pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/audio/ncspot



Module Name:    pkgsrc
Committed By:   pin
Date:           Mon Oct 12 12:04:14 UTC 2020

Modified Files:
        pkgsrc/audio/ncspot: Makefile distinfo
        pkgsrc/audio/ncspot/patches: patch-Cargo.toml

Log Message:
audio/ncspot: update to 0.2.3

v0.2.3

Features
-Display album name for playable objects (#268)
-Added config option for bitrate (#270)
-Add Vim-like search in list views (#279)
-Add insert command and Ctrl-V shortcut to paste Spotify links (#277)

Maintenance
-Gracefully handle error when showing notification (#265)
-Add feature flag for song notifications, enables users/distributions to ship
without D-Bus dependency
-Alias Space to whitespace key when for bindings (#266)
-Fix last tab to fill entire width correctly (#271)
-Tweak queue/play next handling (#278)


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 pkgsrc/audio/ncspot/Makefile
cvs rdiff -u -r1.3 -r1.4 pkgsrc/audio/ncspot/distinfo
cvs rdiff -u -r1.3 -r1.4 pkgsrc/audio/ncspot/patches/patch-Cargo.toml

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/audio/ncspot/Makefile
diff -u pkgsrc/audio/ncspot/Makefile:1.4 pkgsrc/audio/ncspot/Makefile:1.5
--- pkgsrc/audio/ncspot/Makefile:1.4    Thu Oct  1 08:38:02 2020
+++ pkgsrc/audio/ncspot/Makefile        Mon Oct 12 12:04:13 2020
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.4 2020/10/01 08:38:02 pin Exp $
+# $NetBSD: Makefile,v 1.5 2020/10/12 12:04:13 pin Exp $
 
-DISTNAME=      ncspot-0.2.2
+DISTNAME=      ncspot-0.2.3
 CATEGORIES=    audio
 MASTER_SITES=  ${MASTER_SITE_GITHUB:=hrkfdn/}
 GITHUB_TAG=    v${PKGVERSION_NOREV}
@@ -24,7 +24,7 @@ CARGO_CRATE_DEPENDS+= aes-ctr-0.3.0
 CARGO_CRATE_DEPENDS+=  aes-soft-0.3.3
 CARGO_CRATE_DEPENDS+=  aesni-0.6.0
 CARGO_CRATE_DEPENDS+=  ahash-0.3.8
-CARGO_CRATE_DEPENDS+=  ahash-0.4.4
+CARGO_CRATE_DEPENDS+=  ahash-0.4.5
 CARGO_CRATE_DEPENDS+=  aho-corasick-0.7.13
 CARGO_CRATE_DEPENDS+=  alga-0.9.3
 CARGO_CRATE_DEPENDS+=  alsa-0.2.2
@@ -37,10 +37,10 @@ CARGO_CRATE_DEPENDS+=       arrayref-0.3.6
 CARGO_CRATE_DEPENDS+=  arrayvec-0.5.1
 CARGO_CRATE_DEPENDS+=  atty-0.2.14
 CARGO_CRATE_DEPENDS+=  autocfg-0.1.7
-CARGO_CRATE_DEPENDS+=  autocfg-1.0.0
-CARGO_CRATE_DEPENDS+=  backtrace-0.3.50
+CARGO_CRATE_DEPENDS+=  autocfg-1.0.1
+CARGO_CRATE_DEPENDS+=  backtrace-0.3.52
+CARGO_CRATE_DEPENDS+=  base64-0.9.3
 CARGO_CRATE_DEPENDS+=  base64-0.10.1
-CARGO_CRATE_DEPENDS+=  base64-0.11.0
 CARGO_CRATE_DEPENDS+=  base64-0.12.3
 CARGO_CRATE_DEPENDS+=  base64-0.9.3
 CARGO_CRATE_DEPENDS+=  bindgen-0.53.3
@@ -58,17 +58,17 @@ CARGO_CRATE_DEPENDS+=       byte-tools-0.3.1
 CARGO_CRATE_DEPENDS+=  byteorder-1.3.4
 CARGO_CRATE_DEPENDS+=  bytes-0.4.12
 CARGO_CRATE_DEPENDS+=  bytes-0.5.6
-CARGO_CRATE_DEPENDS+=  cc-1.0.58
+CARGO_CRATE_DEPENDS+=  cc-1.0.61
 CARGO_CRATE_DEPENDS+=  cexpr-0.4.0
 CARGO_CRATE_DEPENDS+=  cfg-if-0.1.10
-CARGO_CRATE_DEPENDS+=  chrono-0.4.15
+CARGO_CRATE_DEPENDS+=  chrono-0.4.19
 CARGO_CRATE_DEPENDS+=  clang-sys-0.29.3
 CARGO_CRATE_DEPENDS+=  clap-2.33.3
 CARGO_CRATE_DEPENDS+=  clipboard-0.5.0
 CARGO_CRATE_DEPENDS+=  clipboard-win-2.2.0
 CARGO_CRATE_DEPENDS+=  cloudabi-0.0.3
-CARGO_CRATE_DEPENDS+=  const-random-0.1.8
-CARGO_CRATE_DEPENDS+=  const-random-macro-0.1.8
+CARGO_CRATE_DEPENDS+=  const-random-0.1.11
+CARGO_CRATE_DEPENDS+=  const-random-macro-0.1.11
 CARGO_CRATE_DEPENDS+=  constant_time_eq-0.1.5
 CARGO_CRATE_DEPENDS+=  cookie-0.12.0
 CARGO_CRATE_DEPENDS+=  cookie_store-0.7.0
@@ -79,7 +79,7 @@ CARGO_CRATE_DEPENDS+= coreaudio-rs-0.9.1
 CARGO_CRATE_DEPENDS+=  coreaudio-sys-0.2.5
 CARGO_CRATE_DEPENDS+=  cpal-0.8.2
 CARGO_CRATE_DEPENDS+=  crc32fast-1.2.0
-CARGO_CRATE_DEPENDS+=  crossbeam-channel-0.4.3
+CARGO_CRATE_DEPENDS+=  crossbeam-channel-0.4.4
 CARGO_CRATE_DEPENDS+=  crossbeam-deque-0.7.3
 CARGO_CRATE_DEPENDS+=  crossbeam-epoch-0.8.2
 CARGO_CRATE_DEPENDS+=  crossbeam-queue-0.2.3
@@ -103,9 +103,9 @@ CARGO_CRATE_DEPENDS+=       dirs-1.0.5
 CARGO_CRATE_DEPENDS+=  dirs-sys-0.3.5
 CARGO_CRATE_DEPENDS+=  dotenv-0.13.0
 CARGO_CRATE_DEPENDS+=  dtoa-0.4.6
-CARGO_CRATE_DEPENDS+=  either-1.6.0
-CARGO_CRATE_DEPENDS+=  encoding_rs-0.8.23
-CARGO_CRATE_DEPENDS+=  enum-map-0.6.2
+CARGO_CRATE_DEPENDS+=  either-1.6.1
+CARGO_CRATE_DEPENDS+=  encoding_rs-0.8.24
+CARGO_CRATE_DEPENDS+=  enum-map-0.6.3
 CARGO_CRATE_DEPENDS+=  enum-map-derive-0.4.3
 CARGO_CRATE_DEPENDS+=  enumset-1.0.1
 CARGO_CRATE_DEPENDS+=  enumset_derive-0.5.0
@@ -115,61 +115,63 @@ CARGO_CRATE_DEPENDS+=     failure-0.1.8
 CARGO_CRATE_DEPENDS+=  failure_derive-0.1.8
 CARGO_CRATE_DEPENDS+=  fake-simd-0.1.2
 CARGO_CRATE_DEPENDS+=  fern-0.5.9
-CARGO_CRATE_DEPENDS+=  flate2-1.0.16
+CARGO_CRATE_DEPENDS+=  flate2-1.0.18
 CARGO_CRATE_DEPENDS+=  fnv-1.0.7
 CARGO_CRATE_DEPENDS+=  foreign-types-0.3.2
 CARGO_CRATE_DEPENDS+=  foreign-types-shared-0.1.1
 CARGO_CRATE_DEPENDS+=  fuchsia-cprng-0.1.1
 CARGO_CRATE_DEPENDS+=  fuchsia-zircon-0.3.3
 CARGO_CRATE_DEPENDS+=  fuchsia-zircon-sys-0.3.3
-CARGO_CRATE_DEPENDS+=  futures-0.1.29
-CARGO_CRATE_DEPENDS+=  futures-0.3.5
-CARGO_CRATE_DEPENDS+=  futures-channel-0.3.5
-CARGO_CRATE_DEPENDS+=  futures-core-0.3.5
+CARGO_CRATE_DEPENDS+=  futures-0.1.30
+CARGO_CRATE_DEPENDS+=  futures-0.3.6
+CARGO_CRATE_DEPENDS+=  futures-channel-0.3.6
+CARGO_CRATE_DEPENDS+=  futures-core-0.3.6
 CARGO_CRATE_DEPENDS+=  futures-cpupool-0.1.8
-CARGO_CRATE_DEPENDS+=  futures-executor-0.3.5
-CARGO_CRATE_DEPENDS+=  futures-io-0.3.5
-CARGO_CRATE_DEPENDS+=  futures-macro-0.3.5
-CARGO_CRATE_DEPENDS+=  futures-sink-0.3.5
-CARGO_CRATE_DEPENDS+=  futures-task-0.3.5
-CARGO_CRATE_DEPENDS+=  futures-util-0.3.5
+CARGO_CRATE_DEPENDS+=  futures-executor-0.3.6
+CARGO_CRATE_DEPENDS+=  futures-io-0.3.6
+CARGO_CRATE_DEPENDS+=  futures-macro-0.3.6
+CARGO_CRATE_DEPENDS+=  futures-sink-0.3.6
+CARGO_CRATE_DEPENDS+=  futures-task-0.3.6
+CARGO_CRATE_DEPENDS+=  futures-util-0.3.6
 CARGO_CRATE_DEPENDS+=  generic-array-0.12.3
-CARGO_CRATE_DEPENDS+=  getrandom-0.1.14
+CARGO_CRATE_DEPENDS+=  getrandom-0.1.15
+CARGO_CRATE_DEPENDS+=  getrandom-0.2.0
 CARGO_CRATE_DEPENDS+=  gimli-0.22.0
 CARGO_CRATE_DEPENDS+=  glob-0.3.0
 CARGO_CRATE_DEPENDS+=  h2-0.1.26
 CARGO_CRATE_DEPENDS+=  h2-0.2.6
-CARGO_CRATE_DEPENDS+=  hashbrown-0.8.2
+CARGO_CRATE_DEPENDS+=  hashbrown-0.9.1
 CARGO_CRATE_DEPENDS+=  heck-0.3.1
-CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.15
+CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.17
 CARGO_CRATE_DEPENDS+=  hmac-0.7.1
 CARGO_CRATE_DEPENDS+=  http-0.1.21
 CARGO_CRATE_DEPENDS+=  http-0.2.1
 CARGO_CRATE_DEPENDS+=  http-body-0.1.0
 CARGO_CRATE_DEPENDS+=  http-body-0.3.1
 CARGO_CRATE_DEPENDS+=  httparse-1.3.4
+CARGO_CRATE_DEPENDS+=  httpdate-0.3.2
 CARGO_CRATE_DEPENDS+=  humantime-1.3.0
 CARGO_CRATE_DEPENDS+=  hyper-0.11.27
 CARGO_CRATE_DEPENDS+=  hyper-0.12.35
-CARGO_CRATE_DEPENDS+=  hyper-0.13.7
+CARGO_CRATE_DEPENDS+=  hyper-0.13.8
 CARGO_CRATE_DEPENDS+=  hyper-proxy-0.4.1
 CARGO_CRATE_DEPENDS+=  hyper-tls-0.3.2
 CARGO_CRATE_DEPENDS+=  hyper-tls-0.4.3
 CARGO_CRATE_DEPENDS+=  ident_case-1.0.1
 CARGO_CRATE_DEPENDS+=  idna-0.1.5
 CARGO_CRATE_DEPENDS+=  idna-0.2.0
-CARGO_CRATE_DEPENDS+=  indexmap-1.5.1
+CARGO_CRATE_DEPENDS+=  indexmap-1.6.0
 CARGO_CRATE_DEPENDS+=  iovec-0.1.4
 CARGO_CRATE_DEPENDS+=  ipnet-2.3.0
 CARGO_CRATE_DEPENDS+=  itertools-0.8.2
 CARGO_CRATE_DEPENDS+=  itoa-0.4.6
-CARGO_CRATE_DEPENDS+=  js-sys-0.3.44
+CARGO_CRATE_DEPENDS+=  js-sys-0.3.45
 CARGO_CRATE_DEPENDS+=  kernel32-sys-0.2.2
 CARGO_CRATE_DEPENDS+=  language-tags-0.2.2
 CARGO_CRATE_DEPENDS+=  lazy_static-1.4.0
 CARGO_CRATE_DEPENDS+=  lazycell-1.3.0
 CARGO_CRATE_DEPENDS+=  lewton-0.9.4
-CARGO_CRATE_DEPENDS+=  libc-0.2.76
+CARGO_CRATE_DEPENDS+=  libc-0.2.79
 CARGO_CRATE_DEPENDS+=  libdbus-sys-0.2.1
 CARGO_CRATE_DEPENDS+=  libloading-0.5.2
 CARGO_CRATE_DEPENDS+=  libm-0.2.1
@@ -190,17 +192,17 @@ CARGO_CRATE_DEPENDS+=     matches-0.1.8
 CARGO_CRATE_DEPENDS+=  matrixmultiply-0.2.3
 CARGO_CRATE_DEPENDS+=  maybe-uninit-2.0.0
 CARGO_CRATE_DEPENDS+=  memchr-2.3.3
-CARGO_CRATE_DEPENDS+=  memoffset-0.5.5
+CARGO_CRATE_DEPENDS+=  memoffset-0.5.6
 CARGO_CRATE_DEPENDS+=  mime-0.3.16
 CARGO_CRATE_DEPENDS+=  mime_guess-2.0.3
-CARGO_CRATE_DEPENDS+=  miniz_oxide-0.4.0
+CARGO_CRATE_DEPENDS+=  miniz_oxide-0.4.3
 CARGO_CRATE_DEPENDS+=  mio-0.6.22
 CARGO_CRATE_DEPENDS+=  mio-uds-0.6.8
 CARGO_CRATE_DEPENDS+=  miow-0.2.1
 CARGO_CRATE_DEPENDS+=  nalgebra-0.18.1
 CARGO_CRATE_DEPENDS+=  native-tls-0.2.4
 CARGO_CRATE_DEPENDS+=  ncurses-5.99.0
-CARGO_CRATE_DEPENDS+=  net2-0.2.34
+CARGO_CRATE_DEPENDS+=  net2-0.2.35
 CARGO_CRATE_DEPENDS+=  nix-0.9.0
 CARGO_CRATE_DEPENDS+=  nom-5.1.2
 CARGO_CRATE_DEPENDS+=  notify-rust-4.0.0
@@ -234,18 +236,18 @@ CARGO_CRATE_DEPENDS+=     pdcurses-sys-0.7.1
 CARGO_CRATE_DEPENDS+=  peeking_take_while-0.1.2
 CARGO_CRATE_DEPENDS+=  percent-encoding-1.0.1
 CARGO_CRATE_DEPENDS+=  percent-encoding-2.1.0
-CARGO_CRATE_DEPENDS+=  pin-project-0.4.23
-CARGO_CRATE_DEPENDS+=  pin-project-internal-0.4.23
-CARGO_CRATE_DEPENDS+=  pin-project-lite-0.1.7
+CARGO_CRATE_DEPENDS+=  pin-project-0.4.26
+CARGO_CRATE_DEPENDS+=  pin-project-internal-0.4.26
+CARGO_CRATE_DEPENDS+=  pin-project-lite-0.1.10
 CARGO_CRATE_DEPENDS+=  pin-utils-0.1.0
 CARGO_CRATE_DEPENDS+=  pkg-config-0.3.18
 CARGO_CRATE_DEPENDS+=  portaudio-rs-0.3.2
 CARGO_CRATE_DEPENDS+=  portaudio-sys-0.1.1
-CARGO_CRATE_DEPENDS+=  ppv-lite86-0.2.8
+CARGO_CRATE_DEPENDS+=  ppv-lite86-0.2.9
 CARGO_CRATE_DEPENDS+=  proc-macro-hack-0.5.18
 CARGO_CRATE_DEPENDS+=  proc-macro-nested-0.1.6
 CARGO_CRATE_DEPENDS+=  proc-macro2-0.4.30
-CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.19
+CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.24
 CARGO_CRATE_DEPENDS+=  protobuf-2.14.0
 CARGO_CRATE_DEPENDS+=  protobuf-codegen-2.14.0
 CARGO_CRATE_DEPENDS+=  protobuf-codegen-pure-2.14.0
@@ -276,17 +278,17 @@ CARGO_CRATE_DEPENDS+=     rawpointer-0.2.1
 CARGO_CRATE_DEPENDS+=  rdrand-0.4.0
 CARGO_CRATE_DEPENDS+=  redox_syscall-0.1.57
 CARGO_CRATE_DEPENDS+=  redox_termios-0.1.1
-CARGO_CRATE_DEPENDS+=  redox_users-0.3.4
+CARGO_CRATE_DEPENDS+=  redox_users-0.3.5
 CARGO_CRATE_DEPENDS+=  regex-1.3.9
 CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.18
 CARGO_CRATE_DEPENDS+=  relay-0.1.1
 CARGO_CRATE_DEPENDS+=  remove_dir_all-0.5.3
-CARGO_CRATE_DEPENDS+=  reqwest-0.10.7
+CARGO_CRATE_DEPENDS+=  reqwest-0.10.8
 CARGO_CRATE_DEPENDS+=  reqwest-0.9.24
 CARGO_CRATE_DEPENDS+=  rodio-0.9.0
 CARGO_CRATE_DEPENDS+=  rspotify-0.10.0
-CARGO_CRATE_DEPENDS+=  rust-argon2-0.7.0
-CARGO_CRATE_DEPENDS+=  rustc-demangle-0.1.16
+CARGO_CRATE_DEPENDS+=  rust-argon2-0.8.2
+CARGO_CRATE_DEPENDS+=  rustc-demangle-0.1.17
 CARGO_CRATE_DEPENDS+=  rustc-hash-1.1.0
 CARGO_CRATE_DEPENDS+=  rustc-serialize-0.3.24
 CARGO_CRATE_DEPENDS+=  rustc_version-0.2.3
@@ -299,9 +301,9 @@ CARGO_CRATE_DEPENDS+=       security-framework
 CARGO_CRATE_DEPENDS+=  security-framework-sys-0.4.3
 CARGO_CRATE_DEPENDS+=  semver-0.9.0
 CARGO_CRATE_DEPENDS+=  semver-parser-0.7.0
-CARGO_CRATE_DEPENDS+=  serde-1.0.115
-CARGO_CRATE_DEPENDS+=  serde_derive-1.0.115
-CARGO_CRATE_DEPENDS+=  serde_json-1.0.57
+CARGO_CRATE_DEPENDS+=  serde-1.0.116
+CARGO_CRATE_DEPENDS+=  serde_derive-1.0.116
+CARGO_CRATE_DEPENDS+=  serde_json-1.0.58
 CARGO_CRATE_DEPENDS+=  serde_urlencoded-0.5.5
 CARGO_CRATE_DEPENDS+=  serde_urlencoded-0.6.1
 CARGO_CRATE_DEPENDS+=  sha-1-0.8.2
@@ -315,7 +317,7 @@ CARGO_CRATE_DEPENDS+=       slab-0.3.0
 CARGO_CRATE_DEPENDS+=  slab-0.4.2
 CARGO_CRATE_DEPENDS+=  smallvec-0.2.1
 CARGO_CRATE_DEPENDS+=  smallvec-0.6.13
-CARGO_CRATE_DEPENDS+=  socket2-0.3.12
+CARGO_CRATE_DEPENDS+=  socket2-0.3.15
 CARGO_CRATE_DEPENDS+=  stable_deref_trait-1.2.0
 CARGO_CRATE_DEPENDS+=  stdweb-0.1.3
 CARGO_CRATE_DEPENDS+=  stream-cipher-0.3.2
@@ -330,7 +332,7 @@ CARGO_CRATE_DEPENDS+=       strum_macros-0.8.0
 CARGO_CRATE_DEPENDS+=  subtle-1.0.0
 CARGO_CRATE_DEPENDS+=  syn-0.11.11
 CARGO_CRATE_DEPENDS+=  syn-0.15.44
-CARGO_CRATE_DEPENDS+=  syn-1.0.38
+CARGO_CRATE_DEPENDS+=  syn-1.0.43
 CARGO_CRATE_DEPENDS+=  synom-0.11.3
 CARGO_CRATE_DEPENDS+=  synstructure-0.12.4
 CARGO_CRATE_DEPENDS+=  take-0.1.0
@@ -339,10 +341,10 @@ CARGO_CRATE_DEPENDS+=     term_size-0.3.2
 CARGO_CRATE_DEPENDS+=  termcolor-1.1.0
 CARGO_CRATE_DEPENDS+=  termion-1.5.5
 CARGO_CRATE_DEPENDS+=  textwrap-0.11.0
-CARGO_CRATE_DEPENDS+=  thiserror-1.0.20
-CARGO_CRATE_DEPENDS+=  thiserror-impl-1.0.20
+CARGO_CRATE_DEPENDS+=  thiserror-1.0.21
+CARGO_CRATE_DEPENDS+=  thiserror-impl-1.0.21
 CARGO_CRATE_DEPENDS+=  thread_local-1.0.1
-CARGO_CRATE_DEPENDS+=  time-0.1.43
+CARGO_CRATE_DEPENDS+=  time-0.1.44
 CARGO_CRATE_DEPENDS+=  tinyvec-0.3.4
 CARGO_CRATE_DEPENDS+=  tokio-0.1.22
 CARGO_CRATE_DEPENDS+=  tokio-0.2.22
@@ -367,8 +369,8 @@ CARGO_CRATE_DEPENDS+=       tokio-uds-0.2.7
 CARGO_CRATE_DEPENDS+=  tokio-util-0.3.1
 CARGO_CRATE_DEPENDS+=  toml-0.5.6
 CARGO_CRATE_DEPENDS+=  tower-service-0.3.0
-CARGO_CRATE_DEPENDS+=  tracing-0.1.19
-CARGO_CRATE_DEPENDS+=  tracing-core-0.1.14
+CARGO_CRATE_DEPENDS+=  tracing-0.1.21
+CARGO_CRATE_DEPENDS+=  tracing-core-0.1.17
 CARGO_CRATE_DEPENDS+=  try-lock-0.1.0
 CARGO_CRATE_DEPENDS+=  try-lock-0.2.3
 CARGO_CRATE_DEPENDS+=  try_from-0.3.2
@@ -393,15 +395,16 @@ CARGO_CRATE_DEPENDS+=     want-0.0.4
 CARGO_CRATE_DEPENDS+=  want-0.2.0
 CARGO_CRATE_DEPENDS+=  want-0.3.0
 CARGO_CRATE_DEPENDS+=  wasi-0.9.0+wasi-snapshot-preview1
-CARGO_CRATE_DEPENDS+=  wasm-bindgen-0.2.67
-CARGO_CRATE_DEPENDS+=  wasm-bindgen-backend-0.2.67
-CARGO_CRATE_DEPENDS+=  wasm-bindgen-futures-0.4.17
-CARGO_CRATE_DEPENDS+=  wasm-bindgen-macro-0.2.67
-CARGO_CRATE_DEPENDS+=  wasm-bindgen-macro-support-0.2.67
-CARGO_CRATE_DEPENDS+=  wasm-bindgen-shared-0.2.67
-CARGO_CRATE_DEPENDS+=  web-sys-0.3.44
+CARGO_CRATE_DEPENDS+=  wasi-0.10.0+wasi-snapshot-preview1
+CARGO_CRATE_DEPENDS+=  wasm-bindgen-0.2.68
+CARGO_CRATE_DEPENDS+=  wasm-bindgen-backend-0.2.68
+CARGO_CRATE_DEPENDS+=  wasm-bindgen-futures-0.4.18
+CARGO_CRATE_DEPENDS+=  wasm-bindgen-macro-0.2.68
+CARGO_CRATE_DEPENDS+=  wasm-bindgen-macro-support-0.2.68
+CARGO_CRATE_DEPENDS+=  wasm-bindgen-shared-0.2.68
+CARGO_CRATE_DEPENDS+=  web-sys-0.3.45
 CARGO_CRATE_DEPENDS+=  webbrowser-0.5.5
-CARGO_CRATE_DEPENDS+=  widestring-0.4.2
+CARGO_CRATE_DEPENDS+=  widestring-0.4.3
 CARGO_CRATE_DEPENDS+=  winapi-0.2.8
 CARGO_CRATE_DEPENDS+=  winapi-0.3.9
 CARGO_CRATE_DEPENDS+=  winapi-build-0.1.1

Index: pkgsrc/audio/ncspot/distinfo
diff -u pkgsrc/audio/ncspot/distinfo:1.3 pkgsrc/audio/ncspot/distinfo:1.4
--- pkgsrc/audio/ncspot/distinfo:1.3    Fri Sep  4 11:49:46 2020
+++ pkgsrc/audio/ncspot/distinfo        Mon Oct 12 12:04:13 2020
@@ -1,4 +1,4 @@
-$NetBSD: distinfo,v 1.3 2020/09/04 11:49:46 pin Exp $
+$NetBSD: distinfo,v 1.4 2020/10/12 12:04:13 pin Exp $
 
 SHA1 (addr2line-0.13.0.crate) = c7a6843df774a95b4db5a5511b58ab22c44f228a
 RMD160 (addr2line-0.13.0.crate) = 22c733c5358313e9ca7fb95d1dbd695d03fcb552
@@ -28,10 +28,10 @@ SHA1 (ahash-0.3.8.crate) = ab36108608a95
 RMD160 (ahash-0.3.8.crate) = c1be6e8189b9dde8806b64e69457369a2c8916a7
 SHA512 (ahash-0.3.8.crate) = dfd49903b0950a4fd3bf7432108f687322fd3771bce59126e2aee2a6ed5c2d8b31199090e96f31d549092b957f2cf470f201f2d65b1b838f7a182aee8a750a25
 Size (ahash-0.3.8.crate) = 28650 bytes
-SHA1 (ahash-0.4.4.crate) = f113b9073b4632498afa856951e17766255d16f7
-RMD160 (ahash-0.4.4.crate) = 6e05e402f96e44360f14cb57edf7759097adef7f
-SHA512 (ahash-0.4.4.crate) = 1ee08f00ebd4abb47730c1c6dd9c492a1cdff2b7b271c5f116e8078ac1701e2af2c11aa8328e1f606ace9c6547071db725d71f58c29fe2a3a210cdc7c1837e43
-Size (ahash-0.4.4.crate) = 49920 bytes
+SHA1 (ahash-0.4.5.crate) = c65271df2fc20469b3ef3ba0f47dda5b2c17659e
+RMD160 (ahash-0.4.5.crate) = 39961ce52eefeae7223a0ce35b5a96d8849c2eee
+SHA512 (ahash-0.4.5.crate) = 65f251404d0c0c569274cad2ce6ed53dbb7faf3643435afea5e3841253999e42fe81af5fdbbfdc123f7ef57c9e36fae6bb45efe4253f7f2a2adcd868000c18e5
+Size (ahash-0.4.5.crate) = 49625 bytes
 SHA1 (aho-corasick-0.7.13.crate) = aebccce7d88b4095328b0ca6a77305856e932ba7
 RMD160 (aho-corasick-0.7.13.crate) = 5a8c90ceb7660c8413fce56fe32270dfc8217d0c
 SHA512 (aho-corasick-0.7.13.crate) = 9bd3c12559d6bdb1ce798a62c59a202771b48125afb6e1b5be76cad13d750d9bedd7acd77d69557e34a698b17ed7da6832a7813d48ee2627f4a2abd5e04263e6
@@ -80,22 +80,18 @@ SHA1 (autocfg-0.1.7.crate) = a52aea86ef7
 RMD160 (autocfg-0.1.7.crate) = 22bb6739640fa0d8011ec931e8c3b250efe5ce96
 SHA512 (autocfg-0.1.7.crate) = 667ca520f2b46140d2f3519b43e5155426a6e7a2130879860eb10b974f84465600077f53abed4c0e6bf2612471f01786bfb3531ea8773d0f50f29d48e05f7925
 Size (autocfg-0.1.7.crate) = 12158 bytes
-SHA1 (autocfg-1.0.0.crate) = 7bfe6835bb6107636650be2bf3f40ca653f86781
-RMD160 (autocfg-1.0.0.crate) = fec5a8b100867599d92a5fa89ad43fbf888fcdbe
-SHA512 (autocfg-1.0.0.crate) = 451fc63148792ba1952b884170e3481359b01bacca5ec0456f43ca58f8e092b8f81c9764f8b00d4104059ff608089be5858220ee868127c064cc890c767ec3a3
-Size (autocfg-1.0.0.crate) = 12870 bytes
-SHA1 (backtrace-0.3.50.crate) = bc86b7ff11d733dd6e7957cf093e5128573b5a17
-RMD160 (backtrace-0.3.50.crate) = 099a640d1510c49b5ec6f4bf881f4c0683ab6a51
-SHA512 (backtrace-0.3.50.crate) = 8f2e7d9227408c4f97e9089ae82df2e043a2c247c1580252cdcd71eead7f6739bcda37022fb99e36aa1c9fe4a16029ed3ab64bf0b1cabaf9bf6fb16c33942a3a
-Size (backtrace-0.3.50.crate) = 69769 bytes
+SHA1 (autocfg-1.0.1.crate) = 32909de2e5ae5ba6c1730cdf0e361213e7e86e2d
+RMD160 (autocfg-1.0.1.crate) = 8122557dfbad780c74329228c0fb9fc4ff46bd63
+SHA512 (autocfg-1.0.1.crate) = 630b348acb98b012e97804e6325d03c89abc22f2157762c59144c04e6c733daf550bdc7f0fe0b9f3b50e15dae8c1c3c4bdfce3d805b02f0fc987311f5332419b
+Size (autocfg-1.0.1.crate) = 12908 bytes
+SHA1 (backtrace-0.3.52.crate) = 42392335cc73810211404c273508208fbd53db20
+RMD160 (backtrace-0.3.52.crate) = 0b34165961be79ae4083bd0531737186e64e33f9
+SHA512 (backtrace-0.3.52.crate) = 1ed2b9025828dc92a6a87e2ff5777487b12cdbcb3004cef08251ef1bd09a99df25d4ffe543469bfd26061a56046d29d06e9cc89e8aacbf2985a1b122aa81ecdb
+Size (backtrace-0.3.52.crate) = 71838 bytes
 SHA1 (base64-0.10.1.crate) = f4e4454a55395a4dd85f08e054dbe8a943f334df
 RMD160 (base64-0.10.1.crate) = d026e10544f0490980d7007105ac5e4d6da1f6f9
 SHA512 (base64-0.10.1.crate) = 674a8cbee95a41f755499a4e3bb93ebd3f80140c3e8e2d44a0b73890ee423754e7ba8abcd92132683cd54501ff5d14438d023a202eaf12776aecbe36df9e5535
 Size (base64-0.10.1.crate) = 41988 bytes
-SHA1 (base64-0.11.0.crate) = aa05a02c501fdc451758024bd75f7306115de577
-RMD160 (base64-0.11.0.crate) = fa593f00c92f5739cab818914a107ad8364bd951
-SHA512 (base64-0.11.0.crate) = 31b5f56d4907a5e4ae40e92ef1629a446126525186f5236afc2475829bf2e5e067554db200a18f7b3ab741d0cc9c01e20612e77cc0cbc1bc2a4a8d11c0fdbf33
-Size (base64-0.11.0.crate) = 48362 bytes
 SHA1 (base64-0.12.3.crate) = eaf38daaec3a2e9255451b495b518b9eb2db6de4
 RMD160 (base64-0.12.3.crate) = a210f475976f2dc6b76d759b34928bc3f3483ab6
 SHA512 (base64-0.12.3.crate) = ec6ad7cbd4980a12189690e9e24ec1db3c3def9e93672a415808904f68db2b5d8c5740e44207b2c629db5dd5d6ba6bd9dd342dd82367da6198e0313d86e54f02
@@ -164,10 +160,10 @@ SHA1 (bytes-0.5.6.crate) = fdc92b37b9e4c
 RMD160 (bytes-0.5.6.crate) = 3616d718189b5f3bd604db8442b412eac61a7b70
 SHA512 (bytes-0.5.6.crate) = a1caa1f58754f4d2e54b8df8d0ca0083ee5282f5e4d3bb5b1735022933dd2e66fb3f39c7a82216bf7a7e29591695c2e10c8b7144c83ac598e34193f2425a32cc
 Size (bytes-0.5.6.crate) = 46291 bytes
-SHA1 (cc-1.0.58.crate) = 351fee186b6d17b1407d6633fd979a5f1194d127
-RMD160 (cc-1.0.58.crate) = 5105ec3094c7e0267835908b3dd075f4fa86c6e0
-SHA512 (cc-1.0.58.crate) = 0a208c4dd7700ba92337ad0044c0ae1614b105d6e799fc660d07e7745c60d8e4c8d3688af7ced77734a2a695ac2e7c565c2f2b7a886d71714c2f7675ea2a22f7
-Size (cc-1.0.58.crate) = 52896 bytes
+SHA1 (cc-1.0.61.crate) = 71627af560856920960a133c35edfc97224af9da
+RMD160 (cc-1.0.61.crate) = b9a2724eb7971559c78dc9552ba49fd8b78c2b6b
+SHA512 (cc-1.0.61.crate) = c238590712c5359040ff9670fb60690d983b1a2aa53ab7031f552b4eb026c9e305f401ade77ee389eff90dbadfed6eb1978f67bfa143589a0e0ccf39edafb5d6
+Size (cc-1.0.61.crate) = 53454 bytes
 SHA1 (cexpr-0.4.0.crate) = 1cfb90442a1d597864ae85b71e8cf9414cc37359
 RMD160 (cexpr-0.4.0.crate) = fbdf7aba00f7e0bcc872896ed5ff0cc7c75824cc
 SHA512 (cexpr-0.4.0.crate) = 31592e38d80414cd07b25f7460775eafce1f91570abc1b94af7452961604574d1ca2374c0177875569b644f615a2b6fede273f37a6ee137f9adc9c0315c59b37
@@ -176,10 +172,10 @@ SHA1 (cfg-if-0.1.10.crate) = 3bd865df56c
 RMD160 (cfg-if-0.1.10.crate) = 896cd2fb2bb15582a174cb08c5e5ace6cc0be1c8
 SHA512 (cfg-if-0.1.10.crate) = 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
 Size (cfg-if-0.1.10.crate) = 7933 bytes
-SHA1 (chrono-0.4.15.crate) = 393957b3342d37b597791febcc3490aeac775cad
-RMD160 (chrono-0.4.15.crate) = 25ce94a34bb562864c90c45a6e89662309cb4eaf
-SHA512 (chrono-0.4.15.crate) = 64ec4c7fad26ce7dd107e3e1b176507cd8f4b10c3ff47940c45ccec0b882858dc35d5cebed36b64e2bd1b611ad8b48dfaa7cfe4a7b687887b4f0a8be1de24dbc
-Size (chrono-0.4.15.crate) = 150581 bytes
+SHA1 (chrono-0.4.19.crate) = 952546f575691ba821719c94611feaa8138ac259
+RMD160 (chrono-0.4.19.crate) = ce48628eec0eee11665e5cee7452da8c1ebec795
+SHA512 (chrono-0.4.19.crate) = a119349bfc2243a249f1d18b1ae548a04b30fecb75913a56f26d1ff8c0eb53097a2674d9141e2094018191cbbc1620843fbddaf52999824e077c1157f0907980
+Size (chrono-0.4.19.crate) = 155663 bytes
 SHA1 (clang-sys-0.29.3.crate) = 04938a0f054bf93d87f1ac96bf7d1469c11223d2
 RMD160 (clang-sys-0.29.3.crate) = f26d7f2d53937228845e056f778a802ac486555c
 SHA512 (clang-sys-0.29.3.crate) = a34ae3e1963e64e3d5e28e2d665aca7caea1c0b604ffa184eaec8824d2fd8f8b4f48a6bf4721be8355411163a521e273218217deaac7adf1e4f8542244277bec
@@ -200,14 +196,14 @@ SHA1 (cloudabi-0.0.3.crate) = 3686cb2aa6
 RMD160 (cloudabi-0.0.3.crate) = 4da7ab080c1d18e5881dbcb419d250d0c38387eb
 SHA512 (cloudabi-0.0.3.crate) = 691ed793e9b35ba382f03897f4c0efc31a528394862a27b814ba8993ad30bbe0ebc9808484baf580e8b69d9c13ad1612776a1efd0f6981545b420139ff83592c
 Size (cloudabi-0.0.3.crate) = 22156 bytes
-SHA1 (const-random-0.1.8.crate) = f8dbcf77dbaa8efc48c6c960de9d3e25bb9bc76a
-RMD160 (const-random-0.1.8.crate) = 287387112238cc9b51db224b7826681f9e3f6183
-SHA512 (const-random-0.1.8.crate) = 8a589c45499280abae532ae1eaf960671a75daf758a157ab781a83f005ea233166c2ac6175ef3cecbe652ae129b5fcb81cd4440bd9355fb93588551ec4331a16
-Size (const-random-0.1.8.crate) = 5972 bytes
-SHA1 (const-random-macro-0.1.8.crate) = 6572f8f500d2d59d1f58c2d2b16ff1d25bc4e3d9
-RMD160 (const-random-macro-0.1.8.crate) = aadd99479b915c28611badcef40901dfaf8346ed
-SHA512 (const-random-macro-0.1.8.crate) = 297c908bff0412c6e7388a004b62b5f298ef5a6292e4888d93b7db978ad11d520f0fa2a5f3883fb9e698eca144ce90e715748fd1452185b667fc20617f9e7a1b
-Size (const-random-macro-0.1.8.crate) = 5844 bytes
+SHA1 (const-random-0.1.11.crate) = f65fcbe918bbe02bfe177284056dd3a8846e445f
+RMD160 (const-random-0.1.11.crate) = 2ea64eb43c97510a2e1c863555e43eea37a9aaf5
+SHA512 (const-random-0.1.11.crate) = 9dc836c664b9804494e008c38d1e33ae41f37590cfe22eb95a13f8e2e5fb8d13827497844003fa70923d3316fd92b983cb001ce5589edb77fef2cdb054948d7d
+Size (const-random-0.1.11.crate) = 6283 bytes
+SHA1 (const-random-macro-0.1.11.crate) = 09f4a537137e4e1e2c40b4793845abb8db696801
+RMD160 (const-random-macro-0.1.11.crate) = 15f11318f230a7d742b838024fc1677df24aafff
+SHA512 (const-random-macro-0.1.11.crate) = 5e5c79bcfbbb88136052c8e3ad66c35a07e2d95603534360d991520a55ec2d30a265410030f1406cd8a8c1d8eaaf68f9d2a0147b5787e59c933ef53074074745
+Size (const-random-macro-0.1.11.crate) = 6036 bytes
 SHA1 (constant_time_eq-0.1.5.crate) = b78c648e4d18c38f238648b00c40700cdf20a983
 RMD160 (constant_time_eq-0.1.5.crate) = 03450d8ea022802bca7d5be01eee9620204ee8b1
 SHA512 (constant_time_eq-0.1.5.crate) = a4e0155a7ad72babcfd418d832d362b3fca7333aaaf36c246b00e948983837c3c93378b86e37c5fa7626fe137e3b6d77276ccc61624a7f4ab914605905a88a01
@@ -248,10 +244,10 @@ SHA1 (crc32fast-1.2.0.crate) = 7f553a736
 RMD160 (crc32fast-1.2.0.crate) = c47363e6ce2e21d9681d1266391843aebfb979cc
 SHA512 (crc32fast-1.2.0.crate) = 2ee73e0642f83e28034c1baca65156e65d751214e83f2a4ce94b6add5ba11f74ffc80832a3348ece1c099367be2b11e820dfb349fae89fbced1b68bd6b0466f0
 Size (crc32fast-1.2.0.crate) = 39161 bytes
-SHA1 (crossbeam-channel-0.4.3.crate) = 500d64bf3e5ced7e4307fe2918a122527f9f17f4
-RMD160 (crossbeam-channel-0.4.3.crate) = 58461043c9ab4f042a383426114ad629e00d9566
-SHA512 (crossbeam-channel-0.4.3.crate) = a2493ccbc4cb613a19841e01275be378d121ee1d72f473d89abf97df4e0aa0fe009b842665dcb20b8ac088b61efd518f6dbd168c4b09c9e23f65c55ce9d23c7e
-Size (crossbeam-channel-0.4.3.crate) = 86153 bytes
+SHA1 (crossbeam-channel-0.4.4.crate) = 759730a389c16c3fb0caa4951a85e6c2402377ae
+RMD160 (crossbeam-channel-0.4.4.crate) = 3bbf9070d30728a1d8c588c8fe8d9c08ee7cd515
+SHA512 (crossbeam-channel-0.4.4.crate) = 2933721d6af3126f492f112f3d662fc40fb49139a84c72d33b6c2b0aa94fe964acb302fe726e999be4292a1410d3ee896169a0434dccfbf44d166008719846d3
+Size (crossbeam-channel-0.4.4.crate) = 86868 bytes
 SHA1 (crossbeam-deque-0.7.3.crate) = b2f367002ce09062fa0a204ac38f6f93b6c9436b
 RMD160 (crossbeam-deque-0.7.3.crate) = def3bc32b5c405a9d5d23a705d769b4031ecd6fd
 SHA512 (crossbeam-deque-0.7.3.crate) = 7c6a42643b2eda7ffbe2d485de4d3723c6a37beaf77e81329e39c9300a80492ef46650fe5a6b18101d3f6b4ed031ddb06174624f5449998ec3a7808e979df131
@@ -344,18 +340,18 @@ SHA1 (dtoa-0.4.6.crate) = bf1dd0b052351a
 RMD160 (dtoa-0.4.6.crate) = 4b1bb6366c661773284c792ddfc8fa358b95a262
 SHA512 (dtoa-0.4.6.crate) = f9ea608b069469736533a60b3f4091712992ebdc99c08af06adce4aea4a9aa9fcb477c3ab169d1c61afddb1f434096cd2f795fe2489f5f0535cc0400b9896b45
 Size (dtoa-0.4.6.crate) = 15979 bytes
-SHA1 (either-1.6.0.crate) = 6fab7b5763ba00d52a1017bcf4c9009fb1476e5c
-RMD160 (either-1.6.0.crate) = 5649a2bf4f5a1b3fd729663691e8ed63eb62050c
-SHA512 (either-1.6.0.crate) = 6078c948945600b75070302690c3ba2d4ad49e098f778614d00bc412876b933f131853f40893dece35c4bfe0f0eb54ce7adc48744fb31e39f4b40f29a8956552
-Size (either-1.6.0.crate) = 13334 bytes
-SHA1 (encoding_rs-0.8.23.crate) = 93176207ceaf7c4c6850e135dbcfe04298e93b66
-RMD160 (encoding_rs-0.8.23.crate) = 83b75ba540eabbab63a639855ddeb33f930a0e0d
-SHA512 (encoding_rs-0.8.23.crate) = 7036f64c0f26b3d993c1ffb64ccdf95a122ae93a9ef691f9903f90925b222b3aabaf379e951b5e9fc40726a1ed52ba54f3eededbc1e6b68385c99cf2c34d5ba5
-Size (encoding_rs-0.8.23.crate) = 1403543 bytes
-SHA1 (enum-map-0.6.2.crate) = 5c8b48383e338bba200bacf71dae85de81390c55
-RMD160 (enum-map-0.6.2.crate) = ebff40b5a6654a7a8b3e166d5569eb1df448bef6
-SHA512 (enum-map-0.6.2.crate) = 366faefc1e10cb4a4ffb0b1ba860a32122d44b90d5b37b92770f4746b2996f2ec798659b8f348344bd64925b53310ef90b0815727e439bcc46ad333489d84335
-Size (enum-map-0.6.2.crate) = 9285 bytes
+SHA1 (either-1.6.1.crate) = 8bc23c16c8bacea8d0d9cee2553a563071cdde7b
+RMD160 (either-1.6.1.crate) = 07bd6bf61d1af0d0b0c997fc36b14e0d76e94cd5
+SHA512 (either-1.6.1.crate) = 4bfe56920e30cbc8eb4f90162db618f7dca653b42db35ab6a7045d3fd9a24ceb1778b1f79613850bdb1a87ad3794fa0d73015e46c48d513f368d8c3776fc9ddf
+Size (either-1.6.1.crate) = 13641 bytes
+SHA1 (encoding_rs-0.8.24.crate) = 52b72e5016c0ab180b3faf33d53fed09395aed5b
+RMD160 (encoding_rs-0.8.24.crate) = f94b398c8b1a0d01b46bd46e1ff58f5d0cca0f85
+SHA512 (encoding_rs-0.8.24.crate) = bf94cff1b1a6e70b73d39aa531ab2f7de130a8fbe20726fb97d502a20cce6de3571a1f306f0f8bd6aa90ae535ca874377ef3db2d3669fa97cc12878155d527e0
+Size (encoding_rs-0.8.24.crate) = 1366911 bytes
+SHA1 (enum-map-0.6.3.crate) = 87e5d742cc7a1412007769b5e8940b2a7119b3e7
+RMD160 (enum-map-0.6.3.crate) = 36069c73ed7df6dd86ed01c5cc25f2f2140f6ac4
+SHA512 (enum-map-0.6.3.crate) = 26b928d1ab55b9bb7aedf789c3bb26d9bcc49db1734cd79f489b1a987b6269a723291b2a02207d2a319e15c777363039ea385eb4af5037cd9401f683f30af122
+Size (enum-map-0.6.3.crate) = 9496 bytes
 SHA1 (enum-map-derive-0.4.3.crate) = a70e5d81af4315d046e0ccdc9cae13bbc0c26bc9
 RMD160 (enum-map-derive-0.4.3.crate) = 6fd94304378d15e9b28fc29eb0275f435ec9b0b7
 SHA512 (enum-map-derive-0.4.3.crate) = d6fc440db2afe8af2b4655c764ee3091557657134e3774bb240c33f0f8f4c7bf71925d12a192a4c3c5a68a0c32eba5fc65a851cae821d5de68c3480fb39d9235
@@ -392,10 +388,10 @@ SHA1 (fern-0.5.9.crate) = 34f36ed894b431
 RMD160 (fern-0.5.9.crate) = 797d24cff3cc0d988d58ef3c237d8c7bc1509c2a
 SHA512 (fern-0.5.9.crate) = d0d5b55e02ac4b9ea4f01197563c73eaea2e372f716a9fe6c7a0b395e97fec965499e906ddd2fed4929cd76261e259e484e3eac39c50f78be0e6cb00d5a7d274
 Size (fern-0.5.9.crate) = 300860 bytes
-SHA1 (flate2-1.0.16.crate) = 0ff97cfd740e3306bedc124f5ec204aa72b03243
-RMD160 (flate2-1.0.16.crate) = c0fe0084a07ecee57bb1decec44af5a88d0d42a4
-SHA512 (flate2-1.0.16.crate) = de28b0bd1caeadcca0bda0855cf7cfb54d9b0987a4cf16f577fe18f2164c66519e5482ed65207a8622d7a8be4a6f0796d47cf761f013afa0e3c933e6b579aa88
-Size (flate2-1.0.16.crate) = 73926 bytes
+SHA1 (flate2-1.0.18.crate) = 0208a5f8f923a0e0991817013ec6617686e5cc37
+RMD160 (flate2-1.0.18.crate) = 4662ac12e9eb59d9a595362be329a7ae562a39f2
+SHA512 (flate2-1.0.18.crate) = 3695e7de578da3bc935988fdc67b22ded26f00bcae6818eaa6313c47628a19b66ad589b06e164ddc4c30c49eeec2011e41031287071a43460a8c5bf8e7cb5cef
+Size (flate2-1.0.18.crate) = 74164 bytes
 SHA1 (fnv-1.0.7.crate) = 1ea4c3da02fe7a861c8e591e50c208185e00bc0d
 RMD160 (fnv-1.0.7.crate) = a944c17c6c35888356af4426bbb7792d45c2b6b9
 SHA512 (fnv-1.0.7.crate) = 2195a4b34a78e2dd9838caf0ee556bf87cbb4a8ef5505aac663b614eb59dcfc0c40f432463ede41ecca57bfe7711f72673d39a85fe03d426f1324097d5628334
@@ -420,58 +416,62 @@ SHA1 (fuchsia-zircon-sys-0.3.3.crate) = 
 RMD160 (fuchsia-zircon-sys-0.3.3.crate) = 4b9e5d77223362e647972d7ccc66f69236aa1e89
 SHA512 (fuchsia-zircon-sys-0.3.3.crate) = 978b7e8795a5877a68409ed3a1d7b4246263f8e7e7ce9ba8a022643be98f58f329cc1c234717df80a509db849da4394f39e90a8e2a6f56f8fa8dd3c07e7d4386
 Size (fuchsia-zircon-sys-0.3.3.crate) = 7191 bytes
-SHA1 (futures-0.1.29.crate) = 0c1426cf762728826f34b34c2ee8ffab70b7d382
-RMD160 (futures-0.1.29.crate) = 25f3521b33b8a97ace0308a368a785249dceb28c
-SHA512 (futures-0.1.29.crate) = 16b16ff65c75cc565c5364406f5d9c0d120a07a520f6ea2dc86aaf4644b9ad6fb32bc021b44fb7c74246cb7a700b3df3bfa813908541eec079bd7eb7beee0200
-Size (futures-0.1.29.crate) = 158346 bytes
-SHA1 (futures-0.3.5.crate) = e5808fdf238fa04d6aaad92eaeffda41c25e64f4
-RMD160 (futures-0.3.5.crate) = dd59c52748ad50349f8522d6c79cd9478bddbb56
-SHA512 (futures-0.3.5.crate) = f3668ddb8d940f4115e9f0c6dfb1e19eb9461462b3ec2a37c77021fa7d285d802b70185062a1ea589925079432ab1e356c11d25c2a2cb0198f4a3a80fef5c444
-Size (futures-0.3.5.crate) = 40344 bytes
-SHA1 (futures-channel-0.3.5.crate) = 3ddd82a189fcefae31f3ce2fc8f541f4036e8cd4
-RMD160 (futures-channel-0.3.5.crate) = a7f66856f10a3d61b11a8a97f18d3443105aa80f
-SHA512 (futures-channel-0.3.5.crate) = 5d192fa5cbe1f175c578ba3f8c0bb0bff4461d2699babbd6a4ba22757abcc52b6edb854643da2521d7acd3f78269f3eec9328c2c19d5c984a8e02f071e249a67
-Size (futures-channel-0.3.5.crate) = 29053 bytes
-SHA1 (futures-core-0.3.5.crate) = cc4768d6acd647e29bf9dd848a0cbd2829f439ba
-RMD160 (futures-core-0.3.5.crate) = 592f5cd829279e5c17a37bf15ac743fd2964cf07
-SHA512 (futures-core-0.3.5.crate) = 5af82472f569d1d118f6f8c900dc8d1df58f1bcaee43273f12bc6e0c72a57141c797e5513f9a9d6cf969c7e4472b36bac0ce74435de10a76cc444d896cd779ab
-Size (futures-core-0.3.5.crate) = 13541 bytes
+SHA1 (futures-0.1.30.crate) = 39c9aaf3075743ce31325ea6b559b73e0710adf7
+RMD160 (futures-0.1.30.crate) = 7b89555a678d613006cb8bdde2067502892ad42e
+SHA512 (futures-0.1.30.crate) = 5fa77e2018ba44fce8c50f41ce0da1f8ac51d3ac4b190d138b4af6b3d7a40391eaefa27a36e68c6586519aed4f55717b3519ada900787b08236888e04d3208ef
+Size (futures-0.1.30.crate) = 158916 bytes
+SHA1 (futures-0.3.6.crate) = cf3f9351090bda926964b51fadf204732eef812a
+RMD160 (futures-0.3.6.crate) = f06bb1546cb7f879244a472844843d7fc37d9c89
+SHA512 (futures-0.3.6.crate) = 862bbc7854e3590befa148b74dc17e2756fed8e98fe4b1d2c2dbd5b576dc24934deb89cf25a800b407cf07eff0aa3590142c44f0fb98814d3a8144e46d232e3f
+Size (futures-0.3.6.crate) = 39860 bytes
+SHA1 (futures-channel-0.3.6.crate) = 4a51aa295ef8c9e9829f4fefe5c36f5ab270bca2
+RMD160 (futures-channel-0.3.6.crate) = 05eed71a1dc6d77a8d712f337092f2f238379165
+SHA512 (futures-channel-0.3.6.crate) = efe654a51fef33563bd83e0819c6fe033c3b80615aa005823c64c1329b2036db89f7c15275f850d5e1e06a2840fda3c30774db4772380bc198344564f89784e3
+Size (futures-channel-0.3.6.crate) = 29465 bytes
+SHA1 (futures-core-0.3.6.crate) = 0cfcf66acfce0c10f83df1740c464da8338b44e8
+RMD160 (futures-core-0.3.6.crate) = 929bf57eb7071885942a88a49eeff5ce622b3bf7
+SHA512 (futures-core-0.3.6.crate) = 7a451155119281636d1ca099faf876f9a18424ee5621d8cb804853dc8b8d1f474d076f0e838237a4ab28786f687e4ba524cf0b44805e22845b057535d4c07a25
+Size (futures-core-0.3.6.crate) = 13838 bytes
 SHA1 (futures-cpupool-0.1.8.crate) = dabd8f42e3a31f087c3ee817ed22bc9464e7d168
 RMD160 (futures-cpupool-0.1.8.crate) = 2c7f18cf2e951194b6363806812ede306010bdef
 SHA512 (futures-cpupool-0.1.8.crate) = 49d7a75e2e0a6a6d2103212a9ad9474119f4f33cf3748b605dfbb461ec822330115cada6bbf6457f2093f4af4cc04b4db63dbab8c0faa8b25ee31fea29f660e6
 Size (futures-cpupool-0.1.8.crate) = 10583 bytes
-SHA1 (futures-executor-0.3.5.crate) = f5ab4695873a8fc65acfda10454c505e56704c8e
-RMD160 (futures-executor-0.3.5.crate) = 55d950672f674fae695dd248dce7d3535c91a2df
-SHA512 (futures-executor-0.3.5.crate) = 8877f1f01f0f81558d0d2ffd40a5eaae9df1f7d710ba11bacdd4a2d9e1e90fb1efa7758f8675545e72850e53bc5a1fd226e6614fdf23a84fcfd388c4fd9e789b
-Size (futures-executor-0.3.5.crate) = 16499 bytes
-SHA1 (futures-io-0.3.5.crate) = 3f26cc2c6508ea551b686f0dfbc2f9ea0faa3b9b
-RMD160 (futures-io-0.3.5.crate) = e8daa876d7290e28cde30ea65badb52bfe8640ce
-SHA512 (futures-io-0.3.5.crate) = 9573140f9ccee3e58d181d557f09314e13cc16814df06d6d99c2d95733512a2f046cbe3aee5654a9e461e4d76b2ca61f3d1d6b9040a06cbd12efd3754d3b774f
-Size (futures-io-0.3.5.crate) = 8981 bytes
-SHA1 (futures-macro-0.3.5.crate) = 70ab3aca0cd3dd7b8ffcd758cfe76bb45d97cc69
-RMD160 (futures-macro-0.3.5.crate) = 42537d711d36f94e04dfea11faa153a4459ad379
-SHA512 (futures-macro-0.3.5.crate) = 413acd01d2e8e849c9425646f0c7eca95972139b61d233bc615791ea4cbd0eac908c949e15587de7ac7c260837cc312b8b3d428011df23bd2e7c36875d4ade0d
-Size (futures-macro-0.3.5.crate) = 9673 bytes
-SHA1 (futures-sink-0.3.5.crate) = c6242ca1fc8d86d8b45e7889728a06f503a88e0c
-RMD160 (futures-sink-0.3.5.crate) = a7bafa94440cd2a93fbe83c096de2b8552c366c1
-SHA512 (futures-sink-0.3.5.crate) = 82f8d6004054ee8d799fea751cb4f0bb6d8f7b364d85780d16adc8fe0959d96cfaf49f4cd89d50818e1c9c24d0df17c8d563fe4a2e0ae5d534bb301fa90b17cf
-Size (futures-sink-0.3.5.crate) = 7612 bytes
-SHA1 (futures-task-0.3.5.crate) = ff4784a3c11e3e157cd8f666cfb80240bde36676
-RMD160 (futures-task-0.3.5.crate) = 997d030d25d5988e103d4d03e027187becc848c8
-SHA512 (futures-task-0.3.5.crate) = 9affcfe1c64ff66cef77615d39c2e69e40480aa7fb0d1a0b136edeb9533b336e3e1156bc0bb14120a812f0f8d3d3266c556d9f0e4eec147fdcc175b3183dba52
-Size (futures-task-0.3.5.crate) = 11030 bytes
-SHA1 (futures-util-0.3.5.crate) = 459a1433cce4ce6aac1c0ef25c2b023bd2bdb06d
-RMD160 (futures-util-0.3.5.crate) = 982a5df102159633849beb66e7956584904a4d64
-SHA512 (futures-util-0.3.5.crate) = f71bd29e113fc8aa3795904b3130dd6f09076e6a19e52e34702973b6428a1834d300fdd3c48259e7f27fc1252dcefc80a4b104962fe7e6e4e536322d0aa9c5a2
-Size (futures-util-0.3.5.crate) = 132197 bytes
+SHA1 (futures-executor-0.3.6.crate) = c2a5ceb6617fc7f96534c04c4ac4cbb767b3ea67
+RMD160 (futures-executor-0.3.6.crate) = efe92bf78851b5470ffd19c15cee8d18e8f94ce1
+SHA512 (futures-executor-0.3.6.crate) = 7ff1074d50ca4bacd36b5309a3185c28355443b9c658487e8d9c788e9b09018c382a4825ca71dcba8db0617e27b4d475b84032fac4e1dac8bd391f0d5590679c
+Size (futures-executor-0.3.6.crate) = 16639 bytes
+SHA1 (futures-io-0.3.6.crate) = 4a7d661a0dd2ffb459812c1bf07cfc099a61702e
+RMD160 (futures-io-0.3.6.crate) = 4f62f1cf120e0170eb8249ef2741c3de8b02ca2a
+SHA512 (futures-io-0.3.6.crate) = ae2940fb1ceb421d4b9b191d60eb5ab3c896390aa956fdf61e5c0b85e02436c07ff3685c97569d3050c8e6d3e7aa8cef257f838e503276b316f741e9b257ede8
+Size (futures-io-0.3.6.crate) = 9129 bytes
+SHA1 (futures-macro-0.3.6.crate) = c58fcac40b82abe0ed8f0ee7beba403ba0d79ec2
+RMD160 (futures-macro-0.3.6.crate) = 2b04c66c14f5614f3a3a15c110fd3829da939533
+SHA512 (futures-macro-0.3.6.crate) = 9e94703385df630ed68058c063779ad6e5b9dfb576607ad87234f3c2cb55a7860f38cbe6baacbde17fa943ac6d890e769962aa0d8f785751025a3dd2bbb2d860
+Size (futures-macro-0.3.6.crate) = 9778 bytes
+SHA1 (futures-sink-0.3.6.crate) = 923305867169d7948e02149e4257ed9a9fb35590
+RMD160 (futures-sink-0.3.6.crate) = e9c6984d47864917987e44c531e181a6e4ab3ce3
+SHA512 (futures-sink-0.3.6.crate) = cfd2486a965a3f98006c2e61708902f4031d2aa2145c00b0945baa71219b55066f7e75a47e33571a7774735f3d56161e216bccdbafc7173bfd4f9ec99e304bad
+Size (futures-sink-0.3.6.crate) = 7730 bytes
+SHA1 (futures-task-0.3.6.crate) = 2f85fc6c775b8ea3ed832f98fa350d353bd8ceff
+RMD160 (futures-task-0.3.6.crate) = e951f256e524dd1decd0279c7cb18fc6935d5e0e
+SHA512 (futures-task-0.3.6.crate) = 0617fb23da9c32505e1dfed0b3a8c09e0c222077c0ab488deede6301e45b5e9b147d590e24089a02c4a5bcbc69235ee3d5d576262dd6fa025d26e47f308577c4
+Size (futures-task-0.3.6.crate) = 11130 bytes
+SHA1 (futures-util-0.3.6.crate) = e541ea34532a3308a8c700efd7fdd7f4a51b628d
+RMD160 (futures-util-0.3.6.crate) = 0712cf0129df73a3077e78dc8340a8479028b16f
+SHA512 (futures-util-0.3.6.crate) = e4ecd57290308555e4416eff17ce18ea06963490576cd7d40c97e6232134d321a5502d8d9436cf7abcaa792e6e5e4c21942d4b43a2ae0b3221137e94da33db79
+Size (futures-util-0.3.6.crate) = 133258 bytes
 SHA1 (generic-array-0.12.3.crate) = f27941fb6818c07238cd036fc351bcb90a4ed08c
 RMD160 (generic-array-0.12.3.crate) = a5d6f5aea2ad9015fb762b96cfa7af9e9b37226e
 SHA512 (generic-array-0.12.3.crate) = 75f3c19d3aa9db42909298b207564b2df40e7e8b8d54ad18972a833748942b5293a0edb881de894b58b5210c870ad546752c200710c5549144d11a4a0d7417d8
 Size (generic-array-0.12.3.crate) = 18017 bytes
-SHA1 (getrandom-0.1.14.crate) = db79b31e7eb5d058f9b0703d8bee3cf79435ba3a
-RMD160 (getrandom-0.1.14.crate) = d26ef8778bf4a3706da2c008f67840624b7476d0
-SHA512 (getrandom-0.1.14.crate) = b5cb78ae81f31fffd7d720f9ea2b5917b4eac103711faf656a3a3fdd24ae5a2e671016d39309cdd11f902de919187311401dd8fe9e6ed68c29b83987de77c957
-Size (getrandom-0.1.14.crate) = 24698 bytes
+SHA1 (getrandom-0.1.15.crate) = 86d31bdbf4ab0e54b5770d380fcbee2a1b4e9107
+RMD160 (getrandom-0.1.15.crate) = 9a8b3e2b42ef4b2cdd4b942115fc8cab60a1efc8
+SHA512 (getrandom-0.1.15.crate) = b26d9558554058f8a54b03f56f488db5ebad2d5cc84f737e489f8f532f8464ef9038d104173eb30acca61caa1f99e1ce267bc493c01ba1611b829e0a090cc87f
+Size (getrandom-0.1.15.crate) = 24786 bytes
+SHA1 (getrandom-0.2.0.crate) = 7f745d3dc380fe1b2ca514bcf51d50933d86da70
+RMD160 (getrandom-0.2.0.crate) = 6cb66329c6ded03c326a03de583c635b5591f8e7
+SHA512 (getrandom-0.2.0.crate) = 41aa36a39fdd8bc4f8a927627806f3d58a8458041ac7347fd446dc628175ec8dba2c018e82839a680cb587a09a23fee3fd357f99900a42baafb54970062bd9b1
+Size (getrandom-0.2.0.crate) = 26029 bytes
 SHA1 (gimli-0.22.0.crate) = 5e1d4f1c9b0263d73210eb24f6fea9c59b349b79
 RMD160 (gimli-0.22.0.crate) = fd28d08a4b43aebc704de9043588b7830dda84ca
 SHA512 (gimli-0.22.0.crate) = 71d806bb2e675ceed595a6367ae2d991f5a39cca89f371c393cc97d3c4c941e227faded1f83834e7599525aed821b91915268b500a4753fa002a898df79c399e
@@ -488,18 +488,18 @@ SHA1 (h2-0.2.6.crate) = 20b146534d3e6410
 RMD160 (h2-0.2.6.crate) = 443141524d4f9b377e62e80bfd8864e5cf4228ca
 SHA512 (h2-0.2.6.crate) = edeadafc78d1826c6ce499c06d50d703794e89c75abb23a136cced28a678d92528be0184d0a70414fc1c70b475e5d4bbdeadadcaec17c4f351d44a62f4d7664e
 Size (h2-0.2.6.crate) = 157564 bytes
-SHA1 (hashbrown-0.8.2.crate) = 2500c752f546273bd5f6ada420b6a77de464ae00
-RMD160 (hashbrown-0.8.2.crate) = 5fce0fb0a7a421a25c0e164da724dc1de5472b46
-SHA512 (hashbrown-0.8.2.crate) = a6c5e5ae29d3068d54799efbf79b40ae95c2ab64807fe61ad44a49cd90c72b44f1e72340f5d6e2af1f9bb2684675dd86fb74eda03cfbf3a49d3dcf5080867a02
-Size (hashbrown-0.8.2.crate) = 75830 bytes
+SHA1 (hashbrown-0.9.1.crate) = b5c18060bb8ce2f133bc72a9e4703686b3640cf6
+RMD160 (hashbrown-0.9.1.crate) = c4e351b13a42cc9f0220b7c264dd4cd1ff517390
+SHA512 (hashbrown-0.9.1.crate) = dfa4742111f6fe757b7fa97f04c7b4a78ce9708c87e8e09ecf3c28f2566e48af9885fda380ed918cec37b5c696110fbdd30273aba6e7d2221c9e65f72af064fd
+Size (hashbrown-0.9.1.crate) = 77734 bytes
 SHA1 (heck-0.3.1.crate) = 319444e11ed4d17ab13a0635561cdee9fda2dd60
 RMD160 (heck-0.3.1.crate) = e1df454f4fb46feab9f869917f22e1ebcd3c3579
 SHA512 (heck-0.3.1.crate) = 134722192c46fd64b38d2fbec3a2511c560916e906491a72c4ec9d99b9f716dc58942fb99cac99b9a6ef2de5b5ad1d1c1155f292d091401b6873347d80c086d6
 Size (heck-0.3.1.crate) = 54666 bytes
-SHA1 (hermit-abi-0.1.15.crate) = 259922e7c4082fafe2d36ea2daabddbba1cc3329
-RMD160 (hermit-abi-0.1.15.crate) = b350d27e2b2cae3d1ab3d3b3a362f6c307cd09b5
-SHA512 (hermit-abi-0.1.15.crate) = f81f6a87e0a182b5e49a2edf60f47243b7cbb116df5aa6a3354f1e230d4030bb5697ad4eb9abb6203ff66c1cfac1fc35b7d7e76dedc276767124ea4f41f97535
-Size (hermit-abi-0.1.15.crate) = 9597 bytes
+SHA1 (hermit-abi-0.1.17.crate) = dac07f2f3e119da4e237e8a45ee9985900607981
+RMD160 (hermit-abi-0.1.17.crate) = 4c7979c8827da2635a513ecb62672444103dad37
+SHA512 (hermit-abi-0.1.17.crate) = 1ed4688f2cc1f1d5ba2f7637e2a9dc230712ce8907e1fa3d95ae374cd4b67a325138a98f2a524cb03f99625775057aa0370f480a73ab20485f0456e2f108baf2
+Size (hermit-abi-0.1.17.crate) = 10065 bytes
 SHA1 (hmac-0.7.1.crate) = dcb94e0e3ee6eb28e72f32e61cfa99f127ab12df
 RMD160 (hmac-0.7.1.crate) = 3f8e50bbb967cc335cd10b55f514a8b67014021e
 SHA512 (hmac-0.7.1.crate) = d1054cf7f24c892af4091464d8bd885a0914a24f31963e5cadc5f32d05742ac8ec558d754ab7f60c4b0997f4e437289a68aed79fc6e8ea45159f8775513a6d9d
@@ -524,6 +524,10 @@ SHA1 (httparse-1.3.4.crate) = eaa8ff074c
 RMD160 (httparse-1.3.4.crate) = 549fe0984407396d47ef72eac967cc743cbb4af3
 SHA512 (httparse-1.3.4.crate) = 97ff294eaf55684412d4e5a00c4077bd517fb1d51c420231281af09cc1dfa65a64adb4a18441db426db41cca91bd7032fbeb9fda02c1b0343466caa9dea8d457
 Size (httparse-1.3.4.crate) = 23739 bytes
+SHA1 (httpdate-0.3.2.crate) = 6946c308475137eb368718394837718effbd2aa2
+RMD160 (httpdate-0.3.2.crate) = 02cdd18aa11e26dd14893f9c2cb2771f01dc3078
+SHA512 (httpdate-0.3.2.crate) = 5cb56c85aac5acc0e9e2c72fe0913d2faaaaeab10a15c0479407ab779494bd81f8e3fc9675f5990186a34689e841427e83723a87a91a5204ff57188e89be98ea
+Size (httpdate-0.3.2.crate) = 10768 bytes
 SHA1 (humantime-1.3.0.crate) = 36ff0fa43710cd6003ebe4d1deeff5b76596d5b5
 RMD160 (humantime-1.3.0.crate) = 6fb3df3f3430c6e70e4f4d432520f361e11b43b8
 SHA512 (humantime-1.3.0.crate) = 2589bfdac96108951882b7ee497528b9084ddd344a67914810ea9961a1e319167d5cab959c66cbb26e398e75ca50d488a251694fff35f3c2f69a88b6f22844da
@@ -536,10 +540,10 @@ SHA1 (hyper-0.12.35.crate) = 583035ae7b2
 RMD160 (hyper-0.12.35.crate) = 5d9f7ea74c0a28468e636c3257abefd6dd8cd773
 SHA512 (hyper-0.12.35.crate) = 40f3285b4de23ac8404b191a44a78399ed3186d9e6abf77d759615cc4678292411df798cbe4c2d5405677cd5c108468c015d6b42fd8d833484f8ca9c1128f68c
 Size (hyper-0.12.35.crate) = 127971 bytes
-SHA1 (hyper-0.13.7.crate) = 4a733fd290df996baac8c178dd677287932c7fab
-RMD160 (hyper-0.13.7.crate) = 35a05f2a7baf97f48700bcfb7d484327d1a05984
-SHA512 (hyper-0.13.7.crate) = b75afa80b4c0e416fcc066e32337925c2c86282c8b06ccef7e010d5ce163c4d2c354c75127b9a5cffbb0ae191c6b1a0fd8597a99fb20ca6d3c1662d5101f0c03
-Size (hyper-0.13.7.crate) = 138962 bytes
+SHA1 (hyper-0.13.8.crate) = 05e1b3d7179fcd09b633d1679f83d6f61bbee1e5
+RMD160 (hyper-0.13.8.crate) = 2f259963ebed1cf17c62836b1f4ffdf659f1ecdb
+SHA512 (hyper-0.13.8.crate) = 6cb97297374ffc2de46a0ffc4fda52b7076ee4f27dc8dbdd3709f24469049def3b09de76ed1185a52c4fa24f8ce2fc840f106cd01dba03e3094d5066eba3f4e2
+Size (hyper-0.13.8.crate) = 139668 bytes
 SHA1 (hyper-proxy-0.4.1.crate) = 31ee38e7ba07588f300a19cd5db21af935a86c8d
 RMD160 (hyper-proxy-0.4.1.crate) = f6210336cd936642af74dd696d3416549e4f64b5
 SHA512 (hyper-proxy-0.4.1.crate) = 0de43d2bf4afd9bdb430acbd7705991c3f822b3410d3a5c2c2a067fdeef3803aa04e90809db05aea3912805c91202cba9455a83c41ddea5067952ce16b2f18c0
@@ -564,10 +568,10 @@ SHA1 (idna-0.2.0.crate) = 28be81096e97cc
 RMD160 (idna-0.2.0.crate) = ebea44a76447fe4e560c3e281ac986edd7642a66
 SHA512 (idna-0.2.0.crate) = 375d6d73537a5c9cebfc850a2b561d57e748d80059ca27fe5e35c058cc12a5938cfbb39a76cfe57fbe589f7e36f89ccd91ccdb8899458c322e277c299293bc7d
 Size (idna-0.2.0.crate) = 257203 bytes
-SHA1 (indexmap-1.5.1.crate) = 02edd198aafbb1421f53dfcb4d735b0cd89cb12b
-RMD160 (indexmap-1.5.1.crate) = 5cdd4534b67600ea39adf6f896f2dff25df3daee
-SHA512 (indexmap-1.5.1.crate) = 429bfcf26346061a781728eed279ed61982f5470a7af02b0ab4d37cd8b89d5a833f1aedfbad77e09e6aa6f6c83f086f6bdcce5b3a41ae433121064922a3b8280
-Size (indexmap-1.5.1.crate) = 47304 bytes
+SHA1 (indexmap-1.6.0.crate) = f243c5c0b5739e0e2cba99bc4c845702d2cf65ab
+RMD160 (indexmap-1.6.0.crate) = 19ba34908ceb28766fcf885d33c5ec7202d0c473
+SHA512 (indexmap-1.6.0.crate) = f91c0d3588da037a2dc728c9cd823b4acf7edfbe7d59b28dbe1f5802294f2677eacf0ccea41235daa30b3d8187a97938653a040d8c9d2d38513440b2e82fd85e
+Size (indexmap-1.6.0.crate) = 47565 bytes
 SHA1 (iovec-0.1.4.crate) = 01f2b6e6cd1e9ec588f3383df924994fc3dfd24e
 RMD160 (iovec-0.1.4.crate) = 48b0309142ddff8963d9cf2b5a40f36a5f81db4d
 SHA512 (iovec-0.1.4.crate) = e23fcaac239807daea20ddcf2cdd4fb858ba1aa970ce6248f70f0fba5bff7ebdb27247c0997ac0ff2791178f86ff9657e473d8f64b86c644763e5b3474edd158
@@ -584,10 +588,10 @@ SHA1 (itoa-0.4.6.crate) = 8da44ba2238710
 RMD160 (itoa-0.4.6.crate) = 3075bdd92b5aa770d1d94dd9c2e34bfca1006362
 SHA512 (itoa-0.4.6.crate) = 9085ad30313a2904fc60a85afed99c7388a345ed50c988f4e7307b23b5f38b14bc9ff64edf02b85fda6c363e035ac314241d5dba4a6e2dcfef3d2648cadb9692
 Size (itoa-0.4.6.crate) = 12167 bytes
-SHA1 (js-sys-0.3.44.crate) = 2b087dc9fcdd0729f06c362896884b4f4eb2f6fd
-RMD160 (js-sys-0.3.44.crate) = 41bdaebfa8b4f3c5b58f039567c8772d520eac70
-SHA512 (js-sys-0.3.44.crate) = 3bb102fc496d0d8bc202c3a5dee01e86dc3813af5af645440fd50c0f7cac945098420d977ae42eabe20ff0e64009eb0f5c72378edc8ae0e9c529535bf09e1fc8
-Size (js-sys-0.3.44.crate) = 67010 bytes
+SHA1 (js-sys-0.3.45.crate) = f9da400fd139a63381bc7bdbe19b50db34d42061
+RMD160 (js-sys-0.3.45.crate) = 3c8278feb8072a3ff21f29edc18c75b3e1bda702
+SHA512 (js-sys-0.3.45.crate) = 34d27c11bbdbfd7745166045ee20c578d3b4b917b5017a24d55349b5064d4f4bfba68dfaf1f16ce7df06ca88f727afd61487e96cab0e480447fdbf920a0ff7e7
+Size (js-sys-0.3.45.crate) = 67143 bytes
 SHA1 (kernel32-sys-0.2.2.crate) = cb00b1c052bc4497cd9593a8191d8d711e02f375
 RMD160 (kernel32-sys-0.2.2.crate) = c25a6cce8b38dad557b1c21e41e688d43406389f
 SHA512 (kernel32-sys-0.2.2.crate) = 682bc7c629aefd035966a2873518fd60719121cca7d63d89d6c97ff5306f24d8b5055a3c91b4eedaec22b1d5dd3fb8b48ff7341a05bbd72d86e06c422dab473b
@@ -608,10 +612,10 @@ SHA1 (lewton-0.9.4.crate) = 115d779cd5cf
 RMD160 (lewton-0.9.4.crate) = 57bf58a33b554e84c625179e4002343914df727e
 SHA512 (lewton-0.9.4.crate) = 196aad4979736cf04da7eafb64e18c8431d14f54fa90438127c91f5d8d7cc6cb5b1bf37f911467e7bfcba7f35b119e37e54ff631a37cc9bd86b952598669c4ec
 Size (lewton-0.9.4.crate) = 63667 bytes
-SHA1 (libc-0.2.76.crate) = 4564264be59d837fd9639d04015cec5c3600c213
-RMD160 (libc-0.2.76.crate) = 91a3ac7197bf273bf9de72161174b3715b23e0ad
-SHA512 (libc-0.2.76.crate) = 0d21fb1f59881836455f6f7a242222b51cb7167a9d803668f0344637b6b114d983bfdd6338259971565b0ed77fc23006c432d45cd86e8b31003d423af0faa117
-Size (libc-0.2.76.crate) = 506496 bytes
+SHA1 (libc-0.2.79.crate) = fe056f7e24daacb7b2fb16f8365f511aa889d9e5
+RMD160 (libc-0.2.79.crate) = 706264e45019be1cab229a5e5622de002311b174
+SHA512 (libc-0.2.79.crate) = 943e097b3a4fd33b547812dadad15da33c98b1d78fd86579f63a78030a5fadd431d5d1fc969e67e1bc301d33dc550c0398ccadae26aa990d05ee474a5f76c634
+Size (libc-0.2.79.crate) = 511752 bytes
 SHA1 (libdbus-sys-0.2.1.crate) = f8d50c695f6c9629fe45c134c61bd63f42548e2d
 RMD160 (libdbus-sys-0.2.1.crate) = d67f37ab6252b759191467883afd095c6d533f69
 SHA512 (libdbus-sys-0.2.1.crate) = 03dddcaeb9cf1c5ff008a34d73d5d74b672449eeb6814f7aa9ec8c7f06c218f9975cb7a6d3f427cd01ee44c556fc80315cd58b486006e4fc8d06a5a8e81f5956
@@ -692,10 +696,10 @@ SHA1 (memchr-2.3.3.crate) = 281ad18584db
 RMD160 (memchr-2.3.3.crate) = 631a407c058ed7be0319e86fd6dcd5ad8e9c15dc
 SHA512 (memchr-2.3.3.crate) = 922e05da920d0d94226857788878ee5e31518cd80d95ae57e1d7ecd233942c37d01565525db2f1dfdfd5b3b1f81b2c73eee058cbfd745cb4e1519518318df248
 Size (memchr-2.3.3.crate) = 22566 bytes
-SHA1 (memoffset-0.5.5.crate) = a542c452b138a3267a56459444cc5009772db439
-RMD160 (memoffset-0.5.5.crate) = 5991a9a561e0d62ac3f6643968e8067fbe0360ca
-SHA512 (memoffset-0.5.5.crate) = 3804bf0c8c29ce91d67b7a502ba17ba096b4c487df49eeb7ec11950ecd950b35c78b9ec30aeaacf38f79ed0ea9ee601c6d65e712f704753c7c06ff1382456965
-Size (memoffset-0.5.5.crate) = 7318 bytes
+SHA1 (memoffset-0.5.6.crate) = 2bbe676d7b34401ff7baf388c81ef06fa5dcb31c
+RMD160 (memoffset-0.5.6.crate) = 96d5f91249ffe61879ec07a34da8708dc633d79b
+SHA512 (memoffset-0.5.6.crate) = 6df8952d41f60fa0993fbc85d112a15c1f6ecfef66da29ebdab71f40cd8ee8722400693b6ea023344f1b5dc351cbe828f465a8cabd150377a62948cedeb5db6b
+Size (memoffset-0.5.6.crate) = 7382 bytes
 SHA1 (mime-0.3.16.crate) = a14218bfa6e249e8ab0ded425afa0c4defb58c33
 RMD160 (mime-0.3.16.crate) = 907fe4dbaace7cf69c1cdd6f64bd355bcef99e1f
 SHA512 (mime-0.3.16.crate) = cb1d691610cb82720e553247336fc5eab63407ad37febf2eb50aaa4e329cca70959ecd8bb8c7af5753acec2c8e86fc9a0f8ad9ad2de93fe9295ce84033d6054c
@@ -704,10 +708,10 @@ SHA1 (mime_guess-2.0.3.crate) = d9663b2d
 RMD160 (mime_guess-2.0.3.crate) = 575ac49e4913ea46462b2e2e5c2f9e574c478e3d
 SHA512 (mime_guess-2.0.3.crate) = b08013ce235e66eaf49a88ab4c5cf4d1f1b95846c1bbdc1a73efea9052058860c7dbe2b028fe1b33c713621862fe9af2ed097558cbf5e08903ee406a44af162d
 Size (mime_guess-2.0.3.crate) = 27437 bytes
-SHA1 (miniz_oxide-0.4.0.crate) = 161ec160aa79a71a763ff94752fd6355e0e4e894
-RMD160 (miniz_oxide-0.4.0.crate) = eed5a76db9e033b8d943359c0d0214fefa1e854e
-SHA512 (miniz_oxide-0.4.0.crate) = c1ff3de7db0c9003abc93d00496674797f5556eca710a88cd7293755019e03bab73c051b49ccb9077b768b0d9be9aeaeebf21d2c3ef932be8f2e581f8496901f
-Size (miniz_oxide-0.4.0.crate) = 45246 bytes
+SHA1 (miniz_oxide-0.4.3.crate) = f2eb5b235308bb36d619fcef155713e6cb254229
+RMD160 (miniz_oxide-0.4.3.crate) = 3a620eff42c59947c10cab7ebaab10a6a501c820
+SHA512 (miniz_oxide-0.4.3.crate) = 8c0e2b3a585a0986a61977d4459adb1a7c396ab53f4f688dcbeb2a09c60878b0423f54fd1879c190f5c64690a2473ed2a07d4162a650f6c39f402f6b27e863b7
+Size (miniz_oxide-0.4.3.crate) = 50058 bytes
 SHA1 (mio-0.6.22.crate) = 7943d600bdf812ffbfa7e29092174bbaa69e3f2b
 RMD160 (mio-0.6.22.crate) = a2e101314fe2db8a1fa50456962bc51a3efae5be
 SHA512 (mio-0.6.22.crate) = b500b0271779942512c1d02756ee4caf4e00488f6929a06a7be8a46cc44318edaeb80abfaf6367d7201978a3529a6b5424679e07b719ee8194f0dc37aaf56ca5
@@ -728,18 +732,18 @@ SHA1 (native-tls-0.2.4.crate) = 8c806b3b
 RMD160 (native-tls-0.2.4.crate) = c0ccf5f972af0a32a2b27e69147e4bfd7396dc47
 SHA512 (native-tls-0.2.4.crate) = 810cda42159f302d315f05dde222e3ee20cfa30958d48bc547837f7d6df87a1b51d1239de90cc2901f48581be978c11f8e758fd69213a8a8fa85c71266302632
 Size (native-tls-0.2.4.crate) = 32170 bytes
-SHA1 (ncspot-0.2.2.tar.gz) = 926337c759a76ead669a3bf4b81f397c782354dc
-RMD160 (ncspot-0.2.2.tar.gz) = bf9c34c147ebe0597f5e5bc9a8e8fa822bfd4c72
-SHA512 (ncspot-0.2.2.tar.gz) = 76c647d4598e9effa3f88d444ba2820ec1fa947176ddcce31fbd74e705755c6cee97c4a2447ab8e5fcfa4fb39f53cefb5841e25f94744024d5a51d92c6374173
-Size (ncspot-0.2.2.tar.gz) = 177007 bytes
+SHA1 (ncspot-0.2.3.tar.gz) = dd2a2852d18082079ef501881decc341491e9ae5
+RMD160 (ncspot-0.2.3.tar.gz) = b04b212959b61ff1061fa53ee2b901a576b5ee17
+SHA512 (ncspot-0.2.3.tar.gz) = 038ed442a9f8020c8c1f375902e23909e6db61a3be9f65c2f2f6529304f037e8c1e1b7aedfa8782c63d12f572f86b8d769361f4c5433ef6a53aea203814d27a3
+Size (ncspot-0.2.3.tar.gz) = 175100 bytes
 SHA1 (ncurses-5.99.0.crate) = 226d3c22101740035a31c714b254e1c474ad7e31
 RMD160 (ncurses-5.99.0.crate) = c839d3745ef22d980995e1cd29d09d8b9b6c7406
 SHA512 (ncurses-5.99.0.crate) = 131231dfa45d9ca585c76a615956939fd5e1122cbb0cf3c900404f9a76211d9db096e037a73524afb5c2427d450af40aa4f782f5d6dd8febdbc8a91d312809f0
 Size (ncurses-5.99.0.crate) = 25472 bytes
-SHA1 (net2-0.2.34.crate) = b342c92a2de521d609bd0f1e8b6a847f6b839920
-RMD160 (net2-0.2.34.crate) = 1b74daa09d3dd87f1408d0553de54d73292c6cc6
-SHA512 (net2-0.2.34.crate) = 136ba95ad540545165fc2e34fdb5aab7da8f6b20e7682302ad5796b86cbf3d80b5364679c82caa19151b277f9d18de053968fda779ffff8ac88024940772709b
-Size (net2-0.2.34.crate) = 20620 bytes
+SHA1 (net2-0.2.35.crate) = 49f317351a5d895713af5e20f2c0a0306b20cd45
+RMD160 (net2-0.2.35.crate) = 81ae23f112ca3e536b289910c7e1aa5b7e2c7bbb
+SHA512 (net2-0.2.35.crate) = 5a5b4ee65654fec31d820a71bc50a0d81555ab661e4d3c1dcafb048588218d6ba347f1ce5423b092f078f3bce55f7c74e33193d1924086bb1d43a5e6efc80540
+Size (net2-0.2.35.crate) = 20660 bytes
 SHA1 (nix-0.9.0.crate) = 1e7f4fb4d60c327beb5ad54a36fb1a0f64749d89
 RMD160 (nix-0.9.0.crate) = 3c7c4d3af4dc66086bfe376889bfc065f8824867
 SHA512 (nix-0.9.0.crate) = e9a2ef99c63cfa8d818ca5c41d8cb1472494fac60f86bda0c7646c5835a2c1ee92c10840c8c8da28044215bfc06b97881f57f602e8da5a55daad146b8bc10988
@@ -872,18 +876,18 @@ SHA1 (percent-encoding-2.1.0.crate) = fe
 RMD160 (percent-encoding-2.1.0.crate) = cee3e772b64fd1527a8985f30e066e2529f9ac64
 SHA512 (percent-encoding-2.1.0.crate) = 98af4dfa7c6a3cf0d5aa929c436f9eb1ba1b576a944513f1284e6df2ad06be7cab9eba145d888d50af88f8c970bacc702b323041bec6d4fa1dc34095186c628a
 Size (percent-encoding-2.1.0.crate) = 9748 bytes
-SHA1 (pin-project-0.4.23.crate) = 4e6b4da00cb63bc64a2a93598d7ad9a073a661d9
-RMD160 (pin-project-0.4.23.crate) = 8caae79b6db5435f4927144fe94930893f247f12
-SHA512 (pin-project-0.4.23.crate) = 7a79ead03d238a8b140acaa9c034041be1799de2e49396bf6bbeff8bc2c94dacfc376d5134832c6d97aa45dce5140109e3556a6109210e77d3d292fd96cf7aed
-Size (pin-project-0.4.23.crate) = 53805 bytes
-SHA1 (pin-project-internal-0.4.23.crate) = 915e9494a1126772eb6089182c4d2a737230ba83
-RMD160 (pin-project-internal-0.4.23.crate) = 19be62c3e7dbd50801ee8b123b0bfcf17dee8789
-SHA512 (pin-project-internal-0.4.23.crate) = be57012b018c173a36a8d1fc1157169c6117b461a4c3fd3f62dfb7fc1fb86a4de9e63581762ef01d7bd3278eae39346ef6ceb131aa114ef228a739a2bebdc2b7
-Size (pin-project-internal-0.4.23.crate) = 29624 bytes
-SHA1 (pin-project-lite-0.1.7.crate) = 2d14ffa3986a6a9ccef2a58391f152e6bd05c5d7
-RMD160 (pin-project-lite-0.1.7.crate) = 748d3ebedfb8812642453e55de270ce0068c522e
-SHA512 (pin-project-lite-0.1.7.crate) = 8987148688b3cf9b6d9928cd6bebe8e547412b87b11c23fa00236b8c5fc74dfbf200f03d219f0ed317ac0488cd2323fb09e576dbc17f1ade4e5e700bf077eddc
-Size (pin-project-lite-0.1.7.crate) = 23017 bytes
+SHA1 (pin-project-0.4.26.crate) = 7b9dc0567e26b4a84ec6135df7f2928cf41e1f93
+RMD160 (pin-project-0.4.26.crate) = 3b3c6118f059836bc627399558aaf729db3b506a
+SHA512 (pin-project-0.4.26.crate) = 8e84a76517e15043238883e52c9efb03aa343b7386fae8134bb079dd311ee793012a7cdf6207f418ffdb6635aa29b565025932c3b1c979ed71e2f9d6ea042018
+Size (pin-project-0.4.26.crate) = 55693 bytes
+SHA1 (pin-project-internal-0.4.26.crate) = 2339d235b6b240e650a8402dc8dac9f9a1f7fca9
+RMD160 (pin-project-internal-0.4.26.crate) = c479b9f769605b1d0f440e68120a40fd983c6048
+SHA512 (pin-project-internal-0.4.26.crate) = dcbe10be733e6d34822cb9130e9c2b1c2890032035fb4d647f075d2b0a8a28f3df503d355f3defc49ea8c7e9b0e777807a834fef7055342a1465eb4ea0ce8aca
+Size (pin-project-internal-0.4.26.crate) = 29724 bytes
+SHA1 (pin-project-lite-0.1.10.crate) = 886e3715c3ad83bb87c8d324e55431e5dff6b0c7
+RMD160 (pin-project-lite-0.1.10.crate) = e31259462982d481aafac802c9b5be78f6bb53d9
+SHA512 (pin-project-lite-0.1.10.crate) = f1d65521e1591c3d8b1859cc0d9a9e5a4e2d6cb75045e21cfa31f1ffbce43ea339b248d21245246eb35ad625d52dda99343ef5f0f5427bc450efbf3410192760
+Size (pin-project-lite-0.1.10.crate) = 23899 bytes
 SHA1 (pin-utils-0.1.0.crate) = 39a8231b73240df868b146deac49f7c494cc7545
 RMD160 (pin-utils-0.1.0.crate) = 456df6d841960f2857edb95deded9c1ce8336622
 SHA512 (pin-utils-0.1.0.crate) = 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
@@ -900,10 +904,10 @@ SHA1 (portaudio-sys-0.1.1.crate) = 22355
 RMD160 (portaudio-sys-0.1.1.crate) = 2fb3a4993989d2fb63cdd777df2a24bb4aa7138b
 SHA512 (portaudio-sys-0.1.1.crate) = 221ba8f669048ed4eed4006b5eda45b8289e05fbf0b133809c64ed6c9b65714dc62a867edde3ef960ae5f644b91a0ab4f65b5bf259e8c4b75d63f58009c3abd4
 Size (portaudio-sys-0.1.1.crate) = 2327 bytes
-SHA1 (ppv-lite86-0.2.8.crate) = 65e727bef9303e959d454276a8a591c7e9f5e7d5
-RMD160 (ppv-lite86-0.2.8.crate) = 6ed851fce060ab52fbddf49d80d78c7a4fa3fce5
-SHA512 (ppv-lite86-0.2.8.crate) = 224db067f771eb48e4b0ddc2b7a1baf7389a47675ba93da50e3e4d6c88cef09e0f4529f399350b1b3feac7a88469406aa9b967377177a8c89605c49e1179771b
-Size (ppv-lite86-0.2.8.crate) = 20848 bytes
+SHA1 (ppv-lite86-0.2.9.crate) = a43a397792904ebf1bc53c7359ee94bfb5c1358e
+RMD160 (ppv-lite86-0.2.9.crate) = 7714769c38e0dace17f66b88a1fbee5aa32f72d3
+SHA512 (ppv-lite86-0.2.9.crate) = d9fe88a221733197b43db2a2a608dd2acdd9aa37129af07ad2405d66171b6f9f4c1a61530013c7f9ad69194a2e52e7480ba80c696e97cf2adaea7677052cb010
+Size (ppv-lite86-0.2.9.crate) = 20933 bytes
 SHA1 (proc-macro-hack-0.5.18.crate) = f6e8f2d3de4ea7ee42cff5434f556a34cc36db3f
 RMD160 (proc-macro-hack-0.5.18.crate) = b3d58f019b3cb24582657394c99baf01a2b96d16
 SHA512 (proc-macro-hack-0.5.18.crate) = 9d13326d9dff684fba0f4785663a6199541bd97d22875f60ceb6117025229377ab1a4c1145b68a24372e6b6103603d6db421d5dfb1b58f580135e1ef077ff798
@@ -916,10 +920,10 @@ SHA1 (proc-macro2-0.4.30.crate) = 21bbe0
 RMD160 (proc-macro2-0.4.30.crate) = 43879e7551a9f3ccf5f7c99d93f1c06201690ac8
 SHA512 (proc-macro2-0.4.30.crate) = 73a8de3f1d76a8baf2d45afc1497bba8c0cbf231bf9b6750b9cee2473f492d5f3957ac149998da720acc8287c96d604971b51dcdfa629523bbdd97c297856ac0
 Size (proc-macro2-0.4.30.crate) = 34731 bytes
-SHA1 (proc-macro2-1.0.19.crate) = 0f13676ea2459c7a9ae30793e51f4c8ea75e435f
-RMD160 (proc-macro2-1.0.19.crate) = 567198fe31adaf002a4801c7701d1d9424a7d76e
-SHA512 (proc-macro2-1.0.19.crate) = 046f65ee0eefc1bfa39a405f46a7aa5ba83a11af057f150700412bc79a7a76d713f020377f38171086da58ee15e3db784c3e198cd18cc852add405e5e27eaeea
-Size (proc-macro2-1.0.19.crate) = 36390 bytes
+SHA1 (proc-macro2-1.0.24.crate) = ae29ed2553b03e041040c6d70b4a2aeb67bd6b65
+RMD160 (proc-macro2-1.0.24.crate) = 4075a25889c31b5592210c4d70ce3d874d40df0a
+SHA512 (proc-macro2-1.0.24.crate) = c3d23a5136c55d734084ce1d76d54f237fc1003074af102c2ad96d851ac496ffc7513ddc505a68af4051c9d6de09725a0ecb6e76ebcdd77a1c056f8f9242c9be
+Size (proc-macro2-1.0.24.crate) = 37716 bytes
 SHA1 (protobuf-2.14.0.crate) = 0f12f016c8850303bc27589f6d38002318f7eab2
 RMD160 (protobuf-2.14.0.crate) = 0aa6da6374ba440f12b049751a3a2cf2bd2eaba2
 SHA512 (protobuf-2.14.0.crate) = af13b0bf02f65949ae05639a7e2bf0d22566974365006b4254b50aa7066deff8000d2f88e8e5eba113b5309a58231284a39a0ce176b287409a24bd34f7bb1818
@@ -1040,10 +1044,10 @@ SHA1 (redox_termios-0.1.1.crate) = c077c
 RMD160 (redox_termios-0.1.1.crate) = 4403f32fb5435279446c9b6acc54792d655d4f72
 SHA512 (redox_termios-0.1.1.crate) = 201d051900e919e2c6c6769ef252e51979d90133df16b6605e2a2f424cfb2e6e505e21add75ef5854fe5e0cab1ed1f1c1451010f072ae4bc8703c585a4323981
 Size (redox_termios-0.1.1.crate) = 3227 bytes
-SHA1 (redox_users-0.3.4.crate) = 1f8fe5afc55b656df20c2a66762a0c987470cf3d
-RMD160 (redox_users-0.3.4.crate) = 3c8abcecc92c92445b567129c4f38c04e09cd67f
-SHA512 (redox_users-0.3.4.crate) = 7a42f4b6ced1b8ee53f2c35446154fea6646bd1634133738a281788e69121bfcbc02d4aeb88d25729382429945c0e89b6de4b6b63831e645c6197ff4ad022831
-Size (redox_users-0.3.4.crate) = 12526 bytes
+SHA1 (redox_users-0.3.5.crate) = 1cf17d4b3090b26bc17410705032c78d2e979b7c
+RMD160 (redox_users-0.3.5.crate) = 763f1c590aafced621e498b8d7df7cc04e33df22
+SHA512 (redox_users-0.3.5.crate) = d90f1816205a4f2eca59397f6866e5cd965af652940f56930f8bfbe2b50eda75cf78b09200bb69416a35cbeead3cbd4de354805568be2feef1ae4d691b9a6a3c
+Size (redox_users-0.3.5.crate) = 12644 bytes
 SHA1 (regex-1.3.9.crate) = ae7ea9d74b10384c07d4842ba3a4d7de90f293a7
 RMD160 (regex-1.3.9.crate) = bb9b8e01a0bfec688d02d6d2834ea0e5596d3c83
 SHA512 (regex-1.3.9.crate) = 425713d3eeb4132d4056e6c1a08bc2fa5032b9971987c531b5707a9b5670ae15f037bd68921f1545580801957d1ea283eff87e533477364c7f76823800202f74
@@ -1060,10 +1064,10 @@ SHA1 (remove_dir_all-0.5.3.crate) = f6b9
 RMD160 (remove_dir_all-0.5.3.crate) = ac4dcf270c2edf33afff535482e84706e77050e7
 SHA512 (remove_dir_all-0.5.3.crate) = 50417d6d8a33912193a1ed37eb72b47431b12ae65d2780cdb7080c3d141e63819da13751c3fb737685cea322f70b36d413389c3dc01aa12b4dce615aefed0e2c
 Size (remove_dir_all-0.5.3.crate) = 9184 bytes
-SHA1 (reqwest-0.10.7.crate) = e182e0c4667875a45cb89e064fc62a8b53876446
-RMD160 (reqwest-0.10.7.crate) = c1d832cadd065514ffb2de408d592d91f2c84bc1
-SHA512 (reqwest-0.10.7.crate) = 72092b7ea8acc22f23c68baa332d45e7d93ad83eee858b691bb849ea730e835e813ca3de44fb7825245f61848395b91f9785f1125a59bf1495b5fab1658c34f0
-Size (reqwest-0.10.7.crate) = 124292 bytes
+SHA1 (reqwest-0.10.8.crate) = 2e9f0f9dc690db346109c569626a88f6b093104c
+RMD160 (reqwest-0.10.8.crate) = f7e6dd48dcc8d310eaf8bb423e18d4f59e050513
+SHA512 (reqwest-0.10.8.crate) = aac1df2e57096b85bf963bf9473d676fffdd524c4d4738c2c79f6a2e277e69ec8f896eddbb809a5ed0fd32f05a61320ce259b6d5dfc5262b8aa8cb678f9f76ce
+Size (reqwest-0.10.8.crate) = 122553 bytes
 SHA1 (reqwest-0.9.24.crate) = f34c439b1fba3ce3fbcf1415138ea0e571676f9c
 RMD160 (reqwest-0.9.24.crate) = 85b8a5231cd43fdb4e5c59396fc8e8e480477515
 SHA512 (reqwest-0.9.24.crate) = 3e486eeb02bda662ec70ad8c987611f8fb4c4c6c0ac6454e0e0dad66a73c6a6667512e1c89e786d1fed4a7e077a09e3026bd19d7ec087008daeee6c1d3c2b09e
@@ -1076,14 +1080,14 @@ SHA1 (rspotify-0.10.0.crate) = ae19eabac
 RMD160 (rspotify-0.10.0.crate) = c8403f28a104e1ffc8aa424a223fcf5631e02fa4
 SHA512 (rspotify-0.10.0.crate) = 48db0018e65b516c34f8f31828178b361e701099850e043708f02754d4251e010f95aea6b49b5104263cb52ee815e9a25f6f371be202446975b3191c3f570daa
 Size (rspotify-0.10.0.crate) = 2361916 bytes
-SHA1 (rust-argon2-0.7.0.crate) = 29cd0c44bc966829af9ed5f6ba61844ba6b8a3bb
-RMD160 (rust-argon2-0.7.0.crate) = a96b9f72b8ea1805fbf483302d6f929725714704
-SHA512 (rust-argon2-0.7.0.crate) = 7310b7f993eb190c155b982bcc6e88e887ca4605dcdae521f0d744f48a5646694c4befa5518f9c94d303c8af1d9111e59c1c67512a9dac4e5f30b83cceed8ddc
-Size (rust-argon2-0.7.0.crate) = 27757 bytes
-SHA1 (rustc-demangle-0.1.16.crate) = 492a57246665159be1f9fcf18133537a2ced3068
-RMD160 (rustc-demangle-0.1.16.crate) = 7fd576624e591eafaf191e501be382b77be0ba14
-SHA512 (rustc-demangle-0.1.16.crate) = 36a63a28a72c710d08524adbb7d11def37db23fe123fb6ea848623b4207c7f80d8415bbbe951488ceccfb8f4f1cdb66a8edfc4c0eecdaa62c87df9e032f4c063
-Size (rustc-demangle-0.1.16.crate) = 19137 bytes
+SHA1 (rust-argon2-0.8.2.crate) = 208817109f09b96f03e9a16104ef1aac279e5a90
+RMD160 (rust-argon2-0.8.2.crate) = fdae6f9d2a6a945a301751f08fc827c3ef9b0460
+SHA512 (rust-argon2-0.8.2.crate) = 9ea8088ee1caba0cac453cc54f7e7327471282d0a8a65944b1c911f809bdeaad7e9379a399d215533e3c05538c9b5b7fe1f9845b01c580d76ada61ac8a24327b
+Size (rust-argon2-0.8.2.crate) = 28291 bytes
+SHA1 (rustc-demangle-0.1.17.crate) = 17b4ff42a41ce4c53b385ada3658915133ce00e5
+RMD160 (rustc-demangle-0.1.17.crate) = ef0349d8b6f6e4b1e89999b27586a41869f51263
+SHA512 (rustc-demangle-0.1.17.crate) = 94938df0a7e72cbf10a3c2f74f8c7aeab46cf74c41fd981df6ecbea3d82c1791510e807c7ad8a7e0671a1eeb2daf2a28aef59fec9fa3de84b4870bd87bfeea7c
+Size (rustc-demangle-0.1.17.crate) = 19956 bytes
 SHA1 (rustc-hash-1.1.0.crate) = d787ac995dbe7c8059910fc43aa11446dc010e1c
 RMD160 (rustc-hash-1.1.0.crate) = 70f260b3856e6849c4c11182357491c5222ca77d
 SHA512 (rustc-hash-1.1.0.crate) = 84e673ea9b046f7b989d47f2c4505557fbd5de991e6fc9f56a03605d40e0b4ba5427cd566954890153cc033ccbec6c984306634571935bfe0d4cdfbe56f39544
@@ -1132,18 +1136,18 @@ SHA1 (semver-parser-0.7.0.crate) = 97b6f
 RMD160 (semver-parser-0.7.0.crate) = 63f826b792b17493186d587b9887efd93121294b
 SHA512 (semver-parser-0.7.0.crate) = 17320468ec6b9862d595f358d70c09ac6e09db7885fe0ead7a1e596f79350a6306e8bfde5bbd6512008a7c5454da1c7ae55fe1e3bc1c1ff02ac9df54c0a6121f
 Size (semver-parser-0.7.0.crate) = 10268 bytes
-SHA1 (serde-1.0.115.crate) = 1b7a905bd2c90cfeca970ef1b5338bbf63eda420
-RMD160 (serde-1.0.115.crate) = b76964b819d68f956afe7929782023805f7dd69e
-SHA512 (serde-1.0.115.crate) = 42b6aa8dd49bf0ee85d2ce4e76ec6267c2bf4ec95e110f3fa47d8a420fbe333e9999b28c3f51fd961646c9e17ece7670289803244a046d5ba9c9b9ab96c38058
-Size (serde-1.0.115.crate) = 74425 bytes
-SHA1 (serde_derive-1.0.115.crate) = 3d0378e0a42c45b13e956af75f446d7403359c80
-RMD160 (serde_derive-1.0.115.crate) = 8d86547a16f614d13402c3124924895ced2f83c4
-SHA512 (serde_derive-1.0.115.crate) = a43881a01a934750c4be35ebc4707279f2c9f8eb54116e67898f525463f6ec6d4c79e391547532fc3fe0c20da3da356c8903a0fee7aedd13b00d0c7a92cab354
-Size (serde_derive-1.0.115.crate) = 50701 bytes
-SHA1 (serde_json-1.0.57.crate) = 63baf116ca88406e824d7aa3081d3b03c8070b5e
-RMD160 (serde_json-1.0.57.crate) = eb8adc60935f27c43a9ad1fff359a524066a7434
-SHA512 (serde_json-1.0.57.crate) = 0ca0ed1cf47c87f907b241e696d6aa23b49bec876d3b9e0e011c20d145b797769631ff8ce8d57487633d1d8a8657e601884bc10b5670ce17c136b9579fd921de
-Size (serde_json-1.0.57.crate) = 114723 bytes
+SHA1 (serde-1.0.116.crate) = 0fa35985f2fca497715da57ec2dc5bfa26ff9186
+RMD160 (serde-1.0.116.crate) = 6c2c4d331375a94a62e1aea4bb5aa2c561879284
+SHA512 (serde-1.0.116.crate) = 938cf3c4860a35746810cf46003ab754b02446f481ad91ad3a030c751ef593889f433019626c613add8834b71d855742482d7e7c471f423a4c7b324d809992f8
+Size (serde-1.0.116.crate) = 74443 bytes
+SHA1 (serde_derive-1.0.116.crate) = 07b3194bed887ce6c90c15e90fe0fb6befba663b
+RMD160 (serde_derive-1.0.116.crate) = bb23498f6b2e7caa7f262f606e322fa3605df3c7
+SHA512 (serde_derive-1.0.116.crate) = d0571b9b7346f031514a519da19e53f0fa0381052dc16a40f1a2913518a72558d6fce7712152fa9408cfade6ee7ebaf2c0c84aaee9cd9c961f88d1470747c16d
+Size (serde_derive-1.0.116.crate) = 50697 bytes
+SHA1 (serde_json-1.0.58.crate) = f817b97d81668b272fdb69180a5951f644115bcd
+RMD160 (serde_json-1.0.58.crate) = fcc0284eea8e6c74c9a43d84f650aadba72c056f
+SHA512 (serde_json-1.0.58.crate) = 377a067b1aad851fe7056c080b7a3d07cf6d2c75122766f25b2bf30d6023e70a6f7b5211200019983bfb1f0ac9cf09da4a8c74aef45c819a785818a6ce33ca0a
+Size (serde_json-1.0.58.crate) = 114933 bytes
 SHA1 (serde_urlencoded-0.5.5.crate) = c14708487a6ec835b39484c4b6766493dccc8b12
 RMD160 (serde_urlencoded-0.5.5.crate) = a8208db83da3b993301a04af2609c29a7aafde65
 SHA512 (serde_urlencoded-0.5.5.crate) = 9c4a82907619aa211a5768628ae1cc749980b2df267f325cc1457031720d4166edb0b67e2144324e7f655384000583ac2ddeda33f7ab995a390324e2ef4de145
@@ -1196,10 +1200,10 @@ SHA1 (smallvec-0.6.13.crate) = 50561274b
 RMD160 (smallvec-0.6.13.crate) = 669e83012e4ea885d20c95358d9ea3dd48899bb4
 SHA512 (smallvec-0.6.13.crate) = 497e1a77414d545b44f099a69529c6c9a8be8cbc80a84bdc9e85428263518e6949b81498b9ce6ab2795508b1c3beb5e7e5aaa3623bbed2c041f8c3f4a0adfe33
 Size (smallvec-0.6.13.crate) = 22760 bytes
-SHA1 (socket2-0.3.12.crate) = 097dd6ee15a26b390405b5639c9a8abebb00cced
-RMD160 (socket2-0.3.12.crate) = 810f06ba48a1187fdc420848d6063ea80e4a1368
-SHA512 (socket2-0.3.12.crate) = b39014c4c48d0aead812d9310651f459654314163e9f7d059801ee6e56ee116eacb912738b1dd58b5b979997c7334811161257e9b7a024299a2422808445d6ad
-Size (socket2-0.3.12.crate) = 29253 bytes
+SHA1 (socket2-0.3.15.crate) = e807bc224d7033dfeeec64a4cc7b028daca244af
+RMD160 (socket2-0.3.15.crate) = 0e47ef2f95b61855e67a2342ca2de8bca68c17ff
+SHA512 (socket2-0.3.15.crate) = dcd2ba06911d56ceb6859cd4053d8d9d32d485c71af86978dab0d4fd53c96e486c8729f93842711e8e9f2b0f8f4604c904c5ef2426c96660dbc05b3bed237d64
+Size (socket2-0.3.15.crate) = 29282 bytes
 SHA1 (stable_deref_trait-1.2.0.crate) = 2ce78d51fb31c79aab3d380a5e225bf45d3ba4f9
 RMD160 (stable_deref_trait-1.2.0.crate) = e2911f9d51c4bba9c8f8ba57d928fdc2b41471ed
 SHA512 (stable_deref_trait-1.2.0.crate) = a13cfb22723f1f2cf089b2d07d657846f50c37bc0438d1a76096bea30214cad226b7a422c21f9e191ce87071da8a141d61882aedf9e0203a5fffdfda86a5fb03
@@ -1256,10 +1260,10 @@ SHA1 (syn-0.15.44.crate) = 0831319843de5
 RMD160 (syn-0.15.44.crate) = f9b4afeb52bfaab08c30f65a2fdddd50d45413cd
 SHA512 (syn-0.15.44.crate) = c6c9b5887425e1e5fab905e477fcea41bba191693c471cf26922a9dfdd59ed957155a399406cc3723933a869565e7295183dabedfc34e3e2a20874ba94c7ead7
 Size (syn-0.15.44.crate) = 184212 bytes
-SHA1 (syn-1.0.38.crate) = 8774e954f6dc1f11b7eaee96bf2f678bd0f2a30b
-RMD160 (syn-1.0.38.crate) = 14216522de38c673092251332302643c566a965f
-SHA512 (syn-1.0.38.crate) = 67e1d94e0efbf305d9bc2c5f42c57a17896f98a888ff7565912f7234cb2bd6f699b630c8687546d28569baa87442acff070eb0059314f5380b183469784aab12
-Size (syn-1.0.38.crate) = 206263 bytes
+SHA1 (syn-1.0.43.crate) = f9b68e484cd33e88d13909534b86a674d2d19747
+RMD160 (syn-1.0.43.crate) = 6484695824c1492434f545f11c83527ec945fc4e
+SHA512 (syn-1.0.43.crate) = 2ef247aceef659273b25248a03d39169c677284db25b6cf620595a303fc56e396c13712ef41d19525ab54cddd9e7095579d0d6fd2ab6f8b8dc399d43db0dc6a7
+Size (syn-1.0.43.crate) = 225408 bytes
 SHA1 (synom-0.11.3.crate) = 306884081d25529a53355f1250e4b4f67b854398
 RMD160 (synom-0.11.3.crate) = a0f3688a3384eb58ed57f56165b16f4df431e050
 SHA512 (synom-0.11.3.crate) = a9c75d667be94c82c7f545e0569bb5858afd1bfca6e045fd52f4ae18ec4fd440e7d374ef45dafc97bda6c749cd4b4e185d8192b833661657323229803ef4a28e
@@ -1292,22 +1296,22 @@ SHA1 (textwrap-0.11.0.crate) = 75648d4aa
 RMD160 (textwrap-0.11.0.crate) = 3a9a334e7c0c6cbb9f54e51ad991304da31caf2c
 SHA512 (textwrap-0.11.0.crate) = f5c0fe4f28ff1a3a0931e8e235b5157a45f67967985bcc752418c5ec3481fca44a8ae4800088889b37e8cd0533f53d3c456d5ffd19b767b3f83a87b49a2e209a
 Size (textwrap-0.11.0.crate) = 17322 bytes
-SHA1 (thiserror-1.0.20.crate) = 9495cd1d88734c24ae80f401f7457a6d18098382
-RMD160 (thiserror-1.0.20.crate) = f6b086120c1c4ae4b130707a56808152a87c984a
-SHA512 (thiserror-1.0.20.crate) = 7f8e201f8d173112c7009fffa79e6d2bda5614cfb0439b81a9a990b777261de792d7e7750d75f7638bd58e6d72d183cffbada902595f425f037d6df04c0528a9
-Size (thiserror-1.0.20.crate) = 15950 bytes
-SHA1 (thiserror-impl-1.0.20.crate) = 7bc2c64086995d984ff5fa88e0bbc41e41b37d8f
-RMD160 (thiserror-impl-1.0.20.crate) = 00e82f215782172e74fd08cd3a2be57875e96ca3
-SHA512 (thiserror-impl-1.0.20.crate) = 3ca4dbdeff76c12c5a716d811891ce14bb16013749a45b8d8fae9cdc599e304065665dab051713d7e8e5bd2d2485ff9fa0904ca3cb5bf9e19f2cf66b42f10209
-Size (thiserror-impl-1.0.20.crate) = 13197 bytes
+SHA1 (thiserror-1.0.21.crate) = f6fc54fb54e35c887a9bfa8f65e5695848a1a464
+RMD160 (thiserror-1.0.21.crate) = 699a917f390c5feae3686fdedd14074f630c1b75
+SHA512 (thiserror-1.0.21.crate) = 440c4e7486bbe813b8840a215859da9e1c8f95383fb894e5ad445c86d40005c62738aca14ba761636c17c5db206b71bc40a915035b2dd9023f8b5eff5e970e99
+Size (thiserror-1.0.21.crate) = 16187 bytes
+SHA1 (thiserror-impl-1.0.21.crate) = 64543ba2c98d9c2c104cbc3e87d71fbf3262ba79
+RMD160 (thiserror-impl-1.0.21.crate) = 7a887fa047327bafa8809c24b7875959af4ff4f6
+SHA512 (thiserror-impl-1.0.21.crate) = 70322106df1df17affca80481672210261a6344c484f4338f7470226914721e8a2157ea875744d4652b0ea1575dd4992a6d366a2da0524b2c84ce321a3badf45
+Size (thiserror-impl-1.0.21.crate) = 13199 bytes
 SHA1 (thread_local-1.0.1.crate) = 6e0da5fb0d43e0a41f03f6041feb5ecbc2ca4b78
 RMD160 (thread_local-1.0.1.crate) = 2f9d7bfe141b3bb2d587f8f1a759105758459475
 SHA512 (thread_local-1.0.1.crate) = f2bfca4eee32a8fc88a01ff5bf24518c12142228d95916d13aae35ed6addd0b7da2235359f15220049ef197555344ac31a8833775e7a5bd49144db9c54b3165b
 Size (thread_local-1.0.1.crate) = 12609 bytes
-SHA1 (time-0.1.43.crate) = 713266391bf202db5f41454e5a53a6fea9635ea0
-RMD160 (time-0.1.43.crate) = 3bb5fd844e786450ee8cc4b139a42a5bf1278d60
-SHA512 (time-0.1.43.crate) = c3e0c68cab1ed2f33f41955f83e632c51924e4d3c1d22dd0c4ae98499e03f3cafde8b0c2d9e69b67a78d6e4055e464ee00d1ed6af5eb9fa75052405b43e24a25
-Size (time-0.1.43.crate) = 28653 bytes
+SHA1 (time-0.1.44.crate) = 1e91633ae262c61a313c1695136d374cb292379d
+RMD160 (time-0.1.44.crate) = 525d7156982b067f77906b7d2b4b6897f788ae81
+SHA512 (time-0.1.44.crate) = 736a38637be0193a06fa35d42b4873b04a0a35d84cd2af85b7f653a1b67b95078577134bb187b777730e73cce67f437b45ff5c72b8e3f1f8e2ed3420ea0324cf
+Size (time-0.1.44.crate) = 28885 bytes
 SHA1 (tinyvec-0.3.4.crate) = 21c4e0c4158b1f7f389bb217d12d7432bea983af
 RMD160 (tinyvec-0.3.4.crate) = fcc13606c9ca2d82e077f83ac707d5441bfb50a6
 SHA512 (tinyvec-0.3.4.crate) = 91613078d89456fa233ee2fa3309f6b2b8d490771b62fdcc027336bfb20ee5fa3d8d3dec446ab397b5974127567d4f62186c6eea45bd9c767719bb770101ab2c
@@ -1404,14 +1408,14 @@ SHA1 (tower-service-0.3.0.crate) = fcd47
 RMD160 (tower-service-0.3.0.crate) = fcdc621dc5fef2e89db42c14b238a767b89d2c99
 SHA512 (tower-service-0.3.0.crate) = 9b46928c2ac13c738e56a1c4e9fdb512f17aa8f4e95669ae4fb9a9f9a4b094114d7869b923186779f87b45b2915ecf778f95dba415b6d4b2e6c20c34efdc6a6b
 Size (tower-service-0.3.0.crate) = 5321 bytes
-SHA1 (tracing-0.1.19.crate) = 8f615091929e6a8f8ad478930b5f29a44ace2328
-RMD160 (tracing-0.1.19.crate) = 8690b7e72f15ccbe6e68d6285ff809dcc40b5c29
-SHA512 (tracing-0.1.19.crate) = ec27cfb994b49f8b2db4de244cbf60071e718034f01008313f2b35dce5b0b545fb245a530bc82bd759f2c0b6be4fc45363a246ca87b1ffcd0e39f838e72b1c4d
-Size (tracing-0.1.19.crate) = 60835 bytes
-SHA1 (tracing-core-0.1.14.crate) = df288871683774f0d5643b9f7c22664737e84088
-RMD160 (tracing-core-0.1.14.crate) = 0db935e8b263b7026b2a3e9c7c4e10d4707edb6e
-SHA512 (tracing-core-0.1.14.crate) = d3d88dcfb18bb4aa26f0196c4e2505a88df1388e02bc0b7ad13d6781b2615cfe4a7e40daea91fef09f202326cac287951744b2e8e7d51013735ca620e04af74f
-Size (tracing-core-0.1.14.crate) = 46595 bytes
+SHA1 (tracing-0.1.21.crate) = e491799c4abfef20e898a2be1fdb1a301dcc43da
+RMD160 (tracing-0.1.21.crate) = 19e6a5b4f7b070d43cbb0796e330c2dd59af0208
+SHA512 (tracing-0.1.21.crate) = 9310c0a26670ccc99dd330bf7f9c4e1f87c11c5b11fdc25d05b237eac457f37a2ef3136978945b2126eb37c54fc750466a7195e8c5fe727445fe46188b8fd3ae
+Size (tracing-0.1.21.crate) = 65404 bytes
+SHA1 (tracing-core-0.1.17.crate) = 2002a0115e891192f157a8d93ca3401b67bca387
+RMD160 (tracing-core-0.1.17.crate) = 699cefce9035fc9500587843db50493bfefe6360
+SHA512 (tracing-core-0.1.17.crate) = 202fa2bf6999d1568f4ac4d92a2d29b3ea79b5d93bb57347927eda60c8d5b430b366889d45a4d5d22d4e1c46e62ffcc39b3091a91f79a26fd6b7827fcd7c230d
+Size (tracing-core-0.1.17.crate) = 47774 bytes
 SHA1 (try-lock-0.1.0.crate) = 107b74327634652fc605da1e200e2150c0558617
 RMD160 (try-lock-0.1.0.crate) = 1019447323ea4bf58b7c934e5065827d56d95fb2
 SHA512 (try-lock-0.1.0.crate) = bb00cfa02cae996fab0d94623c71d261a73d6f8b189b75ca9c1636739c53b700e8bd915311eae54851b5f184f0999209bb45ab748828666b2cd2a9b4d3803d1f
@@ -1504,46 +1508,50 @@ SHA1 (want-0.3.0.crate) = 33f6f3dc782da1
 RMD160 (want-0.3.0.crate) = b21188b1a770fc9eb749c9a985256a9a64112d6a
 SHA512 (want-0.3.0.crate) = 7e7af8ddcc6faed3e3d18384a000339617187b74b0adf111a02bc15fdb152c88007844d6fe6f35a47a13f3384a19ee4723b884623de7d45c6619d76aa6699404
 Size (want-0.3.0.crate) = 6550 bytes
+SHA1 (wasi-0.10.0+wasi-snapshot-preview1.crate) = 1e619deea4a6d2aa1edbd450060d149b9f4f8d3a
+RMD160 (wasi-0.10.0+wasi-snapshot-preview1.crate) = 5f49eac8985ca1724c17c215ac5512a7421f7ac1
+SHA512 (wasi-0.10.0+wasi-snapshot-preview1.crate) = 88e2da617f50d9ebfb1e0c5857321fb86b5ee88ae8a8d199d3cc092e0f39688a2cb68503f7c6bb09dd6bc50a9a03597a1eb2e032150fbd0d0b8afa02ad771c88
+Size (wasi-0.10.0+wasi-snapshot-preview1.crate) = 26964 bytes
 SHA1 (wasi-0.9.0+wasi-snapshot-preview1.crate) = f906b20eeae7b0ae0d2a67225c9f58c8a2f93f99
 RMD160 (wasi-0.9.0+wasi-snapshot-preview1.crate) = 3aed162b7fc9baba4cf37ea82fb9a4efdff3d40b
 SHA512 (wasi-0.9.0+wasi-snapshot-preview1.crate) = dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
 Size (wasi-0.9.0+wasi-snapshot-preview1.crate) = 31521 bytes
-SHA1 (wasm-bindgen-0.2.67.crate) = cc68605be80f300bacecbfaec1048aa654fbb0bc
-RMD160 (wasm-bindgen-0.2.67.crate) = 7fc29e4d9d5b056e80a887ed317d88430ab9fd66
-SHA512 (wasm-bindgen-0.2.67.crate) = 89c4a6cbf997b4da240bb295a8b0bb121cca3e54c2ad9f6b506c67bdf4596c9a7645b40e4aa0c969d560781265277e72ae28ae7dce568ca6dacffa044b7ce6be
-Size (wasm-bindgen-0.2.67.crate) = 157702 bytes
-SHA1 (wasm-bindgen-backend-0.2.67.crate) = 6ccf2199bfdbcaff8801533966be33c8fb3ce395
-RMD160 (wasm-bindgen-backend-0.2.67.crate) = f09471056ac765fdc12053578f122b7368c3477b
-SHA512 (wasm-bindgen-backend-0.2.67.crate) = 61e5761a1d4cb399c5b265d4577a71ed4f6f3016d62e33664c41a0dec06727792fa8d98e462864b806f6ad73eead5bdf68aa1104431aa15a8f3cbb55c7d19521
-Size (wasm-bindgen-backend-0.2.67.crate) = 23519 bytes
-SHA1 (wasm-bindgen-futures-0.4.17.crate) = 4600f97b1811abf40e9852eec734f415e8239eef
-RMD160 (wasm-bindgen-futures-0.4.17.crate) = e7bfa0e9f7850fb1804cafca536a070a72d75568
-SHA512 (wasm-bindgen-futures-0.4.17.crate) = 51039e0c5324777b40c7fefbacf3b235bc7658d2d3a417b91cbf411623323792c3b5687d49ac777d2634572d73b64fb2a1dd5ca4fa43bd78e65b14df4a7b3ef4
-Size (wasm-bindgen-futures-0.4.17.crate) = 13667 bytes
-SHA1 (wasm-bindgen-macro-0.2.67.crate) = 040b90a5d3f4131e84b73f48c3717334bdbe1bee
-RMD160 (wasm-bindgen-macro-0.2.67.crate) = 12c57811239f884ede78fd2a1ee90800704c670b
-SHA512 (wasm-bindgen-macro-0.2.67.crate) = f6cb8303f2b23b8d25757fde12e5f09e0abf97ebdabd4166efe5bfacceea15a437500eedc9402175f4a6fb961cb50815ab936fae74d2c0ef4d4e436572f57e6a
-Size (wasm-bindgen-macro-0.2.67.crate) = 11594 bytes
-SHA1 (wasm-bindgen-macro-support-0.2.67.crate) = 3c720c27771ffaf784609fa2fd20614217a55672
-RMD160 (wasm-bindgen-macro-support-0.2.67.crate) = 20ac9542952f25941e5b082f59e6480e6a375bd6
-SHA512 (wasm-bindgen-macro-support-0.2.67.crate) = ea484bdcb0d8564da26cb772324f220d22e194a49e9fc505793b8d402104aa9c1a33e6bdad6ecbc458e5aac3d26f0544770491a3988c40a462fcbd88e453cfff
-Size (wasm-bindgen-macro-support-0.2.67.crate) = 17789 bytes
-SHA1 (wasm-bindgen-shared-0.2.67.crate) = fbbaec993e4a65922054424199a3311e089d5f87
-RMD160 (wasm-bindgen-shared-0.2.67.crate) = e7cd2fff6e495dcdb9f47459e371df5031201de8
-SHA512 (wasm-bindgen-shared-0.2.67.crate) = 39aeb53d5a8e6fd946bf28921b6dc1447a0beb0ebd05b15b2c26b961d663e0a91b52edcf9307196b7f2c32c5f0094ac6c6dbd8e9b95670221fdcf6410afb9d48
-Size (wasm-bindgen-shared-0.2.67.crate) = 6725 bytes
-SHA1 (web-sys-0.3.44.crate) = ad9324ab7cf1fa0ebf3e97ba7088cacc1c7c91ce
-RMD160 (web-sys-0.3.44.crate) = a3de7aa4c5cc87b62f2f89e25b289403a7ed5e44
-SHA512 (web-sys-0.3.44.crate) = 001a4842dce61d1b1741a1351eb23352dedb60a6722c1a31d4955adff3f7b403aa499773f0c9dded17742fa83db7c6dc18e97b39dfd5bad40dcf12d7cb1016d1
-Size (web-sys-0.3.44.crate) = 628264 bytes
+SHA1 (wasm-bindgen-0.2.68.crate) = 692cf6c2cc06cbf5d4d7c41f7a608657b9963825
+RMD160 (wasm-bindgen-0.2.68.crate) = 9fca636cb4047d4819a40b10a025f091da8b9f3f
+SHA512 (wasm-bindgen-0.2.68.crate) = a3e877a43242a35518b84852ac71f3cd6c9ca558234fc23bece38780a0abcbf9e7c6d07e20e81c1f6641835ed3b55dff8245fb75901205b0b5658f4e3b0c05ea
+Size (wasm-bindgen-0.2.68.crate) = 159094 bytes
+SHA1 (wasm-bindgen-backend-0.2.68.crate) = cf1eaad39735bbb10bd3d10b1a04e2a682d8b06a
+RMD160 (wasm-bindgen-backend-0.2.68.crate) = 5294e7677a85745ae7fd382d307459cb0eaeaf62
+SHA512 (wasm-bindgen-backend-0.2.68.crate) = aae99cefabc91417bda499b4fe8f136a81ffd44d5122f0c13ca5711eae26f2f8b16ef55c18dd4fd3f0e71edfff8610379adc458f978eaab057671b520de9d564
+Size (wasm-bindgen-backend-0.2.68.crate) = 23522 bytes
+SHA1 (wasm-bindgen-futures-0.4.18.crate) = 39c0382af359de5deda9317c2924d52585e15d3d
+RMD160 (wasm-bindgen-futures-0.4.18.crate) = d84f9ba399e000ae39804296f6aa6121b8589d56
+SHA512 (wasm-bindgen-futures-0.4.18.crate) = 2290fcebb33d5ca87ade68e39217e43a0b669f30fd63651e8dbd658d26a8666aace2fa43918ba879700aee49cf9014fe2c78af8526d7272d96890050b188fe19
+Size (wasm-bindgen-futures-0.4.18.crate) = 13690 bytes
+SHA1 (wasm-bindgen-macro-0.2.68.crate) = f449ed19cc4944880b27adda43917374c60bc5d8
+RMD160 (wasm-bindgen-macro-0.2.68.crate) = 5fe9322aad4f3f9cae6c0b470dd7d61798a59206
+SHA512 (wasm-bindgen-macro-0.2.68.crate) = c70f536072ce9bcb109ea762c6235aea7eafd37eb3faad1b50184b733d09417b02f6f75b5c29fa46691b75b449316a039b79c630387f04903f6304453f98e772
+Size (wasm-bindgen-macro-0.2.68.crate) = 11630 bytes
+SHA1 (wasm-bindgen-macro-support-0.2.68.crate) = 1698b831276a9952d33caa7d32e58c38960de1c0
+RMD160 (wasm-bindgen-macro-support-0.2.68.crate) = 1a2b2a2fd35c3ecd92553ba26e1522d76f568990
+SHA512 (wasm-bindgen-macro-support-0.2.68.crate) = 53d3e483a7df0a816eba308e5a9a736b5e812da9778889686994ed964888b4bb9a8b12cea448b1c68607e6a8b10596f8a81f4c85dc1311667cea5f445e7bb993
+Size (wasm-bindgen-macro-support-0.2.68.crate) = 17793 bytes
+SHA1 (wasm-bindgen-shared-0.2.68.crate) = bc9358b98454d59a5440bde4820a7385f8e37fd3
+RMD160 (wasm-bindgen-shared-0.2.68.crate) = b78fc746f6a17d5e8a00147dcf45a970a096ab29
+SHA512 (wasm-bindgen-shared-0.2.68.crate) = cf161076d07dd7e91790bb1f773a6f53cf31cc0f9ffe7a650c98d2c6c98d02ba8d1b32fc2aa15128f739c86f49baf206444516c3f8b8df82238eabb72032be0f
+Size (wasm-bindgen-shared-0.2.68.crate) = 6725 bytes
+SHA1 (web-sys-0.3.45.crate) = 29e0c6c978d1866ce1e7ad45563d823a077f40b9
+RMD160 (web-sys-0.3.45.crate) = 25461b84ba935117d81a07e4dea76d2588450ad5
+SHA512 (web-sys-0.3.45.crate) = d208e2271f59691b13b94b952dbce966f54ca180d09c6725964541c00684787a3610623294f81032cc931273ac655dc6163b23fda736b603ff327abd603fbfc8
+Size (web-sys-0.3.45.crate) = 630993 bytes
 SHA1 (webbrowser-0.5.5.crate) = 51be0b72e8c0fc38a9ee4493d8baf419dd1ef912
 RMD160 (webbrowser-0.5.5.crate) = b37a50e94e337746755524b03550fe5197f5ed8c
 SHA512 (webbrowser-0.5.5.crate) = 1a8332b3c5cb9114530beb83b15219d6dcf2aef628fa6f4a6b45f1b8eb3c38ad07ef933f3de21159c3df523fb904630f32ffcc14d75b209fd5e48d8e20e4ee94
 Size (webbrowser-0.5.5.crate) = 11194 bytes
-SHA1 (widestring-0.4.2.crate) = 1876e4c62c4e874bb783a1aaa1d854dc78f504b1
-RMD160 (widestring-0.4.2.crate) = e44fb567a382ce3f7b81844e94c9e61e5e181e59
-SHA512 (widestring-0.4.2.crate) = bbf3c8b2ec24a9604c7a2b61f1bea8101100b9a0ad49fb3646e398c5c9c3e8c92f74c518891b1d78eb46e1d97753a9f3a84d4b20ca8a40df1e5b6df5282df10f
-Size (widestring-0.4.2.crate) = 25851 bytes
+SHA1 (widestring-0.4.3.crate) = 9b04049979c9038ed5c575ebf9a331a37732ffa4
+RMD160 (widestring-0.4.3.crate) = dfca99c8b8b29847d5851714884c13d8b05a7ab6
+SHA512 (widestring-0.4.3.crate) = 48561bd8a3b589f2a0328d1286177fbc6c5bc534756898912cbaab81d742b64ef898eed75073484d5e30762ceda9d2e88710074e7e9ce1a7dd43b5d871de3860
+Size (widestring-0.4.3.crate) = 26215 bytes
 SHA1 (winapi-0.2.8.crate) = ed26d16c66331aa1aaccb72df5bfa483200bf75c
 RMD160 (winapi-0.2.8.crate) = a30e4a3792706281d7940240df05d7ef60c53ef9
 SHA512 (winapi-0.2.8.crate) = 115e6f027cdd4a56f77ca24f4ab249d2a6cac1e1f955c826a9b6ee05db4861790a533f5e674aebbb540370fff52ed41618c2cd7c906e73200e92df213109cebe
@@ -1608,4 +1616,4 @@ SHA1 (xml-rs-0.6.1.crate) = 6e27cecdbbc1
 RMD160 (xml-rs-0.6.1.crate) = 470f5a78a46aac7c503aad7a8a00c006c69d898d
 SHA512 (xml-rs-0.6.1.crate) = 27bba3095a92162f4e0b9f27c2c4c49bd61433ccbbd36957c8347aa25f397d7902253b755f0e70809b96db178cee02620b14e120a80111d4e3da4b40cf2203ab
 Size (xml-rs-0.6.1.crate) = 50922 bytes
-SHA1 (patch-Cargo.toml) = 95ea1674381bd2b8ff6a40df094baec76d8f6210
+SHA1 (patch-Cargo.toml) = cce572043d1ccd8b59f133487e34a6f6b9a099ed

Index: pkgsrc/audio/ncspot/patches/patch-Cargo.toml
diff -u pkgsrc/audio/ncspot/patches/patch-Cargo.toml:1.3 pkgsrc/audio/ncspot/patches/patch-Cargo.toml:1.4
--- pkgsrc/audio/ncspot/patches/patch-Cargo.toml:1.3    Fri Sep  4 11:49:46 2020
+++ pkgsrc/audio/ncspot/patches/patch-Cargo.toml        Mon Oct 12 12:04:14 2020
@@ -1,10 +1,10 @@
-$NetBSD: patch-Cargo.toml,v 1.3 2020/09/04 11:49:46 pin Exp $
+$NetBSD: patch-Cargo.toml,v 1.4 2020/10/12 12:04:14 pin Exp $
 
 Use portaudio by default
 
---- Cargo.toml.orig    2020-09-01 05:54:45.000000000 +0000
+--- Cargo.toml.orig    2020-10-10 19:00:54.000000000 +0000
 +++ Cargo.toml
-@@ -50,11 +50,5 @@ version = "0.15"
+@@ -51,12 +51,6 @@ version = "0.15"
  default-features = false
  
  [features]
@@ -15,5 +15,6 @@ Use portaudio by default
  portaudio_backend = ["librespot-playback/portaudio-backend"]
 -termion_backend = ["cursive/termion-backend"]
 -mpris = ["dbus"]
--default = ["share_clipboard", "pulseaudio_backend", "mpris", "cursive/pancurses-backend"]
-+default = ["portaudio_backend", "cursive/pancurses-backend"]
+ notify = ["notify-rust"]
+-default = ["share_clipboard", "pulseaudio_backend", "mpris", "notify", "cursive/pancurses-backend"]
++default = ["portaudio_backend", "notify", "cursive/pancurses-backend"]



Home | Main Index | Thread Index | Old Index