sysutils/macchina: update to 1.1.6

v1.1.6
-Update libmacchina dependency to v2.1.4, finally fixing the brightness readout.

v1.1.5
-Update to latest libmacchina, libc, serde_json and dirs versions
-Import libmacchina's backlight method (#102)
-netbsd/terminal: Traverse /proc to which terminal the user is operating in,
ignoring the shell.
-netbsd/resolution: Remove this method for the time being

On my previous commit I wrote the following, "As of version 1.0.0 macchina uses
google-speech to support text-to-speech. I've disabled this feature, please let
me know if you think this should be on."

This was a mistake from my side, the feature was available but, disabled by
default in versions 1.0.0 to 1.1.5.
The relevant code is only compiled into the binary if, and only if, the feature
is enabled at compile time.
This feature and the code have been removed on version 1.1.6
This commit is contained in:
pin 2021-09-17 20:58:09 +00:00
parent e55f9e5888
commit b5de85e86e
3 changed files with 103 additions and 201 deletions

View file

@ -1,6 +1,6 @@
# $NetBSD: Makefile,v 1.31 2021/09/15 13:35:55 pin Exp $
# $NetBSD: Makefile,v 1.32 2021/09/17 20:58:09 pin Exp $
DISTNAME= macchina-1.1.4
DISTNAME= macchina-1.1.6
CATEGORIES= sysutils
MASTER_SITES= ${MASTER_SITE_GITHUB:=Macchina-CLI/}
GITHUB_TAG= v${PKGVERSION_NOREV}
@ -14,9 +14,6 @@ LICENSE= mit
INSTALLATION_DIRS= bin share/examples/macchina
CARGO_NO_DEFAULT_FEATURES= YES
CARGO_FEATURES+= openwrt
do-install:
${INSTALL_PROGRAM} ${WRKSRC}/target/release/macchina ${DESTDIR}${PREFIX}/bin
${INSTALL_DATA} ${WRKSRC}/macchina.toml ${DESTDIR}${PREFIX}/share/examples/macchina

View file

@ -1,10 +1,9 @@
# $NetBSD: cargo-depends.mk,v 1.18 2021/09/15 13:35:55 pin Exp $
# $NetBSD: cargo-depends.mk,v 1.19 2021/09/17 20:58:09 pin Exp $
CARGO_CRATE_DEPENDS+= aho-corasick-0.7.18
CARGO_CRATE_DEPENDS+= ansi-to-tui-0.4.0
CARGO_CRATE_DEPENDS+= ansi_term-0.11.0
CARGO_CRATE_DEPENDS+= anyhow-1.0.42
CARGO_CRATE_DEPENDS+= aparato-6.0.2
CARGO_CRATE_DEPENDS+= anyhow-1.0.44
CARGO_CRATE_DEPENDS+= atty-0.2.14
CARGO_CRATE_DEPENDS+= autocfg-1.0.1
CARGO_CRATE_DEPENDS+= bitflags-1.2.1
@ -12,7 +11,7 @@ CARGO_CRATE_DEPENDS+= byte-unit-4.0.12
CARGO_CRATE_DEPENDS+= byteorder-1.4.3
CARGO_CRATE_DEPENDS+= bytesize-1.1.0
CARGO_CRATE_DEPENDS+= cassowary-0.3.0
CARGO_CRATE_DEPENDS+= cc-1.0.69
CARGO_CRATE_DEPENDS+= cc-1.0.70
CARGO_CRATE_DEPENDS+= cfg-if-1.0.0
CARGO_CRATE_DEPENDS+= chrono-0.4.19
CARGO_CRATE_DEPENDS+= clap-2.33.3
@ -24,10 +23,8 @@ CARGO_CRATE_DEPENDS+= core-graphics-0.22.2
CARGO_CRATE_DEPENDS+= core-graphics-types-0.1.1
CARGO_CRATE_DEPENDS+= crossterm-0.20.0
CARGO_CRATE_DEPENDS+= crossterm_winapi-0.8.0
CARGO_CRATE_DEPENDS+= ctor-0.1.20
CARGO_CRATE_DEPENDS+= dirs-3.0.2
CARGO_CRATE_DEPENDS+= dirs-4.0.0
CARGO_CRATE_DEPENDS+= dirs-sys-0.3.6
CARGO_CRATE_DEPENDS+= doc-comment-0.3.3
CARGO_CRATE_DEPENDS+= either-1.6.1
CARGO_CRATE_DEPENDS+= enum-iterator-0.7.0
CARGO_CRATE_DEPENDS+= enum-iterator-derive-0.7.0
@ -36,32 +33,25 @@ CARGO_CRATE_DEPENDS+= foreign-types-shared-0.1.1
CARGO_CRATE_DEPENDS+= form_urlencoded-1.0.1
CARGO_CRATE_DEPENDS+= getrandom-0.2.3
CARGO_CRATE_DEPENDS+= getset-0.1.1
CARGO_CRATE_DEPENDS+= ghost-0.1.2
CARGO_CRATE_DEPENDS+= git2-0.13.21
CARGO_CRATE_DEPENDS+= google_speech-0.1.0
CARGO_CRATE_DEPENDS+= git2-0.13.22
CARGO_CRATE_DEPENDS+= heck-0.3.3
CARGO_CRATE_DEPENDS+= hermit-abi-0.1.19
CARGO_CRATE_DEPENDS+= hex-0.4.3
CARGO_CRATE_DEPENDS+= idna-0.2.3
CARGO_CRATE_DEPENDS+= indoc-0.3.6
CARGO_CRATE_DEPENDS+= indoc-impl-0.3.6
CARGO_CRATE_DEPENDS+= instant-0.1.10
CARGO_CRATE_DEPENDS+= inventory-0.1.10
CARGO_CRATE_DEPENDS+= inventory-impl-0.1.10
CARGO_CRATE_DEPENDS+= itertools-0.10.1
CARGO_CRATE_DEPENDS+= itoa-0.4.7
CARGO_CRATE_DEPENDS+= jobserver-0.1.23
CARGO_CRATE_DEPENDS+= itoa-0.4.8
CARGO_CRATE_DEPENDS+= jobserver-0.1.24
CARGO_CRATE_DEPENDS+= lazy_static-1.4.0
CARGO_CRATE_DEPENDS+= libc-0.2.101
CARGO_CRATE_DEPENDS+= libgit2-sys-0.12.22+1.1.0
CARGO_CRATE_DEPENDS+= libmacchina-1.0.4
CARGO_CRATE_DEPENDS+= libc-0.2.102
CARGO_CRATE_DEPENDS+= libgit2-sys-0.12.23+1.2.0
CARGO_CRATE_DEPENDS+= libmacchina-2.1.4
CARGO_CRATE_DEPENDS+= libz-sys-1.1.3
CARGO_CRATE_DEPENDS+= local_ipaddress-0.1.3
CARGO_CRATE_DEPENDS+= lock_api-0.4.4
CARGO_CRATE_DEPENDS+= lock_api-0.4.5
CARGO_CRATE_DEPENDS+= log-0.4.14
CARGO_CRATE_DEPENDS+= mach-0.3.2
CARGO_CRATE_DEPENDS+= matches-0.1.9
CARGO_CRATE_DEPENDS+= memchr-2.4.0
CARGO_CRATE_DEPENDS+= memchr-2.4.1
CARGO_CRATE_DEPENDS+= memoffset-0.6.4
CARGO_CRATE_DEPENDS+= mio-0.7.13
CARGO_CRATE_DEPENDS+= miow-0.3.7
@ -70,22 +60,15 @@ CARGO_CRATE_DEPENDS+= ntapi-0.3.6
CARGO_CRATE_DEPENDS+= num-integer-0.1.44
CARGO_CRATE_DEPENDS+= num-traits-0.2.14
CARGO_CRATE_DEPENDS+= num_cpus-1.13.0
CARGO_CRATE_DEPENDS+= once_cell-1.8.0
CARGO_CRATE_DEPENDS+= os-release-0.1.0
CARGO_CRATE_DEPENDS+= parking_lot-0.11.1
CARGO_CRATE_DEPENDS+= parking_lot_core-0.8.3
CARGO_CRATE_DEPENDS+= paste-0.1.18
CARGO_CRATE_DEPENDS+= paste-impl-0.1.18
CARGO_CRATE_DEPENDS+= parking_lot-0.11.2
CARGO_CRATE_DEPENDS+= parking_lot_core-0.8.5
CARGO_CRATE_DEPENDS+= percent-encoding-2.1.0
CARGO_CRATE_DEPENDS+= pkg-config-0.3.19
CARGO_CRATE_DEPENDS+= ppv-lite86-0.2.10
CARGO_CRATE_DEPENDS+= proc-macro-error-1.0.4
CARGO_CRATE_DEPENDS+= proc-macro-error-attr-1.0.4
CARGO_CRATE_DEPENDS+= proc-macro-hack-0.5.19
CARGO_CRATE_DEPENDS+= proc-macro2-1.0.28
CARGO_CRATE_DEPENDS+= pyo3-0.13.2
CARGO_CRATE_DEPENDS+= pyo3-macros-0.13.2
CARGO_CRATE_DEPENDS+= pyo3-macros-backend-0.13.2
CARGO_CRATE_DEPENDS+= proc-macro2-1.0.29
CARGO_CRATE_DEPENDS+= quote-1.0.9
CARGO_CRATE_DEPENDS+= rand-0.8.4
CARGO_CRATE_DEPENDS+= rand_chacha-0.3.1
@ -103,7 +86,7 @@ CARGO_CRATE_DEPENDS+= scopeguard-1.1.0
CARGO_CRATE_DEPENDS+= semver-1.0.4
CARGO_CRATE_DEPENDS+= serde-1.0.130
CARGO_CRATE_DEPENDS+= serde_derive-1.0.130
CARGO_CRATE_DEPENDS+= serde_json-1.0.67
CARGO_CRATE_DEPENDS+= serde_json-1.0.68
CARGO_CRATE_DEPENDS+= signal-hook-0.3.10
CARGO_CRATE_DEPENDS+= signal-hook-mio-0.2.1
CARGO_CRATE_DEPENDS+= signal-hook-registry-1.4.0
@ -115,14 +98,13 @@ CARGO_CRATE_DEPENDS+= squote-0.1.2
CARGO_CRATE_DEPENDS+= strsim-0.8.0
CARGO_CRATE_DEPENDS+= structopt-0.3.23
CARGO_CRATE_DEPENDS+= structopt-derive-0.4.16
CARGO_CRATE_DEPENDS+= syn-1.0.74
CARGO_CRATE_DEPENDS+= syn-1.0.76
CARGO_CRATE_DEPENDS+= sysctl-0.4.2
CARGO_CRATE_DEPENDS+= sysinfo-0.19.2
CARGO_CRATE_DEPENDS+= textwrap-0.11.0
CARGO_CRATE_DEPENDS+= thiserror-1.0.26
CARGO_CRATE_DEPENDS+= thiserror-impl-1.0.26
CARGO_CRATE_DEPENDS+= thiserror-1.0.29
CARGO_CRATE_DEPENDS+= thiserror-impl-1.0.29
CARGO_CRATE_DEPENDS+= time-0.1.43
CARGO_CRATE_DEPENDS+= tinyvec-1.3.1
CARGO_CRATE_DEPENDS+= tinyvec-1.4.0
CARGO_CRATE_DEPENDS+= tinyvec_macros-0.1.0
CARGO_CRATE_DEPENDS+= toml-0.5.8
CARGO_CRATE_DEPENDS+= tui-0.16.0
@ -131,7 +113,6 @@ CARGO_CRATE_DEPENDS+= unicode-normalization-0.1.19
CARGO_CRATE_DEPENDS+= unicode-segmentation-1.8.0
CARGO_CRATE_DEPENDS+= unicode-width-0.1.8
CARGO_CRATE_DEPENDS+= unicode-xid-0.2.2
CARGO_CRATE_DEPENDS+= unindent-0.1.7
CARGO_CRATE_DEPENDS+= url-2.2.2
CARGO_CRATE_DEPENDS+= utf8-width-0.1.5
CARGO_CRATE_DEPENDS+= vcpkg-0.2.15

View file

@ -1,4 +1,4 @@
$NetBSD: distinfo,v 1.25 2021/09/15 13:35:55 pin Exp $
$NetBSD: distinfo,v 1.26 2021/09/17 20:58:09 pin Exp $
SHA1 (aho-corasick-0.7.18.crate) = 0e3f242614a732b703e12fc3c4456c53b0536fb8
RMD160 (aho-corasick-0.7.18.crate) = b0dc4b0030152d0db9483ea816548ec9c330b211
@ -12,14 +12,10 @@ SHA1 (ansi_term-0.11.0.crate) = 0c6f984f171ee890100780e038def5db2a8b7ab8
RMD160 (ansi_term-0.11.0.crate) = 0bc10d826fc7a658ac1026dac333cc54f26f7c5b
SHA512 (ansi_term-0.11.0.crate) = a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
Size (ansi_term-0.11.0.crate) = 17087 bytes
SHA1 (anyhow-1.0.42.crate) = f5d3c34ccb62a91418e5003768d143f446a7406c
RMD160 (anyhow-1.0.42.crate) = 7b74f703096f1198f1392727d7d3b0d5f83152ed
SHA512 (anyhow-1.0.42.crate) = 7bbafa2fc5d78a6d8e68b44b104fd8d6a7882fc127b39e04c5a76240ee24ccf311004b754d93836d6daf1918be9c33fdb68a6baf55eab8f1e921b7aec3a35455
Size (anyhow-1.0.42.crate) = 34827 bytes
SHA1 (aparato-6.0.2.crate) = 2a0d78aa3beb290453f96338df33fb7443aaf389
RMD160 (aparato-6.0.2.crate) = eb8f445c423b3dbf05b81ab948d09c748ce61f77
SHA512 (aparato-6.0.2.crate) = cae9b82e00a61ff7761fca3e24cc0d366e141430f0ece26d54791984402e492f145c101c24970359776a0241497d72a45704c78334514f70c4a596df075325e4
Size (aparato-6.0.2.crate) = 9076 bytes
SHA1 (anyhow-1.0.44.crate) = 2ded32361877abae314843a6868928d18ca06e29
RMD160 (anyhow-1.0.44.crate) = a0cac943f154e9ef633c2ab271bb2d8aa5c5d4ff
SHA512 (anyhow-1.0.44.crate) = d8ec44c64cf4b06121421c99157573b59e2078ab1aba7d949aad9ddd5ec4a1b585a07d0ca06807ed2349c6becaed1cba69f10f9affa2da25f749b615a70aa9ff
Size (anyhow-1.0.44.crate) = 35067 bytes
SHA1 (atty-0.2.14.crate) = 9b4bfe6daebdd3d13a8a605bf44f64d4e831e804
RMD160 (atty-0.2.14.crate) = 63c38cbe0fc07a4533253427a164612b456094cf
SHA512 (atty-0.2.14.crate) = d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
@ -48,10 +44,10 @@ SHA1 (cassowary-0.3.0.crate) = 80969a0c6dabcc8f99f32619facbf5fa310d6b05
RMD160 (cassowary-0.3.0.crate) = 8c09106f1acb40b0a96035126b81b696be304889
SHA512 (cassowary-0.3.0.crate) = 0838c0b79ed31f0c514fe4ac82633976e34b0d6cb08616313cda0e00623514fc6498c6c308cfef54ea029f1fdbaafe2991ca8ac3c38437a113ac62e37f9397f8
Size (cassowary-0.3.0.crate) = 22876 bytes
SHA1 (cc-1.0.69.crate) = 0adb00b1d3d322959529d351a39730d21a4950d2
RMD160 (cc-1.0.69.crate) = f80fccb506bae63cdcd64acf4ddb172642dca8bb
SHA512 (cc-1.0.69.crate) = ba2b84fb61b4097a96f9013f9925b1985263ccd75274186f5d37589444e390ae8d5d1f88c210822a9e9dac2db551c24aee2b12bb61801aef8b31a72b2ac77437
Size (cc-1.0.69.crate) = 56044 bytes
SHA1 (cc-1.0.70.crate) = c12f40af81573b4f295b8a317a3a95fd1915c2ad
RMD160 (cc-1.0.70.crate) = d262f740d1c5f47131b790829716b2c956e5c72f
SHA512 (cc-1.0.70.crate) = 9158eabcb9405fa2ef41fb120821ddaa2e5c7234c02d5cfbb5b59570f7de393d1fa33942ca52f86bf9271765b3df934debdea89e7563cbfe193dc01b2dcd72f9
Size (cc-1.0.70.crate) = 57200 bytes
SHA1 (cfg-if-1.0.0.crate) = 9b415d94b6c2a84ed31b909e354ba9ac89092174
RMD160 (cfg-if-1.0.0.crate) = 72507b7a112aaebe5833ade3a7a24ea8c0c6b243
SHA512 (cfg-if-1.0.0.crate) = 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
@ -96,22 +92,14 @@ SHA1 (crossterm_winapi-0.8.0.crate) = 6b47144a471a3f3627fc6170465e94d663190370
RMD160 (crossterm_winapi-0.8.0.crate) = 4d855620ea7a5cdc05170a2a56c811ea24e81379
SHA512 (crossterm_winapi-0.8.0.crate) = e246db39c7adae89ee1699b6a0ca2f5aec2dd053db0698ee25c320eb315c59be51d6db2193493ebecadeebee5a4b6f3c52c2e9ede8088da7f9d102ff7ac1e936
Size (crossterm_winapi-0.8.0.crate) = 15531 bytes
SHA1 (ctor-0.1.20.crate) = 0b64db89522d33e210f9a144a3a8e6bb68b912e5
RMD160 (ctor-0.1.20.crate) = cf01a33f2e7e422aa89a5f27f82a026a2c7e1d2f
SHA512 (ctor-0.1.20.crate) = 877f4663f8079a368d198a3351e98551c6d8123dd5e53b812529b77b09f1c08296e6df817d7429e4c70a73a6203fd98bce5ec2ce7b09baabe4f348bd54a9c0dd
Size (ctor-0.1.20.crate) = 9328 bytes
SHA1 (dirs-3.0.2.crate) = ae854c589a5a421ec3377d6a65a08071e3ca215c
RMD160 (dirs-3.0.2.crate) = 11f5d23a4b3978026b79af99649bfc3f1749dcb7
SHA512 (dirs-3.0.2.crate) = 97dc343d580ecda68aebe87bcbe8c13a00078943771e3f1dc3101d8d450d2ccdd0d74283870eac1d88255a99e887166d42533ba8e70d15b9cdaddb57e3a27c55
Size (dirs-3.0.2.crate) = 12184 bytes
SHA1 (dirs-4.0.0.crate) = 21555eb737cc96d4b63fee0f0cdac107e6a8faf1
RMD160 (dirs-4.0.0.crate) = 41d2b6dbccfe1e284398c84f639d8cbb5937be5a
SHA512 (dirs-4.0.0.crate) = be582e5045f1916fb6b918c8e8c5907b4b663534025e4227ea4828e2aa9fe7fbcb3c48f1f0d08d163ba684aa4404076ac210e7f14766a09b9ed89a2825121b3b
Size (dirs-4.0.0.crate) = 12503 bytes
SHA1 (dirs-sys-0.3.6.crate) = 97e8f2341bd12a328abd4edb5864c04132522152
RMD160 (dirs-sys-0.3.6.crate) = c2d17ffa66faca49f75450e6106126886cf0cde6
SHA512 (dirs-sys-0.3.6.crate) = 79b6bfda14aafa3839365496e1b1926f763d3569e4e138a59f4acae15c38ec9a3bdcaa64293b03b536141c897c2bf68a67d7ae5670d86215080aa313e53d39e5
Size (dirs-sys-0.3.6.crate) = 10626 bytes
SHA1 (doc-comment-0.3.3.crate) = 6486b6d97e559f8728dfe108f9275c2aeb504396
RMD160 (doc-comment-0.3.3.crate) = 5d7ae26f23e3b272bcb86ebb959609a762aebe10
SHA512 (doc-comment-0.3.3.crate) = e98ff9646a3612bd41bb6f278e7b6e9a0c58747f8b82524da814cf51b7f06c76ad4d65b502ac5740e818744abb295f78f15f8262d0b50ced1523f6d1a26939ba
Size (doc-comment-0.3.3.crate) = 4123 bytes
SHA1 (either-1.6.1.crate) = 8bc23c16c8bacea8d0d9cee2553a563071cdde7b
RMD160 (either-1.6.1.crate) = 07bd6bf61d1af0d0b0c997fc36b14e0d76e94cd5
SHA512 (either-1.6.1.crate) = 4bfe56920e30cbc8eb4f90162db618f7dca653b42db35ab6a7045d3fd9a24ceb1778b1f79613850bdb1a87ad3794fa0d73015e46c48d513f368d8c3776fc9ddf
@ -144,18 +132,10 @@ SHA1 (getset-0.1.1.crate) = 1ea10795c64a5fa7aef4b5780b7cf71977f548e9
RMD160 (getset-0.1.1.crate) = 02c8651cb18922598b9fba8eead490662e661f12
SHA512 (getset-0.1.1.crate) = 6bf2a3e9438121e6ed089bfc0ad9bd352fa6e07269371c8df4119d1a8b385e3188348df342bb8860395d6887e4a824ce4ca43ef597d933154d7f1d90d91d1982
Size (getset-0.1.1.crate) = 8040 bytes
SHA1 (ghost-0.1.2.crate) = be7c7da7fdbd4c3b46dd9b3540c15c950c810e94
RMD160 (ghost-0.1.2.crate) = 6e892e7edf246f1a4bd13fdc365b271d1b4e893b
SHA512 (ghost-0.1.2.crate) = 4258fdfab59946a4955f053cf0b73f964d5bdf25ac9357ef8f4cb21948299fb749bf0c0e89a9c1e95a8606e74c6b3a3630fb4f6316815d83882a9531e3b78b5a
Size (ghost-0.1.2.crate) = 12777 bytes
SHA1 (git2-0.13.21.crate) = bce9684a79fc4ad62995945fcf5612993922d485
RMD160 (git2-0.13.21.crate) = 94c63ef16dcf07f235e047e9ac43a3871d214436
SHA512 (git2-0.13.21.crate) = 836c976c86eb8b818c90b9b3d498183ede97934ed7cf84828760c9a4e1c08ab4cf65fccbb200b0d14c129eee811a4c2c405613e1d3f27baae5e9972c7b0e6a9a
Size (git2-0.13.21.crate) = 191193 bytes
SHA1 (google_speech-0.1.0.crate) = d8cf2fa6ff812868119a6f60ca8f9e1c5eef1dc9
RMD160 (google_speech-0.1.0.crate) = 4c12020d5c8110e7d2788643afa40a42b39f8633
SHA512 (google_speech-0.1.0.crate) = 2eb03e869872889b763fe261942e78ffd92a9c1bc8519ba85b0c68059e01d16ae52ace30e21078d1bfbc986d5a4dcb4020e5b8c07ffdb48f68e1ac711ee3548d
Size (google_speech-0.1.0.crate) = 3500 bytes
SHA1 (git2-0.13.22.crate) = e415d7823ed07d7003e337cdd91aaaa32d200cce
RMD160 (git2-0.13.22.crate) = f5bd754f7db2b0fce679dcc36a2443206fde5bb4
SHA512 (git2-0.13.22.crate) = 9fd8d775d23095b21058af20b795510b82313261a3e333976d081fdf2dc78f2649c67426c6d2ea20f510401b7a1636fddc82b3ec2f965d604141d9d37c20cfce
Size (git2-0.13.22.crate) = 191502 bytes
SHA1 (heck-0.3.3.crate) = 6d731191917bff06a03ce19fcc2a6d2cc611e2b3
RMD160 (heck-0.3.3.crate) = 8ba6e70f27b67431e7f673bc749b436142638e14
SHA512 (heck-0.3.3.crate) = b3498e033f44e03206421e565efec5b21d13107b60d35e4476331c44e6effd75c81f7678f2452c822eefd581209a2ffefd2034779cca2d8b4fac4583bbbf777f
@ -164,62 +144,42 @@ SHA1 (hermit-abi-0.1.19.crate) = 31318001d1174b44c129e012e3556bb59646a1fb
RMD160 (hermit-abi-0.1.19.crate) = 9bf6642e55b0b73be9c5924cda8da6dbf6a71770
SHA512 (hermit-abi-0.1.19.crate) = 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a
Size (hermit-abi-0.1.19.crate) = 9979 bytes
SHA1 (hex-0.4.3.crate) = 0f8b55d79cc5918136d5cbf032475b37579fe627
RMD160 (hex-0.4.3.crate) = adea83759d29aff53a693ac0b2443305d49af198
SHA512 (hex-0.4.3.crate) = fd8ff33b68eea2d6f2c6b02a6d82a2807cbcdc209ca5a76e3e3e5d006917ee151f236b6d18e2646cc9a9674bcdda1d6ce6ee363a89cadd99bef00d0eea9989e6
Size (hex-0.4.3.crate) = 13299 bytes
SHA1 (idna-0.2.3.crate) = 839167f3277f103bdb13cb42d4f8837763c00a81
RMD160 (idna-0.2.3.crate) = ed2e3d1829296b7e55db0a5e3785a4ab38cb3bfb
SHA512 (idna-0.2.3.crate) = 1278bd561ce329e1dc7a6f24a10f83d9a068af5d15a088414f3921c6728b0d54f4d60d6f4d0d5a786596ad226263e1e50c3842f192d5758aa4665ba4ed5c269f
Size (idna-0.2.3.crate) = 271023 bytes
SHA1 (indoc-0.3.6.crate) = 891a8bc36741b86208c1ca2d93098d28173171c9
RMD160 (indoc-0.3.6.crate) = 6d40fcf4eebabee0bd396a48a6ce8131b490eda8
SHA512 (indoc-0.3.6.crate) = e900aa3b001df0fdbf1f543d8b679af317e85a1f95e26fc556213f2826a4f6c82d8c4f3f82de435e3591f8bc14e78eb22668d901dcbe2287f46740e0291afacd
Size (indoc-0.3.6.crate) = 9663 bytes
SHA1 (indoc-impl-0.3.6.crate) = 69628b0284e5ad4ef61f096e262c9ca0901c95b8
RMD160 (indoc-impl-0.3.6.crate) = 075991eebd53d79db24193fd28356f446ea83394
SHA512 (indoc-impl-0.3.6.crate) = 18406587ee56a09dd2062cee456af697efa903343de42c0ff618a64ddf2bf7efed5da02e7220fed2636c555a6ae18059018f5c3c9b44ba8d3e5a34ea5b53c806
Size (indoc-impl-0.3.6.crate) = 7933 bytes
SHA1 (instant-0.1.10.crate) = 2bbecd5d1be622fc331e9f294662d22bfa79992d
RMD160 (instant-0.1.10.crate) = b98ae29b37418fbb6a3cddf3418cd887bb7b1251
SHA512 (instant-0.1.10.crate) = a6b2c7e0a7b954e961f2d904a4cd6f701617ad70a7ea13230ee157c473c903803dd64596baa0fabd075e995cd3d013e10681c8d712977341ea2b6f97dd48d596
Size (instant-0.1.10.crate) = 5218 bytes
SHA1 (inventory-0.1.10.crate) = 73548bef62ef0db39e5291afe23a8f8eb5319b7a
RMD160 (inventory-0.1.10.crate) = fb7dd8edcced61c9ad0bb28efb4951f5ced75a64
SHA512 (inventory-0.1.10.crate) = 5c5f34ab3ef5b89b27a353ac5c570b9f2970288f10ae3dcaf7356ef48affcba8ae7d17406206c88e319a95f133ae69a33d43b219814b682df34219bd0cfd5eae
Size (inventory-0.1.10.crate) = 11572 bytes
SHA1 (inventory-impl-0.1.10.crate) = 67144bf2780cd4378091901248d77e35c7a7e0a8
RMD160 (inventory-impl-0.1.10.crate) = e99ec09f12644870a48bd257aa575d456ada8a29
SHA512 (inventory-impl-0.1.10.crate) = 860cb40c77d269b8f8c71db96ee71917a33f8d9b7ed5f24e06e38d0adc5e93dad73ee6688627798cabc7536c42c519788d74ee3bc8abb13b754f7e70be663a32
Size (inventory-impl-0.1.10.crate) = 6228 bytes
SHA1 (itertools-0.10.1.crate) = cff178690ddea5256ff065895d678c3a734af2e4
RMD160 (itertools-0.10.1.crate) = 2e1ab627ae83550c3624e82a7e1e30f1c5a013d3
SHA512 (itertools-0.10.1.crate) = 8626eee66aa598e16f5322a6fc55b17c622656f58635c990f5cbd8faeb4739690b0abb3efac4a9a3073752e9f2a51a0ba29401edb12e0f6bf9bddd8d1b394dbc
Size (itertools-0.10.1.crate) = 116219 bytes
SHA1 (itoa-0.4.7.crate) = 0b8e146e117d6df08e455d318833da9fb0965b0e
RMD160 (itoa-0.4.7.crate) = 4d13dd87e22a8146de46270262449f3f864f8392
SHA512 (itoa-0.4.7.crate) = c61eb50aa00591af28698b45c528c36bd92088f7cd2f453cf686a1824f4656292638bebc468cf67f903473a5045f22777af623cc0515ef3bf25146b89a7c454f
Size (itoa-0.4.7.crate) = 12099 bytes
SHA1 (jobserver-0.1.23.crate) = 2c8b3098ea2db7fbce690004709d679768308eac
RMD160 (jobserver-0.1.23.crate) = 4316f131143e470ac996ee65b9a962d9859ef8a5
SHA512 (jobserver-0.1.23.crate) = 86e930fe7fb563a6738102fe85524289ba3a2607026be19c29ad01c1ba18fb4a23589da55cbb12474597d2e3310db3cc448b6d0d1b27335cb0355e6e76e007cf
Size (jobserver-0.1.23.crate) = 22758 bytes
SHA1 (itoa-0.4.8.crate) = 71a49c63caa85ba2b603ef7449192ee7bbd68a84
RMD160 (itoa-0.4.8.crate) = e252312b158d88c1c9c9d3a30e00aee1fa43dab4
SHA512 (itoa-0.4.8.crate) = 6911d269ff3ed7350e4f0dcfc6e9e0d70e25833e1e7cfcc57d5b8aff1f47b8be4f2e9baf1b92e5517cff63492be489b6d29b48dd9bb642e428acaa431216b68e
Size (itoa-0.4.8.crate) = 11926 bytes
SHA1 (jobserver-0.1.24.crate) = d31c86fc6d2ee4257ea5e9c074aca99547aa77a4
RMD160 (jobserver-0.1.24.crate) = 47cf7fb6ee59b6997e9d0231fbb152e62b7a8264
SHA512 (jobserver-0.1.24.crate) = 0feade0f1f0a458bdbcedafce8fc39f44adeb56772ea94a59f16f038a743f506db1405a7c8deae65a6a5c1695bfb363c19aeea1c82c41c7f4d1101469f32e42e
Size (jobserver-0.1.24.crate) = 21303 bytes
SHA1 (lazy_static-1.4.0.crate) = 3e8852a6967dc257753fe75a13112a04bc03dfc0
RMD160 (lazy_static-1.4.0.crate) = 6c74661c140113ff3b1d660bba095259398bbb55
SHA512 (lazy_static-1.4.0.crate) = e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
Size (lazy_static-1.4.0.crate) = 10443 bytes
SHA1 (libc-0.2.101.crate) = bad3b32bb2a524692c0bb91f6e2bf6bba56000a4
RMD160 (libc-0.2.101.crate) = 72c47dd4e8a33479a9fce9f8d35c67404e5277d7
SHA512 (libc-0.2.101.crate) = 876a5739c1ba29d4a4d5c9407b013afabebc6f5644dc57864104e99f0303e7e7ef1d5ee81a665f1029433b9251917b1e1571624a123dfc15586d6bc49ecfb3e2
Size (libc-0.2.101.crate) = 530003 bytes
SHA1 (libgit2-sys-0.12.22+1.1.0.crate) = 8e76b124ae2a15b5f2d777e4468e6a437ef8b8e9
RMD160 (libgit2-sys-0.12.22+1.1.0.crate) = f2aa7a69700e67ea30f8785fb64aba040528e131
SHA512 (libgit2-sys-0.12.22+1.1.0.crate) = 20fe79a676c7fa5ca0f5096da166a8302ffea3b63e39021e31a34d8831a6b163683384a4e2e42ece19c19a80d5c8b7158ec580dc62952260cfebae58e2aad8ca
Size (libgit2-sys-0.12.22+1.1.0.crate) = 1443875 bytes
SHA1 (libmacchina-1.0.4.crate) = 9d74eaa03cfc6f064197e8e079cc6f9f05d807cf
RMD160 (libmacchina-1.0.4.crate) = 6dc59b560b438366db551cdb30775e2de7c05aad
SHA512 (libmacchina-1.0.4.crate) = 6dbb7f24ccbfc2224a65fd0d14b2993185063ca5e4bd4fdd4521eda71aec18f797bd7fb0246e1cca69fb1f898c25d6a4451b34b09be245c2f7a53adc439b3ca8
Size (libmacchina-1.0.4.crate) = 68908 bytes
SHA1 (libc-0.2.102.crate) = 4e7ce8fc6081d9cdc73e8ba4bd2a009800dc641e
RMD160 (libc-0.2.102.crate) = 57cff9035644ac59f76c21364400be4d01b5bf73
SHA512 (libc-0.2.102.crate) = cec681043b9c279e25ffbfdf2aeffe2a5fe057a8187fc2c986aca9a3fc900eac96ae3134632b124f1aaae4e5d2ecbc7122aeb40d94f83b5ec075769ede361643
Size (libc-0.2.102.crate) = 537138 bytes
SHA1 (libgit2-sys-0.12.23+1.2.0.crate) = 88f51434558ffaeaf940946a73f46dee1da61998
RMD160 (libgit2-sys-0.12.23+1.2.0.crate) = d295be40fd14a76348a5a0c2a8c871e931ad18da
SHA512 (libgit2-sys-0.12.23+1.2.0.crate) = 96a7ed25c1407168c1a2476148f11288d8c606e568f0b5761a7afa04a01cdcff2227db00f19ea0860099bf483214086e652193aa716ef90c3b15cb0f8bb7f5fc
Size (libgit2-sys-0.12.23+1.2.0.crate) = 1473458 bytes
SHA1 (libmacchina-2.1.4.crate) = b0ee54f78c8ebbd5ec330717a0ec495ee22c86c2
RMD160 (libmacchina-2.1.4.crate) = 9080780dc9443d5acdd5ff8812ca242bdd889225
SHA512 (libmacchina-2.1.4.crate) = f9fef4e528bf9ce539aeb07f893c9a8b75bce593c9283998b95b79f5d0645f5252b54ff147f6a2679dc640df0112feee7f69421553b87e4938c6108e48842d67
Size (libmacchina-2.1.4.crate) = 69824 bytes
SHA1 (libz-sys-1.1.3.crate) = 6f6787e692b2ec61b470012673c783fb695b1630
RMD160 (libz-sys-1.1.3.crate) = a6885ab0520ba41a634a1e31da1ad292dc464116
SHA512 (libz-sys-1.1.3.crate) = 9ad3ac88cb3c436ba046a55123b7a3c96c56a8ae2a1b85a3eb39339e84441b16c82d35630e9aad1d51db83943f2d08cf0bd45e212b7284c224de451a0f0c30bb
@ -228,18 +188,18 @@ SHA1 (local_ipaddress-0.1.3.crate) = 2bc5ff74983a6ec9a896665f71ec379d637d839f
RMD160 (local_ipaddress-0.1.3.crate) = 0d17ad819fa36006eed033a6398f0ac5c61e8967
SHA512 (local_ipaddress-0.1.3.crate) = b63dac8a36821c1eceebfd05019f277c29e40c0bd06f7cf4ea275b5b34710ca9c15b36cb47c02b02e49621d6de813849f6acc104e0ac24acbcefd89b290b8869
Size (local_ipaddress-0.1.3.crate) = 2255 bytes
SHA1 (lock_api-0.4.4.crate) = 92f34ceaac87abe1295ed1ca4471ff952a364079
RMD160 (lock_api-0.4.4.crate) = e101e1116eba298054d0f5b78984a380a0dfb0d7
SHA512 (lock_api-0.4.4.crate) = 655c8a1503b6e7f833b4c62109e1c5005727054847bff81e17d4159f91c02ac97512da0673ab227d17bc9ed0342fe3476247daf74cbc9a0b470e68c648ba706e
Size (lock_api-0.4.4.crate) = 20356 bytes
SHA1 (lock_api-0.4.5.crate) = e7688223ecee59ffb87572df42a4d4a9a8030648
RMD160 (lock_api-0.4.5.crate) = 627a985378cedf13dd87580261f702184fed7fad
SHA512 (lock_api-0.4.5.crate) = d6cd948a4183a73e8b91b9167d551e72dd75820c76123fb0839f8389c7872d2c46dbcf5785d7600ecc4e27f3d214f476585b9c39e85f70500eb8d012e5ff9535
Size (lock_api-0.4.5.crate) = 25199 bytes
SHA1 (log-0.4.14.crate) = 5e8f22c07bd48b28c2a0605b467cb85336a3db7e
RMD160 (log-0.4.14.crate) = 91b8b87a9386f54c92b4625d69722c8871eb8b3a
SHA512 (log-0.4.14.crate) = 796100167663d85a7bc4244cd305e9b3f0a1b1520764b63464698eb136318d0928c40c16f5d19d9f602a5bf769851275bbd48d66b088b0c37be7a6fb62def7cc
Size (log-0.4.14.crate) = 34582 bytes
SHA1 (macchina-1.1.4.tar.gz) = 5dc3edb5f9f006dfaf56e38a4a69e35201ec38f7
RMD160 (macchina-1.1.4.tar.gz) = bc465ecf1f50f4adf982eb72834db9218658b6ea
SHA512 (macchina-1.1.4.tar.gz) = e701811f23f8de8656c2e89eaf6a24d6749f788025fe3a6ffc6fc994393c2d0346c58382a25f872baef0a480aac2cfda662b93d443985a485534fbef51d029c5
Size (macchina-1.1.4.tar.gz) = 100364 bytes
SHA1 (macchina-1.1.6.tar.gz) = 6c0f9dd4ee3e14e62bbb0be82484775e6db48d02
RMD160 (macchina-1.1.6.tar.gz) = 79a48fd6c0a16446bddb9e245984685e469e1816
SHA512 (macchina-1.1.6.tar.gz) = 5dda3bed9976140403e4f29ac9be725980188756cb562c2402be6819de34c2d87e8e2d404476262671134bcc621f450fdec798faf7af4f10b2b8044a14cc5a4e
Size (macchina-1.1.6.tar.gz) = 79126 bytes
SHA1 (mach-0.3.2.crate) = f7d5c12da3c8d17d1c86544e4e22320b2ab338b8
RMD160 (mach-0.3.2.crate) = d15fae9a578ec70b31f078b450c2b645404b5ff0
SHA512 (mach-0.3.2.crate) = 73622b37915f3445a57cbac5eb378bfee61f5a2383c0dd8bd7c29b5e46447405ebaeb706f3a3274e5afe37b0506afaf1511836cb8897d9d480a3abd41f18fa26
@ -248,10 +208,10 @@ SHA1 (matches-0.1.9.crate) = e88d2bc850acdf2ebc201dfabc008ebbc9971690
RMD160 (matches-0.1.9.crate) = 4ce77f50b888c773dca63cfb6bc30b0e673a72d8
SHA512 (matches-0.1.9.crate) = 6a2809687d30ff04ea97bf9d1610d746e097699a4c3625ffd1b7b1e4a9673ece9d559058c9f760b99d6ab509024f7b338e7cfa6fe767499c983efa98bfb98305
Size (matches-0.1.9.crate) = 2246 bytes
SHA1 (memchr-2.4.0.crate) = f2846cf56edc7a10d2d422fdc008bbe569abdef9
RMD160 (memchr-2.4.0.crate) = d0c86b970afcfac3f735ec87a0dc2e4b500a2856
SHA512 (memchr-2.4.0.crate) = b142e308a5aef8e45910411789031e194349ee540c4ced0e2384d864dc1913299fb63a161ceb5228256e97d0949661b7f83a169ef9d4b78afbd9004cb7b8a2fb
Size (memchr-2.4.0.crate) = 63392 bytes
SHA1 (memchr-2.4.1.crate) = 3c86dda18ae89c52a6527613dda4b12ae21968e4
RMD160 (memchr-2.4.1.crate) = 7271e860dd2ef1bcbc1db008b0eb8e848b81653a
SHA512 (memchr-2.4.1.crate) = d8912e3902a2126f86159bdc998532a2890b882cbb7d59b5a470fffcad4c32281e045f2fff48a235aa4189f1928866bf3d33b699d50866ad6b6c272bba7adb11
Size (memchr-2.4.1.crate) = 64977 bytes
SHA1 (memoffset-0.6.4.crate) = d4245b7e22442ee71aec92bbd8bcb7744a98dca3
RMD160 (memoffset-0.6.4.crate) = 5fd61422640ff3a00563c786bf169de4d129d146
SHA512 (memoffset-0.6.4.crate) = bf8d05b72571ccdef32a93cc4489ab4cb7abd41415d55572d1dfb983053afe3eb2615e968d87a326af90c5702b9959150f985a4186acfd61df9b69a74e99713d
@ -284,30 +244,18 @@ SHA1 (num_cpus-1.13.0.crate) = 0b9b73086f2d7cfffda566f89ca392329edb504c
RMD160 (num_cpus-1.13.0.crate) = 6b4f4fad7d91a058b8e4c0d6ec506cf76d1bd3da
SHA512 (num_cpus-1.13.0.crate) = e75ec298fa682be84bf4efb6cf40126da9233ef25f07e887c2fa7421ee78790204564e6406c8219466651f47421e27f69eca690bb9cdfc982b644d78cc10de3f
Size (num_cpus-1.13.0.crate) = 14704 bytes
SHA1 (once_cell-1.8.0.crate) = d02dc9c650689176a8da249a40f211c7f058e54b
RMD160 (once_cell-1.8.0.crate) = f9064f0c3f37752fe1ecd56af66f1843c0bb34a5
SHA512 (once_cell-1.8.0.crate) = 88e55c9433225ce85a08353168c87fca2237615482160a5c28f3ac17f06d48c63e0c21b5f7ef81f82ca133436e371802ea099453844f1c111003bcb6ba89e827
Size (once_cell-1.8.0.crate) = 28925 bytes
SHA1 (os-release-0.1.0.crate) = 2d0543994f3f6f24ecd8e8880a2854636cd113ae
RMD160 (os-release-0.1.0.crate) = 283bad8a2709087110b09f402857459be4757537
SHA512 (os-release-0.1.0.crate) = b0f403f0f2d3faeeadef8c11470cfed59435d7dcf5e0238cb6e00f2a8fce9f2f6d60f73d2c79e1850e4e3494f7aaf95e469b27d209ea74815607b391e2262844
Size (os-release-0.1.0.crate) = 3760 bytes
SHA1 (parking_lot-0.11.1.crate) = cc680109b07aee4e442208ad4d2b9604dcb6ba93
RMD160 (parking_lot-0.11.1.crate) = 327497a6fc9eab455c2deee650fe1d813100402d
SHA512 (parking_lot-0.11.1.crate) = 17e394ac8b62656177a12fcfd246d9bb59be468a5ac174e4d6d8b4ffd0411497d3ce943ca5deab184cebf5c1bbca97b4273f79bf210c78d7f4b6f5e9d68026a2
Size (parking_lot-0.11.1.crate) = 39854 bytes
SHA1 (parking_lot_core-0.8.3.crate) = 1cf8b2701002ca162f007a667b0ea906141c460a
RMD160 (parking_lot_core-0.8.3.crate) = 66248f3491702812c30f2c7cb1ed7a9221a8d51a
SHA512 (parking_lot_core-0.8.3.crate) = 1dba5a7e68ee007918fb210ff308f7382ed1c54d2fe6db36a8246453434246b71e6795db107c83ca39c2bddf5e4a27da7978a464b53d41e150e744d81e75b341
Size (parking_lot_core-0.8.3.crate) = 32147 bytes
SHA1 (paste-0.1.18.crate) = 70ea4517f82539468760a37a7004512fb8aee895
RMD160 (paste-0.1.18.crate) = 560d4dce9ec442c0973176edc445ace9f0b3f411
SHA512 (paste-0.1.18.crate) = a4d9c75f6f358d6c86eb0a66cdf22eedec180db37358ca2870a992e215d5b389b7991837d8f2769742ac1b093674cb4352ef9d6754a249253472fbcb3a81c001
Size (paste-0.1.18.crate) = 12259 bytes
SHA1 (paste-impl-0.1.18.crate) = 73e3fb2273d8d4e2cf8a8c31740c506beaa6140e
RMD160 (paste-impl-0.1.18.crate) = 6f4aac4b6884dca601e55f349368ba128b2bb6f0
SHA512 (paste-impl-0.1.18.crate) = c635efee46cb251b76ee9427432f81a0d944cdf1d0a95693d824c6085e7dea7e1e3f48c692ae27946f69e4e78d8080220058acf98e5c8a78482007349f8a7a4b
Size (paste-impl-0.1.18.crate) = 9451 bytes
SHA1 (parking_lot-0.11.2.crate) = 46edd2ecd9b37bbf1f27d8378446fae04372d145
RMD160 (parking_lot-0.11.2.crate) = 337cf6a427f047b473d20458043a7506038352b0
SHA512 (parking_lot-0.11.2.crate) = 526b176363dffa59501c18324bb723a3846ef5b0ff9bf1d890e40ad10e7023284f7c8012eda87520eaa94515ee828d9ef52692a9ed590a55e176383d6d472f9e
Size (parking_lot-0.11.2.crate) = 39869 bytes
SHA1 (parking_lot_core-0.8.5.crate) = ebadb45f3ac062fb9f33186fc992555de7b9f0a0
RMD160 (parking_lot_core-0.8.5.crate) = 7582a36d27487ec822cbcafa4b2846799bccd8d0
SHA512 (parking_lot_core-0.8.5.crate) = c4315df551748d1ae77655e4d9f8c90f911498856e5358009e9e02e410bb8085f006f369188b0753a298371ebd74a5c383d848b65e31b55f3462381308c83a00
Size (parking_lot_core-0.8.5.crate) = 32466 bytes
SHA1 (percent-encoding-2.1.0.crate) = fef1bcd26b2f338a6a482b226d381047ffe628f2
RMD160 (percent-encoding-2.1.0.crate) = cee3e772b64fd1527a8985f30e066e2529f9ac64
SHA512 (percent-encoding-2.1.0.crate) = 98af4dfa7c6a3cf0d5aa929c436f9eb1ba1b576a944513f1284e6df2ad06be7cab9eba145d888d50af88f8c970bacc702b323041bec6d4fa1dc34095186c628a
@ -328,26 +276,10 @@ SHA1 (proc-macro-error-attr-1.0.4.crate) = 7f94d5cf9d7f5902b411431da4f7da71af4f6
RMD160 (proc-macro-error-attr-1.0.4.crate) = 548af52e429c599c215d5b5afe207d47750fae19
SHA512 (proc-macro-error-attr-1.0.4.crate) = 2606afa9ec78d7dad4500c98d3a5ecbd02c6b53ab829c742bed7f57b322a95238ab4e01cf268746815f1424fd9b02eddfa30e72f98c66106f57765f3d3116495
Size (proc-macro-error-attr-1.0.4.crate) = 7971 bytes
SHA1 (proc-macro-hack-0.5.19.crate) = 7355e8e301e70c7c5a9db46ed708fbb59f1e6f13
RMD160 (proc-macro-hack-0.5.19.crate) = ac09852748fc26daf74a2c6c5457c5b0ebcf7fa9
SHA512 (proc-macro-hack-0.5.19.crate) = 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952
Size (proc-macro-hack-0.5.19.crate) = 15556 bytes
SHA1 (proc-macro2-1.0.28.crate) = f1d7d64123d8a1626c81548fb246c250327659e4
RMD160 (proc-macro2-1.0.28.crate) = 235068e25dbc48687ec5770e4f7db47237e2016b
SHA512 (proc-macro2-1.0.28.crate) = 2a4e34ab2bb692c3661db40ebc6d22f3dbcbc30c2f4d88e1a7f022f8522e943ffe2a1c9b92411c7e04941dc0156cb365e0de953fa45d8710e39b660ee9028741
Size (proc-macro2-1.0.28.crate) = 38732 bytes
SHA1 (pyo3-0.13.2.crate) = b5ad7c2339eae1c62127b4691776eafd8fb06dc6
RMD160 (pyo3-0.13.2.crate) = 5d3603a6a8a044c06bb55abbccb18d330042c3e4
SHA512 (pyo3-0.13.2.crate) = 3d4198a60e9c3abc619e5cac7198288bde294a789b6f84ec87a411d5eaad93d5d55043e8ec218cb0aa09a7289be7fd5bfa0b74be188e2b67c6c646cc2aec66d3
Size (pyo3-0.13.2.crate) = 281372 bytes
SHA1 (pyo3-macros-0.13.2.crate) = b12deb07efd7117c8fd7b7dbba55fd7218a96691
RMD160 (pyo3-macros-0.13.2.crate) = af1f4c07f659010753a2947685c0ecfa2b79dc9c
SHA512 (pyo3-macros-0.13.2.crate) = 3847c60f9e3f7150f46e68164fd35582994597eefcc70542ecf95afc7411785cea5b0eedd978b1c4baf2067ff8f2cdd93778affc82e11dcb264c09ba6ea0d788
Size (pyo3-macros-0.13.2.crate) = 5434 bytes
SHA1 (pyo3-macros-backend-0.13.2.crate) = 81928edb28031fc1bf158abb602389c1aac54df0
RMD160 (pyo3-macros-backend-0.13.2.crate) = ed1665e8ea71196e274094a942ee431733a6e832
SHA512 (pyo3-macros-backend-0.13.2.crate) = ee136e214a6f06b6dccec378d6a73a318408cd55795ffb00c18428b40cca1e2f45c3a98e85c82c68f0f2715b8187237f2bb3dd1e94b95288e2bed1bf6a6d042e
Size (pyo3-macros-backend-0.13.2.crate) = 33106 bytes
SHA1 (proc-macro2-1.0.29.crate) = e2f4e24b955df2919f6996018871ee227fb6074b
RMD160 (proc-macro2-1.0.29.crate) = 961734d158614b1186ad86053e77233e741428ac
SHA512 (proc-macro2-1.0.29.crate) = b3b3b7c6988afeb92209c7e0362f45f9c207611a74bb63bc7746b86fb9ab0d74fea9e7a2d9bc8ac943225ea439540726ffc13711dc5bcb056c1821fc99e8dc63
Size (proc-macro2-1.0.29.crate) = 38772 bytes
SHA1 (quote-1.0.9.crate) = 7e27d33619123ef5f370d3ed0b59a6180249823d
RMD160 (quote-1.0.9.crate) = fb5820ff3e8936a528b67af76d5380f92996840c
SHA512 (quote-1.0.9.crate) = dd6cdaea183b85400531ef01e56657edbec0d8f7c27898c1e591b72dff755fa5875b33ca320bd65be0e9aecfc6a61ec119a4bd1291e9f2057fca642ab5b198c8
@ -416,10 +348,10 @@ SHA1 (serde_derive-1.0.130.crate) = ce9847985c9b7d892a78ec72fd107a9e91788dda
RMD160 (serde_derive-1.0.130.crate) = b905a4646f4aa2172a000bb4a80703119b981fb7
SHA512 (serde_derive-1.0.130.crate) = d3ca974bf8856ed8a73af4eaff69941b35eef187d7e348d6d2ef9ee79eccad893e66270c7d814ac3871e09e21e603d34d7d1f24b182d9b39e9219acd42a7baa8
Size (serde_derive-1.0.130.crate) = 54703 bytes
SHA1 (serde_json-1.0.67.crate) = 8074ad62d2f910c88144907b51c2ecece92f9718
RMD160 (serde_json-1.0.67.crate) = f5dd53c56a4a62f2d920536c5e2ec546e9ad71ab
SHA512 (serde_json-1.0.67.crate) = 3199020a986a9cdcfed2adc972451df92b9d92d5d5bfe45dd24e5d23fc4a50dd497602dd9b6176c4f2ba9a88aa78942a5fbc7ace76721b85d3635e267e24ca06
Size (serde_json-1.0.67.crate) = 114957 bytes
SHA1 (serde_json-1.0.68.crate) = cf93aca7b2818a222bb22ee0bc16caa5ff2bb46d
RMD160 (serde_json-1.0.68.crate) = bf2cc2e62b0229cd6e2d7d2462358fe5014a456d
SHA512 (serde_json-1.0.68.crate) = 54a0345029016873883dbdcd2094615f509759f61b04d9a496dfdbc1e27ee5361dfb3d129f209a9ad66984cc1f4c82751adfe1a564198649ecc939e8c3dd1ac5
Size (serde_json-1.0.68.crate) = 114986 bytes
SHA1 (signal-hook-0.3.10.crate) = 00cbcea0bf780f459a2eb47256c709d72ded1de2
RMD160 (signal-hook-0.3.10.crate) = 546fc991f6a87b1a015379088ab34fcf67230b72
SHA512 (signal-hook-0.3.10.crate) = 3b6949f4cad0a77e6cfba2fb16d7edaf52737419ebd525d5d1905152cc1c73e81d4adb676077b9b6c144b0812ac5059a0f1032fe2c5ed450be2c451b7cf32e9b
@ -464,38 +396,34 @@ SHA1 (structopt-derive-0.4.16.crate) = 8cb82246329c25c725073450af303c33400aee10
RMD160 (structopt-derive-0.4.16.crate) = 3df0c286bbdda6c465349d6faef1ce2875b3b6dc
SHA512 (structopt-derive-0.4.16.crate) = 11c5fa7a0fdc35a02fba22c940260a4a5bb26ec431d92e032789731afd97576cfe63c988ca614747ac477433cad640c972b48f5c90cb9893be28ffc9774c247c
Size (structopt-derive-0.4.16.crate) = 20996 bytes
SHA1 (syn-1.0.74.crate) = 4de65bd5981e6cdd2c3e27cc497a1c9bcd1ebf73
RMD160 (syn-1.0.74.crate) = 840cd9869c8a86c4a5f5b296707b6c0923044987
SHA512 (syn-1.0.74.crate) = 5aae03a68a4a8c1234d4e9a69cd37b9f6c698e2b635f10a030c0fac22cf00414c2a5e7523e0efe43181bc29c17abe6abc0eab103391259c97ce566713e3349f6
Size (syn-1.0.74.crate) = 232974 bytes
SHA1 (syn-1.0.76.crate) = 246083e4210563d440bcb6879980d0a845169360
RMD160 (syn-1.0.76.crate) = ee4d83ca3e8d3ec69031d77fa056790d64b4acbf
SHA512 (syn-1.0.76.crate) = 0f32138d219ca74fcff1ee5ee5bb89f965a30b74c10a040bd8361332cb84900322194dd85ad7571c4bce72c1f66368546db5881165939800f2587b15ce07298a
Size (syn-1.0.76.crate) = 233723 bytes
SHA1 (sysctl-0.4.2.crate) = 15b19e866899205f233cef90e4ad8890afd63bee
RMD160 (sysctl-0.4.2.crate) = 8b1968563ff6aa936e4d7eef9b4a0f12597c862c
SHA512 (sysctl-0.4.2.crate) = a15ae75a55096aeb8309d2e4b9e93f45ba809169f32724545b5cbf9a3a2b68e44d0f2e8abfe63c6c4d927762d064067201a57213c51a233a33c5762ea24e37ce
Size (sysctl-0.4.2.crate) = 16708 bytes
SHA1 (sysinfo-0.19.2.crate) = 6fbb838fb6a4ee7c7888f74d65c9e0263dd21a53
RMD160 (sysinfo-0.19.2.crate) = 988a4454d5dc9dc42b4304b425f00f5114a3bb7d
SHA512 (sysinfo-0.19.2.crate) = aa27977890afb37b8d6e3467302b301ce7076c53224808a361f1c2780038d0779a719e9a90fede64379cf7f3d391dbe557a79e393ddcc2c35faee17fc50f14a0
Size (sysinfo-0.19.2.crate) = 97919 bytes
SHA1 (textwrap-0.11.0.crate) = 75648d4aa5657ab34a4df9c34a3645431fd2739f
RMD160 (textwrap-0.11.0.crate) = 3a9a334e7c0c6cbb9f54e51ad991304da31caf2c
SHA512 (textwrap-0.11.0.crate) = f5c0fe4f28ff1a3a0931e8e235b5157a45f67967985bcc752418c5ec3481fca44a8ae4800088889b37e8cd0533f53d3c456d5ffd19b767b3f83a87b49a2e209a
Size (textwrap-0.11.0.crate) = 17322 bytes
SHA1 (thiserror-1.0.26.crate) = d9d3e88287313c90a16c0f43e42c287881bbdc71
RMD160 (thiserror-1.0.26.crate) = cb925608c8aead9f746325cebbc4c10b8ea8424e
SHA512 (thiserror-1.0.26.crate) = bfe93a14006a3d9e0e996b310718223f8442802a384a1b999c15dd1a25f642c5cb2db7a50a69cbb097ec50ee3b0129b509f19225ca714a5c459d4dfc8255d84b
Size (thiserror-1.0.26.crate) = 16711 bytes
SHA1 (thiserror-impl-1.0.26.crate) = 166b0b02a62bfdb3ed650642fb1b18d839827820
RMD160 (thiserror-impl-1.0.26.crate) = fdd96c06a8e2a3a38a7a324ea4fece1f0568018c
SHA512 (thiserror-impl-1.0.26.crate) = 43eea818b72469bc4d5c28e449c2e284c1e11b2674b9e67b1788af7ab66bd64afabfd8f5861938a7f9547a9c13387e0ce400419c6283bbe1e899d18d998cd921
Size (thiserror-impl-1.0.26.crate) = 13431 bytes
SHA1 (thiserror-1.0.29.crate) = 3da120f65ca79bf5248b7e8567851417bf9c518c
RMD160 (thiserror-1.0.29.crate) = 3810cf0b5ac8381b939bbb6d93a1103ab84d5144
SHA512 (thiserror-1.0.29.crate) = 231ebaa6cb2250fcfa608500076a4d930f625acfafd824abc5e654e0b3faace884d83666633bf2bff61ebb9cc60b61faa234ab2719417bb32af4bf62b1241686
Size (thiserror-1.0.29.crate) = 17455 bytes
SHA1 (thiserror-impl-1.0.29.crate) = 90596d551519f38f9e7c67abf4da5359fcd9ba08
RMD160 (thiserror-impl-1.0.29.crate) = 4fb062fac91b355d039f9ddb15bf1eeed0fc3cf2
SHA512 (thiserror-impl-1.0.29.crate) = edcc1d7cdb7035f9a3667b8f9509e00f70dfd515ba8594cbb0562b8732380a0c1b405a47e7ec4d5fdc5bbe870be69332205f0dd15ff39396cbeacb798483f553
Size (thiserror-impl-1.0.29.crate) = 15201 bytes
SHA1 (time-0.1.43.crate) = 713266391bf202db5f41454e5a53a6fea9635ea0
RMD160 (time-0.1.43.crate) = 3bb5fd844e786450ee8cc4b139a42a5bf1278d60
SHA512 (time-0.1.43.crate) = c3e0c68cab1ed2f33f41955f83e632c51924e4d3c1d22dd0c4ae98499e03f3cafde8b0c2d9e69b67a78d6e4055e464ee00d1ed6af5eb9fa75052405b43e24a25
Size (time-0.1.43.crate) = 28653 bytes
SHA1 (tinyvec-1.3.1.crate) = 8cf827d3332e6dc0abd16f3842f55b7a9c9ae310
RMD160 (tinyvec-1.3.1.crate) = c37a7d6e8461025d35b5974a2901f9c6c9abb2ad
SHA512 (tinyvec-1.3.1.crate) = ad07998e9bacccf8ce2bcb01fea8008c6514ad73c15c6426453cfdbb432dac7d588d05551b179c83ca062ea02f0853e97e2b9712da0b8dc20ddab4c0efd5afd2
Size (tinyvec-1.3.1.crate) = 42386 bytes
SHA1 (tinyvec-1.4.0.crate) = 4e088f859d1b9b51a443b3e352b65a34c9497647
RMD160 (tinyvec-1.4.0.crate) = b0e2e4a0abddc9accee13966df72b35e6ea61fb9
SHA512 (tinyvec-1.4.0.crate) = a77f1cc0cd73875a2e6bf18ab95ce97ddb15f4d1c1ece0b43e242e08bd853bae5a23ae976f4bc928205d2b24dabbf412cb74650c7665cc0c0f499cbcc21660fc
Size (tinyvec-1.4.0.crate) = 42418 bytes
SHA1 (tinyvec_macros-0.1.0.crate) = 3094f8138af3840feb300c9be61dc85368846bf9
RMD160 (tinyvec_macros-0.1.0.crate) = b739051eade81f4d5ee94fe2439796b92f4caadc
SHA512 (tinyvec_macros-0.1.0.crate) = d6afc83a3c70cde916a6ff599e2772588e4bbfa7a5b1c7e5c8aa0f4a8a5c9426182497a644e4a88194ece986d38fa64b6c8eda9eb1630441c8e65a8741a45873
@ -528,10 +456,6 @@ SHA1 (unicode-xid-0.2.2.crate) = 8103d8746b43a689385d84e143ae0498e2918b3d
RMD160 (unicode-xid-0.2.2.crate) = bf1cd7e8ad6aa33157786e5e0482be928783de76
SHA512 (unicode-xid-0.2.2.crate) = 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8
Size (unicode-xid-0.2.2.crate) = 14955 bytes
SHA1 (unindent-0.1.7.crate) = fe3e946c11a033e976f4afe37d6a19dd1a3a647d
RMD160 (unindent-0.1.7.crate) = 92162202401dd369c016e1abbc1b254ff2ce28eb
SHA512 (unindent-0.1.7.crate) = d3f4543f97f1386f63306a206074de1d10077ae968ea6eb6638545eeaf8cef662e1c84a15788e9df640eeb6af4cbc187721ec01af43984e4eeb2dfb0423c6d70
Size (unindent-0.1.7.crate) = 8346 bytes
SHA1 (url-2.2.2.crate) = 2abe41e19bae9db36db870818d2ca83d956534ab
RMD160 (url-2.2.2.crate) = 88549457a02ddb42e88caef6ab0f632702757dd5
SHA512 (url-2.2.2.crate) = f9b6ad99d69ff303283b3fd9e98945fbd6cb411a3d141badcbb3a0566723a451375e6dd5d5357e3eb7a1b5b1ee5756a2347c43817db2de6fe35b9004b090e077