pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/shells



Module Name:    pkgsrc
Committed By:   nia
Date:           Thu Oct  7 14:56:13 UTC 2021

Modified Files:
        pkgsrc/shells/ast-ksh: distinfo
        pkgsrc/shells/autojump: distinfo
        pkgsrc/shells/bash: distinfo
        pkgsrc/shells/bash-completion: distinfo
        pkgsrc/shells/bash2: distinfo
        pkgsrc/shells/bash2-doc: distinfo
        pkgsrc/shells/bosh: distinfo
        pkgsrc/shells/dash: distinfo
        pkgsrc/shells/eltclsh: distinfo
        pkgsrc/shells/elvish: distinfo
        pkgsrc/shells/es: distinfo
        pkgsrc/shells/esh: distinfo
        pkgsrc/shells/fish: distinfo
        pkgsrc/shells/git-sh: distinfo
        pkgsrc/shells/guile-gash: distinfo
        pkgsrc/shells/heirloom-sh: distinfo
        pkgsrc/shells/lshell: distinfo
        pkgsrc/shells/nologinmsg: distinfo
        pkgsrc/shells/nushell: distinfo
        pkgsrc/shells/oksh: distinfo
        pkgsrc/shells/osh: distinfo
        pkgsrc/shells/pbosh: distinfo
        pkgsrc/shells/perlsh: distinfo
        pkgsrc/shells/posh: distinfo
        pkgsrc/shells/rc: distinfo
        pkgsrc/shells/rssh: distinfo
        pkgsrc/shells/scponly: distinfo
        pkgsrc/shells/scsh: distinfo
        pkgsrc/shells/shellcheck: distinfo
        pkgsrc/shells/starship: distinfo
        pkgsrc/shells/tcsh: distinfo
        pkgsrc/shells/xonsh: distinfo
        pkgsrc/shells/xsh: distinfo
        pkgsrc/shells/zsh: distinfo
        pkgsrc/shells/zsh-autosuggestions: distinfo
        pkgsrc/shells/zsh-completions: distinfo
        pkgsrc/shells/zsh-pure: distinfo
        pkgsrc/shells/zsh-syntax-highlighting: distinfo

Log Message:
shells: Remove SHA1 hashes for distfiles


To generate a diff of this commit:
cvs rdiff -u -r1.20 -r1.21 pkgsrc/shells/ast-ksh/distinfo
cvs rdiff -u -r1.3 -r1.4 pkgsrc/shells/autojump/distinfo
cvs rdiff -u -r1.65 -r1.66 pkgsrc/shells/bash/distinfo
cvs rdiff -u -r1.7 -r1.8 pkgsrc/shells/bash-completion/distinfo
cvs rdiff -u -r1.19 -r1.20 pkgsrc/shells/bash2/distinfo
cvs rdiff -u -r1.5 -r1.6 pkgsrc/shells/bash2-doc/distinfo
cvs rdiff -u -r1.17 -r1.18 pkgsrc/shells/bosh/distinfo
cvs rdiff -u -r1.12 -r1.13 pkgsrc/shells/dash/distinfo
cvs rdiff -u -r1.6 -r1.7 pkgsrc/shells/eltclsh/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/shells/elvish/distinfo
cvs rdiff -u -r1.15 -r1.16 pkgsrc/shells/es/distinfo
cvs rdiff -u -r1.4 -r1.5 pkgsrc/shells/esh/distinfo
cvs rdiff -u -r1.23 -r1.24 pkgsrc/shells/fish/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/shells/git-sh/distinfo
cvs rdiff -u -r1.1 -r1.2 pkgsrc/shells/guile-gash/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/shells/heirloom-sh/distinfo
cvs rdiff -u -r1.8 -r1.9 pkgsrc/shells/lshell/distinfo
cvs rdiff -u -r1.5 -r1.6 pkgsrc/shells/nologinmsg/distinfo
cvs rdiff -u -r1.5 -r1.6 pkgsrc/shells/nushell/distinfo
cvs rdiff -u -r1.6 -r1.7 pkgsrc/shells/oksh/distinfo
cvs rdiff -u -r1.18 -r1.19 pkgsrc/shells/osh/distinfo
cvs rdiff -u -r1.17 -r1.18 pkgsrc/shells/pbosh/distinfo
cvs rdiff -u -r1.6 -r1.7 pkgsrc/shells/perlsh/distinfo
cvs rdiff -u -r1.15 -r1.16 pkgsrc/shells/posh/distinfo
cvs rdiff -u -r1.8 -r1.9 pkgsrc/shells/rc/distinfo
cvs rdiff -u -r1.10 -r1.11 pkgsrc/shells/rssh/distinfo
cvs rdiff -u -r1.9 -r1.10 pkgsrc/shells/scponly/distinfo
cvs rdiff -u -r1.16 -r1.17 pkgsrc/shells/scsh/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/shells/shellcheck/distinfo
cvs rdiff -u -r1.3 -r1.4 pkgsrc/shells/starship/distinfo
cvs rdiff -u -r1.46 -r1.47 pkgsrc/shells/tcsh/distinfo
cvs rdiff -u -r1.3 -r1.4 pkgsrc/shells/xonsh/distinfo
cvs rdiff -u -r1.3 -r1.4 pkgsrc/shells/xsh/distinfo
cvs rdiff -u -r1.71 -r1.72 pkgsrc/shells/zsh/distinfo
cvs rdiff -u -r1.7 -r1.8 pkgsrc/shells/zsh-autosuggestions/distinfo
cvs rdiff -u -r1.1 -r1.2 pkgsrc/shells/zsh-completions/distinfo
cvs rdiff -u -r1.1 -r1.2 pkgsrc/shells/zsh-pure/distinfo
cvs rdiff -u -r1.1 -r1.2 pkgsrc/shells/zsh-syntax-highlighting/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/shells/ast-ksh/distinfo
diff -u pkgsrc/shells/ast-ksh/distinfo:1.20 pkgsrc/shells/ast-ksh/distinfo:1.21
--- pkgsrc/shells/ast-ksh/distinfo:1.20 Sun Feb 19 20:18:16 2017
+++ pkgsrc/shells/ast-ksh/distinfo      Thu Oct  7 14:56:09 2021
@@ -1,10 +1,8 @@
-$NetBSD: distinfo,v 1.20 2017/02/19 20:18:16 maya Exp $
+$NetBSD: distinfo,v 1.21 2021/10/07 14:56:09 nia Exp $
 
-SHA1 (INIT.2012-08-01.tgz) = 0b472a615db384fe707042baaa3347dc1aa1c81e
 RMD160 (INIT.2012-08-01.tgz) = 48f1830bc85a26125dd986256d38be435668d445
 SHA512 (INIT.2012-08-01.tgz) = 4a598e862ecaf9e5bd820f54404f3898b8f3c0fe95f4820a79565ae3c5fc973e3010b7d475dfb762ad716a3e4fb5ab9d184e20bfcec889ce742c3ff30d0233c4
 Size (INIT.2012-08-01.tgz) = 377769 bytes
-SHA1 (ast-ksh.2012-08-01.tgz) = 316428e9937806183a134aa1669dea40c3a73695
 RMD160 (ast-ksh.2012-08-01.tgz) = 74bf4735182a6b527e3eb5c5ae6d7854ea72d78b
 SHA512 (ast-ksh.2012-08-01.tgz) = 244df8c4cbcd719da24bfc6e52272488e0a06a7274725cb7490db183a021a7c035a305c2c3682b8cddc84bb14ac7f31903ef46c59ff32bcb19317b3b05fa9353
 Size (ast-ksh.2012-08-01.tgz) = 2053532 bytes

Index: pkgsrc/shells/autojump/distinfo
diff -u pkgsrc/shells/autojump/distinfo:1.3 pkgsrc/shells/autojump/distinfo:1.4
--- pkgsrc/shells/autojump/distinfo:1.3 Mon Nov  2 23:00:34 2015
+++ pkgsrc/shells/autojump/distinfo     Thu Oct  7 14:56:09 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.3 2015/11/02 23:00:34 agc Exp $
+$NetBSD: distinfo,v 1.4 2021/10/07 14:56:09 nia Exp $
 
-SHA1 (autojump-22.2.4.tar.gz) = df9ff56e128efb8a8e1af574dbac9e4b3c47c1d6
 RMD160 (autojump-22.2.4.tar.gz) = 761710ce83a67059a3abe771c577b111acb77245
 SHA512 (autojump-22.2.4.tar.gz) = bdfca07bb57b3a2733a2085af14f23c3e980b1b00db1c90247c2341ac73f60f171bdde29dd9917aac0808d0b8f2902d48096c990e09281745a71755f5abc921c
 Size (autojump-22.2.4.tar.gz) = 52724 bytes

Index: pkgsrc/shells/bash/distinfo
diff -u pkgsrc/shells/bash/distinfo:1.65 pkgsrc/shells/bash/distinfo:1.66
--- pkgsrc/shells/bash/distinfo:1.65    Wed Jul 21 10:24:16 2021
+++ pkgsrc/shells/bash/distinfo Thu Oct  7 14:56:09 2021
@@ -1,38 +1,29 @@
-$NetBSD: distinfo,v 1.65 2021/07/21 10:24:16 jperkin Exp $
+$NetBSD: distinfo,v 1.66 2021/10/07 14:56:09 nia Exp $
 
-SHA1 (bash-5.1.tar.gz) = 063019501ef1f30fad99d2b735a7ae2ce1d11423
 RMD160 (bash-5.1.tar.gz) = 3b968e29e3867e201a781c4dc28f71120dbaeed8
 SHA512 (bash-5.1.tar.gz) = c44a0ce381469219548a3a27589af3fea4f22eda1ca4e9434b59fc16da81b471c29ce18e31590e0860a6a251a664b68c2b45e3a17d22cfc02799ffd9a208390c
 Size (bash-5.1.tar.gz) = 10458638 bytes
-SHA1 (bash51-001) = a57ac5f91651682d15bbb89f542a89efe8c00e3b
 RMD160 (bash51-001) = 94262e6ca1a964766c1f8721e884764375667148
 SHA512 (bash51-001) = 1cd86805a2639614372aec29a710bc456e330abcbbaa0867820c94f714a1fa5fb5c1b18aa2c10263ae0bce9dad7579c7af2f732282315c1c34bfd6a90777bfd2
 Size (bash51-001) = 2894 bytes
-SHA1 (bash51-002) = cce5023da8edf7139e8141a21b9352e05c33549f
 RMD160 (bash51-002) = 966bc4dba103804fec94c71529c9d9419d5a96d1
 SHA512 (bash51-002) = 923e7822a9629645347d3aea0058fb5e2d52223507159a62369309f264612df44a84931c19e0ccb3852e98ce672dfbd454477090b4041b5a0de477c94eb61088
 Size (bash51-002) = 1575 bytes
-SHA1 (bash51-003) = 76f363f19c6307170dfe84c7d22f2eae41d45f90
 RMD160 (bash51-003) = ee9e41cc02c4925394da2c02b664c40c4e86f6f4
 SHA512 (bash51-003) = 01e952dcfdae58624723d64912ea3444eed2fdcd266ba1a929b95ec3abd70f914bf400607c3f7bb7a94ac2925f794f91f37c1929d5bb987de2ba7f60a19cb8bd
 Size (bash51-003) = 1800 bytes
-SHA1 (bash51-004) = 65facaca75a1686ef1c1fc85155f13ea6a2e45d6
 RMD160 (bash51-004) = 6d5536298d29c16bf1004f82ce6b6d0dd1312241
 SHA512 (bash51-004) = 10ff24cd91a2cd88818bfa7218050843af6b409e43fcca89f5ec70d8266020c6c2a55132426271f165cd0f154f49eb0f8ec2761b80fc066c921b83120bb543ce
 Size (bash51-004) = 3745 bytes
-SHA1 (bash51-005) = 46ff6bdfb0199b333c1a9a12d5ff621df0f20661
 RMD160 (bash51-005) = a87d22af54ada099317ad0ceb2490f6bb7fba170
 SHA512 (bash51-005) = fa83d894fe874a05b9a7d47b8bca8e5b7f4067221d82e8b1af616d17725592c3737c621f2a8ad3c917b29846012c37c85acd34dcbb43eb6b05065ccce89b260c
 Size (bash51-005) = 2577 bytes
-SHA1 (bash51-006) = e4766da91962508e2232c658a46a5e49dcc8f6e3
 RMD160 (bash51-006) = c78b9b2e6e69b073b6b42ea7f77f6c0996737fd4
 SHA512 (bash51-006) = b9b6e3d71f7b7718e2e8598ec8e337dcc675571fb233c29e5230ebf14eab2249204531f2fe8c4d1459c5fed10acb679048588d1e457e98dbc00ffc4d2cd227e3
 Size (bash51-006) = 1412 bytes
-SHA1 (bash51-007) = 3d6862052b3e49f5414e19d4b06858dd109740e7
 RMD160 (bash51-007) = 63f8cbba11151cc80efd53075137f802e87b92b6
 SHA512 (bash51-007) = e4ebdc47e780ddc2588ecdfcfe00cb618039c7044e250ab2b836b0735c461ebacd15beaf2145e277c70b7f51cded55bd8dde7757df810f33f8dae306ee5ba571
 Size (bash51-007) = 2621 bytes
-SHA1 (bash51-008) = 3caf6f05b26bb10ff2b462784d388e61033c7ee9
 RMD160 (bash51-008) = 1188a76917ca3602e4f10ece8b74cc500f5dd1aa
 SHA512 (bash51-008) = 97f9558a08a66cc9da62c285bf9118b39328e25ed3b9277728e0539b1ac0adef176a090e39cd96dc03d6fd900d8155bd58040cb3390a09f637bab1de8af3faf6
 Size (bash51-008) = 1821 bytes

Index: pkgsrc/shells/bash-completion/distinfo
diff -u pkgsrc/shells/bash-completion/distinfo:1.7 pkgsrc/shells/bash-completion/distinfo:1.8
--- pkgsrc/shells/bash-completion/distinfo:1.7  Wed Mar 10 16:35:53 2021
+++ pkgsrc/shells/bash-completion/distinfo      Thu Oct  7 14:56:09 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.7 2021/03/10 16:35:53 jperkin Exp $
+$NetBSD: distinfo,v 1.8 2021/10/07 14:56:09 nia Exp $
 
-SHA1 (bash-completion-2.11.tar.xz) = 731834de11a2fea2992002c528dc9d39f0cb9fdc
 RMD160 (bash-completion-2.11.tar.xz) = c38855cb1e3379c815d5491234ee589b91c44e3f
 SHA512 (bash-completion-2.11.tar.xz) = 41585f730b5114d397831ba36d10d05643c6a6179e746ddc49aa1cbef61ea5525fd2f09b2e474adee14e647f99df8d5983ee48e29a59d8a30e1daf7fb1837e06
 Size (bash-completion-2.11.tar.xz) = 311004 bytes

Index: pkgsrc/shells/bash2/distinfo
diff -u pkgsrc/shells/bash2/distinfo:1.19 pkgsrc/shells/bash2/distinfo:1.20
--- pkgsrc/shells/bash2/distinfo:1.19   Mon Nov  2 23:00:34 2015
+++ pkgsrc/shells/bash2/distinfo        Thu Oct  7 14:56:09 2021
@@ -1,58 +1,44 @@
-$NetBSD: distinfo,v 1.19 2015/11/02 23:00:34 agc Exp $
+$NetBSD: distinfo,v 1.20 2021/10/07 14:56:09 nia Exp $
 
-SHA1 (bash-2.05b.tar.gz) = b3e158877f94e66ec1c8ef604e994851ee388b09
 RMD160 (bash-2.05b.tar.gz) = d9826db03c5d38e6175af5b3ef0bc07fafa14add
 SHA512 (bash-2.05b.tar.gz) = 595f84cfd38b239ff37f2c6fc22c669f8e1d4fea34400e30c4079ab657d05f735ee6b0e6af0db6c1b17dbf9cecec81805b467b4dbd45cc97044bfefac731aad6
 Size (bash-2.05b.tar.gz) = 1956216 bytes
-SHA1 (bash205b-001) = 047a43ba12320f024b37c4a2ea0e53ca0f7e274c
 RMD160 (bash205b-001) = c5f2a1e58ef22689440936cda04e43d3b8c482ed
 SHA512 (bash205b-001) = 5ce4357468821b05e747201f3aa57225ad8f540c9e2c87051720490e039c30b478b9b662a68f14a0800fefe40184e4495e2645665200f9d75e9a115b2ac08071
 Size (bash205b-001) = 1132 bytes
-SHA1 (bash205b-002) = c2809872dbe8e30cd7dd4011af4cf53e03df6c21
 RMD160 (bash205b-002) = 6ba57c79aae23fafe5209b6d3f2fabcaad8b391f
 SHA512 (bash205b-002) = 46947b0229478d5c2cfeff68b8ebc00e4ef0c8b94e336ca12f72b4490ba3622c0240c01c17c1641c3b07adc2c64ec94d6d780365e8990768ec8888f3a9526883
 Size (bash205b-002) = 755 bytes
-SHA1 (bash205b-003) = f050ea2c9fc1c8e809264e44266c8130587d881b
 RMD160 (bash205b-003) = 1e52a102f29d9b08fcd04b8c3affe106b9bc47ad
 SHA512 (bash205b-003) = 74528ca5d165b812d299f1c69b47757bd677c0b22ce4217e155cd641708b02364a93c6709fb57b546b376b36da74429a61493921c7c199563da40ddcf1c1f399
 Size (bash205b-003) = 2356 bytes
-SHA1 (bash205b-004) = f7a69347cdf4e2e330ec6f3220ced263925022af
 RMD160 (bash205b-004) = d08341477b97f76d50920240f363ead469f157c3
 SHA512 (bash205b-004) = d00fbac75340aa1928628010723da44f1f4c505194a867f380ece1b92d82d0e619a6c8431c6acb39433d10743de90fd74523a397824989ec96109d0a440e8185
 Size (bash205b-004) = 1110 bytes
-SHA1 (bash205b-005) = 13138677a4eb1e610a6cda9bff2a9d71da5cdb4d
 RMD160 (bash205b-005) = 988725e6b9c7d73d8e57cbc0237582a01d5510c8
 SHA512 (bash205b-005) = 76d2f2b4cc14263e0776b9425bc8e660e25bb6e8e7c55b05d3b96a0397ebe1ac8de262997e6b093e58c0f6ef1b662067f64065b086325988d5e867d545bd8bc1
 Size (bash205b-005) = 2217 bytes
-SHA1 (bash205b-006) = 230aea5af21c0f895f7cf8290774ad7ce2cd7c08
 RMD160 (bash205b-006) = 608cbfcae98e9041fc38fa27429ca077da400920
 SHA512 (bash205b-006) = 95bf5b3e5a30b5b14c6896bfa774f463c3271dad5d2678495b25a11700734eb5b0881e2e24a9b758800dd4ee031a464c4c0817ee6924f69937c482456fbb038a
 Size (bash205b-006) = 3155 bytes
-SHA1 (bash205b-007) = 758301e500c23779da9236c5cd3f6612d29d5f7b
 RMD160 (bash205b-007) = 78c333ebfd8958d7c39b14620dddddbe78310f4f
 SHA512 (bash205b-007) = 9849bcd97940c12c0ed4e87d11a0770a221e52daf2d6b86f39284f9a55113f3e44317f628f0ae54911373d2027109606740512eebef7043d5347d732ff453315
 Size (bash205b-007) = 1072 bytes
-SHA1 (bash205b-008) = c5376d02ae4e93544d8e5fe14c3714fb2d5cde8e
 RMD160 (bash205b-008) = 0f9cf3f990d58973ad8f1a15e5c9e506e1fe18fd
 SHA512 (bash205b-008) = 9b1e5af8d8a458c0d4b233985de3d69f774dd1b3941e567495717eacc183d0e2bb82139088e1e22be920681978d764476092aa5235e70ed4358d5fc8f19a9aea
 Size (bash205b-008) = 2824 bytes
-SHA1 (bash205b-009) = 360353009fc018be5d5b61699b71c84ebf2f1d2d
 RMD160 (bash205b-009) = 55fe8fcdaea560f3b1834e17166c2bbff04eaa18
 SHA512 (bash205b-009) = 1daf812eb2fe902d591f63f65bfc02d00556cb8a77ebde5e6820cc3d3dd4c93332b95f048378d6619861f3801f7ba6eea9bafe5c2b4db03cea530cd0c35ccc25
 Size (bash205b-009) = 713 bytes
-SHA1 (bash205b-010) = e4f5c6100bbd1846a20c5a063c8f9058a164881b
 RMD160 (bash205b-010) = 356cc30604226c370afcd788439ba917a07b0532
 SHA512 (bash205b-010) = 6272608dd5ff55a22ceb9e6f6991a53b9ea0d809e1d1d8c10166519b62fb8fb78e24c9fd274ff8962fb2ac536150afabc88dfd0d5c14dece2c389b4fecdc5993
 Size (bash205b-010) = 6267 bytes
-SHA1 (bash205b-011) = a4c5daadd4778d599c8a385f732dd29aec6b89d1
 RMD160 (bash205b-011) = 07b341f60d6847211c1c6216a105608ca3c28a44
 SHA512 (bash205b-011) = 3ee695648389d5cd59e1bdb4e940e93239c67b19082c43989bb6787da44f101bb593b7ba3514d859ce5c4e603c879610accc6862d3e5f69a6c02de359a6097e0
 Size (bash205b-011) = 3223 bytes
-SHA1 (bash205b-012) = 965c1e6fa129e7f625ca4d2544ebbd2bdc71acd7
 RMD160 (bash205b-012) = 025aa71300a651f189a68f427d15298f727f1756
 SHA512 (bash205b-012) = 4e02219ea03ceffa33ab84646048e7f52d6371a25e2df422fd58f349f102372934e640200eca41038bfd6d69a8d45291a0ab88696b83d565d190015e4e457771
 Size (bash205b-012) = 1377 bytes
-SHA1 (bash205b-013) = a76e1f2606dde23616f19cdf1f634bd6b650d38d
 RMD160 (bash205b-013) = a0120eba484a91b9ebd754ad49f820d861481fa2
 SHA512 (bash205b-013) = 22e487265b446595583276a1e99a222f55173528949cb4ed8c34911447bf5716152569a0a50061e1c6b73ca0d7abfdab8fd0da5dd4a424e54192d91399a1593e
 Size (bash205b-013) = 2779 bytes

Index: pkgsrc/shells/bash2-doc/distinfo
diff -u pkgsrc/shells/bash2-doc/distinfo:1.5 pkgsrc/shells/bash2-doc/distinfo:1.6
--- pkgsrc/shells/bash2-doc/distinfo:1.5        Mon Nov  2 23:00:34 2015
+++ pkgsrc/shells/bash2-doc/distinfo    Thu Oct  7 14:56:10 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.5 2015/11/02 23:00:34 agc Exp $
+$NetBSD: distinfo,v 1.6 2021/10/07 14:56:10 nia Exp $
 
-SHA1 (bash-doc-2.05b.tar.gz) = 8ebe8c9a77c2a1e43b414919e03e517c29b462bb
 RMD160 (bash-doc-2.05b.tar.gz) = af1c6d9f17e92b91531f875f48ccf98a3f7940b3
 SHA512 (bash-doc-2.05b.tar.gz) = b20000e6439fc6f8908343eb5919598ea19dfd99d08f41d1668f38c1ab55d5864fb0a4683a47b6a15523b2f65f1ee30286eaf3f3c7cfac526960c9ca4dc95608
 Size (bash-doc-2.05b.tar.gz) = 1733577 bytes

Index: pkgsrc/shells/bosh/distinfo
diff -u pkgsrc/shells/bosh/distinfo:1.17 pkgsrc/shells/bosh/distinfo:1.18
--- pkgsrc/shells/bosh/distinfo:1.17    Fri Aug  6 10:15:41 2021
+++ pkgsrc/shells/bosh/distinfo Thu Oct  7 14:56:10 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.17 2021/08/06 10:15:41 micha Exp $
+$NetBSD: distinfo,v 1.18 2021/10/07 14:56:10 nia Exp $
 
-SHA1 (schily-2021-07-29.tar.bz2) = 6de3773faf2aa0418ac761c011736ea05c4a66a8
 RMD160 (schily-2021-07-29.tar.bz2) = cde4b154b66cbb590faa32aae3448c62979e6c18
 SHA512 (schily-2021-07-29.tar.bz2) = 095740bf1190440d386145653763d74ad93abf996e6a1e56279b5441990898515356eda0f7b5d07386d2aac1ba1adf0e9dac423ce49ced4fdc13914857b6afc1
 Size (schily-2021-07-29.tar.bz2) = 4927143 bytes

Index: pkgsrc/shells/dash/distinfo
diff -u pkgsrc/shells/dash/distinfo:1.12 pkgsrc/shells/dash/distinfo:1.13
--- pkgsrc/shells/dash/distinfo:1.12    Tue Jun 22 15:16:59 2021
+++ pkgsrc/shells/dash/distinfo Thu Oct  7 14:56:10 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.12 2021/06/22 15:16:59 schmonz Exp $
+$NetBSD: distinfo,v 1.13 2021/10/07 14:56:10 nia Exp $
 
-SHA1 (dash-0.5.11.4.tar.gz) = 7db380af711c64d2864657f33aa3cccbfaf88de3
 RMD160 (dash-0.5.11.4.tar.gz) = 0960de99180e8a668827a58256c23d9bef0615a1
 SHA512 (dash-0.5.11.4.tar.gz) = 2344782b80f69b74d00eb153a918c2293eec2316825bf83c1eb4ff787eddf78f67ca3026cfce39b1db8d5ede69c7268951eec1e5711903f2306714b665f84160
 Size (dash-0.5.11.4.tar.gz) = 240652 bytes

Index: pkgsrc/shells/eltclsh/distinfo
diff -u pkgsrc/shells/eltclsh/distinfo:1.6 pkgsrc/shells/eltclsh/distinfo:1.7
--- pkgsrc/shells/eltclsh/distinfo:1.6  Sun Jun 27 05:56:02 2021
+++ pkgsrc/shells/eltclsh/distinfo      Thu Oct  7 14:56:10 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.6 2021/06/27 05:56:02 nia Exp $
+$NetBSD: distinfo,v 1.7 2021/10/07 14:56:10 nia Exp $
 
-SHA1 (eltclsh-1.9.tar.gz) = 4c85fc6927c3fc4359316e9265460a8747972a0d
 RMD160 (eltclsh-1.9.tar.gz) = 8bee0288bc458845b5384272164df48e2e7e0b03
 SHA512 (eltclsh-1.9.tar.gz) = 7bcde89504257d12131d16609c9f3359c885f28f2f886da61357dcdd8fb615202ecfcb4930ef1bb95c4fec6d69521b4d0e3a9271da58bc69e44ab85651259106
 Size (eltclsh-1.9.tar.gz) = 342659 bytes

Index: pkgsrc/shells/elvish/distinfo
diff -u pkgsrc/shells/elvish/distinfo:1.2 pkgsrc/shells/elvish/distinfo:1.3
--- pkgsrc/shells/elvish/distinfo:1.2   Mon Aug 23 13:15:06 2021
+++ pkgsrc/shells/elvish/distinfo       Thu Oct  7 14:56:11 2021
@@ -1,46 +1,35 @@
-$NetBSD: distinfo,v 1.2 2021/08/23 13:15:06 bsiegert Exp $
+$NetBSD: distinfo,v 1.3 2021/10/07 14:56:11 nia Exp $
 
-SHA1 (elvish-0.16.1.tar.gz) = 06a7aa2ff43646e8f5fa7b95e770b9600e6c70a9
 RMD160 (elvish-0.16.1.tar.gz) = a37537df08ad9b216c3bda8a512786feccf7ca66
 SHA512 (elvish-0.16.1.tar.gz) = a8173bea79547d6c261eda9f22eebcbd1c33977cadd998a6ecf270bb8df70550330ed4305390c4310916e6e4762d0596cc8eab616b3bc17711bba1852c4516d1
 Size (elvish-0.16.1.tar.gz) = 664779 bytes
-SHA1 (github.com_creack_pty_@v_v1.1.11.mod) = 344487e7982e8c229f9057c72f48e274d9c0fa37
 RMD160 (github.com_creack_pty_@v_v1.1.11.mod) = 7b5b86f88d61dd46632402e7567ee4e636c6c654
 SHA512 (github.com_creack_pty_@v_v1.1.11.mod) = 9cf1687520933d3d6bbec9d7c51472998d3bdbe1b3d2a7478fca80f9e7944f9040a2b8ec7d49f1458bd46a5121bae4810d314725add41efd413319a5006b944a
 Size (github.com_creack_pty_@v_v1.1.11.mod) = 39 bytes
-SHA1 (github.com_creack_pty_@v_v1.1.11.zip) = 70f4ae3ccfadc41487ae8f0f9370c759fc771c23
 RMD160 (github.com_creack_pty_@v_v1.1.11.zip) = b765c84af7222c5fcf34803a5c682928a3352edd
 SHA512 (github.com_creack_pty_@v_v1.1.11.zip) = d7c39c78c074d060973433f5f4c1405260fa9f49ba9ff020630bb17404412337b536275aac71ae30c0e3783b95585c46cc492f722572b941fa1476898a6f7e8c
 Size (github.com_creack_pty_@v_v1.1.11.zip) = 19702 bytes
-SHA1 (github.com_mattn_go-isatty_@v_v0.0.12.mod) = cfc47e14cb345b375b98e849bd0d8038df30f1ae
 RMD160 (github.com_mattn_go-isatty_@v_v0.0.12.mod) = d40077cb670a9f1b21a76671bfb37f2291023e04
 SHA512 (github.com_mattn_go-isatty_@v_v0.0.12.mod) = 7bd9f6a38aa9a16c3569142164389d1c4046170f66b5e9044f7aaa3192e9d2e2ccec486e3bc7fbac868c9693b6d333068c1a34ccd9e79dec1746a86348951503
 Size (github.com_mattn_go-isatty_@v_v0.0.12.mod) = 104 bytes
-SHA1 (github.com_mattn_go-isatty_@v_v0.0.12.zip) = 5fab916c3edf3c971e6b17feeab5f0fe46539f78
 RMD160 (github.com_mattn_go-isatty_@v_v0.0.12.zip) = 4a697bb087dd8e784a3d18d25e6b29dd880a2799
 SHA512 (github.com_mattn_go-isatty_@v_v0.0.12.zip) = 79ba14a04838c509500e6098553e8aadcd7105445387160a8aa1a6d7b0e70f0e807c99036c31faf51920544da2156195174c8530e317a72728719cb0a9a66098
 Size (github.com_mattn_go-isatty_@v_v0.0.12.zip) = 8902 bytes
-SHA1 (go.etcd.io_bbolt_@v_v1.3.5.mod) = a373a3ea4cad6b1531ece5912b6ab33c8afed549
 RMD160 (go.etcd.io_bbolt_@v_v1.3.5.mod) = 1ea084da2a99fce17399f8d11b0b70a615c86248
 SHA512 (go.etcd.io_bbolt_@v_v1.3.5.mod) = d3cfb7a75e321d2a6fc145b727dea76002189ae2caa8dd3162e5e6903a1acbe5bd55be81d7f112c71b47e61351534ff991be30993632be9c9d7443111600fe39
 Size (go.etcd.io_bbolt_@v_v1.3.5.mod) = 94 bytes
-SHA1 (go.etcd.io_bbolt_@v_v1.3.5.zip) = 61009166323d6e973870f3cef68d9ea70302a980
 RMD160 (go.etcd.io_bbolt_@v_v1.3.5.zip) = 3460b0043cd1e1ebf198fe3f62f6981afae608fc
 SHA512 (go.etcd.io_bbolt_@v_v1.3.5.zip) = 0b6a8a073673708adc8fc0d01c96fb0ec4276db63a17f45ff02b4243235de9634952747aff63382ed767157c6dcbcaebd5399ace63a14e52cc826bd5c9749f82
 Size (go.etcd.io_bbolt_@v_v1.3.5.zip) = 115621 bytes
-SHA1 (golang.org_x_sys_@v_v0.0.0-20200116001909-b77594299b42.mod) = 9c0a67f5f608966214879bdc8263f4927cb8da2f
 RMD160 (golang.org_x_sys_@v_v0.0.0-20200116001909-b77594299b42.mod) = 470ffe5252fd7913930e210baaa374da49776819
 SHA512 (golang.org_x_sys_@v_v0.0.0-20200116001909-b77594299b42.mod) = 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
 Size (golang.org_x_sys_@v_v0.0.0-20200116001909-b77594299b42.mod) = 33 bytes
-SHA1 (golang.org_x_sys_@v_v0.0.0-20200202164722-d101bd2416d5.mod) = 9c0a67f5f608966214879bdc8263f4927cb8da2f
 RMD160 (golang.org_x_sys_@v_v0.0.0-20200202164722-d101bd2416d5.mod) = 470ffe5252fd7913930e210baaa374da49776819
 SHA512 (golang.org_x_sys_@v_v0.0.0-20200202164722-d101bd2416d5.mod) = 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
 Size (golang.org_x_sys_@v_v0.0.0-20200202164722-d101bd2416d5.mod) = 33 bytes
-SHA1 (golang.org_x_sys_@v_v0.0.0-20200824131525-c12d262b63d8.mod) = 9c0a67f5f608966214879bdc8263f4927cb8da2f
 RMD160 (golang.org_x_sys_@v_v0.0.0-20200824131525-c12d262b63d8.mod) = 470ffe5252fd7913930e210baaa374da49776819
 SHA512 (golang.org_x_sys_@v_v0.0.0-20200824131525-c12d262b63d8.mod) = 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
 Size (golang.org_x_sys_@v_v0.0.0-20200824131525-c12d262b63d8.mod) = 33 bytes
-SHA1 (golang.org_x_sys_@v_v0.0.0-20200824131525-c12d262b63d8.zip) = e39ebb2325468ab88b1bf996be73125bcce76628
 RMD160 (golang.org_x_sys_@v_v0.0.0-20200824131525-c12d262b63d8.zip) = 575a4b01a5ea5adf89655cc514bd72be2d4aa63f
 SHA512 (golang.org_x_sys_@v_v0.0.0-20200824131525-c12d262b63d8.zip) = f6a53b877801048a082c1f1ec069fac8958f24d290c22b12045d0be5ae44464f9dc9ca7ac3b6a692a14654aec681fa168ef62c0ddf8f3a525e929a05031c717e
 Size (golang.org_x_sys_@v_v0.0.0-20200824131525-c12d262b63d8.zip) = 1487245 bytes

Index: pkgsrc/shells/es/distinfo
diff -u pkgsrc/shells/es/distinfo:1.15 pkgsrc/shells/es/distinfo:1.16
--- pkgsrc/shells/es/distinfo:1.15      Sat Aug 19 00:20:36 2017
+++ pkgsrc/shells/es/distinfo   Thu Oct  7 14:56:09 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.15 2017/08/19 00:20:36 jlam Exp $
+$NetBSD: distinfo,v 1.16 2021/10/07 14:56:09 nia Exp $
 
-SHA1 (es-0.9-alpha1.tar.gz) = 5027c9dade742c437b8e471a356d15883ebc4732
 RMD160 (es-0.9-alpha1.tar.gz) = ca2307202ab6e65c49188e3228d1af6426a23952
 SHA512 (es-0.9-alpha1.tar.gz) = ab33fbcd7673c4d40a2ff8750b6644827a78570203db56af5b2e5ba699feb50ebfafb652d82895ed40ecd22d4b33d987d1d669714242859a97584ab45fe7c5f2
 Size (es-0.9-alpha1.tar.gz) = 125913 bytes

Index: pkgsrc/shells/esh/distinfo
diff -u pkgsrc/shells/esh/distinfo:1.4 pkgsrc/shells/esh/distinfo:1.5
--- pkgsrc/shells/esh/distinfo:1.4      Mon Nov  2 23:00:34 2015
+++ pkgsrc/shells/esh/distinfo  Thu Oct  7 14:56:10 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.4 2015/11/02 23:00:34 agc Exp $
+$NetBSD: distinfo,v 1.5 2021/10/07 14:56:10 nia Exp $
 
-SHA1 (esh-0.8.tar.gz) = 3a4e5237c476d90f68e1cc572a2ba8648efb7fbd
 RMD160 (esh-0.8.tar.gz) = 42e42c7b98fd8aaab2b42c73a716cdfc0f792109
 SHA512 (esh-0.8.tar.gz) = 67e89a9f28d6802078337342d080217c77659465229f0751aa21f56a37c619e1a307428366fcdb40a0d68eb587266a69a314ad5f6ef1d7efba51a81fe6d0ad35
 Size (esh-0.8.tar.gz) = 73619 bytes

Index: pkgsrc/shells/fish/distinfo
diff -u pkgsrc/shells/fish/distinfo:1.23 pkgsrc/shells/fish/distinfo:1.24
--- pkgsrc/shells/fish/distinfo:1.23    Fri Jul 16 08:50:50 2021
+++ pkgsrc/shells/fish/distinfo Thu Oct  7 14:56:10 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.23 2021/07/16 08:50:50 jperkin Exp $
+$NetBSD: distinfo,v 1.24 2021/10/07 14:56:10 nia Exp $
 
-SHA1 (fish-3.3.1.tar.xz) = 2a220f67b8eee0e0f2439411e9cc6c0320970caa
 RMD160 (fish-3.3.1.tar.xz) = 9ec5b3ee590427a9e7d7b4691da13970385ded0f
 SHA512 (fish-3.3.1.tar.xz) = fc50ca44fab3f2d942284d4f714150f7ccf1e49c73da36f8d4ae4a33a9b3280f98bed15848839f5d443b4274fd0ff90174bafa6a8e9a4da226dda63d7766a660
 Size (fish-3.3.1.tar.xz) = 3489152 bytes

Index: pkgsrc/shells/git-sh/distinfo
diff -u pkgsrc/shells/git-sh/distinfo:1.2 pkgsrc/shells/git-sh/distinfo:1.3
--- pkgsrc/shells/git-sh/distinfo:1.2   Mon Nov  2 23:00:34 2015
+++ pkgsrc/shells/git-sh/distinfo       Thu Oct  7 14:56:10 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.2 2015/11/02 23:00:34 agc Exp $
+$NetBSD: distinfo,v 1.3 2021/10/07 14:56:10 nia Exp $
 
-SHA1 (git-sh-1.3.tar.gz) = b96801ed2a63ef510583e7f1c1b4bc234d991507
 RMD160 (git-sh-1.3.tar.gz) = 4ffccaac2ff4c7a9b1ae60424e236f68feb94070
 SHA512 (git-sh-1.3.tar.gz) = 8ab742d0ff86e8387d03e2e190eec8ffd4725b1bfa58940f6673f5eac8c749931e3b3f8f20b898d933db36f56b323f800dba47a35294f865f456512f19a7846c
 Size (git-sh-1.3.tar.gz) = 26757 bytes

Index: pkgsrc/shells/guile-gash/distinfo
diff -u pkgsrc/shells/guile-gash/distinfo:1.1 pkgsrc/shells/guile-gash/distinfo:1.2
--- pkgsrc/shells/guile-gash/distinfo:1.1       Wed Nov 13 10:04:19 2019
+++ pkgsrc/shells/guile-gash/distinfo   Thu Oct  7 14:56:10 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.1 2019/11/13 10:04:19 ng0 Exp $
+$NetBSD: distinfo,v 1.2 2021/10/07 14:56:10 nia Exp $
 
-SHA1 (gash-0.1.tar.gz) = 806e42582feb0f4a769f7f56d04b78f11cc5b933
 RMD160 (gash-0.1.tar.gz) = 1cfc0db59584f4ada407c293b5509b88dd84566a
 SHA512 (gash-0.1.tar.gz) = 4f90d40eb434e3f735ef727aeeb55d88b1962b0e7d1f02f711961234934a62a40d8f8d8c1004fe8fc825c0b01fab520eaacba28bcf758452e3db3d66098c2c85
 Size (gash-0.1.tar.gz) = 321694 bytes

Index: pkgsrc/shells/heirloom-sh/distinfo
diff -u pkgsrc/shells/heirloom-sh/distinfo:1.2 pkgsrc/shells/heirloom-sh/distinfo:1.3
--- pkgsrc/shells/heirloom-sh/distinfo:1.2      Mon Nov  2 23:00:34 2015
+++ pkgsrc/shells/heirloom-sh/distinfo  Thu Oct  7 14:56:10 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.2 2015/11/02 23:00:34 agc Exp $
+$NetBSD: distinfo,v 1.3 2021/10/07 14:56:10 nia Exp $
 
-SHA1 (heirloom-sh-050706.tar.bz2) = 0ce709c21e09ef183986347cf1ed80d5884aa12d
 RMD160 (heirloom-sh-050706.tar.bz2) = 584458f73e7cd2376b333de2a5fd8a13f364d516
 SHA512 (heirloom-sh-050706.tar.bz2) = 3a0dbec19eb093b6a818910a1b24f2d7328dc785dc12cd0097c37f98e7ac558d31cda8717381d814259bd54f5de12e50cc8d9d617bd4e09c4a903ef63838807f
 Size (heirloom-sh-050706.tar.bz2) = 82725 bytes

Index: pkgsrc/shells/lshell/distinfo
diff -u pkgsrc/shells/lshell/distinfo:1.8 pkgsrc/shells/lshell/distinfo:1.9
--- pkgsrc/shells/lshell/distinfo:1.8   Mon Nov  2 23:00:35 2015
+++ pkgsrc/shells/lshell/distinfo       Thu Oct  7 14:56:11 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.8 2015/11/02 23:00:35 agc Exp $
+$NetBSD: distinfo,v 1.9 2021/10/07 14:56:11 nia Exp $
 
-SHA1 (lshell-0.9.16.tar.gz) = 2ac5f8e71f8f57eafb9db91d73c5e77b82a673d5
 RMD160 (lshell-0.9.16.tar.gz) = 146439a1468ada9ce09413e00c6a8dee1443050c
 SHA512 (lshell-0.9.16.tar.gz) = 90dbcf3bee91bac017ea1e39e94564d3f40bce5439eb683777983821f64c773c14df0040e746f25d28da5822da61e2b39f9323f8d04fec7b93ca42ab87cefa68
 Size (lshell-0.9.16.tar.gz) = 41766 bytes

Index: pkgsrc/shells/nologinmsg/distinfo
diff -u pkgsrc/shells/nologinmsg/distinfo:1.5 pkgsrc/shells/nologinmsg/distinfo:1.6
--- pkgsrc/shells/nologinmsg/distinfo:1.5       Mon Nov  2 23:00:35 2015
+++ pkgsrc/shells/nologinmsg/distinfo   Thu Oct  7 14:56:11 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.5 2015/11/02 23:00:35 agc Exp $
+$NetBSD: distinfo,v 1.6 2021/10/07 14:56:11 nia Exp $
 
-SHA1 (nologinmsg-1.0.tar.gz) = 2271adfc47985db5e9c3c17f885dd9f728596157
 RMD160 (nologinmsg-1.0.tar.gz) = 2c2e123dc497837169c0fcaee886dd2ab7ce530d
 SHA512 (nologinmsg-1.0.tar.gz) = 42acd4abcab87d7fdad6d6340d6532ba0b80e0064c9585edf4dbe5358ae36f75e561575d78747f765ebaacede88b809f1ae95f8f708eadd4facffaf47c4f02d4
 Size (nologinmsg-1.0.tar.gz) = 2954 bytes

Index: pkgsrc/shells/nushell/distinfo
diff -u pkgsrc/shells/nushell/distinfo:1.5 pkgsrc/shells/nushell/distinfo:1.6
--- pkgsrc/shells/nushell/distinfo:1.5  Thu Oct  7 11:48:48 2021
+++ pkgsrc/shells/nushell/distinfo      Thu Oct  7 14:56:12 2021
@@ -1,2054 +1,1541 @@
-$NetBSD: distinfo,v 1.5 2021/10/07 11:48:48 pin Exp $
+$NetBSD: distinfo,v 1.6 2021/10/07 14:56:12 nia Exp $
 
-SHA1 (Inflector-0.11.4.crate) = 1e228b00f5355cc802f7c680220e0eea7c86115e
 RMD160 (Inflector-0.11.4.crate) = d96cfae0ea9702d5baa60e212eea2ce4c8396865
 SHA512 (Inflector-0.11.4.crate) = f1f6463e033b6d3c16c51dc1e1a3f5569954308b95b59058294b7f9310919bbda797e99e6a07529071bb83f0688867a243997d33795a7136b0af73977004296e
 Size (Inflector-0.11.4.crate) = 17438 bytes
-SHA1 (addr2line-0.16.0.crate) = b8165cc8593fa5ea21a4e18632d75f9bf4c86fa3
 RMD160 (addr2line-0.16.0.crate) = b8b4ae9268f1532e2338c21d0fa8e7ce3a6e1f6d
 SHA512 (addr2line-0.16.0.crate) = 7ea8fffcdff7f8f25c0a588fe2ee652053988ab2e1d39ac740f5199d6e7d30beed0272403d04b86ec5de6ad5459698cdf28f8efd5caab7b6693102df7ec4889c
 Size (addr2line-0.16.0.crate) = 33440 bytes
-SHA1 (adler-1.0.2.crate) = 4b3b7b567ba15929c15c0b8f4c498afaefde76db
 RMD160 (adler-1.0.2.crate) = 8a3ccd049edf486e01dd612352816e76176f601c
 SHA512 (adler-1.0.2.crate) = 7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
 Size (adler-1.0.2.crate) = 12778 bytes
-SHA1 (adler32-1.2.0.crate) = 5bcc2f4523a85907c7ce8fc0f3478d20985d5048
 RMD160 (adler32-1.2.0.crate) = 7b52baeda841a03e29723959f020b4a32a9cf405
 SHA512 (adler32-1.2.0.crate) = 8ed72612fb78e213fc92963fdae0508ef26988656c939e6c9cddccbe2658d4a956a8ae934d9658262a8b2687dc446b3f1ee7614128b440487c81e606526dfda3
 Size (adler32-1.2.0.crate) = 6411 bytes
-SHA1 (ahash-0.7.4.crate) = ca3eb7d3acacf0696863acef0b71cf392f14f681
 RMD160 (ahash-0.7.4.crate) = 0654731a94e0c31e770b6e7ad333957fc92a3dc2
 SHA512 (ahash-0.7.4.crate) = f84e16f3b2764be95b4d82c9ef4bcd4c80983e977b33e1d4cc3c119398de6084428a0e7bccc1b182bccc21aa97855fa30b6a4041b961b58bff79b75dcc788005
 Size (ahash-0.7.4.crate) = 37072 bytes
-SHA1 (aho-corasick-0.7.18.crate) = 0e3f242614a732b703e12fc3c4456c53b0536fb8
 RMD160 (aho-corasick-0.7.18.crate) = b0dc4b0030152d0db9483ea816548ec9c330b211
 SHA512 (aho-corasick-0.7.18.crate) = 7a23b16231a90d23ee60ad4c81bc225410599a4560d33d3a203138fc540c39cf1000100fed3aed40dcc371c3635656a3792545dca5dd1aefbde00d8774eebd00
 Size (aho-corasick-0.7.18.crate) = 112923 bytes
-SHA1 (alloc-no-stdlib-2.0.3.crate) = 6e4ece79940a0a5470bd63f12f659f8fd7fd37f1
 RMD160 (alloc-no-stdlib-2.0.3.crate) = 934f75d3d82d9adcb5c8bd5408b26d2315e542be
 SHA512 (alloc-no-stdlib-2.0.3.crate) = 44dc8360a77dd984e4211648d1a2465df9d664885ab8f523dd0b3200e3d28799e4149d7b3df87df8a9cb19602331e98badf596a626f484756cd14926bfea6078
 Size (alloc-no-stdlib-2.0.3.crate) = 10199 bytes
-SHA1 (alloc-stdlib-0.2.1.crate) = a4072959e704b06b0ea7a2e9df7d1a83263addbb
 RMD160 (alloc-stdlib-0.2.1.crate) = 4f7ceb7e3bdff1950c294daf278777a3dd391cde
 SHA512 (alloc-stdlib-0.2.1.crate) = 282f1d34d40b994dfb008abba45c99c1bb7dd30a1bd7e168f4fda7297bec5edbfe28358eb3447d89d02cfada0a6035ef69388c7c533b00c31dbd4a1e873a483a
 Size (alloc-stdlib-0.2.1.crate) = 6304 bytes
-SHA1 (ansi_colours-1.0.4.crate) = d8d49df68bcd61a9db7ff9d03a94faca0ee19ee3
 RMD160 (ansi_colours-1.0.4.crate) = 10b3d5aab5f5608b6abbbdd3f066eb04c8d963c9
 SHA512 (ansi_colours-1.0.4.crate) = 36eef5c4c84f7f8bf3adb65eca5d7d2da48190c127cd76b78b7bb035cf98afbf2534b82bb293cc1e472eaeb08d541fe28a87b99ebd53dbae8a50026898b043b3
 Size (ansi_colours-1.0.4.crate) = 10525 bytes
-SHA1 (ansi_term-0.11.0.crate) = 0c6f984f171ee890100780e038def5db2a8b7ab8
 RMD160 (ansi_term-0.11.0.crate) = 0bc10d826fc7a658ac1026dac333cc54f26f7c5b
 SHA512 (ansi_term-0.11.0.crate) = a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
 Size (ansi_term-0.11.0.crate) = 17087 bytes
-SHA1 (ansi_term-0.12.1.crate) = fa6af8a593898105594dfb8b057dcbfdf30648a2
 RMD160 (ansi_term-0.12.1.crate) = 747f8ed27409243576d586c9957d9e06837f27bf
 SHA512 (ansi_term-0.12.1.crate) = b840e28b3e7700689a69a39659b1e066560078dd4a58326b91a028915819e7af883399ee53e920db68fd974c58d35bb1ddf8d427af5937d5f696f57c4376b671
 Size (ansi_term-0.12.1.crate) = 24838 bytes
-SHA1 (anyhow-1.0.43.crate) = 23de887d944f522fd8faaa23e67bc9876131669c
 RMD160 (anyhow-1.0.43.crate) = 71b4131fcf90bbb27224e5216b6ebf4908f75f9c
 SHA512 (anyhow-1.0.43.crate) = d35eb86b3c1676a88fcd9fa8a956f0fb3d3a657caa777e27eb8d5f6a86fec352273c463782dd803a87514c72fe679855d7a379c63bb385df593a5e14c069b7a3
 Size (anyhow-1.0.43.crate) = 34968 bytes
-SHA1 (arboard-1.2.1.crate) = 460f341924d32f3d4a9614efb6f465367509f570
 RMD160 (arboard-1.2.1.crate) = ed2782bff8d83cad9c85ccb0f3f5111007071d8a
 SHA512 (arboard-1.2.1.crate) = 7d9ddfbbd8804b6331cbb36f394f31b19cf6cd5422292cda9b2f9b50dd731cecc32e6abac3a76c7fe69dece871e3797b5bc21b3991b4dd9a6616ce3147fe5d37
 Size (arboard-1.2.1.crate) = 37609 bytes
-SHA1 (arrayref-0.3.6.crate) = 8df43c1c48a2ad356007ccfa9a74de36ae7372bd
 RMD160 (arrayref-0.3.6.crate) = 9a96dcbe3c51042d75ec3173c2ee7a42c9eb3eb6
 SHA512 (arrayref-0.3.6.crate) = 368341d00706c1250ff081b0d99c36c9af694a62ff4f4d8c837234340295771ca49c5439b24b6e1a4f2c3c5821764e98881dcb22d793f83de632fd5cb457671f
 Size (arrayref-0.3.6.crate) = 10035 bytes
-SHA1 (arrayvec-0.4.12.crate) = d39320a9e824df501c469fd97f0e2f6cb3d8744a
 RMD160 (arrayvec-0.4.12.crate) = 035e56cf136af4af534d1b91bb583765de84265f
 SHA512 (arrayvec-0.4.12.crate) = c03972056ab8fa30fc53fdc2bfc5e501f7644223998eccb73fdc2e737f7e25f4bb0e531f3eec38f7f3514760fb385fafd06c3d38531d13d92faf841820d4ed2b
 Size (arrayvec-0.4.12.crate) = 26551 bytes
-SHA1 (arrayvec-0.5.2.crate) = f9decaa8e8874fccc235113dd0cc99bfa98dca4c
 RMD160 (arrayvec-0.5.2.crate) = 34bb5a8498a1fa8d61057e7a889ada8257d8922e
 SHA512 (arrayvec-0.5.2.crate) = 1896b5f64b4dbdcff8ad234bda4ea8129bcacf87839347304717e94ee9f369cf5f4371755e453ff7d72817edb8f7fdbc726d77cc4f28ed05148dc89c7714b004
 Size (arrayvec-0.5.2.crate) = 27838 bytes
-SHA1 (arrow2-0.5.3.crate) = 15b543e0422bde6519dcecca49d591ff994dd18f
 RMD160 (arrow2-0.5.3.crate) = 199c7ab9fe40319e0ef9efab4eee9132d75a49f4
 SHA512 (arrow2-0.5.3.crate) = 6a984c03e6bc599a63c625558cf79d232f75b4648d1f416c8360de60640e0c21c75a637987a5259e1cce11a14f2b4b880ca452d230d4d44dbca91aea5a2e834d
 Size (arrow2-0.5.3.crate) = 639111 bytes
-SHA1 (as-slice-0.1.5.crate) = eaf9acb46777da435539727c9c1bf07eeb5827a9
 RMD160 (as-slice-0.1.5.crate) = 920a92377fb02507831536cc3cad611be4aabf68
 SHA512 (as-slice-0.1.5.crate) = ada4f8ab265d6c6a8da0f98159a379dc4c4f4eb6cc827ccdf18fd525339d391ea4396de6f4322092ad00eb53156fa43f90ee0df09155554a3f6de033e5abc58e
 Size (as-slice-0.1.5.crate) = 7986 bytes
-SHA1 (async-stream-0.3.2.crate) = 8fc18545d45daab96fd7800fb3c243c7f5e812c7
 RMD160 (async-stream-0.3.2.crate) = d67feda67e3bb017b56e4e210deec321d2669cda
 SHA512 (async-stream-0.3.2.crate) = 4e0e44a25b6557b0063fa1b02a4c701e8b5ad7354acc06037367ccac33386e5129dfccba6721ee1998c0c5c295194db54bba01ebe9afa57f7358f3cffdf078ea
 Size (async-stream-0.3.2.crate) = 11869 bytes
-SHA1 (async-stream-impl-0.3.2.crate) = cdf777b16a273fb832b03d32082c34ee889cb337
 RMD160 (async-stream-impl-0.3.2.crate) = 61b20331d1aa73db2a5361cae78680178792cf3f
 SHA512 (async-stream-impl-0.3.2.crate) = f381c48c57aa72c08708fe7a2a30d2ff3a73552b69a45d6147915cf0ea426743576e1254cf5c96a416bf7a983e056db7a5b415efae2ddfc78fb2cca4cbc34574
 Size (async-stream-impl-0.3.2.crate) = 4100 bytes
-SHA1 (async-trait-0.1.51.crate) = b18399fe8aad323b68479a7a235d49f86bb75386
 RMD160 (async-trait-0.1.51.crate) = df22afc00a49987d3fa04db5b21a975fa91a0214
 SHA512 (async-trait-0.1.51.crate) = 9a0505109f984bde511a6e1543925ac447935824594fb0ae3da6af3f72fca29cbbfa0cc282f751bb2c597e73084d831fd75c202beb5998cd368eb0c13a067990
 Size (async-trait-0.1.51.crate) = 25531 bytes
-SHA1 (atty-0.2.14.crate) = 9b4bfe6daebdd3d13a8a605bf44f64d4e831e804
 RMD160 (atty-0.2.14.crate) = 63c38cbe0fc07a4533253427a164612b456094cf
 SHA512 (atty-0.2.14.crate) = d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
 Size (atty-0.2.14.crate) = 5470 bytes
-SHA1 (autocfg-1.0.1.crate) = 32909de2e5ae5ba6c1730cdf0e361213e7e86e2d
 RMD160 (autocfg-1.0.1.crate) = 8122557dfbad780c74329228c0fb9fc4ff46bd63
 SHA512 (autocfg-1.0.1.crate) = 630b348acb98b012e97804e6325d03c89abc22f2157762c59144c04e6c733daf550bdc7f0fe0b9f3b50e15dae8c1c3c4bdfce3d805b02f0fc987311f5332419b
 Size (autocfg-1.0.1.crate) = 12908 bytes
-SHA1 (backtrace-0.3.61.crate) = efcd47b3b03150d090caefa83ec656ae4321db22
 RMD160 (backtrace-0.3.61.crate) = 3ab071903a13dea47282f7f9d36572abd3fab460
 SHA512 (backtrace-0.3.61.crate) = 209105f135720b54d584c7ccecdb16b49381cc7531c94b81ff7279a44752ee11075cd85960f86f809a22ecb3dac6728afa05903c1d355df3ad8abf4503eec861
 Size (backtrace-0.3.61.crate) = 74284 bytes
-SHA1 (base64-0.13.0.crate) = 8bb0b0eeb548d8e148a23428283d4ef96b2f43e9
 RMD160 (base64-0.13.0.crate) = 6af91ee653298406693a8c001fc50341db772fd1
 SHA512 (base64-0.13.0.crate) = 991a72999839daa232f508c5b24e7d3225e8a26db8d1d0e747881b115af9e408b92374e163b31e0b0d324c1c2e57e8e38d66861b61eb0a1dba87bb5871940151
 Size (base64-0.13.0.crate) = 62070 bytes
-SHA1 (bat-0.18.3.crate) = bca18bc25755302984252b76afb1a9b9d1935cae
 RMD160 (bat-0.18.3.crate) = 797a874dafc5022ed9c65ba4c7b7af6462050171
 SHA512 (bat-0.18.3.crate) = 078a08248b63ab602b78f05efd1721a3e1173c1b6ec9eb1f0d0e6bad954ef6c2063c6221558c102e4dac79433c2ed3bc69003d0aec4b49722b6e574bd8f7f7b3
 Size (bat-0.18.3.crate) = 1333856 bytes
-SHA1 (bigdecimal-rs-0.2.1.crate) = 66ee1d9d99951deb8228909b02fa898ba2966a01
 RMD160 (bigdecimal-rs-0.2.1.crate) = 6ba9d2213a6ed8ecc7b0ef1dea323517b1380abc
 SHA512 (bigdecimal-rs-0.2.1.crate) = d4eb7884b1fd69c73270a969b6450d31adac4057a6be2e8b38940e325cf5530a2b65be2ac6fc66b3badd5435ae00f5530ff791660d2efbfd288202e127bf3ec6
 Size (bigdecimal-rs-0.2.1.crate) = 25599 bytes
-SHA1 (bincode-1.3.3.crate) = 5404c755279253b5132ac6731c57379c2818e40f
 RMD160 (bincode-1.3.3.crate) = bdd0e1c6ee58146854e572951673b83112e8f1b5
 SHA512 (bincode-1.3.3.crate) = 49e39d71214dbb623a18e3852f6f2f2a5c3f951b64107d66c8adaa95a442a3283fba978bca41b126c9879b12833b945f478d2c77d35482b3577fc1a894e8e5f3
 Size (bincode-1.3.3.crate) = 28958 bytes
-SHA1 (bit-set-0.5.2.crate) = 0c03728784d4c5b2135827c9b36ae0b60e6c671a
 RMD160 (bit-set-0.5.2.crate) = b4eb19b14db8d26e05af6d6da1df00349bed2c7d
 SHA512 (bit-set-0.5.2.crate) = 9709f35c7e69b84eed61f73da99ffe0693d1d0fa5fb94d13759cfbbb9dd4b0bb27628c3200e4b29ef29cdb0aede5fd3d7ddf663012b2c5946975bc169efbac34
 Size (bit-set-0.5.2.crate) = 14093 bytes
-SHA1 (bit-vec-0.6.3.crate) = 291bc0852befd8bd09b4c0762aef0ba8800f46c5
 RMD160 (bit-vec-0.6.3.crate) = 5865111bd193608a9522ba91e2e6e5557d274c33
 SHA512 (bit-vec-0.6.3.crate) = b4b4a82c80d0ff13527ae4fff449ac9c1c7bc519c013af6ea3428348e0e5b9306b725c0a13a42d7d9dcf0f895a9eee0c63695a2503eb7fd2200083c9ea3a9aa8
 Size (bit-vec-0.6.3.crate) = 19927 bytes
-SHA1 (bitflags-1.2.1.crate) = b7d3a9b30a05e14231cb55271c6ffa45cc1279cd
 RMD160 (bitflags-1.2.1.crate) = 186b1893055eb415978ca547b0775aaa617a00fd
 SHA512 (bitflags-1.2.1.crate) = ad89b3798845e23737a620bba581c2ff1ff3e15bac12555c765e201d2c0b90ecea0cdbc5b5b1a3fa9858c385e8e041f8226f5acfae5bbbe9925643fff2bf3f0b
 Size (bitflags-1.2.1.crate) = 16745 bytes
-SHA1 (bitpacking-0.8.4.crate) = 58854c33e134ac1881fba98a98f2677d7d53cbb3
 RMD160 (bitpacking-0.8.4.crate) = 1825b3916cd5cfeab51706ff9a40b82ab9f6e717
 SHA512 (bitpacking-0.8.4.crate) = c03860e3b8fbbf32bf6107de36ebe30ca84afe1993b20f48e30f663fa6834fb7dd728d9a098bb4d0455eace0e51c2961f9509ea7254a84b74fab9cee3a0dc819
 Size (bitpacking-0.8.4.crate) = 20354 bytes
-SHA1 (blake2b_simd-0.5.11.crate) = 36fcc9b2e8f835d59dc07b62254fe0c9aa9e196a
 RMD160 (blake2b_simd-0.5.11.crate) = 3e9927056214cd283dbb880b2c9e49c9fcf09578
 SHA512 (blake2b_simd-0.5.11.crate) = 4a7657db637869465637cb9a65cb82e7a119c554bd4d532aaf84f9cc77a494fda07d07db89c73e92e5bf4844bb1be53062fc61120e839e414e938e487e7f2257
 Size (blake2b_simd-0.5.11.crate) = 34096 bytes
-SHA1 (block-0.1.6.crate) = f244abdab780905507978ca8aac8bdce26bd8d0e
 RMD160 (block-0.1.6.crate) = 84903ec93a1d30f0822f3a9517723369e0fdb9bd
 SHA512 (block-0.1.6.crate) = c278e3c0346cae423b533a8f5d6b822e788ec450c92ef0f5f559d5705764a0a11df49f0f66bb1c8af7e89bec8ec802934676b969e43f92255a38b210d0fbd710
 Size (block-0.1.6.crate) = 4077 bytes
-SHA1 (block-buffer-0.9.0.crate) = 18d6907ba87e639a044c57c763d09d49311cac54
 RMD160 (block-buffer-0.9.0.crate) = e2290d6e36842519e69c81ca8cfc6e12b1c25698
 SHA512 (block-buffer-0.9.0.crate) = 2d0f8908f59d4b1cccd1fbca0c1fa3cc4b224f09549669b28a16af5acfd4369b66851e9be8d65e1df71be998fbc42fc130ad32b71e035d6055724e8fa31fbf98
 Size (block-buffer-0.9.0.crate) = 7108 bytes
-SHA1 (brotli-3.3.2.crate) = 25b55b7d9c2f23b25793572736757140fdb4607c
 RMD160 (brotli-3.3.2.crate) = 747a69bd86210717633cf4c7090bf355dcdccd40
 SHA512 (brotli-3.3.2.crate) = 8d577b615bb3a818cc33c738e9dbf1561bc4a8d5bf70ecf03b936ccb6aac3dd317a0efc1200b41ce5f4ec09dfb407e3f6663e73b6fc1752be25dee96507d80a6
 Size (brotli-3.3.2.crate) = 1368962 bytes
-SHA1 (brotli-decompressor-2.3.2.crate) = 65654cc4dde18e97388177cfb3cff0fc2ad16ffb
 RMD160 (brotli-decompressor-2.3.2.crate) = 0d5cd37b51c1ad03ae9eac993333952d30f9dbbd
 SHA512 (brotli-decompressor-2.3.2.crate) = 4d2329ff2645e299323a9b8af619bdf956b8fdbc6bf34b613969eed388c199f6b0e12b5cce9c8388146afe0fbfdd82b460f927005d9ae0a0e8a436a79d5f004d
 Size (brotli-decompressor-2.3.2.crate) = 191197 bytes
-SHA1 (bson-0.14.1.crate) = 41d04588927f99076c6780b3d9e9fb7a9c8fa6fc
 RMD160 (bson-0.14.1.crate) = 4be51855ac8263a98bf7e2068d04ae7c5d4c8236
 SHA512 (bson-0.14.1.crate) = 4e4f07d9fcc43cf11d05e3de9dbb2ec5a2c11094132060541907b121c291f50c0419085668dd01e84d04187115e981821c0246122c7c90a8ac819bf2ee9c8de9
 Size (bson-0.14.1.crate) = 41912 bytes
-SHA1 (bstr-0.2.16.crate) = bb091d0cc11a2c3ea3cbcf4bbad8c972099e29b4
 RMD160 (bstr-0.2.16.crate) = 7382f6f92ef225a21c53908d5a1b63d8c2711133
 SHA512 (bstr-0.2.16.crate) = 33e82e5637efdc2f404ab9405331ae135df12586785491c3e61e70ea8406c67e2109e550cc70a4ab8e95d054e8519c48257fd3b55ef0b67b2530914a9a0b0fac
 Size (bstr-0.2.16.crate) = 330346 bytes
-SHA1 (bugreport-0.4.1.crate) = 0ff6e79fd1ce022cdfb51e9f3955220fccc9b40b
 RMD160 (bugreport-0.4.1.crate) = 1758b5c55e907e99cf8961f794ceb9af245915bc
 SHA512 (bugreport-0.4.1.crate) = ad54c8f52169594ae010093b818255cf16b44741db6802ffb9eb4c1fe699a59183f3505f553f8345aecfe3afd518c4272625adee0e880990a38b0bd9a9db6eed
 Size (bugreport-0.4.1.crate) = 13793 bytes
-SHA1 (bumpalo-3.7.0.crate) = 98151bf45839fcb899c2fb237383db310af0aeea
 RMD160 (bumpalo-3.7.0.crate) = 64dd96aa2dbebaa2d001ef9c7e49523116b71b85
 SHA512 (bumpalo-3.7.0.crate) = 0b570e1baee530b5c3f775330ead7cf5f8878eab75e5a6a61b5d3f64d4d82912cb26de1c098ec9492c29c7a04fc49565db97a54373c546d8ef58aab276d77c59
 Size (bumpalo-3.7.0.crate) = 134261 bytes
-SHA1 (byte-unit-4.0.12.crate) = baa269557bdcdb7f1f8baeef9b076483dec40c62
 RMD160 (byte-unit-4.0.12.crate) = 1be216d0cfb893ca52f42ca1237a472a8fe112d9
 SHA512 (byte-unit-4.0.12.crate) = a5d482a504ae0056b11ff4f9a407b0805a8de60897f66f73a20e32106e765584777f13eb203468630f2dace2e2408b9399e9bd532ed073498002752ae179cea0
 Size (byte-unit-4.0.12.crate) = 10873 bytes
-SHA1 (bytemuck-1.7.2.crate) = 7b43c721479fb12a152d630ed7866e7ee1feaba2
 RMD160 (bytemuck-1.7.2.crate) = 9bdd2ea662f64a227d3cc61954381821650d3a78
 SHA512 (bytemuck-1.7.2.crate) = fae361f5abe67215a7591d421a0b713b77b437123c56e21dd00421e95ab86d9dd9b0bf1daa6623b833ea65681fbeeb58f6feab9d323964304a3250f24df1ace2
 Size (bytemuck-1.7.2.crate) = 27489 bytes
-SHA1 (byteorder-1.4.3.crate) = 4bd44f238bd0df5e03b3edc72d00069746a4e721
 RMD160 (byteorder-1.4.3.crate) = 301deda9219b540096975490a7e785195ff422cc
 SHA512 (byteorder-1.4.3.crate) = 8c8000eb8ecf40351c9ce36a3a8acd7a02f81786d1b11aab85adfeffa0f2267ed74df29b2ca5d1d38128484d1d3cad2b673aa0d0441dcd0620dfd3934bb888fa
 Size (byteorder-1.4.3.crate) = 22512 bytes
-SHA1 (bytes-0.4.12.crate) = bd522e5e0e23f0dc281b57dbce982126098457f1
 RMD160 (bytes-0.4.12.crate) = e70f56debe13fecdec4d236459b493295062099e
 SHA512 (bytes-0.4.12.crate) = 5f603532ea2f04cbc53044422feed1667bf0486af398c9c8e2ce7b4601b37e1c47223201970fb0d17fed77fef7e89961e0ac05a30e6cc9bf13462d98bc587250
 Size (bytes-0.4.12.crate) = 46361 bytes
-SHA1 (bytes-0.5.6.crate) = fdc92b37b9e4cb3494db4c6430bb42bbeb915883
 RMD160 (bytes-0.5.6.crate) = 3616d718189b5f3bd604db8442b412eac61a7b70
 SHA512 (bytes-0.5.6.crate) = a1caa1f58754f4d2e54b8df8d0ca0083ee5282f5e4d3bb5b1735022933dd2e66fb3f39c7a82216bf7a7e29591695c2e10c8b7144c83ac598e34193f2425a32cc
 Size (bytes-0.5.6.crate) = 46291 bytes
-SHA1 (bytes-1.1.0.crate) = 6b09c044309fb3fd3845623ae7aabc0d9237ff1e
 RMD160 (bytes-1.1.0.crate) = c4a42c6ae0183f3322f48980591c60bb34655fce
 SHA512 (bytes-1.1.0.crate) = d34441ea146ccaf55da4d5c645f8ffbd008eeb3204dafd5961771abc85df52751dfd1af3975fb5c91eb83d9a43da4f3589bc3aa07c8d715906d8158f3092af2d
 Size (bytes-1.1.0.crate) = 49640 bytes
-SHA1 (bzip2-0.4.3.crate) = 622e17c757d110ff4df3538519867fc98f757cc8
 RMD160 (bzip2-0.4.3.crate) = eb9d87a72b2df092752cd93b923a8416dc1b4f6e
 SHA512 (bzip2-0.4.3.crate) = 2d4622c336f204ab28970ccb369ba55829bfea426bfe96f15da376f2375c441a9bfb03c46f5da210990f23115740250cc15e9036309034b39a1c960dca542da2
 Size (bzip2-0.4.3.crate) = 34195 bytes
-SHA1 (bzip2-sys-0.1.11+1.0.8.crate) = d2e5599353a7d9b4bf081d57eefc8a3b301035a6
 RMD160 (bzip2-sys-0.1.11+1.0.8.crate) = f4aa73c6cf4e3b348580d547b7faa2f72cc0010e
 SHA512 (bzip2-sys-0.1.11+1.0.8.crate) = d0a86b9f03acb1e4e309d5739dc2e88cab582757d467a433afe0017017f0e5d2c0282529e3a117160958ed170d8d695ecae739805888305df0e35e4dc440582b
 Size (bzip2-sys-0.1.11+1.0.8.crate) = 633444 bytes
-SHA1 (calamine-0.18.0.crate) = aa049410244270572c0bdc17d4a7e912c5c16098
 RMD160 (calamine-0.18.0.crate) = bb45a2f8f5382b59ad6fa2617bd5361f86fe3d76
 SHA512 (calamine-0.18.0.crate) = 9740b7621a862ddcd45820a07baae72f244dad903880d637d2761756e0c7c8ef608b0c12bf59ad0a30fd91b50d42dac510099128c6153af7721be80711d91e75
 Size (calamine-0.18.0.crate) = 60972 bytes
-SHA1 (cassowary-0.3.0.crate) = 80969a0c6dabcc8f99f32619facbf5fa310d6b05
 RMD160 (cassowary-0.3.0.crate) = 8c09106f1acb40b0a96035126b81b696be304889
 SHA512 (cassowary-0.3.0.crate) = 0838c0b79ed31f0c514fe4ac82633976e34b0d6cb08616313cda0e00623514fc6498c6c308cfef54ea029f1fdbaafe2991ca8ac3c38437a113ac62e37f9397f8
 Size (cassowary-0.3.0.crate) = 22876 bytes
-SHA1 (cc-1.0.69.crate) = 0adb00b1d3d322959529d351a39730d21a4950d2
 RMD160 (cc-1.0.69.crate) = f80fccb506bae63cdcd64acf4ddb172642dca8bb
 SHA512 (cc-1.0.69.crate) = ba2b84fb61b4097a96f9013f9925b1985263ccd75274186f5d37589444e390ae8d5d1f88c210822a9e9dac2db551c24aee2b12bb61801aef8b31a72b2ac77437
 Size (cc-1.0.69.crate) = 56044 bytes
-SHA1 (cfg-if-0.1.10.crate) = 3bd865df56c1f9266444b96351a1c30ffa5d9d75
 RMD160 (cfg-if-0.1.10.crate) = 896cd2fb2bb15582a174cb08c5e5ace6cc0be1c8
 SHA512 (cfg-if-0.1.10.crate) = 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
 Size (cfg-if-0.1.10.crate) = 7933 bytes
-SHA1 (cfg-if-1.0.0.crate) = 9b415d94b6c2a84ed31b909e354ba9ac89092174
 RMD160 (cfg-if-1.0.0.crate) = 72507b7a112aaebe5833ade3a7a24ea8c0c6b243
 SHA512 (cfg-if-1.0.0.crate) = 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
 Size (cfg-if-1.0.0.crate) = 7934 bytes
-SHA1 (chrono-0.4.19.crate) = 952546f575691ba821719c94611feaa8138ac259
 RMD160 (chrono-0.4.19.crate) = ce48628eec0eee11665e5cee7452da8c1ebec795
 SHA512 (chrono-0.4.19.crate) = a119349bfc2243a249f1d18b1ae548a04b30fecb75913a56f26d1ff8c0eb53097a2674d9141e2094018191cbbc1620843fbddaf52999824e077c1157f0907980
 Size (chrono-0.4.19.crate) = 155663 bytes
-SHA1 (chrono-humanize-0.2.1.crate) = 396a3ec60cdead56791264122dc01c0d371710b7
 RMD160 (chrono-humanize-0.2.1.crate) = 30de22a7a00ba2a56a7666688703d29b70dc1587
 SHA512 (chrono-humanize-0.2.1.crate) = 199a3da317791cd4fd607894afedc8b6607a8562f9f69ff805304a65e935b51cd7681521bb23c1c00baaa6d7e836174d51986f77e683c1312d3017f41f95d083
 Size (chrono-humanize-0.2.1.crate) = 14509 bytes
-SHA1 (chrono-tz-0.5.3.crate) = da7469af9ab372c55013960ef7e3c028efbd33fc
 RMD160 (chrono-tz-0.5.3.crate) = 6bd7be128bfc8ecbe456df9708132b1ab46b1f16
 SHA512 (chrono-tz-0.5.3.crate) = c1f25caeeb0bf013a500476ffe67a42438d08d05984c5cc04b6499cb31fde48e05c51b88bbef8b2309c18871b8cdb62815eecd3b4bc1f704af0d6309c2d034f5
 Size (chrono-tz-0.5.3.crate) = 555362 bytes
-SHA1 (clap-2.33.3.crate) = a432f81828ef9948c7d3b7c4a467cda8ca60ea00
 RMD160 (clap-2.33.3.crate) = 58082599dc4f1d5b29825be7e0258f052f1069bd
 SHA512 (clap-2.33.3.crate) = 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
 Size (clap-2.33.3.crate) = 201925 bytes
-SHA1 (clipboard-win-4.2.1.crate) = 20e729e443efcda45a6ca8a6580b9e206a550ae5
 RMD160 (clipboard-win-4.2.1.crate) = a2eb876e315fdaa9d5032df55a4ce36587571206
 SHA512 (clipboard-win-4.2.1.crate) = 77a0bc140dc614cf763968d60e0ef8407ad7758891e08377f16031e5df783c9338aa0a3f4da1402f815a14818de074a9bfd8a273b07ed5724532335e177b0584
 Size (clipboard-win-4.2.1.crate) = 12142 bytes
-SHA1 (clircle-0.3.0.crate) = 97fe1b43b691dbdd43c7674fa26800615c73e141
 RMD160 (clircle-0.3.0.crate) = ff974d2d89fbbc8ed71f9bacb9d0ddf78e6848c6
 SHA512 (clircle-0.3.0.crate) = a4db35d05ea4ca03155c7308a79b529091dddd4d2d579d787fc3770d80cb7c22ca4a239bcfe7b6a2a85870249754991f8dc960846b80ee7a46b763edfb084b2b
 Size (clircle-0.3.0.crate) = 9837 bytes
-SHA1 (codepage-0.1.1.crate) = a3066d5a342ace0ff1ef0a4c82d42538107f2855
 RMD160 (codepage-0.1.1.crate) = 000c85542144c58b1e890191bff8fa8e5643ad53
 SHA512 (codepage-0.1.1.crate) = 7be012259432245264d4c93d5afd1f0849644ab5040ad5459de5340556f522339f6c5835a54fb6c2c61f6a799969ecffba16d11fbedb10a78ba20c58a5588d2a
 Size (codepage-0.1.1.crate) = 8680 bytes
-SHA1 (codespan-reporting-0.11.1.crate) = a7d84827147c365b6a1dae44b46afe8342148191
 RMD160 (codespan-reporting-0.11.1.crate) = bc3477affdfe11742795b9fb0c92bee7aa6561b7
 SHA512 (codespan-reporting-0.11.1.crate) = 0869789f5c50d3523d3ee16a8fe64756498a13704efbe82bb0845eaa87c7b6b1d075b3b6b80567cd9fce6cb09c5179e9c07e485fd17ce56c8139ade0f8bc6844
 Size (codespan-reporting-0.11.1.crate) = 48963 bytes
-SHA1 (color_quant-1.1.0.crate) = 88458ee115d4f885a569fc9dd41b093de357489f
 RMD160 (color_quant-1.1.0.crate) = 179d18f867c7c1dcfaa4081ccae96e72a84883bf
 SHA512 (color_quant-1.1.0.crate) = 690c928bda4b7b57425f38ea68ac89cde2473b7a91b7e62c04a8f2c5a0fa3505e26b065d48b7ad0a8bb491f92f600f896fefdad3ce0e86e43cbf4f9a89e94201
 Size (color_quant-1.1.0.crate) = 6649 bytes
-SHA1 (common-path-1.0.0.crate) = 1b88c6d939aca60274fc983ee50d0d8f2e1891c7
 RMD160 (common-path-1.0.0.crate) = 71d35e69b81e1c0c2626424ca7eed5560a6dcb6a
 SHA512 (common-path-1.0.0.crate) = 749b2a96305cdad54fc3525b0ca80a0ca45bc38778c14233a46020ab8dc1439d2151fabef89d51afa5a09e55c1113a298faf59658a69a646ef539c180be84957
 Size (common-path-1.0.0.crate) = 6911 bytes
-SHA1 (console-0.14.1.crate) = e84065f1cc777efa4e524061184fffda800a3c08
 RMD160 (console-0.14.1.crate) = f94524d986a99231bc6984a12cb97025e38564b5
 SHA512 (console-0.14.1.crate) = 2c85d1938faca5163dd7eede2a8a07569e536c92fd0fbc7f6e6ed91c60fa7f947f0ae101817ed943b0668c4d98ddfd3149033c83614786b5d841b19a8b011c91
 Size (console-0.14.1.crate) = 22844 bytes
-SHA1 (constant_time_eq-0.1.5.crate) = b78c648e4d18c38f238648b00c40700cdf20a983
 RMD160 (constant_time_eq-0.1.5.crate) = 03450d8ea022802bca7d5be01eee9620204ee8b1
 SHA512 (constant_time_eq-0.1.5.crate) = a4e0155a7ad72babcfd418d832d362b3fca7333aaaf36c246b00e948983837c3c93378b86e37c5fa7626fe137e3b6d77276ccc61624a7f4ab914605905a88a01
 Size (constant_time_eq-0.1.5.crate) = 4936 bytes
-SHA1 (content_inspector-0.2.4.crate) = d4797999a08e26bc1fdeaa66dcf97385c83d6c04
 RMD160 (content_inspector-0.2.4.crate) = 38eab72e9aee6bd0eab9ac8237d46a7ae40c7bf0
 SHA512 (content_inspector-0.2.4.crate) = 1acb8b4f12ce3479f5a60b7b6a0c05b86548591e488e7be529c4a2f9aaa60a76ed07e7ce1e557664d31ddd9964e7f73415ad667cd14ada919f61511bf486ed6f
 Size (content_inspector-0.2.4.crate) = 11386 bytes
-SHA1 (convert_case-0.4.0.crate) = c5ed3e469b9c168e495feb66c32a2277d30975ea
 RMD160 (convert_case-0.4.0.crate) = 0e52d0d1b221bce4e5bf701dcd0e52d40f0ca39b
 SHA512 (convert_case-0.4.0.crate) = e17e92b94b030e39f368ef0dd0288dbb45f77c8ce3034c1a6fd2fd43f38cf10a1af5aa7bebdfb447c335d9593c32dde7262e13f97c271c419c6106cf47dc01e1
 Size (convert_case-0.4.0.crate) = 8098 bytes
-SHA1 (core-foundation-0.9.1.crate) = 767ca7c555bd5571a7149a7af5495f05fc4da8a2
 RMD160 (core-foundation-0.9.1.crate) = 10019b18e7cf84ea5c14d72a85d32e375f9a0ec9
 SHA512 (core-foundation-0.9.1.crate) = d6dae760082ef9dcfc37d18acfa9a6ad8ee491335d17ee17447c5bccad623564f1e8bdc54460fb260aebe9276ce5ea4d8a389a83b5c7d17193614906c3d2bea9
 Size (core-foundation-0.9.1.crate) = 25985 bytes
-SHA1 (core-foundation-sys-0.8.2.crate) = b79e7c266a8ff233148110ec6f23c0b1f8e08110
 RMD160 (core-foundation-sys-0.8.2.crate) = 6417f811cf53c8ebc77525c7706a3806dee7519e
 SHA512 (core-foundation-sys-0.8.2.crate) = 1c66f2012c11185603a0e4c09311d32bc4ffe639ef7626e49bb15006306fbed4c963f2c53d3b853a254b29cda73c393e0236436575d217992268463441ac7348
 Size (core-foundation-sys-0.8.2.crate) = 17461 bytes
-SHA1 (core-graphics-0.21.0.crate) = 751ce0b0852ce82a37890e8befdc65845ca59968
 RMD160 (core-graphics-0.21.0.crate) = b61e8f6507accb1d53ed68c7da98096ea19ef78d
 SHA512 (core-graphics-0.21.0.crate) = 63ff9fc0d104191fbb47983181550b143b57e984dc0096ac353d805f0344abb438415f9b53d907fb96a4f057cbc2c49b324f7aa7fea3d336168cad9aa7e73412
 Size (core-graphics-0.21.0.crate) = 28996 bytes
-SHA1 (cpufeatures-0.2.1.crate) = 0e677ffac3d199638b335768624d44cceb39fb66
 RMD160 (cpufeatures-0.2.1.crate) = 1c50011522e8dab368644f163fe53ce091ae6c11
 SHA512 (cpufeatures-0.2.1.crate) = 0db2486beb0f287b2b4f8543f0f02c4e6d00f66e65c9785a1ecd2868c460553f016b33426c24d0b0ade1417906f5853cfbdeed98ad85cfb73b4f7ad3af85a613
 Size (cpufeatures-0.2.1.crate) = 10500 bytes
-SHA1 (crc32fast-1.2.1.crate) = 19303f37dd799c0bf068215d397fc2acc0b4bb67
 RMD160 (crc32fast-1.2.1.crate) = e6b55b1e5d7b254ce33d81c888278d29724d2710
 SHA512 (crc32fast-1.2.1.crate) = 4c04236bb15a5c63b712c62652777917e947823abb20a0d0b372c850ec1c8695faa414e8de73904f1f1a296d7b00a6206cde8da404cf4cdaa2e8408e64b62b5e
 Size (crc32fast-1.2.1.crate) = 38172 bytes
-SHA1 (crossbeam-channel-0.5.1.crate) = f78355f8e5afc7d821ea816274bcdd7caac279dc
 RMD160 (crossbeam-channel-0.5.1.crate) = 435390e4ffd643f19ad8afad58a2f0e2b105dcfb
 SHA512 (crossbeam-channel-0.5.1.crate) = f15aff67e9105584f5fe41e1ee650ae4fdd0d0ca0fa9202ee83c6f6025398a300decaa50d1b4682e8afb9bd6e11e95b69bcf23f68ae117419aa84df14ee7747b
 Size (crossbeam-channel-0.5.1.crate) = 86919 bytes
-SHA1 (crossbeam-deque-0.8.1.crate) = 6df4e6c83299cd930b52e4c297685e20760f872e
 RMD160 (crossbeam-deque-0.8.1.crate) = 833fe2f567d18547ccfac382b52e4cb1a97d6748
 SHA512 (crossbeam-deque-0.8.1.crate) = 44a4fe1d4ab7457e2b0950be787b76b15e1bb0b1c108d032381ce3fe99bf7bf76f3d1718085660083d813e2639e66fdd3635d9186e85a9eb7267063b117eaca4
 Size (crossbeam-deque-0.8.1.crate) = 20852 bytes
-SHA1 (crossbeam-epoch-0.9.5.crate) = dd5deecf7c42644275c8e9cc10dce06619cb1624
 RMD160 (crossbeam-epoch-0.9.5.crate) = 7d1320d8419d10184610ee60a3f651e8fe9f39eb
 SHA512 (crossbeam-epoch-0.9.5.crate) = ad822e967e5ef45fa0c4a939f057f44146f1f051032fd032355a75c0f45ae4e0a55e1d31c80bc67c01ff8d9c87a51aba7ccfe9a440f061fd8225c879aa663064
 Size (crossbeam-epoch-0.9.5.crate) = 43883 bytes
-SHA1 (crossbeam-utils-0.8.5.crate) = d658aaf9ee199d32379999d810bc22dcb8096fd3
 RMD160 (crossbeam-utils-0.8.5.crate) = e368ab0be21a564965507c7bcefcb50caafb5025
 SHA512 (crossbeam-utils-0.8.5.crate) = fd4d2ae10340bb96c22b31190b300aab54e96b8089fd62489e102c76a944e6a16c582a90bc40f5e188f13f841293a4b9becf30830c2ece04f3ce78c29066532f
 Size (crossbeam-utils-0.8.5.crate) = 38414 bytes
-SHA1 (crossterm-0.19.0.crate) = b6f52bfb1a86c13c034fb57127dd1fda8654f783
 RMD160 (crossterm-0.19.0.crate) = f2143aec3cf6abb07ecf9368fcbbd87aa20e81ea
 SHA512 (crossterm-0.19.0.crate) = c46c095d73be48a3c1875806547ba708a40abfc8e5cd89514162e0d1636675c4f4e2857ac3b4b32239d14f7ab57a61018b6a919160b2136ae761dbbde726b932
 Size (crossterm-0.19.0.crate) = 104572 bytes
-SHA1 (crossterm_winapi-0.7.0.crate) = 57c036db2f6197ffb97ac660deb4ee261c9f6ee1
 RMD160 (crossterm_winapi-0.7.0.crate) = 7fa9adf516a4ef07506605f2acf6275abe11248b
 SHA512 (crossterm_winapi-0.7.0.crate) = 5efbe7992b4a19725b5992e0b29a77673e8ecc03d28da35580a5cddaeb32b7e30c7bdb53a2392ebb5b1218617045c306d78451f109d5b836f0e00dcab59e0dfd
 Size (crossterm_winapi-0.7.0.crate) = 15187 bytes
-SHA1 (crunchy-0.2.2.crate) = ca134bb99b4cc6d12ce141ccc9eacbece77bf217
 RMD160 (crunchy-0.2.2.crate) = 4046c5522eb6bf6464ada27e764f164063ffea6e
 SHA512 (crunchy-0.2.2.crate) = 36dc0aebc41a3aac5f1b178a7e61b65bcd9bb5c8539b2024f79428200f7c62daa7098af55c6ab0765febd2f8969bd6c0ac8096f73cdc0958e5c4e4eb6a4f7025
 Size (crunchy-0.2.2.crate) = 2995 bytes
-SHA1 (crypto-mac-0.11.1.crate) = 9ba0afcf4e3896bc8befe71acf85370bc26609ce
 RMD160 (crypto-mac-0.11.1.crate) = e5b6c0948b6be65c55172ba8fb13d0e973693b3a
 SHA512 (crypto-mac-0.11.1.crate) = 3090a7a3fdb7d94b2b14841e37733d863f2e4d24d7da3c63df1726612abdd1c1df7179bba4e344eb63a94053e59a93b0988ecd1e2e5a5db0e18a4b602be4aaa9
 Size (crypto-mac-0.11.1.crate) = 9551 bytes
-SHA1 (cssparser-0.27.2.crate) = 3733d5efaea64c08e496627555ab9221ad535eec
 RMD160 (cssparser-0.27.2.crate) = 7987ab4f0e9301cbc02b5483e2b2db84d3baede5
 SHA512 (cssparser-0.27.2.crate) = 7ab205b05112deffb5c50586106c6f04932a8b5aa1bc3224062abfb65136884f20189ffb1b2402aca5c29cc52c3315492db5c05ac052a70ddea88eb6683df295
 Size (cssparser-0.27.2.crate) = 56792 bytes
-SHA1 (cssparser-macros-0.6.0.crate) = fd7fc8b59b49c56d37b03b895e2a3aace1a5a193
 RMD160 (cssparser-macros-0.6.0.crate) = e7e32bd292d88828e779e3e2e0bee3ef03108f40
 SHA512 (cssparser-macros-0.6.0.crate) = 9b0aa19d46efe600fbb8b4763639affa5491727ae05312f5c7fb9c5c4d29971c33cb9afcee5001c7d0aec8677d36b5763986783ce8c897de892411f1bdb9a4ea
 Size (cssparser-macros-0.6.0.crate) = 6684 bytes
-SHA1 (cstr_core-0.2.4.crate) = 62c0a6cc21db5686969aaffb993a5f0025b0b750
 RMD160 (cstr_core-0.2.4.crate) = ce6831e77b4d339ef8435088c00e540bbb6713f2
 SHA512 (cstr_core-0.2.4.crate) = 1bf0ba267063498b9b883d7c2610d430a413aab5751cc97a7fa401113f3ddb49b21d817e22db57d8b62a77ac3785081cbed472aa845b2b5c83f50ebda1876e73
 Size (cstr_core-0.2.4.crate) = 17034 bytes
-SHA1 (csv-1.1.6.crate) = cb53b45f7c1b7386ef1caf1a3dc07a87b2fc7092
 RMD160 (csv-1.1.6.crate) = 49279fcffdb713887d6d38390410aa206c495085
 SHA512 (csv-1.1.6.crate) = 81dd826f0ee85e7d335d844e9f9b4d2b66f7076c517d8050ee2e35721bfa4ecb8a906dcd9671b1c5381a968dcce0949202f1afe8eea535b6d215363d4f5be6fc
 Size (csv-1.1.6.crate) = 886999 bytes
-SHA1 (csv-core-0.1.10.crate) = a3bf938973888e55e396e21597a4585abb529cf9
 RMD160 (csv-core-0.1.10.crate) = 0b717e62178d7f78c2b129ab0b459bc12b998c6f
 SHA512 (csv-core-0.1.10.crate) = 2a269d050fbe5d9e0f5dcda2de1e84bfeb69538dde86040ad1ec7307a214eed813a1482acb5029a51f18126d384d5238355e021964e47811db971a0821bcc328
 Size (csv-core-0.1.10.crate) = 25668 bytes
-SHA1 (ctrlc-3.2.0.crate) = 9230b504c85c9733fc0ce2a97298a04dd94bf188
 RMD160 (ctrlc-3.2.0.crate) = 91446ce7b2c04ea7ad4d6811bd3fef81d7e02c5e
 SHA512 (ctrlc-3.2.0.crate) = 8ee32c5ee0706efc064ae1cc85ed4aa6dc156fb95988e7122c208ea9469f2feae2eb76e7e01156fdad9198146e3a6e4e2b05c16cfe9929a4f7330cfe36935969
 Size (ctrlc-3.2.0.crate) = 12894 bytes
-SHA1 (cty-0.2.1.crate) = 35f03a47c2d656be8b52c89e6fa5eddd9ab6c1cf
 RMD160 (cty-0.2.1.crate) = d3508f153606c7bfcfce0cd561b4e4fc87d111a7
 SHA512 (cty-0.2.1.crate) = 59f4d2cb3d9c3d25ea61963e73b41f19cdd595d29120c98d595114cf75b698b2464b74437114c194ecec0b841bdcb1a245ed570bf38b78c480926a6cb40d7333
 Size (cty-0.2.1.crate) = 7144 bytes
-SHA1 (decimal-2.1.0.crate) = fd5a324cfa868943cf74c29404cc80b78a788331
 RMD160 (decimal-2.1.0.crate) = 6eec835774d7b0dab4e1cf3ca15fcb24a217e494
 SHA512 (decimal-2.1.0.crate) = d311d475be74990ca2ce835c89ea11f95c7a359aadacf8968827799c4bce71012ce5827305fb4978a7f2b700394c7ce13614d6d7c20d31fb3b3944c6ce5c6b35
 Size (decimal-2.1.0.crate) = 902395 bytes
-SHA1 (deflate-0.7.20.crate) = fb355a72d033d18d2d6e3d5e4c9e7be7eb14f37f
 RMD160 (deflate-0.7.20.crate) = 6d0183f8f87a2b5e1425d8bfcf31d8d8a44393d5
 SHA512 (deflate-0.7.20.crate) = 3ed98605cb073c178052336a2ffa535e69480046f12a9152edaef9f10520123c013126f30767097e30047689fb2c25f27e9745d6269bbb0e04e644b00fc19682
 Size (deflate-0.7.20.crate) = 124259 bytes
-SHA1 (deflate-0.8.6.crate) = 88d5f13d8aac24c8f15c71617103bf2baf9effda
 RMD160 (deflate-0.8.6.crate) = 5575018ccbdcd33711dea343154372c5e66f02ee
 SHA512 (deflate-0.8.6.crate) = 7e2e23205c56cc4c834ade2a6a22b056253c32e29346907558117714a18d8433882a712711413addb15da79f9f59e089a06dfd680b756ab2725b500a49dc16b2
 Size (deflate-0.8.6.crate) = 62365 bytes
-SHA1 (derive-new-0.5.9.crate) = 2e643b6850ef4873677ecf102512d7351856c0e5
 RMD160 (derive-new-0.5.9.crate) = c13039cbf68feb4642849299cc90be5b402d58ee
 SHA512 (derive-new-0.5.9.crate) = 9ce0991fe63d8339a88d9552fcd8cc744d8bbc2c6525f60959faf519e1ffa84256c773291df2101912483c0d9accd4fe5f7dbb199dbd36d299ceae8f607e0b30
 Size (derive-new-0.5.9.crate) = 7733 bytes
-SHA1 (derive_more-0.99.16.crate) = fea96be8c8faeed3f2ed4be79f5f9b19431ea2be
 RMD160 (derive_more-0.99.16.crate) = 4e6c44a6f379e522a28126af816217f5bc577fb9
 SHA512 (derive_more-0.99.16.crate) = 45105c783ba9e8a5745179352cec20efd2717278fefaa3aa7a932012375bfc1238004fd9dd60ec53c8abbb2c38ae5ecc3a84ea0f7a883726ea9df9ce8692e7b9
 Size (derive_more-0.99.16.crate) = 56233 bytes
-SHA1 (digest-0.9.0.crate) = c224a73c59b68ababfeb0a546a2e7b624ebae18d
 RMD160 (digest-0.9.0.crate) = 43ed381df353d6c519fb70c5d7d730586f1452ea
 SHA512 (digest-0.9.0.crate) = 8637a322c429f51ecb0fa4c3b58fabef01368c1a093492fad65f48eeeec2366fd1b7876e6e47723e089ec5ce11f881bfe4dcebdc605811252b797db027746a45
 Size (digest-0.9.0.crate) = 13247 bytes
-SHA1 (directories-next-2.0.0.crate) = de9a7e7134e2036bf6c10413d376806e9679ead5
 RMD160 (directories-next-2.0.0.crate) = 8099d6b43a002491a04f712b73a93e30df80a48a
 SHA512 (directories-next-2.0.0.crate) = 5a0c094dd2e858c59c93655d5abce1282866ced1e7657397c62f959078adc544bb895dbcd2ed578ad7dd0122d8025deb0bbdad955ab2aaf43d9a0dc7d37162d8
 Size (directories-next-2.0.0.crate) = 15153 bytes
-SHA1 (dirs-1.0.5.crate) = 7252775b85dc08ee01357f0bd8a6c3d907b94777
 RMD160 (dirs-1.0.5.crate) = 712f8807b991542b3d4947b92c8aa897b17979bc
 SHA512 (dirs-1.0.5.crate) = 12ebc3e92511373b11c2b7913b7bf74f8022344758057a2c71e36ec262e7ea6ac386bc75c323317406f1b25e965e047ddb308ff5017a1e607b48b978414e7416
 Size (dirs-1.0.5.crate) = 12908 bytes
-SHA1 (dirs-3.0.2.crate) = ae854c589a5a421ec3377d6a65a08071e3ca215c
 RMD160 (dirs-3.0.2.crate) = 11f5d23a4b3978026b79af99649bfc3f1749dcb7
 SHA512 (dirs-3.0.2.crate) = 97dc343d580ecda68aebe87bcbe8c13a00078943771e3f1dc3101d8d450d2ccdd0d74283870eac1d88255a99e887166d42533ba8e70d15b9cdaddb57e3a27c55
 Size (dirs-3.0.2.crate) = 12184 bytes
-SHA1 (dirs-next-2.0.0.crate) = 221fbb4fc6e00ac1c8cda636b03851dd22cdeb83
 RMD160 (dirs-next-2.0.0.crate) = b887ab8733f769298b211559d834eead1d9b6dad
 SHA512 (dirs-next-2.0.0.crate) = 6ccb732da8ccf7bf35952c22a3b0caa8238319feb0a6cd3b0957e6be12548a2ce507c69cb6d3cbd2adfb37e13e6521c6229da5999edb0e47a292a41c3ea1a766
 Size (dirs-next-2.0.0.crate) = 11689 bytes
-SHA1 (dirs-sys-0.3.6.crate) = 97e8f2341bd12a328abd4edb5864c04132522152
 RMD160 (dirs-sys-0.3.6.crate) = c2d17ffa66faca49f75450e6106126886cf0cde6
 SHA512 (dirs-sys-0.3.6.crate) = 79b6bfda14aafa3839365496e1b1926f763d3569e4e138a59f4acae15c38ec9a3bdcaa64293b03b536141c897c2bf68a67d7ae5670d86215080aa313e53d39e5
 Size (dirs-sys-0.3.6.crate) = 10626 bytes
-SHA1 (dirs-sys-next-0.1.2.crate) = 2f16b8861f60110aee0990566c92e23ce88d5db2
 RMD160 (dirs-sys-next-0.1.2.crate) = f40777cb89d66fe053aa882690f978e174c1065b
 SHA512 (dirs-sys-next-0.1.2.crate) = b3c40a8e93d4f9f4a890718076e14779aedd67a79da61b466788268c1eaea19aa493f043a7e410f5023a23d5509e639a6fc6681fbee30e252a601091cfffa2d5
 Size (dirs-sys-next-0.1.2.crate) = 10681 bytes
-SHA1 (doc-comment-0.3.3.crate) = 6486b6d97e559f8728dfe108f9275c2aeb504396
 RMD160 (doc-comment-0.3.3.crate) = 5d7ae26f23e3b272bcb86ebb959609a762aebe10
 SHA512 (doc-comment-0.3.3.crate) = e98ff9646a3612bd41bb6f278e7b6e9a0c58747f8b82524da814cf51b7f06c76ad4d65b502ac5740e818744abb295f78f15f8262d0b50ced1523f6d1a26939ba
 Size (doc-comment-0.3.3.crate) = 4123 bytes
-SHA1 (dtoa-0.4.8.crate) = cc48c37d0a78595e2b843301ff27880a634929d2
 RMD160 (dtoa-0.4.8.crate) = 24f292f7832e5e798f95aa23ee8c07d9e4849d59
 SHA512 (dtoa-0.4.8.crate) = fe1701ba2c40988b92f5f4ef78a8c81718b140ff8ca2d04023b09a89440e6ddb53ef36d1ebd9dd3e948428b361ed6611bd24ec1a31b5010c220c555e1f0bf6b8
 Size (dtoa-0.4.8.crate) = 16175 bytes
-SHA1 (dtoa-short-0.3.3.crate) = 92d5d5996e30dc6359a31d98b1c2849970accce2
 RMD160 (dtoa-short-0.3.3.crate) = 546a8c20728bc02410a6e410b1116673e6dfab39
 SHA512 (dtoa-short-0.3.3.crate) = 92fce043874f589155e7e2f14f91a51e876bf0003d1eaccaa1e20026c041f7f84398e82937d6d0e834b0d671d2b7ca307111ddc085508573dac9298469488a4b
 Size (dtoa-short-0.3.3.crate) = 8198 bytes
-SHA1 (dtparse-1.2.0.crate) = 25547e424e78367894ca41ccd4ebf5ca353a651b
 RMD160 (dtparse-1.2.0.crate) = 8be982315e1813f17da929c1285d9da1e90ab162
 SHA512 (dtparse-1.2.0.crate) = 6d47ba55e8437240c5fe01f7fb54b1c85bb86e8edf7a0b9fd4155d9694b25a57c7dbcdd34584de9716261691f4728d839dd255a46dc0dfe3efa3a30fd0a63d4c
 Size (dtparse-1.2.0.crate) = 31839 bytes
-SHA1 (dunce-1.0.2.crate) = 8058676f93b9ab28d683e94851b351c19d263457
 RMD160 (dunce-1.0.2.crate) = a77983ed5f21965d866bb212e88c42ad0557ee8c
 SHA512 (dunce-1.0.2.crate) = 9d1a5d449985913d1cecf2249f3c14001361faf98a0ffa2cb682b4ee4dbde906302355632033484640373587c78c0345c1c7e267c354018cb070cbc46517ba86
 Size (dunce-1.0.2.crate) = 7953 bytes
-SHA1 (dyn-clone-1.0.4.crate) = b746a6ca9816ab2b13a3aa59dc07f017c7f5baf1
 RMD160 (dyn-clone-1.0.4.crate) = 69e0d1d84673ee704735ffb46702aa493931257f
 SHA512 (dyn-clone-1.0.4.crate) = 5d2f65ab4cadb16c877e9adf762f95826e07aaaab77ef64d52c888a8c7b362559fb108f3a5eb887a771dce89fd8d05d9d07fb50328474620e0cf303349c56f6a
 Size (dyn-clone-1.0.4.crate) = 9654 bytes
-SHA1 (ego-tree-0.6.2.crate) = 9eb375a8ba701e4852b46fd03581cbcfe52b3911
 RMD160 (ego-tree-0.6.2.crate) = 271fe849722506e086652a2df8b1885dbfd4c309
 SHA512 (ego-tree-0.6.2.crate) = bbfb56b4dae753a980a9552b59da34fafdd52cc796d8abfa19e7b9ae97137d0755019e6efaf053365fd7e6cd1972de53acb0b83a69ebe329741c253370b93a1d
 Size (ego-tree-0.6.2.crate) = 8962 bytes
-SHA1 (either-1.6.1.crate) = 8bc23c16c8bacea8d0d9cee2553a563071cdde7b
 RMD160 (either-1.6.1.crate) = 07bd6bf61d1af0d0b0c997fc36b14e0d76e94cd5
 SHA512 (either-1.6.1.crate) = 4bfe56920e30cbc8eb4f90162db618f7dca653b42db35ab6a7045d3fd9a24ceb1778b1f79613850bdb1a87ad3794fa0d73015e46c48d513f368d8c3776fc9ddf
 Size (either-1.6.1.crate) = 13641 bytes
-SHA1 (eml-parser-0.1.2.crate) = 765a68f002c407ec9e59abf77a9c60fb37095326
 RMD160 (eml-parser-0.1.2.crate) = 5c3b5c3f9e11c3df7be26c037c924901fb4903e2
 SHA512 (eml-parser-0.1.2.crate) = 1e341b1887108b0420a24eed758ed55f79bd553e6d3327537be4ea138684d962cae7d1527c8586e540f04508e558635e8f0ae9ac51bea134ff9f2d606bab8af7
 Size (eml-parser-0.1.2.crate) = 12537 bytes
-SHA1 (encode_unicode-0.3.6.crate) = 3834c05cf210f836b6cd701d7b5e233a17731fc4
 RMD160 (encode_unicode-0.3.6.crate) = b90ae5b2377a4098cd69d29d7c580c92b9212b07
 SHA512 (encode_unicode-0.3.6.crate) = 64193d6ac75f66d58ed864169b5d6228ede36dcf100614395e086bc8e847a3ddd287734d88e8ed50f38c679a99c80ec68449175a67d8ee03b02ec1cfa9d55e77
 Size (encode_unicode-0.3.6.crate) = 45741 bytes
-SHA1 (encoding-0.2.33.crate) = 2a24f15e656aa99fa6050500cfa159d475c864ba
 RMD160 (encoding-0.2.33.crate) = 8b4a4610c6c14d1ac22c6c9fd6d7c570a6b1b66c
 SHA512 (encoding-0.2.33.crate) = 10c186e0f6ffcffeacb11a66fa39960454955b4827dba03e13d9ab5294bf14e77faa8e64956d5c3756fbb7e930081b7b301db8ad6873a6e8d44a7f9d98566e4e
 Size (encoding-0.2.33.crate) = 88798 bytes
-SHA1 (encoding-index-japanese-1.20141219.5.crate) = b10f55df37ca28ea552ff4783fad8ef6b119acc7
 RMD160 (encoding-index-japanese-1.20141219.5.crate) = 76e1797a7783d4789603f83c66bc816485441a37
 SHA512 (encoding-index-japanese-1.20141219.5.crate) = 879fa0b9a294f3a73a4b224318ce5e44bc1ad0496763a518cb9ee251a4cadeb08885df97eb72f27a1e331f36d46a96824f98b7d128d879c0639405a10e08b8e2
 Size (encoding-index-japanese-1.20141219.5.crate) = 91495 bytes
-SHA1 (encoding-index-korean-1.20141219.5.crate) = 862ede60883e084e8ee005e57885f819f91c0fb3
 RMD160 (encoding-index-korean-1.20141219.5.crate) = fcdff40da4e56628c035893f29269e04e6b7368d
 SHA512 (encoding-index-korean-1.20141219.5.crate) = 0e79eb9b01fe0354532dc7a8ca55e6332add19827905340560ef9b0e4725becda68ffedd5d18b9ac9d0c4a1b64fb337a9a31de5891b9e6469478fc974e5f9884
 Size (encoding-index-korean-1.20141219.5.crate) = 103230 bytes
-SHA1 (encoding-index-simpchinese-1.20141219.5.crate) = 230d30be0e0ecb84f5e8e2365a9a831b92255cfd
 RMD160 (encoding-index-simpchinese-1.20141219.5.crate) = 88c896ee17cd9e1c385ef081702f5a4d95be9c63
 SHA512 (encoding-index-simpchinese-1.20141219.5.crate) = caffc2a9b77545c2cc22bfcb38c886fba21e765ef49a3cfcfff88ebd76064432638bb432cd57a7ecd23bf2ea074c400c1f043a0589e5aa28024ed3ae0f59be75
 Size (encoding-index-simpchinese-1.20141219.5.crate) = 130962 bytes
-SHA1 (encoding-index-singlebyte-1.20141219.5.crate) = d15260dd3aff29f262d871b635d491bee8b7cf40
 RMD160 (encoding-index-singlebyte-1.20141219.5.crate) = 494116e6dc978cdb8e13df6760c7fab00069bbc3
 SHA512 (encoding-index-singlebyte-1.20141219.5.crate) = 648a5b9dcbdd40184b6026f6d0593df3b75c5eed554c19a199810c99aba857fccbab2acbf5b047ff42a75a6a3f6e8211a07e70e6fa4048f07144f9132af7d17a
 Size (encoding-index-singlebyte-1.20141219.5.crate) = 14950 bytes
-SHA1 (encoding-index-tradchinese-1.20141219.5.crate) = bd045dadb463a23950e743d9a9956e37d606da88
 RMD160 (encoding-index-tradchinese-1.20141219.5.crate) = 14f0db97efd749dba5db12017485627bc34ea579
 SHA512 (encoding-index-tradchinese-1.20141219.5.crate) = 3b23213433947af7c56e9ea3e4eaf937b8083ce7e9e481b1351925a6da647be6a037b505116bab08ce73727bec75550bccb877ead6cb7fb0473bb3bd3d40833d
 Size (encoding-index-tradchinese-1.20141219.5.crate) = 120862 bytes
-SHA1 (encoding_index_tests-0.1.4.crate) = f2036149acfcb28cc42060dc206d3e9767a046c3
 RMD160 (encoding_index_tests-0.1.4.crate) = 74ff49a353f490e1c8025ac4e2f082a7e735dd1e
 SHA512 (encoding_index_tests-0.1.4.crate) = 0635e6a879d59aa3373e1c0cae6f61b9bd11138691a1113f3639a1d16ba894c1554f29a6d347353f02395508be4da8a4b16b17db3339cf970a62267874fe93a6
 Size (encoding_index_tests-0.1.4.crate) = 1631 bytes
-SHA1 (encoding_rs-0.8.28.crate) = 1b04ceeb5b68e86cac61702549a483f6a5c9b680
 RMD160 (encoding_rs-0.8.28.crate) = 08db47f491e1fe6cc1d7faed283eff0dee2ee17f
 SHA512 (encoding_rs-0.8.28.crate) = 8b3f7450789e33f1ad9306d152f1bd230e66c7e799de52046acd5b11f903e8c86cbe2f0aa2cfb0f0e60bd64b194250defe05ef2a171b707e129a2324de47a9b0
 Size (encoding_rs-0.8.28.crate) = 1368577 bytes
-SHA1 (endian-type-0.1.2.crate) = 8cad3b1773ebeb099be78cc516a6b52a7a96949a
 RMD160 (endian-type-0.1.2.crate) = e0d765347b69bc7ded70f0da34dca7a113c97286
 SHA512 (endian-type-0.1.2.crate) = d8a9b125fb87099f8bcbaf3688e2feb1c463ce624cd3dd36396e75e7aff177ed5033ecc295c02f491be04dbf240aac376e79a5c7cb591c3b208c442e1c1e6bbd
 Size (endian-type-0.1.2.crate) = 2340 bytes
-SHA1 (env_logger-0.7.1.crate) = 16f3f3fe24721cd8396bb0fd2763fdb2aa9c6bfa
 RMD160 (env_logger-0.7.1.crate) = 6a3d8f7ded924fe9c7aa3ac8bcfcca37cb0d5203
 SHA512 (env_logger-0.7.1.crate) = 604060d2ee83ab337a2d20d6784d1b7541534d2fd9e1662fc5c709fa681672a9db5e34d00face864b56ae321962e644ebe29fbb6d68a0d556419cf5d71c6149f
 Size (env_logger-0.7.1.crate) = 32281 bytes
-SHA1 (env_logger-0.8.4.crate) = 0a63ed57ad8f7756e4e220acb7faf2a90c542ebe
 RMD160 (env_logger-0.8.4.crate) = dd5e73d910cf327791dc1e1daf3e92d46dae4027
 SHA512 (env_logger-0.8.4.crate) = 9e4478ff609a2e1e1a902a55b221af43a52622fdb5668dc33fb0be354b964708b7b6d13b7f1ef11982f45fa7e71f0712a2ab3fd4ea98155a5115e5a7c3d33049
 Size (env_logger-0.8.4.crate) = 33342 bytes
-SHA1 (error-chain-0.12.4.crate) = 385bdfd26530db33ace0fffcf900d549df03fb37
 RMD160 (error-chain-0.12.4.crate) = 6ad30a99c78621d216de2cf3dd734a551da3d22e
 SHA512 (error-chain-0.12.4.crate) = c0ee19a0ba2d79ff1843148d0a582045e68466a9dc429e5f3c8a3a75bc1b6e0d6de03ad69fce851bc0297e7db77b2c6817a13c37e1c3d4501ed41db8a454bf79
 Size (error-chain-0.12.4.crate) = 29274 bytes
-SHA1 (error-code-2.3.0.crate) = 5f24d36ee93edb233772b2e26c911fd0984c4ece
 RMD160 (error-code-2.3.0.crate) = a169dc5a6355f0fcf644d802a0c0f86fe07cad49
 SHA512 (error-code-2.3.0.crate) = 875f73996231871b9554b959ea2d3e044292b8c4f9cc8ac6b70f9c42e0bb83275dece02956f038cd20ab180a60f23af091b3acabc4e200c58793e58a726368b6
 Size (error-code-2.3.0.crate) = 5327 bytes
-SHA1 (failure-0.1.8.crate) = 2f9fee24d19d845dadde33026c33cb8598faa6ee
 RMD160 (failure-0.1.8.crate) = 239548a4ee8f82534ab6b777c868601e7f0cf25a
 SHA512 (failure-0.1.8.crate) = a8762c978c286f921ef9c46dd17f57656739b339656ad237f6fb43062a8b2ad97cb98b977ae04735312d5328894b45c512fe42e33a9bdc4ea898330816b7a884
 Size (failure-0.1.8.crate) = 37582 bytes
-SHA1 (failure_derive-0.1.8.crate) = 9d7f362914be9962c50694de3b3e6267db055a27
 RMD160 (failure_derive-0.1.8.crate) = 1e0649b5586cffc6b2bd9c839aa89612a9dfe677
 SHA512 (failure_derive-0.1.8.crate) = 3f11adeb616a2d57e1a33ec2a5eb71c79a5df7946a27b74acc7c89a67c5dc6d01222731b37b405e33493570a98c96c7d2c7b8535928d7cf82536bcd9f0df809c
 Size (failure_derive-0.1.8.crate) = 4950 bytes
-SHA1 (fallible-iterator-0.2.0.crate) = 9c730b861ece3663a1858fb4fc591c10a7b69705
 RMD160 (fallible-iterator-0.2.0.crate) = 20780998610e4cfbbfea46ab6109a63928f9c1c4
 SHA512 (fallible-iterator-0.2.0.crate) = c558fea3fcf3a7756acc0b63d38f76dfe7eeed4dd9c12c46b7a7e8b8bea64d00e0cc115492e8b3a1a19e86e6083477dcf7d2d72ef960b44f24d61819a3077e79
 Size (fallible-iterator-0.2.0.crate) = 18509 bytes
-SHA1 (fallible-streaming-iterator-0.1.9.crate) = b0e56e9e717896707cd5d2b4d1b072af554180d1
 RMD160 (fallible-streaming-iterator-0.1.9.crate) = 33804905bf95c301f2664eb010fff3571a407a90
 SHA512 (fallible-streaming-iterator-0.1.9.crate) = 34824e2007cb944eaf54b10d6d3885bb17ef2a2976c6dd7695ff82a937cc95eb65d343dd7a5cd2fab5aa5859faae3352a9e1c78f239ff736900c1dbc3f5ef7dc
 Size (fallible-streaming-iterator-0.1.9.crate) = 9249 bytes
-SHA1 (fancy-regex-0.7.1.crate) = 0504a61fa0427849c217648b37c09aa4b5fb6687
 RMD160 (fancy-regex-0.7.1.crate) = e8b2bc226c765a3564468e2e1c72a41ee214a3db
 SHA512 (fancy-regex-0.7.1.crate) = 533cd4eb50a1a9665f42dfb0c6f4e8c7bbf4f45eb50abe023e44f0dee66a9e40ff82784b10dc9e1f4aebd652efebe3472fd3ba92996dec0932465cd2cfc932c5
 Size (fancy-regex-0.7.1.crate) = 78178 bytes
-SHA1 (fd-lock-3.0.0.crate) = e666b4650f80a767992f0718f2caee07bc1dc23c
 RMD160 (fd-lock-3.0.0.crate) = 9b3da44b288218cd82501e5b4804763ef6178602
 SHA512 (fd-lock-3.0.0.crate) = 469d53e16b67d70c48a54f7160a522769ef51f2fd6116dea050b7e3ffb3a027cb91cbfddc148f388f6c084c6aa62fb4374461738025ca64ee161bfdb64707cfd
 Size (fd-lock-3.0.0.crate) = 13313 bytes
-SHA1 (filesize-0.2.0.crate) = b9ad3c4f404d984cba561992e482de5e4df47eab
 RMD160 (filesize-0.2.0.crate) = f3637ec7426cbd90642a6d0af6decceda108eec7
 SHA512 (filesize-0.2.0.crate) = d80ca58ed1c2c9959cb98033c270ebc520ab050b812c17e22cb1bda3cfd44d35542e56c45da36765873e9ef18f21a01b8d615bafc6bdfc9cf555d9175b47bdce
 Size (filesize-0.2.0.crate) = 5066 bytes
-SHA1 (flatbuffers-2.0.0.crate) = 75c2891a938c9f4e3ad73f9c358f25a9d5c50f7e
 RMD160 (flatbuffers-2.0.0.crate) = caa284cb06436126570fc91100d78993358d1fae
 SHA512 (flatbuffers-2.0.0.crate) = 26ed2ff2c383b239ae3b75771c697308d02568153b6cedfee0f0263eb68cd6adfce42071628d32fdbea11ea7fe1e3a78fb917eb2d43c7c0535132302607a1803
 Size (flatbuffers-2.0.0.crate) = 22491 bytes
-SHA1 (flate2-1.0.20.crate) = bb882858fe77de9255a5dfe82a6d128c5caf70cd
 RMD160 (flate2-1.0.20.crate) = 3ca6060b0ebceece5abcb39dc6423e8ce946a797
 SHA512 (flate2-1.0.20.crate) = 1415cba53183b7ae0f3396859186b92001060a78fbee10dd0dd4c8a93119aeb78bd8d782735c292badc1ae6d369badc6fa1a0105835614a6f70e82b080d8549b
 Size (flate2-1.0.20.crate) = 74036 bytes
-SHA1 (fnv-1.0.7.crate) = 1ea4c3da02fe7a861c8e591e50c208185e00bc0d
 RMD160 (fnv-1.0.7.crate) = a944c17c6c35888356af4426bbb7792d45c2b6b9
 SHA512 (fnv-1.0.7.crate) = 2195a4b34a78e2dd9838caf0ee556bf87cbb4a8ef5505aac663b614eb59dcfc0c40f432463ede41ecca57bfe7711f72673d39a85fe03d426f1324097d5628334
 Size (fnv-1.0.7.crate) = 11266 bytes
-SHA1 (foreign-types-0.3.2.crate) = c7fc0377d6ba5ffd221859af84b435700debd349
 RMD160 (foreign-types-0.3.2.crate) = a99c7ff186c330c0a433e24c0ed522b1825541f7
 SHA512 (foreign-types-0.3.2.crate) = bf27b8243ed482c202d120383374f19ff09422535e24b9c1aebccc66529bf300ca17b8bbc76d67f98ac092e614497afe3add9dc68aa69c93074df05762f91232
 Size (foreign-types-0.3.2.crate) = 7504 bytes
-SHA1 (foreign-types-shared-0.1.1.crate) = b1d193f4544c3e0f16859f8f96f073d4f63dabce
 RMD160 (foreign-types-shared-0.1.1.crate) = 6b4724c5b5329e657a05dafbac7325d471612211
 SHA512 (foreign-types-shared-0.1.1.crate) = bafdb2143e136fb0818e2ffd90b5c862b7181647d6568947d4e4531012bbf7a57b597221ec7056c1b562dfc0c3b5dead26d1a4111ebc15e7863737a873518a4a
 Size (foreign-types-shared-0.1.1.crate) = 5672 bytes
-SHA1 (form_urlencoded-1.0.1.crate) = b17e441114b29b8c583e43b1e8002e46ea6d14be
 RMD160 (form_urlencoded-1.0.1.crate) = bf257d5c15a5dd947312c6c02b899d34fd1ddd7e
 SHA512 (form_urlencoded-1.0.1.crate) = 3ab371c223561a27ffbd35cf648ef4a9145d47bba9d71900a7c54cfc2f089175e9361f6352331a9a7fa018923b15e7a3553c8f9ff9fae80e1626e641a5faff68
 Size (form_urlencoded-1.0.1.crate) = 8773 bytes
-SHA1 (fs_extra-1.2.0.crate) = 9703ac5b6086a0cfea083a7127871284722457b7
 RMD160 (fs_extra-1.2.0.crate) = 9f83dc2320eacbdb6d058e3e68b1dd61da5d2b32
 SHA512 (fs_extra-1.2.0.crate) = 66670d624394874d7f786f8d362438c53f5b18008909ab8e7a74e82518dbc189e37588836f05f19dcd4718f4c1a5296fdf274380d574b1f475e28891ecdd6c91
 Size (fs_extra-1.2.0.crate) = 29918 bytes
-SHA1 (fuchsia-cprng-0.1.1.crate) = 1182289713ae2ef9a909f17e0ee87f372972c23e
 RMD160 (fuchsia-cprng-0.1.1.crate) = fcb487cceb0781d879fd05d4e4ad74f3a5ff5411
 SHA512 (fuchsia-cprng-0.1.1.crate) = ea9f5beb0dfcb023c22cfc2b37ce52dfcf3a2cbbed0f79ffffc332878858386805c65dce8469a431002367562d857a6c064e075688540c27fcb4056a110059d2
 Size (fuchsia-cprng-0.1.1.crate) = 2950 bytes
-SHA1 (futf-0.1.4.crate) = 5f992635d29c71e930e14b938019fa76f3d235af
 RMD160 (futf-0.1.4.crate) = 0cf118fa880672c393616f0a8b975dcbbd609d27
 SHA512 (futf-0.1.4.crate) = 4cd5ecbb8c180c9b390a6884edf65bfc3aff53ffe7b930cf2b432ff9c46a8c5a06001f3f412f99c41a60def52207e709ffa07a4b432ada488e77067fb5e1b3bf
 Size (futf-0.1.4.crate) = 11341 bytes
-SHA1 (futures-0.1.31.crate) = 59dd69c1c68e8afa1dedaf13508b02ca6f88eaee
 RMD160 (futures-0.1.31.crate) = 9278bbd3ebdacb8e6113977d7c700a45f0ae2139
 SHA512 (futures-0.1.31.crate) = 4be7199261201ef4dcdac5a5a237a70eee33d8fad9a81f76d739f4fc7ad39c87fb2f4719ed7e7a7bc5773c5b51196e4aa4ced5375292198c8d89a03f1692b341
 Size (futures-0.1.31.crate) = 157731 bytes
-SHA1 (futures-0.3.16.crate) = b3fa6d6f116bc1b6b04ec454554f78be46900da0
 RMD160 (futures-0.3.16.crate) = 0810ca7837189db1253402ef47db385e8b2ba648
 SHA512 (futures-0.3.16.crate) = 57a58ede8599cc61fcbe555c84df312aa890ea993ba956759ec8effb71982fad668f024c536dbd20856388d6ceb93841de6c063e5321affcd41e96fddf7a9a0a
 Size (futures-0.3.16.crate) = 46410 bytes
-SHA1 (futures-channel-0.3.16.crate) = cc32193b4a7a8f502d1ad1233a783248f9470009
 RMD160 (futures-channel-0.3.16.crate) = e44ae3fa8fe3fe34d4ff4cbd501f05d6fc06df51
 SHA512 (futures-channel-0.3.16.crate) = 84baf9a5b74693448ba3cdc402957d0882da6ad0becd3588fb61107d0ed9912a6ddfe599ecc4751713c81f4c962cfa283f0b3bf6472ca17383ab7c5ea5821e65
 Size (futures-channel-0.3.16.crate) = 31765 bytes
-SHA1 (futures-core-0.3.16.crate) = 46b4ca16de5bb284d74df455c0ac48ddc4bf773e
 RMD160 (futures-core-0.3.16.crate) = 619f7c43688d2922e5c88e292f7206c68b8a1b8f
 SHA512 (futures-core-0.3.16.crate) = cc3aa3794a0fc6005c88134943552dd426dcdbe0d117a2ab3269fc6b5b7ae637e0441c28f5b25bc544585c8830ceebde252241a0502fe832f64476c4b4774bb4
 Size (futures-core-0.3.16.crate) = 14486 bytes
-SHA1 (futures-executor-0.3.16.crate) = b47103482d2c81e9491d4ff9cd0220f9d5e2b1fc
 RMD160 (futures-executor-0.3.16.crate) = db45aedce98447d94bf979e67a577fe0cac34fd4
 SHA512 (futures-executor-0.3.16.crate) = fc878d29d0f2c181ce78c67d64a2449554c84f079716534db4217039c76fc7f64091d1c5b8b113ecdd842bec85251956fcd9e86d80e7a8a7ea2a4a6ca32133ae
 Size (futures-executor-0.3.16.crate) = 17104 bytes
-SHA1 (futures-io-0.3.16.crate) = d733156f435b45a5b582c0381d97c45a97bef255
 RMD160 (futures-io-0.3.16.crate) = 61c17168d51559e3d26ec719d86b70568dcfff40
 SHA512 (futures-io-0.3.16.crate) = cb9edb5224741f249f1936b3444e6bfd4ea4eee1d3964971d242ae1f80bb191067b1e3f0b36045e3234ea7f35738037c863fec204b952a40f84c5f46026c9ac9
 Size (futures-io-0.3.16.crate) = 9050 bytes
-SHA1 (futures-macro-0.3.16.crate) = fa3a212b32a8ac4d0198fdae90f79fd6142e65cd
 RMD160 (futures-macro-0.3.16.crate) = e4f02b15a18d1c70a3c68ebbfda23b0267e3b342
 SHA512 (futures-macro-0.3.16.crate) = ca36a9499937d0afcfaa9fe9f3e29fbed1ae8fb83e7e6cd267c67fdc3c723098788aa25a941ba8571fb9a5f9e40431a1024c647cd719ca57b847659b926cc515
 Size (futures-macro-0.3.16.crate) = 10779 bytes
-SHA1 (futures-sink-0.3.16.crate) = 850425e841eb1fe4f3b9ee2715743bae1961ac8a
 RMD160 (futures-sink-0.3.16.crate) = 1fb35ce18ace4fc647fdf351da6d98ab09e1a558
 SHA512 (futures-sink-0.3.16.crate) = 32d42751026ea88aa169c0e8f69b80aaa4ad582d852492f7056da35859ec3299d4ff57f508a5fa2da18c5931e97c924d88ec72341cdb342ff79f50f7dba1f87a
 Size (futures-sink-0.3.16.crate) = 7663 bytes
-SHA1 (futures-task-0.3.16.crate) = 4636d921ec10e39505c15452df1be5ff5eb48f95
 RMD160 (futures-task-0.3.16.crate) = 10c4c008391acc8ba7af9c60072d425de4110968
 SHA512 (futures-task-0.3.16.crate) = 7c95d177e9cca05ca8982886957010c4defa9c5dcd3b425738b68f750515277e27fd331148168e866d55da4b2389aeb8f0a7af0174553914c55095654666b6ec
 Size (futures-task-0.3.16.crate) = 11712 bytes
-SHA1 (futures-util-0.3.16.crate) = 6d682158bf202fdfc9a9e4affd09d944a7434ed7
 RMD160 (futures-util-0.3.16.crate) = b0104537c9727aa7a044a1862fe4899359e7e600
 SHA512 (futures-util-0.3.16.crate) = 21815551e0e22d9fdfbb7ad36daeb3b01bd01c58e85091d0fe08a677141338f68f8754012c9e7b78e031e3baa345927fd05851f20de29fe6155e532bebb19b26
 Size (futures-util-0.3.16.crate) = 144642 bytes
-SHA1 (fxhash-0.2.1.crate) = 784dd47e0ab3faef160cae3a6ff1d12887dca8d1
 RMD160 (fxhash-0.2.1.crate) = 4c4f7e5d3b3330a5439374c6bf91753f90917e55
 SHA512 (fxhash-0.2.1.crate) = 638e1c0a4e7f365483a329e715afbc2e57e47c03b32e0e1818c879baa96996e81dce8ab39320e24a3e1633f73dec1e5f18a06c37f3ad38043002fc99b55efc38
 Size (fxhash-0.2.1.crate) = 4102 bytes
-SHA1 (gcc-0.3.55.crate) = 280bb0927755671cdde42b3f1cf938a2063ed52c
 RMD160 (gcc-0.3.55.crate) = abbd107a2035c84c3104a53071e5ef931d7c09af
 SHA512 (gcc-0.3.55.crate) = b045b60cf65c1deae44e4f40d0f511dab05c82be5065390dfbdaf5b51ee2d0653c3a6d8d1e7606e4bb6d234adfd22a8c68bde724406f3edb4bb6366617d46a86
 Size (gcc-0.3.55.crate) = 37262 bytes
-SHA1 (generic-array-0.12.4.crate) = 0c87723565e08fad03ece114226a3c35f9ce105d
 RMD160 (generic-array-0.12.4.crate) = 8fc4332a68f4fef1e401debab403251aa59c8f9c
 SHA512 (generic-array-0.12.4.crate) = f92002b549aa9db2a80f65c50357c1f0f490a63e104fae7a271e0b16d6c43ec9146cb7f371f00eb1575a1bfc713ded3beb51f9e96ede93f2ce66ebf78ec85cb8
 Size (generic-array-0.12.4.crate) = 18212 bytes
-SHA1 (generic-array-0.13.3.crate) = 716a26e01487fee9a784d88f4d4cc25642d8530e
 RMD160 (generic-array-0.13.3.crate) = 8f463a38c740c3ace08e9e067f62fbe2ad910dd9
 SHA512 (generic-array-0.13.3.crate) = d66ea808aaf085c9162fa8c96a5655bc60b42df764c5dc17226e0aa24792d48230d51c9df61db6f551d491cd173da48a5e06d5e4e010901b14c3f044c7f38fcb
 Size (generic-array-0.13.3.crate) = 26956 bytes
-SHA1 (generic-array-0.14.4.crate) = daa035de11b132844426730757b3610c1153f600
 RMD160 (generic-array-0.14.4.crate) = 23798d05f4f66817b6620d835e4908b259c126ca
 SHA512 (generic-array-0.14.4.crate) = 34ac71fee2cd50ff786d39b4abacd9e090a8598baf4dc36ba5fecfb7171cd8e4f58e5360cbb0baf02a87eea26b7dca85b35555b82bbefe06635d2fd38f7b8b40
 Size (generic-array-0.14.4.crate) = 28916 bytes
-SHA1 (gethostname-0.2.1.crate) = 99c2f159df903669bc42b36fda884aa14ad3b4ec
 RMD160 (gethostname-0.2.1.crate) = aca2ed56d77d67f4a7b3c28965b14d1aeba47b64
 SHA512 (gethostname-0.2.1.crate) = 66a65ee64283b2aa7755f0e94e628650308dbf3fd0b564ec79bb0a934a820810fe401ca90afd476ec5806b487057affabaf6866f3e95f7f570e902b9ceb3c852
 Size (gethostname-0.2.1.crate) = 8988 bytes
-SHA1 (getopts-0.2.21.crate) = 9dd990ef7bee1b18b41f4e44d342b397134b0a38
 RMD160 (getopts-0.2.21.crate) = 9584128851c5564984b1603741961447d57436ec
 SHA512 (getopts-0.2.21.crate) = 5515ae6ccb0f03efb783683f46cfd1755342c4e83bb673ff8914c7f9dea0dae333f8d9703865e992659a359067df0e8b0e2253de0d4b0c7707cbe7d73401bb1f
 Size (getopts-0.2.21.crate) = 18457 bytes
-SHA1 (getrandom-0.1.16.crate) = ef6ee6ddbc3b1f40c8202a934d8cafb50d2233dc
 RMD160 (getrandom-0.1.16.crate) = 531b3a9da432114e08beb70828f6291f32cdd3e1
 SHA512 (getrandom-0.1.16.crate) = c5450c522c07c7a38b326f9a9062bac7d089630219d577ea4b55abad4e0c31d17b7cde385fc43912dfa100b42334e7a52422c55fda8b738caae428c6f9addb53
 Size (getrandom-0.1.16.crate) = 25077 bytes
-SHA1 (getrandom-0.2.3.crate) = d070be38f71a22f3ffcfb82c94baf936e9aafc83
 RMD160 (getrandom-0.2.3.crate) = 84ff4c3d46ba370a271e36ef03af9dd65f15532e
 SHA512 (getrandom-0.2.3.crate) = e6da64ed529cb0fc000b613f75187ed6b20f716e721d8a02ac2ae39c507fb9f6189ebb66b522d28584eff1e7e9efc274cad6bfe43f464f58053701e1d51c603d
 Size (getrandom-0.2.3.crate) = 26261 bytes
-SHA1 (getset-0.1.1.crate) = 1ea10795c64a5fa7aef4b5780b7cf71977f548e9
 RMD160 (getset-0.1.1.crate) = 02c8651cb18922598b9fba8eead490662e661f12
 SHA512 (getset-0.1.1.crate) = 6bf2a3e9438121e6ed089bfc0ad9bd352fa6e07269371c8df4119d1a8b385e3188348df342bb8860395d6887e4a824ce4ca43ef597d933154d7f1d90d91d1982
 Size (getset-0.1.1.crate) = 8040 bytes
-SHA1 (gimli-0.25.0.crate) = 995dfa279a2e3df7f802cbc97f27af30e5942c19
 RMD160 (gimli-0.25.0.crate) = 634ae52acfd3ab3a7cac2a3168d337d33838cef5
 SHA512 (gimli-0.25.0.crate) = f4e90703b8b7d83c36a63ca7a3d4ee48eec2b0762419780670558c4496ee840489b6a275eb2b635676ba25a010c0e378bae429b54aa4591b9d9868b48e0f0beb
 Size (gimli-0.25.0.crate) = 705238 bytes
-SHA1 (git-version-0.3.5.crate) = 709438ffa6ade55032935da9ca33e294739316eb
 RMD160 (git-version-0.3.5.crate) = 1cf645ded678d07362d258104b829e2c281f09d4
 SHA512 (git-version-0.3.5.crate) = 7017d59ec7eef1d69c333ce8bcdee355dced8e912c4b5eabcb2abb93f6075ef3d1fd9486661d472c29787b75d7866fc49835d1faf5d06e42837c95c856398629
 Size (git-version-0.3.5.crate) = 3203 bytes
-SHA1 (git-version-macro-0.3.5.crate) = b2b0618b454c4b7103c5c180c05b1fcb8f39b5b0
 RMD160 (git-version-macro-0.3.5.crate) = 6684df1893e2964c4d660f891c1fe6631cee36b9
 SHA512 (git-version-macro-0.3.5.crate) = 319729646469ab6508e16e6f3b88f588580fe7089479f70522edd6ac7eadb3c4576f0a57863bd3927d1ada693c3fe3706dc6a75e6cd75723db7f23199dc69ae0
 Size (git-version-macro-0.3.5.crate) = 4302 bytes
-SHA1 (git2-0.13.21.crate) = bce9684a79fc4ad62995945fcf5612993922d485
 RMD160 (git2-0.13.21.crate) = 94c63ef16dcf07f235e047e9ac43a3871d214436
 SHA512 (git2-0.13.21.crate) = 836c976c86eb8b818c90b9b3d498183ede97934ed7cf84828760c9a4e1c08ab4cf65fccbb200b0d14c129eee811a4c2c405613e1d3f27baae5e9972c7b0e6a9a
 Size (git2-0.13.21.crate) = 191193 bytes
-SHA1 (gjson-0.7.5.crate) = 6fd8279134e2500ac6f9c661f87b406c0dba08ce
 RMD160 (gjson-0.7.5.crate) = 253800d2f7617134f3111ac76d723879f549a2a4
 SHA512 (gjson-0.7.5.crate) = f0db4b6d4dc4e02601564b552d491d5b5e47a90fee25f77fa139506ffd99f5418a6bb9b033aea6ae7ebe1289ad625dacc3ac21185138aa2cde39a61bd593d5be
 Size (gjson-0.7.5.crate) = 2974924 bytes
-SHA1 (glob-0.3.0.crate) = 3d1e2bea7c5711a9d015beb6d0ac102a0b9e9357
 RMD160 (glob-0.3.0.crate) = 398b7fbdd9080b51499c70494b5d654942da3a80
 SHA512 (glob-0.3.0.crate) = 87098ffdbc518442995c422120cef71f83069c8f88a1970ecec5105b0f284ddd92bcee929f5c230d5b90ae1ead7e1214c3eea26f4a8b26715a00c1ab8b09bc46
 Size (glob-0.3.0.crate) = 18724 bytes
-SHA1 (globset-0.4.8.crate) = f9fbe734b1d9419c264008f326c27e5440937235
 RMD160 (globset-0.4.8.crate) = 80ccefb2d25aa4f1af91564057d3b0406f1a68c3
 SHA512 (globset-0.4.8.crate) = 1a1fb9731d310ced63742b2c6f7ef7f414c89780751d9881859a6e6fbc512e91bc23c91e3743bb36114dcef6dc1962fd376d67bc536752ba6a8a2fda7aa80bec
 Size (globset-0.4.8.crate) = 22886 bytes
-SHA1 (grep-cli-0.1.6.crate) = 1599aa26898703448a30a1cb1d0293d848e14249
 RMD160 (grep-cli-0.1.6.crate) = b0c8583cf6a95566fb225e86c4f0ab8ea88b640a
 SHA512 (grep-cli-0.1.6.crate) = ffacb90586bb28afc3ab2a780be10c78f32b83c5ef5b28c7729ed61353ff5197bdafa485e87371d5ea10198bc9c28c46a22172a9fdb0adad0119274c503214ab
 Size (grep-cli-0.1.6.crate) = 18949 bytes
-SHA1 (h2-0.3.4.crate) = a891c39f80635bd10c76b0af0b056212859d8ace
 RMD160 (h2-0.3.4.crate) = 07f24e1d69a1ebac7c3cb3890b881afd401af4a1
 SHA512 (h2-0.3.4.crate) = 070def34be02d7c3eb3324c8a1d86fe51afb0dc6506825a972cf1df3311f184a46f20701a76e78b3a105de56a09dc5b3c098b743ae7f9f0d3b2f927d83bd536c
 Size (h2-0.3.4.crate) = 159228 bytes
-SHA1 (hamcrest2-0.3.0.crate) = 58a865d409c3f4bafe31e2994c31630e67a41a67
 RMD160 (hamcrest2-0.3.0.crate) = 3746e721da8df20048c827974bf30e05ca13e457
 SHA512 (hamcrest2-0.3.0.crate) = e8dc89a4386f2fc335994f5b8468c7d2f56835c1b74ee735bed0f81af7f77179151678771b1cffe2134528f5b42c818c57c5375c66d8fe8a20d3c4e9df6dbea6
 Size (hamcrest2-0.3.0.crate) = 17640 bytes
-SHA1 (hash32-0.1.1.crate) = 14e8e1e19ac75111f0ec107c38a1e4254bd7558b
 RMD160 (hash32-0.1.1.crate) = 931043a07b4a10f5e85934f57cb481103d99af88
 SHA512 (hash32-0.1.1.crate) = 57ea9009c6365de6a55bf1c4a514eb997a1671fe72877354fb75de858b531c78eb7a3c9e2477491d595a916ac4dfd5e976e1febe3e0ef6bc2299e69c37389215
 Size (hash32-0.1.1.crate) = 10967 bytes
-SHA1 (hash_hasher-2.0.3.crate) = 27c373b477088e02b6115fa2b2d0adbfa550cd7d
 RMD160 (hash_hasher-2.0.3.crate) = ae5061fcda93ac48d5222f0edb67291b91b57cd5
 SHA512 (hash_hasher-2.0.3.crate) = de542ae43796fdafb843c9552d812e325cd8e8ca66f74c463ccca730ac556bb210885c16cce1620fead52737825b754d152abc333d8caa05d9be59e540015895
 Size (hash_hasher-2.0.3.crate) = 11057 bytes
-SHA1 (hashbrown-0.11.2.crate) = 1e50084419239938a191693268674e29ac976798
 RMD160 (hashbrown-0.11.2.crate) = 9333cddfa4de962ae277555df29fe5c7aedfd1c3
 SHA512 (hashbrown-0.11.2.crate) = c21ca68fd49bbb741901f59fed04cc124b8da99e2a4dfc26e2e5e1140637872b344612a01691bd30cc771575c571be15f756c84dde225441699cd2322af2ad6c
 Size (hashbrown-0.11.2.crate) = 85713 bytes
-SHA1 (hashlink-0.7.0.crate) = f1f72010a88f7e4909dbd76d9f1847d4896ad248
 RMD160 (hashlink-0.7.0.crate) = 8c5081652f621d2737458b4f80119732b887bec0
 SHA512 (hashlink-0.7.0.crate) = bef02ac4ff270a7021e0da24f6f0a7c2d601c20e2bf347bb4ab24058d97d25fc863d6aaad7971fbb7fb777643f66c7e1af47251acd89e12a123056c0a7810861
 Size (hashlink-0.7.0.crate) = 25309 bytes
-SHA1 (heapless-0.6.1.crate) = bf64cd7ab09e2a832ac73c65c35419b8fd1b109f
 RMD160 (heapless-0.6.1.crate) = d3cd91f1ab21258891f3e2560034032cc5457ea6
 SHA512 (heapless-0.6.1.crate) = bcc248a9110de8c2b350b24dab46d948b7459608124cbc76846e8a3005952961e0a0f792db90a0b59749e46e8e548a8ae43f50b073c35d4158826c2f05f859a2
 Size (heapless-0.6.1.crate) = 61144 bytes
-SHA1 (hermit-abi-0.1.19.crate) = 31318001d1174b44c129e012e3556bb59646a1fb
 RMD160 (hermit-abi-0.1.19.crate) = 9bf6642e55b0b73be9c5924cda8da6dbf6a71770
 SHA512 (hermit-abi-0.1.19.crate) = 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a
 Size (hermit-abi-0.1.19.crate) = 9979 bytes
-SHA1 (hex-0.3.2.crate) = 5e8f20d2cb44bba9cdbc268f93db5ada71fd9335
 RMD160 (hex-0.3.2.crate) = 54dabf150fe548edcf43bc679a465705322bfbb6
 SHA512 (hex-0.3.2.crate) = fbb5e86da5c7fd4b7ebc505d4c0da1258b06406d40a5c6c1626f559e1a91525fa747cbb6e35a687c63216158832ceb49dc61d68cd7d74f2df3630b36ac423852
 Size (hex-0.3.2.crate) = 9053 bytes
-SHA1 (hex-0.4.3.crate) = 0f8b55d79cc5918136d5cbf032475b37579fe627
 RMD160 (hex-0.4.3.crate) = adea83759d29aff53a693ac0b2443305d49af198
 SHA512 (hex-0.4.3.crate) = fd8ff33b68eea2d6f2c6b02a6d82a2807cbcdc209ca5a76e3e3e5d006917ee151f236b6d18e2646cc9a9674bcdda1d6ce6ee363a89cadd99bef00d0eea9989e6
 Size (hex-0.4.3.crate) = 13299 bytes
-SHA1 (hmac-0.11.0.crate) = ad40876901e2187e1c263c5abbeb36e360e4cbf0
 RMD160 (hmac-0.11.0.crate) = 84eb47955e4ff5935ab0bd95af8ec5046ea97939
 SHA512 (hmac-0.11.0.crate) = 82d83071d1cea14603b1f1a85d564c78e28d982025a029779d8d83522fd5c56583303dd3a902d8023b5e9df2ddb5c5d9a5fc88000d41dba45dc026239ec81d0d
 Size (hmac-0.11.0.crate) = 11385 bytes
-SHA1 (hmac-sha1-0.1.3.crate) = 849137ac3bda6ed54c583aeaf2cb91e09509378d
 RMD160 (hmac-sha1-0.1.3.crate) = 10e6042c9449a898827c09e979a1479a1ab12960
 SHA512 (hmac-sha1-0.1.3.crate) = 968e11aa24948ec76a034c288aeca5e2524fb072650d59b9cc3723fef13e2fafb12e27c4e743b289948edc9f3766faf2c9f8069532fa40aa4145dc4d01763381
 Size (hmac-sha1-0.1.3.crate) = 2283 bytes
-SHA1 (html5ever-0.25.1.crate) = 6f3f54c866d3720643267de89c8b04a51aad60bb
 RMD160 (html5ever-0.25.1.crate) = 963baceaaf4f704b9e134434d643cf613757fea9
 SHA512 (html5ever-0.25.1.crate) = 2b946224a0c5859436a57a507a89601adeffc12092376fe47429c5c5a61bd1d00b3271f0be7dea82ba1dce93a1cb820f72df8ba4c90fd13bd1ec408cff6ca660
 Size (html5ever-0.25.1.crate) = 73165 bytes
-SHA1 (htmlescape-0.3.1.crate) = fd9ef48a96bf6a2fb3affe116d79d3030d67a2e1
 RMD160 (htmlescape-0.3.1.crate) = d939e0d5aae2cd5ef7462db71a636eca7413060a
 SHA512 (htmlescape-0.3.1.crate) = 36bc5c45ea5a802dd0206b28b4ece4b00d2e143b638219455e34e04110d35d4f12818f641f9eb2623fed8dd124ec8a36a99a36a5fdd99ceaa6121c4d5479bf6b
 Size (htmlescape-0.3.1.crate) = 53226 bytes
-SHA1 (http-0.2.4.crate) = 5d63fa1d86aa7f17e2bc0f9d2ed96ba64f8f7588
 RMD160 (http-0.2.4.crate) = 0367f80c1c9190679c7bd7dcb25a470c4f52b27d
 SHA512 (http-0.2.4.crate) = 0b5c609c12ae4020801a184dd6c751919bfd4db985844c55b53368afbe2b9f641cf9aa523ae49a0b25a251cd8f19ed634fa28990d4582cf7a27f10c4304eb465
 Size (http-0.2.4.crate) = 105489 bytes
-SHA1 (http-body-0.4.3.crate) = 65de4baa70357a895145aa3460ff81a6b95bdce7
 RMD160 (http-body-0.4.3.crate) = 7a7d36d54300a3feba8f630e5c26ef7262991a02
 SHA512 (http-body-0.4.3.crate) = 2d72e11cbb072dde536c5187f22d88dd9aca0768e7b0191003e463900d50ba73e01ec6dd8c98d348c0fc5651ec022b859daedb5194c71fd787af4f2dfb97650c
 Size (http-body-0.4.3.crate) = 7660 bytes
-SHA1 (httparse-1.5.1.crate) = da330e548104955887d8601ed75a204ae55c43ee
 RMD160 (httparse-1.5.1.crate) = dc85f6ea92c61d94af0080d94ba9835e0fab4d98
 SHA512 (httparse-1.5.1.crate) = 70eec6bec5927e272d7cbd09472a14b0f33d153498d5e1894c0853bfd35981c0d249a799c3f4acc01b8499c29519a49d81efb755bdbce124e55f73eb75cf8592
 Size (httparse-1.5.1.crate) = 26758 bytes
-SHA1 (httpdate-1.0.1.crate) = ffb951f1b25c92fdc058ce0129c1d7c3269d93b6
 RMD160 (httpdate-1.0.1.crate) = e4654f295855430512f5967a10eb67829a953454
 SHA512 (httpdate-1.0.1.crate) = 1a63f11759e331e5938697d181c7f021e953e3616741116437253eaf6da862b6cdb08a0fef5808042d8367de9fac31b63ebcc917cfb81b0244b4d238f95538ab
 Size (httpdate-1.0.1.crate) = 10293 bytes
-SHA1 (humantime-1.3.0.crate) = 36ff0fa43710cd6003ebe4d1deeff5b76596d5b5
 RMD160 (humantime-1.3.0.crate) = 6fb3df3f3430c6e70e4f4d432520f361e11b43b8
 SHA512 (humantime-1.3.0.crate) = 2589bfdac96108951882b7ee497528b9084ddd344a67914810ea9961a1e319167d5cab959c66cbb26e398e75ca50d488a251694fff35f3c2f69a88b6f22844da
 Size (humantime-1.3.0.crate) = 17020 bytes
-SHA1 (hyper-0.14.12.crate) = 1cdced26c337eeef411843518a3c06c7a95320ff
 RMD160 (hyper-0.14.12.crate) = 277eeab053451ddab087534fcf84e600d998d596
 SHA512 (hyper-0.14.12.crate) = bff751761be9931a577d79fe4041da97ae574c178f14ebcf2e2dc53e2cb14091f978f6647685382bbe746ab4f928ccc81f2b61c5c36b16836c123ca3137857d9
 Size (hyper-0.14.12.crate) = 169745 bytes
-SHA1 (hyper-tls-0.5.0.crate) = 919d9a02592611d92bbf2d5a180711a692472f8e
 RMD160 (hyper-tls-0.5.0.crate) = a61d043beb0bcf5f19c8c2e48fd220a2100bcc4e
 SHA512 (hyper-tls-0.5.0.crate) = 45dc16cc9ce48706e0b3575dca35ba1b6b3084dda8c2cc489d126e1c4f0bb96a9b2baa860d09f68c5e0a48c2a69e3eaf62f4f0406fffc4efefcd79d26c82896e
 Size (hyper-tls-0.5.0.crate) = 13257 bytes
-SHA1 (ical-0.7.0.crate) = ed0a163d0d317ac4858aa6478380cf719e20570e
 RMD160 (ical-0.7.0.crate) = 2297b0778f55368ddb901ebfd3b6ad7dff650716
 SHA512 (ical-0.7.0.crate) = f74e505e7b981ff1e64c6cd8380c9542b44c52055a5ccce6a83bfaa4d4b8dcc063deba192d6e4b0752719c5609d041d34a4a8357975aa6f550471f8b2efe7305
 Size (ical-0.7.0.crate) = 17601 bytes
-SHA1 (idna-0.2.3.crate) = 839167f3277f103bdb13cb42d4f8837763c00a81
 RMD160 (idna-0.2.3.crate) = ed2e3d1829296b7e55db0a5e3785a4ab38cb3bfb
 SHA512 (idna-0.2.3.crate) = 1278bd561ce329e1dc7a6f24a10f83d9a068af5d15a088414f3921c6728b0d54f4d60d6f4d0d5a786596ad226263e1e50c3842f192d5758aa4665ba4ed5c269f
 Size (idna-0.2.3.crate) = 271023 bytes
-SHA1 (image-0.22.5.crate) = efb095a562ea36ba69dfe6812e177026596af2c4
 RMD160 (image-0.22.5.crate) = 099dea7c82c958fb83cae3a70ea671638668af0f
 SHA512 (image-0.22.5.crate) = 9ae1ef7fe152e43839e5521cc942623f048b78ab595ecc1b631e864b48dc75c00129862ba2b586d5a9710fd516f5072c9cffaa4fbed520507d3149d9a0e30e6d
 Size (image-0.22.5.crate) = 160338 bytes
-SHA1 (image-0.23.14.crate) = a0b24e728ef266adb97c8cb569b7f91348d5742b
 RMD160 (image-0.23.14.crate) = cc13f6e7d007529b3e9934722d5af12ace0db6d7
 SHA512 (image-0.23.14.crate) = 4eb07fd698c2d902979ab06ae0baef4a53db74da78493c45f0c32d5903c5399cb8a1a25a2e89bf504ffb612e8153eaba4ae41df3d17f02c27e7991fdca518f63
 Size (image-0.23.14.crate) = 226804 bytes
-SHA1 (indexmap-1.7.0.crate) = adec7dbb40907949fee88b56d6cfb9d7f64a17d9
 RMD160 (indexmap-1.7.0.crate) = d322136ea738fe299249938d838c5a2812b379e3
 SHA512 (indexmap-1.7.0.crate) = 9b882b4a7068a686acaee0a08bd4f3b35b58d36e786358cf14a3436eb61339649e64f1757331cc7833a2fa364c76eb6b75cf0c732afaeb202113de1e66b72ab9
 Size (indexmap-1.7.0.crate) = 50363 bytes
-SHA1 (inflate-0.4.5.crate) = 5f63e226df620312560682c8d1ed7c1303b7315b
 RMD160 (inflate-0.4.5.crate) = b2788ad21381aa1e25f6ee97ca6730bd8b149efe
 SHA512 (inflate-0.4.5.crate) = 1392402f72a8463dc5cdaf815d8933e8dfcc914fb3a91e69c38e54deb7d55b5211e157b640b7cfa999400fb4d2e233a4a1a678147594dfa0be300894126d17f2
 Size (inflate-0.4.5.crate) = 17715 bytes
-SHA1 (insta-1.7.2.crate) = 5b1d4d92979f03859bc660c6d6194a8216e2c927
 RMD160 (insta-1.7.2.crate) = cb5eecae7cbafa9f65264102e9511cedb1fdd070
 SHA512 (insta-1.7.2.crate) = 97d29d2b5c15f0f261055ac78053eee12b59fdca278280f79853ed4f9d8d19f4fff2be2a994576e9926e74b072a9a236ef03f0233378dc3d3f4ce24dca227715
 Size (insta-1.7.2.crate) = 517272 bytes
-SHA1 (instant-0.1.10.crate) = 2bbecd5d1be622fc331e9f294662d22bfa79992d
 RMD160 (instant-0.1.10.crate) = b98ae29b37418fbb6a3cddf3418cd887bb7b1251
 SHA512 (instant-0.1.10.crate) = a6b2c7e0a7b954e961f2d904a4cd6f701617ad70a7ea13230ee157c473c903803dd64596baa0fabd075e995cd3d013e10681c8d712977341ea2b6f97dd48d596
 Size (instant-0.1.10.crate) = 5218 bytes
-SHA1 (integer-encoding-3.0.2.crate) = a2c19d7047fd6fff0668d7d68b9ed68d5fbd1c8e
 RMD160 (integer-encoding-3.0.2.crate) = 3e0da667a957be581b00f5c58fe68b8c9c6ceac8
 SHA512 (integer-encoding-3.0.2.crate) = f00f3e6a51933db262c73fdcc692942e5b4bb6eb97c5a7a5fb40f6b7872750df566932ce76327d7266aa74ee8c602d3f0573aed7d864296905270fb8fb1177cd
 Size (integer-encoding-3.0.2.crate) = 12365 bytes
-SHA1 (iovec-0.1.4.crate) = 01f2b6e6cd1e9ec588f3383df924994fc3dfd24e
 RMD160 (iovec-0.1.4.crate) = 48b0309142ddff8963d9cf2b5a40f36a5f81db4d
 SHA512 (iovec-0.1.4.crate) = e23fcaac239807daea20ddcf2cdd4fb858ba1aa970ce6248f70f0fba5bff7ebdb27247c0997ac0ff2791178f86ff9657e473d8f64b86c644763e5b3474edd158
 Size (iovec-0.1.4.crate) = 8720 bytes
-SHA1 (ipnet-2.3.1.crate) = 3079fe079a275f16a701fb71599a1c9609ee2b25
 RMD160 (ipnet-2.3.1.crate) = 26a3c3558b959fbc83468d089f7d5f396b27c96d
 SHA512 (ipnet-2.3.1.crate) = db74ad4850e61b20b5280d0637a33a0a1dc2e3388bda38efbbdc221c04dfe04d304d57c3704fa68a824e65e8a3bdea2e743b2d0c2d06b1a8710c192cec1b6100
 Size (ipnet-2.3.1.crate) = 24932 bytes
-SHA1 (is_executable-1.0.1.crate) = d4d334e34a8bbe0d0ea4ba946bece7b7f3e64855
 RMD160 (is_executable-1.0.1.crate) = da637427ef948933b10175236e904d83cd04c86e
 SHA512 (is_executable-1.0.1.crate) = 677980983db2c8ed72e87a2f2df3bac328dc6ba6dba6c3e8c4e4eaa7b8fee160ef4e81d105f65ed718fb7263137ffdb21d86b148f614f04fb9e24201417c8a29
 Size (is_executable-1.0.1.crate) = 9550 bytes
-SHA1 (itertools-0.10.1.crate) = cff178690ddea5256ff065895d678c3a734af2e4
 RMD160 (itertools-0.10.1.crate) = 2e1ab627ae83550c3624e82a7e1e30f1c5a013d3
 SHA512 (itertools-0.10.1.crate) = 8626eee66aa598e16f5322a6fc55b17c622656f58635c990f5cbd8faeb4739690b0abb3efac4a9a3073752e9f2a51a0ba29401edb12e0f6bf9bddd8d1b394dbc
 Size (itertools-0.10.1.crate) = 116219 bytes
-SHA1 (itoa-0.4.8.crate) = 71a49c63caa85ba2b603ef7449192ee7bbd68a84
 RMD160 (itoa-0.4.8.crate) = e252312b158d88c1c9c9d3a30e00aee1fa43dab4
 SHA512 (itoa-0.4.8.crate) = 6911d269ff3ed7350e4f0dcfc6e9e0d70e25833e1e7cfcc57d5b8aff1f47b8be4f2e9baf1b92e5517cff63492be489b6d29b48dd9bb642e428acaa431216b68e
 Size (itoa-0.4.8.crate) = 11926 bytes
-SHA1 (jobserver-0.1.24.crate) = d31c86fc6d2ee4257ea5e9c074aca99547aa77a4
 RMD160 (jobserver-0.1.24.crate) = 47cf7fb6ee59b6997e9d0231fbb152e62b7a8264
 SHA512 (jobserver-0.1.24.crate) = 0feade0f1f0a458bdbcedafce8fc39f44adeb56772ea94a59f16f038a743f506db1405a7c8deae65a6a5c1695bfb363c19aeea1c82c41c7f4d1101469f32e42e
 Size (jobserver-0.1.24.crate) = 21303 bytes
-SHA1 (jpeg-decoder-0.1.22.crate) = f4e953aa59d5a5c267b8d1c31aa11322a91fad00
 RMD160 (jpeg-decoder-0.1.22.crate) = 2f1365e7c6cbb740afdee451c1a13a3140475916
 SHA512 (jpeg-decoder-0.1.22.crate) = 3edf415eb11909b7b16755f54c6a5b082200f81e6ce5dede413e41be221c8be5c14035a171fa1c21771c8d11f30cd990f57e6e98e3204e34e3f0e7ca2c3e38b4
 Size (jpeg-decoder-0.1.22.crate) = 228366 bytes
-SHA1 (js-sys-0.3.53.crate) = cd107d847af12d0710a58aeac602ece24cbc144b
 RMD160 (js-sys-0.3.53.crate) = 6aa43dc579952db7f17ef0ac908133f752a67329
 SHA512 (js-sys-0.3.53.crate) = 286278089fff1eefcf206c49c4ee35a3197129cff7bfab93f36239d975732da720d22134711d6c201b12e49f05022934dcc9cb41c4982bc99d29cd7c4a8de878
 Size (js-sys-0.3.53.crate) = 67683 bytes
-SHA1 (lazy_static-1.4.0.crate) = 3e8852a6967dc257753fe75a13112a04bc03dfc0
 RMD160 (lazy_static-1.4.0.crate) = 6c74661c140113ff3b1d660bba095259398bbb55
 SHA512 (lazy_static-1.4.0.crate) = e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
 Size (lazy_static-1.4.0.crate) = 10443 bytes
-SHA1 (lazycell-1.3.0.crate) = e5c22a5665cf322409afb42a21fa6c3ff31ba089
 RMD160 (lazycell-1.3.0.crate) = dd01edf3bfd9902ef742d614e67787b9290f6b83
 SHA512 (lazycell-1.3.0.crate) = f9d627afc28b61e9687a3f72260eb013401fd64057647641ff2e763770d7380ab1d2d8cbb4a3c8818d53d504c618a3b46aaf701f72f4d7b25d226042824c2f8d
 Size (lazycell-1.3.0.crate) = 12502 bytes
-SHA1 (lexical-6.0.0.crate) = 5ad48fd4f507bc13db72d047fec0cfed2287bed0
 RMD160 (lexical-6.0.0.crate) = aa6a01f0144d89e1152032e2771b1a5750253984
 SHA512 (lexical-6.0.0.crate) = 5ae756c2cc8d432cc79447c18636c10da4467b144e65611980913042a77ee85e0dcc47b433a192ddfcb236499038e2a2da99a1c3441ae11861f7d312304fb9d8
 Size (lexical-6.0.0.crate) = 20943 bytes
-SHA1 (lexical-core-0.8.0.crate) = dc75d628e156352d92bce2fd114120eb3767c2dc
 RMD160 (lexical-core-0.8.0.crate) = 45760a1aa14e6dafc972df522cac0b81f2079cf2
 SHA512 (lexical-core-0.8.0.crate) = b7083f39669b26cf846bc209c82caf6bade70351b102b9e578318017f9efd1ce394a6d98722c0e469c5bf1eb42945a5aa663c999c61308ad98ee65680fe2fab2
 Size (lexical-core-0.8.0.crate) = 23473 bytes
-SHA1 (lexical-parse-float-0.8.0.crate) = a99114ab26d28696aecb1a221e9d946f001f99f6
 RMD160 (lexical-parse-float-0.8.0.crate) = 5ae47b9c652691b1598a9d1285b5420cd9f49d48
 SHA512 (lexical-parse-float-0.8.0.crate) = 24c7646a7c5cdab8c52cc3aaeddbfca50b6a9a0ab76a28453dd91bc9c065e067393fe40a8c132f836211741300ee5037e9c2b7a4f5ce4060a02a8144f3c923f2
 Size (lexical-parse-float-0.8.0.crate) = 176510 bytes
-SHA1 (lexical-parse-integer-0.8.0.crate) = e4ff628a6bf68022230ab3276e897ab9b58b68a8
 RMD160 (lexical-parse-integer-0.8.0.crate) = f5dbe5ed0f08fcd7c25f69d57de0fae4a1e82f31
 SHA512 (lexical-parse-integer-0.8.0.crate) = b98acbede491df3e397ca8a7ac796474920dcbbb16daf7a266effe69bf256ad16f1b4c0cf891307c02c7940ed64ef2b5d750faf112d313980757743962b94e36
 Size (lexical-parse-integer-0.8.0.crate) = 30131 bytes
-SHA1 (lexical-util-0.8.1.crate) = 246d4edb4cd8faa41bdac8fc503120ced77b46f1
 RMD160 (lexical-util-0.8.1.crate) = f39fe91989ff2021412e5043843a18fa34db9010
 SHA512 (lexical-util-0.8.1.crate) = e943cee76a4ab022694f65b2ff76ae72c575166ca10b99df20594540a1b5b8affdec4accb4e2434861cb9ad43e5576fe811b99c3d926cbb62ada2dbcc30a82f7
 Size (lexical-util-0.8.1.crate) = 85045 bytes
-SHA1 (lexical-write-float-0.8.0.crate) = 7ad839ff4e6effca86bdfa9f0cedd4446912d31c
 RMD160 (lexical-write-float-0.8.0.crate) = 6973d75a8e3295ba2e06389602299ab371008d12
 SHA512 (lexical-write-float-0.8.0.crate) = 76231834f7974c25d023197f646170a71fddbbabfbf88e80e241d207a3d0c81dc6d7a22db3fb8ffc8316f52120527d5b3d4f59bb61b9ef9b38f3c5745ea651ff
 Size (lexical-write-float-0.8.0.crate) = 96459 bytes
-SHA1 (lexical-write-integer-0.8.0.crate) = d96fbaef254b4239d272a171e6257ad585e0b5aa
 RMD160 (lexical-write-integer-0.8.0.crate) = 22fcdcbd03f25d7398a2c84b6fa972a0d1b0eaa9
 SHA512 (lexical-write-integer-0.8.0.crate) = c7e2ea5e70b7274ee61d921dadd09cfedd21fdb312fa65eef4f87cc3ac79ad912c1e12fd2ff2a53c686f1d7d861a1abc427ba1b2a99663eb34171c60b68e6ea7
 Size (lexical-write-integer-0.8.0.crate) = 52070 bytes
-SHA1 (libc-0.2.101.crate) = bad3b32bb2a524692c0bb91f6e2bf6bba56000a4
 RMD160 (libc-0.2.101.crate) = 72c47dd4e8a33479a9fce9f8d35c67404e5277d7
 SHA512 (libc-0.2.101.crate) = 876a5739c1ba29d4a4d5c9407b013afabebc6f5644dc57864104e99f0303e7e7ef1d5ee81a665f1029433b9251917b1e1571624a123dfc15586d6bc49ecfb3e2
 Size (libc-0.2.101.crate) = 530003 bytes
-SHA1 (libgit2-sys-0.12.22+1.1.0.crate) = 8e76b124ae2a15b5f2d777e4468e6a437ef8b8e9
 RMD160 (libgit2-sys-0.12.22+1.1.0.crate) = f2aa7a69700e67ea30f8785fb64aba040528e131
 SHA512 (libgit2-sys-0.12.22+1.1.0.crate) = 20fe79a676c7fa5ca0f5096da166a8302ffea3b63e39021e31a34d8831a6b163683384a4e2e42ece19c19a80d5c8b7158ec580dc62952260cfebae58e2aad8ca
 Size (libgit2-sys-0.12.22+1.1.0.crate) = 1443875 bytes
-SHA1 (libm-0.2.1.crate) = 3a356935a7de0aac996f035cac3c615f24249387
 RMD160 (libm-0.2.1.crate) = 048b530e8ecdd6fa2289761a440cde0907cc0295
 SHA512 (libm-0.2.1.crate) = a037ce773e4c4b0a9c20a23a9c04a34bc468753a1ccafb42199ae1793adc100148b77b08533c4bcc0f269d7de421c0657b6ea62f132ae808cc3b998f55e713a9
 Size (libm-0.2.1.crate) = 111906 bytes
-SHA1 (libsqlite3-sys-0.22.2.crate) = 0e9dafa5a9e6d39efd61668c0ccab90c21ec17f8
 RMD160 (libsqlite3-sys-0.22.2.crate) = 5ca627a15378c4dd6d64f8d15e6f896065f86d85
 SHA512 (libsqlite3-sys-0.22.2.crate) = c87c19f7b4f2043de57da0bcf52fe0cf170bc9b894599a2c4ebd1dd489dffd40bf4f30ad78c2b1613e79fa7ccc39bf87d90d8f708d22bf278a8c682626cfd28c
 Size (libsqlite3-sys-0.22.2.crate) = 2345859 bytes
-SHA1 (libz-sys-1.1.3.crate) = 6f6787e692b2ec61b470012673c783fb695b1630
 RMD160 (libz-sys-1.1.3.crate) = a6885ab0520ba41a634a1e31da1ad292dc464116
 SHA512 (libz-sys-1.1.3.crate) = 9ad3ac88cb3c436ba046a55123b7a3c96c56a8ae2a1b85a3eb39339e84441b16c82d35630e9aad1d51db83943f2d08cf0bd45e212b7284c224de451a0f0c30bb
 Size (libz-sys-1.1.3.crate) = 1341394 bytes
-SHA1 (line-wrap-0.1.1.crate) = 0e6ec0e5cbac3b100c4779778ea9fc71baaaaec1
 RMD160 (line-wrap-0.1.1.crate) = 69ebf05e84dd82165bb41ffcd1f45ab0a6766423
 SHA512 (line-wrap-0.1.1.crate) = 31976e14355317bab470e6716542d3cfd59083a1808bb199dc2eddd51d05fab122ab054783d0996c1feb53bdb316e6fa24b34cae9ed8e8cdb2702bc43fd805eb
 Size (line-wrap-0.1.1.crate) = 10010 bytes
-SHA1 (linked-hash-map-0.5.4.crate) = 265f4aed8ca938f39d414913045e6a66cbd38e6f
 RMD160 (linked-hash-map-0.5.4.crate) = 304794122375bb9d88818571f68bf1c498281d06
 SHA512 (linked-hash-map-0.5.4.crate) = 2938883357ec0e7d9c9fc5746063ae419c97250ddceeb8de3480c89e97e0a29d175cc9199bdb3ddf81cd5d6a2a1e319ee1644a7309eea96058221074cf87c0b6
 Size (linked-hash-map-0.5.4.crate) = 16166 bytes
-SHA1 (lock_api-0.4.5.crate) = e7688223ecee59ffb87572df42a4d4a9a8030648
 RMD160 (lock_api-0.4.5.crate) = 627a985378cedf13dd87580261f702184fed7fad
 SHA512 (lock_api-0.4.5.crate) = d6cd948a4183a73e8b91b9167d551e72dd75820c76123fb0839f8389c7872d2c46dbcf5785d7600ecc4e27f3d214f476585b9c39e85f70500eb8d012e5ff9535
 Size (lock_api-0.4.5.crate) = 25199 bytes
-SHA1 (log-0.4.14.crate) = 5e8f22c07bd48b28c2a0605b467cb85336a3db7e
 RMD160 (log-0.4.14.crate) = 91b8b87a9386f54c92b4625d69722c8871eb8b3a
 SHA512 (log-0.4.14.crate) = 796100167663d85a7bc4244cd305e9b3f0a1b1520764b63464698eb136318d0928c40c16f5d19d9f602a5bf769851275bbd48d66b088b0c37be7a6fb62def7cc
 Size (log-0.4.14.crate) = 34582 bytes
-SHA1 (lz4-1.23.2.crate) = 24d046e085c9cc058206dba5dea8f36f62180709
 RMD160 (lz4-1.23.2.crate) = b33067d59afe900178a7ef98892788f9326d3eb8
 SHA512 (lz4-1.23.2.crate) = 78e4b1a85eb535d7dd55d974b3580ad8982c5a6793836dae7cf7e56699c4e7f1114ee2f74a3d7d290cf9abbc703ae3fb4feb27d994949ab00292433e7c32fe45
 Size (lz4-1.23.2.crate) = 13190 bytes
-SHA1 (lz4-sys-1.9.2.crate) = 2a327a15e2639383e04e13f23c072376ca07a33d
 RMD160 (lz4-sys-1.9.2.crate) = d0c60ca2b03bdc52f04aae5ef9eb3dd09ea7c08f
 SHA512 (lz4-sys-1.9.2.crate) = 183b1c0c09e0645feff2c652759a86584a39831cfa64113e8d649cd4fb3276bfc84533b10912b7c979b9f9eeb14d032b565b61fb83bfda2d7e784c7ccea83d3e
 Size (lz4-sys-1.9.2.crate) = 308384 bytes
-SHA1 (mac-0.1.1.crate) = 9be49d4e3f21fa7622246cd940f38f5814ca507e
 RMD160 (mac-0.1.1.crate) = d66856de2890575f7ba4860330d275ab4cdb2631
 SHA512 (mac-0.1.1.crate) = dbc6def04c482911ace311f34be79992fa04042c7ce36b71459b5af5c1c43e9fa66b6b40f63f8c3647daba287bf1c1be9b1a8031ead1d855f99a988898c96f1a
 Size (mac-0.1.1.crate) = 4838 bytes
-SHA1 (malloc_buf-0.0.6.crate) = 65939e60eb9fce952826676d48324af2a202cdc9
 RMD160 (malloc_buf-0.0.6.crate) = f7e2b705f1877ef7d43529519f5763eb50140456
 SHA512 (malloc_buf-0.0.6.crate) = 463b3d7666cdd7de618abf0cc4e488060c84d6d93c56d4e922169511a0b03de380ea988cd998f5a162b244088902198763351ac16dea3762f0fa0840fc29d6ed
 Size (malloc_buf-0.0.6.crate) = 1239 bytes
-SHA1 (markup5ever-0.10.1.crate) = 63d03b9821c170e63d0f500fd526e68158b443b3
 RMD160 (markup5ever-0.10.1.crate) = 090f0e809a79203742feb1a8e26be8b5575e28e0
 SHA512 (markup5ever-0.10.1.crate) = 447b0f44ea8b786688127aba1b6eed826dc0127658d293c22db74864381b5e7bc0584243dcc0ee19929d3e757521167c13a108155ed5c8e78375cb0fd3c6f7b7
 Size (markup5ever-0.10.1.crate) = 34668 bytes
-SHA1 (matches-0.1.9.crate) = e88d2bc850acdf2ebc201dfabc008ebbc9971690
 RMD160 (matches-0.1.9.crate) = 4ce77f50b888c773dca63cfb6bc30b0e673a72d8
 SHA512 (matches-0.1.9.crate) = 6a2809687d30ff04ea97bf9d1610d746e097699a4c3625ffd1b7b1e4a9673ece9d559058c9f760b99d6ab509024f7b338e7cfa6fe767499c983efa98bfb98305
 Size (matches-0.1.9.crate) = 2246 bytes
-SHA1 (md-5-0.9.1.crate) = ecfd1214b8c71f0d58e4ac9eb82d21cec0173611
 RMD160 (md-5-0.9.1.crate) = 376cb1ef73cd6d674678149aeb584a2b6cb3790b
 SHA512 (md-5-0.9.1.crate) = 300723a785c7edad2a9abf18fd9f8f9a40ba54676b394cb5712894d1170cc48199a0ca9ccd3b525f82832d5b33413c2565a0c079b6dd08c63d782f1a91fc3e0b
 Size (md-5-0.9.1.crate) = 15494 bytes
-SHA1 (md5-0.6.1.crate) = 82cda2f3baa2276e8221bae356a702cbd7bce41e
 RMD160 (md5-0.6.1.crate) = 30af247d90a1ba96ba9287bfc36121988784ca4f
 SHA512 (md5-0.6.1.crate) = b2d399ee2e7f0777ab891e356b1010a4cdd4a5c5b7013e59289cf4462ca7f744066f26ed97921988f913ce3de340db3514f47df5858fdd57d6a0101fa51eafb2
 Size (md5-0.6.1.crate) = 6574 bytes
-SHA1 (md5-0.7.0.crate) = 9e088970135352e3875ed4b7c70f75853db0b28a
 RMD160 (md5-0.7.0.crate) = 1aba975db0914beb839c8af033d5d30149fd2a8b
 SHA512 (md5-0.7.0.crate) = 569c992eafe25986a1328666a428b2335ecc5cb7a5ba142c34d7abb1247f6768c0bb3dce790121686d4ebf1b4a1832d65315136552163dfba5f799f99551544a
 Size (md5-0.7.0.crate) = 6671 bytes
-SHA1 (memchr-2.4.1.crate) = 3c86dda18ae89c52a6527613dda4b12ae21968e4
 RMD160 (memchr-2.4.1.crate) = 7271e860dd2ef1bcbc1db008b0eb8e848b81653a
 SHA512 (memchr-2.4.1.crate) = d8912e3902a2126f86159bdc998532a2890b882cbb7d59b5a470fffcad4c32281e045f2fff48a235aa4189f1928866bf3d33b699d50866ad6b6c272bba7adb11
 Size (memchr-2.4.1.crate) = 64977 bytes
-SHA1 (memmap2-0.2.3.crate) = 51ca0ff543a20625e92975397ec5774031ba4d06
 RMD160 (memmap2-0.2.3.crate) = a0648b5fafb809501d4511409131811b172d25ed
 SHA512 (memmap2-0.2.3.crate) = 1f7869918606e90de2798497d20f7f6c36162d439278de22835478a1f21121558aea3804f3e07de0aef48e1ddb0a514ef24096185af76df9566c0f377b18df3a
 Size (memmap2-0.2.3.crate) = 17669 bytes
-SHA1 (memoffset-0.6.4.crate) = d4245b7e22442ee71aec92bbd8bcb7744a98dca3
 RMD160 (memoffset-0.6.4.crate) = 5fd61422640ff3a00563c786bf169de4d129d146
 SHA512 (memoffset-0.6.4.crate) = bf8d05b72571ccdef32a93cc4489ab4cb7abd41415d55572d1dfb983053afe3eb2615e968d87a326af90c5702b9959150f985a4186acfd61df9b69a74e99713d
 Size (memoffset-0.6.4.crate) = 7664 bytes
-SHA1 (meval-0.2.0.crate) = 73775795330d4569e739882ce86ec8089ad4a131
 RMD160 (meval-0.2.0.crate) = d249809aae118b1cc4bc90bb8973c06f5f4d9385
 SHA512 (meval-0.2.0.crate) = b27a19f225f9af191d95a7133ff2b58ee606c32884635fccfc761287afca154be50c376c9acdb7d25a3c337c79cf122fe42e340435a05e74f349fdf71ece2d9e
 Size (meval-0.2.0.crate) = 20571 bytes
-SHA1 (mime-0.3.16.crate) = a14218bfa6e249e8ab0ded425afa0c4defb58c33
 RMD160 (mime-0.3.16.crate) = 907fe4dbaace7cf69c1cdd6f64bd355bcef99e1f
 SHA512 (mime-0.3.16.crate) = cb1d691610cb82720e553247336fc5eab63407ad37febf2eb50aaa4e329cca70959ecd8bb8c7af5753acec2c8e86fc9a0f8ad9ad2de93fe9295ce84033d6054c
 Size (mime-0.3.16.crate) = 15206 bytes
-SHA1 (mime_guess-2.0.3.crate) = d9663b2d424ef9d85c3ea87016ed9f9caac888cb
 RMD160 (mime_guess-2.0.3.crate) = 575ac49e4913ea46462b2e2e5c2f9e574c478e3d
 SHA512 (mime_guess-2.0.3.crate) = b08013ce235e66eaf49a88ab4c5cf4d1f1b95846c1bbdc1a73efea9052058860c7dbe2b028fe1b33c713621862fe9af2ed097558cbf5e08903ee406a44af162d
 Size (mime_guess-2.0.3.crate) = 27437 bytes
-SHA1 (miniz_oxide-0.3.7.crate) = e3c82edb7a3608d878bcb2d429084487d100f7b8
 RMD160 (miniz_oxide-0.3.7.crate) = b3877a06e2ea5b45a6c8a0772c7cd10897a79169
 SHA512 (miniz_oxide-0.3.7.crate) = d4eff239f8d6e947b94619e80fe03ed32aabd1a6393f63145d70ed7f08c51c45c7261d8157bf61c78d1637ea1f71ef15f9813ec733efd8afe6aa14810888718e
 Size (miniz_oxide-0.3.7.crate) = 44996 bytes
-SHA1 (miniz_oxide-0.4.4.crate) = 5d697dec0d158b42ddbf88ecfe815a411a0c6bb3
 RMD160 (miniz_oxide-0.4.4.crate) = 508b164b4cf1e6b519a0067b78a927b8960d7f10
 SHA512 (miniz_oxide-0.4.4.crate) = 2c6e484a8a53c6b1fb84e2bf9518919e6e5ba84e7716c0bb8e33b53dc0d3432c35f28f19c18368e27c94f6df66b7674f514ef889cf1b19f546bedfb6e6ebaf6f
 Size (miniz_oxide-0.4.4.crate) = 49938 bytes
-SHA1 (mio-0.7.13.crate) = 09df26ec8bb2087f87e3312952efad36c3e248e3
 RMD160 (mio-0.7.13.crate) = 9f491da18cd2362e9492670d97caae1b45165c0e
 SHA512 (mio-0.7.13.crate) = 3f9adb95db494dd39041ec1abda0d476b308296024347f28bfaf5883d7896ee052edda026c25a9ccea9a31cbc5431d95c0e13948e90fc8ca7b1a91a19748a45c
 Size (mio-0.7.13.crate) = 87027 bytes
-SHA1 (miow-0.3.7.crate) = ab7f3b1fed76bb59e3f3f111398209751d72981f
 RMD160 (miow-0.3.7.crate) = 0e31b78cb90b5487532f3f99bd0d0a79a0e417f5
 SHA512 (miow-0.3.7.crate) = 451073e8913148889493de0373bc0450c8b23e136e151b48b9976292e4e03b7c3f3279ecf49dda5196badfe662a661a998cfa456d2ec340a495d54a4d2382699
 Size (miow-0.3.7.crate) = 24563 bytes
-SHA1 (mp4-0.8.3.crate) = 9188c8aa0216983211c7e8f67cca7a37e02d2dac
 RMD160 (mp4-0.8.3.crate) = 3bc785e90f06cd954498fc0e171d6ef14a591861
 SHA512 (mp4-0.8.3.crate) = 5fc6547742be23f675fde444eb7b468818d3921a073e5b82ceb06dcd62906efd276a095e80bce673f72239b2bfed7b2d955d221e972e5dba0491e317ea00e1a1
 Size (mp4-0.8.3.crate) = 46491 bytes
-SHA1 (multiversion-0.6.1.crate) = fcbbcdc67eb17e42e195690369e68fd3943daf3c
 RMD160 (multiversion-0.6.1.crate) = 2115036bd0c83c93c076bb67dc203040cac20cbe
 SHA512 (multiversion-0.6.1.crate) = 073bd0a20ce9629bd6e0393932e6132ffd280d589c016b58602ab122962db92bb7275cc96da27f0ca4046e30afa054bec271931eba91e17cca1378040cec36c1
 Size (multiversion-0.6.1.crate) = 13191 bytes
-SHA1 (multiversion-macros-0.6.1.crate) = d6336b1e73dd0f78999cdeff2cfa33d425742edf
 RMD160 (multiversion-macros-0.6.1.crate) = 0d5ad8425051965a82637b1cd103a920b65c14c5
 SHA512 (multiversion-macros-0.6.1.crate) = c56faa88160a692125ecb7d101697902445ddd0668d5351f5d3298b5fe6a50e9eb42a30c9349898560dd20ee9b6896a89559662df31f93abf19b5a5a802690b0
 Size (multiversion-macros-0.6.1.crate) = 14449 bytes
-SHA1 (native-tls-0.2.8.crate) = a62dd515c3479c014bb7d8219c7eadd3a41e0b60
 RMD160 (native-tls-0.2.8.crate) = 66fee374441ce7197f649d8daded1e043b399144
 SHA512 (native-tls-0.2.8.crate) = 3648272b1c2f10c3eb9c7121c20a26da149efcf248187522fe07fde9b506a2b687e8bde8e09c0f8f74d19db5b84ea98b19b177c6daf38bf8a0c3ec05907006a7
 Size (native-tls-0.2.8.crate) = 24956 bytes
-SHA1 (neso-0.5.0.crate) = d884593af76ec26459df418668d12fafc0df9346
 RMD160 (neso-0.5.0.crate) = 18f94ba0aa21350280d9091d71d52c0ac59f16e6
 SHA512 (neso-0.5.0.crate) = 9f2da7d982f5b58636a2763727d881238a9558c49fee74e9de51f3d8a5bd9bec152dabe3f1542e852bd0118c508b5864fd16943aba5218da93715e5a6cb5f66b
 Size (neso-0.5.0.crate) = 26756 bytes
-SHA1 (new_debug_unreachable-1.0.4.crate) = 0c8a622cbc8f19a6731d69cff5ee6f2b41a293ff
 RMD160 (new_debug_unreachable-1.0.4.crate) = 32c673b68c4f28964ca5f5ed3838e74a124d6664
 SHA512 (new_debug_unreachable-1.0.4.crate) = 6f964bb322aa8f2ff92078381dd720527600c6449e237b703278cbcf47b39a2581fddfc2f34ebb7cf31229e33d58de48bb5050e083fec6dad9aefddc1d771c85
 Size (new_debug_unreachable-1.0.4.crate) = 2561 bytes
-SHA1 (nibble_vec-0.1.0.crate) = 6fdf9a5de2dab15e4cd9ff844cfba8f10a2334f4
 RMD160 (nibble_vec-0.1.0.crate) = 512baa0372ce92f764fab8c1df5c3a16db5fdded
 SHA512 (nibble_vec-0.1.0.crate) = 21bc50bfa5f11f50b19a20691346f098db083ceb6891faed72fb91d2e911cee060ad4d19ee1c98792c5809cb6ab2bd65061bc051a1dea75d9096060b87497f67
 Size (nibble_vec-0.1.0.crate) = 11796 bytes
-SHA1 (nipper-0.1.9.crate) = f88326ca39d836341d51bbe7b6e898ca9ef6ee93
 RMD160 (nipper-0.1.9.crate) = 66ff3e18deb7fa87dcff576ed6e21791f5d42529
 SHA512 (nipper-0.1.9.crate) = 9eec3a17d35afb3fe7a5ffe2c2f3ffcbde1450ae8be6bd285c9e3b2ee65dd261a622799d9f90bf4f091144ba04fc49cd5d3fa5bd7c410a6289de9de9703952d3
 Size (nipper-0.1.9.crate) = 222329 bytes
-SHA1 (nix-0.20.1.crate) = 31fa99acb9289443ef8a3a5eb064da58932ee88f
 RMD160 (nix-0.20.1.crate) = 70978552a14edf66928aaea5d35231dd565e0144
 SHA512 (nix-0.20.1.crate) = 0176cb573b2d30096666d829971a9fc5ca54b6bb7d768897998c0de130c82c47d125ba95363b425033d2a5b0a0d62596e0be553bf2f739525fb8bc164e568d40
 Size (nix-0.20.1.crate) = 217086 bytes
-SHA1 (nix-0.22.1.crate) = 918bbe850924be631ba13309b129df11a27caae8
 RMD160 (nix-0.22.1.crate) = 6e507394c46be857cec743af8eb8ecaf3db51efa
 SHA512 (nix-0.22.1.crate) = abed04c906173956a706ca5906c666336bc5730895aec25a7eed33dd0e6d49be499483242577637f72f86b852dd616b019a14931a7568cb72f165acd0e41901d
 Size (nix-0.22.1.crate) = 227166 bytes
-SHA1 (nodrop-0.1.14.crate) = 600e56c4c970aa83e69e382bc32ceff0e43444c8
 RMD160 (nodrop-0.1.14.crate) = f397e4746cdec9567b8e14299f153144fd365db0
 SHA512 (nodrop-0.1.14.crate) = f583ef6104aa087e13c66a183d451d4cf350560476ca959ce4e0e8308db26ac9f31166c25aca3d50ccd972266d7595d89767655504566a4131a54607e8ed9376
 Size (nodrop-0.1.14.crate) = 7667 bytes
-SHA1 (nom-1.2.4.crate) = ca4b4a9adc90fc7dfa200677bdf41ef23c06a656
 RMD160 (nom-1.2.4.crate) = 99f3269e6aacec804843f8993e293027aceac2ab
 SHA512 (nom-1.2.4.crate) = 4a1000f56dedfd71b1f91d44c27c07519f81629f5fc24b469d179d59e8b3305c8ae1a418fa60193be1cb4289887af2ad9b9791dcbf1f6e7a5eda36171a314539
 Size (nom-1.2.4.crate) = 68547 bytes
-SHA1 (ntapi-0.3.6.crate) = 42a98112154613828d5c8f2a7ecd601460410fc8
 RMD160 (ntapi-0.3.6.crate) = a3534d4afc6e468923dd5f123b04f7d7556ea18b
 SHA512 (ntapi-0.3.6.crate) = c07f2ae51e4fbbe55de9f617d333e4042a93de69e9bfcdd44acc1b342edd88cc2a360fe6710d9568594e2c0990776004400d0741e61d1a2a1cec4a645c4cb035
 Size (ntapi-0.3.6.crate) = 127221 bytes
-SHA1 (num-0.2.1.crate) = 6cdabd9c5120099bbd279b9b279475a423c78933
 RMD160 (num-0.2.1.crate) = cf40895efd1b89aecec67cd0a4aa2a492045543f
 SHA512 (num-0.2.1.crate) = 9d094e0a29b2bb42d382d5167150418bc2ed81e8deb3c6636c99c86ca14abf5f69b82a49f1678dd110119eeaec2f476fe7a5d57e60558473a6b7c710dec7f778
 Size (num-0.2.1.crate) = 9082 bytes
-SHA1 (num-0.4.0.crate) = a291e33de1715ad34d75c6f89e0e6a4f352f4074
 RMD160 (num-0.4.0.crate) = 12a4ac8d88c53072a915ba0df4b0115d68427025
 SHA512 (num-0.4.0.crate) = fb57c089120f7f8edddacc0a2eea5f9c8d70c29e411e30eca726e373e5ccf25b51df8c7d4e52aa6bf9b9b89cdd172291eac23626d2ecb030e4d9b3a4fdad6ddb
 Size (num-0.4.0.crate) = 9490 bytes
-SHA1 (num-bigint-0.2.6.crate) = 8eb901b6ca7667cd0aee1f5e0ee2054b368801c3
 RMD160 (num-bigint-0.2.6.crate) = 15ab8d308162f25298921ae4c62773248e9aa73c
 SHA512 (num-bigint-0.2.6.crate) = 19c1ff0ae6fdfc690ccfe4fe6008c102e50ab9bf6b1f4e4f04a348d217d4d9d538585945466b72b70713053bcfd73685d1a907e41d135265d330bde996709eb8
 Size (num-bigint-0.2.6.crate) = 87275 bytes
-SHA1 (num-bigint-0.3.3.crate) = f2fef65367f3c6cf73e1ccb0c05d0a37f7cd2b81
 RMD160 (num-bigint-0.3.3.crate) = eb56fa967017e81eba4a0da8f35288b62ab8a380
 SHA512 (num-bigint-0.3.3.crate) = c4e3ef01b4da24eb3676d6716fcda84418e8bfb0e64aaa4cfc9ae67e08a032f564780a8c03ed1403b68cd7194cb29dacc778e11bc821e8c9fe7372a1a95186f0
 Size (num-bigint-0.3.3.crate) = 89493 bytes
-SHA1 (num-bigint-0.4.2.crate) = a74de39c2ccb47b5e2db504ae6cb8ba8446d618e
 RMD160 (num-bigint-0.4.2.crate) = c8c13707ed3c4166e8e29773607361b78781cb85
 SHA512 (num-bigint-0.4.2.crate) = 3ef8b0fdc70d1f5b6a3f26e0a50264bd065f97caee1ab623c9fcbd716b0c0b1b62988d389f1734ab3ffff103801ef3a4ee33445d14b6c3b01a391faac6ad5bca
 Size (num-bigint-0.4.2.crate) = 92154 bytes
-SHA1 (num-complex-0.2.4.crate) = 7f1375cccad142d32948246039134694201f461a
 RMD160 (num-complex-0.2.4.crate) = 170127945a861b8eb8d0af03de230c55392cd1fd
 SHA512 (num-complex-0.2.4.crate) = 53be64d6f67b1ff7d0a4e1723ae21035abfd300ab27bed0976e0c3903fe8e29f47ffe75040832ee2f81da5c2f4f671d3d845d308365b9a5a989ace99a7d463ea
 Size (num-complex-0.2.4.crate) = 24679 bytes
-SHA1 (num-complex-0.4.0.crate) = 62b204281cf50a37d8a9583359fe3cb630ebe7f6
 RMD160 (num-complex-0.4.0.crate) = 64301b008b002cc84142d513cfe23342aa75325f
 SHA512 (num-complex-0.4.0.crate) = ececfb4ecd82acdb038322ffcb431a09c271b33d3f028f90577f585289251c38ba425d67413815442cd5c2daba821ac9b3b45b09122b1ca2cb7d35f45dd9d2d8
 Size (num-complex-0.4.0.crate) = 24805 bytes
-SHA1 (num-format-0.4.0.crate) = 5feae6205579711b5f91308490696dec3300361f
 RMD160 (num-format-0.4.0.crate) = 5c8fa2458a8cbc152e0d593ceb1e174f61045745
 SHA512 (num-format-0.4.0.crate) = 20f6a02dff0759f5e4cf7aea7e877a6ccb088b81f4c30dcee2b565ee91f8f2d25d9c1c65f5e823f5c7f2d9a36851396865ee1a6ec9264352b8ab3481783dbd4c
 Size (num-format-0.4.0.crate) = 59791 bytes
-SHA1 (num-integer-0.1.44.crate) = 531b8667a612f7031f71dc61e097f8f87dfdfabc
 RMD160 (num-integer-0.1.44.crate) = 9ba87db9deca056cd34c294879f24d0847a6b8f4
 SHA512 (num-integer-0.1.44.crate) = d07e27ede02a1d007373935fd91e57a26e0e84ae14bbe24be66763baae6850788bd64ad2598d2bde4f4fad6c8a4675c40bfe0927164b16b9b69de5e9a83d9771
 Size (num-integer-0.1.44.crate) = 22216 bytes
-SHA1 (num-iter-0.1.42.crate) = 8eab0c4738e9316715e0debb62ea8c0017b8ba53
 RMD160 (num-iter-0.1.42.crate) = 3505575f64597a5a3143023af08a49e88258de7c
 SHA512 (num-iter-0.1.42.crate) = 46b0e05c4f4587121ec300da51cbf02e04ee8f8441eb4dcaab5a2ccee3b40210f1badde56addf053fb876aed3749dfb5f01e757042573fdf99defc77fb265f3e
 Size (num-iter-0.1.42.crate) = 10450 bytes
-SHA1 (num-rational-0.2.4.crate) = c1aa95504dd2b092ca0409c28640ef20013d714b
 RMD160 (num-rational-0.2.4.crate) = a210eb01f94e3895a08220250ea822314242dac0
 SHA512 (num-rational-0.2.4.crate) = 06e55f17a1ea58fd465a232ebd687686c922669f0b561f648717164f3fcc8fe2bb43213d1e6377158d2542f633ef2e1482a7c3cef8090328c34feacf7f9bdd93
 Size (num-rational-0.2.4.crate) = 21694 bytes
-SHA1 (num-rational-0.3.2.crate) = 66399ef1be9d9fcdae38683031a4c80a4e2874cd
 RMD160 (num-rational-0.3.2.crate) = 4150c3cb48db490b8f6f8103285be92dbd32f9f6
 SHA512 (num-rational-0.3.2.crate) = 31141c147ace16505cf63023d399ec7d6824b1cf3a31160419cc8ed8c9e4392993910419ac113b23913f710eff13f730d04328e66328375c61c28010718fb837
 Size (num-rational-0.3.2.crate) = 26359 bytes
-SHA1 (num-rational-0.4.0.crate) = fae609c62b6397948a7b621229ccce9bbd40bf72
 RMD160 (num-rational-0.4.0.crate) = ea9af486ad9680022a01104d180d41a9076f6de4
 SHA512 (num-rational-0.4.0.crate) = 96b5fd3d407210e6e81aac72b542be5c5acf0f1132097e4b82a65042fb2bd98591e12e5153b96b38c71f69e613e295542d23dc73a98b08ffd49d9ef2a062eded
 Size (num-rational-0.4.0.crate) = 26428 bytes
-SHA1 (num-traits-0.2.14.crate) = 3d371b7b5aed56baba62fda8599dc959b5f7017a
 RMD160 (num-traits-0.2.14.crate) = 8da7275c05ff3c746f360f7dc78b7edb3682af68
 SHA512 (num-traits-0.2.14.crate) = c3028eca9f7b718de0db3a36cf3e462bdba43562d52c9b809ed4cc0aa6af403aea542d6d4da743cd1dd541397815a3c5a84cef4d6e40122994e4be6a62319b2e
 Size (num-traits-0.2.14.crate) = 45476 bytes
-SHA1 (num_cpus-1.13.0.crate) = 0b9b73086f2d7cfffda566f89ca392329edb504c
 RMD160 (num_cpus-1.13.0.crate) = 6b4f4fad7d91a058b8e4c0d6ec506cf76d1bd3da
 SHA512 (num_cpus-1.13.0.crate) = e75ec298fa682be84bf4efb6cf40126da9233ef25f07e887c2fa7421ee78790204564e6406c8219466651f47421e27f69eca690bb9cdfc982b644d78cc10de3f
 Size (num_cpus-1.13.0.crate) = 14704 bytes
-SHA1 (nushell-0.38.0.tar.gz) = fbe6a45d8e02b2ce3395ad59e5dc57d7fc2fe1d4
 RMD160 (nushell-0.38.0.tar.gz) = 0af0724bdf59012703434bc08f352f45459e147f
 SHA512 (nushell-0.38.0.tar.gz) = 9ac75b531cbd1e42984b6f22c8774a8bff073a5b9fe9b739969ae77b0914e496807d33fa84574213084d926dcedb5403b8068b441a2e08f040a11eb00d0e8cd7
 Size (nushell-0.38.0.tar.gz) = 6297243 bytes
-SHA1 (objc-0.2.7.crate) = aa4a4fad03e7e2b6ada85863c60c128dcbafc846
 RMD160 (objc-0.2.7.crate) = d8aaae0893e04f798ee5520ef777fb3cac862a18
 SHA512 (objc-0.2.7.crate) = 7178870c8e4e9154b4c7b4953b3164946b7ce72c956a02b9ba18889353c72be735824bd73e44a485e42ad5f97994820d9153ac684629342755a6a63711ab5988
 Size (objc-0.2.7.crate) = 22036 bytes
-SHA1 (objc-foundation-0.1.1.crate) = d6c3b3166f6cdbcfb4b886e75bc42447f8609b38
 RMD160 (objc-foundation-0.1.1.crate) = 77f1f38e41884934e5c0949bdafff415d812da99
 SHA512 (objc-foundation-0.1.1.crate) = 976dcab4e62ad1c387a81723d70b969fb7d332e1f7dbeb2ea9a26c62fa999d91ff6d8f737ac5725a7611334862df16fa8b15765c036d7acfc3e42a745d051f34
 Size (objc-foundation-0.1.1.crate) = 9063 bytes
-SHA1 (objc_id-0.1.1.crate) = a3b438c91c7cd0582f823208674e65caf32b9813
 RMD160 (objc_id-0.1.1.crate) = 790a33869aedbab7aa85cfd63730bac4d466a2a4
 SHA512 (objc_id-0.1.1.crate) = ec36fae6f5cefda00f3e44618b3c9fe6ec8f528f70d1a95def6421704bfa128a6e5b4a32e9dd686bf6ff60c4f87fe8094aa5e1c8070bcde58b17fdc06f49f9f5
 Size (objc_id-0.1.1.crate) = 3258 bytes
-SHA1 (object-0.26.2.crate) = 8c85c30b70bdfca6bcfbdbc86589ed8af4ede1b8
 RMD160 (object-0.26.2.crate) = 22b1b4ddfa2c0c0e4bfb8c6f4d5c1cb222684a1a
 SHA512 (object-0.26.2.crate) = 42882e3b1063ad8326bedd3f402831d6206603f8736c5aecc3c16d296007d25360ce9143bb3f859a6d52f1a530809df1f1117d321f0d22f0b43c1831366eec6d
 Size (object-0.26.2.crate) = 238067 bytes
-SHA1 (once_cell-1.8.0.crate) = d02dc9c650689176a8da249a40f211c7f058e54b
 RMD160 (once_cell-1.8.0.crate) = f9064f0c3f37752fe1ecd56af66f1843c0bb34a5
 SHA512 (once_cell-1.8.0.crate) = 88e55c9433225ce85a08353168c87fca2237615482160a5c28f3ac17f06d48c63e0c21b5f7ef81f82ca133436e371802ea099453844f1c111003bcb6ba89e827
 Size (once_cell-1.8.0.crate) = 28925 bytes
-SHA1 (onig-6.2.0.crate) = 6b536dfa32b1946c851f1f7464f0c328dc878dab
 RMD160 (onig-6.2.0.crate) = 0fa3410b4328c011bb719265cd286f6e776282f7
 SHA512 (onig-6.2.0.crate) = f744cfcc1d6a3ed4e753087e179a1e39040e178e4abbba91bbb8cbde4e2a744bfa5e3dcdb764f3f5109b04ec82a6f4182fdd917dd0bd458ecc477aefa39fd675
 Size (onig-6.2.0.crate) = 30671 bytes
-SHA1 (onig_sys-69.7.0.crate) = 845a50b4c5561d54d143c0b0adaf18a3f747e2c8
 RMD160 (onig_sys-69.7.0.crate) = 6640bd1d6edd35d616e55070560e464ac064d4d4
 SHA512 (onig_sys-69.7.0.crate) = 56be1a8088aceb3348d349fe0b2692eb2fd7810b4aed1c878ec402af848a0bc4563e0721685597ab3d77c037874d00acafcb7b735aa8077d0a36c19f82f13a0d
 Size (onig_sys-69.7.0.crate) = 631318 bytes
-SHA1 (opaque-debug-0.3.0.crate) = e770c1d0be899956a3af45a05bdbde37e57d3a12
 RMD160 (opaque-debug-0.3.0.crate) = 62c73f57c99bcab09f8fdb6ae3af509eafaf9cd8
 SHA512 (opaque-debug-0.3.0.crate) = 9909b06668a4f97b4d0e916de3e1d0a922a5a0b911a7ce190de786f62ceaccd382cbd0dbe01ab0f15e5472c10848482da2307a6d897928b6b7d5365bc0321cae
 Size (opaque-debug-0.3.0.crate) = 5767 bytes
-SHA1 (open-1.7.1.crate) = a7bf8131a37b8e1c7d940c62301819026009993b
 RMD160 (open-1.7.1.crate) = feb5c2bb00355e34fa4c9e199bf56237fa3916f2
 SHA512 (open-1.7.1.crate) = 97c064ade1c9e1329aef03cffc6dbf565a7a3c0acf41845236202b0003d4d709b769e22cef0190624c32b5b6e1506964028a4649e4bb79f1ced5ae9f954508b3
 Size (open-1.7.1.crate) = 6129 bytes
-SHA1 (openssl-0.10.36.crate) = 0a16b21e8e11e0bab6c58614ed17845fb902fa6d
 RMD160 (openssl-0.10.36.crate) = d0d1ff13b220e84a1360ace6d09229091d73c9ef
 SHA512 (openssl-0.10.36.crate) = bf215f7ccfe24b3f490d516541ac746785853dc61ab6cf023e303275578c206fcb14b6e5001f36de2f71b0a8c48ccb26f4f343c5b88ae38ad2cba12ccc941641
 Size (openssl-0.10.36.crate) = 206367 bytes
-SHA1 (openssl-probe-0.1.4.crate) = d3e52b7eda3667e8b2997cfd4fcf6b3d99776465
 RMD160 (openssl-probe-0.1.4.crate) = ac083d8c797905c2b456d1d31dc5a56ac5878a1b
 SHA512 (openssl-probe-0.1.4.crate) = c5d4ffcc6faf009b38dc715ec85fd75b3e3b0c0293041ea26071bb6d19d8d018a43ec166bf79ef1c7a126cf783bd4a7121d5dfcbed36db5ebf0fe4decb198f17
 Size (openssl-probe-0.1.4.crate) = 7066 bytes
-SHA1 (openssl-sys-0.9.66.crate) = 514e14b2221b2a5e427f74556560e5e0eacde77c
 RMD160 (openssl-sys-0.9.66.crate) = edd51f2048d1cf1e62b74a0e665fdb02ec46f3e3
 SHA512 (openssl-sys-0.9.66.crate) = ab2d39a766df694f3985d67495d4e820bd196987571fbc229c003f441fe61bdc1aab9cd35a83ec3be9518d2b4e463f33f19bb109e9297a2d4114fe2d1d932a59
 Size (openssl-sys-0.9.66.crate) = 54599 bytes
-SHA1 (ordered-float-1.1.1.crate) = 8319cdb5f2c487bd22305a875ac397e222d6a990
 RMD160 (ordered-float-1.1.1.crate) = 7f8dcdfdfa5d83f03b8c76fdab636441895b8b15
 SHA512 (ordered-float-1.1.1.crate) = defec68f53e35793f579dedbfba46443df91a78332fb755ab6ab90831e09b02519c88c61f9270e9093f6843a19ebae516fac0a06e1080421eb038bf4944e3f96
 Size (ordered-float-1.1.1.crate) = 9983 bytes
-SHA1 (overload-0.1.1.crate) = 73c29ddb8eea3dcadccf88d2b05b72a4afd6174e
 RMD160 (overload-0.1.1.crate) = 71c2cff8229087ee1b1374a14310a04df0097405
 SHA512 (overload-0.1.1.crate) = f79bc3321f45df5e3d0e5fa9c4e60524e4e28dd3729a09956766738adcf99ca42c187a01d48701ebe23d39aee00a19d4a07da798edc781b942e866b339613532
 Size (overload-0.1.1.crate) = 24439 bytes
-SHA1 (parking_lot-0.11.2.crate) = 46edd2ecd9b37bbf1f27d8378446fae04372d145
 RMD160 (parking_lot-0.11.2.crate) = 337cf6a427f047b473d20458043a7506038352b0
 SHA512 (parking_lot-0.11.2.crate) = 526b176363dffa59501c18324bb723a3846ef5b0ff9bf1d890e40ad10e7023284f7c8012eda87520eaa94515ee828d9ef52692a9ed590a55e176383d6d472f9e
 Size (parking_lot-0.11.2.crate) = 39869 bytes
-SHA1 (parking_lot_core-0.8.4.crate) = ed821f7dad1f5e518fffe97b52fbf087fae240c7
 RMD160 (parking_lot_core-0.8.4.crate) = 30c701afafebda5fe070ffa6b518be64f433b8de
 SHA512 (parking_lot_core-0.8.4.crate) = 5fab382b3da08d2c450c278cdfb20cc2bd9e71855243bea2c852b2033a3c054146c5680eef503b8d3ea0ca445a303f5a07c171af893044c8ec49c6533335861d
 Size (parking_lot_core-0.8.4.crate) = 32470 bytes
-SHA1 (parquet-format-async-temp-0.2.0.crate) = dc320e0c86858107030f69c95d2d5a437c34e6cf
 RMD160 (parquet-format-async-temp-0.2.0.crate) = 4bcba1a629fd55c93e73afc18f101143b9414ae5
 SHA512 (parquet-format-async-temp-0.2.0.crate) = 7747f58fa298f9e1846d399d29c5edb654596140e28cc6d1355c46e2a72f0d3097e1ca8dcc917a71d80787002a666fe24d1a7cb176a8f8e353843acadb7c00e6
 Size (parquet-format-async-temp-0.2.0.crate) = 57798 bytes
-SHA1 (parquet2-0.4.0.crate) = d5f2e73704f7d8684524339086cdb01322330f9c
 RMD160 (parquet2-0.4.0.crate) = 1ff5e2a6e03a50ad119d0d095f9d3c6e12bc688a
 SHA512 (parquet2-0.4.0.crate) = b16b67f927031e0b2141c5c3a6a90ef75c0a6e7564262ce14caf9f46e6cdab105565ac1cdb1de567491db9f420a56c6d9a91670f99e748756474cdc0d724a64f
 Size (parquet2-0.4.0.crate) = 369787 bytes
-SHA1 (parse-zoneinfo-0.3.0.crate) = db08cdeabaf43702b7fb4d87b40791f0eb7e68da
 RMD160 (parse-zoneinfo-0.3.0.crate) = e29993c62c47c3ac41853bfab621a870090172f2
 SHA512 (parse-zoneinfo-0.3.0.crate) = e87eb0feca1feda438bb44d92268779053feec9b0823a336ffc593f508fb6e918add1023d4abcb23fa334efe8a07ab41143f5fe841b4f62ac000feb23c6d840e
 Size (parse-zoneinfo-0.3.0.crate) = 76590 bytes
-SHA1 (path_abs-0.5.1.crate) = f3711a9a5d0b0b69c4eaba9c44635d17c69295a5
 RMD160 (path_abs-0.5.1.crate) = ebb3d5ed6e189b0aa00605c84520259169c1c929
 SHA512 (path_abs-0.5.1.crate) = fd382fb0233b4029b9c6208b0b574c619cba8c3e6b6ffe39f63ff9e1cfd55240acd061d1aa82180987d72c8499802171f074eb35b9b0c60bc11cb48e248ee0ca
 Size (path_abs-0.5.1.crate) = 31072 bytes
-SHA1 (pathdiff-0.2.0.crate) = 33670b3faa914b856b947204b07080ec12ec8409
 RMD160 (pathdiff-0.2.0.crate) = 4004cc77295735d7842f4d0b9c55f91acff05139
 SHA512 (pathdiff-0.2.0.crate) = 9527aa96b6f873014c216c6326e0d235f764951d244f5cf36e2eaa0b8182b25e7766a46967b5b0b936163c6ec4796a15e72540dd3faca8abfdcbeba651c21f71
 Size (pathdiff-0.2.0.crate) = 6189 bytes
-SHA1 (percent-encoding-2.1.0.crate) = fef1bcd26b2f338a6a482b226d381047ffe628f2
 RMD160 (percent-encoding-2.1.0.crate) = cee3e772b64fd1527a8985f30e066e2529f9ac64
 SHA512 (percent-encoding-2.1.0.crate) = 98af4dfa7c6a3cf0d5aa929c436f9eb1ba1b576a944513f1284e6df2ad06be7cab9eba145d888d50af88f8c970bacc702b323041bec6d4fa1dc34095186c628a
 Size (percent-encoding-2.1.0.crate) = 9748 bytes
-SHA1 (peresil-0.3.0.crate) = ec703e7a03ed0ed5cc0f44ad33b67e76a814c469
 RMD160 (peresil-0.3.0.crate) = d729ba200f2c8fd1c4e0a9357b4050d0e3901a86
 SHA512 (peresil-0.3.0.crate) = 874580a62add05677f2573b7668612caee7e1653ae6263652fd495e5c871b8e71c66e20938a12348cb63450b3c88fbbe49d67b71868a8f970d82d94bd4425961
 Size (peresil-0.3.0.crate) = 13573 bytes
-SHA1 (pest-2.1.3.crate) = 14f5ee1514dc471b06445f8ae7c490495ab62934
 RMD160 (pest-2.1.3.crate) = 1b9b7bc69dfdf7674922aaa080fd98ad00285744
 SHA512 (pest-2.1.3.crate) = 08a36d4571cc0e912ae87e1f2116424b3d4139b653dd9a446fec8ff39cd9a691e8305c86cf75d227b5349197ada4ce79912ac25f0726b98a0642981ac4673c83
 Size (pest-2.1.3.crate) = 77986 bytes
-SHA1 (phf-0.8.0.crate) = 8e57701ce4afbf10d02c0fbab50914d4cdedc916
 RMD160 (phf-0.8.0.crate) = 79ec6881b9273541bde63599b04a6a0f00c72c46
 SHA512 (phf-0.8.0.crate) = a3013c4106ba72aa3cf22bd3f903eeacc24ac7cc47aad791bc5e9a63e1aff928a537399b6a86b0346c5eb37979ec01b404807e622e79a0a70a0e01e63c07a47f
 Size (phf-0.8.0.crate) = 3902 bytes
-SHA1 (phf_codegen-0.8.0.crate) = 935dcf5023b9cc329d9fa1e188638d5222a0347f
 RMD160 (phf_codegen-0.8.0.crate) = e58d9342c55511f88267434ed4efd43077bf6de8
 SHA512 (phf_codegen-0.8.0.crate) = 6649779b50683b1b83c89da921ee52963fd517660540148e9ba4b59f9639c705e08400c4da972880ed161564816c7ad45704d6bd51d1429717137de8f46cb941
 Size (phf_codegen-0.8.0.crate) = 3192 bytes
-SHA1 (phf_generator-0.8.0.crate) = 5763e8434c6b78612e206d396912de58e28a8caf
 RMD160 (phf_generator-0.8.0.crate) = 709d89e3921788904c288f9d05dddeebde778e99
 SHA512 (phf_generator-0.8.0.crate) = de045f47567defd43fe32fc62191a9a892e5a478e1a84b853cff3005e94967ded68e5770eacb43f2e97e58b8f4283327a38a3bdbd55e1d5c708dab601ea66270
 Size (phf_generator-0.8.0.crate) = 7604 bytes
-SHA1 (phf_macros-0.8.0.crate) = 8225154935a75f41e70aeed68fb1cbd7eb67afc6
 RMD160 (phf_macros-0.8.0.crate) = b88b13464d966540b5a029f76a0fcfbdf7399c09
 SHA512 (phf_macros-0.8.0.crate) = ba56661aa92393fad7712f774fe4f0b7bf25d483aa7d4c4617409e655e9448b39780a904b8865293e16f8e63d62440aa0d653fe231beda4f58194de455598170
 Size (phf_macros-0.8.0.crate) = 5814 bytes
-SHA1 (phf_shared-0.8.0.crate) = d08df2bb1ed6e6ccfe4cabc7d252549f630e5a79
 RMD160 (phf_shared-0.8.0.crate) = e8cfc173ae84a714d90fa6df7dcf85012d8b98bf
 SHA512 (phf_shared-0.8.0.crate) = 6ad7ac732b7cc42e7e179329fbfee7074d26652d73eb4f2b97224491d978ad9b14c66e5a539c96b84c70124ac44cfc009bf963a42c438d028bd9737b99f463f3
 Size (phf_shared-0.8.0.crate) = 2860 bytes
-SHA1 (pin-project-lite-0.2.7.crate) = 7fdc30df79c530dd67a32453ebc97ece6b5efd28
 RMD160 (pin-project-lite-0.2.7.crate) = 2bd19edbfc89d810e089977a0d2fb76acdc0f88f
 SHA512 (pin-project-lite-0.2.7.crate) = c948201981269f6f54da069470c56c5b9c4c6f52e349dc7970ad828d412facfbb66a09745c0565b4320fbfd1aa7983f3664604f7ade37a30cf25ce253afe8749
 Size (pin-project-lite-0.2.7.crate) = 27212 bytes
-SHA1 (pin-utils-0.1.0.crate) = 39a8231b73240df868b146deac49f7c494cc7545
 RMD160 (pin-utils-0.1.0.crate) = 456df6d841960f2857edb95deded9c1ce8336622
 SHA512 (pin-utils-0.1.0.crate) = 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
 Size (pin-utils-0.1.0.crate) = 7580 bytes
-SHA1 (pkg-config-0.3.19.crate) = 0befaff3a84bacfd163d2cf3a1973c195c3fcfef
 RMD160 (pkg-config-0.3.19.crate) = a2f8ce0ab05093c63db383cb9399152cbdb85448
 SHA512 (pkg-config-0.3.19.crate) = 42bc13c4e39c8f71690db527d815884acdfd2ccf5fbfea700c6ed60257e852cdcb1c443e7774409e51da53612b0ff0aa165554b99fd0cba973f94a8df52982d9
 Size (pkg-config-0.3.19.crate) = 15451 bytes
-SHA1 (plist-1.2.1.crate) = f4643111e1030d797421e96eda4703d18d659a58
 RMD160 (plist-1.2.1.crate) = 4f9215b63f266593213c68865796932bd8a0d8e7
 SHA512 (plist-1.2.1.crate) = 0e7217e40e16a97637902732c0846c46144c042094f2482fe46890e660e9c41f09f5d57c9606e3374c6d74829f982ead460515a2221f5eb196a49bcb731ea12c
 Size (plist-1.2.1.crate) = 41144 bytes
-SHA1 (png-0.15.3.crate) = 9577f6b5488eec354346be10210f4a3dcbfd1074
 RMD160 (png-0.15.3.crate) = 5701dde7c60aba8c7c4ca5141f11a97d6a2ece3e
 SHA512 (png-0.15.3.crate) = a1a440b83e230f6f49f481aa70e703d93f518f5a608463600d671c8ebd44d978aad36e104227807fe3811f0e1c225d90db616a4ccad819770f85423e2fe8e004
 Size (png-0.15.3.crate) = 42213 bytes
-SHA1 (png-0.16.8.crate) = fefb050ab9d78553e07c71af1c45cb58612415f7
 RMD160 (png-0.16.8.crate) = b76896a2390737ab5ee19ea0f79c255f25e1a8f6
 SHA512 (png-0.16.8.crate) = df96f8580d8cc11df54788ff64ab3269b14369a467d7c29964a5b19add5e7a82258e6bfda40eedf135bffa98a2a86afbb725cd085cf37f6c433abf9a7485edee
 Size (png-0.16.8.crate) = 52598 bytes
-SHA1 (polars-0.16.0.crate) = 4c0b5bdb369d475ab2b931863c376ccf695b2093
 RMD160 (polars-0.16.0.crate) = 5834d79b67d3f359e902cb32e6224d8cc627b14d
 SHA512 (polars-0.16.0.crate) = 9e53c4dad1f2e10b692ed57c715ad18eccbdf66fc103a180587b3e3834447e611034c3e0c079c3c81c3da0a03b72e6570b5a62bd27734b937ba8246ed9a1c398
 Size (polars-0.16.0.crate) = 17031 bytes
-SHA1 (polars-arrow-0.16.0.crate) = efa95b412b7d4ffe7fd33b30641a832f0923b832
 RMD160 (polars-arrow-0.16.0.crate) = 1af24576cf0358a3ab6eb0ad910489f39c605f89
 SHA512 (polars-arrow-0.16.0.crate) = 3de99243ac3851e9cb3c40537d03c24a0590c147f0cad40c17e32eea99fdcf93f25d16b19298f7180f1facb1e73d8dd6cfd7b745a2eb5626778365f00dd966a0
 Size (polars-arrow-0.16.0.crate) = 8460 bytes
-SHA1 (polars-core-0.16.0.crate) = 5cb8186082c3c865b6e571d4f33f116f15a16020
 RMD160 (polars-core-0.16.0.crate) = 9a93c43beac4f96a0e95d367ecd5e7c8f85af591
 SHA512 (polars-core-0.16.0.crate) = 8d603cdd7b55d8f81a77682ed658c08e9d01a0c75ba5cfc5ab9973813abc2c0501a6e88c4c3e95efaab549b7f63df2deb05064b77bcbfb9a6d91db19e4d2de39
 Size (polars-core-0.16.0.crate) = 207304 bytes
-SHA1 (polars-io-0.16.0.crate) = 19fb49f831e7c84fdbc47e9582a44af1bcf13f4e
 RMD160 (polars-io-0.16.0.crate) = ffe72a591d95779f49bbb3a1e9ca6a1709eaf483
 SHA512 (polars-io-0.16.0.crate) = 919ce02a669c49aacfcf9eecc7bdf13a633edada64c75dcf931c5c0d92243d78fc2674631b4df3307334de5adfaef501401debaa89ad7c55680cb5d3a2d518f9
 Size (polars-io-0.16.0.crate) = 30075 bytes
-SHA1 (polars-lazy-0.16.0.crate) = 2db613eb2a8fd7752520efc33f633777a159647b
 RMD160 (polars-lazy-0.16.0.crate) = afe3f2298568dd30f43f84d838ff8c6a033a0ce7
 SHA512 (polars-lazy-0.16.0.crate) = 49f4311d28088f1b5739b49bd31c7995c68a685fef82ed6cdcc78bfeff14044ab3b73e598b7ed90cd9140b0ae3bb5eb54ba0de6335692a9705854bbecfecc3c8
 Size (polars-lazy-0.16.0.crate) = 100639 bytes
-SHA1 (ppv-lite86-0.2.10.crate) = 7a665cbfcc1d0a172d7d1d05a9596b7f3d6b83aa
 RMD160 (ppv-lite86-0.2.10.crate) = 01d542acbb34f9c86111d6be7a2195dd95011fe6
 SHA512 (ppv-lite86-0.2.10.crate) = c9941052e504b9b310024064026e4b1d540dd877705ef450a833d9ff6dee70ba874cdad68c46381a71d5b54482cd80b3dbb8e0c225758fd339069031a55195f1
 Size (ppv-lite86-0.2.10.crate) = 20915 bytes
-SHA1 (precomputed-hash-0.1.1.crate) = 5fd72448d83bb65c56866b20644b36516859420e
 RMD160 (precomputed-hash-0.1.1.crate) = 9b04933f766c19af8c3bbcfd3d2db8c07a9998ca
 SHA512 (precomputed-hash-0.1.1.crate) = a118a98286a47e2f0cf35d2678d0325c18b9b7d5bdf40ceadc16483b282307fd1498434d5bdfa25477a4f420d97c34d786e42e9fa70431b788b4b8fde9718e05
 Size (precomputed-hash-0.1.1.crate) = 1640 bytes
-SHA1 (pretty-0.5.2.crate) = 5e3795521c395ba4cb28676339a53b23c54bd98b
 RMD160 (pretty-0.5.2.crate) = 72c8a2417158846d7b6a22ff3e58418bef4feb26
 SHA512 (pretty-0.5.2.crate) = 2d1f9ebcb2d95e766e82d6a0e084fd073471f8330e16515d05bda17b058b2691c0d3e736f8bccadae4602a80b49e1a1b628d32349047cd4350dc103c6c8b60ee
 Size (pretty-0.5.2.crate) = 12234 bytes
-SHA1 (pretty_env_logger-0.4.0.crate) = 1db85a806ea1b7fe474f3213297f6e82eb734f37
 RMD160 (pretty_env_logger-0.4.0.crate) = 33b052bdd0b336127ce729b15a604e12de57a605
 SHA512 (pretty_env_logger-0.4.0.crate) = 770de8e256cedfb21fc89cc1ecc564ae1a8e67263705b4234b91867996c4db77ec703b70a46aef6b018c6ce09aab6a232fd1eedf8324c39f119a6807daa534f9
 Size (pretty_env_logger-0.4.0.crate) = 8690 bytes
-SHA1 (prettytable-rs-0.8.0.crate) = 727baf48ca1b791f59b43d78284445e49fae07ac
 RMD160 (prettytable-rs-0.8.0.crate) = ec9f720dd529dd8b4451b500c69744b2adbd37f9
 SHA512 (prettytable-rs-0.8.0.crate) = 67a4e7eec303b44e084d80f66ed3c07450fae3316c824da1043a7e348c6895cb30807dee83296e2143405fce8360d77117c8755e8450bac0a4981b6ed102ed35
 Size (prettytable-rs-0.8.0.crate) = 29000 bytes
-SHA1 (proc-macro-error-1.0.4.crate) = 25576f8ab386b643e51d1a5d6cbde63e03ee6a82
 RMD160 (proc-macro-error-1.0.4.crate) = 88f49e8553a6925a451f22341e19a51805ab0154
 SHA512 (proc-macro-error-1.0.4.crate) = 8a47bc9d3e24e9561d1e384d8f5a633284c2cf9b5e6733c5f9d1dbfe1870ccc8e2152482852e50b551cecb68e009148585b910ffb0508a7b4875598eaf8657db
 Size (proc-macro-error-1.0.4.crate) = 25293 bytes
-SHA1 (proc-macro-error-attr-1.0.4.crate) = 7f94d5cf9d7f5902b411431da4f7da71af4f6af4
 RMD160 (proc-macro-error-attr-1.0.4.crate) = 548af52e429c599c215d5b5afe207d47750fae19
 SHA512 (proc-macro-error-attr-1.0.4.crate) = 2606afa9ec78d7dad4500c98d3a5ecbd02c6b53ab829c742bed7f57b322a95238ab4e01cf268746815f1424fd9b02eddfa30e72f98c66106f57765f3d3116495
 Size (proc-macro-error-attr-1.0.4.crate) = 7971 bytes
-SHA1 (proc-macro-hack-0.5.19.crate) = 7355e8e301e70c7c5a9db46ed708fbb59f1e6f13
 RMD160 (proc-macro-hack-0.5.19.crate) = ac09852748fc26daf74a2c6c5457c5b0ebcf7fa9
 SHA512 (proc-macro-hack-0.5.19.crate) = 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952
 Size (proc-macro-hack-0.5.19.crate) = 15556 bytes
-SHA1 (proc-macro-nested-0.1.7.crate) = 7f0f39d9c4a88f51dd443e834dec4aebaf51e34e
 RMD160 (proc-macro-nested-0.1.7.crate) = 0a43aea154cfd4b76d5ce7fa5d591f052b3d3c7b
 SHA512 (proc-macro-nested-0.1.7.crate) = dc5d898c6d5588d279aa0852193105bbb3824798a05875e2181c66da8c3849fcb32189d9b213cad09054242aa4ae9cb602f9c2d1b5e7302963bac244bbaa27c2
 Size (proc-macro-nested-0.1.7.crate) = 6495 bytes
-SHA1 (proc-macro2-1.0.28.crate) = f1d7d64123d8a1626c81548fb246c250327659e4
 RMD160 (proc-macro2-1.0.28.crate) = 235068e25dbc48687ec5770e4f7db47237e2016b
 SHA512 (proc-macro2-1.0.28.crate) = 2a4e34ab2bb692c3661db40ebc6d22f3dbcbc30c2f4d88e1a7f022f8522e943ffe2a1c9b92411c7e04941dc0156cb365e0de953fa45d8710e39b660ee9028741
 Size (proc-macro2-1.0.28.crate) = 38732 bytes
-SHA1 (ptree-0.3.2.crate) = 10004526e383cc363b7de5c72a54ca53b1034f9d
 RMD160 (ptree-0.3.2.crate) = 0e411ccfa0e4c2b8842e1368dc02fe9b3d1ee9c5
 SHA512 (ptree-0.3.2.crate) = 83e6843fc0388b4b7e1005949d2b339ecb5aaa87bad433ece6055a68f2822e1dec8242d7567ccfc21b2790f1fdd42318b10e3e62fe401530a794dd0dc0ada5cf
 Size (ptree-0.3.2.crate) = 85430 bytes
-SHA1 (quick-error-1.2.3.crate) = 992f702105c713ead15defc1913aee8f89c342d5
 RMD160 (quick-error-1.2.3.crate) = 87f357988b329cd7ac54d0a53cad2b6d5d5a81ee
 SHA512 (quick-error-1.2.3.crate) = f8aaf9024d20ccd42b706c756eed8320aee339f8776392b47a41cc82ca06b03df1a5b1f00854cea96689c5af261b4d8c5d2b1a242d10f2755e7e33dc41be35b9
 Size (quick-error-1.2.3.crate) = 15066 bytes
-SHA1 (quick-xml-0.19.0.crate) = 1bab1188f13b1e63e6f2a10c05fdfb76cd72f9ea
 RMD160 (quick-xml-0.19.0.crate) = 7650211891926631b5238a2049d9263ceb7a11bc
 SHA512 (quick-xml-0.19.0.crate) = 4806683fd622671c801d66f83726e677b4cfe85632e10501d8e876b78c2271fc5786341fb778a890d073ebe384fc844b82bc3575cbc8c5bbc92ca58953674034
 Size (quick-xml-0.19.0.crate) = 109155 bytes
-SHA1 (quick-xml-0.22.0.crate) = 156ca92b50677ec7c9e5091c1a9246dc952ac4f9
 RMD160 (quick-xml-0.22.0.crate) = 3715806970ccb398a24826428ce48d83f08ea262
 SHA512 (quick-xml-0.22.0.crate) = 15e56fafc84e62b219977c5ab0f07a021bb71216d7cbb673a7ffec4ec6bda36f97d7b7034751b0b7d745df7c17c1a591a281cf2c97aa4fada7327979711ae3dd
 Size (quick-xml-0.22.0.crate) = 132066 bytes
-SHA1 (quickcheck-1.0.3.crate) = da82822effcb358d942dbcc4652ada0fc1627469
 RMD160 (quickcheck-1.0.3.crate) = 3fe47ce641e254f28ed68848f389d77fcf57ebd3
 SHA512 (quickcheck-1.0.3.crate) = 07dd707c9d3fd0b9cedbba545bc8b4fc1ca2770d169e444f8c96f8306d3161a6a3e9189cc5d0d6b3dc4221f7dbc05887dfe2dedc914f88d5e69ab2b94179185a
 Size (quickcheck-1.0.3.crate) = 28069 bytes
-SHA1 (quickcheck_macros-1.0.0.crate) = 78c823dacafde7b5db1a9b92225f2b1e1f6c2255
 RMD160 (quickcheck_macros-1.0.0.crate) = ed5907843ca0ac8bfee5b75d32b448e7265d9b14
 SHA512 (quickcheck_macros-1.0.0.crate) = f7de86f76a53fc36063f10f5405979677a2e48a96d13c439a4aa98e89ec7f3c3cae324b8dd789a5236630110ac9a1763f28361442cca08d1a1ef458c7bfadd55
 Size (quickcheck_macros-1.0.0.crate) = 5275 bytes
-SHA1 (quote-1.0.9.crate) = 7e27d33619123ef5f370d3ed0b59a6180249823d
 RMD160 (quote-1.0.9.crate) = fb5820ff3e8936a528b67af76d5380f92996840c
 SHA512 (quote-1.0.9.crate) = dd6cdaea183b85400531ef01e56657edbec0d8f7c27898c1e591b72dff755fa5875b33ca320bd65be0e9aecfc6a61ec119a4bd1291e9f2057fca642ab5b198c8
 Size (quote-1.0.9.crate) = 25042 bytes
-SHA1 (radix_trie-0.2.1.crate) = c1d5415fe723b738b78087af95805d40be495887
 RMD160 (radix_trie-0.2.1.crate) = da88c456c4b2afdbfb390dd250a7eca4d0de6878
 SHA512 (radix_trie-0.2.1.crate) = f6f54511860b6b878c83de4455bdbd71289599dba93234d5c7469342f3401cba99a9ea6bca2d32df2e31ba657f40e42e7d5fd7de66786ddd2814e22fe867f9d8
 Size (radix_trie-0.2.1.crate) = 251366 bytes
-SHA1 (rand-0.3.23.crate) = abae91ded3998ca5ce604c5147914f2cbc55b0ec
 RMD160 (rand-0.3.23.crate) = 865aac3eb7251db63e55916e9b7431bbdc5f4c03
 SHA512 (rand-0.3.23.crate) = a4f46fb7dfe39677dfc112eeb56fb3c28cec4cdaaf95f336f2a494f0b2b30fdf22ceb9ea956f90e13c7ffe711a68aef9fc1a80d9a911d93221ae263c243fb2c3
 Size (rand-0.3.23.crate) = 11318 bytes
-SHA1 (rand-0.4.6.crate) = 9d9b39e8c5a657ca98468b87d24056204c3fd600
 RMD160 (rand-0.4.6.crate) = 3ebd6b09b3711e161797786af86776d88dfa4029
 SHA512 (rand-0.4.6.crate) = a91c6da7188b426bf9cb832892ee2af87c4cd65fad505c34e9c63343da71efe8c0c67b75c405dca5345317b7940d1d0fc0b20be85afd6b3089203e5698d86f0a
 Size (rand-0.4.6.crate) = 76401 bytes
-SHA1 (rand-0.7.3.crate) = e548545a074e3a0688241f6ad3c6f1f8a192280f
 RMD160 (rand-0.7.3.crate) = f3fa7ec05927b3c0c4fc8e41e373f2228bef6dd6
 SHA512 (rand-0.7.3.crate) = f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
 Size (rand-0.7.3.crate) = 112246 bytes
-SHA1 (rand-0.8.4.crate) = 8db61078fa3ed6e9004d98e3847a15f93bf7d8a0
 RMD160 (rand-0.8.4.crate) = 6588bb959113aa0603afc27eba75f18cb70334c3
 SHA512 (rand-0.8.4.crate) = 77ae0e988e31e12f7d3f2c40814f930eecbc94c4aced827c337be78eeeabf39fde2dc5c4fda059afdc01285ff4afe30393c32694377de004feff16207606558e
 Size (rand-0.8.4.crate) = 87406 bytes
-SHA1 (rand_chacha-0.2.2.crate) = 95670770bcd7b3eb55be8bd2d91d92e58f9b4953
 RMD160 (rand_chacha-0.2.2.crate) = c908686d3afd27f04df11c5fdf5ca7132272d47c
 SHA512 (rand_chacha-0.2.2.crate) = 1e2117442e4ffdd834dcbf0ea1829e73202c0ff9041d5969d81a59330242145f2753f2a56de2fdbff65f26cf0d227c7d08b2094ab2f946b764aef88106a6ac84
 Size (rand_chacha-0.2.2.crate) = 13267 bytes
-SHA1 (rand_chacha-0.3.1.crate) = fb7ed27dde822d05872842eb1d6d1781a7f22711
 RMD160 (rand_chacha-0.3.1.crate) = ceac955d500392e8f9e3bbb0c2665306880cdfa8
 SHA512 (rand_chacha-0.3.1.crate) = 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075
 Size (rand_chacha-0.3.1.crate) = 15251 bytes
-SHA1 (rand_core-0.3.1.crate) = ded22dbd0544f368082d1e1f1329f43be44e7aa1
 RMD160 (rand_core-0.3.1.crate) = 151b865da8c059c878b5f248c53d0cc434af2536
 SHA512 (rand_core-0.3.1.crate) = 5a7ae601124502bede760fd3179c2b28059ebc3b5983bfcb6b8fa62fb58df95cedc1aeb2734e792d894dfa4620801c13c29702f9cbee64243121575d4b6b9114
 Size (rand_core-0.3.1.crate) = 15483 bytes
-SHA1 (rand_core-0.4.2.crate) = b5032cb90caf23399a01636a159fe104bcb7c27e
 RMD160 (rand_core-0.4.2.crate) = dba47e86bdec00d90e62c3067d1145e3e52918ab
 SHA512 (rand_core-0.4.2.crate) = f7ae3b690e2cc1fbf2707ee04b752bc5472433f737ab581f9872f7c5660966bc6be45f0c5d2cd8771105df6d4a9d206c55f5cc6ffc1693b46e1ae03a2883b028
 Size (rand_core-0.4.2.crate) = 20243 bytes
-SHA1 (rand_core-0.5.1.crate) = ec1af7811e3895c76debbc053feee953c2516aec
 RMD160 (rand_core-0.5.1.crate) = 074195da5ce6cb4618a2cd046110bf0e1b355f05
 SHA512 (rand_core-0.5.1.crate) = 4f7500b35e165e6c817fdd67a50745d5497d24e554bb554705097e37258751e8755c4d6b8a69fcb5e1977708ba78620bc35d640e4e018fcd4e88d9dbdbebdcbf
 Size (rand_core-0.5.1.crate) = 21116 bytes
-SHA1 (rand_core-0.6.3.crate) = c3b2f09b8f8361f03c16c7265bc508960a438bcf
 RMD160 (rand_core-0.6.3.crate) = 7ac88a82301cbb95fe71e941962f1be0d79c6367
 SHA512 (rand_core-0.6.3.crate) = 0fc31f96ca8ebba8c179367de01458e909265e1d627ec0c5620be7c8e83d2f9570471d6ec2cb2bc4bc531505b02fc31f1165708cc1357906791c87123b06ee87
 Size (rand_core-0.6.3.crate) = 21938 bytes
-SHA1 (rand_distr-0.3.0.crate) = 98d50779d5aa7bc847a6c2caec75ae2d0664c7d2
 RMD160 (rand_distr-0.3.0.crate) = c7c14d734980b9d332c060a1fa45dc6d502b19f1
 SHA512 (rand_distr-0.3.0.crate) = ae13ed5ec04f93188ddca82fb3d38e02124df46ab3af6d1069feb3c44d2966b89054c09af045727b96fa717c4c81c397d6d96742a8bcc292540b1dfeb9f38550
 Size (rand_distr-0.3.0.crate) = 44235 bytes
-SHA1 (rand_hc-0.2.0.crate) = efd8d1e70c566f436ebdbc2ec4ea2f37e0ae237d
 RMD160 (rand_hc-0.2.0.crate) = efa420ab36323d31e86851bc62a3563407011dc3
 SHA512 (rand_hc-0.2.0.crate) = bca185612bed5cee4da76fb68fe854105da276f5bf2da464e596d586b925df798cc692ed881e276ab77c36b4b0551930966c93656be122ad05899d87853533b0
 Size (rand_hc-0.2.0.crate) = 11670 bytes
-SHA1 (rand_hc-0.3.1.crate) = 82eddeafda55a242c4f21fa3044a6adf229e5436
 RMD160 (rand_hc-0.3.1.crate) = 3707155d9a8143a4e89910b54fe32dc51ad29030
 SHA512 (rand_hc-0.3.1.crate) = 582bb44b81c27e698eb57c6f06444b8a7c9d3f7ee73f4e14be8004c4bfd3bbfd9795c69f7294b5e87107e86b90fa3e91ad080964474af81c92705d356e43fbb5
 Size (rand_hc-0.3.1.crate) = 11891 bytes
-SHA1 (rand_pcg-0.2.1.crate) = 6bb52739a7396794589e612ae0e85365a9958e14
 RMD160 (rand_pcg-0.2.1.crate) = 669c94bda4f79f75cf255bbb6f8084786e75cb64
 SHA512 (rand_pcg-0.2.1.crate) = 612c0d1cdc591f80733bf8097e251f02ef7a7e71cafb74e37b63ac68043558045c0c96196200ad07ce7aa9f2d373640c20e598ae5774935c8b52350ec20958ba
 Size (rand_pcg-0.2.1.crate) = 11291 bytes
-SHA1 (rawkey-0.1.3.crate) = a0e7fe2f867eacfaeebd0aa332837695c7ad4b43
 RMD160 (rawkey-0.1.3.crate) = d26ad18028375aefd447a5cc93a79e01be3611c6
 SHA512 (rawkey-0.1.3.crate) = 1823f1312a3c4c375f4c24b3c5db47e37ad5f692e7bfef9a134b80d2c91c883d95e1d56a92722f081534db27696454cf20691af575e4540ae2339f7c07099322
 Size (rawkey-0.1.3.crate) = 4340 bytes
-SHA1 (rayon-1.5.1.crate) = 7f87afdf1b24f329dbdc0e50db04972c12a422b1
 RMD160 (rayon-1.5.1.crate) = 59db1f5f2b3a9b8b796c1d3cfc1eece8a05ccf41
 SHA512 (rayon-1.5.1.crate) = a68e65aae7040a6f6b0cc33b53b4c22929c15504ed4fdf54f5eb5fcaeab137c220b00c716aed96246b6a762c4f1e8be920356231d6c4a0b3e01132b9ab96ffc9
 Size (rayon-1.5.1.crate) = 160424 bytes
-SHA1 (rayon-core-1.9.1.crate) = 15ce5d1011311568802ca2974b265b8cf22b3718
 RMD160 (rayon-core-1.9.1.crate) = 5bcb6671414aeef5a9acabf2a3795d0c5086f687
 SHA512 (rayon-core-1.9.1.crate) = c24c34dc488171ce476df145e8c6953d35fea93412805f6c411ba8b8e9dbbd733610b291203ee91bd265b766b78e14ba15a7b587e8f0ae8bde53f60e0644ef78
 Size (rayon-core-1.9.1.crate) = 64961 bytes
-SHA1 (rdrand-0.4.0.crate) = cb2bbe17a5a2a0626ce4cb0a6c277b1ceebbf90a
 RMD160 (rdrand-0.4.0.crate) = 7417f0430f8348d5aae1706d954092a01b2cbd27
 SHA512 (rdrand-0.4.0.crate) = 6476275d124bee28747191471e8d8f321a3b1c148c1f2a7ece4175f5244a7de90afe5f99d2eba5244d886b92e38232398864bf90e6d434b09494533942c8d894
 Size (rdrand-0.4.0.crate) = 6456 bytes
-SHA1 (readkey-0.1.7.crate) = a1115cf2f2495f0df6d656b312037d59925ae6c2
 RMD160 (readkey-0.1.7.crate) = 820d5f1d4802e4cd7baf2a7dc16df6271155ce7a
 SHA512 (readkey-0.1.7.crate) = 37aaca7d348f54e6b58e54059adfe18caf2e3215660cc6692a6cf6f84832a8b5a3b99935ccb8a4c234440a02199fcf045ed436d1a26e2094be67b5aaf45b5eab
 Size (readkey-0.1.7.crate) = 3040 bytes
-SHA1 (redox_syscall-0.1.57.crate) = 7b7b26dca5b32f54c0ecb5578dae3fffe2f76eab
 RMD160 (redox_syscall-0.1.57.crate) = 759f2cfa7e2a6b6402d35e565527727c7e134090
 SHA512 (redox_syscall-0.1.57.crate) = c6e187087060084b7173ed0d9d0e982e4259d4f76522112268c02ff20751382e3bc8e119da6153170f5c54bd5b9cb028910f2f85c1c842099205dccd44659184
 Size (redox_syscall-0.1.57.crate) = 17087 bytes
-SHA1 (redox_syscall-0.2.10.crate) = 08e00b1d20c7134c48e4b1802c0733dd00189932
 RMD160 (redox_syscall-0.2.10.crate) = e3f013b9549b36b288aa739ae9c02f21a897918d
 SHA512 (redox_syscall-0.2.10.crate) = ef012eb4bffe32119e50ecdbef4cc31f6e84a344e94f026484fe4e2c904f94053a8b6249fb6bd8ada31b3ecfbf0096085283bb68aeb62b1b01b57f35794aee92
 Size (redox_syscall-0.2.10.crate) = 23582 bytes
-SHA1 (redox_users-0.3.5.crate) = 1cf17d4b3090b26bc17410705032c78d2e979b7c
 RMD160 (redox_users-0.3.5.crate) = 763f1c590aafced621e498b8d7df7cc04e33df22
 SHA512 (redox_users-0.3.5.crate) = d90f1816205a4f2eca59397f6866e5cd965af652940f56930f8bfbe2b50eda75cf78b09200bb69416a35cbeead3cbd4de354805568be2feef1ae4d691b9a6a3c
 Size (redox_users-0.3.5.crate) = 12644 bytes
-SHA1 (redox_users-0.4.0.crate) = a3e6bcf564bbb32ef7ba79b40e6549970f625d5c
 RMD160 (redox_users-0.4.0.crate) = eaef4364445f7d49bd983144b14d8ce1096f99d5
 SHA512 (redox_users-0.4.0.crate) = 4058ffb2fd57631eb6346c8839262653af3f2e670a69bb5739d64adeef7347849b18e191c594303da1f5e29b4a3cb000161fc1b3ea4b7f94585977597a2574b9
 Size (redox_users-0.4.0.crate) = 13023 bytes
-SHA1 (regex-1.5.4.crate) = acbb2cbc00153ec73ad691ef933420671f3c8304
 RMD160 (regex-1.5.4.crate) = 69e5cf426986d7aaf25357094d43ea27e8f1f756
 SHA512 (regex-1.5.4.crate) = 1a9208358c4ab87c19ec91bcf5c1e35dede46f3a0c0097061b7b53fa77a1e5ad38090d243aab274956f09c491e5fbe3b3b35a91db079b82a2dde2fd9fbad4c19
 Size (regex-1.5.4.crate) = 236581 bytes
-SHA1 (regex-automata-0.1.10.crate) = d5c05861d016703c4df2d1e52b646adc8041a068
 RMD160 (regex-automata-0.1.10.crate) = 2edce1f6f68f9b2cba031d76d692ff1d9cc506f4
 SHA512 (regex-automata-0.1.10.crate) = 56d64da361afce82c6cb49e70b99ce1fca3e1969c54bba5f9971db135f8544c65f49feb8827789947b3d1dcefc9c49a7a434a7ffe0d09c5900345a1733723c5f
 Size (regex-automata-0.1.10.crate) = 114533 bytes
-SHA1 (regex-syntax-0.6.25.crate) = 71d3cdfa21a979ef5e388b3134e17281c4ef161d
 RMD160 (regex-syntax-0.6.25.crate) = 85dc62aa0c58268de7b5446598208570973b0108
 SHA512 (regex-syntax-0.6.25.crate) = a3d31f82aadc6be1796f76c03152ff24f37fe42d6ce27fb98e2f55ab102f86502bc37ccd563f6e0eba61aab20d002184c618517b678b3b93cb8f0497cc046ca5
 Size (regex-syntax-0.6.25.crate) = 293293 bytes
-SHA1 (remove_dir_all-0.5.3.crate) = f6b96a443efa8b94986b5d6bef23a648e5c124f2
 RMD160 (remove_dir_all-0.5.3.crate) = ac4dcf270c2edf33afff535482e84706e77050e7
 SHA512 (remove_dir_all-0.5.3.crate) = 50417d6d8a33912193a1ed37eb72b47431b12ae65d2780cdb7080c3d141e63819da13751c3fb737685cea322f70b36d413389c3dc01aa12b4dce615aefed0e2c
 Size (remove_dir_all-0.5.3.crate) = 9184 bytes
-SHA1 (reqwest-0.11.4.crate) = 9ad85b55917ca584eb3d2b4c7b2db70fa838c0c4
 RMD160 (reqwest-0.11.4.crate) = 5c920dbd3f84ffd4feeb0e042d3277a51b331326
 SHA512 (reqwest-0.11.4.crate) = 89bc5ce3658d90b090dbc7952faffc0045304a7d4e1f59a0f7b0c266d2dcae0bc8c5174f4b3b74ceab7b5b8638b5f10ed2b60831ce91972360d849328647e1e1
 Size (reqwest-0.11.4.crate) = 132776 bytes
-SHA1 (result-1.0.0.crate) = 2d80e43fd9f63fe298f8bf4e6a37c0743db35f85
 RMD160 (result-1.0.0.crate) = 7f561d24dfba973ea250743caf4fa8eea1b3ac46
 SHA512 (result-1.0.0.crate) = 75354aca4a29fe544d2284039a22cfca3e386923477175984d589c90e828117a9d953631d57794f7070243eab3d8ba3c6c72c35e3147413fff29b04928dc67ef
 Size (result-1.0.0.crate) = 4156 bytes
-SHA1 (roxmltree-0.14.1.crate) = b84125a71b0261fc9817d6819ca50f0c9132d2ae
 RMD160 (roxmltree-0.14.1.crate) = 40445fabe29335c1910ab2661ec008eee9722f07
 SHA512 (roxmltree-0.14.1.crate) = 6ddf07cf54604d5e5feff2ba9c4ba3aeddb3e43f9630e7a66bd01cae7f96255eb678a9d3b7d408bf6677bbbf8243c30c057fb5634e6cef99b445d0022834a6f7
 Size (roxmltree-0.14.1.crate) = 39163 bytes
-SHA1 (rstest-0.10.0.crate) = 33f9c896df675af6c618b2bdb7fa3c117910c611
 RMD160 (rstest-0.10.0.crate) = 78d7cd8fba4cbef035764614fa72200f5e37454c
 SHA512 (rstest-0.10.0.crate) = 0026f4ac37c47f182e59ee8a037df9910d408c2366d639ec06adbd774ac75835e0fd475bfc90b8720b0675054a14ea90ed8e1bd5f3d3c481898f6da7a33f98f1
 Size (rstest-0.10.0.crate) = 887979 bytes
-SHA1 (rusqlite-0.25.3.crate) = d6270ffada786e929b7a0a0babe106067c4c6d54
 RMD160 (rusqlite-0.25.3.crate) = de1213f2eccd3b56064e3ab3ab6fb3c5f01b56a7
 SHA512 (rusqlite-0.25.3.crate) = c43f01612658947e2e85cd2385c7b658259f908830a7c06d0381471ea6b032cbc57b47f3e9143356f03aa2b4ae15d01dc281597c3f299d1158b7277689672326
 Size (rusqlite-0.25.3.crate) = 129773 bytes
-SHA1 (rust-argon2-0.8.3.crate) = 13e9a896c8af5baf5fd0ddf9363127dd24585449
 RMD160 (rust-argon2-0.8.3.crate) = 21db7c6761121763b0ec352e6e86e2155de44d17
 SHA512 (rust-argon2-0.8.3.crate) = f336dd3f90e1a49be107b641f9e9d513b6f8098dbdd1ab8aa2bd1fae329ce6840ad11a902b599922bef45d96ffb556d52b57d61218271bdccb7c85f9fe1da033
 Size (rust-argon2-0.8.3.crate) = 28313 bytes
-SHA1 (rust-crypto-0.2.36.crate) = 93cf2211ed4ba680f833ae1ab652fa6ba2cf1f07
 RMD160 (rust-crypto-0.2.36.crate) = 617b03e2bda5fa2acf0d0899f1b7bdd7f0229c5b
 SHA512 (rust-crypto-0.2.36.crate) = 0fac026d8799ecde523f20e7b34b9486343e48b95e79cd76bb6c8bfaeaebed550e45d59d85d8a3a58595f10c02a4a5e55691da15c203a4336a9bdb5480cd2e90
 Size (rust-crypto-0.2.36.crate) = 857879 bytes
-SHA1 (rust-embed-5.9.0.crate) = df819c9a28b89e3d8f1251c3a5e9895470dd84b3
 RMD160 (rust-embed-5.9.0.crate) = a9161390386af978907d5cf575d9750b1ca84fa3
 SHA512 (rust-embed-5.9.0.crate) = 2cdaf6b622f81e4e1126fe7809a8dc97bf6936b179aff38419ce24171be92eb7f703b04ecd3ed35a93a2af89a06dd2fbe42a80591fc51e699dcbd753f076a6bd
 Size (rust-embed-5.9.0.crate) = 894464 bytes
-SHA1 (rust-embed-impl-5.9.0.crate) = 2a0e9d8cd2d9cc1dcee76e74edef1451b96aefec
 RMD160 (rust-embed-impl-5.9.0.crate) = 0189a3eef7c221e482b8d209fd93475efe5e0608
 SHA512 (rust-embed-impl-5.9.0.crate) = dfd2c3ec82872c3e48afa3466215cd075cf59beee08c267f5c5f36b87cd14e674616eed0838f40530a257a7961acb999beeeb939f00d39f093b2a3d0ca25ac67
 Size (rust-embed-impl-5.9.0.crate) = 3963 bytes
-SHA1 (rust-embed-utils-5.1.0.crate) = 6a20d3fb6bca6521a99c638768064f75d1503722
 RMD160 (rust-embed-utils-5.1.0.crate) = ccdcb948f21f4131d327c1d3cb1dab03fcf9f765
 SHA512 (rust-embed-utils-5.1.0.crate) = 8859374e21480133564a98d8dbdf43f5c04f0af205c4568e200eb1c87d437df4c5d73d65b82b5e0af65f02016f82db403140105346f597b3c0b48aae7b34dab3
 Size (rust-embed-utils-5.1.0.crate) = 2092 bytes
-SHA1 (rust_decimal-0.10.2.crate) = bd2731285df5e55fc7bb2785f52fe62ccefdd7ab
 RMD160 (rust_decimal-0.10.2.crate) = 7420ad80ad81593c66a9c4169788a8dcc28dff0d
 SHA512 (rust_decimal-0.10.2.crate) = 419e3da442b35041caad93a9328d884262851a72c914282d261252f577bf8662a9d19f3957b62f4e684ac8a854c69e4b4ba95a9a6bce7471053f4a0877882fda
 Size (rust_decimal-0.10.2.crate) = 37608 bytes
-SHA1 (rustc-demangle-0.1.21.crate) = dddd316be60185a1ee48ff56bc396bf5a8fb2b3e
 RMD160 (rustc-demangle-0.1.21.crate) = fe4017dbdd61f40bedd306cc31795012ad712d15
 SHA512 (rustc-demangle-0.1.21.crate) = 4031b26863a726cc6d3398b48682e0f0f9e5665abf20a5d35343a904ebd7c0d3752dcdd3a049b2bfa3e2a303214dc39a2980700bcc64464f7029be3c7f34727c
 Size (rustc-demangle-0.1.21.crate) = 27920 bytes
-SHA1 (rustc-serialize-0.3.24.crate) = e92b5277f8c1c558a4b2c3859bddb6794a2ce76d
 RMD160 (rustc-serialize-0.3.24.crate) = d435b12641ddf0b09927564ec1a5e6412d257695
 SHA512 (rustc-serialize-0.3.24.crate) = 60b40a0b41678287627cf5898e0ff6ac5668865f1ce5a482190ecd7539b59a955a73c675fedac76e68a5126efb92ff0cf1d1b4f24359a932463434bb76d9e884
 Size (rustc-serialize-0.3.24.crate) = 45926 bytes
-SHA1 (rustc_version-0.3.3.crate) = 7c58d52f1d1d2d8c8f61fad4be6787a151aa41d8
 RMD160 (rustc_version-0.3.3.crate) = 9d4d449a7450e637841cc4a4157ba8d0a3327a3a
 SHA512 (rustc_version-0.3.3.crate) = 37732b3b28eca41de205db34479c75b31af4ddd811f0f1606933eb31e25e5ed3966a41a8b7d338be20fcf47540629824c41a267436c185a98f8acfdce608b5cf
 Size (rustc_version-0.3.3.crate) = 12119 bytes
-SHA1 (rustversion-1.0.5.crate) = 092ecdd6f22fa422bcefb7a176e3cc26d58954ae
 RMD160 (rustversion-1.0.5.crate) = 705fdff5a0c7527476329cd440a86fae7dcc2ec5
 SHA512 (rustversion-1.0.5.crate) = 43f3ed12e007e0a7bf0ecbe44edec5ff092c88973903ad8032b12d678d98d8827a9e51040fa157b0d5b07d26a5b6cd314b410553fec46689b3a31b392c24770a
 Size (rustversion-1.0.5.crate) = 16984 bytes
-SHA1 (rustyline-9.0.0.crate) = dfb0f7d77ffc442450c3f9de6982c2aff9ce754d
 RMD160 (rustyline-9.0.0.crate) = 9b3016ddbcb299f95c19b0b56a74b65e337a2356
 SHA512 (rustyline-9.0.0.crate) = ebef22645dd28eff265f2ba79203ca4cffdc3ea0ac4475c3dc1770cf6f60da6e3d2b0d0f5822cb7ee85445d0fe6a3d3783aa1d96f9fb04acff7322dea3e93577
 Size (rustyline-9.0.0.crate) = 98953 bytes
-SHA1 (ryu-1.0.5.crate) = 20db65d59430e573f83d80b92efe5cb622615eb7
 RMD160 (ryu-1.0.5.crate) = 7fb7f2a90d303c0a20b0e28ead4220b510f09124
 SHA512 (ryu-1.0.5.crate) = d1708ffa3112a684edf2956b6730ead040401d38f1457cde074eaaa59c249007dc8b925629e7f6df89f7ea757e9d0826649d685cc8ede0a04d50296048bf476c
 Size (ryu-1.0.5.crate) = 49570 bytes
-SHA1 (s3handler-0.7.4.crate) = 2a114893c08d33fcfba231af5c16e1f4a017275b
 RMD160 (s3handler-0.7.4.crate) = 2b0ca8ead64841d570da6fbf45e3a1d8f545a9f0
 SHA512 (s3handler-0.7.4.crate) = f19821e2481cf91a90440988a783c5a13605f549b5902c1aa82c3ab3fb8c956ef6295784b71b6fdf51dbdfd6da0bb61aa5f94650fe80db046aa8ee378106cd56
 Size (s3handler-0.7.4.crate) = 33314 bytes
-SHA1 (safemem-0.3.3.crate) = edb33e08642149d76c66a67e36554932a847e61c
 RMD160 (safemem-0.3.3.crate) = f50b24936539f0a658f0167bbf5340eb213697f8
 SHA512 (safemem-0.3.3.crate) = 2e4852ca91160f9f1e764b75145d794726a5f6c162cc99ecbf9cae20474a06cb3a0dfc245b895c51342240f6875423010b33e36d038b8b419a37e4820a9caf72
 Size (safemem-0.3.3.crate) = 7778 bytes
-SHA1 (same-file-1.0.6.crate) = 0666a423c9fe447d63e2cf28764acd02baab8c28
 RMD160 (same-file-1.0.6.crate) = 6f4df057ec32ab539ed5bdba817eb7d2c390bd1e
 SHA512 (same-file-1.0.6.crate) = 3ba35309742c8db63210d9ea78bff4ecd80471d69e6238eb96c7bf0673814f221e2d838fe6311bfc5a0e71b4a7ccba33e07859c0b9cff2171969ff08a4214a7c
 Size (same-file-1.0.6.crate) = 10183 bytes
-SHA1 (schannel-0.1.19.crate) = a9bfba40079e3dacab1ec8997d921c9d167e878b
 RMD160 (schannel-0.1.19.crate) = 5a3e0f9f9f1abfd8dd700d01ea3e4cb401ab5f00
 SHA512 (schannel-0.1.19.crate) = 319d9931cdeaa0f6b50c46e413fed2b6e97b28fe8c4825d4e5ed0fe22083e686e124117bfab7c89bcce815a31a3478f8c230cdedae6a852a31719a0df34645b0
 Size (schannel-0.1.19.crate) = 42755 bytes
-SHA1 (scopeguard-1.1.0.crate) = 4425144c5e5d1e14cd15920c067a6062353b4642
 RMD160 (scopeguard-1.1.0.crate) = e46cfa35a49217861219347951a73d5b523d7190
 SHA512 (scopeguard-1.1.0.crate) = 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
 Size (scopeguard-1.1.0.crate) = 11470 bytes
-SHA1 (scraper-0.12.0.crate) = 773b26590a53bf7b8096f0a4438b711486aafbe4
 RMD160 (scraper-0.12.0.crate) = 3df7a95084d2e75164b132c9ce402e01ae1ae971
 SHA512 (scraper-0.12.0.crate) = 90347acbd2cc63d2604b94afee6b21d57f1104c1a8cb9b396b99744e44bf702ba67c166be5a4a80734432a76d991cc846c0fdfa81550e3bf7d0103bae2ddb617
 Size (scraper-0.12.0.crate) = 18308 bytes
-SHA1 (security-framework-2.3.1.crate) = dbee738bdf62837dfed2c169107e3f3ac4707ad2
 RMD160 (security-framework-2.3.1.crate) = 327dcae3215b9fc97c0e08f520d8dedfbba280f1
 SHA512 (security-framework-2.3.1.crate) = 732a575f36d1bccefa71ad051e07b636e683a53fc4e78517cf6c7a60cc819492e8a430893b592cffd5383f6cdbdee496722cd5fe274cc7726d668ed1a8d36238
 Size (security-framework-2.3.1.crate) = 61581 bytes
-SHA1 (security-framework-sys-2.4.0.crate) = b1973887c4b238250f0cfe6d05e9896c7baa02e8
 RMD160 (security-framework-sys-2.4.0.crate) = ebd1d6c454dd4350f43d7e216df85276cdbea218
 SHA512 (security-framework-sys-2.4.0.crate) = caf48e184361f81d1cbf92f17563b4c830aabafebc9d23b58093d0a43d03ebd24bd80d33b037a8603309a2687476d305ddd8d3d43ce68a2e4915a1ace57478bf
 Size (security-framework-sys-2.4.0.crate) = 12796 bytes
-SHA1 (selectors-0.22.0.crate) = 75879030a10d2338d2e1b35062f12daeb8e25ad5
 RMD160 (selectors-0.22.0.crate) = f964497531fa3b2f80e2816cadcac19d8da68510
 SHA512 (selectors-0.22.0.crate) = af2f4ba87c7a52291bc7f5276c4ebcc7689724d95972ac8d162e0f4007a6f0a47ee1aa6095b3b80441924f990b2d147bc4e3e65a7dec164d95742977ca792b04
 Size (selectors-0.22.0.crate) = 44199 bytes
-SHA1 (semver-0.11.0.crate) = df23962daca09bcbac2cb2883f2318757d59dcb8
 RMD160 (semver-0.11.0.crate) = a57d3c89fbec0e923e19627cadb2c091eba04230
 SHA512 (semver-0.11.0.crate) = bdbd8eba37071ec1d24d372cc34ac4d82b6d914e7396ed51276e80d4d299864507a9d837ef381f6c4868981b7ca35514050ab8d7a621d43697a9c4b4bd5d8573
 Size (semver-0.11.0.crate) = 20826 bytes
-SHA1 (semver-parser-0.10.2.crate) = 514c53f73bbfdbc53f7b51ac50da9f800ad8d79f
 RMD160 (semver-parser-0.10.2.crate) = f383119d205848ecfe9a15f6dc93b95e8c3a97e8
 SHA512 (semver-parser-0.10.2.crate) = 154a6905eb5fb854450a0bd00381f93ededd6f1a992103a53464429195102eb266c7e8681e89cf952223a51427fa17c0a36e3b7c2eb6d375b309e5fd3d721f1a
 Size (semver-parser-0.10.2.crate) = 23176 bytes
-SHA1 (serde-1.0.129.crate) = 98a2a04283d31a1735c95dd1148866c19a4dcad0
 RMD160 (serde-1.0.129.crate) = 399be871d4d68a0334e5e7aab0d1393af97dc767
 SHA512 (serde-1.0.129.crate) = 7c520bd5d9d5ba05c4b696413ab843ba36b22b0a4d8bdb2883eecadd2f69153fa90f57689f861ee5c9ac36536698b7694837cff45c615ec4892fc6b035c25482
 Size (serde-1.0.129.crate) = 75300 bytes
-SHA1 (serde_bytes-0.11.5.crate) = dd5e84db43171f6f75fc1deeb6de668b48f71874
 RMD160 (serde_bytes-0.11.5.crate) = a8c48d13da826c03c83c8634e28d626aede3fff6
 SHA512 (serde_bytes-0.11.5.crate) = f2941fa96c777732dec9fa9c2b0e59571984b89a14b868aa4817805e32525cf3818d6aab943120cfd9d6e3fb6d91ca92bd7418dd6c9ace8fc235d8999c42ecff
 Size (serde_bytes-0.11.5.crate) = 11067 bytes
-SHA1 (serde_derive-1.0.129.crate) = 5a3e71ac6d952f7bea6f9ddb0a72950bac969105
 RMD160 (serde_derive-1.0.129.crate) = 3b384343c1128947fe3661d25da27a2011757037
 SHA512 (serde_derive-1.0.129.crate) = f4a418a5431a4d9b47f5555e485a81485bc7fa050fe137f8145ac02615cb21ea6d06ffa88e8f2c404341885e51f45750c273382adec1eea20bff9ea7a18b85f7
 Size (serde_derive-1.0.129.crate) = 54697 bytes
-SHA1 (serde_ini-0.2.0.crate) = a69726eacabb244f9dddf91bf9c1d94851c36690
 RMD160 (serde_ini-0.2.0.crate) = 865655d250bdc3b115b1f3a28dc880bbf3f0011a
 SHA512 (serde_ini-0.2.0.crate) = f1889fffb743b97da434633ad7af4d24ef9e22005bcdb5051e00802ddcd2be92567050123be2059a6986ae65bfca4090dc2b157d87c26ebc67c4ff785db8b347
 Size (serde_ini-0.2.0.crate) = 10691 bytes
-SHA1 (serde_json-1.0.66.crate) = 468adb9682169f94e7e1ca3795209d14e47f0fa6
 RMD160 (serde_json-1.0.66.crate) = d76b22e29b263bc511503a565498448f7eb0cf2e
 SHA512 (serde_json-1.0.66.crate) = 8cbb64a24781a94e9448dd39f9429830fff6fe61be3772c1ca825f7d489ac3c06b189c42730129e281d8f43f7128b3b9cd2308727e625763588bbaf61b54d1d1
 Size (serde_json-1.0.66.crate) = 115121 bytes
-SHA1 (serde_test-1.0.129.crate) = 7e609f4d12c7cf5c5e7557f98c4a276bb4cfe5f5
 RMD160 (serde_test-1.0.129.crate) = 4060a741ae6ec5828a443fb02ce71e70e15df704
 SHA512 (serde_test-1.0.129.crate) = 0282b75cff42c6fdee1015ac7ba39790d8be61ecc81090238ca3e39b39966d07f595bf602faf7b0a536e045755d394a32963eb2231fa6a8dfb9d9d19f961618c
 Size (serde_test-1.0.129.crate) = 19228 bytes
-SHA1 (serde_urlencoded-0.7.0.crate) = c5dbaffd005565dec4f787eabeed5426261f2075
 RMD160 (serde_urlencoded-0.7.0.crate) = a75aa26d9678557cc60713ea6011e1bd9977ddd8
 SHA512 (serde_urlencoded-0.7.0.crate) = 2e49d1113a863a45235e4c5df3de1221398091c33b9eb5a806ea496902090f82d6dcf4f478f897ea54eea44f553fc20aeb2c1c124b81806b0704dd33d5650a13
 Size (serde_urlencoded-0.7.0.crate) = 12489 bytes
-SHA1 (serde_yaml-0.8.20.crate) = 24936d6cc9d3a8bc24198a500ff55bdcb17c5782
 RMD160 (serde_yaml-0.8.20.crate) = 9025a08834b22fe5458cb0aff5000617fbcbb772
 SHA512 (serde_yaml-0.8.20.crate) = 063fff5b104d8d093a5a1bc1c614f89a1bf6ba817e3e0fcec73849d15f86e91e67f30c7e7e4b3c35405d23d100c007961a1eddaf5c5e5d83075d0d44f8927d77
 Size (serde_yaml-0.8.20.crate) = 42755 bytes
-SHA1 (serial_test-0.5.1.crate) = 2700761fd9a686a5c07e458da9162cb07acddf13
 RMD160 (serial_test-0.5.1.crate) = 68c5fb57f745eef42397f65e4188867ba53c7c38
 SHA512 (serial_test-0.5.1.crate) = e1a0f7a24981698eaa6bcce8f951863f76e8a2750aff3191104d092a06021c39d4eb2e9b74e6690b0dba0d674a216ea170efe0a5367d22bdef72c2006f644a4e
 Size (serial_test-0.5.1.crate) = 2993 bytes
-SHA1 (serial_test_derive-0.5.1.crate) = 23b1d3602a42cd7c1015fb2d2300c601c56bf304
 RMD160 (serial_test_derive-0.5.1.crate) = 31430e0d753ebbe65f09ef9da478f2d28b9fb2f5
 SHA512 (serial_test_derive-0.5.1.crate) = e3f4b3c2eed1b284dbff7447c2f912343f9b95cbd88f3387c0136ca42698b38a607c752277ee4590ded9f73f475325d2652ba67ba029ddd54711d9070ac5f43e
 Size (serial_test_derive-0.5.1.crate) = 3609 bytes
-SHA1 (servo_arc-0.1.1.crate) = 54547b1a34bafb575e360f08283213d90fe99556
 RMD160 (servo_arc-0.1.1.crate) = e69b0ca7e3c3c4d7f80c2f305e409dad8117c3fc
 SHA512 (servo_arc-0.1.1.crate) = 59d531dcf7a9191b8462ce395e713194994714b65275c0af412186f862be169d0c6fc5d86603332a1aacd8af9ace934dc78531b9cb576cf8179ec35709225447
 Size (servo_arc-0.1.1.crate) = 9817 bytes
-SHA1 (sha1-0.2.0.crate) = c04cf05ec724c960088d47f1073e1723b16fe4ed
 RMD160 (sha1-0.2.0.crate) = b42749a489e120133f3dfc4f074baa7b1f906094
 SHA512 (sha1-0.2.0.crate) = 2b0a48e1c0e498e2148b6c78245a3db3e2d825fc76257f78d85dcc730235c415a25943b9ab639e10e11d0a5c18528fea81830314c685bc120e8e8b613d27e8ac
 Size (sha1-0.2.0.crate) = 4258 bytes
-SHA1 (sha2-0.9.6.crate) = 893a727307f8bdd0609efa79c16e4f72368e3f17
 RMD160 (sha2-0.9.6.crate) = e05a401f0307a1f54fdc592913ef235dd524ab38
 SHA512 (sha2-0.9.6.crate) = c1c6982c80c0698d6297c0fe90c7fc4c4bafacdc07843953a6fccece02d47d26e8d8a0185f400ad989b0ce5bec0852483db701f7e0ffe8c767c9f4c314f52d68
 Size (sha2-0.9.6.crate) = 19879 bytes
-SHA1 (shadow-rs-0.6.13.crate) = cb518f7f85fd9b3dab43415b6e7bcd791bc16e39
 RMD160 (shadow-rs-0.6.13.crate) = b8461a305a0b9da31930d9f5df5ab26c993cdee8
 SHA512 (shadow-rs-0.6.13.crate) = 252396ea188f94da04886a49b1b3fb9b28b3cc31abdcf348d5b01e90654cdb34507a02bbc5bf879bab4aac1bb14e00ceb829c7d7328f11ee8d69acdead1bcb30
 Size (shadow-rs-0.6.13.crate) = 19200 bytes
-SHA1 (shell-escape-0.1.5.crate) = ba865299794bc0fa0b6b9a672c26d2c385eeef18
 RMD160 (shell-escape-0.1.5.crate) = 9457ba2a4f6d828d91f20113f844930119611ac5
 SHA512 (shell-escape-0.1.5.crate) = 848f8d47d802b82e83f113fb07f44fe962628379481d1bef9d15f2e5821a382c9928c32175652361aae9fe4c8fa5c1dc1c89350db6ef5e68691bae4a3742df93
 Size (shell-escape-0.1.5.crate) = 6847 bytes
-SHA1 (shell-words-1.0.0.crate) = 2b6ba03cebc95b317672ab442d67f881a0237b28
 RMD160 (shell-words-1.0.0.crate) = 299903e01bc3fcae6939a2270d2ae52c690ec6c6
 SHA512 (shell-words-1.0.0.crate) = f1de4606bb249fca7dea437464ef560aa49839382716b9c940738547a5def28337501d9ba77d96a63ecb956d3c49867d6f4742f14946448a2c9d0b1ecea9ebc9
 Size (shell-words-1.0.0.crate) = 9798 bytes
-SHA1 (signal-hook-0.1.17.crate) = ee7446f0b06ce0830311eff7bbdd695a87378cbc
 RMD160 (signal-hook-0.1.17.crate) = 638c4bbfcf2ce227ae94a8764f7850ab0f346fc0
 SHA512 (signal-hook-0.1.17.crate) = 253d1478d7a6491a0b423637a706c941cc2a9707d32d29126f48af808daf8acd88e59013936f8e164df687c04e3a8f5c201b5eeb1952e3269b1419efdb4df94f
 Size (signal-hook-0.1.17.crate) = 27085 bytes
-SHA1 (signal-hook-registry-1.4.0.crate) = 4cb614962064e157e391e5fc1bd91c828da8754b
 RMD160 (signal-hook-registry-1.4.0.crate) = b3407458534d00c93bec72faaefd9b361729439b
 SHA512 (signal-hook-registry-1.4.0.crate) = b564379e5df1061739734179a69897badf9e2e6b469e091954428b05c3c7143885396df4bd008d77e08dae53729d2267d50fc8563121b086e25d8a5adabf6d6d
 Size (signal-hook-registry-1.4.0.crate) = 17912 bytes
-SHA1 (similar-1.3.0.crate) = 2143b61792e58d07ba0bef6df297a786c1e89071
 RMD160 (similar-1.3.0.crate) = afc827b3afa0a32c87b1bc6730b658be251adf54
 SHA512 (similar-1.3.0.crate) = b1dac43732b05955af980df887e77f3b9429e8890f8bb85ea1ae91853f109c0e02ce5fba73d33219030e153da22cfa597aa96240cbb6cc543ba57881b9fa7948
 Size (similar-1.3.0.crate) = 50316 bytes
-SHA1 (siphasher-0.3.6.crate) = 57faf3d56eae11c2ae5cbb5a44e3b3e8b665e6e3
 RMD160 (siphasher-0.3.6.crate) = 007cd4cccf94adb1e137216e24ca23169a926a55
 SHA512 (siphasher-0.3.6.crate) = 2b2295b4807ae418ae03ad5b1d1a9adb8c29706179e1e77a483b0d1786736385e0681384e8f5879d21c1b009958659f2efa8c553a2a93618e66dd0660aa1e169
 Size (siphasher-0.3.6.crate) = 9708 bytes
-SHA1 (slab-0.4.4.crate) = ce64f2a2deacd3cc446de2bc8ba34fb8f026d5cf
 RMD160 (slab-0.4.4.crate) = 0267a72da4ba9ce8c6b48e354737d37bd89fb42f
 SHA512 (slab-0.4.4.crate) = a8232c85d9693c2a417201768a5b2ecd82e3a721fee39ec80e44c769c66f8cb3ddf00a157f376ebe4c168082550ec48e63af23de2da4f30ed343b4e3bd13c3d1
 Size (slab-0.4.4.crate) = 15725 bytes
-SHA1 (smallvec-1.6.1.crate) = 390b487ba242a0655e7e15deaeecec5053139f21
 RMD160 (smallvec-1.6.1.crate) = 2e368d7a670f43c5782a637b274ae2a1c3c04e5d
 SHA512 (smallvec-1.6.1.crate) = 9e6061c8211a4485ab54eb541adf40748e1fc3fdfab0849e38e5fd34fc6cc69ae78bd065b788692385a6b8157b031c2fe373900e13d3e56e94fc08d574edaaad
 Size (smallvec-1.6.1.crate) = 26444 bytes
-SHA1 (smart-default-0.6.0.crate) = 4b5da9f9a9b671e82f91e802f591dae68251cb0a
 RMD160 (smart-default-0.6.0.crate) = 10c066d0be7f6bba94a0112efcea78baa9ad061c
 SHA512 (smart-default-0.6.0.crate) = 66ecfadb3c7a7a8c6ee48b62146a058595e87efc18f4962a7bcf04120067440a83fcb4489c7831986eba06450279546b019c111e2a2a01e7f2d52fb82e98914d
 Size (smart-default-0.6.0.crate) = 8169 bytes
-SHA1 (snap-1.0.5.crate) = 34e12e69822eb1dba93aa53245e2bfe523113bdb
 RMD160 (snap-1.0.5.crate) = 0859ae2dae3ddbdd6b98086448f49609a1282082
 SHA512 (snap-1.0.5.crate) = d9181f1ffc6605bf7628ab51479956f9769eca85c0942494dfdcf2c7e805173ee3d3bfc17510e72dad6e5c89b80b2a3f9c40b85464eeb79fd6d26de6bee66fab
 Size (snap-1.0.5.crate) = 33022 bytes
-SHA1 (socket2-0.4.1.crate) = 50adcc3ea03dc566763d2abd16e4e0f8ee8ed39f
 RMD160 (socket2-0.4.1.crate) = e9fc3d1143c2054839bd1eaff38c73d1adb8e103
 SHA512 (socket2-0.4.1.crate) = 71eb3e8d15cf4e88f801d740230710b5b52ff1434526c0e61e950168979ee715dd8acec217d1a5d6f50fa49536558ef94115902f936302d81737eb163db4b8c4
 Size (socket2-0.4.1.crate) = 41364 bytes
-SHA1 (stable_deref_trait-1.2.0.crate) = 2ce78d51fb31c79aab3d380a5e225bf45d3ba4f9
 RMD160 (stable_deref_trait-1.2.0.crate) = e2911f9d51c4bba9c8f8ba57d928fdc2b41471ed
 SHA512 (stable_deref_trait-1.2.0.crate) = a13cfb22723f1f2cf089b2d07d657846f50c37bc0438d1a76096bea30214cad226b7a422c21f9e191ce87071da8a141d61882aedf9e0203a5fffdfda86a5fb03
 Size (stable_deref_trait-1.2.0.crate) = 8054 bytes
-SHA1 (static_assertions-1.1.0.crate) = 21c976e35036085d8dfdba9ada628ddcf8c1d134
 RMD160 (static_assertions-1.1.0.crate) = 4e4406fdc9dd3dad3e39f38fbacfef893b6a23be
 SHA512 (static_assertions-1.1.0.crate) = 46d0e35f77941dee6f60f574c130472248063dc38494c1c4f84f7c048244cc2a58a86fe17c0990e3f0f01406b75ed385a13d00058612b27cf0e867c8d31c92ee
 Size (static_assertions-1.1.0.crate) = 18480 bytes
-SHA1 (std_prelude-0.2.12.crate) = 5535d8e4c66bf7c8204675d2956190f1d3d49400
 RMD160 (std_prelude-0.2.12.crate) = 23496beb20281a2c3f34eb9f6a5c69b06dbca657
 SHA512 (std_prelude-0.2.12.crate) = c929e6eed305c337c4eb52caee63c5c016394ccaf2cb36268a289bf0bc74b0a20d3e739b3b7ca87e30eb45eab503203e04399c04d48f2d69a94da75cfd5804ae
 Size (std_prelude-0.2.12.crate) = 5066 bytes
-SHA1 (str-buf-1.0.5.crate) = 490d4463b73d475f29096802550e372a55bde138
 RMD160 (str-buf-1.0.5.crate) = e12c1fa4c3a888ec790719a2eaca651c9377199f
 SHA512 (str-buf-1.0.5.crate) = d474b6cbcc53d72587b21e8352239dd7eb7eeed859493382d5cf052ff78997e72ea19c9d0e9afb8471853fc71d38f404b877a09dd6dd92a7584fc6733516e823
 Size (str-buf-1.0.5.crate) = 3852 bytes
-SHA1 (streaming-iterator-0.1.5.crate) = 04a01bef20e5ad39976c9fd03397ebc2af54158e
 RMD160 (streaming-iterator-0.1.5.crate) = 526902fd48a5614de3ee0e96c0f210850fd57e85
 SHA512 (streaming-iterator-0.1.5.crate) = 243af6b29b3cee4a76d39f2194e46977303492db0beb577182322cef5caf931c4197c7e691951356615de62efc753d238d2bdefc0014cb30a818c88e55de4da6
 Size (streaming-iterator-0.1.5.crate) = 13445 bytes
-SHA1 (strength_reduce-0.2.3.crate) = 608035c34e797bd32376404feb7d3e765ce1cb13
 RMD160 (strength_reduce-0.2.3.crate) = 9ef987694cdef9d1972b3ca5f402b404b80a9795
 SHA512 (strength_reduce-0.2.3.crate) = c452e395b907b04c16f6e59a3e3ace00dda1f308d8d515800738674c97f79257b864460b4adaa376b88a3f424787791215886337d0b68b91493d85ab183a7e9b
 Size (strength_reduce-0.2.3.crate) = 13283 bytes
-SHA1 (string_cache-0.8.1.crate) = b5b43a8627d34794d1a0a883cd9ccae64b21a57a
 RMD160 (string_cache-0.8.1.crate) = a5ddcb3e5c0bb20ec359146bd98ddde96b7ab44f
 SHA512 (string_cache-0.8.1.crate) = 476aa99da2d83de7eabe68b3dc2d064cb549e2caa2b708459f883cc0a8f27bed1b1607abb1481959cc26046cfd4c44886bb87bbef5aba95a195a9d850311915b
 Size (string_cache-0.8.1.crate) = 14423 bytes
-SHA1 (string_cache_codegen-0.5.1.crate) = dbf5a5556d16fb0b27f670e824d8c3c0cb21dd02
 RMD160 (string_cache_codegen-0.5.1.crate) = fab4a84aa84030720e4813db28b0f57ea9d120f8
 SHA512 (string_cache_codegen-0.5.1.crate) = c3aeb752cbdbcb78cee6156b726264d182e77b3d6ac89066c366d87d8bdffc32d83e6e59a40471f07d7c827717db25fa6fb489dbd3a650f2fc252a7c85f4ecae
 Size (string_cache_codegen-0.5.1.crate) = 8243 bytes
-SHA1 (strip-ansi-escapes-0.1.1.crate) = 253bd07136d2c33dc1cf7d476ceb4f74a1ec0f3d
 RMD160 (strip-ansi-escapes-0.1.1.crate) = 617b9f68ea5269b8b296b764eee82d2664fb3ac7
 SHA512 (strip-ansi-escapes-0.1.1.crate) = ebcddc0af68f7263726d8f9dc3825819ea75389bc6f97f97f0238b17a06e0596f1562ddcf065178940e4f1963bf7a2b99eb02ec124f9f633b2fab1b443bb5717
 Size (strip-ansi-escapes-0.1.1.crate) = 8668 bytes
-SHA1 (strsim-0.8.0.crate) = 9a09b5df624d5e5cc4f9ae9f6d45e49b27e18834
 RMD160 (strsim-0.8.0.crate) = 980ec0eecba085ca6419d089af3743e23b27cd16
 SHA512 (strsim-0.8.0.crate) = 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
 Size (strsim-0.8.0.crate) = 9309 bytes
-SHA1 (subtle-2.4.1.crate) = 16dfddabca99e958a9c54d2b8d254891663f21f4
 RMD160 (subtle-2.4.1.crate) = 6032829f236e18ba04ab2e6e485978efe0542ec0
 SHA512 (subtle-2.4.1.crate) = 7fd8234b7ffa3ca7e473539cad958df0842186e1dd735905e0d4977564f40a5f2e18b58180fcbe52614a00964dc150bd9f6964500847ea658f22bffe030f5c6a
 Size (subtle-2.4.1.crate) = 12630 bytes
-SHA1 (sxd-document-0.3.2.crate) = 9c2c5ddaf8f37a2f7b66f065347c3d1556aaf786
 RMD160 (sxd-document-0.3.2.crate) = 67de4c826497fa3c393645769c8eb6ed05f9a833
 SHA512 (sxd-document-0.3.2.crate) = 8c2c70e978bbb5ac77c11f0c8a21259bb41aeba40f76ec31772a173b5a898092eebf951c855b8f068516c8caeeb2ebd5b6d4799b0cb3ede10d8001f36631936c
 Size (sxd-document-0.3.2.crate) = 42711 bytes
-SHA1 (sxd-xpath-0.4.2.crate) = eed09f4069f118c5cf6c62b4828831a5d1e31232
 RMD160 (sxd-xpath-0.4.2.crate) = 7c6ccc99e119fdf7771610a96c0efba194934d66
 SHA512 (sxd-xpath-0.4.2.crate) = 81ff0329b6a3057cbd4db3234c12e91c8aded671588588b6a8e9897801a591877e7663d40414c0e61519fffa83f39e4fe8c1a2c5408fe6dae1a841a48dd462ab
 Size (sxd-xpath-0.4.2.crate) = 45058 bytes
-SHA1 (syn-1.0.75.crate) = 1b393a8992e327c0faccec8761048aef5bbda192
 RMD160 (syn-1.0.75.crate) = 800efe544b080d4db9b2df1c577f214c5b0f4b85
 SHA512 (syn-1.0.75.crate) = 9ecda1f0cb91b4472309ad00f10eae80fdfce3c60990ec5f6510cb2ae8adb6f49e8b1d092426c5d1f0a7e9d669929330ac26a78fed227046dd1eb09a81d2e53f
 Size (syn-1.0.75.crate) = 233068 bytes
-SHA1 (synstructure-0.12.5.crate) = 3c8023f276833cd0eae955ba60bd455f48229222
 RMD160 (synstructure-0.12.5.crate) = 32951cf4af5cf29749fe610a79732f20d3e52604
 SHA512 (synstructure-0.12.5.crate) = 62d5669459a444ff91bcd630ff58fbbbb70cf1a2240c7caf1c4020c1aa8f9010d952172470e41daed75fb3cfe154761ac56675b9ca7a754bc9aa484c3152560b
 Size (synstructure-0.12.5.crate) = 18020 bytes
-SHA1 (syntect-4.6.0.crate) = 3c7bbcbd89ab36da3c3134ac4820199703be9829
 RMD160 (syntect-4.6.0.crate) = 26d161ee460c63d886bb8294e427a986a4181c95
 SHA512 (syntect-4.6.0.crate) = 9e320afaf4c2adf41dd7e20c5d95e3063fe8d2774d8deec7e0df3debab050e96a1a5c85d1732c661ee4022dc5bf1abfed2982f13269689b527f35efb2c82beba
 Size (syntect-4.6.0.crate) = 750938 bytes
-SHA1 (sys-info-0.9.0.crate) = 004503591a8d0abb0ed0b305d9d9e59149d77ef8
 RMD160 (sys-info-0.9.0.crate) = cdd9fb914f01b08c823bec0f5efcdf8ffac428a0
 SHA512 (sys-info-0.9.0.crate) = 847556f3e25f2e0a97c76b2b00f350230cb234be0f93bc5506d0e3a7ff3365deb439c7aea4f0722ab3d2f53ad76e7d05aab2167a5be44cad1e85ebdcb39d7842
 Size (sys-info-0.9.0.crate) = 20287 bytes
-SHA1 (sys-locale-0.1.0.crate) = 31ec5c42491dc5138c34ea8e134fc6845155980d
 RMD160 (sys-locale-0.1.0.crate) = 31dbdf540e3316a8a51487b8db9791cf3b89018b
 SHA512 (sys-locale-0.1.0.crate) = cd80b09d632e456af1d8346031dc4da85bf0a7960d10f07d73342f8f6f1963e13159a7544a93fa8621f90621f47c81ab8427fbf7b9fb1e539e7625ce54091cb9
 Size (sys-locale-0.1.0.crate) = 12311 bytes
-SHA1 (sysinfo-0.20.2.crate) = 8e3c9cacf8502b8ef5c37435c51995e5bf5f83ab
 RMD160 (sysinfo-0.20.2.crate) = 6f18a427d531995fa9a2039e11fbd25a8edafa4b
 SHA512 (sysinfo-0.20.2.crate) = 1be51fccbc741c842892205e72d3894976babf891043efffc8c8daee95cd2d9c0e8bcff4dc6f7156a61178b0c508da5e0db2aed269280e0c6b86b0bad604f60b
 Size (sysinfo-0.20.2.crate) = 98715 bytes
-SHA1 (tempfile-3.2.0.crate) = 2a71f80fa2b332d7efdd213ccaece5df7af0ba4a
 RMD160 (tempfile-3.2.0.crate) = 1615f3e74939203b25a490a341d473d6babee897
 SHA512 (tempfile-3.2.0.crate) = 56d1c5af7cb6863f9eac990354126979534aae7bf298bc8b1c918c7317ce2ba31f53089aaa1ecf8baa4a39d4111d74f4450be82b509b3c2aa0428880029e663a
 Size (tempfile-3.2.0.crate) = 25892 bytes
-SHA1 (tendril-0.4.2.crate) = 24b16ae7751373ad5db7b98ae584d795fe6428a4
 RMD160 (tendril-0.4.2.crate) = 203786aa223633acbb4ca398038c4720c9813329
 SHA512 (tendril-0.4.2.crate) = 84cce485442a2e1ee6f8806a20dff038b1ff446d22ecfc9865c9ec8bcd209afe0748c7dd31f89c45cd5fd98e34abc1faf3c7a21b6d4bd5863e53d295bb700b3f
 Size (tendril-0.4.2.crate) = 37138 bytes
-SHA1 (term-0.5.2.crate) = deccccbe069d59edd0801c62a76d6e91c5b9d949
 RMD160 (term-0.5.2.crate) = 33d119a8b58f0f96e99067bf3bf8e1d46020a5d6
 SHA512 (term-0.5.2.crate) = 421b04f067f66ddecb615d715c828c98d3fa351b3490ec76bfa02bf430039717da5a168c20033399d5544ded5aed35c2aa4c9e6ea5018211bfe615389d18f3d6
 Size (term-0.5.2.crate) = 37638 bytes
-SHA1 (term-0.7.0.crate) = 913d9ab6cc6685d48ed967a7c9fb95abcd5ddb2d
 RMD160 (term-0.7.0.crate) = 76142b367196c27ab534a98d4d2f3ecf087829ce
 SHA512 (term-0.7.0.crate) = 9de6e836f1fd205b3b58645ec880eaabfc0fd8991e3980ef90bc6184b370a14676edb688a2a75bce412dd8ebd97345aef742afe5b964250e2b6f84e6b15b486a
 Size (term-0.7.0.crate) = 37082 bytes
-SHA1 (term_size-0.3.2.crate) = b578819bdffa89f91a797b9f0e8075a9b259f1f3
 RMD160 (term_size-0.3.2.crate) = cb05bced29d30469a9ed9c28f24bf55e14fd7986
 SHA512 (term_size-0.3.2.crate) = 7e820ca667f841719e82cf97e90bd2546cdd7ecd4834c68f8eeadd2e530bb13ced1d058ea7beda5db77eabacfaef64b8c3699c482bd912ff570f6ab78149dc88
 Size (term_size-0.3.2.crate) = 10917 bytes
-SHA1 (termcolor-1.1.2.crate) = b740b7622cf6f43573a9b17cd5a8091f9fb87d82
 RMD160 (termcolor-1.1.2.crate) = 834d94897b17a6cc29c1678dd07fe1402c59106c
 SHA512 (termcolor-1.1.2.crate) = f37b034345382cd621b1344a3fb301ca3d4d9db8b5858ac1ea82372c983229fce3c0ea8213d6b7e91291b6034affe11e2c3e593dbd95256294ce5c584b33e14c
 Size (termcolor-1.1.2.crate) = 17287 bytes
-SHA1 (terminal_size-0.1.17.crate) = f9a2c1a849fa9736589c3c4e1b129c107411adad
 RMD160 (terminal_size-0.1.17.crate) = 5bc2e37ea82cd23669384aec1fcf4ba971abf136
 SHA512 (terminal_size-0.1.17.crate) = 96ec1bc8abd597f01ae59da567036d5d40b422764a4da662e2030c3ef4ce80a983c8b6a4ef1f34d88e649e0b1ea27b206d56a31924bcd2d31ff7e5a2e96d4201
 Size (terminal_size-0.1.17.crate) = 9141 bytes
-SHA1 (textwrap-0.11.0.crate) = 75648d4aa5657ab34a4df9c34a3645431fd2739f
 RMD160 (textwrap-0.11.0.crate) = 3a9a334e7c0c6cbb9f54e51ad991304da31caf2c
 SHA512 (textwrap-0.11.0.crate) = f5c0fe4f28ff1a3a0931e8e235b5157a45f67967985bcc752418c5ec3481fca44a8ae4800088889b37e8cd0533f53d3c456d5ffd19b767b3f83a87b49a2e209a
 Size (textwrap-0.11.0.crate) = 17322 bytes
-SHA1 (thin-slice-0.1.1.crate) = 5c50faa71e32677b7ee11538146f108d7a1d40a5
 RMD160 (thin-slice-0.1.1.crate) = 035edef726f9f5d4c2cf111e253eb22de3358bc4
 SHA512 (thin-slice-0.1.1.crate) = 27b9e6b2a8485b3f89f659d80d67ccb96370f3371996e39f97784c40bdd7fef5429fb96f48d9c045eec5906051708f169fe4ca8f5f546a25e5f6859cafa42925
 Size (thin-slice-0.1.1.crate) = 4484 bytes
-SHA1 (thiserror-1.0.26.crate) = d9d3e88287313c90a16c0f43e42c287881bbdc71
 RMD160 (thiserror-1.0.26.crate) = cb925608c8aead9f746325cebbc4c10b8ea8424e
 SHA512 (thiserror-1.0.26.crate) = bfe93a14006a3d9e0e996b310718223f8442802a384a1b999c15dd1a25f642c5cb2db7a50a69cbb097ec50ee3b0129b509f19225ca714a5c459d4dfc8255d84b
 Size (thiserror-1.0.26.crate) = 16711 bytes
-SHA1 (thiserror-impl-1.0.26.crate) = 166b0b02a62bfdb3ed650642fb1b18d839827820
 RMD160 (thiserror-impl-1.0.26.crate) = fdd96c06a8e2a3a38a7a324ea4fece1f0568018c
 SHA512 (thiserror-impl-1.0.26.crate) = 43eea818b72469bc4d5c28e449c2e284c1e11b2674b9e67b1788af7ab66bd64afabfd8f5861938a7f9547a9c13387e0ce400419c6283bbe1e899d18d998cd921
 Size (thiserror-impl-1.0.26.crate) = 13431 bytes
-SHA1 (tiff-0.6.1.crate) = 6b0eefa69cbe5b8d1e23053cf3131c24c655ec6d
 RMD160 (tiff-0.6.1.crate) = 1c86ad66b9b9423ec3b984442a7de0ef389e0c1c
 SHA512 (tiff-0.6.1.crate) = ece5aaef610e0a7bcdea8c40571d497cd3ec79931e25129060b4f51cb40a28ef03fc131494bc841fa5b08eaa49a5acbc9332553cbc542019f1ec5eb5945d3538
 Size (tiff-0.6.1.crate) = 1399263 bytes
-SHA1 (time-0.1.44.crate) = 1e91633ae262c61a313c1695136d374cb292379d
 RMD160 (time-0.1.44.crate) = 525d7156982b067f77906b7d2b4b6897f788ae81
 SHA512 (time-0.1.44.crate) = 736a38637be0193a06fa35d42b4873b04a0a35d84cd2af85b7f653a1b67b95078577134bb187b777730e73cce67f437b45ff5c72b8e3f1f8e2ed3420ea0324cf
 Size (time-0.1.44.crate) = 28885 bytes
-SHA1 (tinyvec-1.3.1.crate) = 8cf827d3332e6dc0abd16f3842f55b7a9c9ae310
 RMD160 (tinyvec-1.3.1.crate) = c37a7d6e8461025d35b5974a2901f9c6c9abb2ad
 SHA512 (tinyvec-1.3.1.crate) = ad07998e9bacccf8ce2bcb01fea8008c6514ad73c15c6426453cfdbb432dac7d588d05551b179c83ca062ea02f0853e97e2b9712da0b8dc20ddab4c0efd5afd2
 Size (tinyvec-1.3.1.crate) = 42386 bytes
-SHA1 (tinyvec_macros-0.1.0.crate) = 3094f8138af3840feb300c9be61dc85368846bf9
 RMD160 (tinyvec_macros-0.1.0.crate) = b739051eade81f4d5ee94fe2439796b92f4caadc
 SHA512 (tinyvec_macros-0.1.0.crate) = d6afc83a3c70cde916a6ff599e2772588e4bbfa7a5b1c7e5c8aa0f4a8a5c9426182497a644e4a88194ece986d38fa64b6c8eda9eb1630441c8e65a8741a45873
 Size (tinyvec_macros-0.1.0.crate) = 1817 bytes
-SHA1 (titlecase-1.1.0.crate) = e992535d95d07617b1759d8aba64491e2af86c7a
 RMD160 (titlecase-1.1.0.crate) = 9c1c958e0c8ad7ae51e0c37c19c09d4ee6eced5a
 SHA512 (titlecase-1.1.0.crate) = 04656c48b22934f40e90c5e2538ded9a71cbc034b9ba25fa711533716a77db43f11ea7a10f8599bc2ceb16944a71c10472037a38db9fc5d35bdfc2badad0b72a
 Size (titlecase-1.1.0.crate) = 7466 bytes
-SHA1 (tokio-1.10.1.crate) = 38fe92ee94368a3decd803eee20919a519fe08ac
 RMD160 (tokio-1.10.1.crate) = eb300c299fa2afccfbd017455b8978ac15400668
 SHA512 (tokio-1.10.1.crate) = 574ef21c91ed7d87e0811a7fcc4f4bea48dc58eb24d7151004b8d7c5fd1fd703410429d0aa9d46a0f3c866e0ceccf3e025c82a3ba9a0344ba5245ae94f55f08f
 Size (tokio-1.10.1.crate) = 509841 bytes
-SHA1 (tokio-io-0.1.13.crate) = 34a247322c8dfe4da0be09412d8152a32f736f13
 RMD160 (tokio-io-0.1.13.crate) = 2604bf08a85d010cbffd8fb83255ba5c8ad956b9
 SHA512 (tokio-io-0.1.13.crate) = 608341311f4bda9617634a2623033900bde1d6b9fc89ae52131838f033bdbdf8704114193d8409ea0e10bd53d6f7ab63d47e17b7abb41d3f8865ab36fd0532ef
 Size (tokio-io-0.1.13.crate) = 33665 bytes
-SHA1 (tokio-macros-1.3.0.crate) = 682738950a4a0dad239c45c4bc991dffec8167e8
 RMD160 (tokio-macros-1.3.0.crate) = 0a783450914c0828dba1691a7b6249af79b16273
 SHA512 (tokio-macros-1.3.0.crate) = 1ec1bc27236b76a9652595d2874d587e724207c1bbce777beeb41edcef5282cb740af28a99aee187127ec9cf824aa34a0a3983098bb355c73d7b4afd18eef1f9
 Size (tokio-macros-1.3.0.crate) = 7876 bytes
-SHA1 (tokio-native-tls-0.3.0.crate) = 2b6000547623a1369cc92746f008d7e38876cacd
 RMD160 (tokio-native-tls-0.3.0.crate) = 42441acba0cf747afaf0777feb892eaab96e51e0
 SHA512 (tokio-native-tls-0.3.0.crate) = a8aa7586f15a3347ba9152497db84a098e751797c06df1a75d9b108689e14d6692b4efc6e5b49b5bf8f8fdb3bfc4f1157f56b3b0c9d9e753a8b31a61e65dfc4d
 Size (tokio-native-tls-0.3.0.crate) = 20759 bytes
-SHA1 (tokio-util-0.6.7.crate) = 05d7449b75e8b7a696f13217bd56be35bb82a25d
 RMD160 (tokio-util-0.6.7.crate) = 165c354a0875b0a1347de2497bc92ca871c057e5
 SHA512 (tokio-util-0.6.7.crate) = f6d81191a1caffd2cf78175bf0de3432bec684c739378072cf23daa1280b54d1781cf43d663a49b0cb34662043c1747073c97291414cf0407581325cb091b263
 Size (tokio-util-0.6.7.crate) = 73201 bytes
-SHA1 (toml-0.5.8.crate) = 0e4f2343bfc0437824b622363562024edfabe227
 RMD160 (toml-0.5.8.crate) = 967a9767df50f8d36c56cacc0cfa3738ec47b666
 SHA512 (toml-0.5.8.crate) = 26b7901ee4b7cbb4cf8ea57d365a99ed05e0a76e73452e47d4bcb3b4eeb7bbd393c13eea9ea33dc13622942efcda39acdba9425b74b40c920c9f19673a1f2082
 Size (toml-0.5.8.crate) = 54219 bytes
-SHA1 (tower-service-0.3.1.crate) = 2af9200a4055ef48bf285ca8bd9a1196dea66f71
 RMD160 (tower-service-0.3.1.crate) = e807df848175e0d15d79e4b250596409c88bf468
 SHA512 (tower-service-0.3.1.crate) = d23f9db2d6632f561970b55eaeaac22a20c8b9af18931cd564db193688eb2a2973127b440e175cfd7358f3d0ead53f7a759e34b7b86c293751079af9c2181ba7
 Size (tower-service-0.3.1.crate) = 6299 bytes
-SHA1 (tracing-0.1.26.crate) = 8bd132aac7c62e2a95542e72aaec85ceffea7386
 RMD160 (tracing-0.1.26.crate) = a8d915338abbef118e016545d981453ef866eb41
 SHA512 (tracing-0.1.26.crate) = 19ddccaebb2d3b2230a6ceda5f72af29200ae760e8d411c2073e7338a6ca2231c8b2b14180eabec78dd521ab7b48996966b0419725adf8c67a03d1775ec834be
 Size (tracing-0.1.26.crate) = 68583 bytes
-SHA1 (tracing-core-0.1.19.crate) = f7d14b91de5546001ea494dc252dfb756e5bd3d7
 RMD160 (tracing-core-0.1.19.crate) = 777692b1fe141a309aa598a8ff851e2a74bffbe9
 SHA512 (tracing-core-0.1.19.crate) = 27db417a15eeb736b695374650994029c41a7ac50b6b7ab0a76a02aca0473be14a2d4aa0a27029071d6b864760f32977a9fb3e47144dc5f3b79fdd1a42c7bd4f
 Size (tracing-core-0.1.19.crate) = 50079 bytes
-SHA1 (trash-1.3.0.crate) = ee11dbf24114b9a7bffa715f50aa17df54ffcaab
 RMD160 (trash-1.3.0.crate) = 140f1aa8b78a7a7db1d7012c65eb13ec3dfb46cd
 SHA512 (trash-1.3.0.crate) = 05408e15a26ff1e28f9957e450ab941e39ee77f2d30d20bb3fbab5345d068ff4f838eeb556590ad728f5ac7927d8a31809028a72946274d52c0ba9c0d486c62c
 Size (trash-1.3.0.crate) = 7786 bytes
-SHA1 (try-lock-0.2.3.crate) = 7df7f48e14acc2994623adb9f9c453152a6a2d3e
 RMD160 (try-lock-0.2.3.crate) = 8a8e29da0898dc1268de1f4fb49f332bf126cdae
 SHA512 (try-lock-0.2.3.crate) = ebae7ba9227e6fc20499b48ab85169943765342d4790bb4a31ac33a2be0af9401e2854c8e00b9d3b7e225d16875c90700b1c3fa99af07833d3b7a91b7a414fc3
 Size (try-lock-0.2.3.crate) = 4158 bytes
-SHA1 (tui-0.15.0.crate) = fc009699d1f9b136507bb5d80fbcb2490c020f05
 RMD160 (tui-0.15.0.crate) = 7e7f49f4e4ca1666b3f9caee3697499ed81dabda
 SHA512 (tui-0.15.0.crate) = 2df5234f369d0ebb9724d63399a8c88a26dff878e7b618bd7697cc1e60a61098119c7f8845ed469486156c25998d8211d93fab8d9b5c10292cb637604adfd3b6
 Size (tui-0.15.0.crate) = 139975 bytes
-SHA1 (typed-arena-1.7.0.crate) = 7d7b290235530105b0e2fc29a07881394b29cdfa
 RMD160 (typed-arena-1.7.0.crate) = dd755771cbfcf44a2ff0731399cd1b685ab260e2
 SHA512 (typed-arena-1.7.0.crate) = 506a90a11576e5a4135b46c5c4705db461a8ec1bba980c9ea65e8c4399bcc85898b7f81312acf4bc0b24a29d1b940d8dfe0352ad59985153743948616da5ed8e
 Size (typed-arena-1.7.0.crate) = 9927 bytes
-SHA1 (typenum-1.13.0.crate) = 49119f69dbd1f5adc67505c47e0dd2379fd052c7
 RMD160 (typenum-1.13.0.crate) = 8f62b18369552aedc636c6ba0b978ec78c582a54
 SHA512 (typenum-1.13.0.crate) = 0cd0b884509a5b4a252bed10309139350fce24b5d4bb887f4c0757ed18cb2481e331d7dc32fc81f4cabeeb5849e89ea5d92ea9815cb2985e5df4a022ac703de1
 Size (typenum-1.13.0.crate) = 40238 bytes
-SHA1 (ucd-trie-0.1.3.crate) = f1dc9639a72058a2cea007598525c345df6af8e6
 RMD160 (ucd-trie-0.1.3.crate) = 0f9239c061d99338cdc0ed60ff69b544c2315bbe
 SHA512 (ucd-trie-0.1.3.crate) = 54d43b3824669aa20b725c7747f4fb65bd24e620670c968c1bb0094a0503773acda921b50a0b200c1ea0f84e1e059883c1704bfa5a856d2e2ccda116fb8c3e2b
 Size (ucd-trie-0.1.3.crate) = 44615 bytes
-SHA1 (umask-1.0.0.crate) = 0c821089a0cb002c541bf3b0757316d82eef36d9
 RMD160 (umask-1.0.0.crate) = f7c3ef5baf93a3372d736be20839bbebbd785610
 SHA512 (umask-1.0.0.crate) = 096b11f02ba12e0bc112481920d600d3e782ad296f6a287c4d2a36d78e35f0b4d38d13d32d73ccc58830711521f27e3d22f204d1e4474596973dc8fd8ef3c4b4
 Size (umask-1.0.0.crate) = 4380 bytes
-SHA1 (unicase-2.6.0.crate) = fca8f8a55c2f52810be27abf50c9e4c68123ce91
 RMD160 (unicase-2.6.0.crate) = 033004152782c7088bad573c522ff808a04a88fe
 SHA512 (unicase-2.6.0.crate) = 7e76a5f344e32c56cf87223585d87a56c79627b52bba0b29eb6de82de874b2964accededa8e9b5741f57944b6750fba5c61e679a50d4fd5a5646f431e2f4f188
 Size (unicase-2.6.0.crate) = 23478 bytes
-SHA1 (unicode-bidi-0.3.6.crate) = abf6df480fc326885544e5c6832a92f5840b9662
 RMD160 (unicode-bidi-0.3.6.crate) = 9dd988dd68780e206b45c4ee57759178e8198f42
 SHA512 (unicode-bidi-0.3.6.crate) = a1013539b0da1609d9c37cc1d8359efa93bd88b4ae176d25398e6c44d93b615835a54b184641f00313b14cf46542b1e92278b0dc1bd00dfca0566467b21857e7
 Size (unicode-bidi-0.3.6.crate) = 33737 bytes
-SHA1 (unicode-normalization-0.1.19.crate) = 9a89dec795896fc6e55af282a7877192bf9dca0b
 RMD160 (unicode-normalization-0.1.19.crate) = 4478f0cd1665d54aa996ba77b668aefa35312d3c
 SHA512 (unicode-normalization-0.1.19.crate) = 7459e9d2867308cac80a98d8dd0b0cce797e2830ea5ff55b878f7a37a6f5e1f0bc14340e1a29955298d660ba2be57754a1478d74851b1b90576dd5bc4231729f
 Size (unicode-normalization-0.1.19.crate) = 107353 bytes
-SHA1 (unicode-segmentation-1.8.0.crate) = 59f733d07566860a5c310f9eff85217475e4a515
 RMD160 (unicode-segmentation-1.8.0.crate) = d2550e857927ece96fb8fb1c6894f31e164ea983
 SHA512 (unicode-segmentation-1.8.0.crate) = f0779ec42907b665df53f38ea370e661f10e7c72a75917f4cbd055868428c0eac1c7fc194d4bbf048e00f0f3d3e2b3602ae88d7820ad0c73e94a5228b61f6495
 Size (unicode-segmentation-1.8.0.crate) = 94011 bytes
-SHA1 (unicode-width-0.1.8.crate) = c5eec29c1b9d03c08b963b8fcbcf9e69ba6bdca3
 RMD160 (unicode-width-0.1.8.crate) = 920b0f2e5ffe2e65efd68ea35640b2b9720636f0
 SHA512 (unicode-width-0.1.8.crate) = 0abba6da6981a2451e01d93bbd47652c46eb6fb07cc0214f33259fb29945bfd5ee2b302e883ddca8f68e921635f222701b7310e7da2a5e225f854980d1e474b0
 Size (unicode-width-0.1.8.crate) = 16732 bytes
-SHA1 (unicode-xid-0.2.2.crate) = 8103d8746b43a689385d84e143ae0498e2918b3d
 RMD160 (unicode-xid-0.2.2.crate) = bf1cd7e8ad6aa33157786e5e0482be928783de76
 SHA512 (unicode-xid-0.2.2.crate) = 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8
 Size (unicode-xid-0.2.2.crate) = 14955 bytes
-SHA1 (unsafe_unwrap-0.1.0.crate) = 23646a1083f4f8b61530c29c595319bb7248c650
 RMD160 (unsafe_unwrap-0.1.0.crate) = c36c136889cc9e917da67702aca7dfb0ff81fe2d
 SHA512 (unsafe_unwrap-0.1.0.crate) = 679d9b7744e9b0fcaa4e86475e0381d6dedec497d8c77924cd6c481422043e73bdddc81127f0362d372312f2e4e5f36d9932c3326a8b1ae825c91a1b721f138a
 Size (unsafe_unwrap-0.1.0.crate) = 7365 bytes
-SHA1 (url-2.2.2.crate) = 2abe41e19bae9db36db870818d2ca83d956534ab
 RMD160 (url-2.2.2.crate) = 88549457a02ddb42e88caef6ab0f632702757dd5
 SHA512 (url-2.2.2.crate) = f9b6ad99d69ff303283b3fd9e98945fbd6cb411a3d141badcbb3a0566723a451375e6dd5d5357e3eb7a1b5b1ee5756a2347c43817db2de6fe35b9004b090e077
 Size (url-2.2.2.crate) = 68555 bytes
-SHA1 (user32-sys-0.2.0.crate) = a6f7aae51ce1b31da61c2e4a102f09827512ad7d
 RMD160 (user32-sys-0.2.0.crate) = 27e76921ba572cc7220be3b7d4155a9d11c9c540
 SHA512 (user32-sys-0.2.0.crate) = 75fa43621acff70425ca40a132a25fc67923526c895c51edb6b49ef507d1d461383e1d92b5dbb5c5aee9207cc76b9a9e43d27efa0b65476bc5ae0c122a2dcc19
 Size (user32-sys-0.2.0.crate) = 10624 bytes
-SHA1 (users-0.11.0.crate) = 6ec51372bd5ee8e68ba56526bbb06f10cc50b154
 RMD160 (users-0.11.0.crate) = 0ab22ef03cb9762aaac83b771da880dfc63d8729
 SHA512 (users-0.11.0.crate) = e28028f895780bd59a11069b81b87470a287a447e42566cfb8de0e2d4ba8c90a3ce92901e253dcd2628383c8ed06c10714bc0181a57bf257f7edb3510936e596
 Size (users-0.11.0.crate) = 21980 bytes
-SHA1 (utf-8-0.7.6.crate) = 180374ea183955fcab4e68a3d4318fc6c41667a4
 RMD160 (utf-8-0.7.6.crate) = a3d5794dcb0dd05bff02a5cd70e946f51f59714f
 SHA512 (utf-8-0.7.6.crate) = 6bf0787cc297a1ac4e47389464d05ef6850602f549621687e776618bec96c1f7bacbb1ac8faaa63e5d28d975b850db8d6c784eb66e2466128f0521b91c14015b
 Size (utf-8-0.7.6.crate) = 10422 bytes
-SHA1 (utf8-width-0.1.5.crate) = dbd5447dd52a9be221e7fd139da6f3fc6530b4aa
 RMD160 (utf8-width-0.1.5.crate) = c932a72093d92f0599f1735d9cb549d03952e229
 SHA512 (utf8-width-0.1.5.crate) = 9491b21ae7d516afc6015ce06fba94ba2916c4811bdb58b91b1d531603e978985473651abd56777285c58b8b0c7ed650a68fdab20423b623e0140aeab1bf3f6e
 Size (utf8-width-0.1.5.crate) = 2941 bytes
-SHA1 (utf8parse-0.2.0.crate) = e4f7b09f4df12249d26d0d5746f1414cbdd296ec
 RMD160 (utf8parse-0.2.0.crate) = 6e2bd0756b3b251ab75d080304443fd1ab5a4f2c
 SHA512 (utf8parse-0.2.0.crate) = 1f6a2eca32e42c8e4b53d28c4fea54c426ed66fc01447b3cf8fc0fd75694453eadbe3ba000ac8ee0347d16dbfec47681254117949109081798eab5370886827c
 Size (utf8parse-0.2.0.crate) = 13392 bytes
-SHA1 (uuid-0.8.2.crate) = 536cb0f788e03a22854974c7423b040c7e2891e0
 RMD160 (uuid-0.8.2.crate) = 31d3432fe08a91a716782bbbfb7776acc5d34f39
 SHA512 (uuid-0.8.2.crate) = 5a1f5ead9a920b9bbc120c02049c24b62ec215765e486d3a15c5015ef49fa506206efb737e6f6555cf6e2eddddfe55f0ca1d7dcfa9aa8bcf3e0ef570a54fa2d8
 Size (uuid-0.8.2.crate) = 37909 bytes
-SHA1 (vcpkg-0.2.15.crate) = bdb25262b9bffeab1f14c3486ad29192d763a2ec
 RMD160 (vcpkg-0.2.15.crate) = 0fcfbf1de5497655c84b150a285c8a434370035f
 SHA512 (vcpkg-0.2.15.crate) = 7322a21e8811b2fe4e79e09dc321458068ecdf1953f05d36233f3278ecc0b1dfc64194db7010dd46fcf692285f42475beb090c6c6cac0c8f9fe0eb5c770e3172
 Size (vcpkg-0.2.15.crate) = 228735 bytes
-SHA1 (vec_map-0.8.2.crate) = 5417b7a8ab1fec1368f993e28ff141636f1d4b02
 RMD160 (vec_map-0.8.2.crate) = dc0c5e6458586494c3bea361d24856055b2b723b
 SHA512 (vec_map-0.8.2.crate) = 4f1ef59bc2c437e79f1f84fe021bce5aa8ccd581f500f3d5776913d5f17d45b03ccee64f5bd03d47656318cfc9344a1f4311079d471fa409a8e4e94c143973f9
 Size (vec_map-0.8.2.crate) = 14466 bytes
-SHA1 (version_check-0.9.3.crate) = 2977f079bc9add3eb4917480d8962a5cb82f670a
 RMD160 (version_check-0.9.3.crate) = 86f7ac2fb4d8bb621f9cec2d750fce5f7fb65847
 SHA512 (version_check-0.9.3.crate) = 4b3b428214a0322af536a18e6f050438398766af6589389f20a804121a6721962ba411e2dcfded60aaa74313128fb0e831bea31378e2695c29b29bdc24d7cbfd
 Size (version_check-0.9.3.crate) = 12547 bytes
-SHA1 (void-1.0.2.crate) = 7c734ea50aceab06238191f7282a0ae18cf478f5
 RMD160 (void-1.0.2.crate) = 5d76f91beb625f5b645c156ca45ee5138e984e80
 SHA512 (void-1.0.2.crate) = 1cc7d282600dc0164d7e410aa895d5dc99de1174991549c6733c94cc2027026517f66797751d737869eae58c560fa26edbf43f36b3015eb2fd99828fe40e0aa1
 Size (void-1.0.2.crate) = 2356 bytes
-SHA1 (vte-0.10.1.crate) = 28a0b357e2b89558452e4de3d728982fbd47fb5f
 RMD160 (vte-0.10.1.crate) = 822e7b270de42ce55400ff32a06b99932b75d465
 SHA512 (vte-0.10.1.crate) = 0c8fed2cfca5ad07d2a146e1e26979d390347a409cdc2b960246fc2fadd85019b9febf2dfd618f7a144493084b55f285c58ef5204e613bd9013af26faa9f2033
 Size (vte-0.10.1.crate) = 24947 bytes
-SHA1 (vte_generate_state_changes-0.1.1.crate) = e943dd71269600adc916a6559a99be222d354aef
 RMD160 (vte_generate_state_changes-0.1.1.crate) = f0aa3689950343c028b42353156c426727df7e70
 SHA512 (vte_generate_state_changes-0.1.1.crate) = ba09352e037cbd279cbf5641c9783a24f76e54f1f09e13f0ab1ca99c9646c1e3c958e8e302d7cc88431073bad2e2d5619410f2f93f96f1db25f0f0ded0236f7e
 Size (vte_generate_state_changes-0.1.1.crate) = 2422 bytes
-SHA1 (walkdir-2.3.2.crate) = 04b6d2014cc49e035dfaa91c82ca2adc15239909
 RMD160 (walkdir-2.3.2.crate) = e1ee681061a1d04c810ac064527eced83a531e3b
 SHA512 (walkdir-2.3.2.crate) = 6c44071354faf37720ec4117ded34c8d530489542ee107ac26a7a56ef4a882b9003e22e84f1d61f6078643521343e35aa1f7b57c838779e78e5937a667bf82da
 Size (walkdir-2.3.2.crate) = 23516 bytes
-SHA1 (want-0.3.0.crate) = 33f6f3dc782da1790a6f4c843bea39625e7dbbcd
 RMD160 (want-0.3.0.crate) = b21188b1a770fc9eb749c9a985256a9a64112d6a
 SHA512 (want-0.3.0.crate) = 7e7af8ddcc6faed3e3d18384a000339617187b74b0adf111a02bc15fdb152c88007844d6fe6f35a47a13f3384a19ee4723b884623de7d45c6619d76aa6699404
 Size (want-0.3.0.crate) = 6550 bytes
-SHA1 (wasi-0.10.0+wasi-snapshot-preview1.crate) = 1e619deea4a6d2aa1edbd450060d149b9f4f8d3a
 RMD160 (wasi-0.10.0+wasi-snapshot-preview1.crate) = 5f49eac8985ca1724c17c215ac5512a7421f7ac1
 SHA512 (wasi-0.10.0+wasi-snapshot-preview1.crate) = 88e2da617f50d9ebfb1e0c5857321fb86b5ee88ae8a8d199d3cc092e0f39688a2cb68503f7c6bb09dd6bc50a9a03597a1eb2e032150fbd0d0b8afa02ad771c88
 Size (wasi-0.10.0+wasi-snapshot-preview1.crate) = 26964 bytes
-SHA1 (wasi-0.9.0+wasi-snapshot-preview1.crate) = f906b20eeae7b0ae0d2a67225c9f58c8a2f93f99
 RMD160 (wasi-0.9.0+wasi-snapshot-preview1.crate) = 3aed162b7fc9baba4cf37ea82fb9a4efdff3d40b
 SHA512 (wasi-0.9.0+wasi-snapshot-preview1.crate) = dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
 Size (wasi-0.9.0+wasi-snapshot-preview1.crate) = 31521 bytes
-SHA1 (wasm-bindgen-0.2.76.crate) = 389d73d752cd16355c9bb23f5618d7d3902645a7
 RMD160 (wasm-bindgen-0.2.76.crate) = 00ef3f9b27a53c3d0e4187506e18bae706ec762a
 SHA512 (wasm-bindgen-0.2.76.crate) = 8fa02f42c55a91d9a4c4a8c8752a09360c86993405cb8de2d0309f4bfd09c99c6353af753d1927a12467f489b660ef9f293dc32b362ce0226fe65b642de0c98e
 Size (wasm-bindgen-0.2.76.crate) = 160285 bytes
-SHA1 (wasm-bindgen-backend-0.2.76.crate) = faa3f306c14d913520156cff32cd0f4f60ce3efc
 RMD160 (wasm-bindgen-backend-0.2.76.crate) = 5126b56c0cd4200041d80b03d62b2b6606fb39db
 SHA512 (wasm-bindgen-backend-0.2.76.crate) = e3a69e9f861f0d12dd47a60233b2435a784ce4532b8c0af0c40565e20e747ae573f4a3ca750eaed1c0e45a467befef8036f8b74370ec5edf98eb5f6a58a9c511
 Size (wasm-bindgen-backend-0.2.76.crate) = 25569 bytes
-SHA1 (wasm-bindgen-futures-0.4.26.crate) = ad717ab249f726d6203d4606390155228b89845d
 RMD160 (wasm-bindgen-futures-0.4.26.crate) = fee50f493d84d9445c7af627340f9d91b757d1d9
 SHA512 (wasm-bindgen-futures-0.4.26.crate) = 80c1ce9071b36bf2241075a76fc61eb7c735b2cb01d8f57258eb2ec7f5589c2b763318d3ba4fab6dcb3ff8d621558dd9a9d9cc49b2acfa4f5832f8c915e8785e
 Size (wasm-bindgen-futures-0.4.26.crate) = 14775 bytes
-SHA1 (wasm-bindgen-macro-0.2.76.crate) = 6d267f2a4f1bd8addd5584db18b19b63e97ca34f
 RMD160 (wasm-bindgen-macro-0.2.76.crate) = fc0a2d072c50564b4e36a8d7615939f5e8e81fb2
 SHA512 (wasm-bindgen-macro-0.2.76.crate) = 529926b78d3d3c6d8dcc34f2d7b2ef334aa76e0050814c990cab0f62e5e08a67f4c56581206bbafe2e86614abbef757fc7d6548a6e27797ed313fa188997f91e
 Size (wasm-bindgen-macro-0.2.76.crate) = 11552 bytes
-SHA1 (wasm-bindgen-macro-support-0.2.76.crate) = 5bd3a13321dcb9f7d2b2203029617db6138709b2
 RMD160 (wasm-bindgen-macro-support-0.2.76.crate) = 16f136ce934bd3eed1c2b4a2a23971a6ea6015a6
 SHA512 (wasm-bindgen-macro-support-0.2.76.crate) = 5f239585ecfe48488e6ad68acb0238faaaff15fd3269d3c44e41e690f538c4520fe2ded83800ecfd74525059321c2c3648ffede93e1db32b89c935c745b7e9d3
 Size (wasm-bindgen-macro-support-0.2.76.crate) = 17907 bytes
-SHA1 (wasm-bindgen-shared-0.2.76.crate) = 06efd9c7f15ac99b55de1c958caa4b8dada9cd08
 RMD160 (wasm-bindgen-shared-0.2.76.crate) = ac4da48b2c162422f3b12a820089b6c4453ff03a
 SHA512 (wasm-bindgen-shared-0.2.76.crate) = 67691b52e34d8e837d9953986bc6a24f760f4e6110499fc0f447cc740433127a06def8ccdeeab1888ddfa8daded0227b07c187dfba0c66335b0283c819b55a29
 Size (wasm-bindgen-shared-0.2.76.crate) = 7238 bytes
-SHA1 (web-sys-0.3.53.crate) = 186db1fb5a90c39b20e9e057667668c8d192fd2b
 RMD160 (web-sys-0.3.53.crate) = cd14683aa837f459e6337aeaba55159f2ad30413
 SHA512 (web-sys-0.3.53.crate) = 42f69d998b88f25ea98241bfb3225be344a323816c687276d6cd7247c7e2113ebe0ddb7b3f6d310631f1b8177fe40a07baba48195f0368c2871aa1dbd808304c
 Size (web-sys-0.3.53.crate) = 664908 bytes
-SHA1 (webbrowser-0.5.5.crate) = 51be0b72e8c0fc38a9ee4493d8baf419dd1ef912
 RMD160 (webbrowser-0.5.5.crate) = b37a50e94e337746755524b03550fe5197f5ed8c
 SHA512 (webbrowser-0.5.5.crate) = 1a8332b3c5cb9114530beb83b15219d6dcf2aef628fa6f4a6b45f1b8eb3c38ad07ef933f3de21159c3df523fb904630f32ffcc14d75b209fd5e48d8e20e4ee94
 Size (webbrowser-0.5.5.crate) = 11194 bytes
-SHA1 (weezl-0.1.5.crate) = 5a4e62055361045ab404b0bc241a4211dde59f47
 RMD160 (weezl-0.1.5.crate) = c9ce5dd1751af246ff8d276c2316cb5573fb5f9b
 SHA512 (weezl-0.1.5.crate) = 1fe4352dc8c773ac1297ba23ca3236dece6cec44887116afb1b3760dd0cf3ffcf5faae3aa98814775fddc38032c97c26a14684b47e7aa9deaecafe8c908e0735
 Size (weezl-0.1.5.crate) = 34944 bytes
-SHA1 (which-4.2.2.crate) = c1077c5fc9a4a526bd0e7e3f7f82e6658363fafa
 RMD160 (which-4.2.2.crate) = 5fdaf3d6649dcceaa9f1a97e9c2278b097f23110
 SHA512 (which-4.2.2.crate) = 25fe54f3703d865bdda04a26720839d6cf52300558e1abdf339eec985cc085fc983ea44a3b36767ef56748c865d432b0105a9fbe677f4b4deee8ec0af9dda59c
 Size (which-4.2.2.crate) = 8589 bytes
-SHA1 (widestring-0.4.3.crate) = 9b04049979c9038ed5c575ebf9a331a37732ffa4
 RMD160 (widestring-0.4.3.crate) = dfca99c8b8b29847d5851714884c13d8b05a7ab6
 SHA512 (widestring-0.4.3.crate) = 48561bd8a3b589f2a0328d1286177fbc6c5bc534756898912cbaab81d742b64ef898eed75073484d5e30762ceda9d2e88710074e7e9ce1a7dd43b5d871de3860
 Size (widestring-0.4.3.crate) = 26215 bytes
-SHA1 (wild-2.0.4.crate) = d2823045455321264c66964b5f403c1ec45b6571
 RMD160 (wild-2.0.4.crate) = cc0050450b86cb2ab36213fae25f559663405a7d
 SHA512 (wild-2.0.4.crate) = a0c7d27891064d7455c3abf8aaecbd744e7fdd3b4e11bd8e7becb8917585410828fe45f2077e90d81608d230d8a31eaaf2ac818d4ad3225e1f9d3ffd27495453
 Size (wild-2.0.4.crate) = 7068 bytes
-SHA1 (winapi-0.2.8.crate) = ed26d16c66331aa1aaccb72df5bfa483200bf75c
 RMD160 (winapi-0.2.8.crate) = a30e4a3792706281d7940240df05d7ef60c53ef9
 SHA512 (winapi-0.2.8.crate) = 115e6f027cdd4a56f77ca24f4ab249d2a6cac1e1f955c826a9b6ee05db4861790a533f5e674aebbb540370fff52ed41618c2cd7c906e73200e92df213109cebe
 Size (winapi-0.2.8.crate) = 455145 bytes
-SHA1 (winapi-0.3.9.crate) = 25c427fe8e3df07658e2552d2585d2f167ba3125
 RMD160 (winapi-0.3.9.crate) = 37e72db32b20588d61821e9bc5e72fb31b1ed089
 SHA512 (winapi-0.3.9.crate) = ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
 Size (winapi-0.3.9.crate) = 1200382 bytes
-SHA1 (winapi-build-0.1.1.crate) = d74a38737db81113e3876a570830b716b64c10a2
 RMD160 (winapi-build-0.1.1.crate) = f1b6c5812fd6613c6e67e22c5f961963ae3ac5f2
 SHA512 (winapi-build-0.1.1.crate) = 8b0a239e205a5368892f41c870a8a7ea16e3468c364b03382bef7fa3a2e7159b09c07661e95b1227578f6d72c14879daa4444b28c51ae20ef15d985d59ca5a77
 Size (winapi-build-0.1.1.crate) = 669 bytes
-SHA1 (winapi-i686-pc-windows-gnu-0.4.0.crate) = cf2bc857823de6008e6da350ad2c97c7be564322
 RMD160 (winapi-i686-pc-windows-gnu-0.4.0.crate) = a7d1e9e7f940d2e376a1b6dede7f0a50ad191ab8
 SHA512 (winapi-i686-pc-windows-gnu-0.4.0.crate) = a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
 Size (winapi-i686-pc-windows-gnu-0.4.0.crate) = 2918815 bytes
-SHA1 (winapi-util-0.1.5.crate) = d5add3c0e2bfb515b6ee22877124e0f304376a18
 RMD160 (winapi-util-0.1.5.crate) = 0aa3a6dd24a0ba90d60d35da9184ba8750414306
 SHA512 (winapi-util-0.1.5.crate) = 7baeb661f397c4693dfa001fdc774b323c51a7c55caad40f2de5112a1cefd1d6151e3df41fa4ee193460a5905917c83d2b1de5fa10b4bd014ad96690af95c0fd
 Size (winapi-util-0.1.5.crate) = 10164 bytes
-SHA1 (winapi-wsapoll-0.1.1.crate) = 56dac0549572c362f1b6b0917fb665f34abce76c
 RMD160 (winapi-wsapoll-0.1.1.crate) = 8db3fee48b46b8786da4b82e3b7f6bab9778a823
 SHA512 (winapi-wsapoll-0.1.1.crate) = 110bcb68119ce5848b9de19a9af0a752bb7f3bbb9c07f2e0d303b428166197d3525c8b4ca6afd56f132f14b4948054cf1dbcc7669c02775b66343e089488fba6
 Size (winapi-wsapoll-0.1.1.crate) = 2881 bytes
-SHA1 (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = eadfdb146024d37b6887b5b9cb6a69f61473ed8a
 RMD160 (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 300417853d251d91cadb9650992a6aa98248619f
 SHA512 (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
 Size (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 2947998 bytes
-SHA1 (winreg-0.7.0.crate) = 4f0c7775b799da1e4b4eb18964799c8d9c6879db
 RMD160 (winreg-0.7.0.crate) = edf8d00faa299f76d8b2cdc89ae4d5397723b610
 SHA512 (winreg-0.7.0.crate) = a0b7a2d239e30cea89a863b879831bc32b5f2988ef3f0586ddadda48827cafc82d3602d2f8df3c47dc1e80537149a1ca1dc1506f9fbf960d9ba081dff1bac731
 Size (winreg-0.7.0.crate) = 21225 bytes
-SHA1 (x11-2.18.2.crate) = 92c7da7d59420d46e02c770cbd61857049408059
 RMD160 (x11-2.18.2.crate) = 9d3cdd41341309116ee92570957d9e3e6d2a6bdf
 SHA512 (x11-2.18.2.crate) = fecaff0e52e4b106ebd74aa60356547d582d42d7505a9ceda44c827e19478f02f2b4a832b4a8e82af2a005da4e83c4ca018346d2b3a370ed3ca1e6ea280a6824
 Size (x11-2.18.2.crate) = 63683 bytes
-SHA1 (x11rb-0.8.1.crate) = dec02b43112f65b497d71ebb6a26239d9d239af6
 RMD160 (x11rb-0.8.1.crate) = a14ffd18ecf4839568a6827adf6a77f70ddb4b2f
 SHA512 (x11rb-0.8.1.crate) = 1acd4d45fa4b073cf91fdfd030487a13cd13b2dd0d1188c624dcf5be44233b40647dee1effdb5d4c8742fcb936a192c294d3b9f4872b4645bb792e104a0f5d85
 Size (x11rb-0.8.1.crate) = 611888 bytes
-SHA1 (xml-rs-0.8.4.crate) = c2295956ea5a82b522853c4838aafdbebbe3bec9
 RMD160 (xml-rs-0.8.4.crate) = 009090ac91432dacf91d0c4c58869d73c4a4ec12
 SHA512 (xml-rs-0.8.4.crate) = b21b0db9ee7cdfddae7c110e4fec714d719e75ba139744c290692d660caa425aa8b1ece644deb5f1879f21c0561b9b412b9ba8931f7f5b4e220ef08f8a7fc5e6
 Size (xml-rs-0.8.4.crate) = 52690 bytes
-SHA1 (xmlparser-0.13.3.crate) = 4654aa5f8f35445331d3ce1281064f0579fdae46
 RMD160 (xmlparser-0.13.3.crate) = e345113f2e90302da40015921fb60a1fb4b0541a
 SHA512 (xmlparser-0.13.3.crate) = aefe23681c42b82274d9deed6fb65af12cf815ee150b385220c1184de0d4b588fa1bb02eb54e52cf8336c19bdae771711efc77e016781b19ce97711908fa91f5
 Size (xmlparser-0.13.3.crate) = 25732 bytes
-SHA1 (yaml-rust-0.4.5.crate) = de9261ecb0d790e56466b6e1c40371b1050a8650
 RMD160 (yaml-rust-0.4.5.crate) = 2148b0245a840e26646ae4b0c5f394fd8203ad5b
 SHA512 (yaml-rust-0.4.5.crate) = 7621dc8dfd5e7d4a7a8805b2a7e8319b63b852367655f2359d4e3e8fec6c4fad52d75c46ce1161e4c674eac0780b757ce9d34e664e304d8d2beec7afa0363ea0
 Size (yaml-rust-0.4.5.crate) = 47783 bytes
-SHA1 (zip-0.5.13.crate) = 16bdc683fdc17887afebb7efad5cacdc62dd51f8
 RMD160 (zip-0.5.13.crate) = a58cb732daf526338e485680de8dcbd46f550693
 SHA512 (zip-0.5.13.crate) = b30950ede91cdb1d4ef4f9d6aee8f62a3aa5a1a6422bd10507dfd76edc02c1bd24d41c7bf2ac416a5ee045562cacda0d17cd04938ec02b8be0a0d64acbaf7e01
 Size (zip-0.5.13.crate) = 48237 bytes
-SHA1 (zstd-0.9.0+zstd.1.5.0.crate) = 950e860d0b29e9a02d55c5c7fdc4d07810b19d31
 RMD160 (zstd-0.9.0+zstd.1.5.0.crate) = a4be796a4b5cdf1959c343c4d2b32b28b4ed3659
 SHA512 (zstd-0.9.0+zstd.1.5.0.crate) = 64e80dbbd1ba00de21b9dd5300ec61ae642d0280cec8039a0d465547aa863744218c2d314073d6480051af37d2a24cb0553286154f4363257d991d65a1c73742
 Size (zstd-0.9.0+zstd.1.5.0.crate) = 25973 bytes
-SHA1 (zstd-safe-4.1.1+zstd.1.5.0.crate) = c6310cd585fff65261a0fcd3556454edf4e3c02e
 RMD160 (zstd-safe-4.1.1+zstd.1.5.0.crate) = 8a5ab2fab74218db4dc9d9db1033f9e346622706
 SHA512 (zstd-safe-4.1.1+zstd.1.5.0.crate) = 0127fd28342b118b0ddcbab0a68945f11b9c5ce68e3dcf88cca42fee0345a5818fa403cb827cdf4f4d35e17c786321ab8b3667033a1dd5b7ffcb84a11940f1d4
 Size (zstd-safe-4.1.1+zstd.1.5.0.crate) = 12665 bytes
-SHA1 (zstd-sys-1.6.1+zstd.1.5.0.crate) = 8c369c14cbed5165da8c620c6f7d81067de738d1
 RMD160 (zstd-sys-1.6.1+zstd.1.5.0.crate) = 6908b82e6815f9c6427a87622bc821b48a36e9c3
 SHA512 (zstd-sys-1.6.1+zstd.1.5.0.crate) = 79278016fbe30f0b55195c540f31be5e8de961f6b7de7852c6870ba9d21f7be4aef8c4f57871e0a932e830484d6612c1fce808e77991bf1c6aa98d84007eb01a
 Size (zstd-sys-1.6.1+zstd.1.5.0.crate) = 650935 bytes

Index: pkgsrc/shells/oksh/distinfo
diff -u pkgsrc/shells/oksh/distinfo:1.6 pkgsrc/shells/oksh/distinfo:1.7
--- pkgsrc/shells/oksh/distinfo:1.6     Sat May  1 07:40:00 2021
+++ pkgsrc/shells/oksh/distinfo Thu Oct  7 14:56:11 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.6 2021/05/01 07:40:00 schmonz Exp $
+$NetBSD: distinfo,v 1.7 2021/10/07 14:56:11 nia Exp $
 
-SHA1 (oksh-6.9.tar.gz) = 19b41982edc263cfdf7eae64df3bec16a340a7fa
 RMD160 (oksh-6.9.tar.gz) = f5fd030947ca857b1603ed54d10360e1cc7cf9bf
 SHA512 (oksh-6.9.tar.gz) = ebb1a1b57ead0eb2f16799facaa948ee4856704dfcd73a4dbd092969fedb306cdd2ac673cd79a5952d739647c910c653fc82be1c28e6afcfa4afd1a5cbebaa7e
 Size (oksh-6.9.tar.gz) = 307213 bytes

Index: pkgsrc/shells/osh/distinfo
diff -u pkgsrc/shells/osh/distinfo:1.18 pkgsrc/shells/osh/distinfo:1.19
--- pkgsrc/shells/osh/distinfo:1.18     Wed Jan 13 13:14:21 2016
+++ pkgsrc/shells/osh/distinfo  Thu Oct  7 14:56:11 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.18 2016/01/13 13:14:21 nros Exp $
+$NetBSD: distinfo,v 1.19 2021/10/07 14:56:11 nia Exp $
 
-SHA1 (osh-20160108.tar.gz) = b632901428c163b233646db70e38c96648be3a3a
 RMD160 (osh-20160108.tar.gz) = 3a6eaf346c06c7fda685b95c108870608ec3e1ea
 SHA512 (osh-20160108.tar.gz) = 6e244821b9ae827f10fb91a8b63ff46d44315e47138b4989de3695f48d66a09c271598f1759b11d2e0f0efd38a8b8e499ac80020c1d7a2f4cdc2005ac8d96888
 Size (osh-20160108.tar.gz) = 129702 bytes

Index: pkgsrc/shells/pbosh/distinfo
diff -u pkgsrc/shells/pbosh/distinfo:1.17 pkgsrc/shells/pbosh/distinfo:1.18
--- pkgsrc/shells/pbosh/distinfo:1.17   Fri Aug  6 10:24:18 2021
+++ pkgsrc/shells/pbosh/distinfo        Thu Oct  7 14:56:11 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.17 2021/08/06 10:24:18 micha Exp $
+$NetBSD: distinfo,v 1.18 2021/10/07 14:56:11 nia Exp $
 
-SHA1 (schily-2021-07-29.tar.bz2) = 6de3773faf2aa0418ac761c011736ea05c4a66a8
 RMD160 (schily-2021-07-29.tar.bz2) = cde4b154b66cbb590faa32aae3448c62979e6c18
 SHA512 (schily-2021-07-29.tar.bz2) = 095740bf1190440d386145653763d74ad93abf996e6a1e56279b5441990898515356eda0f7b5d07386d2aac1ba1adf0e9dac423ce49ced4fdc13914857b6afc1
 Size (schily-2021-07-29.tar.bz2) = 4927143 bytes

Index: pkgsrc/shells/perlsh/distinfo
diff -u pkgsrc/shells/perlsh/distinfo:1.6 pkgsrc/shells/perlsh/distinfo:1.7
--- pkgsrc/shells/perlsh/distinfo:1.6   Sun Jan  8 10:55:51 2017
+++ pkgsrc/shells/perlsh/distinfo       Thu Oct  7 14:56:11 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.6 2017/01/08 10:55:51 mef Exp $
+$NetBSD: distinfo,v 1.7 2021/10/07 14:56:11 nia Exp $
 
-SHA1 (psh-1.8.1.tar.gz) = 49d40d38d776348715a946d5b768612dde30ba47
 RMD160 (psh-1.8.1.tar.gz) = 661b0127c53409e9ff5aa84f99b4e821f23038c2
 SHA512 (psh-1.8.1.tar.gz) = 20ac6d6d39ff0820eee6314e73c02f18b9362ef3dde6e2c6cd68094d1ebc435d26bf3528e858042b95372916821077e5a4e5d4b376aac68caf6d8fc629a61c07
 Size (psh-1.8.1.tar.gz) = 120036 bytes

Index: pkgsrc/shells/posh/distinfo
diff -u pkgsrc/shells/posh/distinfo:1.15 pkgsrc/shells/posh/distinfo:1.16
--- pkgsrc/shells/posh/distinfo:1.15    Sat Sep 29 12:34:07 2018
+++ pkgsrc/shells/posh/distinfo Thu Oct  7 14:56:11 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.15 2018/09/29 12:34:07 tnn Exp $
+$NetBSD: distinfo,v 1.16 2021/10/07 14:56:11 nia Exp $
 
-SHA1 (posh_0.12.6.tar.xz) = d69fdf0657ef6dd3ebd4fea8589c0b27d1e58a0c
 RMD160 (posh_0.12.6.tar.xz) = 8cab45de742be28ef33a8f7e760b78ab1fd8f42a
 SHA512 (posh_0.12.6.tar.xz) = 2b862264dd13c840facb158f1e2731dd1f11c7a567308feb6bd80fd5a7ea4d8e383cc13a0819f90da5fdad70d0adcc81e5adf2bd69a7a171e2e874f82509123c
 Size (posh_0.12.6.tar.xz) = 268872 bytes

Index: pkgsrc/shells/rc/distinfo
diff -u pkgsrc/shells/rc/distinfo:1.8 pkgsrc/shells/rc/distinfo:1.9
--- pkgsrc/shells/rc/distinfo:1.8       Sat Aug  5 10:45:39 2017
+++ pkgsrc/shells/rc/distinfo   Thu Oct  7 14:56:11 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.8 2017/08/05 10:45:39 bsiegert Exp $
+$NetBSD: distinfo,v 1.9 2021/10/07 14:56:11 nia Exp $
 
-SHA1 (rc-1.7.4.tar.gz) = 366c1d7ba0c71e7a90ac0efe725970ee053689e6
 RMD160 (rc-1.7.4.tar.gz) = adf5bb79f4036b79c8359fd6afd40a11fa85ff6a
 SHA512 (rc-1.7.4.tar.gz) = 49e124207b5370b88b8fba0376dda33451451a58bfb85fabfc06ae59eb88fedf38d7aeaaf292e4f380e2c00efc8301ba68d12180923186d1c53ef94f78f7e435
 Size (rc-1.7.4.tar.gz) = 215206 bytes

Index: pkgsrc/shells/rssh/distinfo
diff -u pkgsrc/shells/rssh/distinfo:1.10 pkgsrc/shells/rssh/distinfo:1.11
--- pkgsrc/shells/rssh/distinfo:1.10    Fri Apr 13 16:59:13 2018
+++ pkgsrc/shells/rssh/distinfo Thu Oct  7 14:56:12 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.10 2018/04/13 16:59:13 he Exp $
+$NetBSD: distinfo,v 1.11 2021/10/07 14:56:12 nia Exp $
 
-SHA1 (rssh-2.3.4.tar.gz) = e13ae1fdce4b0c89ef70f4695689139c8409e2e8
 RMD160 (rssh-2.3.4.tar.gz) = 4fdd086820fe67f6dc97671875c43dcad9c4afd3
 SHA512 (rssh-2.3.4.tar.gz) = c1a77abdf4abe5f936fb1c9c008fc81fabf7b624d69ed31fe2ae5619dfa4a79f1d4a4f2daa5291a36d40353fa2168e74e5ba61294230d702fcdc88ae0d520487
 Size (rssh-2.3.4.tar.gz) = 113315 bytes

Index: pkgsrc/shells/scponly/distinfo
diff -u pkgsrc/shells/scponly/distinfo:1.9 pkgsrc/shells/scponly/distinfo:1.10
--- pkgsrc/shells/scponly/distinfo:1.9  Mon Nov  2 23:00:35 2015
+++ pkgsrc/shells/scponly/distinfo      Thu Oct  7 14:56:12 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.9 2015/11/02 23:00:35 agc Exp $
+$NetBSD: distinfo,v 1.10 2021/10/07 14:56:12 nia Exp $
 
-SHA1 (scponly-4.8.tgz) = 154de34901ce22fd9d406f6e02cddc440c435afc
 RMD160 (scponly-4.8.tgz) = de6b58fcb8108d42a1576c69003e9136b9417869
 SHA512 (scponly-4.8.tgz) = 134c008a7377cef7b8e0be483df8413e162a515967147f561d23b72bdef3dfbe70a8313811dfff6372b88f15c1ac8a4385831fcf329261276993c64d5040f29b
 Size (scponly-4.8.tgz) = 101687 bytes

Index: pkgsrc/shells/scsh/distinfo
diff -u pkgsrc/shells/scsh/distinfo:1.16 pkgsrc/shells/scsh/distinfo:1.17
--- pkgsrc/shells/scsh/distinfo:1.16    Mon Nov  2 23:00:35 2015
+++ pkgsrc/shells/scsh/distinfo Thu Oct  7 14:56:12 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.16 2015/11/02 23:00:35 agc Exp $
+$NetBSD: distinfo,v 1.17 2021/10/07 14:56:12 nia Exp $
 
-SHA1 (scsh-0.6.7.tar.gz) = a1eaf0d0593e14914824898a0c3ec166429affd7
 RMD160 (scsh-0.6.7.tar.gz) = f017c5a157cd1a3ad5daeaecba43ce84784c7e51
 SHA512 (scsh-0.6.7.tar.gz) = d769b3d70afe813a3d25ef1b77d8dbc549b379ca41b0748cd90791408a36b33ed3ce08937bfd925bab411785aa671761d79bbf2edd9caf0c3ea6c44d90f4b6ea
 Size (scsh-0.6.7.tar.gz) = 4367439 bytes

Index: pkgsrc/shells/shellcheck/distinfo
diff -u pkgsrc/shells/shellcheck/distinfo:1.2 pkgsrc/shells/shellcheck/distinfo:1.3
--- pkgsrc/shells/shellcheck/distinfo:1.2       Sat Apr 24 13:51:23 2021
+++ pkgsrc/shells/shellcheck/distinfo   Thu Oct  7 14:56:12 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.2 2021/04/24 13:51:23 pho Exp $
+$NetBSD: distinfo,v 1.3 2021/10/07 14:56:12 nia Exp $
 
-SHA1 (ShellCheck-0.7.2.tar.gz) = 9cedb146d30d0a17ca4b3b37997a6724fbcf0223
 RMD160 (ShellCheck-0.7.2.tar.gz) = 32b9b198e0eed9da44af9792ae89c5e2e74f30d7
 SHA512 (ShellCheck-0.7.2.tar.gz) = ec77038763b3520deef3838d0f51f06bc3d755945f519b19be09765b3122f0251f00cd4907cb60c38612161b0c03f73025e0f52b3c47e22855f0b0e3ff5f81c5
 Size (ShellCheck-0.7.2.tar.gz) = 173937 bytes

Index: pkgsrc/shells/starship/distinfo
diff -u pkgsrc/shells/starship/distinfo:1.3 pkgsrc/shells/starship/distinfo:1.4
--- pkgsrc/shells/starship/distinfo:1.3 Thu Sep 30 09:57:43 2021
+++ pkgsrc/shells/starship/distinfo     Thu Oct  7 14:56:12 2021
@@ -1,938 +1,704 @@
-$NetBSD: distinfo,v 1.3 2021/09/30 09:57:43 pin Exp $
+$NetBSD: distinfo,v 1.4 2021/10/07 14:56:12 nia Exp $
 
-SHA1 (ahash-0.4.7.crate) = 23f33165cc4c884fc3c3da3155a133dd98071b96
 RMD160 (ahash-0.4.7.crate) = 482173087335fc1e074bf6dd4e7123e29968054d
 SHA512 (ahash-0.4.7.crate) = 2f42cdbacb2b2f9bd7d94a4cc61294d7813428157ce242ba82f7c3fccb6e4b83c767f4dedd35ff26ae61a89506b388d7cf96af4e727c29a14b25b9f82b1f2126
 Size (ahash-0.4.7.crate) = 51474 bytes
-SHA1 (aho-corasick-0.7.18.crate) = 0e3f242614a732b703e12fc3c4456c53b0536fb8
 RMD160 (aho-corasick-0.7.18.crate) = b0dc4b0030152d0db9483ea816548ec9c330b211
 SHA512 (aho-corasick-0.7.18.crate) = 7a23b16231a90d23ee60ad4c81bc225410599a4560d33d3a203138fc540c39cf1000100fed3aed40dcc371c3635656a3792545dca5dd1aefbde00d8774eebd00
 Size (aho-corasick-0.7.18.crate) = 112923 bytes
-SHA1 (ansi_term-0.11.0.crate) = 0c6f984f171ee890100780e038def5db2a8b7ab8
 RMD160 (ansi_term-0.11.0.crate) = 0bc10d826fc7a658ac1026dac333cc54f26f7c5b
 SHA512 (ansi_term-0.11.0.crate) = a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
 Size (ansi_term-0.11.0.crate) = 17087 bytes
-SHA1 (ansi_term-0.12.1.crate) = fa6af8a593898105594dfb8b057dcbfdf30648a2
 RMD160 (ansi_term-0.12.1.crate) = 747f8ed27409243576d586c9957d9e06837f27bf
 SHA512 (ansi_term-0.12.1.crate) = b840e28b3e7700689a69a39659b1e066560078dd4a58326b91a028915819e7af883399ee53e920db68fd974c58d35bb1ddf8d427af5937d5f696f57c4376b671
 Size (ansi_term-0.12.1.crate) = 24838 bytes
-SHA1 (arrayref-0.3.6.crate) = 8df43c1c48a2ad356007ccfa9a74de36ae7372bd
 RMD160 (arrayref-0.3.6.crate) = 9a96dcbe3c51042d75ec3173c2ee7a42c9eb3eb6
 SHA512 (arrayref-0.3.6.crate) = 368341d00706c1250ff081b0d99c36c9af694a62ff4f4d8c837234340295771ca49c5439b24b6e1a4f2c3c5821764e98881dcb22d793f83de632fd5cb457671f
 Size (arrayref-0.3.6.crate) = 10035 bytes
-SHA1 (arrayvec-0.5.2.crate) = f9decaa8e8874fccc235113dd0cc99bfa98dca4c
 RMD160 (arrayvec-0.5.2.crate) = 34bb5a8498a1fa8d61057e7a889ada8257d8922e
 SHA512 (arrayvec-0.5.2.crate) = 1896b5f64b4dbdcff8ad234bda4ea8129bcacf87839347304717e94ee9f369cf5f4371755e453ff7d72817edb8f7fdbc726d77cc4f28ed05148dc89c7714b004
 Size (arrayvec-0.5.2.crate) = 27838 bytes
-SHA1 (async-io-1.6.0.crate) = ae12fc704cc695e3bde31f822bf53ae7b31fcef4
 RMD160 (async-io-1.6.0.crate) = c752a566be96f63c047c729165e040b3f564239f
 SHA512 (async-io-1.6.0.crate) = 0451c6d53da593bc1753ab56c043d855d2642de5679265970ade0c63cef09268ac5b133100230637bf16506f475e322ffea2c85f8eaa3788a0bbe24ff7e671f5
 Size (async-io-1.6.0.crate) = 32282 bytes
-SHA1 (attohttpc-0.17.0.crate) = c0173fac20f73671ff3de1e663470f979d7315cf
 RMD160 (attohttpc-0.17.0.crate) = c3b6832d5f5157be763ea7cabee43a6daa274bec
 SHA512 (attohttpc-0.17.0.crate) = 4f74a0bf75b2fe78581c15e6845fb0e6318a9d9d0ca1c2769a8b0097912975af536de16151d09d54161d10a0f3900e709dcbebb4388bcb3af4a80ced2e80363d
 Size (attohttpc-0.17.0.crate) = 60833 bytes
-SHA1 (atty-0.2.14.crate) = 9b4bfe6daebdd3d13a8a605bf44f64d4e831e804
 RMD160 (atty-0.2.14.crate) = 63c38cbe0fc07a4533253427a164612b456094cf
 SHA512 (atty-0.2.14.crate) = d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
 Size (atty-0.2.14.crate) = 5470 bytes
-SHA1 (autocfg-1.0.1.crate) = 32909de2e5ae5ba6c1730cdf0e361213e7e86e2d
 RMD160 (autocfg-1.0.1.crate) = 8122557dfbad780c74329228c0fb9fc4ff46bd63
 SHA512 (autocfg-1.0.1.crate) = 630b348acb98b012e97804e6325d03c89abc22f2157762c59144c04e6c733daf550bdc7f0fe0b9f3b50e15dae8c1c3c4bdfce3d805b02f0fc987311f5332419b
 Size (autocfg-1.0.1.crate) = 12908 bytes
-SHA1 (base64-0.13.0.crate) = 8bb0b0eeb548d8e148a23428283d4ef96b2f43e9
 RMD160 (base64-0.13.0.crate) = 6af91ee653298406693a8c001fc50341db772fd1
 SHA512 (base64-0.13.0.crate) = 991a72999839daa232f508c5b24e7d3225e8a26db8d1d0e747881b115af9e408b92374e163b31e0b0d324c1c2e57e8e38d66861b61eb0a1dba87bb5871940151
 Size (base64-0.13.0.crate) = 62070 bytes
-SHA1 (battery-0.7.8.crate) = 1b1ee7dd09a96b303c1278f66972b7c848f01dbf
 RMD160 (battery-0.7.8.crate) = 0491ba09d98986e173dbdf89295cf9bfcdcb8d9a
 SHA512 (battery-0.7.8.crate) = 7cc556753c4367f325e3aee2ae5dc35f7340badccd8b45d0be066e861c60603854e13e7ecb896dd979d9cc1886fc4c4f15ae43b0745739817baf24533084acd7
 Size (battery-0.7.8.crate) = 40344 bytes
-SHA1 (bitflags-0.9.1.crate) = f4f0da9f53dcbdbcb5fa62b84e07ebe51dc1af02
 RMD160 (bitflags-0.9.1.crate) = a2f84b70f39607683dca7ac2c3ba15b2736bc9fa
 SHA512 (bitflags-0.9.1.crate) = 3c106186aa8b5b8d0fba377818618e6428af38f60e4f707873142b44cb6f64d1d7f347840c8bfba084ff569ac8c57d87f2288c4a1d79e282bc02544d69f976c0
 Size (bitflags-0.9.1.crate) = 12406 bytes
-SHA1 (bitflags-1.2.1.crate) = b7d3a9b30a05e14231cb55271c6ffa45cc1279cd
 RMD160 (bitflags-1.2.1.crate) = 186b1893055eb415978ca547b0775aaa617a00fd
 SHA512 (bitflags-1.2.1.crate) = ad89b3798845e23737a620bba581c2ff1ff3e15bac12555c765e201d2c0b90ecea0cdbc5b5b1a3fa9858c385e8e041f8226f5acfae5bbbe9925643fff2bf3f0b
 Size (bitflags-1.2.1.crate) = 16745 bytes
-SHA1 (blake2b_simd-0.5.11.crate) = 36fcc9b2e8f835d59dc07b62254fe0c9aa9e196a
 RMD160 (blake2b_simd-0.5.11.crate) = 3e9927056214cd283dbb880b2c9e49c9fcf09578
 SHA512 (blake2b_simd-0.5.11.crate) = 4a7657db637869465637cb9a65cb82e7a119c554bd4d532aaf84f9cc77a494fda07d07db89c73e92e5bf4844bb1be53062fc61120e839e414e938e487e7f2257
 Size (blake2b_simd-0.5.11.crate) = 34096 bytes
-SHA1 (block-0.1.6.crate) = f244abdab780905507978ca8aac8bdce26bd8d0e
 RMD160 (block-0.1.6.crate) = 84903ec93a1d30f0822f3a9517723369e0fdb9bd
 SHA512 (block-0.1.6.crate) = c278e3c0346cae423b533a8f5d6b822e788ec450c92ef0f5f559d5705764a0a11df49f0f66bb1c8af7e89bec8ec802934676b969e43f92255a38b210d0fbd710
 Size (block-0.1.6.crate) = 4077 bytes
-SHA1 (block-buffer-0.7.3.crate) = 30c8a2f4d49dac41526047f38e95bc5000e6b8a4
 RMD160 (block-buffer-0.7.3.crate) = c9a533cd0363f56b53a470995bc7385c2b61daf8
 SHA512 (block-buffer-0.7.3.crate) = 74c8b89777a006bd72511b32df94f8bd78e2b53c30d85d39ea3c52acf199c357140fb6181f7f7ab5e30dd80d37181582cad740c95b89328a7a4b0f84f77ad6bf
 Size (block-buffer-0.7.3.crate) = 7179 bytes
-SHA1 (block-padding-0.1.5.crate) = ae3a9c7adbb97cc9b90dd809f33c3a278f53fc2f
 RMD160 (block-padding-0.1.5.crate) = e43e28460586bcc7568fb55d13a8c2449c18dfa1
 SHA512 (block-padding-0.1.5.crate) = acf5369cdae38b6b1a5c1561a9df18b8a39c8fd434fa50c49a8f73d2654a835269b7b22876354c903514c49c77aa860c68cd84d3c1efcb36bdfa8b01af300a9a
 Size (block-padding-0.1.5.crate) = 7342 bytes
-SHA1 (byte-tools-0.3.1.crate) = 7cf27a16117c7440398799c495659563ff06a167
 RMD160 (byte-tools-0.3.1.crate) = a582d09d9d60719b11fe76d4595af2012ddb82db
 SHA512 (byte-tools-0.3.1.crate) = 18e0f248a1e9780706e3a184d63558f03f30002646abc6d46ef49db9d5f6768af3d24d210b688aa4ad33d41248429e4df46bc3926f27851f90c92d260e5c4baa
 Size (byte-tools-0.3.1.crate) = 5526 bytes
-SHA1 (byte-unit-4.0.12.crate) = baa269557bdcdb7f1f8baeef9b076483dec40c62
 RMD160 (byte-unit-4.0.12.crate) = 1be216d0cfb893ca52f42ca1237a472a8fe112d9
 SHA512 (byte-unit-4.0.12.crate) = a5d482a504ae0056b11ff4f9a407b0805a8de60897f66f73a20e32106e765584777f13eb203468630f2dace2e2408b9399e9bd532ed073498002752ae179cea0
 Size (byte-unit-4.0.12.crate) = 10873 bytes
-SHA1 (byteorder-1.4.3.crate) = 4bd44f238bd0df5e03b3edc72d00069746a4e721
 RMD160 (byteorder-1.4.3.crate) = 301deda9219b540096975490a7e785195ff422cc
 SHA512 (byteorder-1.4.3.crate) = 8c8000eb8ecf40351c9ce36a3a8acd7a02f81786d1b11aab85adfeffa0f2267ed74df29b2ca5d1d38128484d1d3cad2b673aa0d0441dcd0620dfd3934bb888fa
 Size (byteorder-1.4.3.crate) = 22512 bytes
-SHA1 (bytes-1.1.0.crate) = 6b09c044309fb3fd3845623ae7aabc0d9237ff1e
 RMD160 (bytes-1.1.0.crate) = c4a42c6ae0183f3322f48980591c60bb34655fce
 SHA512 (bytes-1.1.0.crate) = d34441ea146ccaf55da4d5c645f8ffbd008eeb3204dafd5961771abc85df52751dfd1af3975fb5c91eb83d9a43da4f3589bc3aa07c8d715906d8158f3092af2d
 Size (bytes-1.1.0.crate) = 49640 bytes
-SHA1 (cache-padded-1.1.1.crate) = f102551ec2b1ca12d57d1076049c775a3190a20a
 RMD160 (cache-padded-1.1.1.crate) = dffd49b60753800ee03ba4b8a2c70a87f206630a
 SHA512 (cache-padded-1.1.1.crate) = 72c36ef2f66a097cf2fcbc06b82fa3d5451ecf2de1ee1513fbeb34c6752436109f9e453bec3aab7e1f89723c24f7c230cf4bff6caa09855402c8f92c1ccf49b5
 Size (cache-padded-1.1.1.crate) = 8798 bytes
-SHA1 (cc-1.0.70.crate) = c12f40af81573b4f295b8a317a3a95fd1915c2ad
 RMD160 (cc-1.0.70.crate) = d262f740d1c5f47131b790829716b2c956e5c72f
 SHA512 (cc-1.0.70.crate) = 9158eabcb9405fa2ef41fb120821ddaa2e5c7234c02d5cfbb5b59570f7de393d1fa33942ca52f86bf9271765b3df934debdea89e7563cbfe193dc01b2dcd72f9
 Size (cc-1.0.70.crate) = 57200 bytes
-SHA1 (cfg-if-0.1.10.crate) = 3bd865df56c1f9266444b96351a1c30ffa5d9d75
 RMD160 (cfg-if-0.1.10.crate) = 896cd2fb2bb15582a174cb08c5e5ace6cc0be1c8
 SHA512 (cfg-if-0.1.10.crate) = 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
 Size (cfg-if-0.1.10.crate) = 7933 bytes
-SHA1 (cfg-if-1.0.0.crate) = 9b415d94b6c2a84ed31b909e354ba9ac89092174
 RMD160 (cfg-if-1.0.0.crate) = 72507b7a112aaebe5833ade3a7a24ea8c0c6b243
 SHA512 (cfg-if-1.0.0.crate) = 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
 Size (cfg-if-1.0.0.crate) = 7934 bytes
-SHA1 (chrono-0.4.19.crate) = 952546f575691ba821719c94611feaa8138ac259
 RMD160 (chrono-0.4.19.crate) = ce48628eec0eee11665e5cee7452da8c1ebec795
 SHA512 (chrono-0.4.19.crate) = a119349bfc2243a249f1d18b1ae548a04b30fecb75913a56f26d1ff8c0eb53097a2674d9141e2094018191cbbc1620843fbddaf52999824e077c1157f0907980
 Size (chrono-0.4.19.crate) = 155663 bytes
-SHA1 (clap-2.33.3.crate) = a432f81828ef9948c7d3b7c4a467cda8ca60ea00
 RMD160 (clap-2.33.3.crate) = 58082599dc4f1d5b29825be7e0258f052f1069bd
 SHA512 (clap-2.33.3.crate) = 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
 Size (clap-2.33.3.crate) = 201925 bytes
-SHA1 (concurrent-queue-1.2.2.crate) = 7678ccd18610b94990685ffff5db0540f0f17d3d
 RMD160 (concurrent-queue-1.2.2.crate) = aafa2f2d310301651f825b8dd6806e482471e703
 SHA512 (concurrent-queue-1.2.2.crate) = 84e348dc3d40c73c11c54ecd0f1e6cf7fd6c7033f4723a428ed1c09bc9548cf317a0d8182144b689cb9781190b9c8ce4374717012eccee54a11ed0869dee10fc
 Size (concurrent-queue-1.2.2.crate) = 15859 bytes
-SHA1 (constant_time_eq-0.1.5.crate) = b78c648e4d18c38f238648b00c40700cdf20a983
 RMD160 (constant_time_eq-0.1.5.crate) = 03450d8ea022802bca7d5be01eee9620204ee8b1
 SHA512 (constant_time_eq-0.1.5.crate) = a4e0155a7ad72babcfd418d832d362b3fca7333aaaf36c246b00e948983837c3c93378b86e37c5fa7626fe137e3b6d77276ccc61624a7f4ab914605905a88a01
 Size (constant_time_eq-0.1.5.crate) = 4936 bytes
-SHA1 (core-foundation-0.7.0.crate) = f64a9859875a98b76f0de94036f421994ac60b7c
 RMD160 (core-foundation-0.7.0.crate) = 847f2ba3461d48ca0dd2f6539cab42f6a9019b9f
 SHA512 (core-foundation-0.7.0.crate) = 919041f431e21783193c0661b82cbd15946a56e24e5100a6a9dc02476ddc714595fb0416ae182981ebf6a8b27181e3178135c27388b41ec848423d739a265da6
 Size (core-foundation-0.7.0.crate) = 25384 bytes
-SHA1 (core-foundation-0.9.1.crate) = 767ca7c555bd5571a7149a7af5495f05fc4da8a2
 RMD160 (core-foundation-0.9.1.crate) = 10019b18e7cf84ea5c14d72a85d32e375f9a0ec9
 SHA512 (core-foundation-0.9.1.crate) = d6dae760082ef9dcfc37d18acfa9a6ad8ee491335d17ee17447c5bccad623564f1e8bdc54460fb260aebe9276ce5ea4d8a389a83b5c7d17193614906c3d2bea9
 Size (core-foundation-0.9.1.crate) = 25985 bytes
-SHA1 (core-foundation-sys-0.7.0.crate) = 50bcaedec2b8edec52030a2f314ccaee3e5cc22b
 RMD160 (core-foundation-sys-0.7.0.crate) = a6736284b651c93f33e772c9776d9553e8122d39
 SHA512 (core-foundation-sys-0.7.0.crate) = b77566aed2b572bdbce6f71ca9dcc942ef96b628a7ed9680c4d3e3ada4a9dce90c1b439a8c7c7f22d68e51becf1d22b3262e227cafdf8cfe5f42db0ffb9dadc7
 Size (core-foundation-sys-0.7.0.crate) = 17033 bytes
-SHA1 (core-foundation-sys-0.8.2.crate) = b79e7c266a8ff233148110ec6f23c0b1f8e08110
 RMD160 (core-foundation-sys-0.8.2.crate) = 6417f811cf53c8ebc77525c7706a3806dee7519e
 SHA512 (core-foundation-sys-0.8.2.crate) = 1c66f2012c11185603a0e4c09311d32bc4ffe639ef7626e49bb15006306fbed4c963f2c53d3b853a254b29cda73c393e0236436575d217992268463441ac7348
 Size (core-foundation-sys-0.8.2.crate) = 17461 bytes
-SHA1 (crossbeam-channel-0.5.1.crate) = f78355f8e5afc7d821ea816274bcdd7caac279dc
 RMD160 (crossbeam-channel-0.5.1.crate) = 435390e4ffd643f19ad8afad58a2f0e2b105dcfb
 SHA512 (crossbeam-channel-0.5.1.crate) = f15aff67e9105584f5fe41e1ee650ae4fdd0d0ca0fa9202ee83c6f6025398a300decaa50d1b4682e8afb9bd6e11e95b69bcf23f68ae117419aa84df14ee7747b
 Size (crossbeam-channel-0.5.1.crate) = 86919 bytes
-SHA1 (crossbeam-deque-0.8.1.crate) = 6df4e6c83299cd930b52e4c297685e20760f872e
 RMD160 (crossbeam-deque-0.8.1.crate) = 833fe2f567d18547ccfac382b52e4cb1a97d6748
 SHA512 (crossbeam-deque-0.8.1.crate) = 44a4fe1d4ab7457e2b0950be787b76b15e1bb0b1c108d032381ce3fe99bf7bf76f3d1718085660083d813e2639e66fdd3635d9186e85a9eb7267063b117eaca4
 Size (crossbeam-deque-0.8.1.crate) = 20852 bytes
-SHA1 (crossbeam-epoch-0.9.5.crate) = dd5deecf7c42644275c8e9cc10dce06619cb1624
 RMD160 (crossbeam-epoch-0.9.5.crate) = 7d1320d8419d10184610ee60a3f651e8fe9f39eb
 SHA512 (crossbeam-epoch-0.9.5.crate) = ad822e967e5ef45fa0c4a939f057f44146f1f051032fd032355a75c0f45ae4e0a55e1d31c80bc67c01ff8d9c87a51aba7ccfe9a440f061fd8225c879aa663064
 Size (crossbeam-epoch-0.9.5.crate) = 43883 bytes
-SHA1 (crossbeam-utils-0.8.5.crate) = d658aaf9ee199d32379999d810bc22dcb8096fd3
 RMD160 (crossbeam-utils-0.8.5.crate) = e368ab0be21a564965507c7bcefcb50caafb5025
 SHA512 (crossbeam-utils-0.8.5.crate) = fd4d2ae10340bb96c22b31190b300aab54e96b8089fd62489e102c76a944e6a16c582a90bc40f5e188f13f841293a4b9becf30830c2ece04f3ce78c29066532f
 Size (crossbeam-utils-0.8.5.crate) = 38414 bytes
-SHA1 (derivative-2.2.0.crate) = a68ab8268c1e235fc99ea5556ce85a76b337e0d4
 RMD160 (derivative-2.2.0.crate) = d3ec4180c7cd0ea46c5d6bde3b946c203335f3a8
 SHA512 (derivative-2.2.0.crate) = 3c65ecdabd2dc202be3d83b06f96b6f68504fe542ede7e2285093c6d360a33ec76a3787c436c6e5ff8f59d430436a4b8ce2f908cf7b2b08cd8b0045de4e5d1da
 Size (derivative-2.2.0.crate) = 48076 bytes
-SHA1 (difference-2.0.0.crate) = 911775cea3deeeb138c1806beee1348a4c2516aa
 RMD160 (difference-2.0.0.crate) = 573fd617cb30fcee72a7ff608924460e532edc0d
 SHA512 (difference-2.0.0.crate) = cc9956757770ecf237d8f46abef25ce219193c877be6cf83163e87c494956cca3202951ac01bba0728e7202fcde2261009c1b4599f389cf979858f25936a5482
 Size (difference-2.0.0.crate) = 147616 bytes
-SHA1 (digest-0.8.1.crate) = a626fb061a214edbdb058cc7f40caa9046fd6608
 RMD160 (digest-0.8.1.crate) = c3657a236088385ec568ea6a985104af1513bb3a
 SHA512 (digest-0.8.1.crate) = 186c3ddc01fefff6a134ea0be633a9fe8067b8db34f31e9991069e7a9b82ed595a1105283a87e3021af2337ad332faf1b85a6bb513a4482df7d24e3e7a5ba055
 Size (digest-0.8.1.crate) = 9449 bytes
-SHA1 (directories-next-2.0.0.crate) = de9a7e7134e2036bf6c10413d376806e9679ead5
 RMD160 (directories-next-2.0.0.crate) = 8099d6b43a002491a04f712b73a93e30df80a48a
 SHA512 (directories-next-2.0.0.crate) = 5a0c094dd2e858c59c93655d5abce1282866ced1e7657397c62f959078adc544bb895dbcd2ed578ad7dd0122d8025deb0bbdad955ab2aaf43d9a0dc7d37162d8
 Size (directories-next-2.0.0.crate) = 15153 bytes
-SHA1 (dirs-1.0.5.crate) = 7252775b85dc08ee01357f0bd8a6c3d907b94777
 RMD160 (dirs-1.0.5.crate) = 712f8807b991542b3d4947b92c8aa897b17979bc
 SHA512 (dirs-1.0.5.crate) = 12ebc3e92511373b11c2b7913b7bf74f8022344758057a2c71e36ec262e7ea6ac386bc75c323317406f1b25e965e047ddb308ff5017a1e607b48b978414e7416
 Size (dirs-1.0.5.crate) = 12908 bytes
-SHA1 (dirs-sys-next-0.1.2.crate) = 2f16b8861f60110aee0990566c92e23ce88d5db2
 RMD160 (dirs-sys-next-0.1.2.crate) = f40777cb89d66fe053aa882690f978e174c1065b
 SHA512 (dirs-sys-next-0.1.2.crate) = b3c40a8e93d4f9f4a890718076e14779aedd67a79da61b466788268c1eaea19aa493f043a7e410f5023a23d5509e639a6fc6681fbee30e252a601091cfffa2d5
 Size (dirs-sys-next-0.1.2.crate) = 10681 bytes
-SHA1 (dlv-list-0.2.3.crate) = 268e7254453ccc2c713e7bc1bfc12ea818c5cfcd
 RMD160 (dlv-list-0.2.3.crate) = a7cb95ff6b3b802f87e0a81291d6da3971cd8261
 SHA512 (dlv-list-0.2.3.crate) = ac464c8d1ccbb43b48618cf8912067f28e2d4f53d648cd8b6b8f1b2e2688d2e39ffb8d53faa0f665d23487fa7927258e60ff01e10df584a9e274583d8dc279ae
 Size (dlv-list-0.2.3.crate) = 12311 bytes
-SHA1 (downcast-0.10.0.crate) = b5dd65d76161a32a78647822462e1c54912d50f1
 RMD160 (downcast-0.10.0.crate) = 4b5a73888bf9adb240e39303bf09a5abbb87c0fe
 SHA512 (downcast-0.10.0.crate) = f618ec81bcdf74e8851703c6dfe92b36c9a035214635fdae598af20258549ef31a1c23a4d220c67505aa403fcc8a0b99a990fda01305a71b801acd5044f91c12
 Size (downcast-0.10.0.crate) = 4923 bytes
-SHA1 (dtoa-0.4.8.crate) = cc48c37d0a78595e2b843301ff27880a634929d2
 RMD160 (dtoa-0.4.8.crate) = 24f292f7832e5e798f95aa23ee8c07d9e4849d59
 SHA512 (dtoa-0.4.8.crate) = fe1701ba2c40988b92f5f4ef78a8c81718b140ff8ca2d04023b09a89440e6ddb53ef36d1ebd9dd3e948428b361ed6611bd24ec1a31b5010c220c555e1f0bf6b8
 Size (dtoa-0.4.8.crate) = 16175 bytes
-SHA1 (either-1.6.1.crate) = 8bc23c16c8bacea8d0d9cee2553a563071cdde7b
 RMD160 (either-1.6.1.crate) = 07bd6bf61d1af0d0b0c997fc36b14e0d76e94cd5
 SHA512 (either-1.6.1.crate) = 4bfe56920e30cbc8eb4f90162db618f7dca653b42db35ab6a7045d3fd9a24ceb1778b1f79613850bdb1a87ad3794fa0d73015e46c48d513f368d8c3776fc9ddf
 Size (either-1.6.1.crate) = 13641 bytes
-SHA1 (enumflags2-0.6.4.crate) = 2a3e1b6d2bd44132d231b160347944ef37bf0b66
 RMD160 (enumflags2-0.6.4.crate) = c9ece878c6e553207d0fac41c323ab9e4e1c467d
 SHA512 (enumflags2-0.6.4.crate) = 5814f58a8d22f093b94eb71611b9a5c8bf2145db9544397255d93126fdae220c261010d1dd2a278475e7e3c76bb9e67bd671c44f1edddc620924fd6fdc7dc03b
 Size (enumflags2-0.6.4.crate) = 10713 bytes
-SHA1 (enumflags2_derive-0.6.4.crate) = 547f3c33dca95fdfa04ede935b244a0e748c6095
 RMD160 (enumflags2_derive-0.6.4.crate) = 5682778191cce71025d740a90f7a5d52daf5306b
 SHA512 (enumflags2_derive-0.6.4.crate) = a8a166ed48c77a3d23c1b1afe4dec1812c2a440736cb6c6059e46b90a0a216c81cb45ae6e439ed5b3dcd656faf1bb6dace4e46b908dd02321b4a59351240911b
 Size (enumflags2_derive-0.6.4.crate) = 3659 bytes
-SHA1 (fake-simd-0.1.2.crate) = 285a6d93c3e71bfb06818aa5666d06ff9b64f2ed
 RMD160 (fake-simd-0.1.2.crate) = 02150c81f5842abd8cecd506b9102e2e176ec76a
 SHA512 (fake-simd-0.1.2.crate) = d57242c54ea3283185eaecbf8d96a4c9decbada3ae3aceb516a79710be9bf038a6e06a29b9ba4ebcd41b8f42943a3024a983ea23e36b17edc445a8c4980f2893
 Size (fake-simd-0.1.2.crate) = 5398 bytes
-SHA1 (fastrand-1.5.0.crate) = 609d819091776975f2ae68b64d1f10f3ce6cb3d6
 RMD160 (fastrand-1.5.0.crate) = ea6385f4acf0da319d1f69ace3798ed840f0eb77
 SHA512 (fastrand-1.5.0.crate) = 22b8cd9f143f208d1fbe24ba8be342c465da6ce7d96429ef64f18f57c5443ad242858f859c5444103315e2ac3710fc5ab72da78fe1c6c67dd75a829c6356caf1
 Size (fastrand-1.5.0.crate) = 11100 bytes
-SHA1 (float-cmp-0.8.0.crate) = a53a26d094da52b13cb3297b5aba0c7b4db1b187
 RMD160 (float-cmp-0.8.0.crate) = 30eb1a2cab94f8c738c0aad32d0b207ba2f2f192
 SHA512 (float-cmp-0.8.0.crate) = 6c98f5eb4fd748c8192cfeea1f2b9679ede01745ebfa01b08bf19d796c985c1b2779fdc77984f26ef9c9a06a979ae3f0b14676e0c8b28defb7717bf10119c718
 Size (float-cmp-0.8.0.crate) = 9640 bytes
-SHA1 (fnv-1.0.7.crate) = 1ea4c3da02fe7a861c8e591e50c208185e00bc0d
 RMD160 (fnv-1.0.7.crate) = a944c17c6c35888356af4426bbb7792d45c2b6b9
 SHA512 (fnv-1.0.7.crate) = 2195a4b34a78e2dd9838caf0ee556bf87cbb4a8ef5505aac663b614eb59dcfc0c40f432463ede41ecca57bfe7711f72673d39a85fe03d426f1324097d5628334
 Size (fnv-1.0.7.crate) = 11266 bytes
-SHA1 (foreign-types-0.3.2.crate) = c7fc0377d6ba5ffd221859af84b435700debd349
 RMD160 (foreign-types-0.3.2.crate) = a99c7ff186c330c0a433e24c0ed522b1825541f7
 SHA512 (foreign-types-0.3.2.crate) = bf27b8243ed482c202d120383374f19ff09422535e24b9c1aebccc66529bf300ca17b8bbc76d67f98ac092e614497afe3add9dc68aa69c93074df05762f91232
 Size (foreign-types-0.3.2.crate) = 7504 bytes
-SHA1 (foreign-types-shared-0.1.1.crate) = b1d193f4544c3e0f16859f8f96f073d4f63dabce
 RMD160 (foreign-types-shared-0.1.1.crate) = 6b4724c5b5329e657a05dafbac7325d471612211
 SHA512 (foreign-types-shared-0.1.1.crate) = bafdb2143e136fb0818e2ffd90b5c862b7181647d6568947d4e4531012bbf7a57b597221ec7056c1b562dfc0c3b5dead26d1a4111ebc15e7863737a873518a4a
 Size (foreign-types-shared-0.1.1.crate) = 5672 bytes
-SHA1 (form_urlencoded-1.0.1.crate) = b17e441114b29b8c583e43b1e8002e46ea6d14be
 RMD160 (form_urlencoded-1.0.1.crate) = bf257d5c15a5dd947312c6c02b899d34fd1ddd7e
 SHA512 (form_urlencoded-1.0.1.crate) = 3ab371c223561a27ffbd35cf648ef4a9145d47bba9d71900a7c54cfc2f089175e9361f6352331a9a7fa018923b15e7a3553c8f9ff9fae80e1626e641a5faff68
 Size (form_urlencoded-1.0.1.crate) = 8773 bytes
-SHA1 (fragile-1.0.0.crate) = 3d2594f5e8172a910b64225a7bd2a2d4d5fdee96
 RMD160 (fragile-1.0.0.crate) = c1e7d383b2b3ff0777241c3a08b23672039e958f
 SHA512 (fragile-1.0.0.crate) = bbdd87f97c494495f4db10c68121f4b6f76e3752b9e4b363c0dde24a96a1344868faceeaf7e6df1edfee6ec107f10b69fd26bf271519675463c0235ecec3780b
 Size (fragile-1.0.0.crate) = 10315 bytes
-SHA1 (futures-0.3.17.crate) = 485ceac2fe99039377efc2e4d20980c3f879aeff
 RMD160 (futures-0.3.17.crate) = 91b79229ffafdf3fcd9ad91def34284247787066
 SHA512 (futures-0.3.17.crate) = c2099288119c37130692cb747c7db16cb3139ac5db8fbec9754dd373eded0593f9444b8d0b003ad3fd138086959c1b74e105f2105311eeed5a65367d9ce795ac
 Size (futures-0.3.17.crate) = 47388 bytes
-SHA1 (futures-channel-0.3.17.crate) = 7ab52fb6dfd6681c4e161f5a0e74757c9890e2ed
 RMD160 (futures-channel-0.3.17.crate) = 1c233325595d96149cfe68d83dfff420f63eaec3
 SHA512 (futures-channel-0.3.17.crate) = 884fed34839c9f73551a90fdbcdc542f88623c0d74d506febd6fb0308429e0d7df879f378b6d0bc818ce8c948da495a9dc210ca55331f4760273d51f627cc416
 Size (futures-channel-0.3.17.crate) = 31765 bytes
-SHA1 (futures-core-0.3.17.crate) = fcf404dc0354a5076d950fb14e1447045e170539
 RMD160 (futures-core-0.3.17.crate) = b74ccf4fc1c2ea3b28cac61411807d62180f10cf
 SHA512 (futures-core-0.3.17.crate) = 6f290620b5051a3f3a317acade5a077f502fa3ab7fdb230b6ecd4d007c63685bf343ddcb8b8d1170b5ebeb94fbf1c495dab36918490b14885361d6e53c45bf22
 Size (futures-core-0.3.17.crate) = 14478 bytes
-SHA1 (futures-executor-0.3.17.crate) = b36baf3de86fd79f68619068eecce2fcf2d2e124
 RMD160 (futures-executor-0.3.17.crate) = e20c7c6022a8566f2f87b0c1c0f61c8c346c66c5
 SHA512 (futures-executor-0.3.17.crate) = e3ac739e58dbda88dd536382c603014c56b7ebbda529c81afd0d91c16770719902fb4883a7a0dd0375e7910fc03605887058ebd30824d01ca20e2daf93f3d94a
 Size (futures-executor-0.3.17.crate) = 17102 bytes
-SHA1 (futures-io-0.3.17.crate) = 32e403cd0d441c3fd13e03045a4a07bf9d26851f
 RMD160 (futures-io-0.3.17.crate) = de1e2fc2beace9c9bed9638291cd82062208c023
 SHA512 (futures-io-0.3.17.crate) = a2b65e07bfea15b78e988c5a9d330ef51a396cd22475f171b342cc8a6520749335af851ae11d44c91f54ab06f425b0dbfb716a959c625d3c52db5765d0407e0d
 Size (futures-io-0.3.17.crate) = 9050 bytes
-SHA1 (futures-lite-1.12.0.crate) = 363402b1a5b0f98467c2d7b60f8d5740dec389e2
 RMD160 (futures-lite-1.12.0.crate) = 53b50451980abe89d72b461f9e7b8c0f10cbbded
 SHA512 (futures-lite-1.12.0.crate) = 3d26148ed1c87926de51412a8d08e0619c64b85b610a74d6f61fcc1972dc0cbedb04c5824fcb4ef0a920c557ac81a0b2b4403ddb1c01e11648694ae56c28d72a
 Size (futures-lite-1.12.0.crate) = 36032 bytes
-SHA1 (futures-macro-0.3.17.crate) = 16175019a6577a654265d9c397d7d390e67aee07
 RMD160 (futures-macro-0.3.17.crate) = 84da628749ad2139c1bd9c5a4154db85509ab757
 SHA512 (futures-macro-0.3.17.crate) = 518969498808bcb63cc797934ed7d699f776588dd7fc9f9c41c63874a05d03781b5c0241ce20cfffc8db569f01fc82da433b7ea7772f24dfc2df5eca35b5146a
 Size (futures-macro-0.3.17.crate) = 11830 bytes
-SHA1 (futures-sink-0.3.17.crate) = 6ac692276e060c0eb8ae5ad448f09205bfe27753
 RMD160 (futures-sink-0.3.17.crate) = 01a54fc9a1ad7767210445b8df92ab9a6cfec436
 SHA512 (futures-sink-0.3.17.crate) = 39996fd6bf1fb5ebb0dbd5c0d18f9a34f21e65dfe998237c2e047d836a380ebfb9a2fea05a2c11e447e9a27dff0bffe4a9762e83df2f17aa90a717fc98ba5803
 Size (futures-sink-0.3.17.crate) = 7663 bytes
-SHA1 (futures-task-0.3.17.crate) = d69ee05ef2811e15191eb18e191e21130f1f96d8
 RMD160 (futures-task-0.3.17.crate) = a83437cb10d9884b81843385cb1a8055ab432c47
 SHA512 (futures-task-0.3.17.crate) = 2f12d8d9d404f147b601ddc6fb9b6869e2e68a4bc55cd3851cb9f7aa8ebe6519c5cd0fa14da92e564d2003ded2ac2202f5e09e1a83e81129d1600d01ecf86844
 Size (futures-task-0.3.17.crate) = 11712 bytes
-SHA1 (futures-util-0.3.17.crate) = d1d60642e4e9db5c371b296a24c8e13ca3ed8464
 RMD160 (futures-util-0.3.17.crate) = 4ecc09d8da926cea8a278cd8a1b542c19d742459
 SHA512 (futures-util-0.3.17.crate) = 6a87b0510c3f8214ce14b7f333d212558647c523b5eb7da36dfe4f694e0ca4be3cbf97fdd7bfff5e0c7015644742d74d6184221482d644653a106d5564722fba
 Size (futures-util-0.3.17.crate) = 147679 bytes
-SHA1 (generic-array-0.12.4.crate) = 0c87723565e08fad03ece114226a3c35f9ce105d
 RMD160 (generic-array-0.12.4.crate) = 8fc4332a68f4fef1e401debab403251aa59c8f9c
 SHA512 (generic-array-0.12.4.crate) = f92002b549aa9db2a80f65c50357c1f0f490a63e104fae7a271e0b16d6c43ec9146cb7f371f00eb1575a1bfc713ded3beb51f9e96ede93f2ce66ebf78ec85cb8
 Size (generic-array-0.12.4.crate) = 18212 bytes
-SHA1 (gethostname-0.2.1.crate) = 99c2f159df903669bc42b36fda884aa14ad3b4ec
 RMD160 (gethostname-0.2.1.crate) = aca2ed56d77d67f4a7b3c28965b14d1aeba47b64
 SHA512 (gethostname-0.2.1.crate) = 66a65ee64283b2aa7755f0e94e628650308dbf3fd0b564ec79bb0a934a820810fe401ca90afd476ec5806b487057affabaf6866f3e95f7f570e902b9ceb3c852
 Size (gethostname-0.2.1.crate) = 8988 bytes
-SHA1 (getrandom-0.1.16.crate) = ef6ee6ddbc3b1f40c8202a934d8cafb50d2233dc
 RMD160 (getrandom-0.1.16.crate) = 531b3a9da432114e08beb70828f6291f32cdd3e1
 SHA512 (getrandom-0.1.16.crate) = c5450c522c07c7a38b326f9a9062bac7d089630219d577ea4b55abad4e0c31d17b7cde385fc43912dfa100b42334e7a52422c55fda8b738caae428c6f9addb53
 Size (getrandom-0.1.16.crate) = 25077 bytes
-SHA1 (getrandom-0.2.3.crate) = d070be38f71a22f3ffcfb82c94baf936e9aafc83
 RMD160 (getrandom-0.2.3.crate) = 84ff4c3d46ba370a271e36ef03af9dd65f15532e
 SHA512 (getrandom-0.2.3.crate) = e6da64ed529cb0fc000b613f75187ed6b20f716e721d8a02ac2ae39c507fb9f6189ebb66b522d28584eff1e7e9efc274cad6bfe43f464f58053701e1d51c603d
 Size (getrandom-0.2.3.crate) = 26261 bytes
-SHA1 (git2-0.13.22.crate) = e415d7823ed07d7003e337cdd91aaaa32d200cce
 RMD160 (git2-0.13.22.crate) = f5bd754f7db2b0fce679dcc36a2443206fde5bb4
 SHA512 (git2-0.13.22.crate) = 9fd8d775d23095b21058af20b795510b82313261a3e333976d081fdf2dc78f2649c67426c6d2ea20f510401b7a1636fddc82b3ec2f965d604141d9d37c20cfce
 Size (git2-0.13.22.crate) = 191502 bytes
-SHA1 (hashbrown-0.11.2.crate) = 1e50084419239938a191693268674e29ac976798
 RMD160 (hashbrown-0.11.2.crate) = 9333cddfa4de962ae277555df29fe5c7aedfd1c3
 SHA512 (hashbrown-0.11.2.crate) = c21ca68fd49bbb741901f59fed04cc124b8da99e2a4dfc26e2e5e1140637872b344612a01691bd30cc771575c571be15f756c84dde225441699cd2322af2ad6c
 Size (hashbrown-0.11.2.crate) = 85713 bytes
-SHA1 (hashbrown-0.9.1.crate) = b5c18060bb8ce2f133bc72a9e4703686b3640cf6
 RMD160 (hashbrown-0.9.1.crate) = c4e351b13a42cc9f0220b7c264dd4cd1ff517390
 SHA512 (hashbrown-0.9.1.crate) = dfa4742111f6fe757b7fa97f04c7b4a78ce9708c87e8e09ecf3c28f2566e48af9885fda380ed918cec37b5c696110fbdd30273aba6e7d2221c9e65f72af064fd
 Size (hashbrown-0.9.1.crate) = 77734 bytes
-SHA1 (hermit-abi-0.1.19.crate) = 31318001d1174b44c129e012e3556bb59646a1fb
 RMD160 (hermit-abi-0.1.19.crate) = 9bf6642e55b0b73be9c5924cda8da6dbf6a71770
 SHA512 (hermit-abi-0.1.19.crate) = 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a
 Size (hermit-abi-0.1.19.crate) = 9979 bytes
-SHA1 (http-0.2.4.crate) = 5d63fa1d86aa7f17e2bc0f9d2ed96ba64f8f7588
 RMD160 (http-0.2.4.crate) = 0367f80c1c9190679c7bd7dcb25a470c4f52b27d
 SHA512 (http-0.2.4.crate) = 0b5c609c12ae4020801a184dd6c751919bfd4db985844c55b53368afbe2b9f641cf9aa523ae49a0b25a251cd8f19ed634fa28990d4582cf7a27f10c4304eb465
 Size (http-0.2.4.crate) = 105489 bytes
-SHA1 (idna-0.2.3.crate) = 839167f3277f103bdb13cb42d4f8837763c00a81
 RMD160 (idna-0.2.3.crate) = ed2e3d1829296b7e55db0a5e3785a4ab38cb3bfb
 SHA512 (idna-0.2.3.crate) = 1278bd561ce329e1dc7a6f24a10f83d9a068af5d15a088414f3921c6728b0d54f4d60d6f4d0d5a786596ad226263e1e50c3842f192d5758aa4665ba4ed5c269f
 Size (idna-0.2.3.crate) = 271023 bytes
-SHA1 (indexmap-1.7.0.crate) = adec7dbb40907949fee88b56d6cfb9d7f64a17d9
 RMD160 (indexmap-1.7.0.crate) = d322136ea738fe299249938d838c5a2812b379e3
 SHA512 (indexmap-1.7.0.crate) = 9b882b4a7068a686acaee0a08bd4f3b35b58d36e786358cf14a3436eb61339649e64f1757331cc7833a2fa364c76eb6b75cf0c732afaeb202113de1e66b72ab9
 Size (indexmap-1.7.0.crate) = 50363 bytes
-SHA1 (instant-0.1.10.crate) = 2bbecd5d1be622fc331e9f294662d22bfa79992d
 RMD160 (instant-0.1.10.crate) = b98ae29b37418fbb6a3cddf3418cd887bb7b1251
 SHA512 (instant-0.1.10.crate) = a6b2c7e0a7b954e961f2d904a4cd6f701617ad70a7ea13230ee157c473c903803dd64596baa0fabd075e995cd3d013e10681c8d712977341ea2b6f97dd48d596
 Size (instant-0.1.10.crate) = 5218 bytes
-SHA1 (itertools-0.10.1.crate) = cff178690ddea5256ff065895d678c3a734af2e4
 RMD160 (itertools-0.10.1.crate) = 2e1ab627ae83550c3624e82a7e1e30f1c5a013d3
 SHA512 (itertools-0.10.1.crate) = 8626eee66aa598e16f5322a6fc55b17c622656f58635c990f5cbd8faeb4739690b0abb3efac4a9a3073752e9f2a51a0ba29401edb12e0f6bf9bddd8d1b394dbc
 Size (itertools-0.10.1.crate) = 116219 bytes
-SHA1 (itoa-0.4.8.crate) = 71a49c63caa85ba2b603ef7449192ee7bbd68a84
 RMD160 (itoa-0.4.8.crate) = e252312b158d88c1c9c9d3a30e00aee1fa43dab4
 SHA512 (itoa-0.4.8.crate) = 6911d269ff3ed7350e4f0dcfc6e9e0d70e25833e1e7cfcc57d5b8aff1f47b8be4f2e9baf1b92e5517cff63492be489b6d29b48dd9bb642e428acaa431216b68e
 Size (itoa-0.4.8.crate) = 11926 bytes
-SHA1 (jobserver-0.1.24.crate) = d31c86fc6d2ee4257ea5e9c074aca99547aa77a4
 RMD160 (jobserver-0.1.24.crate) = 47cf7fb6ee59b6997e9d0231fbb152e62b7a8264
 SHA512 (jobserver-0.1.24.crate) = 0feade0f1f0a458bdbcedafce8fc39f44adeb56772ea94a59f16f038a743f506db1405a7c8deae65a6a5c1695bfb363c19aeea1c82c41c7f4d1101469f32e42e
 Size (jobserver-0.1.24.crate) = 21303 bytes
-SHA1 (lazy_static-1.4.0.crate) = 3e8852a6967dc257753fe75a13112a04bc03dfc0
 RMD160 (lazy_static-1.4.0.crate) = 6c74661c140113ff3b1d660bba095259398bbb55
 SHA512 (lazy_static-1.4.0.crate) = e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
 Size (lazy_static-1.4.0.crate) = 10443 bytes
-SHA1 (lazycell-1.3.0.crate) = e5c22a5665cf322409afb42a21fa6c3ff31ba089
 RMD160 (lazycell-1.3.0.crate) = dd01edf3bfd9902ef742d614e67787b9290f6b83
 SHA512 (lazycell-1.3.0.crate) = f9d627afc28b61e9687a3f72260eb013401fd64057647641ff2e763770d7380ab1d2d8cbb4a3c8818d53d504c618a3b46aaf701f72f4d7b25d226042824c2f8d
 Size (lazycell-1.3.0.crate) = 12502 bytes
-SHA1 (libc-0.2.102.crate) = 4e7ce8fc6081d9cdc73e8ba4bd2a009800dc641e
 RMD160 (libc-0.2.102.crate) = 57cff9035644ac59f76c21364400be4d01b5bf73
 SHA512 (libc-0.2.102.crate) = cec681043b9c279e25ffbfdf2aeffe2a5fe057a8187fc2c986aca9a3fc900eac96ae3134632b124f1aaae4e5d2ecbc7122aeb40d94f83b5ec075769ede361643
 Size (libc-0.2.102.crate) = 537138 bytes
-SHA1 (libgit2-sys-0.12.23+1.2.0.crate) = 88f51434558ffaeaf940946a73f46dee1da61998
 RMD160 (libgit2-sys-0.12.23+1.2.0.crate) = d295be40fd14a76348a5a0c2a8c871e931ad18da
 SHA512 (libgit2-sys-0.12.23+1.2.0.crate) = 96a7ed25c1407168c1a2476148f11288d8c606e568f0b5761a7afa04a01cdcff2227db00f19ea0860099bf483214086e652193aa716ef90c3b15cb0f8bb7f5fc
 Size (libgit2-sys-0.12.23+1.2.0.crate) = 1473458 bytes
-SHA1 (libz-sys-1.1.3.crate) = 6f6787e692b2ec61b470012673c783fb695b1630
 RMD160 (libz-sys-1.1.3.crate) = a6885ab0520ba41a634a1e31da1ad292dc464116
 SHA512 (libz-sys-1.1.3.crate) = 9ad3ac88cb3c436ba046a55123b7a3c96c56a8ae2a1b85a3eb39339e84441b16c82d35630e9aad1d51db83943f2d08cf0bd45e212b7284c224de451a0f0c30bb
 Size (libz-sys-1.1.3.crate) = 1341394 bytes
-SHA1 (linked-hash-map-0.5.4.crate) = 265f4aed8ca938f39d414913045e6a66cbd38e6f
 RMD160 (linked-hash-map-0.5.4.crate) = 304794122375bb9d88818571f68bf1c498281d06
 SHA512 (linked-hash-map-0.5.4.crate) = 2938883357ec0e7d9c9fc5746063ae419c97250ddceeb8de3480c89e97e0a29d175cc9199bdb3ddf81cd5d6a2a1e319ee1644a7309eea96058221074cf87c0b6
 Size (linked-hash-map-0.5.4.crate) = 16166 bytes
-SHA1 (log-0.4.14.crate) = 5e8f22c07bd48b28c2a0605b467cb85336a3db7e
 RMD160 (log-0.4.14.crate) = 91b8b87a9386f54c92b4625d69722c8871eb8b3a
 SHA512 (log-0.4.14.crate) = 796100167663d85a7bc4244cd305e9b3f0a1b1520764b63464698eb136318d0928c40c16f5d19d9f602a5bf769851275bbd48d66b088b0c37be7a6fb62def7cc
 Size (log-0.4.14.crate) = 34582 bytes
-SHA1 (mac-notification-sys-0.3.0.crate) = c2e83dbebaa1bd36b87eeeeb07a2b55a50c68cdf
 RMD160 (mac-notification-sys-0.3.0.crate) = 54df251eb21a9d23f219fdd2a0ddcce99466ba9f
 SHA512 (mac-notification-sys-0.3.0.crate) = 408abfbb58caad578adb7cfb6814196c0a2ce1d8fd4956ba4ca46a934ad34e6b3df89e63bdac2b2f82b83acac91466e97aa9e46a99982c8f354960bd03031265
 Size (mac-notification-sys-0.3.0.crate) = 4757 bytes
-SHA1 (mach-0.3.2.crate) = f7d5c12da3c8d17d1c86544e4e22320b2ab338b8
 RMD160 (mach-0.3.2.crate) = d15fae9a578ec70b31f078b450c2b645404b5ff0
 SHA512 (mach-0.3.2.crate) = 73622b37915f3445a57cbac5eb378bfee61f5a2383c0dd8bd7c29b5e46447405ebaeb706f3a3274e5afe37b0506afaf1511836cb8897d9d480a3abd41f18fa26
 Size (mach-0.3.2.crate) = 19611 bytes
-SHA1 (malloc_buf-0.0.6.crate) = 65939e60eb9fce952826676d48324af2a202cdc9
 RMD160 (malloc_buf-0.0.6.crate) = f7e2b705f1877ef7d43529519f5763eb50140456
 SHA512 (malloc_buf-0.0.6.crate) = 463b3d7666cdd7de618abf0cc4e488060c84d6d93c56d4e922169511a0b03de380ea988cd998f5a162b244088902198763351ac16dea3762f0fa0840fc29d6ed
 Size (malloc_buf-0.0.6.crate) = 1239 bytes
-SHA1 (maplit-1.0.2.crate) = c47c5cb5f29950146d4224f0abf7f0668a422554
 RMD160 (maplit-1.0.2.crate) = 9e7bb91a5059418273b2c9a86334bdc1ba59465b
 SHA512 (maplit-1.0.2.crate) = 917b5cf665e12b687035c895b60b2ae05622963f495f5693515fd24d56f49e95a06ffced68606d061bd20822c655100035930673fd4b0d4790168763b6961a9f
 Size (maplit-1.0.2.crate) = 8871 bytes
-SHA1 (matches-0.1.9.crate) = e88d2bc850acdf2ebc201dfabc008ebbc9971690
 RMD160 (matches-0.1.9.crate) = 4ce77f50b888c773dca63cfb6bc30b0e673a72d8
 SHA512 (matches-0.1.9.crate) = 6a2809687d30ff04ea97bf9d1610d746e097699a4c3625ffd1b7b1e4a9673ece9d559058c9f760b99d6ab509024f7b338e7cfa6fe767499c983efa98bfb98305
 Size (matches-0.1.9.crate) = 2246 bytes
-SHA1 (memchr-2.4.1.crate) = 3c86dda18ae89c52a6527613dda4b12ae21968e4
 RMD160 (memchr-2.4.1.crate) = 7271e860dd2ef1bcbc1db008b0eb8e848b81653a
 SHA512 (memchr-2.4.1.crate) = d8912e3902a2126f86159bdc998532a2890b882cbb7d59b5a470fffcad4c32281e045f2fff48a235aa4189f1928866bf3d33b699d50866ad6b6c272bba7adb11
 Size (memchr-2.4.1.crate) = 64977 bytes
-SHA1 (memoffset-0.6.4.crate) = d4245b7e22442ee71aec92bbd8bcb7744a98dca3
 RMD160 (memoffset-0.6.4.crate) = 5fd61422640ff3a00563c786bf169de4d129d146
 SHA512 (memoffset-0.6.4.crate) = bf8d05b72571ccdef32a93cc4489ab4cb7abd41415d55572d1dfb983053afe3eb2615e968d87a326af90c5702b9959150f985a4186acfd61df9b69a74e99713d
 Size (memoffset-0.6.4.crate) = 7664 bytes
-SHA1 (minimal-lexical-0.1.3.crate) = 189c13963d69a67add0df4d88c94eee08c5288dd
 RMD160 (minimal-lexical-0.1.3.crate) = 1e87c2030192b4ed2be5075174800ab4c0b9b529
 SHA512 (minimal-lexical-0.1.3.crate) = 7ea745c5db2c4741eac73faaf1513ca6106b508b40dfbc112c2d63f557dca6654dbb7fbfb1e628a13f22dc5b16dc64bdf75a2f8f9625e85f50a44320a96acea6
 Size (minimal-lexical-0.1.3.crate) = 94080 bytes
-SHA1 (mockall-0.10.2.crate) = 4c514672a0a9439de7e58f91d835b9a1dfe9e687
 RMD160 (mockall-0.10.2.crate) = 32dacbcb7e4c440a99d02c50f85db4023938714f
 SHA512 (mockall-0.10.2.crate) = 7613d35f9ca12a895c00167f43385b19f7f045ce59b44157f72ad2a4dd5ed106b5c2f3fd03bc362c09f5f88b3929f61c0611d9c52b13cd039834b98c32b409f4
 Size (mockall-0.10.2.crate) = 21911 bytes
-SHA1 (mockall_derive-0.10.2.crate) = 0d1d1f8e22d7da9d1c23f0301d6d0c49000a99e5
 RMD160 (mockall_derive-0.10.2.crate) = c236911a018e6ad9a2c36ee20a9a8841b1efebf9
 SHA512 (mockall_derive-0.10.2.crate) = 01f9462935afd961c830b8a44d016d9461f3aa77534d7cad29723445b4b257ee19894006865bc38d63976b522502cc19ab8b78422e2f72b53542e79e66f88c5e
 Size (mockall_derive-0.10.2.crate) = 43024 bytes
-SHA1 (native-tls-0.2.8.crate) = a62dd515c3479c014bb7d8219c7eadd3a41e0b60
 RMD160 (native-tls-0.2.8.crate) = 66fee374441ce7197f649d8daded1e043b399144
 SHA512 (native-tls-0.2.8.crate) = 3648272b1c2f10c3eb9c7121c20a26da149efcf248187522fe07fde9b506a2b687e8bde8e09c0f8f74d19db5b84ea98b19b177c6daf38bf8a0c3ec05907006a7
 Size (native-tls-0.2.8.crate) = 24956 bytes
-SHA1 (nb-connect-1.2.0.crate) = 4a5e9730fa54e6abac8d1f684d7f9eabc0a7cfcf
 RMD160 (nb-connect-1.2.0.crate) = 39024d3a84536eb0e70d968e9bffe3021166afe3
 SHA512 (nb-connect-1.2.0.crate) = 29a615f1956da23f76b8d29ad05dc008d0287504fe9c835386d6ccb9168d005e00bdefbcf668314d1430b00a9d536c4f3845b46f9dee6519707fb1c69c348061
 Size (nb-connect-1.2.0.crate) = 8126 bytes
-SHA1 (nix-0.17.0.crate) = 8c5c88f688967bcee56e45431122e2f0415adbd8
 RMD160 (nix-0.17.0.crate) = 3b2986b88d90ebcf40c3951f1459bea7e57242bc
 SHA512 (nix-0.17.0.crate) = 3f2bc4f0e9dcb9753535aec9d626ad8126f0a9ea18f73760ba72be0f35d82542c659b4c443783010de133a318f423a16f71cd1f1dd5b5a1f4f71ff7bda247b63
 Size (nix-0.17.0.crate) = 195654 bytes
-SHA1 (nix-0.19.1.crate) = 6b280f446780baf2bd17938226d448254c5a5331
 RMD160 (nix-0.19.1.crate) = 2e10a390bb206f7aed107d95b3b5bc02b5c11594
 SHA512 (nix-0.19.1.crate) = 0ac549babd0ea438825ad875dbaa4563d8eb90d83160dde429c0a97bb77d4ed3f19f1ad17437c61da69aed3f23382d464e99bbed0199678f7de41cd38953b51c
 Size (nix-0.19.1.crate) = 213462 bytes
-SHA1 (nix-0.22.1.crate) = 918bbe850924be631ba13309b129df11a27caae8
 RMD160 (nix-0.22.1.crate) = 6e507394c46be857cec743af8eb8ecaf3db51efa
 SHA512 (nix-0.22.1.crate) = abed04c906173956a706ca5906c666336bc5730895aec25a7eed33dd0e6d49be499483242577637f72f86b852dd616b019a14931a7568cb72f165acd0e41901d
 Size (nix-0.22.1.crate) = 227166 bytes
-SHA1 (nom-7.0.0.crate) = 85af17b1489fcc98890e4de558d7bfcd392d4ad6
 RMD160 (nom-7.0.0.crate) = 78a7d5527d8a0815e169505865d6cd905ac3075b
 SHA512 (nom-7.0.0.crate) = 7f640071cd5b1870255a7182580cc94f24e69eeae06b1a1f193e91e26c1b01bf46c8baac56fdf220191ec50bf7994ef125ae1991d4c4659d0d8f7809552313f9
 Size (nom-7.0.0.crate) = 120442 bytes
-SHA1 (normalize-line-endings-0.3.0.crate) = 40d571ed69fdad0425143ab77b9faef627df4bc8
 RMD160 (normalize-line-endings-0.3.0.crate) = 6a9ebf92ed8608481b39e97c00702f173e0e25a1
 SHA512 (normalize-line-endings-0.3.0.crate) = f8e2a6e333b0e8972febe8b9cf058c8d899c384fd177e0b6ef1c5f94e0fa18192963970cb1a2ba80e3135a8cca66cdae6796e4d84ac6b325bb369575bdfc6eea
 Size (normalize-line-endings-0.3.0.crate) = 5737 bytes
-SHA1 (notify-rust-4.5.3.crate) = e128153b085227982de05188301593ffd0c65ca2
 RMD160 (notify-rust-4.5.3.crate) = c311deb1502a2a86ac2d162f3d28b87a2266de89
 SHA512 (notify-rust-4.5.3.crate) = 29b3780e23a82a2a78acb2b54c19ceaeb22a97e0263b2890e2b39561a38ad6c1577079ea5fbb9d3f398b6f87532057644d3f959232a482fc35e2fb0a62b16600
 Size (notify-rust-4.5.3.crate) = 45824 bytes
-SHA1 (num-integer-0.1.44.crate) = 531b8667a612f7031f71dc61e097f8f87dfdfabc
 RMD160 (num-integer-0.1.44.crate) = 9ba87db9deca056cd34c294879f24d0847a6b8f4
 SHA512 (num-integer-0.1.44.crate) = d07e27ede02a1d007373935fd91e57a26e0e84ae14bbe24be66763baae6850788bd64ad2598d2bde4f4fad6c8a4675c40bfe0927164b16b9b69de5e9a83d9771
 Size (num-integer-0.1.44.crate) = 22216 bytes
-SHA1 (num-traits-0.2.14.crate) = 3d371b7b5aed56baba62fda8599dc959b5f7017a
 RMD160 (num-traits-0.2.14.crate) = 8da7275c05ff3c746f360f7dc78b7edb3682af68
 SHA512 (num-traits-0.2.14.crate) = c3028eca9f7b718de0db3a36cf3e462bdba43562d52c9b809ed4cc0aa6af403aea542d6d4da743cd1dd541397815a3c5a84cef4d6e40122994e4be6a62319b2e
 Size (num-traits-0.2.14.crate) = 45476 bytes
-SHA1 (num_cpus-1.13.0.crate) = 0b9b73086f2d7cfffda566f89ca392329edb504c
 RMD160 (num_cpus-1.13.0.crate) = 6b4f4fad7d91a058b8e4c0d6ec506cf76d1bd3da
 SHA512 (num_cpus-1.13.0.crate) = e75ec298fa682be84bf4efb6cf40126da9233ef25f07e887c2fa7421ee78790204564e6406c8219466651f47421e27f69eca690bb9cdfc982b644d78cc10de3f
 Size (num_cpus-1.13.0.crate) = 14704 bytes
-SHA1 (objc-0.2.7.crate) = aa4a4fad03e7e2b6ada85863c60c128dcbafc846
 RMD160 (objc-0.2.7.crate) = d8aaae0893e04f798ee5520ef777fb3cac862a18
 SHA512 (objc-0.2.7.crate) = 7178870c8e4e9154b4c7b4953b3164946b7ce72c956a02b9ba18889353c72be735824bd73e44a485e42ad5f97994820d9153ac684629342755a6a63711ab5988
 Size (objc-0.2.7.crate) = 22036 bytes
-SHA1 (objc-foundation-0.1.1.crate) = d6c3b3166f6cdbcfb4b886e75bc42447f8609b38
 RMD160 (objc-foundation-0.1.1.crate) = 77f1f38e41884934e5c0949bdafff415d812da99
 SHA512 (objc-foundation-0.1.1.crate) = 976dcab4e62ad1c387a81723d70b969fb7d332e1f7dbeb2ea9a26c62fa999d91ff6d8f737ac5725a7611334862df16fa8b15765c036d7acfc3e42a745d051f34
 Size (objc-foundation-0.1.1.crate) = 9063 bytes
-SHA1 (objc_id-0.1.1.crate) = a3b438c91c7cd0582f823208674e65caf32b9813
 RMD160 (objc_id-0.1.1.crate) = 790a33869aedbab7aa85cfd63730bac4d466a2a4
 SHA512 (objc_id-0.1.1.crate) = ec36fae6f5cefda00f3e44618b3c9fe6ec8f528f70d1a95def6421704bfa128a6e5b4a32e9dd686bf6ff60c4f87fe8094aa5e1c8070bcde58b17fdc06f49f9f5
 Size (objc_id-0.1.1.crate) = 3258 bytes
-SHA1 (once_cell-1.8.0.crate) = d02dc9c650689176a8da249a40f211c7f058e54b
 RMD160 (once_cell-1.8.0.crate) = f9064f0c3f37752fe1ecd56af66f1843c0bb34a5
 SHA512 (once_cell-1.8.0.crate) = 88e55c9433225ce85a08353168c87fca2237615482160a5c28f3ac17f06d48c63e0c21b5f7ef81f82ca133436e371802ea099453844f1c111003bcb6ba89e827
 Size (once_cell-1.8.0.crate) = 28925 bytes
-SHA1 (opaque-debug-0.2.3.crate) = 5c0e84db3bd62194151c1f6f50a3725e3959431c
 RMD160 (opaque-debug-0.2.3.crate) = 732009e9003be68f169257f26b2353d220347a43
 SHA512 (opaque-debug-0.2.3.crate) = 7aa44aedd3fa5a6ed3d60239c23dce4cb7b27693e110140e6b332579bf1c1b773244f12271ced975e53caf68f3f381a7edaada573efb982d2e13d638a3a6dd40
 Size (opaque-debug-0.2.3.crate) = 5643 bytes
-SHA1 (open-2.0.1.crate) = c3df6128df538bb4cb38c76b82926855d817267b
 RMD160 (open-2.0.1.crate) = 97309928da181602b2baf1aec7b06767980fb66d
 SHA512 (open-2.0.1.crate) = 3d7834046e6ae61f61bc557983a255e7f3f466e27df153c26cc9fa014fc83cef043b2d892b158fc25b188263169437767258c2136679f2dc273fd08ed3dfd2ea
 Size (open-2.0.1.crate) = 6648 bytes
-SHA1 (openssl-0.10.36.crate) = 0a16b21e8e11e0bab6c58614ed17845fb902fa6d
 RMD160 (openssl-0.10.36.crate) = d0d1ff13b220e84a1360ace6d09229091d73c9ef
 SHA512 (openssl-0.10.36.crate) = bf215f7ccfe24b3f490d516541ac746785853dc61ab6cf023e303275578c206fcb14b6e5001f36de2f71b0a8c48ccb26f4f343c5b88ae38ad2cba12ccc941641
 Size (openssl-0.10.36.crate) = 206367 bytes
-SHA1 (openssl-probe-0.1.4.crate) = d3e52b7eda3667e8b2997cfd4fcf6b3d99776465
 RMD160 (openssl-probe-0.1.4.crate) = ac083d8c797905c2b456d1d31dc5a56ac5878a1b
 SHA512 (openssl-probe-0.1.4.crate) = c5d4ffcc6faf009b38dc715ec85fd75b3e3b0c0293041ea26071bb6d19d8d018a43ec166bf79ef1c7a126cf783bd4a7121d5dfcbed36db5ebf0fe4decb198f17
 Size (openssl-probe-0.1.4.crate) = 7066 bytes
-SHA1 (openssl-src-111.16.0+1.1.1l.crate) = b98bf7bdb65437056997022ef18ee85d7f6bbcd0
 RMD160 (openssl-src-111.16.0+1.1.1l.crate) = 6774f7b788b4803912961276b0362f66bc509c81
 SHA512 (openssl-src-111.16.0+1.1.1l.crate) = de5723f7745fc3d445856a7e8afa0e1053afeb63d11a13973c772ff94eec9d09a69a593d24d1de0cba289eccd14a079683af554ce5752ea32e7e76c40fe78cf2
 Size (openssl-src-111.16.0+1.1.1l.crate) = 5095644 bytes
-SHA1 (openssl-sys-0.9.66.crate) = 514e14b2221b2a5e427f74556560e5e0eacde77c
 RMD160 (openssl-sys-0.9.66.crate) = edd51f2048d1cf1e62b74a0e665fdb02ec46f3e3
 SHA512 (openssl-sys-0.9.66.crate) = ab2d39a766df694f3985d67495d4e820bd196987571fbc229c003f441fe61bdc1aab9cd35a83ec3be9518d2b4e463f33f19bb109e9297a2d4114fe2d1d932a59
 Size (openssl-sys-0.9.66.crate) = 54599 bytes
-SHA1 (ordered-multimap-0.3.1.crate) = 7045cca5ad012865d460acd8696d87d7359eb3ef
 RMD160 (ordered-multimap-0.3.1.crate) = 1f82f515f4000e28d231e86c4e4865e7b64df961
 SHA512 (ordered-multimap-0.3.1.crate) = 37b827165659529e02e303a15ae51c1291e521510a11703ee4245f899d45a2a33237a85bc5e10aeb229f16647f544b37f45a35721c6ef6d6c3c75874a373fdc3
 Size (ordered-multimap-0.3.1.crate) = 20631 bytes
-SHA1 (os_info-3.0.7.crate) = 551f29eeae3fd7eeddd5935ced57c2c803d6b611
 RMD160 (os_info-3.0.7.crate) = cb1fb39849c8403108eefdddbc68717829bc2d3b
 SHA512 (os_info-3.0.7.crate) = aa9747a86cd8b747dece1001da7d4dabf79cca32fe345aaf6853d9977ec1c4718fcc59f6154ce84b59d06064c07025f39e84025b0a65e9748aa0fb231cb89fb4
 Size (os_info-3.0.7.crate) = 20092 bytes
-SHA1 (parking-2.0.0.crate) = fd4d28741c524a7aa048577f3bc5caea4af76ffd
 RMD160 (parking-2.0.0.crate) = 7c1d3a54a3f0b07b94c73951ae446e9a5d901674
 SHA512 (parking-2.0.0.crate) = 21c5723dc0281ade1c2cd6a1c2215ba70eb47a721a4a594ef1e54061bc79579ffe9c31f06e534fd847f936ed265cd65a59dfa9e38880f8bd42c6e8ac70a13f93
 Size (parking-2.0.0.crate) = 9714 bytes
-SHA1 (path-slash-0.1.4.crate) = 8a1d8c209754446de9a8c5fd42b10595ff748053
 RMD160 (path-slash-0.1.4.crate) = 41683aa633e4d56a33a4021175cdee359b7442f1
 SHA512 (path-slash-0.1.4.crate) = c0d14ce827e80c4efbfcf1abd67459c3327686b2c8644b0af16909bbb9a8952c14e91c1b68b988396f99c85edb4bb57dff9bed1d3a4f53e77edd9bf3d80284f3
 Size (path-slash-0.1.4.crate) = 5771 bytes
-SHA1 (pathdiff-0.2.0.crate) = 33670b3faa914b856b947204b07080ec12ec8409
 RMD160 (pathdiff-0.2.0.crate) = 4004cc77295735d7842f4d0b9c55f91acff05139
 SHA512 (pathdiff-0.2.0.crate) = 9527aa96b6f873014c216c6326e0d235f764951d244f5cf36e2eaa0b8182b25e7766a46967b5b0b936163c6ec4796a15e72540dd3faca8abfdcbeba651c21f71
 Size (pathdiff-0.2.0.crate) = 6189 bytes
-SHA1 (percent-encoding-2.1.0.crate) = fef1bcd26b2f338a6a482b226d381047ffe628f2
 RMD160 (percent-encoding-2.1.0.crate) = cee3e772b64fd1527a8985f30e066e2529f9ac64
 SHA512 (percent-encoding-2.1.0.crate) = 98af4dfa7c6a3cf0d5aa929c436f9eb1ba1b576a944513f1284e6df2ad06be7cab9eba145d888d50af88f8c970bacc702b323041bec6d4fa1dc34095186c628a
 Size (percent-encoding-2.1.0.crate) = 9748 bytes
-SHA1 (pest-2.1.3.crate) = 14f5ee1514dc471b06445f8ae7c490495ab62934
 RMD160 (pest-2.1.3.crate) = 1b9b7bc69dfdf7674922aaa080fd98ad00285744
 SHA512 (pest-2.1.3.crate) = 08a36d4571cc0e912ae87e1f2116424b3d4139b653dd9a446fec8ff39cd9a691e8305c86cf75d227b5349197ada4ce79912ac25f0726b98a0642981ac4673c83
 Size (pest-2.1.3.crate) = 77986 bytes
-SHA1 (pest_derive-2.1.0.crate) = 2632154dfc61a01371e50a261b47653b3d199d98
 RMD160 (pest_derive-2.1.0.crate) = c9a69dcd8f6ba0bdec2f2e1d2052f5f27804126c
 SHA512 (pest_derive-2.1.0.crate) = 4d554921b35b6c2491f56b859d389e93459552807df6ff989f9913a9314171e5b6eba93cf7e03528973d6025b663cde7b841d38fabd8197c33beddafaf83fbba
 Size (pest_derive-2.1.0.crate) = 14049 bytes
-SHA1 (pest_generator-2.1.3.crate) = a3ac753568c2630218d50c8edec692a0de1469c9
 RMD160 (pest_generator-2.1.3.crate) = fbd412184c5873b8b10eafb26ca02b28213749cd
 SHA512 (pest_generator-2.1.3.crate) = 8be05ef3fd59dc4ccb7871388f8e3cb24cbc2f64eacf7a32fb887f1d8911b528ec545fe78bdd7beb03e2c04eb7fc0ad98ac9fce8579f95ea71cc280912f07c3b
 Size (pest_generator-2.1.3.crate) = 14227 bytes
-SHA1 (pest_meta-2.1.3.crate) = 2090c3b6f291f2f8188bab1e80e6fc3a2526ecca
 RMD160 (pest_meta-2.1.3.crate) = db3420339b47f79ee2340a94d82e0767a0e93b6a
 SHA512 (pest_meta-2.1.3.crate) = f31492b452b58c632c0c5c3e357ba2b41ae2b5816d0ec432c1a281dfc681c5b5c2ab4f194c1049938e671ac232d85667aab91323e986df4edf6093a4e2d47ac3
 Size (pest_meta-2.1.3.crate) = 27818 bytes
-SHA1 (pin-project-lite-0.2.7.crate) = 7fdc30df79c530dd67a32453ebc97ece6b5efd28
 RMD160 (pin-project-lite-0.2.7.crate) = 2bd19edbfc89d810e089977a0d2fb76acdc0f88f
 SHA512 (pin-project-lite-0.2.7.crate) = c948201981269f6f54da069470c56c5b9c4c6f52e349dc7970ad828d412facfbb66a09745c0565b4320fbfd1aa7983f3664604f7ade37a30cf25ce253afe8749
 Size (pin-project-lite-0.2.7.crate) = 27212 bytes
-SHA1 (pin-utils-0.1.0.crate) = 39a8231b73240df868b146deac49f7c494cc7545
 RMD160 (pin-utils-0.1.0.crate) = 456df6d841960f2857edb95deded9c1ce8336622
 SHA512 (pin-utils-0.1.0.crate) = 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
 Size (pin-utils-0.1.0.crate) = 7580 bytes
-SHA1 (pkg-config-0.3.19.crate) = 0befaff3a84bacfd163d2cf3a1973c195c3fcfef
 RMD160 (pkg-config-0.3.19.crate) = a2f8ce0ab05093c63db383cb9399152cbdb85448
 SHA512 (pkg-config-0.3.19.crate) = 42bc13c4e39c8f71690db527d815884acdfd2ccf5fbfea700c6ed60257e852cdcb1c443e7774409e51da53612b0ff0aa165554b99fd0cba973f94a8df52982d9
 Size (pkg-config-0.3.19.crate) = 15451 bytes
-SHA1 (polling-2.1.0.crate) = 9e18a0348b7a6a9d7fd0fae05e5e51297f3d0456
 RMD160 (polling-2.1.0.crate) = c8a6128039a0bd20d6d0dad692ecf8cf9e0db08a
 SHA512 (polling-2.1.0.crate) = 0c468735d4369b99b702ac10acdf54fe0052165f7a805efc4258b46a752247545a9df7b295db81430444f8b34bb73eea4aefb2ab6f8c8af38f7adb513eb55b3c
 Size (polling-2.1.0.crate) = 17682 bytes
-SHA1 (ppv-lite86-0.2.10.crate) = 7a665cbfcc1d0a172d7d1d05a9596b7f3d6b83aa
 RMD160 (ppv-lite86-0.2.10.crate) = 01d542acbb34f9c86111d6be7a2195dd95011fe6
 SHA512 (ppv-lite86-0.2.10.crate) = c9941052e504b9b310024064026e4b1d540dd877705ef450a833d9ff6dee70ba874cdad68c46381a71d5b54482cd80b3dbb8e0c225758fd339069031a55195f1
 Size (ppv-lite86-0.2.10.crate) = 20915 bytes
-SHA1 (predicates-1.0.8.crate) = 559a1be3e9bafde0f45db5c6c4ec46fa72d7c4a1
 RMD160 (predicates-1.0.8.crate) = 6aa9a83cdcc7a5cd04b61c82a7bf153f29b2dd4e
 SHA512 (predicates-1.0.8.crate) = a6d8278c331223c24a7189e9dfeddd11a20e7e9010e647a8fbc554f4847b72a13aba2ad22d4e0fedfb2ed4490fd11b05fb2d0e7fda373794b7c0a70094998a6a
 Size (predicates-1.0.8.crate) = 26996 bytes
-SHA1 (predicates-core-1.0.2.crate) = 175bdbfb1495bfa46f6960f26230277b2bb03f8b
 RMD160 (predicates-core-1.0.2.crate) = 14b9dc6b50593f620bcc5f8e4546a2ca42dc4983
 SHA512 (predicates-core-1.0.2.crate) = bfeee297e7bb81c1cc63908ab47f10e21e53b9f690d9aaf08855bc1824e0c87cf05c92e5a8dbc57eace7490c0ce58bbe2e178ac33ad0553ad2772593d89f8aab
 Size (predicates-core-1.0.2.crate) = 8185 bytes
-SHA1 (predicates-tree-1.0.3.crate) = 2a6977f130cd11c834c0b62fd03c331c429a947d
 RMD160 (predicates-tree-1.0.3.crate) = 19bc1d450cdc3d72886a593ba2773ed4d2894e1b
 SHA512 (predicates-tree-1.0.3.crate) = bcf05c9770d26c8c6407b8103f670cd6bbfa48683c19f37caeb03c11d16a56e5011b329d9af6eb59c930db376b7be2f436e1650b7c15e70817316f6af1163ad9
 Size (predicates-tree-1.0.3.crate) = 6370 bytes
-SHA1 (proc-macro-crate-0.1.5.crate) = 2c491a427a8e6d3eb4a00369c44274cbb3439737
 RMD160 (proc-macro-crate-0.1.5.crate) = dccc79d5cb2b27319b5858b7f991805dc45659e0
 SHA512 (proc-macro-crate-0.1.5.crate) = b2922ea8beb762f42f7646398eff9d03a5fe3d942f1d0cce564eff8af41ed14f175986d07ac5bab75e7634f964b8ad24a6f05f597c90b83761bb4c1d2b2fed59
 Size (proc-macro-crate-0.1.5.crate) = 8096 bytes
-SHA1 (proc-macro-crate-1.1.0.crate) = f52e275abe311d70f22fc143ab90a56026aaa077
 RMD160 (proc-macro-crate-1.1.0.crate) = 8616ead2905900fa0ca5b7c184fcc3dbb1d21769
 SHA512 (proc-macro-crate-1.1.0.crate) = dd23638f127c46c24e7bc360a9f108ced8124acf8b0558b95021c40a59259f80c27a6ee6e366d72fc120908ae254c58feb7a73969457fce94fc1d20130ee590c
 Size (proc-macro-crate-1.1.0.crate) = 8535 bytes
-SHA1 (proc-macro-hack-0.5.19.crate) = 7355e8e301e70c7c5a9db46ed708fbb59f1e6f13
 RMD160 (proc-macro-hack-0.5.19.crate) = ac09852748fc26daf74a2c6c5457c5b0ebcf7fa9
 SHA512 (proc-macro-hack-0.5.19.crate) = 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952
 Size (proc-macro-hack-0.5.19.crate) = 15556 bytes
-SHA1 (proc-macro-nested-0.1.7.crate) = 7f0f39d9c4a88f51dd443e834dec4aebaf51e34e
 RMD160 (proc-macro-nested-0.1.7.crate) = 0a43aea154cfd4b76d5ce7fa5d591f052b3d3c7b
 SHA512 (proc-macro-nested-0.1.7.crate) = dc5d898c6d5588d279aa0852193105bbb3824798a05875e2181c66da8c3849fcb32189d9b213cad09054242aa4ae9cb602f9c2d1b5e7302963bac244bbaa27c2
 Size (proc-macro-nested-0.1.7.crate) = 6495 bytes
-SHA1 (proc-macro2-1.0.29.crate) = e2f4e24b955df2919f6996018871ee227fb6074b
 RMD160 (proc-macro2-1.0.29.crate) = 961734d158614b1186ad86053e77233e741428ac
 SHA512 (proc-macro2-1.0.29.crate) = b3b3b7c6988afeb92209c7e0362f45f9c207611a74bb63bc7746b86fb9ab0d74fea9e7a2d9bc8ac943225ea439540726ffc13711dc5bcb056c1821fc99e8dc63
 Size (proc-macro2-1.0.29.crate) = 38772 bytes
-SHA1 (process_control-3.1.0.crate) = 6f069f44b58ba598b217f39206f699d035633bd8
 RMD160 (process_control-3.1.0.crate) = 1c89445e679207d77231fbe34d79b289fde637d8
 SHA512 (process_control-3.1.0.crate) = 334f9289372d8bcb0633e072dc99daebc675f22c107618eadb576b295d67bc4c79ed98946c8a07e3ffce382943d2b9f7249886f04228c15e82df0d1dbb5131c4
 Size (process_control-3.1.0.crate) = 12896 bytes
-SHA1 (quick-xml-0.22.0.crate) = 156ca92b50677ec7c9e5091c1a9246dc952ac4f9
 RMD160 (quick-xml-0.22.0.crate) = 3715806970ccb398a24826428ce48d83f08ea262
 SHA512 (quick-xml-0.22.0.crate) = 15e56fafc84e62b219977c5ab0f07a021bb71216d7cbb673a7ffec4ec6bda36f97d7b7034751b0b7d745df7c17c1a591a281cf2c97aa4fada7327979711ae3dd
 Size (quick-xml-0.22.0.crate) = 132066 bytes
-SHA1 (quote-0.3.15.crate) = 90e7f735115230fa5041f5580ca1508af4eeda24
 RMD160 (quote-0.3.15.crate) = d1729b60663e54160f857020caa877ed4602e820
 SHA512 (quote-0.3.15.crate) = 2e5dbe725c0f76a81c6624181b43b60b95dceac208e2babaad3fa6d1487794805169e2ffd967659e4bb4e1abebe96505be5a1007c514d10f2a63ef282d699ea7
 Size (quote-0.3.15.crate) = 12041 bytes
-SHA1 (quote-1.0.9.crate) = 7e27d33619123ef5f370d3ed0b59a6180249823d
 RMD160 (quote-1.0.9.crate) = fb5820ff3e8936a528b67af76d5380f92996840c
 SHA512 (quote-1.0.9.crate) = dd6cdaea183b85400531ef01e56657edbec0d8f7c27898c1e591b72dff755fa5875b33ca320bd65be0e9aecfc6a61ec119a4bd1291e9f2057fca642ab5b198c8
 Size (quote-1.0.9.crate) = 25042 bytes
-SHA1 (rand-0.8.4.crate) = 8db61078fa3ed6e9004d98e3847a15f93bf7d8a0
 RMD160 (rand-0.8.4.crate) = 6588bb959113aa0603afc27eba75f18cb70334c3
 SHA512 (rand-0.8.4.crate) = 77ae0e988e31e12f7d3f2c40814f930eecbc94c4aced827c337be78eeeabf39fde2dc5c4fda059afdc01285ff4afe30393c32694377de004feff16207606558e
 Size (rand-0.8.4.crate) = 87406 bytes
-SHA1 (rand_chacha-0.3.1.crate) = fb7ed27dde822d05872842eb1d6d1781a7f22711
 RMD160 (rand_chacha-0.3.1.crate) = ceac955d500392e8f9e3bbb0c2665306880cdfa8
 SHA512 (rand_chacha-0.3.1.crate) = 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075
 Size (rand_chacha-0.3.1.crate) = 15251 bytes
-SHA1 (rand_core-0.6.3.crate) = c3b2f09b8f8361f03c16c7265bc508960a438bcf
 RMD160 (rand_core-0.6.3.crate) = 7ac88a82301cbb95fe71e941962f1be0d79c6367
 SHA512 (rand_core-0.6.3.crate) = 0fc31f96ca8ebba8c179367de01458e909265e1d627ec0c5620be7c8e83d2f9570471d6ec2cb2bc4bc531505b02fc31f1165708cc1357906791c87123b06ee87
 Size (rand_core-0.6.3.crate) = 21938 bytes
-SHA1 (rand_hc-0.3.1.crate) = 82eddeafda55a242c4f21fa3044a6adf229e5436
 RMD160 (rand_hc-0.3.1.crate) = 3707155d9a8143a4e89910b54fe32dc51ad29030
 SHA512 (rand_hc-0.3.1.crate) = 582bb44b81c27e698eb57c6f06444b8a7c9d3f7ee73f4e14be8004c4bfd3bbfd9795c69f7294b5e87107e86b90fa3e91ad080964474af81c92705d356e43fbb5
 Size (rand_hc-0.3.1.crate) = 11891 bytes
-SHA1 (rayon-1.5.1.crate) = 7f87afdf1b24f329dbdc0e50db04972c12a422b1
 RMD160 (rayon-1.5.1.crate) = 59db1f5f2b3a9b8b796c1d3cfc1eece8a05ccf41
 SHA512 (rayon-1.5.1.crate) = a68e65aae7040a6f6b0cc33b53b4c22929c15504ed4fdf54f5eb5fcaeab137c220b00c716aed96246b6a762c4f1e8be920356231d6c4a0b3e01132b9ab96ffc9
 Size (rayon-1.5.1.crate) = 160424 bytes
-SHA1 (rayon-core-1.9.1.crate) = 15ce5d1011311568802ca2974b265b8cf22b3718
 RMD160 (rayon-core-1.9.1.crate) = 5bcb6671414aeef5a9acabf2a3795d0c5086f687
 SHA512 (rayon-core-1.9.1.crate) = c24c34dc488171ce476df145e8c6953d35fea93412805f6c411ba8b8e9dbbd733610b291203ee91bd265b766b78e14ba15a7b587e8f0ae8bde53f60e0644ef78
 Size (rayon-core-1.9.1.crate) = 64961 bytes
-SHA1 (redox_syscall-0.1.57.crate) = 7b7b26dca5b32f54c0ecb5578dae3fffe2f76eab
 RMD160 (redox_syscall-0.1.57.crate) = 759f2cfa7e2a6b6402d35e565527727c7e134090
 SHA512 (redox_syscall-0.1.57.crate) = c6e187087060084b7173ed0d9d0e982e4259d4f76522112268c02ff20751382e3bc8e119da6153170f5c54bd5b9cb028910f2f85c1c842099205dccd44659184
 Size (redox_syscall-0.1.57.crate) = 17087 bytes
-SHA1 (redox_syscall-0.2.10.crate) = 08e00b1d20c7134c48e4b1802c0733dd00189932
 RMD160 (redox_syscall-0.2.10.crate) = e3f013b9549b36b288aa739ae9c02f21a897918d
 SHA512 (redox_syscall-0.2.10.crate) = ef012eb4bffe32119e50ecdbef4cc31f6e84a344e94f026484fe4e2c904f94053a8b6249fb6bd8ada31b3ecfbf0096085283bb68aeb62b1b01b57f35794aee92
 Size (redox_syscall-0.2.10.crate) = 23582 bytes
-SHA1 (redox_users-0.3.5.crate) = 1cf17d4b3090b26bc17410705032c78d2e979b7c
 RMD160 (redox_users-0.3.5.crate) = 763f1c590aafced621e498b8d7df7cc04e33df22
 SHA512 (redox_users-0.3.5.crate) = d90f1816205a4f2eca59397f6866e5cd965af652940f56930f8bfbe2b50eda75cf78b09200bb69416a35cbeead3cbd4de354805568be2feef1ae4d691b9a6a3c
 Size (redox_users-0.3.5.crate) = 12644 bytes
-SHA1 (redox_users-0.4.0.crate) = a3e6bcf564bbb32ef7ba79b40e6549970f625d5c
 RMD160 (redox_users-0.4.0.crate) = eaef4364445f7d49bd983144b14d8ce1096f99d5
 SHA512 (redox_users-0.4.0.crate) = 4058ffb2fd57631eb6346c8839262653af3f2e670a69bb5739d64adeef7347849b18e191c594303da1f5e29b4a3cb000161fc1b3ea4b7f94585977597a2574b9
 Size (redox_users-0.4.0.crate) = 13023 bytes
-SHA1 (regex-1.5.4.crate) = acbb2cbc00153ec73ad691ef933420671f3c8304
 RMD160 (regex-1.5.4.crate) = 69e5cf426986d7aaf25357094d43ea27e8f1f756
 SHA512 (regex-1.5.4.crate) = 1a9208358c4ab87c19ec91bcf5c1e35dede46f3a0c0097061b7b53fa77a1e5ad38090d243aab274956f09c491e5fbe3b3b35a91db079b82a2dde2fd9fbad4c19
 Size (regex-1.5.4.crate) = 236581 bytes
-SHA1 (regex-syntax-0.6.25.crate) = 71d3cdfa21a979ef5e388b3134e17281c4ef161d
 RMD160 (regex-syntax-0.6.25.crate) = 85dc62aa0c58268de7b5446598208570973b0108
 SHA512 (regex-syntax-0.6.25.crate) = a3d31f82aadc6be1796f76c03152ff24f37fe42d6ce27fb98e2f55ab102f86502bc37ccd563f6e0eba61aab20d002184c618517b678b3b93cb8f0497cc046ca5
 Size (regex-syntax-0.6.25.crate) = 293293 bytes
-SHA1 (remove_dir_all-0.5.3.crate) = f6b96a443efa8b94986b5d6bef23a648e5c124f2
 RMD160 (remove_dir_all-0.5.3.crate) = ac4dcf270c2edf33afff535482e84706e77050e7
 SHA512 (remove_dir_all-0.5.3.crate) = 50417d6d8a33912193a1ed37eb72b47431b12ae65d2780cdb7080c3d141e63819da13751c3fb737685cea322f70b36d413389c3dc01aa12b4dce615aefed0e2c
 Size (remove_dir_all-0.5.3.crate) = 9184 bytes
-SHA1 (rust-argon2-0.8.3.crate) = 13e9a896c8af5baf5fd0ddf9363127dd24585449
 RMD160 (rust-argon2-0.8.3.crate) = 21db7c6761121763b0ec352e6e86e2155de44d17
 SHA512 (rust-argon2-0.8.3.crate) = f336dd3f90e1a49be107b641f9e9d513b6f8098dbdd1ab8aa2bd1fae329ce6840ad11a902b599922bef45d96ffb556d52b57d61218271bdccb7c85f9fe1da033
 Size (rust-argon2-0.8.3.crate) = 28313 bytes
-SHA1 (rust-ini-0.17.0.crate) = cd51f9cee84bfcf1b96dc75ca444e843bd5706b1
 RMD160 (rust-ini-0.17.0.crate) = a4c0f783795a5649132b8684698af76df3a0fed8
 SHA512 (rust-ini-0.17.0.crate) = 2e89d4a60ba33115d3de5b7da551fd47f2350b3e77cc1148c5141134c7ac2bb87de152c67d4c782ae69d3dc04b4159c28eebab1810ce8b9b11bccc3f1a804410
 Size (rust-ini-0.17.0.crate) = 15155 bytes
-SHA1 (ryu-1.0.5.crate) = 20db65d59430e573f83d80b92efe5cb622615eb7
 RMD160 (ryu-1.0.5.crate) = 7fb7f2a90d303c0a20b0e28ead4220b510f09124
 SHA512 (ryu-1.0.5.crate) = d1708ffa3112a684edf2956b6730ead040401d38f1457cde074eaaa59c249007dc8b925629e7f6df89f7ea757e9d0826649d685cc8ede0a04d50296048bf476c
 Size (ryu-1.0.5.crate) = 49570 bytes
-SHA1 (schannel-0.1.19.crate) = a9bfba40079e3dacab1ec8997d921c9d167e878b
 RMD160 (schannel-0.1.19.crate) = 5a3e0f9f9f1abfd8dd700d01ea3e4cb401ab5f00
 SHA512 (schannel-0.1.19.crate) = 319d9931cdeaa0f6b50c46e413fed2b6e97b28fe8c4825d4e5ed0fe22083e686e124117bfab7c89bcce815a31a3478f8c230cdedae6a852a31719a0df34645b0
 Size (schannel-0.1.19.crate) = 42755 bytes
-SHA1 (scoped-tls-1.0.0.crate) = bfed48265ed6a2119aa8a7f5d9dc9f444ffe5cd8
 RMD160 (scoped-tls-1.0.0.crate) = 64e61f5e2ed8299c891f02818eaad1bb9e07f9d7
 SHA512 (scoped-tls-1.0.0.crate) = f09dd404bb45349ef444e7274a2aabfeaeda7c3c9f964bf5c52c39984c137f63bdf9fb3e33df8e312e52872f7721de25951a7f3b8333a670626c51afd36d314c
 Size (scoped-tls-1.0.0.crate) = 9146 bytes
-SHA1 (scopeguard-1.1.0.crate) = 4425144c5e5d1e14cd15920c067a6062353b4642
 RMD160 (scopeguard-1.1.0.crate) = e46cfa35a49217861219347951a73d5b523d7190
 SHA512 (scopeguard-1.1.0.crate) = 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
 Size (scopeguard-1.1.0.crate) = 11470 bytes
-SHA1 (security-framework-2.3.1.crate) = dbee738bdf62837dfed2c169107e3f3ac4707ad2
 RMD160 (security-framework-2.3.1.crate) = 327dcae3215b9fc97c0e08f520d8dedfbba280f1
 SHA512 (security-framework-2.3.1.crate) = 732a575f36d1bccefa71ad051e07b636e683a53fc4e78517cf6c7a60cc819492e8a430893b592cffd5383f6cdbdee496722cd5fe274cc7726d668ed1a8d36238
 Size (security-framework-2.3.1.crate) = 61581 bytes
-SHA1 (security-framework-sys-2.4.2.crate) = 9cbf0fb4d1d90ec5afc563926f4e0566eabc475f
 RMD160 (security-framework-sys-2.4.2.crate) = 68f7432c10f6009f94cdf692a71e3ea40f6938eb
 SHA512 (security-framework-sys-2.4.2.crate) = d2f35545223f1ec671f9265017c393a6219cd1ac551ec7b3bea6f90ac9e79cd9d9f7232fe7fca5f0c093b3f549925571d5a4f0b702f29a1e992e038446f48bd9
 Size (security-framework-sys-2.4.2.crate) = 12821 bytes
-SHA1 (semver-1.0.4.crate) = ff42fbabf9edc5a2e9bb3d5da25d02e6a88d44cd
 RMD160 (semver-1.0.4.crate) = c69bc7b97d5f68ecf52e264e4ccc3779ee0a0112
 SHA512 (semver-1.0.4.crate) = 82ef2b4a3533360de1c645dba02b57a2670fdc51709a07be4a63b94055335225764d42d70f9617ed3aeb4c4de121da24e73b0e2c5c781501e9ee32dff756ebd9
 Size (semver-1.0.4.crate) = 29375 bytes
-SHA1 (serde-1.0.130.crate) = dd73ee8d738c9586c4462114243fe947faa7fa18
 RMD160 (serde-1.0.130.crate) = c881b13b396bc2d3373562f976eac9095fbd0634
 SHA512 (serde-1.0.130.crate) = e6d6444abadcdac95ff15cdab53736adc9ddd1b6441d67158b6b41e68bee4b7763f9c2d80a857f879f40620429e8f04a90b01380c8c88da45a273c3ad13cfff3
 Size (serde-1.0.130.crate) = 75305 bytes
-SHA1 (serde_derive-1.0.130.crate) = ce9847985c9b7d892a78ec72fd107a9e91788dda
 RMD160 (serde_derive-1.0.130.crate) = b905a4646f4aa2172a000bb4a80703119b981fb7
 SHA512 (serde_derive-1.0.130.crate) = d3ca974bf8856ed8a73af4eaff69941b35eef187d7e348d6d2ef9ee79eccad893e66270c7d814ac3871e09e21e603d34d7d1f24b182d9b39e9219acd42a7baa8
 Size (serde_derive-1.0.130.crate) = 54703 bytes
-SHA1 (serde_json-1.0.68.crate) = cf93aca7b2818a222bb22ee0bc16caa5ff2bb46d
 RMD160 (serde_json-1.0.68.crate) = bf2cc2e62b0229cd6e2d7d2462358fe5014a456d
 SHA512 (serde_json-1.0.68.crate) = 54a0345029016873883dbdcd2094615f509759f61b04d9a496dfdbc1e27ee5361dfb3d129f209a9ad66984cc1f4c82751adfe1a564198649ecc939e8c3dd1ac5
 Size (serde_json-1.0.68.crate) = 114986 bytes
-SHA1 (serde_repr-0.1.7.crate) = cd3b8f76d37dd38fb565f4f91efca8bfa2ebd81e
 RMD160 (serde_repr-0.1.7.crate) = e9af5a57fdff286053771179aa1ac6c5d48954e4
 SHA512 (serde_repr-0.1.7.crate) = 4e3e87b1c97ee587e88be56d67f287e43252de474a3becdefb4b768eda661db5d78f665d7d93720a40d9f5bd27fd9ab6213d66713ec89bcc2063092b16625a18
 Size (serde_repr-0.1.7.crate) = 10173 bytes
-SHA1 (serde_urlencoded-0.6.1.crate) = 9680c7192b0b552ef2bd78c83c4f32d2a2cf7eed
 RMD160 (serde_urlencoded-0.6.1.crate) = e7014d0c0afa18f38575fe5e62636918a953df8f
 SHA512 (serde_urlencoded-0.6.1.crate) = e48b87717549d1b99f5759aa12b5c76507b26a6176a69f0a3c7297145b50b539344b43a827345096783256ac8053bf700505091c6d9d0e430bf01a990803d444
 Size (serde_urlencoded-0.6.1.crate) = 12540 bytes
-SHA1 (sha-1-0.8.2.crate) = d3f9f42de8000af5c2fe8532a67fa9d13acc18d2
 RMD160 (sha-1-0.8.2.crate) = 4f67c20e635f07c05a993621ef35875db6d986c9
 SHA512 (sha-1-0.8.2.crate) = 65ddb7bd8f0157d134e70f7c6d6abf7aea198cb97da17b418a265642c5930b8cbd9c8e0b97b557102787cc842cddc93213d669345c2aaac6a1e7146765b2d5cd
 Size (sha-1-0.8.2.crate) = 12338 bytes
-SHA1 (shadow-rs-0.7.1.crate) = 01ce97290eaf6ad4c0cc3019a8f7820121b11dcc
 RMD160 (shadow-rs-0.7.1.crate) = c4e45d0239f1108d238c18ed4b8c7fb1087a1573
 SHA512 (shadow-rs-0.7.1.crate) = 11c51bb423c97b8922829863286b26e8e622c3042732ca12647d011d06c7ca77218b2d59f45679bc2ea13d18f6b874e4dea8ef6e1cb9150a826bc563c1bb280b
 Size (shadow-rs-0.7.1.crate) = 19215 bytes
-SHA1 (shell-words-1.0.0.crate) = 2b6ba03cebc95b317672ab442d67f881a0237b28
 RMD160 (shell-words-1.0.0.crate) = 299903e01bc3fcae6939a2270d2ae52c690ec6c6
 SHA512 (shell-words-1.0.0.crate) = f1de4606bb249fca7dea437464ef560aa49839382716b9c940738547a5def28337501d9ba77d96a63ecb956d3c49867d6f4742f14946448a2c9d0b1ecea9ebc9
 Size (shell-words-1.0.0.crate) = 9798 bytes
-SHA1 (slab-0.4.4.crate) = ce64f2a2deacd3cc446de2bc8ba34fb8f026d5cf
 RMD160 (slab-0.4.4.crate) = 0267a72da4ba9ce8c6b48e354737d37bd89fb42f
 SHA512 (slab-0.4.4.crate) = a8232c85d9693c2a417201768a5b2ecd82e3a721fee39ec80e44c769c66f8cb3ddf00a157f376ebe4c168082550ec48e63af23de2da4f30ed343b4e3bd13c3d1
 Size (slab-0.4.4.crate) = 15725 bytes
-SHA1 (socket2-0.4.2.crate) = c6c5b5d960f313765c0f8c769cf1c0aa7a8a44f3
 RMD160 (socket2-0.4.2.crate) = 275a1bfd93e91af6a702483e1555eb19f4c392bd
 SHA512 (socket2-0.4.2.crate) = af4641d98737bbc4d14e82d91791af4705f9dbbec4d8b3a25e7e990a5c7ac25b48eea6c4a743b09db52a037c67a7b676147087688f4e29d6541dd1ad7ff9688b
 Size (socket2-0.4.2.crate) = 41721 bytes
-SHA1 (starship-0.58.0.tar.gz) = bfe885057fa863e4a52fa689f254722b4d48ef91
 RMD160 (starship-0.58.0.tar.gz) = cabfa934d4e496efdad669f35fe080aca3a418f6
 SHA512 (starship-0.58.0.tar.gz) = f04a764434b06a533957c9f335e8b3934bd5d18fadd253ea27f59cf2dc279310b245770c2f03e973b2482e68475ec40f1d0864c691226ae35bc2a3832f757525
 Size (starship-0.58.0.tar.gz) = 6069639 bytes
-SHA1 (static_assertions-1.1.0.crate) = 21c976e35036085d8dfdba9ada628ddcf8c1d134
 RMD160 (static_assertions-1.1.0.crate) = 4e4406fdc9dd3dad3e39f38fbacfef893b6a23be
 SHA512 (static_assertions-1.1.0.crate) = 46d0e35f77941dee6f60f574c130472248063dc38494c1c4f84f7c048244cc2a58a86fe17c0990e3f0f01406b75ed385a13d00058612b27cf0e867c8d31c92ee
 Size (static_assertions-1.1.0.crate) = 18480 bytes
-SHA1 (strsim-0.10.0.crate) = 379c3a5fe30e4f6dc378d476dbb4be8fabbc0729
 RMD160 (strsim-0.10.0.crate) = 770ee92d51c1caacc7114ed03f362a206ac1ee93
 SHA512 (strsim-0.10.0.crate) = 78b318532addfcf5c1ccc1e14539e258aab9d3cd893cc45d82342549bde838c177d90f13c560671f8f32929af47d0b467db35e6876bd7697d8b3f9e055aeeac1
 Size (strsim-0.10.0.crate) = 11355 bytes
-SHA1 (strsim-0.8.0.crate) = 9a09b5df624d5e5cc4f9ae9f6d45e49b27e18834
 RMD160 (strsim-0.8.0.crate) = 980ec0eecba085ca6419d089af3743e23b27cd16
 SHA512 (strsim-0.8.0.crate) = 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
 Size (strsim-0.8.0.crate) = 9309 bytes
-SHA1 (strum-0.8.0.crate) = b628a035f96b0d4fc421299cd4d5fc5b9b6f5e5f
 RMD160 (strum-0.8.0.crate) = 29acabccb9f2f4115aa12e0b19119914db74b072
 SHA512 (strum-0.8.0.crate) = 3ecaa8ea2524f218d9c214832693025c7400bb41ea1eaaf352d0b42bfe250ed3841b48ff307ccb7723493eddf1ce63f2751b4e23ed3316032d8dfeb60b80de2f
 Size (strum-0.8.0.crate) = 6135 bytes
-SHA1 (strum_macros-0.8.0.crate) = ac18f6a2034ddde9d43bb0baa5e439a82c440108
 RMD160 (strum_macros-0.8.0.crate) = cbaae9dec6d85c2ef93c8e571ee29dc3b6cc5748
 SHA512 (strum_macros-0.8.0.crate) = 647b040b68880ebcace0184dc65a93b0f85a037894bc300695fe4dd1ff02322628f2b39623468dfaf8111b1cbb022c8ad3fd99b09c1de3068953b2834f2770fc
 Size (strum_macros-0.8.0.crate) = 4793 bytes
-SHA1 (syn-0.11.11.crate) = a89f95d796f2b182492fbb9d0ba1bc63ed951900
 RMD160 (syn-0.11.11.crate) = ff0f9ff545514a6df09672b04c68c9a71f71f9df
 SHA512 (syn-0.11.11.crate) = 285bdc1f9b53fe791bd35b10a06fc106231c4eca908244f7ba7366a865452ec2dc8bbff275a52725d29c48d2065790ff6eb37c6eb9c1968aeb0af38c028d173e
 Size (syn-0.11.11.crate) = 63309 bytes
-SHA1 (syn-1.0.76.crate) = 246083e4210563d440bcb6879980d0a845169360
 RMD160 (syn-1.0.76.crate) = ee4d83ca3e8d3ec69031d77fa056790d64b4acbf
 SHA512 (syn-1.0.76.crate) = 0f32138d219ca74fcff1ee5ee5bb89f965a30b74c10a040bd8361332cb84900322194dd85ad7571c4bce72c1f66368546db5881165939800f2587b15ce07298a
 Size (syn-1.0.76.crate) = 233723 bytes
-SHA1 (synom-0.11.3.crate) = 306884081d25529a53355f1250e4b4f67b854398
 RMD160 (synom-0.11.3.crate) = a0f3688a3384eb58ed57f56165b16f4df431e050
 SHA512 (synom-0.11.3.crate) = a9c75d667be94c82c7f545e0569bb5858afd1bfca6e045fd52f4ae18ec4fd440e7d374ef45dafc97bda6c749cd4b4e185d8192b833661657323229803ef4a28e
 Size (synom-0.11.3.crate) = 17120 bytes
-SHA1 (sys-info-0.9.0.crate) = 004503591a8d0abb0ed0b305d9d9e59149d77ef8
 RMD160 (sys-info-0.9.0.crate) = cdd9fb914f01b08c823bec0f5efcdf8ffac428a0
 SHA512 (sys-info-0.9.0.crate) = 847556f3e25f2e0a97c76b2b00f350230cb234be0f93bc5506d0e3a7ff3365deb439c7aea4f0722ab3d2f53ad76e7d05aab2167a5be44cad1e85ebdcb39d7842
 Size (sys-info-0.9.0.crate) = 20287 bytes
-SHA1 (tempfile-3.2.0.crate) = 2a71f80fa2b332d7efdd213ccaece5df7af0ba4a
 RMD160 (tempfile-3.2.0.crate) = 1615f3e74939203b25a490a341d473d6babee897
 SHA512 (tempfile-3.2.0.crate) = 56d1c5af7cb6863f9eac990354126979534aae7bf298bc8b1c918c7317ce2ba31f53089aaa1ecf8baa4a39d4111d74f4450be82b509b3c2aa0428880029e663a
 Size (tempfile-3.2.0.crate) = 25892 bytes
-SHA1 (term_size-0.3.2.crate) = b578819bdffa89f91a797b9f0e8075a9b259f1f3
 RMD160 (term_size-0.3.2.crate) = cb05bced29d30469a9ed9c28f24bf55e14fd7986
 SHA512 (term_size-0.3.2.crate) = 7e820ca667f841719e82cf97e90bd2546cdd7ecd4834c68f8eeadd2e530bb13ced1d058ea7beda5db77eabacfaef64b8c3699c482bd912ff570f6ab78149dc88
 Size (term_size-0.3.2.crate) = 10917 bytes
-SHA1 (textwrap-0.11.0.crate) = 75648d4aa5657ab34a4df9c34a3645431fd2739f
 RMD160 (textwrap-0.11.0.crate) = 3a9a334e7c0c6cbb9f54e51ad991304da31caf2c
 SHA512 (textwrap-0.11.0.crate) = f5c0fe4f28ff1a3a0931e8e235b5157a45f67967985bcc752418c5ec3481fca44a8ae4800088889b37e8cd0533f53d3c456d5ffd19b767b3f83a87b49a2e209a
 Size (textwrap-0.11.0.crate) = 17322 bytes
-SHA1 (thiserror-1.0.29.crate) = 3da120f65ca79bf5248b7e8567851417bf9c518c
 RMD160 (thiserror-1.0.29.crate) = 3810cf0b5ac8381b939bbb6d93a1103ab84d5144
 SHA512 (thiserror-1.0.29.crate) = 231ebaa6cb2250fcfa608500076a4d930f625acfafd824abc5e654e0b3faace884d83666633bf2bff61ebb9cc60b61faa234ab2719417bb32af4bf62b1241686
 Size (thiserror-1.0.29.crate) = 17455 bytes
-SHA1 (thiserror-impl-1.0.29.crate) = 90596d551519f38f9e7c67abf4da5359fcd9ba08
 RMD160 (thiserror-impl-1.0.29.crate) = 4fb062fac91b355d039f9ddb15bf1eeed0fc3cf2
 SHA512 (thiserror-impl-1.0.29.crate) = edcc1d7cdb7035f9a3667b8f9509e00f70dfd515ba8594cbb0562b8732380a0c1b405a47e7ec4d5fdc5bbe870be69332205f0dd15ff39396cbeacb798483f553
 Size (thiserror-impl-1.0.29.crate) = 15201 bytes
-SHA1 (time-0.1.44.crate) = 1e91633ae262c61a313c1695136d374cb292379d
 RMD160 (time-0.1.44.crate) = 525d7156982b067f77906b7d2b4b6897f788ae81
 SHA512 (time-0.1.44.crate) = 736a38637be0193a06fa35d42b4873b04a0a35d84cd2af85b7f653a1b67b95078577134bb187b777730e73cce67f437b45ff5c72b8e3f1f8e2ed3420ea0324cf
 Size (time-0.1.44.crate) = 28885 bytes
-SHA1 (tinyvec-1.4.0.crate) = 4e088f859d1b9b51a443b3e352b65a34c9497647
 RMD160 (tinyvec-1.4.0.crate) = b0e2e4a0abddc9accee13966df72b35e6ea61fb9
 SHA512 (tinyvec-1.4.0.crate) = a77f1cc0cd73875a2e6bf18ab95ce97ddb15f4d1c1ece0b43e242e08bd853bae5a23ae976f4bc928205d2b24dabbf412cb74650c7665cc0c0f499cbcc21660fc
 Size (tinyvec-1.4.0.crate) = 42418 bytes
-SHA1 (tinyvec_macros-0.1.0.crate) = 3094f8138af3840feb300c9be61dc85368846bf9
 RMD160 (tinyvec_macros-0.1.0.crate) = b739051eade81f4d5ee94fe2439796b92f4caadc
 SHA512 (tinyvec_macros-0.1.0.crate) = d6afc83a3c70cde916a6ff599e2772588e4bbfa7a5b1c7e5c8aa0f4a8a5c9426182497a644e4a88194ece986d38fa64b6c8eda9eb1630441c8e65a8741a45873
 Size (tinyvec_macros-0.1.0.crate) = 1817 bytes
-SHA1 (toml-0.5.8.crate) = 0e4f2343bfc0437824b622363562024edfabe227
 RMD160 (toml-0.5.8.crate) = 967a9767df50f8d36c56cacc0cfa3738ec47b666
 SHA512 (toml-0.5.8.crate) = 26b7901ee4b7cbb4cf8ea57d365a99ed05e0a76e73452e47d4bcb3b4eeb7bbd393c13eea9ea33dc13622942efcda39acdba9425b74b40c920c9f19673a1f2082
 Size (toml-0.5.8.crate) = 54219 bytes
-SHA1 (treeline-0.1.0.crate) = 5a50ad169e7339d3088c77103cdc4961f3eb326a
 RMD160 (treeline-0.1.0.crate) = e8fc2d061094e0c87a9902c299b82596132ae0b0
 SHA512 (treeline-0.1.0.crate) = 37a7c7e95855fdf0fafe5b529eed6c6cfc641da799bc6738a5649a9a0c3db2ef3e63d692862a987bc19263f33b6df2e8ae71b49fe30160d6d470cbb804511824
 Size (treeline-0.1.0.crate) = 3855 bytes
-SHA1 (typenum-1.14.0.crate) = ab825f25e74e643b715ab9c99c7b85208b19c311
 RMD160 (typenum-1.14.0.crate) = fb94c759d0c63f00c3a3529df14f72887b315ff8
 SHA512 (typenum-1.14.0.crate) = e9739a24936563e9471213060d53d970f8cbbdd163892a22e98f1972d10861009ca1eb568c3bb5d1d78299482372fbe7e6bf42ec8f4f5f30df0a7446933a312c
 Size (typenum-1.14.0.crate) = 40518 bytes
-SHA1 (ucd-trie-0.1.3.crate) = f1dc9639a72058a2cea007598525c345df6af8e6
 RMD160 (ucd-trie-0.1.3.crate) = 0f9239c061d99338cdc0ed60ff69b544c2315bbe
 SHA512 (ucd-trie-0.1.3.crate) = 54d43b3824669aa20b725c7747f4fb65bd24e620670c968c1bb0094a0503773acda921b50a0b200c1ea0f84e1e059883c1704bfa5a856d2e2ccda116fb8c3e2b
 Size (ucd-trie-0.1.3.crate) = 44615 bytes
-SHA1 (unicode-bidi-0.3.6.crate) = abf6df480fc326885544e5c6832a92f5840b9662
 RMD160 (unicode-bidi-0.3.6.crate) = 9dd988dd68780e206b45c4ee57759178e8198f42
 SHA512 (unicode-bidi-0.3.6.crate) = a1013539b0da1609d9c37cc1d8359efa93bd88b4ae176d25398e6c44d93b615835a54b184641f00313b14cf46542b1e92278b0dc1bd00dfca0566467b21857e7
 Size (unicode-bidi-0.3.6.crate) = 33737 bytes
-SHA1 (unicode-normalization-0.1.19.crate) = 9a89dec795896fc6e55af282a7877192bf9dca0b
 RMD160 (unicode-normalization-0.1.19.crate) = 4478f0cd1665d54aa996ba77b668aefa35312d3c
 SHA512 (unicode-normalization-0.1.19.crate) = 7459e9d2867308cac80a98d8dd0b0cce797e2830ea5ff55b878f7a37a6f5e1f0bc14340e1a29955298d660ba2be57754a1478d74851b1b90576dd5bc4231729f
 Size (unicode-normalization-0.1.19.crate) = 107353 bytes
-SHA1 (unicode-segmentation-1.8.0.crate) = 59f733d07566860a5c310f9eff85217475e4a515
 RMD160 (unicode-segmentation-1.8.0.crate) = d2550e857927ece96fb8fb1c6894f31e164ea983
 SHA512 (unicode-segmentation-1.8.0.crate) = f0779ec42907b665df53f38ea370e661f10e7c72a75917f4cbd055868428c0eac1c7fc194d4bbf048e00f0f3d3e2b3602ae88d7820ad0c73e94a5228b61f6495
 Size (unicode-segmentation-1.8.0.crate) = 94011 bytes
-SHA1 (unicode-width-0.1.9.crate) = 7c0b420cc67cd2a872e564e72b018e8fc39b37a4
 RMD160 (unicode-width-0.1.9.crate) = 3f3348b6b9aa85b34a8257917c39257b398a74f2
 SHA512 (unicode-width-0.1.9.crate) = 0f5ec46c57e3b5e50cb8430c89db8d9c129e80ca11a9c398b5312bfe95001e19ca3efbfeb01c3ac09c4ce7e26c6ee1f352f7e114ecef78cefd68c54d2d50f5f4
 Size (unicode-width-0.1.9.crate) = 16745 bytes
-SHA1 (unicode-xid-0.0.4.crate) = f447d3c6291bcae729daf7f76684143caed05a11
 RMD160 (unicode-xid-0.0.4.crate) = 9036ff63f6df71774ab9fda3a8ec2199c35f1939
 SHA512 (unicode-xid-0.0.4.crate) = 7a3a60936a18d54001dc477f6da1c9784bec53263f13e5c21ba00228ae4ff09f7bb8445cfb39febde957b8500bd1a4a998cc5cfd18046aacbc68e9993510e091
 Size (unicode-xid-0.0.4.crate) = 16034 bytes
-SHA1 (unicode-xid-0.2.2.crate) = 8103d8746b43a689385d84e143ae0498e2918b3d
 RMD160 (unicode-xid-0.2.2.crate) = bf1cd7e8ad6aa33157786e5e0482be928783de76
 SHA512 (unicode-xid-0.2.2.crate) = 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8
 Size (unicode-xid-0.2.2.crate) = 14955 bytes
-SHA1 (uom-0.30.0.crate) = 214dcacbe8d24f8c6a742460bf79d3ee843f2917
 RMD160 (uom-0.30.0.crate) = 68b04706504084136baa69f5b745a4d1e0b21609
 SHA512 (uom-0.30.0.crate) = ca8a4428ca0f8af0e911f8169897849dd8daf99d87cc68847f35a5af6190dc96d532c0159d6f34033e61a5a8ece1584edaa0bced647ac19984f843ccb20553cd
 Size (uom-0.30.0.crate) = 113626 bytes
-SHA1 (url-2.2.2.crate) = 2abe41e19bae9db36db870818d2ca83d956534ab
 RMD160 (url-2.2.2.crate) = 88549457a02ddb42e88caef6ab0f632702757dd5
 SHA512 (url-2.2.2.crate) = f9b6ad99d69ff303283b3fd9e98945fbd6cb411a3d141badcbb3a0566723a451375e6dd5d5357e3eb7a1b5b1ee5756a2347c43817db2de6fe35b9004b090e077
 Size (url-2.2.2.crate) = 68555 bytes
-SHA1 (urlencoding-2.1.0.crate) = f073eb79343d768cccc201dfa1fb4a88a91653c1
 RMD160 (urlencoding-2.1.0.crate) = d9a016e20352c9548b7a8fb444b842257723268a
 SHA512 (urlencoding-2.1.0.crate) = 1eb1a6de1962d1e9c34b3f8708434ba7a1c111ccfac598ab58bc7da3571c571618925adb5048d9f909e7a10b8b16e7a18ffe018bd9844cb7f2ca2c5d31fec94b
 Size (urlencoding-2.1.0.crate) = 6151 bytes
-SHA1 (utf8-width-0.1.5.crate) = dbd5447dd52a9be221e7fd139da6f3fc6530b4aa
 RMD160 (utf8-width-0.1.5.crate) = c932a72093d92f0599f1735d9cb549d03952e229
 SHA512 (utf8-width-0.1.5.crate) = 9491b21ae7d516afc6015ce06fba94ba2916c4811bdb58b91b1d531603e978985473651abd56777285c58b8b0c7ed650a68fdab20423b623e0140aeab1bf3f6e
 Size (utf8-width-0.1.5.crate) = 2941 bytes
-SHA1 (vcpkg-0.2.15.crate) = bdb25262b9bffeab1f14c3486ad29192d763a2ec
 RMD160 (vcpkg-0.2.15.crate) = 0fcfbf1de5497655c84b150a285c8a434370035f
 SHA512 (vcpkg-0.2.15.crate) = 7322a21e8811b2fe4e79e09dc321458068ecdf1953f05d36233f3278ecc0b1dfc64194db7010dd46fcf692285f42475beb090c6c6cac0c8f9fe0eb5c770e3172
 Size (vcpkg-0.2.15.crate) = 228735 bytes
-SHA1 (vec_map-0.8.2.crate) = 5417b7a8ab1fec1368f993e28ff141636f1d4b02
 RMD160 (vec_map-0.8.2.crate) = dc0c5e6458586494c3bea361d24856055b2b723b
 SHA512 (vec_map-0.8.2.crate) = 4f1ef59bc2c437e79f1f84fe021bce5aa8ccd581f500f3d5776913d5f17d45b03ccee64f5bd03d47656318cfc9344a1f4311079d471fa409a8e4e94c143973f9
 Size (vec_map-0.8.2.crate) = 14466 bytes
-SHA1 (version_check-0.9.3.crate) = 2977f079bc9add3eb4917480d8962a5cb82f670a
 RMD160 (version_check-0.9.3.crate) = 86f7ac2fb4d8bb621f9cec2d750fce5f7fb65847
 SHA512 (version_check-0.9.3.crate) = 4b3b428214a0322af536a18e6f050438398766af6589389f20a804121a6721962ba411e2dcfded60aaa74313128fb0e831bea31378e2695c29b29bdc24d7cbfd
 Size (version_check-0.9.3.crate) = 12547 bytes
-SHA1 (versions-3.0.3.crate) = a0f364105567352173ce45c68410550c5ec0d3d3
 RMD160 (versions-3.0.3.crate) = 64e44de57471f7b0ae4516658484ec58c5003638
 SHA512 (versions-3.0.3.crate) = 9a9717f8d5d75b12e2a15d5249c39f7fd57be916c1f9645fb64d2527db3fddba1457ef6f6394a567cc10538be74e9e6cc83c1b4768a851ead500c09c8dd2d887
 Size (versions-3.0.3.crate) = 15236 bytes
-SHA1 (void-1.0.2.crate) = 7c734ea50aceab06238191f7282a0ae18cf478f5
 RMD160 (void-1.0.2.crate) = 5d76f91beb625f5b645c156ca45ee5138e984e80
 SHA512 (void-1.0.2.crate) = 1cc7d282600dc0164d7e410aa895d5dc99de1174991549c6733c94cc2027026517f66797751d737869eae58c560fa26edbf43f36b3015eb2fd99828fe40e0aa1
 Size (void-1.0.2.crate) = 2356 bytes
-SHA1 (waker-fn-1.1.0.crate) = 6b1688ba913baf6a1c92baddd11721dbbf9afa3a
 RMD160 (waker-fn-1.1.0.crate) = 8d1c849407a1b3b467269d7e35161ac408553502
 SHA512 (waker-fn-1.1.0.crate) = 80f612597534d9f8bdcd5e6bdff740805efe28242822bc6db360e114a23cb47ff88c74b8ab855bc764f0a73545e85a69d76bce1441e5899a36e41ca270695dc5
 Size (waker-fn-1.1.0.crate) = 7114 bytes
-SHA1 (wasi-0.10.0+wasi-snapshot-preview1.crate) = 1e619deea4a6d2aa1edbd450060d149b9f4f8d3a
 RMD160 (wasi-0.10.0+wasi-snapshot-preview1.crate) = 5f49eac8985ca1724c17c215ac5512a7421f7ac1
 SHA512 (wasi-0.10.0+wasi-snapshot-preview1.crate) = 88e2da617f50d9ebfb1e0c5857321fb86b5ee88ae8a8d199d3cc092e0f39688a2cb68503f7c6bb09dd6bc50a9a03597a1eb2e032150fbd0d0b8afa02ad771c88
 Size (wasi-0.10.0+wasi-snapshot-preview1.crate) = 26964 bytes
-SHA1 (wasi-0.9.0+wasi-snapshot-preview1.crate) = f906b20eeae7b0ae0d2a67225c9f58c8a2f93f99
 RMD160 (wasi-0.9.0+wasi-snapshot-preview1.crate) = 3aed162b7fc9baba4cf37ea82fb9a4efdff3d40b
 SHA512 (wasi-0.9.0+wasi-snapshot-preview1.crate) = dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
 Size (wasi-0.9.0+wasi-snapshot-preview1.crate) = 31521 bytes
-SHA1 (wepoll-ffi-0.1.2.crate) = 83732d78ed4973b6320f0f3a8e3320b63b3c127c
 RMD160 (wepoll-ffi-0.1.2.crate) = e282dee050a4c4c7b836d7278b5ea85d623a55b0
 SHA512 (wepoll-ffi-0.1.2.crate) = f0f5c379d08642aee9c6ef36175b9d858ee1cb7d444b832d6e7ad194167a4db2de5aaee3b2356ca42ef9f48a9872928c61b456305c05dd40cc53e5204686b8a7
 Size (wepoll-ffi-0.1.2.crate) = 31309 bytes
-SHA1 (which-4.2.2.crate) = c1077c5fc9a4a526bd0e7e3f7f82e6658363fafa
 RMD160 (which-4.2.2.crate) = 5fdaf3d6649dcceaa9f1a97e9c2278b097f23110
 SHA512 (which-4.2.2.crate) = 25fe54f3703d865bdda04a26720839d6cf52300558e1abdf339eec985cc085fc983ea44a3b36767ef56748c865d432b0105a9fbe677f4b4deee8ec0af9dda59c
 Size (which-4.2.2.crate) = 8589 bytes
-SHA1 (wildmatch-1.1.0.crate) = 3b73c77b8a0df966c4c7154c6793fad49f05182a
 RMD160 (wildmatch-1.1.0.crate) = 78a392a49e89ad5324a9696d29e38efce59ca2b2
 SHA512 (wildmatch-1.1.0.crate) = c388c5d7c298c53bc7bc6925f95efd071101848dabd4f22e686d62392c7bd8e73747ae6db39cfc22e633afd355df40e61b314e6e9064e594b87872504dfafbf6
 Size (wildmatch-1.1.0.crate) = 6151 bytes
-SHA1 (winapi-0.3.9.crate) = 25c427fe8e3df07658e2552d2585d2f167ba3125
 RMD160 (winapi-0.3.9.crate) = 37e72db32b20588d61821e9bc5e72fb31b1ed089
 SHA512 (winapi-0.3.9.crate) = ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
 Size (winapi-0.3.9.crate) = 1200382 bytes
-SHA1 (winapi-i686-pc-windows-gnu-0.4.0.crate) = cf2bc857823de6008e6da350ad2c97c7be564322
 RMD160 (winapi-i686-pc-windows-gnu-0.4.0.crate) = a7d1e9e7f940d2e376a1b6dede7f0a50ad191ab8
 SHA512 (winapi-i686-pc-windows-gnu-0.4.0.crate) = a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
 Size (winapi-i686-pc-windows-gnu-0.4.0.crate) = 2918815 bytes
-SHA1 (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = eadfdb146024d37b6887b5b9cb6a69f61473ed8a
 RMD160 (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 300417853d251d91cadb9650992a6aa98248619f
 SHA512 (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
 Size (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 2947998 bytes
-SHA1 (winrt-0.4.0.crate) = 5648bef493a149a9b2a535e3cb624ea9837ae17a
 RMD160 (winrt-0.4.0.crate) = c58cbe2d396f8a70ff93c6433a21e2a79114796f
 SHA512 (winrt-0.4.0.crate) = 99b2851c2613d78bf8f024f774082257fa63d8c76048c6096a67530dba3c5519cf9139f58d26c5996fc549ae0210d2967a6ea1e742e926870ecb070b44435987
 Size (winrt-0.4.0.crate) = 1615271 bytes
-SHA1 (winrt-notification-0.2.4.crate) = 99bfa872c80080e12dbb0b6b925d5c9b9edaf650
 RMD160 (winrt-notification-0.2.4.crate) = 69fca3086ed09b3aa52ac5d338090bf19bbf68e0
 SHA512 (winrt-notification-0.2.4.crate) = 80f391d011cb22913cc1a93fa6468798ab1168739326a4dd7b9f9cefb9f462a796ad5409885bfb8ec29f2ee5c0e3c320e927cd57d9e505aac8ca711fa806b40d
 Size (winrt-notification-0.2.4.crate) = 32299 bytes
-SHA1 (xml-rs-0.6.1.crate) = 6e27cecdbbc194c01af66be3f9e1cd4ac2a2b2c4
 RMD160 (xml-rs-0.6.1.crate) = 470f5a78a46aac7c503aad7a8a00c006c69d898d
 SHA512 (xml-rs-0.6.1.crate) = 27bba3095a92162f4e0b9f27c2c4c49bd61433ccbbd36957c8347aa25f397d7902253b755f0e70809b96db178cee02620b14e120a80111d4e3da4b40cf2203ab
 Size (xml-rs-0.6.1.crate) = 50922 bytes
-SHA1 (yaml-rust-0.4.5.crate) = de9261ecb0d790e56466b6e1c40371b1050a8650
 RMD160 (yaml-rust-0.4.5.crate) = 2148b0245a840e26646ae4b0c5f394fd8203ad5b
 SHA512 (yaml-rust-0.4.5.crate) = 7621dc8dfd5e7d4a7a8805b2a7e8319b63b852367655f2359d4e3e8fec6c4fad52d75c46ce1161e4c674eac0780b757ce9d34e664e304d8d2beec7afa0363ea0
 Size (yaml-rust-0.4.5.crate) = 47783 bytes
-SHA1 (zbus-1.9.1.crate) = b391517651e05749e4b7c89888d4c115f7bb4d22
 RMD160 (zbus-1.9.1.crate) = 7a6f8a4b975e7d12bdbb9b387d316680b248ec61
 SHA512 (zbus-1.9.1.crate) = 95b6018bcbec9656dfc8e38b72ff78d9c6cc43209e0930969f0fe2a1a2c4ba2b2437397dc2de0321a75fc5689595994e9b9769c0b0f25a0ddca9f227a64a3800
 Size (zbus-1.9.1.crate) = 62908 bytes
-SHA1 (zbus_macros-1.9.1.crate) = 43b661272821be4ca4d6649420ea1b2d0bc0f834
 RMD160 (zbus_macros-1.9.1.crate) = 186c2724d3aac6de0c89484e94b26b99fe1e8833
 SHA512 (zbus_macros-1.9.1.crate) = 05a84bb3db5b773c132db27a63123dd8d22acab62f2db5aaef8373d049a27e7fe994ec16e959d512fc280c34b42cdc979506417a30ba8a1626131f37c4d27f10
 Size (zbus_macros-1.9.1.crate) = 14675 bytes
-SHA1 (zvariant-2.8.0.crate) = 727f0e88ad86593fcfad6604065d8d85b9a4bbe8
 RMD160 (zvariant-2.8.0.crate) = b2dea14e6ed07e6d10843c1c60ac6b455bb4c037
 SHA512 (zvariant-2.8.0.crate) = 9d2afc7abb76141aaa746a7ca7dce1e70593b503d4b4c62dd020949a0f54f79d56aba92b6d70838128e261a2eba64b67fe55e083583f9432fed907d5e4fb5b0a
 Size (zvariant-2.8.0.crate) = 60913 bytes
-SHA1 (zvariant_derive-2.8.0.crate) = 587eb4f5e078e99993c7ae7c2f93bb3f64d183a9
 RMD160 (zvariant_derive-2.8.0.crate) = 4b8899d2441fc37dbcf12ea3bf06023630bea88a
 SHA512 (zvariant_derive-2.8.0.crate) = 00d0e128f3497be874a54db4d76233ee23e38728e1fde348dc62094b279aeb611ced196ccd3e820afcc27929daea6a148d06132eba4ab7732b8ffc1d9d0c6599
 Size (zvariant_derive-2.8.0.crate) = 8771 bytes

Index: pkgsrc/shells/tcsh/distinfo
diff -u pkgsrc/shells/tcsh/distinfo:1.46 pkgsrc/shells/tcsh/distinfo:1.47
--- pkgsrc/shells/tcsh/distinfo:1.46    Tue Jul 14 21:48:29 2020
+++ pkgsrc/shells/tcsh/distinfo Thu Oct  7 14:56:12 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.46 2020/07/14 21:48:29 christos Exp $
+$NetBSD: distinfo,v 1.47 2021/10/07 14:56:12 nia Exp $
 
-SHA1 (tcsh-6.22.02.tar.gz) = d3c916c82eec7e20c49dedf660edd51a7971f8ab
 RMD160 (tcsh-6.22.02.tar.gz) = f6c7d6521e1e092dd2c68727e45fbadd54af82e4
 SHA512 (tcsh-6.22.02.tar.gz) = 32d271b568c63265ea4c98494f5e60b37c3a3fc2594e8763b8f6f0b09018ab9db7ef6f951120b37f7880ccf04ba3a2559e30dc08d24f4ba9dc36853238d55980
 Size (tcsh-6.22.02.tar.gz) = 1006405 bytes

Index: pkgsrc/shells/xonsh/distinfo
diff -u pkgsrc/shells/xonsh/distinfo:1.3 pkgsrc/shells/xonsh/distinfo:1.4
--- pkgsrc/shells/xonsh/distinfo:1.3    Thu Sep  9 11:38:04 2021
+++ pkgsrc/shells/xonsh/distinfo        Thu Oct  7 14:56:12 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.3 2021/09/09 11:38:04 nia Exp $
+$NetBSD: distinfo,v 1.4 2021/10/07 14:56:12 nia Exp $
 
-SHA1 (xonsh-0.10.1.tar.gz) = ed323c447d6ed824e3c9fc10ffa2b8a4be4399f9
 RMD160 (xonsh-0.10.1.tar.gz) = b4a191c514eae9ce7bdee68ff407860aff2c9b53
 SHA512 (xonsh-0.10.1.tar.gz) = 6ccfa4fd30fac307b27db51f868e9516986c85831bc89fa72dcc28633fa429b928c09b8ff5bb55b86fc6e05f0a8e9ebe8810dcfac11fd97ae42bbd2e1aafc8a4
 Size (xonsh-0.10.1.tar.gz) = 12662490 bytes

Index: pkgsrc/shells/xsh/distinfo
diff -u pkgsrc/shells/xsh/distinfo:1.3 pkgsrc/shells/xsh/distinfo:1.4
--- pkgsrc/shells/xsh/distinfo:1.3      Mon Nov  2 23:00:35 2015
+++ pkgsrc/shells/xsh/distinfo  Thu Oct  7 14:56:13 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.3 2015/11/02 23:00:35 agc Exp $
+$NetBSD: distinfo,v 1.4 2021/10/07 14:56:13 nia Exp $
 
-SHA1 (XML-XSH-1.8.2.tar.gz) = bea1485cd27f6920a514f59193dce51b460b2d42
 RMD160 (XML-XSH-1.8.2.tar.gz) = b0b0562d0f5fff3621047919c58ab5c36e7855cb
 SHA512 (XML-XSH-1.8.2.tar.gz) = 6da2883a369890753a4468547fa2ed8b94a8fa581f5aea1ce2d36747a5c53ad0dfd1afcc4efee750ad02df579f0bcf5d55369421a457583f3c489d9e3a509516
 Size (XML-XSH-1.8.2.tar.gz) = 243860 bytes

Index: pkgsrc/shells/zsh/distinfo
diff -u pkgsrc/shells/zsh/distinfo:1.71 pkgsrc/shells/zsh/distinfo:1.72
--- pkgsrc/shells/zsh/distinfo:1.71     Fri Dec 25 21:47:47 2020
+++ pkgsrc/shells/zsh/distinfo  Thu Oct  7 14:56:13 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.71 2020/12/25 21:47:47 ryoon Exp $
+$NetBSD: distinfo,v 1.72 2021/10/07 14:56:13 nia Exp $
 
-SHA1 (zsh-5.8.tar.xz) = 966ea0498fb94140f3caf12af88e98b0e4d02078
 RMD160 (zsh-5.8.tar.xz) = 4d387cbdaf9db52e24678871cd399c3bd5564429
 SHA512 (zsh-5.8.tar.xz) = 96198ecef498b7d7945fecebbe6bf14065fa8c5d81a7662164579eba8206b79575812d292adea1864bc7487ac0818ba900e25f9ab3802449340de80417c2c533
 Size (zsh-5.8.tar.xz) = 3193284 bytes

Index: pkgsrc/shells/zsh-autosuggestions/distinfo
diff -u pkgsrc/shells/zsh-autosuggestions/distinfo:1.7 pkgsrc/shells/zsh-autosuggestions/distinfo:1.8
--- pkgsrc/shells/zsh-autosuggestions/distinfo:1.7      Thu Jun 10 10:16:33 2021
+++ pkgsrc/shells/zsh-autosuggestions/distinfo  Thu Oct  7 14:56:13 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.7 2021/06/10 10:16:33 wiz Exp $
+$NetBSD: distinfo,v 1.8 2021/10/07 14:56:13 nia Exp $
 
-SHA1 (zsh-autosuggestions-0.7.0.tar.gz) = 635c1b0949dc49d945937ec5cfad2df974aa3b37
 RMD160 (zsh-autosuggestions-0.7.0.tar.gz) = ea6f55603bbf05c7e7fceb01f2fb1191e910af28
 SHA512 (zsh-autosuggestions-0.7.0.tar.gz) = b1a0a11a89095e4f142061525f92836588561e3bfab015bb96eabe3f1f68d0cfcd7483014dac8c5b2911e65640e9182c5fc4cb4fb53e3a05ef7997c006ff76a6
 Size (zsh-autosuggestions-0.7.0.tar.gz) = 27953 bytes

Index: pkgsrc/shells/zsh-completions/distinfo
diff -u pkgsrc/shells/zsh-completions/distinfo:1.1 pkgsrc/shells/zsh-completions/distinfo:1.2
--- pkgsrc/shells/zsh-completions/distinfo:1.1  Tue Nov 28 19:31:44 2017
+++ pkgsrc/shells/zsh-completions/distinfo      Thu Oct  7 14:56:13 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.1 2017/11/28 19:31:44 minskim Exp $
+$NetBSD: distinfo,v 1.2 2021/10/07 14:56:13 nia Exp $
 
-SHA1 (zsh-completions-0.27.0.tar.gz) = d942d4069080ae4dec20fd94f68765e7ff09e6a6
 RMD160 (zsh-completions-0.27.0.tar.gz) = 62162a53dda531fbd901761496350dae77499eac
 SHA512 (zsh-completions-0.27.0.tar.gz) = 1c25fce14117d6eb652e2d3bfb49e68baa9f7c5832031582ec8c3066b91f07491067ff887647177048b51146beda1bcac7080abf140ea5ef846fcdd8ac388b8c
 Size (zsh-completions-0.27.0.tar.gz) = 218869 bytes

Index: pkgsrc/shells/zsh-pure/distinfo
diff -u pkgsrc/shells/zsh-pure/distinfo:1.1 pkgsrc/shells/zsh-pure/distinfo:1.2
--- pkgsrc/shells/zsh-pure/distinfo:1.1 Fri Dec  1 01:10:40 2017
+++ pkgsrc/shells/zsh-pure/distinfo     Thu Oct  7 14:56:13 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.1 2017/12/01 01:10:40 minskim Exp $
+$NetBSD: distinfo,v 1.2 2021/10/07 14:56:13 nia Exp $
 
-SHA1 (pure-1.6.0.tar.gz) = fdcae56272b485cb0c00e1046a665703124c5026
 RMD160 (pure-1.6.0.tar.gz) = 54f1c0dd584723b46c3d0f54d85fa90baa284e3f
 SHA512 (pure-1.6.0.tar.gz) = 99235d53e59503053cb06f0fb52e9d270990c18196912c93e6714255c456f760c988eb8a6a5bdf34002d1159ab1294e78a3c74ddcee2ac81cef9822fdd219c26
 Size (pure-1.6.0.tar.gz) = 102322 bytes

Index: pkgsrc/shells/zsh-syntax-highlighting/distinfo
diff -u pkgsrc/shells/zsh-syntax-highlighting/distinfo:1.1 pkgsrc/shells/zsh-syntax-highlighting/distinfo:1.2
--- pkgsrc/shells/zsh-syntax-highlighting/distinfo:1.1  Fri Dec 15 17:36:38 2017
+++ pkgsrc/shells/zsh-syntax-highlighting/distinfo      Thu Oct  7 14:56:13 2021
@@ -1,6 +1,5 @@
-$NetBSD: distinfo,v 1.1 2017/12/15 17:36:38 minskim Exp $
+$NetBSD: distinfo,v 1.2 2021/10/07 14:56:13 nia Exp $
 
-SHA1 (zsh-syntax-highlighting-0.6.0.tar.gz) = 46c3870f725102ba1d2b247724426cc3fbf95b30
 RMD160 (zsh-syntax-highlighting-0.6.0.tar.gz) = 0340c80344a8a1e4456d63a616e6732b7cd01afa
 SHA512 (zsh-syntax-highlighting-0.6.0.tar.gz) = bb83f41336e9010aa78ee5adc9a216ee53f3b4347041d1b273083940d9db4d0e4acd960150b28c41f6e5e8d00b029f00fca6f9a46955892e4547a9f2345e3b85
 Size (zsh-syntax-highlighting-0.6.0.tar.gz) = 111534 bytes



Home | Main Index | Thread Index | Old Index