pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/textproc/zet



Module Name:    pkgsrc
Committed By:   pin
Date:           Mon Jul  5 08:45:08 UTC 2021

Modified Files:
        pkgsrc/textproc/zet: Makefile cargo-depends.mk distinfo

Log Message:
textproc/zet: update to 0.2.0

-Add support for UTF-16 files, and make sure lines that differ only in their
terminator (\n vs \r\n) are considered equal.

-Zet looks for Byte Order Marks in UTF-8, UTF-16LE and UTF-16BE files,
translating UTF-16LE and UTF-16BE to UTF-8. It outputs a (UTF-8) Byte Order Mark
if and only if it finds one in its first file argument.
-Zet strips off the line terminator (\n or \r\n) from each input line. On
output, it uses the line terminator found in the first line of its first file
argument (or \n if the first file consists of a single line with no terminator).


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 pkgsrc/textproc/zet/Makefile \
    pkgsrc/textproc/zet/cargo-depends.mk pkgsrc/textproc/zet/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/textproc/zet/Makefile
diff -u pkgsrc/textproc/zet/Makefile:1.1 pkgsrc/textproc/zet/Makefile:1.2
--- pkgsrc/textproc/zet/Makefile:1.1    Tue Jun 15 07:27:30 2021
+++ pkgsrc/textproc/zet/Makefile        Mon Jul  5 08:45:08 2021
@@ -1,9 +1,8 @@
-# $NetBSD: Makefile,v 1.1 2021/06/15 07:27:30 pin Exp $
+# $NetBSD: Makefile,v 1.2 2021/07/05 08:45:08 pin Exp $
 
-DISTNAME=      zet-0.1.1
+DISTNAME=      zet-0.2.0
 CATEGORIES=    textproc
 MASTER_SITES=  ${MASTER_SITE_GITHUB:=yarrow/}
-GITHUB_TAG=    v${PKGVERSION_NOREV}
 
 MAINTAINER=    pin%NetBSD.org@localhost
 HOMEPAGE=      https://github.com/yarrow/zet/
Index: pkgsrc/textproc/zet/cargo-depends.mk
diff -u pkgsrc/textproc/zet/cargo-depends.mk:1.1 pkgsrc/textproc/zet/cargo-depends.mk:1.2
--- pkgsrc/textproc/zet/cargo-depends.mk:1.1    Tue Jun 15 07:27:30 2021
+++ pkgsrc/textproc/zet/cargo-depends.mk        Mon Jul  5 08:45:08 2021
@@ -1,11 +1,11 @@
-# $NetBSD: cargo-depends.mk,v 1.1 2021/06/15 07:27:30 pin Exp $
+# $NetBSD: cargo-depends.mk,v 1.2 2021/07/05 08:45:08 pin Exp $
 
 CARGO_CRATE_DEPENDS+=  addr2line-0.15.2
 CARGO_CRATE_DEPENDS+=  adler-1.0.2
 CARGO_CRATE_DEPENDS+=  aho-corasick-0.7.18
 CARGO_CRATE_DEPENDS+=  ansi_term-0.11.0
-CARGO_CRATE_DEPENDS+=  assert_cmd-0.10.2
-CARGO_CRATE_DEPENDS+=  assert_fs-0.2.1
+CARGO_CRATE_DEPENDS+=  assert_cmd-1.0.7
+CARGO_CRATE_DEPENDS+=  assert_fs-1.0.3
 CARGO_CRATE_DEPENDS+=  atty-0.2.14
 CARGO_CRATE_DEPENDS+=  autocfg-1.0.1
 CARGO_CRATE_DEPENDS+=  backtrace-0.3.60
@@ -15,59 +15,52 @@ CARGO_CRATE_DEPENDS+=       cc-1.0.68
 CARGO_CRATE_DEPENDS+=  cfg-if-1.0.0
 CARGO_CRATE_DEPENDS+=  clap-2.33.3
 CARGO_CRATE_DEPENDS+=  crossbeam-utils-0.8.5
-CARGO_CRATE_DEPENDS+=  difference-2.0.0
+CARGO_CRATE_DEPENDS+=  difflib-0.4.0
+CARGO_CRATE_DEPENDS+=  doc-comment-0.3.3
 CARGO_CRATE_DEPENDS+=  either-1.6.1
-CARGO_CRATE_DEPENDS+=  escargot-0.3.1
+CARGO_CRATE_DEPENDS+=  encoding_rs-0.8.28
 CARGO_CRATE_DEPENDS+=  failure-0.1.8
 CARGO_CRATE_DEPENDS+=  failure_derive-0.1.8
-CARGO_CRATE_DEPENDS+=  float-cmp-0.4.0
 CARGO_CRATE_DEPENDS+=  fnv-1.0.7
 CARGO_CRATE_DEPENDS+=  getrandom-0.2.3
 CARGO_CRATE_DEPENDS+=  gimli-0.24.0
-CARGO_CRATE_DEPENDS+=  globset-0.4.7
-CARGO_CRATE_DEPENDS+=  globwalk-0.3.1
-CARGO_CRATE_DEPENDS+=  hashbrown-0.9.1
+CARGO_CRATE_DEPENDS+=  globset-0.4.8
+CARGO_CRATE_DEPENDS+=  globwalk-0.8.1
+CARGO_CRATE_DEPENDS+=  hashbrown-0.11.2
 CARGO_CRATE_DEPENDS+=  heck-0.3.3
-CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.18
+CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.19
 CARGO_CRATE_DEPENDS+=  ignore-0.4.18
-CARGO_CRATE_DEPENDS+=  indexmap-1.6.2
-CARGO_CRATE_DEPENDS+=  itertools-0.7.11
-CARGO_CRATE_DEPENDS+=  itoa-0.4.7
+CARGO_CRATE_DEPENDS+=  indexmap-1.7.0
+CARGO_CRATE_DEPENDS+=  itertools-0.10.1
 CARGO_CRATE_DEPENDS+=  lazy_static-1.4.0
 CARGO_CRATE_DEPENDS+=  libc-0.2.97
 CARGO_CRATE_DEPENDS+=  log-0.4.14
 CARGO_CRATE_DEPENDS+=  memchr-2.4.0
 CARGO_CRATE_DEPENDS+=  miniz_oxide-0.4.4
-CARGO_CRATE_DEPENDS+=  num-traits-0.2.14
 CARGO_CRATE_DEPENDS+=  object-0.25.3
 CARGO_CRATE_DEPENDS+=  once_cell-1.8.0
 CARGO_CRATE_DEPENDS+=  ppv-lite86-0.2.10
-CARGO_CRATE_DEPENDS+=  predicates-0.5.2
-CARGO_CRATE_DEPENDS+=  predicates-1.0.8
+CARGO_CRATE_DEPENDS+=  predicates-2.0.0
 CARGO_CRATE_DEPENDS+=  predicates-core-1.0.2
 CARGO_CRATE_DEPENDS+=  predicates-tree-1.0.2
-CARGO_CRATE_DEPENDS+=  proc-macro2-0.4.30
+CARGO_CRATE_DEPENDS+=  proc-macro-error-1.0.4
+CARGO_CRATE_DEPENDS+=  proc-macro-error-attr-1.0.4
 CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.27
-CARGO_CRATE_DEPENDS+=  quote-0.6.13
 CARGO_CRATE_DEPENDS+=  quote-1.0.9
-CARGO_CRATE_DEPENDS+=  rand-0.8.3
+CARGO_CRATE_DEPENDS+=  rand-0.8.4
 CARGO_CRATE_DEPENDS+=  rand_chacha-0.3.1
-CARGO_CRATE_DEPENDS+=  rand_core-0.6.2
-CARGO_CRATE_DEPENDS+=  rand_hc-0.3.0
-CARGO_CRATE_DEPENDS+=  redox_syscall-0.2.8
+CARGO_CRATE_DEPENDS+=  rand_core-0.6.3
+CARGO_CRATE_DEPENDS+=  rand_hc-0.3.1
+CARGO_CRATE_DEPENDS+=  redox_syscall-0.2.9
 CARGO_CRATE_DEPENDS+=  regex-1.5.4
+CARGO_CRATE_DEPENDS+=  regex-automata-0.1.10
 CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.25
 CARGO_CRATE_DEPENDS+=  remove_dir_all-0.5.3
-CARGO_CRATE_DEPENDS+=  rustc-demangle-0.1.19
-CARGO_CRATE_DEPENDS+=  ryu-1.0.5
+CARGO_CRATE_DEPENDS+=  rustc-demangle-0.1.20
 CARGO_CRATE_DEPENDS+=  same-file-1.0.6
-CARGO_CRATE_DEPENDS+=  serde-1.0.126
-CARGO_CRATE_DEPENDS+=  serde_derive-1.0.126
-CARGO_CRATE_DEPENDS+=  serde_json-1.0.64
 CARGO_CRATE_DEPENDS+=  strsim-0.8.0
-CARGO_CRATE_DEPENDS+=  structopt-0.2.18
-CARGO_CRATE_DEPENDS+=  structopt-derive-0.2.18
-CARGO_CRATE_DEPENDS+=  syn-0.15.44
+CARGO_CRATE_DEPENDS+=  structopt-0.3.21
+CARGO_CRATE_DEPENDS+=  structopt-derive-0.4.14
 CARGO_CRATE_DEPENDS+=  syn-1.0.73
 CARGO_CRATE_DEPENDS+=  synstructure-0.12.4
 CARGO_CRATE_DEPENDS+=  tempfile-3.2.0
@@ -75,11 +68,12 @@ CARGO_CRATE_DEPENDS+=       term_size-0.3.2
 CARGO_CRATE_DEPENDS+=  textwrap-0.11.0
 CARGO_CRATE_DEPENDS+=  thread_local-1.1.3
 CARGO_CRATE_DEPENDS+=  treeline-0.1.0
-CARGO_CRATE_DEPENDS+=  unicode-segmentation-1.7.1
+CARGO_CRATE_DEPENDS+=  unicode-segmentation-1.8.0
 CARGO_CRATE_DEPENDS+=  unicode-width-0.1.8
-CARGO_CRATE_DEPENDS+=  unicode-xid-0.1.0
 CARGO_CRATE_DEPENDS+=  unicode-xid-0.2.2
 CARGO_CRATE_DEPENDS+=  vec_map-0.8.2
+CARGO_CRATE_DEPENDS+=  version_check-0.9.3
+CARGO_CRATE_DEPENDS+=  wait-timeout-0.2.0
 CARGO_CRATE_DEPENDS+=  walkdir-2.3.2
 CARGO_CRATE_DEPENDS+=  wasi-0.10.2+wasi-snapshot-preview1
 CARGO_CRATE_DEPENDS+=  winapi-0.3.9
Index: pkgsrc/textproc/zet/distinfo
diff -u pkgsrc/textproc/zet/distinfo:1.1 pkgsrc/textproc/zet/distinfo:1.2
--- pkgsrc/textproc/zet/distinfo:1.1    Tue Jun 15 07:27:30 2021
+++ pkgsrc/textproc/zet/distinfo        Mon Jul  5 08:45:08 2021
@@ -1,4 +1,4 @@
-$NetBSD: distinfo,v 1.1 2021/06/15 07:27:30 pin Exp $
+$NetBSD: distinfo,v 1.2 2021/07/05 08:45:08 pin Exp $
 
 SHA1 (addr2line-0.15.2.crate) = a80952798be0d03341d19aa7828ceb2e2a9191f7
 RMD160 (addr2line-0.15.2.crate) = 0de23bfa31ab413526a279001aeedcbbd8479a87
@@ -16,14 +16,14 @@ SHA1 (ansi_term-0.11.0.crate) = 0c6f984f
 RMD160 (ansi_term-0.11.0.crate) = 0bc10d826fc7a658ac1026dac333cc54f26f7c5b
 SHA512 (ansi_term-0.11.0.crate) = a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
 Size (ansi_term-0.11.0.crate) = 17087 bytes
-SHA1 (assert_cmd-0.10.2.crate) = 7f719f2530d0c65af1c94523607ba4694c0d3788
-RMD160 (assert_cmd-0.10.2.crate) = eacca28332dff05dae8c6f6585e0d0ce7d037d7f
-SHA512 (assert_cmd-0.10.2.crate) = 16f098b8946a2db06210819c17840ec96f750ed8c43271a386d8bdd430dedda9a7eed61bb08cc78f50d1bdd5eed31b16cb6ae17b7c9ed5bb30833711a5988268
-Size (assert_cmd-0.10.2.crate) = 19410 bytes
-SHA1 (assert_fs-0.2.1.crate) = 2036af429cecf754dd56572d9f91d0ddd171bc8e
-RMD160 (assert_fs-0.2.1.crate) = 7cbb7847849f90c2310150b803bd9f5cc7dfb740
-SHA512 (assert_fs-0.2.1.crate) = 1e822958a096e45fd01a154f23037761ee662ee155aedec0be71b38b3a8ccefa46a050f0dd0bf3e1dca73ea5ce6bb294d3efadaa06939f50a07301bc7efc8c89
-Size (assert_fs-0.2.1.crate) = 11102 bytes
+SHA1 (assert_cmd-1.0.7.crate) = 01f503ff77f41f109cbfc8adcaddde31a9f42713
+RMD160 (assert_cmd-1.0.7.crate) = a93e7aa0f07f694c269c21f7e3da6abc5fde40e1
+SHA512 (assert_cmd-1.0.7.crate) = 9e0e67bdf14df8235cdd11d9c453bb2f0723188a39961d8aab26fd98f2c64629d085c8d3eb50ee88371ecdc2ea306bfe5dda1ca4872082b40f13a4cea99e05d1
+Size (assert_cmd-1.0.7.crate) = 26777 bytes
+SHA1 (assert_fs-1.0.3.crate) = 60a41fddc925da672750b9930a021b5ae055f218
+RMD160 (assert_fs-1.0.3.crate) = 5c4f5e4e8e51444b5ce639474ada260d770ac41e
+SHA512 (assert_fs-1.0.3.crate) = 1609c16d1f04c12bed4ddcf6e4b25ae1414c5f7bd578c2ba2a52a5921524cd494e55b62af16e373296abdc309cd2423bb252f342c951867443145e4e60291457
+Size (assert_fs-1.0.3.crate) = 18900 bytes
 SHA1 (atty-0.2.14.crate) = 9b4bfe6daebdd3d13a8a605bf44f64d4e831e804
 RMD160 (atty-0.2.14.crate) = 63c38cbe0fc07a4533253427a164612b456094cf
 SHA512 (atty-0.2.14.crate) = d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
@@ -60,18 +60,22 @@ SHA1 (crossbeam-utils-0.8.5.crate) = d65
 RMD160 (crossbeam-utils-0.8.5.crate) = e368ab0be21a564965507c7bcefcb50caafb5025
 SHA512 (crossbeam-utils-0.8.5.crate) = fd4d2ae10340bb96c22b31190b300aab54e96b8089fd62489e102c76a944e6a16c582a90bc40f5e188f13f841293a4b9becf30830c2ece04f3ce78c29066532f
 Size (crossbeam-utils-0.8.5.crate) = 38414 bytes
-SHA1 (difference-2.0.0.crate) = 911775cea3deeeb138c1806beee1348a4c2516aa
-RMD160 (difference-2.0.0.crate) = 573fd617cb30fcee72a7ff608924460e532edc0d
-SHA512 (difference-2.0.0.crate) = cc9956757770ecf237d8f46abef25ce219193c877be6cf83163e87c494956cca3202951ac01bba0728e7202fcde2261009c1b4599f389cf979858f25936a5482
-Size (difference-2.0.0.crate) = 147616 bytes
+SHA1 (difflib-0.4.0.crate) = 67bd50de389ffd0efa4ad21c8eefad15c1c2e45d
+RMD160 (difflib-0.4.0.crate) = f34227cdea9e8de2aa28e6e797955120a9d01bbc
+SHA512 (difflib-0.4.0.crate) = fcb57859424fea6958a4407061c421599fbca111357b1fe72faa65d8fb0b74425c993a24484e8414f475fa146cd8368c4f82e1ceb4e8dd9f95741149345b37a9
+Size (difflib-0.4.0.crate) = 7638 bytes
+SHA1 (doc-comment-0.3.3.crate) = 6486b6d97e559f8728dfe108f9275c2aeb504396
+RMD160 (doc-comment-0.3.3.crate) = 5d7ae26f23e3b272bcb86ebb959609a762aebe10
+SHA512 (doc-comment-0.3.3.crate) = e98ff9646a3612bd41bb6f278e7b6e9a0c58747f8b82524da814cf51b7f06c76ad4d65b502ac5740e818744abb295f78f15f8262d0b50ced1523f6d1a26939ba
+Size (doc-comment-0.3.3.crate) = 4123 bytes
 SHA1 (either-1.6.1.crate) = 8bc23c16c8bacea8d0d9cee2553a563071cdde7b
 RMD160 (either-1.6.1.crate) = 07bd6bf61d1af0d0b0c997fc36b14e0d76e94cd5
 SHA512 (either-1.6.1.crate) = 4bfe56920e30cbc8eb4f90162db618f7dca653b42db35ab6a7045d3fd9a24ceb1778b1f79613850bdb1a87ad3794fa0d73015e46c48d513f368d8c3776fc9ddf
 Size (either-1.6.1.crate) = 13641 bytes
-SHA1 (escargot-0.3.1.crate) = cf7e436ac0033b5fb32b2811e673e2cbbbf3ca1a
-RMD160 (escargot-0.3.1.crate) = a11248b9c1dace1a7c26c7339d21e07def06a642
-SHA512 (escargot-0.3.1.crate) = 4d7b28c08aba0cb8d61c0df4ad1fec2c2e940495384160dc16dafaaa0f65a603d9acd4b53ce6c87fd55f255ff28aa78265c17254bea8489c7b6b9b27f9f7c92f
-Size (escargot-0.3.1.crate) = 12708 bytes
+SHA1 (encoding_rs-0.8.28.crate) = 1b04ceeb5b68e86cac61702549a483f6a5c9b680
+RMD160 (encoding_rs-0.8.28.crate) = 08db47f491e1fe6cc1d7faed283eff0dee2ee17f
+SHA512 (encoding_rs-0.8.28.crate) = 8b3f7450789e33f1ad9306d152f1bd230e66c7e799de52046acd5b11f903e8c86cbe2f0aa2cfb0f0e60bd64b194250defe05ef2a171b707e129a2324de47a9b0
+Size (encoding_rs-0.8.28.crate) = 1368577 bytes
 SHA1 (failure-0.1.8.crate) = 2f9fee24d19d845dadde33026c33cb8598faa6ee
 RMD160 (failure-0.1.8.crate) = 239548a4ee8f82534ab6b777c868601e7f0cf25a
 SHA512 (failure-0.1.8.crate) = a8762c978c286f921ef9c46dd17f57656739b339656ad237f6fb43062a8b2ad97cb98b977ae04735312d5328894b45c512fe42e33a9bdc4ea898330816b7a884
@@ -80,10 +84,6 @@ SHA1 (failure_derive-0.1.8.crate) = 9d7f
 RMD160 (failure_derive-0.1.8.crate) = 1e0649b5586cffc6b2bd9c839aa89612a9dfe677
 SHA512 (failure_derive-0.1.8.crate) = 3f11adeb616a2d57e1a33ec2a5eb71c79a5df7946a27b74acc7c89a67c5dc6d01222731b37b405e33493570a98c96c7d2c7b8535928d7cf82536bcd9f0df809c
 Size (failure_derive-0.1.8.crate) = 4950 bytes
-SHA1 (float-cmp-0.4.0.crate) = 90a7643ba1dda120fa0251d39dc0b62087e3400c
-RMD160 (float-cmp-0.4.0.crate) = ddee9e970055a4a9b51bacc2d13b94d362bc91cd
-SHA512 (float-cmp-0.4.0.crate) = 62aa5623affe11bc65f3153f8d0b923cce82ad6ce38dafb25ed30fd9d2d239fcd09baa10f0f4f9a58ea1a84b12688ce43e48c7e57c9751e940d32e9719c54a63
-Size (float-cmp-0.4.0.crate) = 8774 bytes
 SHA1 (fnv-1.0.7.crate) = 1ea4c3da02fe7a861c8e591e50c208185e00bc0d
 RMD160 (fnv-1.0.7.crate) = a944c17c6c35888356af4426bbb7792d45c2b6b9
 SHA512 (fnv-1.0.7.crate) = 2195a4b34a78e2dd9838caf0ee556bf87cbb4a8ef5505aac663b614eb59dcfc0c40f432463ede41ecca57bfe7711f72673d39a85fe03d426f1324097d5628334
@@ -96,42 +96,38 @@ SHA1 (gimli-0.24.0.crate) = efe8f4d7f73f
 RMD160 (gimli-0.24.0.crate) = c5e62c862d3637fd522e348e23755567d77c2e06
 SHA512 (gimli-0.24.0.crate) = b4d088b25f177975a1a301b742e38acab5151f510771c4c276d9cfbb27b3c1421c4bc09ad789ecc64a9764ef95ea50c2d4b7a3cf1ed8042270d5652991ea494e
 Size (gimli-0.24.0.crate) = 703534 bytes
-SHA1 (globset-0.4.7.crate) = b182c00d80cdf401091d523fce596a68189b863d
-RMD160 (globset-0.4.7.crate) = 7b4278a39d34bdc45c99d9cce7315d51bb63bf80
-SHA512 (globset-0.4.7.crate) = eab36ae23ecefc6e78adc0efd4d2bb3a3b7e927ee96e634ffe27d2948834f0b335727a62fe29d23785fe11298a85d19408b830d3273347fcd618885e2b3f8857
-Size (globset-0.4.7.crate) = 22885 bytes
-SHA1 (globwalk-0.3.1.crate) = d8b2f09ca4539093a1fe46deb9fa7b0faf44a35e
-RMD160 (globwalk-0.3.1.crate) = f319f6a43117ec492e6615309e6482b1af03a39c
-SHA512 (globwalk-0.3.1.crate) = 11d0a067714b6b1deed8cb69500dadff92ca9923933759f033ca0430e63e7ac072c2939c7bd111c3ffdf3433464ade278e5a3c4dd2a04fc7e30292a39c70c2cc
-Size (globwalk-0.3.1.crate) = 8409 bytes
-SHA1 (hashbrown-0.9.1.crate) = b5c18060bb8ce2f133bc72a9e4703686b3640cf6
-RMD160 (hashbrown-0.9.1.crate) = c4e351b13a42cc9f0220b7c264dd4cd1ff517390
-SHA512 (hashbrown-0.9.1.crate) = dfa4742111f6fe757b7fa97f04c7b4a78ce9708c87e8e09ecf3c28f2566e48af9885fda380ed918cec37b5c696110fbdd30273aba6e7d2221c9e65f72af064fd
-Size (hashbrown-0.9.1.crate) = 77734 bytes
+SHA1 (globset-0.4.8.crate) = f9fbe734b1d9419c264008f326c27e5440937235
+RMD160 (globset-0.4.8.crate) = 80ccefb2d25aa4f1af91564057d3b0406f1a68c3
+SHA512 (globset-0.4.8.crate) = 1a1fb9731d310ced63742b2c6f7ef7f414c89780751d9881859a6e6fbc512e91bc23c91e3743bb36114dcef6dc1962fd376d67bc536752ba6a8a2fda7aa80bec
+Size (globset-0.4.8.crate) = 22886 bytes
+SHA1 (globwalk-0.8.1.crate) = ccba56d251fdf7da096febe4242b223b75d54532
+RMD160 (globwalk-0.8.1.crate) = 753324042991ec7623693943794cd4518698107c
+SHA512 (globwalk-0.8.1.crate) = 3235fdd9c24ffc54994a0b37862c44e16a4c9ef6a7e1a008c5d83dc62a9683ade97e451e4da7f6db710be2532339a55038fa3bb85dbe6685d1c807cf42f6d955
+Size (globwalk-0.8.1.crate) = 13705 bytes
+SHA1 (hashbrown-0.11.2.crate) = 1e50084419239938a191693268674e29ac976798
+RMD160 (hashbrown-0.11.2.crate) = 9333cddfa4de962ae277555df29fe5c7aedfd1c3
+SHA512 (hashbrown-0.11.2.crate) = c21ca68fd49bbb741901f59fed04cc124b8da99e2a4dfc26e2e5e1140637872b344612a01691bd30cc771575c571be15f756c84dde225441699cd2322af2ad6c
+Size (hashbrown-0.11.2.crate) = 85713 bytes
 SHA1 (heck-0.3.3.crate) = 6d731191917bff06a03ce19fcc2a6d2cc611e2b3
 RMD160 (heck-0.3.3.crate) = 8ba6e70f27b67431e7f673bc749b436142638e14
 SHA512 (heck-0.3.3.crate) = b3498e033f44e03206421e565efec5b21d13107b60d35e4476331c44e6effd75c81f7678f2452c822eefd581209a2ffefd2034779cca2d8b4fac4583bbbf777f
 Size (heck-0.3.3.crate) = 10260 bytes
-SHA1 (hermit-abi-0.1.18.crate) = ee6677332b5c19c10d8e19b8da73c3265a3efd6c
-RMD160 (hermit-abi-0.1.18.crate) = 3bccd7ee4d6d12fec60d64949db05811ed7e7fea
-SHA512 (hermit-abi-0.1.18.crate) = 54f060c6c1c80d41f40cec7102345147efb535aff9fa5cc0ed4ccd7f010bfdb6daaf40626fd5069af60ceb42058452803b59d4bbcfbed4c5546c79b57ae0f914
-Size (hermit-abi-0.1.18.crate) = 9936 bytes
+SHA1 (hermit-abi-0.1.19.crate) = 31318001d1174b44c129e012e3556bb59646a1fb
+RMD160 (hermit-abi-0.1.19.crate) = 9bf6642e55b0b73be9c5924cda8da6dbf6a71770
+SHA512 (hermit-abi-0.1.19.crate) = 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a
+Size (hermit-abi-0.1.19.crate) = 9979 bytes
 SHA1 (ignore-0.4.18.crate) = 5cec8b55f01c039f8ca389b0cd155bf0a3bf3d96
 RMD160 (ignore-0.4.18.crate) = e12e57860a7c1629d4aaef5e40ef35e51e5787de
 SHA512 (ignore-0.4.18.crate) = 5d11a2415f015cce6ce72aa3d08a7cfb645ee7f1845b3445a924a92144438f209c992cc15d4ede3099d1eebe3fa28bde4e0eef1a3fbcb9dbced19a42051d21be
 Size (ignore-0.4.18.crate) = 53174 bytes
-SHA1 (indexmap-1.6.2.crate) = be308b2ced92533f40b10ca5e9503035731a8660
-RMD160 (indexmap-1.6.2.crate) = deb3f20e54677dd8d6af7ad69c54b56d897275c0
-SHA512 (indexmap-1.6.2.crate) = 1509b6aa6b3b84fa15b98026052f6d5f0f1aedd065b02b24e31b799f8db68d5770e9a8302ef10e1ad16817256dbc03c55593928a48eddb252d25de7e0b7e6406
-Size (indexmap-1.6.2.crate) = 50225 bytes
-SHA1 (itertools-0.7.11.crate) = 96636ff5eac938632b52c5b4a5f6e3afd6f03c3d
-RMD160 (itertools-0.7.11.crate) = b20ecfb5b883d9545148c9285d50de58b326bf03
-SHA512 (itertools-0.7.11.crate) = 29951da2e976befacaeab91a1016a935e81cfc05d4eec04910de6710b14d0ca3a865ab6b5cbf4ec78a0ccbee1c025b6ef0c93f4e0b7be3f7dc3f4eaea408fc87
-Size (itertools-0.7.11.crate) = 78722 bytes
-SHA1 (itoa-0.4.7.crate) = 0b8e146e117d6df08e455d318833da9fb0965b0e
-RMD160 (itoa-0.4.7.crate) = 4d13dd87e22a8146de46270262449f3f864f8392
-SHA512 (itoa-0.4.7.crate) = c61eb50aa00591af28698b45c528c36bd92088f7cd2f453cf686a1824f4656292638bebc468cf67f903473a5045f22777af623cc0515ef3bf25146b89a7c454f
-Size (itoa-0.4.7.crate) = 12099 bytes
+SHA1 (indexmap-1.7.0.crate) = adec7dbb40907949fee88b56d6cfb9d7f64a17d9
+RMD160 (indexmap-1.7.0.crate) = d322136ea738fe299249938d838c5a2812b379e3
+SHA512 (indexmap-1.7.0.crate) = 9b882b4a7068a686acaee0a08bd4f3b35b58d36e786358cf14a3436eb61339649e64f1757331cc7833a2fa364c76eb6b75cf0c732afaeb202113de1e66b72ab9
+Size (indexmap-1.7.0.crate) = 50363 bytes
+SHA1 (itertools-0.10.1.crate) = cff178690ddea5256ff065895d678c3a734af2e4
+RMD160 (itertools-0.10.1.crate) = 2e1ab627ae83550c3624e82a7e1e30f1c5a013d3
+SHA512 (itertools-0.10.1.crate) = 8626eee66aa598e16f5322a6fc55b17c622656f58635c990f5cbd8faeb4739690b0abb3efac4a9a3073752e9f2a51a0ba29401edb12e0f6bf9bddd8d1b394dbc
+Size (itertools-0.10.1.crate) = 116219 bytes
 SHA1 (lazy_static-1.4.0.crate) = 3e8852a6967dc257753fe75a13112a04bc03dfc0
 RMD160 (lazy_static-1.4.0.crate) = 6c74661c140113ff3b1d660bba095259398bbb55
 SHA512 (lazy_static-1.4.0.crate) = e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
@@ -152,10 +148,6 @@ SHA1 (miniz_oxide-0.4.4.crate) = 5d697de
 RMD160 (miniz_oxide-0.4.4.crate) = 508b164b4cf1e6b519a0067b78a927b8960d7f10
 SHA512 (miniz_oxide-0.4.4.crate) = 2c6e484a8a53c6b1fb84e2bf9518919e6e5ba84e7716c0bb8e33b53dc0d3432c35f28f19c18368e27c94f6df66b7674f514ef889cf1b19f546bedfb6e6ebaf6f
 Size (miniz_oxide-0.4.4.crate) = 49938 bytes
-SHA1 (num-traits-0.2.14.crate) = 3d371b7b5aed56baba62fda8599dc959b5f7017a
-RMD160 (num-traits-0.2.14.crate) = 8da7275c05ff3c746f360f7dc78b7edb3682af68
-SHA512 (num-traits-0.2.14.crate) = c3028eca9f7b718de0db3a36cf3e462bdba43562d52c9b809ed4cc0aa6af403aea542d6d4da743cd1dd541397815a3c5a84cef4d6e40122994e4be6a62319b2e
-Size (num-traits-0.2.14.crate) = 45476 bytes
 SHA1 (object-0.25.3.crate) = a0f92721f192aeb96ccd47ff246d2734e7a0e309
 RMD160 (object-0.25.3.crate) = 5d308adf03b8bb8faf339b734ed35b71154fa66a
 SHA512 (object-0.25.3.crate) = 33e6394962a7b566554e4aeb71826e344646a41601ef9e28875582d4fd5b64ac6eb6a99944273dda0d5d2e1401c3ed4be299b3bc7e446cec2638cbd82535dd01
@@ -168,14 +160,10 @@ SHA1 (ppv-lite86-0.2.10.crate) = 7a665cb
 RMD160 (ppv-lite86-0.2.10.crate) = 01d542acbb34f9c86111d6be7a2195dd95011fe6
 SHA512 (ppv-lite86-0.2.10.crate) = c9941052e504b9b310024064026e4b1d540dd877705ef450a833d9ff6dee70ba874cdad68c46381a71d5b54482cd80b3dbb8e0c225758fd339069031a55195f1
 Size (ppv-lite86-0.2.10.crate) = 20915 bytes
-SHA1 (predicates-0.5.2.crate) = 51f5bb0b8fd65442c39e4468b53c666c3faffae2
-RMD160 (predicates-0.5.2.crate) = 044105c707bbb836b050de6b95e129316bcec417
-SHA512 (predicates-0.5.2.crate) = 0d44cef42e3549166fb4d83eaa13a9d54770676475653745b8c3164f7d7ef4ec73102ae77826a736c0cb2434ab47ad589b66531892e7b1a7d2ed73935d60d50e
-Size (predicates-0.5.2.crate) = 20676 bytes
-SHA1 (predicates-1.0.8.crate) = 559a1be3e9bafde0f45db5c6c4ec46fa72d7c4a1
-RMD160 (predicates-1.0.8.crate) = 6aa9a83cdcc7a5cd04b61c82a7bf153f29b2dd4e
-SHA512 (predicates-1.0.8.crate) = a6d8278c331223c24a7189e9dfeddd11a20e7e9010e647a8fbc554f4847b72a13aba2ad22d4e0fedfb2ed4490fd11b05fb2d0e7fda373794b7c0a70094998a6a
-Size (predicates-1.0.8.crate) = 26996 bytes
+SHA1 (predicates-2.0.0.crate) = a08869d0e09c4d0463dfd0302e5d6fac863e8831
+RMD160 (predicates-2.0.0.crate) = c73d9158c44c730ce78d403443200ca3d1be985d
+SHA512 (predicates-2.0.0.crate) = 39919bbdad3ff01151ddea985a26d2237df5af4cff429f982e131d405e2213fe8de9c2f8dbe183e5f8f6ac6a54abf57dc705ee5daa7ab3b139012f7ce43033e7
+Size (predicates-2.0.0.crate) = 27026 bytes
 SHA1 (predicates-core-1.0.2.crate) = 175bdbfb1495bfa46f6960f26230277b2bb03f8b
 RMD160 (predicates-core-1.0.2.crate) = 14b9dc6b50593f620bcc5f8e4546a2ca42dc4983
 SHA512 (predicates-core-1.0.2.crate) = bfeee297e7bb81c1cc63908ab47f10e21e53b9f690d9aaf08855bc1824e0c87cf05c92e5a8dbc57eace7490c0ce58bbe2e178ac33ad0553ad2772593d89f8aab
@@ -184,46 +172,50 @@ SHA1 (predicates-tree-1.0.2.crate) = 2a2
 RMD160 (predicates-tree-1.0.2.crate) = 4853420b7545c0b3a41c9fa580c667464b95ba9e
 SHA512 (predicates-tree-1.0.2.crate) = d11b2b7d44ba5a00ed189d4455216f0c991c0f272776166a528136e26436e3f0cbbbdd001bf9a2b9aceaaf221fb9218fb497116e7957bf6bd9761616428c7ed2
 Size (predicates-tree-1.0.2.crate) = 6341 bytes
-SHA1 (proc-macro2-0.4.30.crate) = 21bbe0ab3aeab5bb553f6ebc1b28f986e44c43e1
-RMD160 (proc-macro2-0.4.30.crate) = 43879e7551a9f3ccf5f7c99d93f1c06201690ac8
-SHA512 (proc-macro2-0.4.30.crate) = 73a8de3f1d76a8baf2d45afc1497bba8c0cbf231bf9b6750b9cee2473f492d5f3957ac149998da720acc8287c96d604971b51dcdfa629523bbdd97c297856ac0
-Size (proc-macro2-0.4.30.crate) = 34731 bytes
+SHA1 (proc-macro-error-1.0.4.crate) = 25576f8ab386b643e51d1a5d6cbde63e03ee6a82
+RMD160 (proc-macro-error-1.0.4.crate) = 88f49e8553a6925a451f22341e19a51805ab0154
+SHA512 (proc-macro-error-1.0.4.crate) = 8a47bc9d3e24e9561d1e384d8f5a633284c2cf9b5e6733c5f9d1dbfe1870ccc8e2152482852e50b551cecb68e009148585b910ffb0508a7b4875598eaf8657db
+Size (proc-macro-error-1.0.4.crate) = 25293 bytes
+SHA1 (proc-macro-error-attr-1.0.4.crate) = 7f94d5cf9d7f5902b411431da4f7da71af4f6af4
+RMD160 (proc-macro-error-attr-1.0.4.crate) = 548af52e429c599c215d5b5afe207d47750fae19
+SHA512 (proc-macro-error-attr-1.0.4.crate) = 2606afa9ec78d7dad4500c98d3a5ecbd02c6b53ab829c742bed7f57b322a95238ab4e01cf268746815f1424fd9b02eddfa30e72f98c66106f57765f3d3116495
+Size (proc-macro-error-attr-1.0.4.crate) = 7971 bytes
 SHA1 (proc-macro2-1.0.27.crate) = d1f178590ab56f0ee1c8738012331d609ff6b4ba
 RMD160 (proc-macro2-1.0.27.crate) = 6c7aa38338eb874602074332e9baaff24a59722e
 SHA512 (proc-macro2-1.0.27.crate) = 3227bcaa726e88bfdb1b4d1243a4eb216ad2394a7a3b4b258de342ac76a1ab1a39a07f28f3490e42e2c2034176bf0d84b1c1fcadba2444c0abcc5878b02f93a4
 Size (proc-macro2-1.0.27.crate) = 38625 bytes
-SHA1 (quote-0.6.13.crate) = 734e60e94378298dea42e3f9e7281365787f028f
-RMD160 (quote-0.6.13.crate) = a6e3a2ae56e97c6947e0bd2e39a9570296d7dd34
-SHA512 (quote-0.6.13.crate) = bafa9ba42ea6ff2d6df652384485c58327de6eaea2832423eedd8ef8b4aace673c23b70f1f22106515ac13d7f625cb8b1a5e8c4388c1701ea3cd86fb9ac3056e
-Size (quote-0.6.13.crate) = 17475 bytes
 SHA1 (quote-1.0.9.crate) = 7e27d33619123ef5f370d3ed0b59a6180249823d
 RMD160 (quote-1.0.9.crate) = fb5820ff3e8936a528b67af76d5380f92996840c
 SHA512 (quote-1.0.9.crate) = dd6cdaea183b85400531ef01e56657edbec0d8f7c27898c1e591b72dff755fa5875b33ca320bd65be0e9aecfc6a61ec119a4bd1291e9f2057fca642ab5b198c8
 Size (quote-1.0.9.crate) = 25042 bytes
-SHA1 (rand-0.8.3.crate) = 14a0fece98e71d67b0dfae263d2bcf816b84b907
-RMD160 (rand-0.8.3.crate) = 8dab56bc9339953f5eb293dd00f4ffd0e588a3e3
-SHA512 (rand-0.8.3.crate) = fd61348a8c3187881473c8764238d2388da3419e82174f2877cda51a7cd136106b2c7f0dea6b914f120b929c1db323529fa161465156661ffd19eef9b2737e4d
-Size (rand-0.8.3.crate) = 84493 bytes
+SHA1 (rand-0.8.4.crate) = 8db61078fa3ed6e9004d98e3847a15f93bf7d8a0
+RMD160 (rand-0.8.4.crate) = 6588bb959113aa0603afc27eba75f18cb70334c3
+SHA512 (rand-0.8.4.crate) = 77ae0e988e31e12f7d3f2c40814f930eecbc94c4aced827c337be78eeeabf39fde2dc5c4fda059afdc01285ff4afe30393c32694377de004feff16207606558e
+Size (rand-0.8.4.crate) = 87406 bytes
 SHA1 (rand_chacha-0.3.1.crate) = fb7ed27dde822d05872842eb1d6d1781a7f22711
 RMD160 (rand_chacha-0.3.1.crate) = ceac955d500392e8f9e3bbb0c2665306880cdfa8
 SHA512 (rand_chacha-0.3.1.crate) = 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075
 Size (rand_chacha-0.3.1.crate) = 15251 bytes
-SHA1 (rand_core-0.6.2.crate) = bbb82418c82fd1ae6db19706e7365fefc0f140db
-RMD160 (rand_core-0.6.2.crate) = b59b258a1fc848367f9c13ccc94f0025031c7371
-SHA512 (rand_core-0.6.2.crate) = f1f21dd6306d6f4b5666d1ef4994d0d68f10a7a94fe628a5aa8ba28ae0376cb34b7c091f82e2db8f2555eec4f35088f6c4df42ed84de7467d5780e284b397115
-Size (rand_core-0.6.2.crate) = 21708 bytes
-SHA1 (rand_hc-0.3.0.crate) = ff5935f34f02a9dd1226d9fb5167bb344bb20b7a
-RMD160 (rand_hc-0.3.0.crate) = 81a1f4da132c9fde391e20942204ab375f0ac808
-SHA512 (rand_hc-0.3.0.crate) = c78372332aa0bed3352d58e07be3e97f01e69410051be2d3cba569b05037df7379e896a84638b4e9f4e477b9851e4bdef0accba2c53d118bf4667a3e1bbe95bf
-Size (rand_hc-0.3.0.crate) = 11780 bytes
-SHA1 (redox_syscall-0.2.8.crate) = 8d13910687a3b480c03e6dbebb9ea73e8413309d
-RMD160 (redox_syscall-0.2.8.crate) = 8be8514dbfa8a3b16491c7c8e130648c3194ac6c
-SHA512 (redox_syscall-0.2.8.crate) = 250556a7683254c9daf22887b39abb010eb9d4fe08b944e52bc6595ef6d8acfed76e5f43931fe20c84bdb3743772fb62a0be154ecfb6e66c2facb4c73546eacf
-Size (redox_syscall-0.2.8.crate) = 23697 bytes
+SHA1 (rand_core-0.6.3.crate) = c3b2f09b8f8361f03c16c7265bc508960a438bcf
+RMD160 (rand_core-0.6.3.crate) = 7ac88a82301cbb95fe71e941962f1be0d79c6367
+SHA512 (rand_core-0.6.3.crate) = 0fc31f96ca8ebba8c179367de01458e909265e1d627ec0c5620be7c8e83d2f9570471d6ec2cb2bc4bc531505b02fc31f1165708cc1357906791c87123b06ee87
+Size (rand_core-0.6.3.crate) = 21938 bytes
+SHA1 (rand_hc-0.3.1.crate) = 82eddeafda55a242c4f21fa3044a6adf229e5436
+RMD160 (rand_hc-0.3.1.crate) = 3707155d9a8143a4e89910b54fe32dc51ad29030
+SHA512 (rand_hc-0.3.1.crate) = 582bb44b81c27e698eb57c6f06444b8a7c9d3f7ee73f4e14be8004c4bfd3bbfd9795c69f7294b5e87107e86b90fa3e91ad080964474af81c92705d356e43fbb5
+Size (rand_hc-0.3.1.crate) = 11891 bytes
+SHA1 (redox_syscall-0.2.9.crate) = df3413347c2c753055c82829e359a8654a0cbb97
+RMD160 (redox_syscall-0.2.9.crate) = c4e00883a64123c5414bf57f72c21681da24c49b
+SHA512 (redox_syscall-0.2.9.crate) = 4f3c9dcb925c57253fa27f6355482d4f984fe31c4f562f2cd22e953c6f1f475e0687003e495167f400f77d2594ffb9a69548454db8086da5913c00643ecd337f
+Size (redox_syscall-0.2.9.crate) = 23533 bytes
 SHA1 (regex-1.5.4.crate) = acbb2cbc00153ec73ad691ef933420671f3c8304
 RMD160 (regex-1.5.4.crate) = 69e5cf426986d7aaf25357094d43ea27e8f1f756
 SHA512 (regex-1.5.4.crate) = 1a9208358c4ab87c19ec91bcf5c1e35dede46f3a0c0097061b7b53fa77a1e5ad38090d243aab274956f09c491e5fbe3b3b35a91db079b82a2dde2fd9fbad4c19
 Size (regex-1.5.4.crate) = 236581 bytes
+SHA1 (regex-automata-0.1.10.crate) = d5c05861d016703c4df2d1e52b646adc8041a068
+RMD160 (regex-automata-0.1.10.crate) = 2edce1f6f68f9b2cba031d76d692ff1d9cc506f4
+SHA512 (regex-automata-0.1.10.crate) = 56d64da361afce82c6cb49e70b99ce1fca3e1969c54bba5f9971db135f8544c65f49feb8827789947b3d1dcefc9c49a7a434a7ffe0d09c5900345a1733723c5f
+Size (regex-automata-0.1.10.crate) = 114533 bytes
 SHA1 (regex-syntax-0.6.25.crate) = 71d3cdfa21a979ef5e388b3134e17281c4ef161d
 RMD160 (regex-syntax-0.6.25.crate) = 85dc62aa0c58268de7b5446598208570973b0108
 SHA512 (regex-syntax-0.6.25.crate) = a3d31f82aadc6be1796f76c03152ff24f37fe42d6ce27fb98e2f55ab102f86502bc37ccd563f6e0eba61aab20d002184c618517b678b3b93cb8f0497cc046ca5
@@ -232,46 +224,26 @@ SHA1 (remove_dir_all-0.5.3.crate) = f6b9
 RMD160 (remove_dir_all-0.5.3.crate) = ac4dcf270c2edf33afff535482e84706e77050e7
 SHA512 (remove_dir_all-0.5.3.crate) = 50417d6d8a33912193a1ed37eb72b47431b12ae65d2780cdb7080c3d141e63819da13751c3fb737685cea322f70b36d413389c3dc01aa12b4dce615aefed0e2c
 Size (remove_dir_all-0.5.3.crate) = 9184 bytes
-SHA1 (rustc-demangle-0.1.19.crate) = 04c11cdf473e805ab4e99e366a2a8101fcacffb9
-RMD160 (rustc-demangle-0.1.19.crate) = f5bfc0fca6a894abd5de1004c62f2a1f2f411c11
-SHA512 (rustc-demangle-0.1.19.crate) = ac43c87f4ef0015923114160be64649f07ab82eb6b63538e7e6307ed35681c3232d05f75e37ffc6db9de7d5ea56e7ff3be3685533f2a8848f2a1336f8d7a55b7
-Size (rustc-demangle-0.1.19.crate) = 20667 bytes
-SHA1 (ryu-1.0.5.crate) = 20db65d59430e573f83d80b92efe5cb622615eb7
-RMD160 (ryu-1.0.5.crate) = 7fb7f2a90d303c0a20b0e28ead4220b510f09124
-SHA512 (ryu-1.0.5.crate) = d1708ffa3112a684edf2956b6730ead040401d38f1457cde074eaaa59c249007dc8b925629e7f6df89f7ea757e9d0826649d685cc8ede0a04d50296048bf476c
-Size (ryu-1.0.5.crate) = 49570 bytes
+SHA1 (rustc-demangle-0.1.20.crate) = 5de36d488ce0d4e38d215839f44298c0c0b833b6
+RMD160 (rustc-demangle-0.1.20.crate) = d2a9407e648dbd496b04de2986160582d0c82d4f
+SHA512 (rustc-demangle-0.1.20.crate) = edb31174340fc3956eb225c2175a9e8868a8b70f30991531bdbdde77e5924e7a778a7a5ef44ebaca776def262c9045d82c046a83e0ba407431744e1259add001
+Size (rustc-demangle-0.1.20.crate) = 23298 bytes
 SHA1 (same-file-1.0.6.crate) = 0666a423c9fe447d63e2cf28764acd02baab8c28
 RMD160 (same-file-1.0.6.crate) = 6f4df057ec32ab539ed5bdba817eb7d2c390bd1e
 SHA512 (same-file-1.0.6.crate) = 3ba35309742c8db63210d9ea78bff4ecd80471d69e6238eb96c7bf0673814f221e2d838fe6311bfc5a0e71b4a7ccba33e07859c0b9cff2171969ff08a4214a7c
 Size (same-file-1.0.6.crate) = 10183 bytes
-SHA1 (serde-1.0.126.crate) = 30e0403f9511a697461d508c6ba079b76d0fa5ae
-RMD160 (serde-1.0.126.crate) = b2652bf68a63ed8a810bdf03d7e5fb5afe9b96af
-SHA512 (serde-1.0.126.crate) = f22ec92b2eaed0819610ae2c4471eb12aa3a4209f5fbfe829c2329010813837d11ffc02d7809335df6a978cf7944095fae79c7593324dfd49becc7633dd626ed
-Size (serde-1.0.126.crate) = 75138 bytes
-SHA1 (serde_derive-1.0.126.crate) = 3ea7adf4f087128c1fb677cef08adac068d374b4
-RMD160 (serde_derive-1.0.126.crate) = c0458bdb84fb8dbfab4ad5ef34b5d2121333e770
-SHA512 (serde_derive-1.0.126.crate) = e3c430b82def037d2f1dcc96ff7dc075636c81ab8f12e07ba09d232bc8224204c7b0cddc994c1ec98400e50340e03d6bad0dfa624b4d869e5f29d72b293d30bf
-Size (serde_derive-1.0.126.crate) = 54189 bytes
-SHA1 (serde_json-1.0.64.crate) = 28c65095339120a8b54bb685daf4a17e547342ea
-RMD160 (serde_json-1.0.64.crate) = bf09333644d80e5d3ef9c9ee70b8ed63b4de7304
-SHA512 (serde_json-1.0.64.crate) = 55a45dd4c60fd93d2d9331f6a8eac39fdfece9ddc1aae45ea27e3dfa81352f08c71bf03906ba99d0feb5df8d847b68547ecaa8eb5a2c76011ebbe8d4cd5bfc2d
-Size (serde_json-1.0.64.crate) = 115138 bytes
 SHA1 (strsim-0.8.0.crate) = 9a09b5df624d5e5cc4f9ae9f6d45e49b27e18834
 RMD160 (strsim-0.8.0.crate) = 980ec0eecba085ca6419d089af3743e23b27cd16
 SHA512 (strsim-0.8.0.crate) = 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
 Size (strsim-0.8.0.crate) = 9309 bytes
-SHA1 (structopt-0.2.18.crate) = 59cf55bb03012b771b5f72fb5a0c78da653f3f10
-RMD160 (structopt-0.2.18.crate) = 8e0eee99163eaaa3be3601ea24d0b25c8011319c
-SHA512 (structopt-0.2.18.crate) = fafa9cea1a99950d1ef8bde53ab5a18daabd5cf131f3c2bacf25786f057b2d0169fe6f5d6e96761a74b6e9cf72a9d6b7dfee53edfe0018a19260ee66ba9b5f97
-Size (structopt-0.2.18.crate) = 26373 bytes
-SHA1 (structopt-derive-0.2.18.crate) = bc866fb38fc9d91f2c85d340130a0228d06cc63f
-RMD160 (structopt-derive-0.2.18.crate) = 3ff51c0bfe42ac7f551cecedb4c948c78882171e
-SHA512 (structopt-derive-0.2.18.crate) = b3bb2a2c1b28aa275ae25d60ca0a3878b715293950748fdd4ce5c791bc5e7fbf066db3bf4678b7a6fb3a61b2b2703ff14503f87db3659281c7b201b427c59965
-Size (structopt-derive-0.2.18.crate) = 13088 bytes
-SHA1 (syn-0.15.44.crate) = 0831319843de553c382041e0f5aeb85a3cc4dac4
-RMD160 (syn-0.15.44.crate) = f9b4afeb52bfaab08c30f65a2fdddd50d45413cd
-SHA512 (syn-0.15.44.crate) = c6c9b5887425e1e5fab905e477fcea41bba191693c471cf26922a9dfdd59ed957155a399406cc3723933a869565e7295183dabedfc34e3e2a20874ba94c7ead7
-Size (syn-0.15.44.crate) = 184212 bytes
+SHA1 (structopt-0.3.21.crate) = 4c33e49d9465a9188fad581fa6643d39bce524cb
+RMD160 (structopt-0.3.21.crate) = 50b1ffa231b4520210e2f84fe0de2990cfba5a1f
+SHA512 (structopt-0.3.21.crate) = df8592f10456a5b1a7bc7b290357c069ce4eba14d2558ecd6face231e49c748a8892c31ffad000b426e8180d3e4dd607329db91f4b5617e971b2edda5bab42f1
+Size (structopt-0.3.21.crate) = 50761 bytes
+SHA1 (structopt-derive-0.4.14.crate) = a46c0bd42e6f77be47213bc5c629cf40cc3c81a9
+RMD160 (structopt-derive-0.4.14.crate) = 44b6bfd254430ef143b6bf2799729a5a512fb163
+SHA512 (structopt-derive-0.4.14.crate) = bc20dd9d10c6dc1f5975b074a63eb84b49385ad272b62d8526962e88b28cada3998c3944dedaf8560d6577871747b875cd399dfe06851472c0a1c81fced429a0
+Size (structopt-derive-0.4.14.crate) = 20116 bytes
 SHA1 (syn-1.0.73.crate) = 186f1952c5d5bbb78ce44353f5124deb9672f9fa
 RMD160 (syn-1.0.73.crate) = f02b8fd91d7df9165fae703f38a3a131df22a139
 SHA512 (syn-1.0.73.crate) = b37beb1b6d483cfdbc44d806af9955cdf52c4b0d5f918782019b089d06e107c7e23ced343a3bece20235a24752783795ebba8e603b61a6302e82ee7027843d8b
@@ -300,18 +272,14 @@ SHA1 (treeline-0.1.0.crate) = 5a50ad169e
 RMD160 (treeline-0.1.0.crate) = e8fc2d061094e0c87a9902c299b82596132ae0b0
 SHA512 (treeline-0.1.0.crate) = 37a7c7e95855fdf0fafe5b529eed6c6cfc641da799bc6738a5649a9a0c3db2ef3e63d692862a987bc19263f33b6df2e8ae71b49fe30160d6d470cbb804511824
 Size (treeline-0.1.0.crate) = 3855 bytes
-SHA1 (unicode-segmentation-1.7.1.crate) = e3701f6a4ef99aa874f74c47756f7996af9033e7
-RMD160 (unicode-segmentation-1.7.1.crate) = 97569d1b0a24181809adccc3e515d894c36f8441
-SHA512 (unicode-segmentation-1.7.1.crate) = 183ca68d456a8d53e6f255129e8fd07b87d8da23b8f18187231d6fa70dac80e4069eb6c501d45155d9f0050b6bd713964e55f0e4b25a40546c4d245a17fc8dc6
-Size (unicode-segmentation-1.7.1.crate) = 93066 bytes
+SHA1 (unicode-segmentation-1.8.0.crate) = 59f733d07566860a5c310f9eff85217475e4a515
+RMD160 (unicode-segmentation-1.8.0.crate) = d2550e857927ece96fb8fb1c6894f31e164ea983
+SHA512 (unicode-segmentation-1.8.0.crate) = f0779ec42907b665df53f38ea370e661f10e7c72a75917f4cbd055868428c0eac1c7fc194d4bbf048e00f0f3d3e2b3602ae88d7820ad0c73e94a5228b61f6495
+Size (unicode-segmentation-1.8.0.crate) = 94011 bytes
 SHA1 (unicode-width-0.1.8.crate) = c5eec29c1b9d03c08b963b8fcbcf9e69ba6bdca3
 RMD160 (unicode-width-0.1.8.crate) = 920b0f2e5ffe2e65efd68ea35640b2b9720636f0
 SHA512 (unicode-width-0.1.8.crate) = 0abba6da6981a2451e01d93bbd47652c46eb6fb07cc0214f33259fb29945bfd5ee2b302e883ddca8f68e921635f222701b7310e7da2a5e225f854980d1e474b0
 Size (unicode-width-0.1.8.crate) = 16732 bytes
-SHA1 (unicode-xid-0.1.0.crate) = 69f5cec3b7a1d1e62b522c4dec7a56a7f4c3aa0c
-RMD160 (unicode-xid-0.1.0.crate) = fc5a8141e55bf6e2660b8c588e1107f179d24bb8
-SHA512 (unicode-xid-0.1.0.crate) = cc5343e2166938322cfd7c73f1f918f2a9c46846ac0ef55933d1e44cdfaf6f7da2b7ff18b68e356c47b6d8ba5565eda0db42c347dcbde830683f341ac2b1849d
-Size (unicode-xid-0.1.0.crate) = 16000 bytes
 SHA1 (unicode-xid-0.2.2.crate) = 8103d8746b43a689385d84e143ae0498e2918b3d
 RMD160 (unicode-xid-0.2.2.crate) = bf1cd7e8ad6aa33157786e5e0482be928783de76
 SHA512 (unicode-xid-0.2.2.crate) = 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8
@@ -320,6 +288,14 @@ SHA1 (vec_map-0.8.2.crate) = 5417b7a8ab1
 RMD160 (vec_map-0.8.2.crate) = dc0c5e6458586494c3bea361d24856055b2b723b
 SHA512 (vec_map-0.8.2.crate) = 4f1ef59bc2c437e79f1f84fe021bce5aa8ccd581f500f3d5776913d5f17d45b03ccee64f5bd03d47656318cfc9344a1f4311079d471fa409a8e4e94c143973f9
 Size (vec_map-0.8.2.crate) = 14466 bytes
+SHA1 (version_check-0.9.3.crate) = 2977f079bc9add3eb4917480d8962a5cb82f670a
+RMD160 (version_check-0.9.3.crate) = 86f7ac2fb4d8bb621f9cec2d750fce5f7fb65847
+SHA512 (version_check-0.9.3.crate) = 4b3b428214a0322af536a18e6f050438398766af6589389f20a804121a6721962ba411e2dcfded60aaa74313128fb0e831bea31378e2695c29b29bdc24d7cbfd
+Size (version_check-0.9.3.crate) = 12547 bytes
+SHA1 (wait-timeout-0.2.0.crate) = 4d78673ffa373b6e8499ffd877c31c86bde5cf98
+RMD160 (wait-timeout-0.2.0.crate) = 1fae1e86f304f2d5202442ef8105e9d587892a2f
+SHA512 (wait-timeout-0.2.0.crate) = db3b7aa2acfd44e64451042b8ba98eecab77a82aa5c58ed08dadb119ab36dee4e26d62baad7978ed56d5ad03019c96be5021455362290f56043981137bac8066
+Size (wait-timeout-0.2.0.crate) = 12441 bytes
 SHA1 (walkdir-2.3.2.crate) = 04b6d2014cc49e035dfaa91c82ca2adc15239909
 RMD160 (walkdir-2.3.2.crate) = e1ee681061a1d04c810ac064527eced83a531e3b
 SHA512 (walkdir-2.3.2.crate) = 6c44071354faf37720ec4117ded34c8d530489542ee107ac26a7a56ef4a882b9003e22e84f1d61f6078643521343e35aa1f7b57c838779e78e5937a667bf82da
@@ -344,7 +320,7 @@ SHA1 (winapi-x86_64-pc-windows-gnu-0.4.0
 RMD160 (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 300417853d251d91cadb9650992a6aa98248619f
 SHA512 (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
 Size (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 2947998 bytes
-SHA1 (zet-0.1.1.tar.gz) = 9da4091e8cb49abab278c40aedd09feafb7e3d9d
-RMD160 (zet-0.1.1.tar.gz) = 999ef3905bfc083b5ae4de8635df0bf2399bec78
-SHA512 (zet-0.1.1.tar.gz) = 9c5068d90b3589036b7b635f1d3204149ab17be0029b48305424656b394d36ade82d93e5c124e150a80853bca926a70c971aed9004554ee2a5f16aac103cd808
-Size (zet-0.1.1.tar.gz) = 17847 bytes
+SHA1 (zet-0.2.0.tar.gz) = a89303b75a304b7763c535c2fb12875783c641dc
+RMD160 (zet-0.2.0.tar.gz) = cd86274c463981725cd0d1c4cb09ecf6bcb0bc2d
+SHA512 (zet-0.2.0.tar.gz) = 0f2e29fed44e4b79f2fc63e00017735bc6f549423bf72d81c148e93c6bda5e5c41da7f07b6152347194e6f119f3905b1013219957ae0db191ade014c9bb4bba4
+Size (zet-0.2.0.tar.gz) = 22591 bytes



Home | Main Index | Thread Index | Old Index