From nobody Mon Oct 03 13:50:27 2022 X-Original-To: dev-commits-ports-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Mh2KH6DZrz4V7L0; Mon, 3 Oct 2022 13:50:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Mh2KH62Y1z40sd; Mon, 3 Oct 2022 13:50:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1664805027; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NTxos0vB0c1u2sn/fOW2qkrJo+yMZhJFORBwKzcNzLA=; b=mwOwS/7lFM6C2D3qTn6ZmE421oaRYmwwQrAj0LRpP1n0aGgT4syHEGC/iOdwBeQIs1aKY8 vhz1WHrLcpsdxzgWC3j3ZROczuW+xBtZpESaBvtKj1MHQ6Cs+GazDcb8/ikYlt9OKPemy2 TPX5hPkBh06VBuuU7UdJn7BQ4OPnV+FDQLTm8YuIwc+QT1+CgjVU3WULQeXCWZb0VkpLzi WCpWODQbyJUU1SWcJ5oHqlV2PCFoH5KwMZt3kAKoiDAgc/c8zeHOVTlkeWlJaHXRLHUvEI QgCPPVBdlfTfrlQeU/bltR2x5r0pNXpBDkYrWQbRAHYzUkPCj56H6rB/4cRTNA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Mh2KH50t5zDbM; Mon, 3 Oct 2022 13:50:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 293DoRle056614; Mon, 3 Oct 2022 13:50:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 293DoRXJ056613; Mon, 3 Oct 2022 13:50:27 GMT (envelope-from git) Date: Mon, 3 Oct 2022 13:50:27 GMT Message-Id: <202210031350.293DoRXJ056613@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Jan Beich Subject: git: 20d3735cb4b3 - main - textproc/mdbook-linkcheck: update to 0.7.7 List-Id: Commits to the main branch of the FreeBSD ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-main@freebsd.org X-BeenThere: dev-commits-ports-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jbeich X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 20d3735cb4b32ffc349ffeb3066a043f81a66f78 Auto-Submitted: auto-generated ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1664805027; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NTxos0vB0c1u2sn/fOW2qkrJo+yMZhJFORBwKzcNzLA=; b=s9JtAOTvOUJQPU4r8CBzhylpYWo0EqZqD+OHiZHp0MEVNsN4dRH3lesAhAcKoZnX/C1laX YvYH/Lt5gShUREvI4+G5Bb5gNSWDzGEK5o8Kn+E6c5ipsj4U1z1w30LndntXnajZ5u769I OEJeqpS7I79v0iEVNdZ5gtLKGVj9Dk9RN48+ixDUAYIeOmJwuYAOVNVGFk7Hjw6rl+NRN5 veUlvu3UT1qPdtGI95ABMlOb+wUy0ITFqRKFlWPGUq5CU1T8zJjoaTlN7DC6YZaWglh1qt 1Uvk3P/MyJ2jn1H5sRltEmeVmgPHB1HFIWm76/iG+8nYl7+DotYOHnGR0xmaAg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1664805027; a=rsa-sha256; cv=none; b=b9Cki2pwbW6tRihhd69i6ApAhVSBWa0qoILc/G6YNcyT3O8hQ8nZBxD+HQ+wr9oYTCIu0X DzROve4tQ1VHsgunsBOmamJ4VVbxxnfHN3CF7xBMdpf/KPNrE9AK62HfyvJ9RgNjiIH6u3 2SKeGtnSAV1oN75pkHBPCKGSyViBH1g2drWDGwlqz+NOw29z4AdvaAtIQyb1Ugr9eh6qXt siIoGzx4YDgDWXniziJQzUFjvlcdvoZT+4p3CgJFNN43+yN7bqb4iA52s7LD9RwbV3/XCn EF9DhWdwrvoBR75qCjwSMVzpLL1tvJeWEGElD8KCvFxFeusEpXMbz6EBXfOgyQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jbeich: URL: https://cgit.FreeBSD.org/ports/commit/?id=20d3735cb4b32ffc349ffeb3066a043f81a66f78 commit 20d3735cb4b32ffc349ffeb3066a043f81a66f78 Author: Jan Beich AuthorDate: 2022-10-03 12:50:44 +0000 Commit: Jan Beich CommitDate: 2022-10-03 13:50:02 +0000 textproc/mdbook-linkcheck: update to 0.7.7 Changes: https://github.com/Michael-F-Bryan/mdbook-linkcheck/compare/v0.7.6...v0.7.7 Reported by: GitHub (watch releases) --- textproc/mdbook-linkcheck/Makefile | 290 ++++++++++--------- textproc/mdbook-linkcheck/distinfo | 580 +++++++++++++++++++------------------ 2 files changed, 439 insertions(+), 431 deletions(-) diff --git a/textproc/mdbook-linkcheck/Makefile b/textproc/mdbook-linkcheck/Makefile index 26b0bbd794b7..19be21379484 100644 --- a/textproc/mdbook-linkcheck/Makefile +++ b/textproc/mdbook-linkcheck/Makefile @@ -1,7 +1,6 @@ PORTNAME= mdbook-linkcheck DISTVERSIONPREFIX= v -DISTVERSION= 0.7.6 -PORTREVISION= 8 +DISTVERSION= 0.7.7 CATEGORIES= textproc MAINTAINER= jbeich@FreeBSD.org @@ -17,215 +16,218 @@ GH_ACCOUNT= Michael-F-Bryan PLIST_FILES= bin/${PORTNAME} CARGO_CRATES= adler-1.0.2 \ - aho-corasick-0.7.18 \ + aho-corasick-0.7.19 \ + android_system_properties-0.1.5 \ ansi_term-0.11.0 \ ansi_term-0.12.1 \ - anyhow-1.0.45 \ + anyhow-1.0.65 \ atty-0.2.14 \ - autocfg-1.0.1 \ + autocfg-1.1.0 \ base64-0.13.0 \ bincode-1.3.3 \ bitflags-1.3.2 \ - block-buffer-0.7.3 \ - block-padding-0.1.5 \ + block-buffer-0.10.3 \ bstr-0.2.17 \ build-info-0.0.21 \ build-info-build-0.0.21 \ build-info-common-0.0.21 \ build-info-proc-0.0.21 \ - bumpalo-3.8.0 \ - byte-tools-0.3.1 \ + bumpalo-3.11.0 \ byteorder-1.4.3 \ - bytes-1.1.0 \ + bytes-1.2.1 \ bzip2-0.4.3 \ bzip2-sys-0.1.11+1.0.8 \ cargo-platform-0.1.2 \ cargo_metadata-0.12.3 \ - cc-1.0.72 \ + cc-1.0.73 \ cfg-if-1.0.0 \ - chrono-0.4.19 \ - clap-2.33.3 \ + chrono-0.4.22 \ + clap-2.34.0 \ + clap-3.2.22 \ + clap_complete-3.2.5 \ + clap_lex-0.2.4 \ codespan-0.11.1 \ codespan-reporting-0.11.1 \ convert_case-0.4.0 \ - core-foundation-0.9.2 \ + core-foundation-0.9.3 \ core-foundation-sys-0.8.3 \ - crc32fast-1.2.1 \ - ctor-0.1.21 \ - derive_more-0.99.16 \ - diff-0.1.12 \ + cpufeatures-0.2.5 \ + crc32fast-1.3.2 \ + crypto-common-0.1.6 \ + ctor-0.1.23 \ + derive_more-0.99.17 \ + diff-0.1.13 \ difference-2.0.0 \ - digest-0.8.1 \ + digest-0.10.5 \ dunce-1.0.2 \ - encoding_rs-0.8.29 \ - env_logger-0.7.1 \ + encoding_rs-0.8.31 \ env_logger-0.8.4 \ - env_logger-0.9.0 \ - fake-simd-0.1.2 \ - flate2-1.0.22 \ + env_logger-0.9.1 \ + fastrand-1.8.0 \ + flate2-1.0.24 \ fnv-1.0.7 \ foreign-types-0.3.2 \ foreign-types-shared-0.1.1 \ - form_urlencoded-1.0.1 \ + form_urlencoded-1.1.0 \ format-buf-1.0.0 \ - futures-0.3.17 \ - futures-channel-0.3.17 \ - futures-core-0.3.17 \ - futures-executor-0.3.17 \ - futures-io-0.3.17 \ - futures-macro-0.3.17 \ - futures-sink-0.3.17 \ - futures-task-0.3.17 \ - futures-util-0.3.17 \ - generic-array-0.12.4 \ + futures-0.3.24 \ + futures-channel-0.3.24 \ + futures-core-0.3.24 \ + futures-executor-0.3.24 \ + futures-io-0.3.24 \ + futures-macro-0.3.24 \ + futures-sink-0.3.24 \ + futures-task-0.3.24 \ + futures-util-0.3.24 \ + generic-array-0.14.6 \ getopts-0.2.21 \ - getrandom-0.2.3 \ - git2-0.13.23 \ + git2-0.13.25 \ glob-0.3.0 \ - h2-0.3.7 \ - handlebars-4.1.4 \ - hashbrown-0.11.2 \ + h2-0.3.14 \ + handlebars-4.3.4 \ + hashbrown-0.12.3 \ heck-0.3.3 \ hermit-abi-0.1.19 \ - http-0.2.5 \ - http-body-0.4.4 \ - httparse-1.5.1 \ - httpdate-1.0.1 \ - humantime-1.3.0 \ + http-0.2.8 \ + http-body-0.4.5 \ + httparse-1.8.0 \ + httpdate-1.0.2 \ humantime-2.1.0 \ - hyper-0.14.14 \ + hyper-0.14.20 \ hyper-tls-0.5.0 \ - idna-0.2.3 \ - indexmap-1.7.0 \ - ipnet-2.3.1 \ - itoa-0.4.8 \ - jobserver-0.1.24 \ - js-sys-0.3.55 \ + iana-time-zone-0.1.50 \ + idna-0.3.0 \ + indexmap-1.9.1 \ + instant-0.1.12 \ + ipnet-2.5.0 \ + itoa-1.0.3 \ + jobserver-0.1.25 \ + js-sys-0.3.60 \ lazy_static-1.4.0 \ - libc-0.2.107 \ - libgit2-sys-0.12.24+1.3.0 \ - libz-sys-1.1.3 \ + libc-0.2.134 \ + libgit2-sys-0.12.26+1.3.0 \ + libz-sys-1.1.8 \ linkcheck-0.4.1 \ linkify-0.7.0 \ - log-0.4.14 \ - lzma-sys-0.1.17 \ - maplit-1.0.2 \ - matches-0.1.9 \ - mdbook-0.4.13 \ - memchr-2.4.1 \ + log-0.4.17 \ + lzma-sys-0.1.19 \ + mdbook-0.4.21 \ + memchr-2.5.0 \ mime-0.3.16 \ - miniz_oxide-0.4.4 \ - mio-0.7.14 \ - miow-0.3.7 \ - native-tls-0.2.8 \ - ntapi-0.3.6 \ + miniz_oxide-0.5.4 \ + mio-0.8.4 \ + native-tls-0.2.10 \ num-bigint-0.3.3 \ - num-integer-0.1.44 \ - num-traits-0.2.14 \ - num_cpus-1.13.0 \ - once_cell-1.8.0 \ - opaque-debug-0.2.3 \ + num-integer-0.1.45 \ + num-traits-0.2.15 \ + num_cpus-1.13.1 \ + once_cell-1.15.0 \ opener-0.5.0 \ - openssl-0.10.38 \ - openssl-probe-0.1.4 \ - openssl-src-300.0.2+3.0.0 \ - openssl-sys-0.9.70 \ - output_vt100-0.1.2 \ - percent-encoding-2.1.0 \ - pest-2.1.3 \ - pest_derive-2.1.0 \ - pest_generator-2.1.3 \ - pest_meta-2.1.3 \ - pin-project-lite-0.2.7 \ + openssl-0.10.42 \ + openssl-macros-0.1.0 \ + openssl-probe-0.1.5 \ + openssl-src-111.22.0+1.1.1q \ + openssl-sys-0.9.76 \ + os_str_bytes-6.3.0 \ + output_vt100-0.1.3 \ + percent-encoding-2.2.0 \ + pest-2.4.0 \ + pest_derive-2.4.0 \ + pest_generator-2.4.0 \ + pest_meta-2.4.0 \ + pin-project-lite-0.2.9 \ pin-utils-0.1.0 \ - pkg-config-0.3.22 \ - ppv-lite86-0.2.15 \ + pkg-config-0.3.25 \ pretty_assertions-0.6.1 \ - pretty_assertions-1.0.0 \ + pretty_assertions-1.3.0 \ proc-macro-error-1.0.4 \ proc-macro-error-attr-1.0.4 \ proc-macro-hack-0.5.19 \ - proc-macro-nested-0.1.7 \ - proc-macro2-1.0.32 \ - pulldown-cmark-0.7.2 \ + proc-macro2-1.0.46 \ pulldown-cmark-0.8.0 \ - quick-error-1.2.3 \ - quick-error-2.0.1 \ - quote-1.0.10 \ - rand-0.8.4 \ - rand_chacha-0.3.1 \ - rand_core-0.6.3 \ - rand_hc-0.3.1 \ - redox_syscall-0.2.10 \ - regex-1.5.4 \ + pulldown-cmark-0.9.2 \ + quote-1.0.21 \ + redox_syscall-0.2.16 \ + regex-1.6.0 \ regex-automata-0.1.10 \ - regex-syntax-0.6.25 \ + regex-syntax-0.6.27 \ remove_dir_all-0.5.3 \ - reqwest-0.11.6 \ + reqwest-0.11.12 \ rustc_version-0.3.3 \ - ryu-1.0.5 \ - schannel-0.1.19 \ - security-framework-2.4.2 \ - security-framework-sys-2.4.2 \ + rustc_version-0.4.0 \ + ryu-1.0.11 \ + schannel-0.1.20 \ + security-framework-2.7.0 \ + security-framework-sys-2.6.1 \ semver-0.11.0 \ - semver-1.0.4 \ + semver-1.0.14 \ semver-parser-0.10.2 \ - serde-1.0.130 \ - serde_derive-1.0.130 \ - serde_json-1.0.69 \ - serde_urlencoded-0.7.0 \ - sha-1-0.8.2 \ + serde-1.0.145 \ + serde_derive-1.0.145 \ + serde_json-1.0.85 \ + serde_urlencoded-0.7.1 \ + sha1-0.10.5 \ shlex-1.1.0 \ - slab-0.4.5 \ - socket2-0.4.2 \ + slab-0.4.7 \ + socket2-0.4.7 \ strsim-0.8.0 \ - structopt-0.3.25 \ + strsim-0.10.0 \ + structopt-0.3.26 \ structopt-derive-0.4.18 \ - syn-1.0.81 \ - tempfile-3.2.0 \ - termcolor-1.1.2 \ + syn-1.0.101 \ + tempfile-3.3.0 \ + termcolor-1.1.3 \ textwrap-0.11.0 \ - thiserror-1.0.30 \ - thiserror-impl-1.0.30 \ - time-0.1.43 \ - tinyvec-1.5.1 \ + textwrap-0.15.1 \ + thiserror-1.0.37 \ + thiserror-impl-1.0.37 \ + time-0.1.44 \ + tinyvec-1.6.0 \ tinyvec_macros-0.1.0 \ - tokio-1.13.0 \ + tokio-1.21.2 \ tokio-native-tls-0.3.0 \ - tokio-util-0.6.9 \ - toml-0.5.8 \ + tokio-util-0.7.4 \ + toml-0.5.9 \ topological-sort-0.1.0 \ - tower-service-0.3.1 \ - tracing-0.1.29 \ - tracing-core-0.1.21 \ + tower-service-0.3.2 \ + tracing-0.1.36 \ + tracing-core-0.1.29 \ try-lock-0.2.3 \ - typenum-1.14.0 \ - ucd-trie-0.1.3 \ + typenum-1.15.0 \ + ucd-trie-0.1.5 \ unicase-2.6.0 \ - unicode-bidi-0.3.7 \ - unicode-normalization-0.1.19 \ - unicode-segmentation-1.8.0 \ - unicode-width-0.1.9 \ - unicode-xid-0.2.2 \ - url-2.2.2 \ + unicode-bidi-0.3.8 \ + unicode-ident-1.0.4 \ + unicode-normalization-0.1.22 \ + unicode-segmentation-1.10.0 \ + unicode-width-0.1.10 \ + url-2.3.1 \ vcpkg-0.2.15 \ vec_map-0.8.2 \ - version_check-0.9.3 \ + version_check-0.9.4 \ want-0.3.0 \ - wasi-0.10.2+wasi-snapshot-preview1 \ - wasm-bindgen-0.2.78 \ - wasm-bindgen-backend-0.2.78 \ - wasm-bindgen-futures-0.4.28 \ - wasm-bindgen-macro-0.2.78 \ - wasm-bindgen-macro-support-0.2.78 \ - wasm-bindgen-shared-0.2.78 \ - web-sys-0.3.55 \ + wasi-0.10.0+wasi-snapshot-preview1 \ + wasi-0.11.0+wasi-snapshot-preview1 \ + wasm-bindgen-0.2.83 \ + wasm-bindgen-backend-0.2.83 \ + wasm-bindgen-futures-0.4.33 \ + wasm-bindgen-macro-0.2.83 \ + wasm-bindgen-macro-support-0.2.83 \ + wasm-bindgen-shared-0.2.83 \ + web-sys-0.3.60 \ winapi-0.3.9 \ winapi-i686-pc-windows-gnu-0.4.0 \ winapi-util-0.1.5 \ winapi-x86_64-pc-windows-gnu-0.4.0 \ - winreg-0.7.0 \ - xz2-0.1.6 \ + windows-sys-0.36.1 \ + windows_aarch64_msvc-0.36.1 \ + windows_i686_gnu-0.36.1 \ + windows_i686_msvc-0.36.1 \ + windows_x86_64_gnu-0.36.1 \ + windows_x86_64_msvc-0.36.1 \ + winreg-0.10.1 \ + xz2-0.1.7 \ + yansi-0.5.1 \ zip-0.5.13 post-patch: diff --git a/textproc/mdbook-linkcheck/distinfo b/textproc/mdbook-linkcheck/distinfo index ab436fd4ffd5..4a52c714eeaf 100644 --- a/textproc/mdbook-linkcheck/distinfo +++ b/textproc/mdbook-linkcheck/distinfo @@ -1,28 +1,28 @@ -TIMESTAMP = 1636741389 +TIMESTAMP = 1664801444 SHA256 (rust/crates/adler-1.0.2.crate) = f26201604c87b1e01bd3d98f8d5d9a8fcbb815e8cedb41ffccbeb4bf593a35fe SIZE (rust/crates/adler-1.0.2.crate) = 12778 -SHA256 (rust/crates/aho-corasick-0.7.18.crate) = 1e37cfd5e7657ada45f742d6e99ca5788580b5c529dc78faf11ece6dc702656f -SIZE (rust/crates/aho-corasick-0.7.18.crate) = 112923 +SHA256 (rust/crates/aho-corasick-0.7.19.crate) = b4f55bd91a0978cbfd91c457a164bab8b4001c833b7f323132c0a4e1922dd44e +SIZE (rust/crates/aho-corasick-0.7.19.crate) = 113070 +SHA256 (rust/crates/android_system_properties-0.1.5.crate) = 819e7219dbd41043ac279b19830f2efc897156490d7fd6ea916720117ee66311 +SIZE (rust/crates/android_system_properties-0.1.5.crate) = 5243 SHA256 (rust/crates/ansi_term-0.11.0.crate) = ee49baf6cb617b853aa8d93bf420db2383fab46d314482ca2803b40d5fde979b SIZE (rust/crates/ansi_term-0.11.0.crate) = 17087 SHA256 (rust/crates/ansi_term-0.12.1.crate) = d52a9bb7ec0cf484c551830a7ce27bd20d67eac647e1befb56b0be4ee39a55d2 SIZE (rust/crates/ansi_term-0.12.1.crate) = 24838 -SHA256 (rust/crates/anyhow-1.0.45.crate) = ee10e43ae4a853c0a3591d4e2ada1719e553be18199d9da9d4a83f5927c2f5c7 -SIZE (rust/crates/anyhow-1.0.45.crate) = 35468 +SHA256 (rust/crates/anyhow-1.0.65.crate) = 98161a4e3e2184da77bb14f02184cdd111e83bbbcc9979dfee3c44b9a85f5602 +SIZE (rust/crates/anyhow-1.0.65.crate) = 43585 SHA256 (rust/crates/atty-0.2.14.crate) = d9b39be18770d11421cdb1b9947a45dd3f37e93092cbf377614828a319d5fee8 SIZE (rust/crates/atty-0.2.14.crate) = 5470 -SHA256 (rust/crates/autocfg-1.0.1.crate) = cdb031dd78e28731d87d56cc8ffef4a8f36ca26c38fe2de700543e627f8a464a -SIZE (rust/crates/autocfg-1.0.1.crate) = 12908 +SHA256 (rust/crates/autocfg-1.1.0.crate) = d468802bab17cbc0cc575e9b053f41e72aa36bfa6b7f55e3529ffa43161b97fa +SIZE (rust/crates/autocfg-1.1.0.crate) = 13272 SHA256 (rust/crates/base64-0.13.0.crate) = 904dfeac50f3cdaba28fc6f57fdcddb75f49ed61346676a78c4ffe55877802fd SIZE (rust/crates/base64-0.13.0.crate) = 62070 SHA256 (rust/crates/bincode-1.3.3.crate) = b1f45e9417d87227c7a56d22e471c6206462cba514c7590c09aff4cf6d1ddcad SIZE (rust/crates/bincode-1.3.3.crate) = 28958 SHA256 (rust/crates/bitflags-1.3.2.crate) = bef38d45163c2f1dde094a7dfd33ccf595c92905c8f8f4fdc18d06fb1037718a SIZE (rust/crates/bitflags-1.3.2.crate) = 23021 -SHA256 (rust/crates/block-buffer-0.7.3.crate) = c0940dc441f31689269e10ac70eb1002a3a1d3ad1390e030043662eb7fe4688b -SIZE (rust/crates/block-buffer-0.7.3.crate) = 7179 -SHA256 (rust/crates/block-padding-0.1.5.crate) = fa79dedbb091f449f1f39e53edf88d5dbe95f895dae6135a8d7b881fb5af73f5 -SIZE (rust/crates/block-padding-0.1.5.crate) = 7342 +SHA256 (rust/crates/block-buffer-0.10.3.crate) = 69cce20737498f97b993470a6e536b8523f0af7892a4f928cceb1ac5e52ebe7e +SIZE (rust/crates/block-buffer-0.10.3.crate) = 10465 SHA256 (rust/crates/bstr-0.2.17.crate) = ba3569f383e8f1598449f1a423e72e99569137b47740b1da11ef19af3d5c3223 SIZE (rust/crates/bstr-0.2.17.crate) = 330350 SHA256 (rust/crates/build-info-0.0.21.crate) = 55687de230d0e4cfb09a358049d37c259a502b77b28fec638f5bb8df2c38d7c4 @@ -33,14 +33,12 @@ SHA256 (rust/crates/build-info-common-0.0.21.crate) = 9d03edcc56255dca89a1ed3105 SIZE (rust/crates/build-info-common-0.0.21.crate) = 3226 SHA256 (rust/crates/build-info-proc-0.0.21.crate) = 4ef389430961b5ed81fc6648bad7d631e11e3e35686533952b39864e7ee047f2 SIZE (rust/crates/build-info-proc-0.0.21.crate) = 10934 -SHA256 (rust/crates/bumpalo-3.8.0.crate) = 8f1e260c3a9040a7c19a12468758f4c16f31a81a1fe087482be9570ec864bb6c -SIZE (rust/crates/bumpalo-3.8.0.crate) = 79835 -SHA256 (rust/crates/byte-tools-0.3.1.crate) = e3b5ca7a04898ad4bcd41c90c5285445ff5b791899bb1b0abdd2a2aa791211d7 -SIZE (rust/crates/byte-tools-0.3.1.crate) = 5526 +SHA256 (rust/crates/bumpalo-3.11.0.crate) = c1ad822118d20d2c234f427000d5acc36eabe1e29a348c89b63dd60b13f28e5d +SIZE (rust/crates/bumpalo-3.11.0.crate) = 80945 SHA256 (rust/crates/byteorder-1.4.3.crate) = 14c189c53d098945499cdfa7ecc63567cf3886b3332b312a5b4585d8d3a6a610 SIZE (rust/crates/byteorder-1.4.3.crate) = 22512 -SHA256 (rust/crates/bytes-1.1.0.crate) = c4872d67bab6358e59559027aa3b9157c53d9358c51423c17554809a8858e0f8 -SIZE (rust/crates/bytes-1.1.0.crate) = 49640 +SHA256 (rust/crates/bytes-1.2.1.crate) = ec8a7b6a70fde80372154c65702f00a0f56f3e1c36abbc6c440484be248856db +SIZE (rust/crates/bytes-1.2.1.crate) = 54857 SHA256 (rust/crates/bzip2-0.4.3.crate) = 6afcd980b5f3a45017c57e57a2fcccbb351cc43a356ce117ef760ef8052b89b0 SIZE (rust/crates/bzip2-0.4.3.crate) = 34195 SHA256 (rust/crates/bzip2-sys-0.1.11+1.0.8.crate) = 736a955f3fa7875102d57c82b8cac37ec45224a07fd32d58f9f7a186b6cd4cdc @@ -49,364 +47,358 @@ SHA256 (rust/crates/cargo-platform-0.1.2.crate) = cbdb825da8a5df079a43676dbe0427 SIZE (rust/crates/cargo-platform-0.1.2.crate) = 11645 SHA256 (rust/crates/cargo_metadata-0.12.3.crate) = 7714a157da7991e23d90686b9524b9e12e0407a108647f52e9328f4b3d51ac7f SIZE (rust/crates/cargo_metadata-0.12.3.crate) = 16789 -SHA256 (rust/crates/cc-1.0.72.crate) = 22a9137b95ea06864e018375b72adfb7db6e6f68cfc8df5a04d00288050485ee -SIZE (rust/crates/cc-1.0.72.crate) = 57495 +SHA256 (rust/crates/cc-1.0.73.crate) = 2fff2a6927b3bb87f9595d67196a70493f627687a71d87a0d692242c33f58c11 +SIZE (rust/crates/cc-1.0.73.crate) = 57880 SHA256 (rust/crates/cfg-if-1.0.0.crate) = baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd SIZE (rust/crates/cfg-if-1.0.0.crate) = 7934 -SHA256 (rust/crates/chrono-0.4.19.crate) = 670ad68c9088c2a963aaa298cb369688cf3f9465ce5e2d4ca10e6e0098a1ce73 -SIZE (rust/crates/chrono-0.4.19.crate) = 155663 -SHA256 (rust/crates/clap-2.33.3.crate) = 37e58ac78573c40708d45522f0d80fa2f01cc4f9b4e2bf749807255454312002 -SIZE (rust/crates/clap-2.33.3.crate) = 201925 +SHA256 (rust/crates/chrono-0.4.22.crate) = bfd4d1b31faaa3a89d7934dbded3111da0d2ef28e3ebccdb4f0179f5929d1ef1 +SIZE (rust/crates/chrono-0.4.22.crate) = 185570 +SHA256 (rust/crates/clap-2.34.0.crate) = a0610544180c38b88101fecf2dd634b174a62eef6946f84dfc6a7127512b381c +SIZE (rust/crates/clap-2.34.0.crate) = 202210 +SHA256 (rust/crates/clap-3.2.22.crate) = 86447ad904c7fb335a790c9d7fe3d0d971dc523b8ccd1561a520de9a85302750 +SIZE (rust/crates/clap-3.2.22.crate) = 219438 +SHA256 (rust/crates/clap_complete-3.2.5.crate) = 3f7a2e0a962c45ce25afce14220bc24f9dade0a1787f185cecf96bfba7847cd8 +SIZE (rust/crates/clap_complete-3.2.5.crate) = 31625 +SHA256 (rust/crates/clap_lex-0.2.4.crate) = 2850f2f5a82cbf437dd5af4d49848fbdfc27c157c3d010345776f952765261c5 +SIZE (rust/crates/clap_lex-0.2.4.crate) = 9652 SHA256 (rust/crates/codespan-0.11.1.crate) = 3362992a0d9f1dd7c3d0e89e0ab2bb540b7a95fea8cd798090e758fda2899b5e SIZE (rust/crates/codespan-0.11.1.crate) = 8895 SHA256 (rust/crates/codespan-reporting-0.11.1.crate) = 3538270d33cc669650c4b093848450d380def10c331d38c768e34cac80576e6e SIZE (rust/crates/codespan-reporting-0.11.1.crate) = 48963 SHA256 (rust/crates/convert_case-0.4.0.crate) = 6245d59a3e82a7fc217c5828a6692dbc6dfb63a0c8c90495621f7b9d79704a0e SIZE (rust/crates/convert_case-0.4.0.crate) = 8098 -SHA256 (rust/crates/core-foundation-0.9.2.crate) = 6888e10551bb93e424d8df1d07f1a8b4fceb0001a3a4b048bfc47554946f47b3 -SIZE (rust/crates/core-foundation-0.9.2.crate) = 26857 +SHA256 (rust/crates/core-foundation-0.9.3.crate) = 194a7a9e6de53fa55116934067c844d9d749312f75c6f6d0980e8c252f8c2146 +SIZE (rust/crates/core-foundation-0.9.3.crate) = 27059 SHA256 (rust/crates/core-foundation-sys-0.8.3.crate) = 5827cebf4670468b8772dd191856768aedcb1b0278a04f989f7766351917b9dc SIZE (rust/crates/core-foundation-sys-0.8.3.crate) = 17519 -SHA256 (rust/crates/crc32fast-1.2.1.crate) = 81156fece84ab6a9f2afdb109ce3ae577e42b1228441eded99bd77f627953b1a -SIZE (rust/crates/crc32fast-1.2.1.crate) = 38172 -SHA256 (rust/crates/ctor-0.1.21.crate) = ccc0a48a9b826acdf4028595adc9db92caea352f7af011a3034acd172a52a0aa -SIZE (rust/crates/ctor-0.1.21.crate) = 9303 -SHA256 (rust/crates/derive_more-0.99.16.crate) = 40eebddd2156ce1bb37b20bbe5151340a31828b1f2d22ba4141f3531710e38df -SIZE (rust/crates/derive_more-0.99.16.crate) = 56233 -SHA256 (rust/crates/diff-0.1.12.crate) = 0e25ea47919b1560c4e3b7fe0aaab9becf5b84a10325ddf7db0f0ba5e1026499 -SIZE (rust/crates/diff-0.1.12.crate) = 10223 +SHA256 (rust/crates/cpufeatures-0.2.5.crate) = 28d997bd5e24a5928dd43e46dc529867e207907fe0b239c3477d924f7f2ca320 +SIZE (rust/crates/cpufeatures-0.2.5.crate) = 11251 +SHA256 (rust/crates/crc32fast-1.3.2.crate) = b540bd8bc810d3885c6ea91e2018302f68baba2129ab3e88f32389ee9370880d +SIZE (rust/crates/crc32fast-1.3.2.crate) = 38661 +SHA256 (rust/crates/crypto-common-0.1.6.crate) = 1bfb12502f3fc46cca1bb51ac28df9d618d813cdc3d2f25b9fe775a34af26bb3 +SIZE (rust/crates/crypto-common-0.1.6.crate) = 8760 +SHA256 (rust/crates/ctor-0.1.23.crate) = cdffe87e1d521a10f9696f833fe502293ea446d7f256c06128293a4119bdf4cb +SIZE (rust/crates/ctor-0.1.23.crate) = 10581 +SHA256 (rust/crates/derive_more-0.99.17.crate) = 4fb810d30a7c1953f91334de7244731fc3f3c10d7fe163338a35b9f640960321 +SIZE (rust/crates/derive_more-0.99.17.crate) = 55771 +SHA256 (rust/crates/diff-0.1.13.crate) = 56254986775e3233ffa9c4d7d3faaf6d36a2c09d30b20687e9f88bc8bafc16c8 +SIZE (rust/crates/diff-0.1.13.crate) = 46216 SHA256 (rust/crates/difference-2.0.0.crate) = 524cbf6897b527295dff137cec09ecf3a05f4fddffd7dfcd1585403449e74198 SIZE (rust/crates/difference-2.0.0.crate) = 147616 -SHA256 (rust/crates/digest-0.8.1.crate) = f3d0c8c8752312f9713efd397ff63acb9f85585afbf179282e720e7704954dd5 -SIZE (rust/crates/digest-0.8.1.crate) = 9449 +SHA256 (rust/crates/digest-0.10.5.crate) = adfbc57365a37acbd2ebf2b64d7e69bb766e2fea813521ed536f5d0520dcf86c +SIZE (rust/crates/digest-0.10.5.crate) = 19503 SHA256 (rust/crates/dunce-1.0.2.crate) = 453440c271cf5577fd2a40e4942540cb7d0d2f85e27c8d07dd0023c925a67541 SIZE (rust/crates/dunce-1.0.2.crate) = 7953 -SHA256 (rust/crates/encoding_rs-0.8.29.crate) = a74ea89a0a1b98f6332de42c95baff457ada66d1cb4030f9ff151b2041a1c746 -SIZE (rust/crates/encoding_rs-0.8.29.crate) = 1368211 -SHA256 (rust/crates/env_logger-0.7.1.crate) = 44533bbbb3bb3c1fa17d9f2e4e38bbbaf8396ba82193c4cb1b6445d711445d36 -SIZE (rust/crates/env_logger-0.7.1.crate) = 32281 +SHA256 (rust/crates/encoding_rs-0.8.31.crate) = 9852635589dc9f9ea1b6fe9f05b50ef208c85c834a562f0c6abb1c475736ec2b +SIZE (rust/crates/encoding_rs-0.8.31.crate) = 1370113 SHA256 (rust/crates/env_logger-0.8.4.crate) = a19187fea3ac7e84da7dacf48de0c45d63c6a76f9490dae389aead16c243fce3 SIZE (rust/crates/env_logger-0.8.4.crate) = 33342 -SHA256 (rust/crates/env_logger-0.9.0.crate) = 0b2cf0344971ee6c64c31be0d530793fba457d322dfec2810c453d0ef228f9c3 -SIZE (rust/crates/env_logger-0.9.0.crate) = 33573 -SHA256 (rust/crates/fake-simd-0.1.2.crate) = e88a8acf291dafb59c2d96e8f59828f3838bb1a70398823ade51a84de6a6deed -SIZE (rust/crates/fake-simd-0.1.2.crate) = 5398 -SHA256 (rust/crates/flate2-1.0.22.crate) = 1e6988e897c1c9c485f43b47a529cef42fde0547f9d8d41a7062518f1d8fc53f -SIZE (rust/crates/flate2-1.0.22.crate) = 76026 +SHA256 (rust/crates/env_logger-0.9.1.crate) = c90bf5f19754d10198ccb95b70664fc925bd1fc090a0fd9a6ebc54acc8cd6272 +SIZE (rust/crates/env_logger-0.9.1.crate) = 33425 +SHA256 (rust/crates/fastrand-1.8.0.crate) = a7a407cfaa3385c4ae6b23e84623d48c2798d06e3e6a1878f7f59f17b3f86499 +SIZE (rust/crates/fastrand-1.8.0.crate) = 11369 +SHA256 (rust/crates/flate2-1.0.24.crate) = f82b0f4c27ad9f8bfd1f3208d882da2b09c301bc1c828fd3a00d0216d2fbbff6 +SIZE (rust/crates/flate2-1.0.24.crate) = 70191 SHA256 (rust/crates/fnv-1.0.7.crate) = 3f9eec918d3f24069decb9af1554cad7c880e2da24a9afd88aca000531ab82c1 SIZE (rust/crates/fnv-1.0.7.crate) = 11266 SHA256 (rust/crates/foreign-types-0.3.2.crate) = f6f339eb8adc052cd2ca78910fda869aefa38d22d5cb648e6485e4d3fc06f3b1 SIZE (rust/crates/foreign-types-0.3.2.crate) = 7504 SHA256 (rust/crates/foreign-types-shared-0.1.1.crate) = 00b0228411908ca8685dba7fc2cdd70ec9990a6e753e89b6ac91a84c40fbaf4b SIZE (rust/crates/foreign-types-shared-0.1.1.crate) = 5672 -SHA256 (rust/crates/form_urlencoded-1.0.1.crate) = 5fc25a87fa4fd2094bffb06925852034d90a17f0d1e05197d4956d3555752191 -SIZE (rust/crates/form_urlencoded-1.0.1.crate) = 8773 +SHA256 (rust/crates/form_urlencoded-1.1.0.crate) = a9c384f161156f5260c24a097c56119f9be8c798586aecc13afbcbe7b7e26bf8 +SIZE (rust/crates/form_urlencoded-1.1.0.crate) = 8734 SHA256 (rust/crates/format-buf-1.0.0.crate) = f7aea5a5909a74969507051a3b17adc84737e31a5f910559892aedce026f4d53 SIZE (rust/crates/format-buf-1.0.0.crate) = 5907 -SHA256 (rust/crates/futures-0.3.17.crate) = a12aa0eb539080d55c3f2d45a67c3b58b6b0773c1a3ca2dfec66d58c97fd66ca -SIZE (rust/crates/futures-0.3.17.crate) = 47388 -SHA256 (rust/crates/futures-channel-0.3.17.crate) = 5da6ba8c3bb3c165d3c7319fc1cc8304facf1fb8db99c5de877183c08a273888 -SIZE (rust/crates/futures-channel-0.3.17.crate) = 31765 -SHA256 (rust/crates/futures-core-0.3.17.crate) = 88d1c26957f23603395cd326b0ffe64124b818f4449552f960d815cfba83a53d -SIZE (rust/crates/futures-core-0.3.17.crate) = 14478 -SHA256 (rust/crates/futures-executor-0.3.17.crate) = 45025be030969d763025784f7f355043dc6bc74093e4ecc5000ca4dc50d8745c -SIZE (rust/crates/futures-executor-0.3.17.crate) = 17102 -SHA256 (rust/crates/futures-io-0.3.17.crate) = 522de2a0fe3e380f1bc577ba0474108faf3f6b18321dbf60b3b9c39a75073377 -SIZE (rust/crates/futures-io-0.3.17.crate) = 9050 -SHA256 (rust/crates/futures-macro-0.3.17.crate) = 18e4a4b95cea4b4ccbcf1c5675ca7c4ee4e9e75eb79944d07defde18068f79bb -SIZE (rust/crates/futures-macro-0.3.17.crate) = 11830 -SHA256 (rust/crates/futures-sink-0.3.17.crate) = 36ea153c13024fe480590b3e3d4cad89a0cfacecc24577b68f86c6ced9c2bc11 -SIZE (rust/crates/futures-sink-0.3.17.crate) = 7663 -SHA256 (rust/crates/futures-task-0.3.17.crate) = 1d3d00f4eddb73e498a54394f228cd55853bdf059259e8e7bc6e69d408892e99 -SIZE (rust/crates/futures-task-0.3.17.crate) = 11712 -SHA256 (rust/crates/futures-util-0.3.17.crate) = 36568465210a3a6ee45e1f165136d68671471a501e632e9a98d96872222b5481 -SIZE (rust/crates/futures-util-0.3.17.crate) = 147679 -SHA256 (rust/crates/generic-array-0.12.4.crate) = ffdf9f34f1447443d37393cc6c2b8313aebddcd96906caf34e54c68d8e57d7bd -SIZE (rust/crates/generic-array-0.12.4.crate) = 18212 +SHA256 (rust/crates/futures-0.3.24.crate) = 7f21eda599937fba36daeb58a22e8f5cee2d14c4a17b5b7739c7c8e5e3b8230c +SIZE (rust/crates/futures-0.3.24.crate) = 51399 +SHA256 (rust/crates/futures-channel-0.3.24.crate) = 30bdd20c28fadd505d0fd6712cdfcb0d4b5648baf45faef7f852afb2399bb050 +SIZE (rust/crates/futures-channel-0.3.24.crate) = 31963 +SHA256 (rust/crates/futures-core-0.3.24.crate) = 4e5aa3de05362c3fb88de6531e6296e85cde7739cccad4b9dfeeb7f6ebce56bf +SIZE (rust/crates/futures-core-0.3.24.crate) = 14618 +SHA256 (rust/crates/futures-executor-0.3.24.crate) = 9ff63c23854bee61b6e9cd331d523909f238fc7636290b96826e9cfa5faa00ab +SIZE (rust/crates/futures-executor-0.3.24.crate) = 17745 +SHA256 (rust/crates/futures-io-0.3.24.crate) = bbf4d2a7a308fd4578637c0b17c7e1c7ba127b8f6ba00b29f717e9655d85eb68 +SIZE (rust/crates/futures-io-0.3.24.crate) = 8910 +SHA256 (rust/crates/futures-macro-0.3.24.crate) = 42cd15d1c7456c04dbdf7e88bcd69760d74f3a798d6444e16974b505b0e62f17 +SIZE (rust/crates/futures-macro-0.3.24.crate) = 11252 +SHA256 (rust/crates/futures-sink-0.3.24.crate) = 21b20ba5a92e727ba30e72834706623d94ac93a725410b6a6b6fbc1b07f7ba56 +SIZE (rust/crates/futures-sink-0.3.24.crate) = 7854 +SHA256 (rust/crates/futures-task-0.3.24.crate) = a6508c467c73851293f390476d4491cf4d227dbabcd4170f3bb6044959b294f1 +SIZE (rust/crates/futures-task-0.3.24.crate) = 11836 +SHA256 (rust/crates/futures-util-0.3.24.crate) = 44fb6cb1be61cc1d2e43b262516aafcf63b241cffdb1d3fa115f91d9c7b09c90 +SIZE (rust/crates/futures-util-0.3.24.crate) = 155823 +SHA256 (rust/crates/generic-array-0.14.6.crate) = bff49e947297f3312447abdca79f45f4738097cc82b06e72054d2223f601f1b9 +SIZE (rust/crates/generic-array-0.14.6.crate) = 15889 SHA256 (rust/crates/getopts-0.2.21.crate) = 14dbbfd5c71d70241ecf9e6f13737f7b5ce823821063188d7e46c41d371eebd5 SIZE (rust/crates/getopts-0.2.21.crate) = 18457 -SHA256 (rust/crates/getrandom-0.2.3.crate) = 7fcd999463524c52659517fe2cea98493cfe485d10565e7b0fb07dbba7ad2753 -SIZE (rust/crates/getrandom-0.2.3.crate) = 26261 -SHA256 (rust/crates/git2-0.13.23.crate) = 2a8057932925d3a9d9e4434ea016570d37420ddb1ceed45a174d577f24ed6700 -SIZE (rust/crates/git2-0.13.23.crate) = 192186 +SHA256 (rust/crates/git2-0.13.25.crate) = f29229cc1b24c0e6062f6e742aa3e256492a5323365e5ed3413599f8a5eff7d6 +SIZE (rust/crates/git2-0.13.25.crate) = 194192 SHA256 (rust/crates/glob-0.3.0.crate) = 9b919933a397b79c37e33b77bb2aa3dc8eb6e165ad809e58ff75bc7db2e34574 SIZE (rust/crates/glob-0.3.0.crate) = 18724 -SHA256 (rust/crates/h2-0.3.7.crate) = 7fd819562fcebdac5afc5c113c3ec36f902840b70fd4fc458799c8ce4607ae55 -SIZE (rust/crates/h2-0.3.7.crate) = 159246 -SHA256 (rust/crates/handlebars-4.1.4.crate) = e1874024f4a29f47d609014caec0b1c866f1c1eb0661a09c9733ecc4757f5f88 -SIZE (rust/crates/handlebars-4.1.4.crate) = 89577 -SHA256 (rust/crates/hashbrown-0.11.2.crate) = ab5ef0d4909ef3724cc8cce6ccc8572c5c817592e9285f5464f8e86f8bd3726e -SIZE (rust/crates/hashbrown-0.11.2.crate) = 85713 +SHA256 (rust/crates/h2-0.3.14.crate) = 5ca32592cf21ac7ccab1825cd87f6c9b3d9022c44d086172ed0966bec8af30be +SIZE (rust/crates/h2-0.3.14.crate) = 162022 +SHA256 (rust/crates/handlebars-4.3.4.crate) = 56b224eaa4987c03c30b251de7ef0c15a6a59f34222905850dbc3026dfb24d5f +SIZE (rust/crates/handlebars-4.3.4.crate) = 91861 +SHA256 (rust/crates/hashbrown-0.12.3.crate) = 8a9ee70c43aaf417c914396645a0fa852624801b24ebb7ae78fe8272889ac888 +SIZE (rust/crates/hashbrown-0.12.3.crate) = 102968 SHA256 (rust/crates/heck-0.3.3.crate) = 6d621efb26863f0e9924c6ac577e8275e5e6b77455db64ffa6c65c904e9e132c SIZE (rust/crates/heck-0.3.3.crate) = 10260 SHA256 (rust/crates/hermit-abi-0.1.19.crate) = 62b467343b94ba476dcb2500d242dadbb39557df889310ac77c5d99100aaac33 SIZE (rust/crates/hermit-abi-0.1.19.crate) = 9979 -SHA256 (rust/crates/http-0.2.5.crate) = 1323096b05d41827dadeaee54c9981958c0f94e670bc94ed80037d1a7b8b186b -SIZE (rust/crates/http-0.2.5.crate) = 106297 -SHA256 (rust/crates/http-body-0.4.4.crate) = 1ff4f84919677303da5f147645dbea6b1881f368d03ac84e1dc09031ebd7b2c6 -SIZE (rust/crates/http-body-0.4.4.crate) = 7836 -SHA256 (rust/crates/httparse-1.5.1.crate) = acd94fdbe1d4ff688b67b04eee2e17bd50995534a61539e45adfefb45e5e5503 -SIZE (rust/crates/httparse-1.5.1.crate) = 26758 -SHA256 (rust/crates/httpdate-1.0.1.crate) = 6456b8a6c8f33fee7d958fcd1b60d55b11940a79e63ae87013e6d22e26034440 -SIZE (rust/crates/httpdate-1.0.1.crate) = 10293 -SHA256 (rust/crates/humantime-1.3.0.crate) = df004cfca50ef23c36850aaaa59ad52cc70d0e90243c3c7737a4dd32dc7a3c4f -SIZE (rust/crates/humantime-1.3.0.crate) = 17020 +SHA256 (rust/crates/http-0.2.8.crate) = 75f43d41e26995c17e71ee126451dd3941010b0514a81a9d11f3b341debc2399 +SIZE (rust/crates/http-0.2.8.crate) = 105591 +SHA256 (rust/crates/http-body-0.4.5.crate) = d5f38f16d184e36f2408a55281cd658ecbd3ca05cce6d6510a176eca393e26d1 +SIZE (rust/crates/http-body-0.4.5.crate) = 9242 +SHA256 (rust/crates/httparse-1.8.0.crate) = d897f394bad6a705d5f4104762e116a75639e470d80901eed05a860a95cb1904 +SIZE (rust/crates/httparse-1.8.0.crate) = 29954 +SHA256 (rust/crates/httpdate-1.0.2.crate) = c4a1e36c821dbe04574f602848a19f742f4fb3c98d40449f11bcad18d6b17421 +SIZE (rust/crates/httpdate-1.0.2.crate) = 10673 SHA256 (rust/crates/humantime-2.1.0.crate) = 9a3a5bfb195931eeb336b2a7b4d761daec841b97f947d34394601737a7bba5e4 SIZE (rust/crates/humantime-2.1.0.crate) = 16749 -SHA256 (rust/crates/hyper-0.14.14.crate) = 2b91bb1f221b6ea1f1e4371216b70f40748774c2fb5971b450c07773fb92d26b -SIZE (rust/crates/hyper-0.14.14.crate) = 172412 +SHA256 (rust/crates/hyper-0.14.20.crate) = 02c929dc5c39e335a03c405292728118860721b10190d98c2a0f0efd5baafbac +SIZE (rust/crates/hyper-0.14.20.crate) = 183885 SHA256 (rust/crates/hyper-tls-0.5.0.crate) = d6183ddfa99b85da61a140bea0efc93fdf56ceaa041b37d553518030827f9905 SIZE (rust/crates/hyper-tls-0.5.0.crate) = 13257 -SHA256 (rust/crates/idna-0.2.3.crate) = 418a0a6fab821475f634efe3ccc45c013f742efe03d853e8d3355d5cb850ecf8 -SIZE (rust/crates/idna-0.2.3.crate) = 271023 -SHA256 (rust/crates/indexmap-1.7.0.crate) = bc633605454125dec4b66843673f01c7df2b89479b32e0ed634e43a91cff62a5 -SIZE (rust/crates/indexmap-1.7.0.crate) = 50363 -SHA256 (rust/crates/ipnet-2.3.1.crate) = 68f2d64f2edebec4ce84ad108148e67e1064789bee435edc5b60ad398714a3a9 -SIZE (rust/crates/ipnet-2.3.1.crate) = 24932 -SHA256 (rust/crates/itoa-0.4.8.crate) = b71991ff56294aa922b450139ee08b3bfc70982c6b2c7562771375cf73542dd4 -SIZE (rust/crates/itoa-0.4.8.crate) = 11926 -SHA256 (rust/crates/jobserver-0.1.24.crate) = af25a77299a7f711a01975c35a6a424eb6862092cc2d6c72c4ed6cbc56dfc1fa -SIZE (rust/crates/jobserver-0.1.24.crate) = 21303 -SHA256 (rust/crates/js-sys-0.3.55.crate) = 7cc9ffccd38c451a86bf13657df244e9c3f37493cce8e5e21e940963777acc84 -SIZE (rust/crates/js-sys-0.3.55.crate) = 70499 +SHA256 (rust/crates/iana-time-zone-0.1.50.crate) = fd911b35d940d2bd0bea0f9100068e5b97b51a1cbe13d13382f132e0365257a0 +SIZE (rust/crates/iana-time-zone-0.1.50.crate) = 17151 +SHA256 (rust/crates/idna-0.3.0.crate) = e14ddfc70884202db2244c223200c204c2bda1bc6e0998d11b5e024d657209e6 +SIZE (rust/crates/idna-0.3.0.crate) = 271128 +SHA256 (rust/crates/indexmap-1.9.1.crate) = 10a35a97730320ffe8e2d410b5d3b69279b98d2c14bdb8b70ea89ecf7888d41e +SIZE (rust/crates/indexmap-1.9.1.crate) = 54114 +SHA256 (rust/crates/instant-0.1.12.crate) = 7a5bbe824c507c5da5956355e86a746d82e0e1464f65d862cc5e71da70e94b2c +SIZE (rust/crates/instant-0.1.12.crate) = 6128 +SHA256 (rust/crates/ipnet-2.5.0.crate) = 879d54834c8c76457ef4293a689b2a8c59b076067ad77b15efafbb05f92a592b +SIZE (rust/crates/ipnet-2.5.0.crate) = 25808 +SHA256 (rust/crates/itoa-1.0.3.crate) = 6c8af84674fe1f223a982c933a0ee1086ac4d4052aa0fb8060c12c6ad838e754 +SIZE (rust/crates/itoa-1.0.3.crate) = 10481 +SHA256 (rust/crates/jobserver-0.1.25.crate) = 068b1ee6743e4d11fb9c6a1e6064b3693a1b600e7f5f5988047d98b3dc9fb90b +SIZE (rust/crates/jobserver-0.1.25.crate) = 21888 +SHA256 (rust/crates/js-sys-0.3.60.crate) = 49409df3e3bf0856b916e2ceaca09ee28e6871cf7d9ce97a692cacfdb2a25a47 +SIZE (rust/crates/js-sys-0.3.60.crate) = 79257 SHA256 (rust/crates/lazy_static-1.4.0.crate) = e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646 SIZE (rust/crates/lazy_static-1.4.0.crate) = 10443 -SHA256 (rust/crates/libc-0.2.107.crate) = fbe5e23404da5b4f555ef85ebed98fb4083e55a00c317800bc2a50ede9f3d219 -SIZE (rust/crates/libc-0.2.107.crate) = 554639 -SHA256 (rust/crates/libgit2-sys-0.12.24+1.3.0.crate) = ddbd6021eef06fb289a8f54b3c2acfdd85ff2a585dfbb24b8576325373d2152c -SIZE (rust/crates/libgit2-sys-0.12.24+1.3.0.crate) = 1476766 -SHA256 (rust/crates/libz-sys-1.1.3.crate) = de5435b8549c16d423ed0c03dbaafe57cf6c3344744f1242520d59c9d8ecec66 -SIZE (rust/crates/libz-sys-1.1.3.crate) = 1341394 +SHA256 (rust/crates/libc-0.2.134.crate) = 329c933548736bc49fd575ee68c89e8be4d260064184389a5b77517cddd99ffb +SIZE (rust/crates/libc-0.2.134.crate) = 603330 +SHA256 (rust/crates/libgit2-sys-0.12.26+1.3.0.crate) = 19e1c899248e606fbfe68dcb31d8b0176ebab833b103824af31bddf4b7457494 +SIZE (rust/crates/libgit2-sys-0.12.26+1.3.0.crate) = 1476836 +SHA256 (rust/crates/libz-sys-1.1.8.crate) = 9702761c3935f8cc2f101793272e202c72b99da8f4224a19ddcf1279a6450bbf +SIZE (rust/crates/libz-sys-1.1.8.crate) = 2481844 SHA256 (rust/crates/linkcheck-0.4.1.crate) = ccdbb2aa50ce588822c8c2b490dc6be1fdab9e643a4c3e4b34883c4e15ed25b7 SIZE (rust/crates/linkcheck-0.4.1.crate) = 18989 SHA256 (rust/crates/linkify-0.7.0.crate) = 04d828fdc1ffceb369a5a9183bd4df2dbb3678f40c8b3fbaa9231de32beb29f9 SIZE (rust/crates/linkify-0.7.0.crate) = 15498 -SHA256 (rust/crates/log-0.4.14.crate) = 51b9bbe6c47d51fc3e1a9b945965946b4c44142ab8792c50835a980d362c2710 -SIZE (rust/crates/log-0.4.14.crate) = 34582 -SHA256 (rust/crates/lzma-sys-0.1.17.crate) = bdb4b7c3eddad11d3af9e86c487607d2d2442d185d848575365c4856ba96d619 -SIZE (rust/crates/lzma-sys-0.1.17.crate) = 764176 -SHA256 (rust/crates/maplit-1.0.2.crate) = 3e2e65a1a2e43cfcb47a895c4c8b10d1f4a61097f9f254f183aee60cad9c651d -SIZE (rust/crates/maplit-1.0.2.crate) = 8871 -SHA256 (rust/crates/matches-0.1.9.crate) = a3e378b66a060d48947b590737b30a1be76706c8dd7b8ba0f2fe3989c68a853f -SIZE (rust/crates/matches-0.1.9.crate) = 2246 -SHA256 (rust/crates/mdbook-0.4.13.crate) = a51c4913f8aa6eb9468b639e9b91c5b1a8c0441f356307d2071f128a548822db -SIZE (rust/crates/mdbook-0.4.13.crate) = 1452897 -SHA256 (rust/crates/memchr-2.4.1.crate) = 308cc39be01b73d0d18f82a0e7b2a3df85245f84af96fdddc5d202d27e47b86a -SIZE (rust/crates/memchr-2.4.1.crate) = 64977 +SHA256 (rust/crates/log-0.4.17.crate) = abb12e687cfb44aa40f41fc3978ef76448f9b6038cad6aef4259d3c095a2382e +SIZE (rust/crates/log-0.4.17.crate) = 38028 +SHA256 (rust/crates/lzma-sys-0.1.19.crate) = e06754c4acf47d49c727d5665ca9fb828851cda315ed3bd51edd148ef78a8772 +SIZE (rust/crates/lzma-sys-0.1.19.crate) = 759997 +SHA256 (rust/crates/mdbook-0.4.21.crate) = 23f3e133c6d515528745ffd3b9f0c7d975ae039f0b6abb099f2168daa2afb4f9 +SIZE (rust/crates/mdbook-0.4.21.crate) = 1467997 +SHA256 (rust/crates/memchr-2.5.0.crate) = 2dffe52ecf27772e601905b7522cb4ef790d2cc203488bbd0e2fe85fcb74566d +SIZE (rust/crates/memchr-2.5.0.crate) = 65812 SHA256 (rust/crates/mime-0.3.16.crate) = 2a60c7ce501c71e03a9c9c0d35b861413ae925bd979cc7a4e30d060069aaac8d SIZE (rust/crates/mime-0.3.16.crate) = 15206 -SHA256 (rust/crates/miniz_oxide-0.4.4.crate) = a92518e98c078586bc6c934028adcca4c92a53d6a958196de835170a01d84e4b -SIZE (rust/crates/miniz_oxide-0.4.4.crate) = 49938 -SHA256 (rust/crates/mio-0.7.14.crate) = 8067b404fe97c70829f082dec8bcf4f71225d7eaea1d8645349cb76fa06205cc -SIZE (rust/crates/mio-0.7.14.crate) = 87429 -SHA256 (rust/crates/miow-0.3.7.crate) = b9f1c5b025cda876f66ef43a113f91ebc9f4ccef34843000e0adf6ebbab84e21 -SIZE (rust/crates/miow-0.3.7.crate) = 24563 -SHA256 (rust/crates/native-tls-0.2.8.crate) = 48ba9f7719b5a0f42f338907614285fb5fd70e53858141f69898a1fb7203b24d -SIZE (rust/crates/native-tls-0.2.8.crate) = 24956 -SHA256 (rust/crates/ntapi-0.3.6.crate) = 3f6bb902e437b6d86e03cce10a7e2af662292c5dfef23b65899ea3ac9354ad44 -SIZE (rust/crates/ntapi-0.3.6.crate) = 127221 +SHA256 (rust/crates/miniz_oxide-0.5.4.crate) = 96590ba8f175222643a85693f33d26e9c8a015f599c216509b1a6894af675d34 +SIZE (rust/crates/miniz_oxide-0.5.4.crate) = 53485 +SHA256 (rust/crates/mio-0.8.4.crate) = 57ee1c23c7c63b0c9250c339ffdc69255f110b298b901b9f6c82547b7b87caaf +SIZE (rust/crates/mio-0.8.4.crate) = 93013 +SHA256 (rust/crates/native-tls-0.2.10.crate) = fd7e2f3618557f980e0b17e8856252eee3c97fa12c54dff0ca290fb6266ca4a9 +SIZE (rust/crates/native-tls-0.2.10.crate) = 28590 SHA256 (rust/crates/num-bigint-0.3.3.crate) = 5f6f7833f2cbf2360a6cfd58cd41a53aa7a90bd4c202f5b1c7dd2ed73c57b2c3 SIZE (rust/crates/num-bigint-0.3.3.crate) = 89493 -SHA256 (rust/crates/num-integer-0.1.44.crate) = d2cc698a63b549a70bc047073d2949cce27cd1c7b0a4a862d08a8031bc2801db -SIZE (rust/crates/num-integer-0.1.44.crate) = 22216 -SHA256 (rust/crates/num-traits-0.2.14.crate) = 9a64b1ec5cda2586e284722486d802acf1f7dbdc623e2bfc57e65ca1cd099290 -SIZE (rust/crates/num-traits-0.2.14.crate) = 45476 -SHA256 (rust/crates/num_cpus-1.13.0.crate) = 05499f3756671c15885fee9034446956fff3f243d6077b91e5767df161f766b3 -SIZE (rust/crates/num_cpus-1.13.0.crate) = 14704 -SHA256 (rust/crates/once_cell-1.8.0.crate) = 692fcb63b64b1758029e0a96ee63e049ce8c5948587f2f7208df04625e5f6b56 -SIZE (rust/crates/once_cell-1.8.0.crate) = 28925 -SHA256 (rust/crates/opaque-debug-0.2.3.crate) = 2839e79665f131bdb5782e51f2c6c9599c133c6098982a54c794358bf432529c -SIZE (rust/crates/opaque-debug-0.2.3.crate) = 5643 +SHA256 (rust/crates/num-integer-0.1.45.crate) = 225d3389fb3509a24c93f5c29eb6bde2586b98d9f016636dff58d7c6f7569cd9 +SIZE (rust/crates/num-integer-0.1.45.crate) = 22529 +SHA256 (rust/crates/num-traits-0.2.15.crate) = 578ede34cf02f8924ab9447f50c28075b4d3e5b269972345e7e0372b38c6cdcd +SIZE (rust/crates/num-traits-0.2.15.crate) = 49262 +SHA256 (rust/crates/num_cpus-1.13.1.crate) = 19e64526ebdee182341572e50e9ad03965aa510cd94427a4549448f285e957a1 +SIZE (rust/crates/num_cpus-1.13.1.crate) = 14752 +SHA256 (rust/crates/once_cell-1.15.0.crate) = e82dad04139b71a90c080c8463fe0dc7902db5192d939bd0950f074d014339e1 +SIZE (rust/crates/once_cell-1.15.0.crate) = 31460 SHA256 (rust/crates/opener-0.5.0.crate) = 4ea3ebcd72a54701f56345f16785a6d3ac2df7e986d273eb4395c0b01db17952 SIZE (rust/crates/opener-0.5.0.crate) = 12350 -SHA256 (rust/crates/openssl-0.10.38.crate) = 0c7ae222234c30df141154f159066c5093ff73b63204dcda7121eb082fc56a95 -SIZE (rust/crates/openssl-0.10.38.crate) = 207436 -SHA256 (rust/crates/openssl-probe-0.1.4.crate) = 28988d872ab76095a6e6ac88d99b54fd267702734fd7ffe610ca27f533ddb95a -SIZE (rust/crates/openssl-probe-0.1.4.crate) = 7066 -SHA256 (rust/crates/openssl-src-300.0.2+3.0.0.crate) = 14a760a11390b1a5daf72074d4f6ff1a6e772534ae191f999f57e9ee8146d1fb -SIZE (rust/crates/openssl-src-300.0.2+3.0.0.crate) = 8458290 -SHA256 (rust/crates/openssl-sys-0.9.70.crate) = c6517987b3f8226b5da3661dad65ff7f300cc59fb5ea8333ca191fc65fde3edf -SIZE (rust/crates/openssl-sys-0.9.70.crate) = 55280 -SHA256 (rust/crates/output_vt100-0.1.2.crate) = 53cdc5b785b7a58c5aad8216b3dfa114df64b0b06ae6e1501cef91df2fbdf8f9 -SIZE (rust/crates/output_vt100-0.1.2.crate) = 4062 -SHA256 (rust/crates/percent-encoding-2.1.0.crate) = d4fd5641d01c8f18a23da7b6fe29298ff4b55afcccdf78973b24cf3175fee32e -SIZE (rust/crates/percent-encoding-2.1.0.crate) = 9748 -SHA256 (rust/crates/pest-2.1.3.crate) = 10f4872ae94d7b90ae48754df22fd42ad52ce740b8f370b03da4835417403e53 -SIZE (rust/crates/pest-2.1.3.crate) = 77986 -SHA256 (rust/crates/pest_derive-2.1.0.crate) = 833d1ae558dc601e9a60366421196a8d94bc0ac980476d0b67e1d0988d72b2d0 -SIZE (rust/crates/pest_derive-2.1.0.crate) = 14049 -SHA256 (rust/crates/pest_generator-2.1.3.crate) = 99b8db626e31e5b81787b9783425769681b347011cc59471e33ea46d2ea0cf55 -SIZE (rust/crates/pest_generator-2.1.3.crate) = 14227 -SHA256 (rust/crates/pest_meta-2.1.3.crate) = 54be6e404f5317079812fc8f9f5279de376d8856929e21c184ecf6bbd692a11d -SIZE (rust/crates/pest_meta-2.1.3.crate) = 27818 -SHA256 (rust/crates/pin-project-lite-0.2.7.crate) = 8d31d11c69a6b52a174b42bdc0c30e5e11670f90788b2c471c31c1d17d449443 -SIZE (rust/crates/pin-project-lite-0.2.7.crate) = 27212 +SHA256 (rust/crates/openssl-0.10.42.crate) = 12fc0523e3bd51a692c8850d075d74dc062ccf251c0110668cbd921917118a13 +SIZE (rust/crates/openssl-0.10.42.crate) = 225875 +SHA256 (rust/crates/openssl-macros-0.1.0.crate) = b501e44f11665960c7e7fcf062c7d96a14ade4aa98116c004b2e37b5be7d736c +SIZE (rust/crates/openssl-macros-0.1.0.crate) = 5566 +SHA256 (rust/crates/openssl-probe-0.1.5.crate) = ff011a302c396a5197692431fc1948019154afc178baf7d8e37367442a4601cf +SIZE (rust/crates/openssl-probe-0.1.5.crate) = 7227 +SHA256 (rust/crates/openssl-src-111.22.0+1.1.1q.crate) = 8f31f0d509d1c1ae9cada2f9539ff8f37933831fd5098879e482aa687d659853 +SIZE (rust/crates/openssl-src-111.22.0+1.1.1q.crate) = 5103224 +SHA256 (rust/crates/openssl-sys-0.9.76.crate) = 5230151e44c0f05157effb743e8d517472843121cf9243e8b81393edb5acd9ce +SIZE (rust/crates/openssl-sys-0.9.76.crate) = 60561 +SHA256 (rust/crates/os_str_bytes-6.3.0.crate) = 9ff7415e9ae3fff1225851df9e0d9e4e5479f947619774677a63572e55e80eff +SIZE (rust/crates/os_str_bytes-6.3.0.crate) = 22928 +SHA256 (rust/crates/output_vt100-0.1.3.crate) = 628223faebab4e3e40667ee0b2336d34a5b960ff60ea743ddfdbcf7770bcfb66 +SIZE (rust/crates/output_vt100-0.1.3.crate) = 4473 +SHA256 (rust/crates/percent-encoding-2.2.0.crate) = 478c572c3d73181ff3c2539045f6eb99e5491218eae919370993b890cdbdd98e +SIZE (rust/crates/percent-encoding-2.2.0.crate) = 10075 +SHA256 (rust/crates/pest-2.4.0.crate) = dbc7bc69c062e492337d74d59b120c274fd3d261b6bf6d3207d499b4b379c41a +SIZE (rust/crates/pest-2.4.0.crate) = 89629 +SHA256 (rust/crates/pest_derive-2.4.0.crate) = 60b75706b9642ebcb34dab3bc7750f811609a0eb1dd8b88c2d15bf628c1c65b2 +SIZE (rust/crates/pest_derive-2.4.0.crate) = 16956 +SHA256 (rust/crates/pest_generator-2.4.0.crate) = f4f9272122f5979a6511a749af9db9bfc810393f63119970d7085fed1c4ea0db +SIZE (rust/crates/pest_generator-2.4.0.crate) = 14593 +SHA256 (rust/crates/pest_meta-2.4.0.crate) = 4c8717927f9b79515e565a64fe46c38b8cd0427e64c40680b14a7365ab09ac8d +SIZE (rust/crates/pest_meta-2.4.0.crate) = 28821 +SHA256 (rust/crates/pin-project-lite-0.2.9.crate) = e0a7ae3ac2f1173085d398531c705756c94a4c56843785df85a60c1a0afac116 +SIZE (rust/crates/pin-project-lite-0.2.9.crate) = 27713 SHA256 (rust/crates/pin-utils-0.1.0.crate) = 8b870d8c151b6f2fb93e84a13146138f05d02ed11c7e7c54f8826aaaf7c9f184 SIZE (rust/crates/pin-utils-0.1.0.crate) = 7580 -SHA256 (rust/crates/pkg-config-0.3.22.crate) = 12295df4f294471248581bc09bef3c38a5e46f1e36d6a37353621a0c6c357e1f -SIZE (rust/crates/pkg-config-0.3.22.crate) = 16145 -SHA256 (rust/crates/ppv-lite86-0.2.15.crate) = ed0cfbc8191465bed66e1718596ee0b0b35d5ee1f41c5df2189d0fe8bde535ba -SIZE (rust/crates/ppv-lite86-0.2.15.crate) = 22002 +SHA256 (rust/crates/pkg-config-0.3.25.crate) = 1df8c4ec4b0627e53bdf214615ad287367e482558cf84b109250b37464dc03ae +SIZE (rust/crates/pkg-config-0.3.25.crate) = 16838 SHA256 (rust/crates/pretty_assertions-0.6.1.crate) = 3f81e1644e1b54f5a68959a29aa86cde704219254669da328ecfdf6a1f09d427 SIZE (rust/crates/pretty_assertions-0.6.1.crate) = 61551 -SHA256 (rust/crates/pretty_assertions-1.0.0.crate) = ec0cfe1b2403f172ba0f234e500906ee0a3e493fb81092dac23ebefe129301cc -SIZE (rust/crates/pretty_assertions-1.0.0.crate) = 73836 +SHA256 (rust/crates/pretty_assertions-1.3.0.crate) = a25e9bcb20aa780fd0bb16b72403a9064d6b3f22f026946029acb941a50af755 +SIZE (rust/crates/pretty_assertions-1.3.0.crate) = 79441 SHA256 (rust/crates/proc-macro-error-1.0.4.crate) = da25490ff9892aab3fcf7c36f08cfb902dd3e71ca0f9f9517bea02a73a5ce38c SIZE (rust/crates/proc-macro-error-1.0.4.crate) = 25293 SHA256 (rust/crates/proc-macro-error-attr-1.0.4.crate) = a1be40180e52ecc98ad80b184934baf3d0d29f979574e439af5a55274b35f869 SIZE (rust/crates/proc-macro-error-attr-1.0.4.crate) = 7971 SHA256 (rust/crates/proc-macro-hack-0.5.19.crate) = dbf0c48bc1d91375ae5c3cd81e3722dff1abcf81a30960240640d223f59fe0e5 SIZE (rust/crates/proc-macro-hack-0.5.19.crate) = 15556 -SHA256 (rust/crates/proc-macro-nested-0.1.7.crate) = bc881b2c22681370c6a780e47af9840ef841837bc98118431d4e1868bd0c1086 -SIZE (rust/crates/proc-macro-nested-0.1.7.crate) = 6495 -SHA256 (rust/crates/proc-macro2-1.0.32.crate) = ba508cc11742c0dc5c1659771673afbab7a0efab23aa17e854cbab0837ed0b43 -SIZE (rust/crates/proc-macro2-1.0.32.crate) = 41003 -SHA256 (rust/crates/pulldown-cmark-0.7.2.crate) = ca36dea94d187597e104a5c8e4b07576a8a45aa5db48a65e12940d3eb7461f55 -SIZE (rust/crates/pulldown-cmark-0.7.2.crate) = 102716 +SHA256 (rust/crates/proc-macro2-1.0.46.crate) = 94e2ef8dbfc347b10c094890f778ee2e36ca9bb4262e86dc99cd217e35f3470b +SIZE (rust/crates/proc-macro2-1.0.46.crate) = 41954 SHA256 (rust/crates/pulldown-cmark-0.8.0.crate) = ffade02495f22453cd593159ea2f59827aae7f53fa8323f756799b670881dcf8 SIZE (rust/crates/pulldown-cmark-0.8.0.crate) = 106330 -SHA256 (rust/crates/quick-error-1.2.3.crate) = a1d01941d82fa2ab50be1e79e6714289dd7cde78eba4c074bc5a4374f650dfe0 -SIZE (rust/crates/quick-error-1.2.3.crate) = 15066 -SHA256 (rust/crates/quick-error-2.0.1.crate) = a993555f31e5a609f617c12db6250dedcac1b0a85076912c436e6fc9b2c8e6a3 -SIZE (rust/crates/quick-error-2.0.1.crate) = 14265 -SHA256 (rust/crates/quote-1.0.10.crate) = 38bc8cc6a5f2e3655e0899c1b848643b2562f853f114bfec7be120678e3ace05 -SIZE (rust/crates/quote-1.0.10.crate) = 29960 -SHA256 (rust/crates/rand-0.8.4.crate) = 2e7573632e6454cf6b99d7aac4ccca54be06da05aca2ef7423d22d27d4d4bcd8 -SIZE (rust/crates/rand-0.8.4.crate) = 87406 -SHA256 (rust/crates/rand_chacha-0.3.1.crate) = e6c10a63a0fa32252be49d21e7709d4d4baf8d231c2dbce1eaa8141b9b127d88 -SIZE (rust/crates/rand_chacha-0.3.1.crate) = 15251 -SHA256 (rust/crates/rand_core-0.6.3.crate) = d34f1408f55294453790c48b2f1ebbb1c5b4b7563eb1f418bcfcfdbb06ebb4e7 -SIZE (rust/crates/rand_core-0.6.3.crate) = 21938 -SHA256 (rust/crates/rand_hc-0.3.1.crate) = d51e9f596de227fda2ea6c84607f5558e196eeaf43c986b724ba4fb8fdf497e7 -SIZE (rust/crates/rand_hc-0.3.1.crate) = 11891 -SHA256 (rust/crates/redox_syscall-0.2.10.crate) = 8383f39639269cde97d255a32bdb68c047337295414940c68bdd30c2e13203ff -SIZE (rust/crates/redox_syscall-0.2.10.crate) = 23582 -SHA256 (rust/crates/regex-1.5.4.crate) = d07a8629359eb56f1e2fb1652bb04212c072a87ba68546a04065d525673ac461 -SIZE (rust/crates/regex-1.5.4.crate) = 236581 +SHA256 (rust/crates/pulldown-cmark-0.9.2.crate) = 2d9cc634bc78768157b5cbfe988ffcd1dcba95cd2b2f03a88316c08c6d00ed63 +SIZE (rust/crates/pulldown-cmark-0.9.2.crate) = 115824 +SHA256 (rust/crates/quote-1.0.21.crate) = bbe448f377a7d6961e30f5955f9b8d106c3f5e449d493ee1b125c1d43c2b5179 +SIZE (rust/crates/quote-1.0.21.crate) = 28030 +SHA256 (rust/crates/redox_syscall-0.2.16.crate) = fb5a58c1855b4b6819d59012155603f0b22ad30cad752600aadfcb695265519a +SIZE (rust/crates/redox_syscall-0.2.16.crate) = 24012 +SHA256 (rust/crates/regex-1.6.0.crate) = 4c4eb3267174b8c6c2f654116623910a0fef09c4753f8dd83db29c48a0df988b +SIZE (rust/crates/regex-1.6.0.crate) = 239329 SHA256 (rust/crates/regex-automata-0.1.10.crate) = 6c230d73fb8d8c1b9c0b3135c5142a8acee3a0558fb8db5cf1cb65f8d7862132 SIZE (rust/crates/regex-automata-0.1.10.crate) = 114533 -SHA256 (rust/crates/regex-syntax-0.6.25.crate) = f497285884f3fcff424ffc933e56d7cbca511def0c9831a7f9b5f6153e3cc89b -SIZE (rust/crates/regex-syntax-0.6.25.crate) = 293293 +SHA256 (rust/crates/regex-syntax-0.6.27.crate) = a3f87b73ce11b1619a3c6332f45341e0047173771e8b8b73f87bfeefb7b56244 +SIZE (rust/crates/regex-syntax-0.6.27.crate) = 297300 SHA256 (rust/crates/remove_dir_all-0.5.3.crate) = 3acd125665422973a33ac9d3dd2df85edad0f4ae9b00dafb1a05e43a9f5ef8e7 SIZE (rust/crates/remove_dir_all-0.5.3.crate) = 9184 -SHA256 (rust/crates/reqwest-0.11.6.crate) = 66d2927ca2f685faf0fc620ac4834690d29e7abb153add10f5812eef20b5e280 -SIZE (rust/crates/reqwest-0.11.6.crate) = 137108 +SHA256 (rust/crates/reqwest-0.11.12.crate) = 431949c384f4e2ae07605ccaa56d1d9d2ecdb5cadd4f9577ccfab29f2e5149fc +SIZE (rust/crates/reqwest-0.11.12.crate) = 143820 SHA256 (rust/crates/rustc_version-0.3.3.crate) = f0dfe2087c51c460008730de8b57e6a320782fbfb312e1f4d520e6c6fae155ee SIZE (rust/crates/rustc_version-0.3.3.crate) = 12119 -SHA256 (rust/crates/ryu-1.0.5.crate) = 71d301d4193d031abdd79ff7e3dd721168a9572ef3fe51a1517aba235bd8f86e -SIZE (rust/crates/ryu-1.0.5.crate) = 49570 -SHA256 (rust/crates/schannel-0.1.19.crate) = 8f05ba609c234e60bee0d547fe94a4c7e9da733d1c962cf6e59efa4cd9c8bc75 -SIZE (rust/crates/schannel-0.1.19.crate) = 42755 -SHA256 (rust/crates/security-framework-2.4.2.crate) = 525bc1abfda2e1998d152c45cf13e696f76d0a4972310b22fac1658b05df7c87 -SIZE (rust/crates/security-framework-2.4.2.crate) = 64857 -SHA256 (rust/crates/security-framework-sys-2.4.2.crate) = a9dd14d83160b528b7bfd66439110573efcfbe281b17fc2ca9f39f550d619c7e -SIZE (rust/crates/security-framework-sys-2.4.2.crate) = 12821 +SHA256 (rust/crates/rustc_version-0.4.0.crate) = bfa0f585226d2e68097d4f95d113b15b83a82e819ab25717ec0590d9584ef366 +SIZE (rust/crates/rustc_version-0.4.0.crate) = 12175 +SHA256 (rust/crates/ryu-1.0.11.crate) = 4501abdff3ae82a1c1b477a17252eb69cee9e66eb915c1abaa4f44d873df9f09 +SIZE (rust/crates/ryu-1.0.11.crate) = 47007 +SHA256 (rust/crates/schannel-0.1.20.crate) = 88d6731146462ea25d9244b2ed5fd1d716d25c52e4d54aa4fb0f3c4e9854dbe2 +SIZE (rust/crates/schannel-0.1.20.crate) = 41579 +SHA256 (rust/crates/security-framework-2.7.0.crate) = 2bc1bb97804af6631813c55739f771071e0f2ed33ee20b68c86ec505d906356c +SIZE (rust/crates/security-framework-2.7.0.crate) = 72601 +SHA256 (rust/crates/security-framework-sys-2.6.1.crate) = 0160a13a177a45bfb43ce71c01580998474f556ad854dcbca936dd2841a5c556 +SIZE (rust/crates/security-framework-sys-2.6.1.crate) = 17717 SHA256 (rust/crates/semver-0.11.0.crate) = f301af10236f6df4160f7c3f04eec6dbc70ace82d23326abad5edee88801c6b6 SIZE (rust/crates/semver-0.11.0.crate) = 20826 -SHA256 (rust/crates/semver-1.0.4.crate) = 568a8e6258aa33c13358f81fd834adb854c6f7c9468520910a9b1e8fac068012 -SIZE (rust/crates/semver-1.0.4.crate) = 29375 +SHA256 (rust/crates/semver-1.0.14.crate) = e25dfac463d778e353db5be2449d1cce89bd6fd23c9f1ea21310ce6e5a1b29c4 +SIZE (rust/crates/semver-1.0.14.crate) = 29813 SHA256 (rust/crates/semver-parser-0.10.2.crate) = 00b0bef5b7f9e0df16536d3961cfb6e84331c065b4066afb39768d0e319411f7 SIZE (rust/crates/semver-parser-0.10.2.crate) = 23176 -SHA256 (rust/crates/serde-1.0.130.crate) = f12d06de37cf59146fbdecab66aa99f9fe4f78722e3607577a5375d66bd0c913 -SIZE (rust/crates/serde-1.0.130.crate) = 75305 -SHA256 (rust/crates/serde_derive-1.0.130.crate) = d7bc1a1ab1961464eae040d96713baa5a724a8152c1222492465b54322ec508b -SIZE (rust/crates/serde_derive-1.0.130.crate) = 54703 -SHA256 (rust/crates/serde_json-1.0.69.crate) = e466864e431129c7e0d3476b92f20458e5879919a0596c6472738d9fa2d342f8 -SIZE (rust/crates/serde_json-1.0.69.crate) = 115218 -SHA256 (rust/crates/serde_urlencoded-0.7.0.crate) = edfa57a7f8d9c1d260a549e7224100f6c43d43f9103e06dd8b4095a9b2b43ce9 -SIZE (rust/crates/serde_urlencoded-0.7.0.crate) = 12489 -SHA256 (rust/crates/sha-1-0.8.2.crate) = f7d94d0bede923b3cea61f3f1ff57ff8cdfd77b400fb8f9998949e0cf04163df -SIZE (rust/crates/sha-1-0.8.2.crate) = 12338 +SHA256 (rust/crates/serde-1.0.145.crate) = 728eb6351430bccb993660dfffc5a72f91ccc1295abaa8ce19b27ebe4f75568b +SIZE (rust/crates/serde-1.0.145.crate) = 76568 +SHA256 (rust/crates/serde_derive-1.0.145.crate) = 81fa1584d3d1bcacd84c277a0dfe21f5b0f6accf4a23d04d4c6d61f1af522b4c +SIZE (rust/crates/serde_derive-1.0.145.crate) = 54860 +SHA256 (rust/crates/serde_json-1.0.85.crate) = e55a28e3aaef9d5ce0506d0a14dbba8054ddc7e499ef522dd8b26859ec9d4a44 +SIZE (rust/crates/serde_json-1.0.85.crate) = 144635 +SHA256 (rust/crates/serde_urlencoded-0.7.1.crate) = d3491c14715ca2294c4d6a88f15e84739788c1d030eed8c110436aafdaa2f3fd +SIZE (rust/crates/serde_urlencoded-0.7.1.crate) = 12822 +SHA256 (rust/crates/sha1-0.10.5.crate) = f04293dc80c3993519f2d7f6f511707ee7094fe0c6d3406feb330cdb3540eba3 +SIZE (rust/crates/sha1-0.10.5.crate) = 12146 SHA256 (rust/crates/shlex-1.1.0.crate) = 43b2853a4d09f215c24cc5489c992ce46052d359b5109343cbafbf26bc62f8a3 SIZE (rust/crates/shlex-1.1.0.crate) = 5199 -SHA256 (rust/crates/slab-0.4.5.crate) = 9def91fd1e018fe007022791f865d0ccc9b3a0d5001e01aabb8b40e46000afb5 -SIZE (rust/crates/slab-0.4.5.crate) = 15888 -SHA256 (rust/crates/socket2-0.4.2.crate) = 5dc90fe6c7be1a323296982db1836d1ea9e47b6839496dde9a541bc496df3516 -SIZE (rust/crates/socket2-0.4.2.crate) = 41721 +SHA256 (rust/crates/slab-0.4.7.crate) = 4614a76b2a8be0058caa9dbbaf66d988527d86d003c11a94fbd335d7661edcef +SIZE (rust/crates/slab-0.4.7.crate) = 16647 +SHA256 (rust/crates/socket2-0.4.7.crate) = 02e2d2db9033d13a1567121ddd7a095ee144db4e1ca1b1bda3419bc0da294ebd +SIZE (rust/crates/socket2-0.4.7.crate) = 44619 SHA256 (rust/crates/strsim-0.8.0.crate) = 8ea5119cdb4c55b55d432abb513a0429384878c15dde60cc77b1c99de1a95a6a SIZE (rust/crates/strsim-0.8.0.crate) = 9309 -SHA256 (rust/crates/structopt-0.3.25.crate) = 40b9788f4202aa75c240ecc9c15c65185e6a39ccdeb0fd5d008b98825464c87c -SIZE (rust/crates/structopt-0.3.25.crate) = 52296 +SHA256 (rust/crates/strsim-0.10.0.crate) = 73473c0e59e6d5812c5dfe2a064a6444949f089e20eec9a2e5506596494e4623 +SIZE (rust/crates/strsim-0.10.0.crate) = 11355 +SHA256 (rust/crates/structopt-0.3.26.crate) = 0c6b5c64445ba8094a6ab0c3cd2ad323e07171012d9c98b0b15651daf1787a10 +SIZE (rust/crates/structopt-0.3.26.crate) = 53798 SHA256 (rust/crates/structopt-derive-0.4.18.crate) = dcb5ae327f9cc13b68763b5749770cb9e048a99bd9dfdfa58d0cf05d5f64afe0 SIZE (rust/crates/structopt-derive-0.4.18.crate) = 20996 -SHA256 (rust/crates/syn-1.0.81.crate) = f2afee18b8beb5a596ecb4a2dce128c719b4ba399d34126b9e4396e3f9860966 -SIZE (rust/crates/syn-1.0.81.crate) = 234144 -SHA256 (rust/crates/tempfile-3.2.0.crate) = dac1c663cfc93810f88aed9b8941d48cabf856a1b111c29a40439018d870eb22 -SIZE (rust/crates/tempfile-3.2.0.crate) = 25892 -SHA256 (rust/crates/termcolor-1.1.2.crate) = 2dfed899f0eb03f32ee8c6a0aabdb8a7949659e3466561fc0adf54e26d88c5f4 -SIZE (rust/crates/termcolor-1.1.2.crate) = 17287 +SHA256 (rust/crates/syn-1.0.101.crate) = e90cde112c4b9690b8cbe810cba9ddd8bc1d7472e2cae317b69e9438c1cba7d2 +SIZE (rust/crates/syn-1.0.101.crate) = 236599 +SHA256 (rust/crates/tempfile-3.3.0.crate) = 5cdb1ef4eaeeaddc8fbd371e5017057064af0911902ef36b39801f67cc6d79e4 +SIZE (rust/crates/tempfile-3.3.0.crate) = 27578 +SHA256 (rust/crates/termcolor-1.1.3.crate) = bab24d30b911b2376f3a13cc2cd443142f0c81dda04c118693e35b3835757755 +SIZE (rust/crates/termcolor-1.1.3.crate) = 17242 SHA256 (rust/crates/textwrap-0.11.0.crate) = d326610f408c7a4eb6f51c37c330e496b08506c9457c9d34287ecc38809fb060 SIZE (rust/crates/textwrap-0.11.0.crate) = 17322 -SHA256 (rust/crates/thiserror-1.0.30.crate) = 854babe52e4df1653706b98fcfc05843010039b406875930a70e4d9644e5c417 -SIZE (rust/crates/thiserror-1.0.30.crate) = 17748 -SHA256 (rust/crates/thiserror-impl-1.0.30.crate) = aa32fd3f627f367fe16f893e2597ae3c05020f8bba2666a4e6ea73d377e5714b -SIZE (rust/crates/thiserror-impl-1.0.30.crate) = 15230 -SHA256 (rust/crates/time-0.1.43.crate) = ca8a50ef2360fbd1eeb0ecd46795a87a19024eb4b53c5dc916ca1fd95fe62438 -SIZE (rust/crates/time-0.1.43.crate) = 28653 -SHA256 (rust/crates/tinyvec-1.5.1.crate) = 2c1c1d5a42b6245520c249549ec267180beaffcc0615401ac8e31853d4b6d8d2 -SIZE (rust/crates/tinyvec-1.5.1.crate) = 44942 +SHA256 (rust/crates/textwrap-0.15.1.crate) = 949517c0cf1bf4ee812e2e07e08ab448e3ae0d23472aee8a06c985f0c8815b16 +SIZE (rust/crates/textwrap-0.15.1.crate) = 55940 +SHA256 (rust/crates/thiserror-1.0.37.crate) = 10deb33631e3c9018b9baf9dcbbc4f737320d2b576bac10f6aefa048fa407e3e +SIZE (rust/crates/thiserror-1.0.37.crate) = 18752 +SHA256 (rust/crates/thiserror-impl-1.0.37.crate) = 982d17546b47146b28f7c22e3d08465f6b8903d0ea13c1660d9d84a6e7adcdbb +SIZE (rust/crates/thiserror-impl-1.0.37.crate) = 15428 +SHA256 (rust/crates/time-0.1.44.crate) = 6db9e6914ab8b1ae1c260a4ae7a49b6c5611b40328a735b21862567685e73255 +SIZE (rust/crates/time-0.1.44.crate) = 28885 +SHA256 (rust/crates/tinyvec-1.6.0.crate) = 87cc5ceb3875bb20c2890005a4e226a4651264a5c75edb2421b52861a0a0cb50 +SIZE (rust/crates/tinyvec-1.6.0.crate) = 45991 SHA256 (rust/crates/tinyvec_macros-0.1.0.crate) = cda74da7e1a664f795bb1f8a87ec406fb89a02522cf6e50620d016add6dbbf5c SIZE (rust/crates/tinyvec_macros-0.1.0.crate) = 1817 -SHA256 (rust/crates/tokio-1.13.0.crate) = 588b2d10a336da58d877567cd8fb8a14b463e2104910f8132cd054b4b96e29ee -SIZE (rust/crates/tokio-1.13.0.crate) = 529942 +SHA256 (rust/crates/tokio-1.21.2.crate) = a9e03c497dc955702ba729190dc4aac6f2a0ce97f913e5b1b5912fc5039d9099 +SIZE (rust/crates/tokio-1.21.2.crate) = 606589 SHA256 (rust/crates/tokio-native-tls-0.3.0.crate) = f7d995660bd2b7f8c1568414c1126076c13fbb725c40112dc0120b78eb9b717b SIZE (rust/crates/tokio-native-tls-0.3.0.crate) = 20759 -SHA256 (rust/crates/tokio-util-0.6.9.crate) = 9e99e1983e5d376cd8eb4b66604d2e99e79f5bd988c3055891dcd8c9e2604cc0 -SIZE (rust/crates/tokio-util-0.6.9.crate) = 76480 -SHA256 (rust/crates/toml-0.5.8.crate) = a31142970826733df8241ef35dc040ef98c679ab14d7c3e54d827099b3acecaa -SIZE (rust/crates/toml-0.5.8.crate) = 54219 +SHA256 (rust/crates/tokio-util-0.7.4.crate) = 0bb2e075f03b3d66d8d8785356224ba688d2906a371015e225beeb65ca92c740 +SIZE (rust/crates/tokio-util-0.7.4.crate) = 93424 +SHA256 (rust/crates/toml-0.5.9.crate) = 8d82e1a7758622a465f8cee077614c73484dac5b836c02ff6a40d5d1010324d7 +SIZE (rust/crates/toml-0.5.9.crate) = 55667 SHA256 (rust/crates/topological-sort-0.1.0.crate) = aa7c7f42dea4b1b99439786f5633aeb9c14c1b53f75e282803c2ec2ad545873c SIZE (rust/crates/topological-sort-0.1.0.crate) = 8728 -SHA256 (rust/crates/tower-service-0.3.1.crate) = 360dfd1d6d30e05fda32ace2c8c70e9c0a9da713275777f5a4dbb8a1893930c6 -SIZE (rust/crates/tower-service-0.3.1.crate) = 6299 -SHA256 (rust/crates/tracing-0.1.29.crate) = 375a639232caf30edfc78e8d89b2d4c375515393e7af7e16f01cd96917fb2105 *** 124 LINES SKIPPED ***