ecfc3fa8241d
 SHA512 (synstructure-0.12.4.crate) = ab3024644719c4afc9c06a4d3c499fd4934c104409d38197a46d62c9ce30414f88b3e7bcdd7f245cfd207489fb54ba41e5cfc1db94b0dd12fb01e9c00c861c47
 Size (synstructure-0.12.4.crate) = 18105 bytes
-SHA1 (tera-1.5.0.crate) = 822d7af1ade59956accfb4e6648704b31d2001ef
-RMD160 (tera-1.5.0.crate) = ef548d9311a0caefad004ce36e2c2d9fc5302295
-SHA512 (tera-1.5.0.crate) = d30d85f80122585c8bb1939aeeb80798bc63861f14b2074ce39821eebf5349d678bf374e6a66e1d732129e3811ab6f0e4c11d3532c0bba095a728cdbebf0b4e7
-Size (tera-1.5.0.crate) = 74231 bytes
+SHA1 (tera-1.6.1.crate) = f70a2b5c2eb9d685921b5afe9147736baeb23a76
+RMD160 (tera-1.6.1.crate) = 9da4e1af1ed718abf8640d8565ceaa27fec7a9a7
+SHA512 (tera-1.6.1.crate) = 6f230ce7f78c87d77170d764d2c1a427f629a16efb06844af80a61aa2d65a83914d58b172b712252c85e5dc79508f6dadf7484e161f39e375a5df145721232d2
+Size (tera-1.6.1.crate) = 92539 bytes
 SHA1 (term_size-0.3.2.crate) = b578819bdffa89f91a797b9f0e8075a9b259f1f3
 RMD160 (term_size-0.3.2.crate) = cb05bced29d30469a9ed9c28f24bf55e14fd7986
 SHA512 (term_size-0.3.2.crate) = 7e820ca667f841719e82cf97e90bd2546cdd7ecd4834c68f8eeadd2e530bb13ced1d058ea7beda5db77eabacfaef64b8c3699c482bd912ff570f6ab78149dc88
@@ -636,14 +644,14 @@ SHA1 (tinyvec-0.3.4.crate) = 21c4e0c4158
 RMD160 (tinyvec-0.3.4.crate) = fcc13606c9ca2d82e077f83ac707d5441bfb50a6
 SHA512 (tinyvec-0.3.4.crate) = 91613078d89456fa233ee2fa3309f6b2b8d490771b62fdcc027336bfb20ee5fa3d8d3dec446ab397b5974127567d4f62186c6eea45bd9c767719bb770101ab2c
 Size (tinyvec-0.3.4.crate) = 17586 bytes
-SHA1 (tokei-12.0.4.crate) = 480126776d89237f6f3cd1173c77e572854b39d2
-RMD160 (tokei-12.0.4.crate) = c2d6a4027bcefce074a4b685c46291648fd4e83c
-SHA512 (tokei-12.0.4.crate) = 2ae4acbf1238faddc494602f19b08c413eb5dab73fba9bc244aa9acdcda215221245f99a5556fcddbd127c4faffb23d4338e18ed3258231abd209908f051b744
-Size (tokei-12.0.4.crate) = 43816 bytes
-SHA1 (toml-0.5.7.crate) = f355b94a302ab5df08d089c185a8401b9aa6dd33
-RMD160 (toml-0.5.7.crate) = e4a1ad2447ef78be8e3e94aa7ad7c41d654b0f75
-SHA512 (toml-0.5.7.crate) = 5537a103d2329feb55a470f39962d6484da515c2727d379be108a778c8fcc551065942133ad9f943f0fe96847a9d0dcbce009cd0ce1ef3df355e34fb1439dc77
-Size (toml-0.5.7.crate) = 54372 bytes
+SHA1 (tokei-12.1.2.crate) = 2fcd5a2b905b15dd61e28bd7c48ec81f0bb546a7
+RMD160 (tokei-12.1.2.crate) = e17a10363c7c9c125ac7662a0226852daf95d0b3
+SHA512 (tokei-12.1.2.crate) = b242f706230ed9b7c8cefa504f0067d3dd91b7aeadba0322d7c4ed79766e377273ff3c9183966a57ac40a6aa5903157b7b78e1acd778ba0326035c0667347024
+Size (tokei-12.1.2.crate) = 45185 bytes
+SHA1 (toml-0.5.8.crate) = 0e4f2343bfc0437824b622363562024edfabe227
+RMD160 (toml-0.5.8.crate) = 967a9767df50f8d36c56cacc0cfa3738ec47b666
+SHA512 (toml-0.5.8.crate) = 26b7901ee4b7cbb4cf8ea57d365a99ed05e0a76e73452e47d4bcb3b4eeb7bbd393c13eea9ea33dc13622942efcda39acdba9425b74b40c920c9f19673a1f2082
+Size (toml-0.5.8.crate) = 54219 bytes
 SHA1 (typenum-1.12.0.crate) = 4f7b91463d4a8e127be504a319352ee87d802840
 RMD160 (typenum-1.12.0.crate) = 32a8726c37c3d4fe3090ce069b85cd6f43980e34
 SHA512 (typenum-1.12.0.crate) = b88dac076d4102f2b1d74501cc2bedd4eb923458e060ab77b826093e3146bc48005ad7d3471921c4f5e8765f3f93f8f7c48e0eb00e2623ad439bd60bcf64d6ea
@@ -748,10 +756,10 @@ SHA1 (winapi-x86_64-pc-windows-gnu-0.4.0
 RMD160 (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 300417853d251d91cadb9650992a6aa98248619f
 SHA512 (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
 Size (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 2947998 bytes
-SHA1 (yaml-rust-0.4.4.crate) = b389666ef120e7a9d714c998565ddb0cbfc8ab51
-RMD160 (yaml-rust-0.4.4.crate) = 54c817cb6a98504b766910bbca11556a3a1c4934
-SHA512 (yaml-rust-0.4.4.crate) = 63cb5518101a8c841700efa556a14199d136ab390da3b79c9d11a54789e497d0ca0f420bfa31fa75257864beac619d1b28182714c99a8c92f44e333b299d1d6a
-Size (yaml-rust-0.4.4.crate) = 48359 bytes
+SHA1 (yaml-rust-0.4.5.crate) = de9261ecb0d790e56466b6e1c40371b1050a8650
+RMD160 (yaml-rust-0.4.5.crate) = 2148b0245a840e26646ae4b0c5f394fd8203ad5b
+SHA512 (yaml-rust-0.4.5.crate) = 7621dc8dfd5e7d4a7a8805b2a7e8319b63b852367655f2359d4e3e8fec6c4fad52d75c46ce1161e4c674eac0780b757ce9d34e664e304d8d2beec7afa0363ea0
+Size (yaml-rust-0.4.5.crate) = 47783 bytes
 SHA1 (zstd-0.5.3+zstd.1.4.5.crate) = 25cf9b993e1fe4a10926469c8e4ab6b90dec326c
 RMD160 (zstd-0.5.3+zstd.1.4.5.crate) = 2fc3afffc6168943d958e8ad2ff870974b5795e3
 SHA512 (zstd-0.5.3+zstd.1.4.5.crate) = cb6d2adbb3d400ffec19ce7c942b47a0e5826ed62bb8de195b0e8817b4a1e00c1569a080457452180cf869b7bd99fdb150e4a981a992f977b2dbd03eb5a073ff



Home | Main Index | Thread Index | Old Index