pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: [pkgsrc-2021Q2] pkgsrc/graphics/librsvg



Module Name:    pkgsrc
Committed By:   bsiegert
Date:           Mon Aug 16 19:27:53 UTC 2021

Modified Files:
        pkgsrc/graphics/librsvg [pkgsrc-2021Q2]: Makefile cargo-depends.mk
            distinfo

Log Message:
Pullup ticket #6492 - requested by gutteridge
graphics/librsvg: security fix

Revisions pulled up:
- graphics/librsvg/Makefile                                     1.131
- graphics/librsvg/cargo-depends.mk                             1.2
- graphics/librsvg/distinfo                                     1.52

---
   Module Name:    pkgsrc
   Committed By:   gutteridge
   Date:           Wed Aug 11 00:18:40 UTC 2021

   Modified Files:
           pkgsrc/graphics/librsvg: Makefile cargo-depends.mk distinfo

   Log Message:
   librsvg: update to 2.50.7

   This includes a crate dependency update due to a security issue,
   RUSTSEC-2020-0146.

   ==============
   Version 2.50.7
   ==============

   Two cairo-related bug fixes:

   - #745 - Fix mismatched cairo_save/restore when running in inside the Cairo test suite.
   - #746 - Possible cairo_save() without cairo_restore() in render_layer().

   ==============
   Version 2.50.6
   ==============

   This release fixes an important bug about text spacing.  The bug fix
   requires an update to at least Pango 1.44.  Sorry for the increased
   requirements!

   - Librsvg now requires at least Pango 1.44.

   - #730 - Incorrect text spacing when the transform is not 1:1.  You
     can see this when a small font-size is scaled up due to a
     transform.  It is less visible for a large font-size scaled down.

   - #704 - Fix circle/ellipse in paths when they are made out of a
     single Arc command.

   ==============
   Version 2.50.5
   ==============

   - #699 - Images embedded as data: URLs didn't render if they had a
     MIME type with a charset parameter.

   - #691 - Don't allow number lists with unbounded lengths in
     tableValues attributes, for feComponentTransfer and
     feConvolveMatrix (Madds H).

   - #718 - Negative rx/ry in rect element should be ignored.

   ==============
   Version 2.50.4
   ==============

   Update dependent crates that had security vulnerabilities:

     generic-array to 0.13.3 - RUSTSEC-2020-0146

   - #686 - Reduced stack usage (Sebastian Dröge).

   - #698 - Add limit for too-large radiuses on the feMorphology filter (Madds H).

   - #703 - Properly ignore elements in an error state inside the "switch" element.


To generate a diff of this commit:
cvs rdiff -u -r1.130 -r1.130.2.1 pkgsrc/graphics/librsvg/Makefile
cvs rdiff -u -r1.1 -r1.1.2.1 pkgsrc/graphics/librsvg/cargo-depends.mk
cvs rdiff -u -r1.51 -r1.51.2.1 pkgsrc/graphics/librsvg/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/graphics/librsvg/Makefile
diff -u pkgsrc/graphics/librsvg/Makefile:1.130 pkgsrc/graphics/librsvg/Makefile:1.130.2.1
--- pkgsrc/graphics/librsvg/Makefile:1.130      Sun May  2 19:59:58 2021
+++ pkgsrc/graphics/librsvg/Makefile    Mon Aug 16 19:27:53 2021
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.130 2021/05/02 19:59:58 gutteridge Exp $
+# $NetBSD: Makefile,v 1.130.2.1 2021/08/16 19:27:53 bsiegert Exp $
 
-DISTNAME=      librsvg-2.50.3
-PKGREVISION=   1
+DISTNAME=      librsvg-2.50.7
 CATEGORIES=    graphics gnome
 MASTER_SITES=  ${MASTER_SITE_GNOME:=sources/librsvg/${PKGVERSION_NOREV:R}/}
 EXTRACT_SUFX=  .tar.xz
@@ -32,7 +31,7 @@ BUILDLINK_DEPMETHOD.gobject-introspectio
 .include "../../devel/gobject-introspection/buildlink3.mk"
 BUILDLINK_API_DEPENDS.glib2+=  glib2>=2.50.0
 .include "../../devel/glib2/buildlink3.mk"
-BUILDLINK_API_DEPENDS.pango+=  pango>=1.38
+BUILDLINK_API_DEPENDS.pango+=  pango>=1.44
 .include "../../devel/pango/buildlink3.mk"
 .include "../../fonts/fontconfig/buildlink3.mk"
 BUILDLINK_API_DEPENDS.cairo+=  cairo>=1.2.0

Index: pkgsrc/graphics/librsvg/cargo-depends.mk
diff -u pkgsrc/graphics/librsvg/cargo-depends.mk:1.1 pkgsrc/graphics/librsvg/cargo-depends.mk:1.1.2.1
--- pkgsrc/graphics/librsvg/cargo-depends.mk:1.1        Tue Apr 13 10:28:00 2021
+++ pkgsrc/graphics/librsvg/cargo-depends.mk    Mon Aug 16 19:27:53 2021
@@ -1,44 +1,45 @@
-# $NetBSD: cargo-depends.mk,v 1.1 2021/04/13 10:28:00 wiz Exp $
+# $NetBSD: cargo-depends.mk,v 1.1.2.1 2021/08/16 19:27:53 bsiegert Exp $
 
-CARGO_CRATE_DEPENDS+=  adler-0.2.3
+CARGO_CRATE_DEPENDS+=  adler-1.0.2
 CARGO_CRATE_DEPENDS+=  adler32-1.2.0
-CARGO_CRATE_DEPENDS+=  aho-corasick-0.7.15
+CARGO_CRATE_DEPENDS+=  aho-corasick-0.7.18
 CARGO_CRATE_DEPENDS+=  approx-0.3.2
-CARGO_CRATE_DEPENDS+=  assert_cmd-1.0.2
+CARGO_CRATE_DEPENDS+=  assert_cmd-1.0.5
 CARGO_CRATE_DEPENDS+=  atty-0.2.14
 CARGO_CRATE_DEPENDS+=  autocfg-1.0.1
 CARGO_CRATE_DEPENDS+=  base-x-0.2.8
 CARGO_CRATE_DEPENDS+=  bitflags-1.2.1
 CARGO_CRATE_DEPENDS+=  block-0.1.6
-CARGO_CRATE_DEPENDS+=  bstr-0.2.14
-CARGO_CRATE_DEPENDS+=  bumpalo-3.5.0
-CARGO_CRATE_DEPENDS+=  bytemuck-1.5.0
-CARGO_CRATE_DEPENDS+=  byteorder-1.4.2
+CARGO_CRATE_DEPENDS+=  bstr-0.2.16
+CARGO_CRATE_DEPENDS+=  bumpalo-3.7.0
+CARGO_CRATE_DEPENDS+=  bytemuck-1.5.1
+CARGO_CRATE_DEPENDS+=  byteorder-1.4.3
 CARGO_CRATE_DEPENDS+=  cairo-rs-0.8.1
 CARGO_CRATE_DEPENDS+=  cairo-sys-rs-0.9.2
-CARGO_CRATE_DEPENDS+=  cast-0.2.3
+CARGO_CRATE_DEPENDS+=  cast-0.2.6
 CARGO_CRATE_DEPENDS+=  cfg-if-1.0.0
 CARGO_CRATE_DEPENDS+=  chrono-0.4.19
 CARGO_CRATE_DEPENDS+=  clap-2.33.3
-CARGO_CRATE_DEPENDS+=  const_fn-0.4.5
+CARGO_CRATE_DEPENDS+=  const_fn-0.4.8
+CARGO_CRATE_DEPENDS+=  convert_case-0.4.0
 CARGO_CRATE_DEPENDS+=  crc32fast-1.2.1
 CARGO_CRATE_DEPENDS+=  criterion-0.3.4
 CARGO_CRATE_DEPENDS+=  criterion-plot-0.4.3
-CARGO_CRATE_DEPENDS+=  crossbeam-channel-0.5.0
+CARGO_CRATE_DEPENDS+=  crossbeam-channel-0.5.1
 CARGO_CRATE_DEPENDS+=  crossbeam-deque-0.8.0
-CARGO_CRATE_DEPENDS+=  crossbeam-epoch-0.9.1
-CARGO_CRATE_DEPENDS+=  crossbeam-utils-0.8.1
+CARGO_CRATE_DEPENDS+=  crossbeam-epoch-0.9.5
+CARGO_CRATE_DEPENDS+=  crossbeam-utils-0.8.5
 CARGO_CRATE_DEPENDS+=  cssparser-0.27.2
 CARGO_CRATE_DEPENDS+=  cssparser-macros-0.6.0
-CARGO_CRATE_DEPENDS+=  csv-1.1.5
+CARGO_CRATE_DEPENDS+=  csv-1.1.6
 CARGO_CRATE_DEPENDS+=  csv-core-0.1.10
 CARGO_CRATE_DEPENDS+=  data-url-0.1.0
 CARGO_CRATE_DEPENDS+=  deflate-0.8.6
-CARGO_CRATE_DEPENDS+=  derive_more-0.99.11
+CARGO_CRATE_DEPENDS+=  derive_more-0.99.14
 CARGO_CRATE_DEPENDS+=  difference-2.0.0
 CARGO_CRATE_DEPENDS+=  discard-1.0.4
 CARGO_CRATE_DEPENDS+=  doc-comment-0.3.3
-CARGO_CRATE_DEPENDS+=  dtoa-0.4.7
+CARGO_CRATE_DEPENDS+=  dtoa-0.4.8
 CARGO_CRATE_DEPENDS+=  dtoa-short-0.3.3
 CARGO_CRATE_DEPENDS+=  either-1.6.1
 CARGO_CRATE_DEPENDS+=  encoding-0.2.33
@@ -48,23 +49,23 @@ CARGO_CRATE_DEPENDS+=       encoding-index-sim
 CARGO_CRATE_DEPENDS+=  encoding-index-singlebyte-1.20141219.5
 CARGO_CRATE_DEPENDS+=  encoding-index-tradchinese-1.20141219.5
 CARGO_CRATE_DEPENDS+=  encoding_index_tests-0.1.4
-CARGO_CRATE_DEPENDS+=  flate2-1.0.19
+CARGO_CRATE_DEPENDS+=  flate2-1.0.20
 CARGO_CRATE_DEPENDS+=  float-cmp-0.8.0
-CARGO_CRATE_DEPENDS+=  form_urlencoded-1.0.0
+CARGO_CRATE_DEPENDS+=  form_urlencoded-1.0.1
 CARGO_CRATE_DEPENDS+=  futf-0.1.4
-CARGO_CRATE_DEPENDS+=  futures-channel-0.3.12
-CARGO_CRATE_DEPENDS+=  futures-core-0.3.12
-CARGO_CRATE_DEPENDS+=  futures-executor-0.3.12
-CARGO_CRATE_DEPENDS+=  futures-io-0.3.12
-CARGO_CRATE_DEPENDS+=  futures-macro-0.3.12
-CARGO_CRATE_DEPENDS+=  futures-task-0.3.12
-CARGO_CRATE_DEPENDS+=  futures-util-0.3.12
+CARGO_CRATE_DEPENDS+=  futures-channel-0.3.15
+CARGO_CRATE_DEPENDS+=  futures-core-0.3.15
+CARGO_CRATE_DEPENDS+=  futures-executor-0.3.15
+CARGO_CRATE_DEPENDS+=  futures-io-0.3.15
+CARGO_CRATE_DEPENDS+=  futures-macro-0.3.15
+CARGO_CRATE_DEPENDS+=  futures-task-0.3.15
+CARGO_CRATE_DEPENDS+=  futures-util-0.3.15
 CARGO_CRATE_DEPENDS+=  fxhash-0.2.1
 CARGO_CRATE_DEPENDS+=  gdk-pixbuf-0.8.0
 CARGO_CRATE_DEPENDS+=  gdk-pixbuf-sys-0.9.1
-CARGO_CRATE_DEPENDS+=  generic-array-0.13.2
+CARGO_CRATE_DEPENDS+=  generic-array-0.13.3
 CARGO_CRATE_DEPENDS+=  getrandom-0.1.16
-CARGO_CRATE_DEPENDS+=  getrandom-0.2.2
+CARGO_CRATE_DEPENDS+=  getrandom-0.2.3
 CARGO_CRATE_DEPENDS+=  gio-0.8.1
 CARGO_CRATE_DEPENDS+=  gio-sys-0.9.1
 CARGO_CRATE_DEPENDS+=  glib-0.9.3
@@ -72,14 +73,14 @@ CARGO_CRATE_DEPENDS+=       glib-sys-0.9.1
 CARGO_CRATE_DEPENDS+=  gobject-sys-0.9.1
 CARGO_CRATE_DEPENDS+=  half-1.7.1
 CARGO_CRATE_DEPENDS+=  hermit-abi-0.1.18
-CARGO_CRATE_DEPENDS+=  idna-0.2.0
+CARGO_CRATE_DEPENDS+=  idna-0.2.3
 CARGO_CRATE_DEPENDS+=  itertools-0.9.0
 CARGO_CRATE_DEPENDS+=  itertools-0.10.0
 CARGO_CRATE_DEPENDS+=  itoa-0.4.7
-CARGO_CRATE_DEPENDS+=  js-sys-0.3.47
+CARGO_CRATE_DEPENDS+=  js-sys-0.3.51
 CARGO_CRATE_DEPENDS+=  language-tags-0.2.2
 CARGO_CRATE_DEPENDS+=  lazy_static-1.4.0
-CARGO_CRATE_DEPENDS+=  libc-0.2.83
+CARGO_CRATE_DEPENDS+=  libc-0.2.95
 CARGO_CRATE_DEPENDS+=  libm-0.2.1
 CARGO_CRATE_DEPENDS+=  linked-hash-map-0.5.4
 CARGO_CRATE_DEPENDS+=  locale_config-0.3.0
@@ -88,13 +89,13 @@ CARGO_CRATE_DEPENDS+=       lopdf-0.26.0
 CARGO_CRATE_DEPENDS+=  lzw-0.10.0
 CARGO_CRATE_DEPENDS+=  mac-0.1.1
 CARGO_CRATE_DEPENDS+=  malloc_buf-0.0.6
-CARGO_CRATE_DEPENDS+=  markup5ever-0.10.0
+CARGO_CRATE_DEPENDS+=  markup5ever-0.10.1
 CARGO_CRATE_DEPENDS+=  matches-0.1.8
 CARGO_CRATE_DEPENDS+=  matrixmultiply-0.2.4
-CARGO_CRATE_DEPENDS+=  memchr-2.3.4
-CARGO_CRATE_DEPENDS+=  memoffset-0.6.1
+CARGO_CRATE_DEPENDS+=  memchr-2.4.0
+CARGO_CRATE_DEPENDS+=  memoffset-0.6.4
 CARGO_CRATE_DEPENDS+=  miniz_oxide-0.3.7
-CARGO_CRATE_DEPENDS+=  miniz_oxide-0.4.3
+CARGO_CRATE_DEPENDS+=  miniz_oxide-0.4.4
 CARGO_CRATE_DEPENDS+=  nalgebra-0.21.1
 CARGO_CRATE_DEPENDS+=  new_debug_unreachable-1.0.4
 CARGO_CRATE_DEPENDS+=  nodrop-0.1.14
@@ -107,7 +108,7 @@ CARGO_CRATE_DEPENDS+=       num_cpus-1.13.0
 CARGO_CRATE_DEPENDS+=  objc-0.2.7
 CARGO_CRATE_DEPENDS+=  objc-foundation-0.1.1
 CARGO_CRATE_DEPENDS+=  objc_id-0.1.1
-CARGO_CRATE_DEPENDS+=  once_cell-1.5.2
+CARGO_CRATE_DEPENDS+=  once_cell-1.7.2
 CARGO_CRATE_DEPENDS+=  oorandom-11.1.3
 CARGO_CRATE_DEPENDS+=  pango-0.8.0
 CARGO_CRATE_DEPENDS+=  pango-sys-0.9.1
@@ -116,106 +117,110 @@ CARGO_CRATE_DEPENDS+=   pangocairo-sys-0.1
 CARGO_CRATE_DEPENDS+=  paste-0.1.18
 CARGO_CRATE_DEPENDS+=  paste-impl-0.1.18
 CARGO_CRATE_DEPENDS+=  percent-encoding-2.1.0
+CARGO_CRATE_DEPENDS+=  pest-2.1.3
 CARGO_CRATE_DEPENDS+=  phf-0.8.0
 CARGO_CRATE_DEPENDS+=  phf_codegen-0.8.0
 CARGO_CRATE_DEPENDS+=  phf_generator-0.8.0
 CARGO_CRATE_DEPENDS+=  phf_macros-0.8.0
 CARGO_CRATE_DEPENDS+=  phf_shared-0.8.0
-CARGO_CRATE_DEPENDS+=  pin-project-lite-0.2.4
+CARGO_CRATE_DEPENDS+=  pin-project-lite-0.2.6
 CARGO_CRATE_DEPENDS+=  pin-utils-0.1.0
 CARGO_CRATE_DEPENDS+=  pkg-config-0.3.19
-CARGO_CRATE_DEPENDS+=  plotters-0.3.0
+CARGO_CRATE_DEPENDS+=  plotters-0.3.1
 CARGO_CRATE_DEPENDS+=  plotters-backend-0.3.0
 CARGO_CRATE_DEPENDS+=  plotters-svg-0.3.0
 CARGO_CRATE_DEPENDS+=  png-0.16.8
 CARGO_CRATE_DEPENDS+=  pom-3.2.0
 CARGO_CRATE_DEPENDS+=  ppv-lite86-0.2.10
 CARGO_CRATE_DEPENDS+=  precomputed-hash-0.1.1
-CARGO_CRATE_DEPENDS+=  predicates-1.0.6
-CARGO_CRATE_DEPENDS+=  predicates-core-1.0.1
-CARGO_CRATE_DEPENDS+=  predicates-tree-1.0.1
+CARGO_CRATE_DEPENDS+=  predicates-1.0.8
+CARGO_CRATE_DEPENDS+=  predicates-core-1.0.2
+CARGO_CRATE_DEPENDS+=  predicates-tree-1.0.2
 CARGO_CRATE_DEPENDS+=  proc-macro-hack-0.5.19
 CARGO_CRATE_DEPENDS+=  proc-macro-nested-0.1.7
-CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.24
-CARGO_CRATE_DEPENDS+=  quote-1.0.8
+CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.27
+CARGO_CRATE_DEPENDS+=  quote-1.0.9
 CARGO_CRATE_DEPENDS+=  rand-0.7.3
 CARGO_CRATE_DEPENDS+=  rand-0.8.3
 CARGO_CRATE_DEPENDS+=  rand_chacha-0.2.2
 CARGO_CRATE_DEPENDS+=  rand_chacha-0.3.0
 CARGO_CRATE_DEPENDS+=  rand_core-0.5.1
-CARGO_CRATE_DEPENDS+=  rand_core-0.6.1
+CARGO_CRATE_DEPENDS+=  rand_core-0.6.2
 CARGO_CRATE_DEPENDS+=  rand_distr-0.2.2
 CARGO_CRATE_DEPENDS+=  rand_hc-0.2.0
 CARGO_CRATE_DEPENDS+=  rand_hc-0.3.0
 CARGO_CRATE_DEPENDS+=  rand_pcg-0.2.1
 CARGO_CRATE_DEPENDS+=  rawpointer-0.2.1
-CARGO_CRATE_DEPENDS+=  rayon-1.5.0
-CARGO_CRATE_DEPENDS+=  rayon-core-1.9.0
+CARGO_CRATE_DEPENDS+=  rayon-1.5.1
+CARGO_CRATE_DEPENDS+=  rayon-core-1.9.1
 CARGO_CRATE_DEPENDS+=  rctree-0.3.3
-CARGO_CRATE_DEPENDS+=  redox_syscall-0.2.4
-CARGO_CRATE_DEPENDS+=  regex-1.4.3
-CARGO_CRATE_DEPENDS+=  regex-automata-0.1.9
-CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.22
+CARGO_CRATE_DEPENDS+=  redox_syscall-0.2.8
+CARGO_CRATE_DEPENDS+=  regex-1.5.4
+CARGO_CRATE_DEPENDS+=  regex-automata-0.1.10
+CARGO_CRATE_DEPENDS+=  regex-syntax-0.6.25
 CARGO_CRATE_DEPENDS+=  remove_dir_all-0.5.3
-CARGO_CRATE_DEPENDS+=  rgb-0.8.25
+CARGO_CRATE_DEPENDS+=  rgb-0.8.27
 CARGO_CRATE_DEPENDS+=  rustc_version-0.2.3
+CARGO_CRATE_DEPENDS+=  rustc_version-0.3.3
 CARGO_CRATE_DEPENDS+=  ryu-1.0.5
 CARGO_CRATE_DEPENDS+=  same-file-1.0.6
 CARGO_CRATE_DEPENDS+=  scopeguard-1.1.0
 CARGO_CRATE_DEPENDS+=  selectors-0.22.0
 CARGO_CRATE_DEPENDS+=  semver-0.9.0
+CARGO_CRATE_DEPENDS+=  semver-0.11.0
 CARGO_CRATE_DEPENDS+=  semver-parser-0.7.0
-CARGO_CRATE_DEPENDS+=  serde-1.0.123
+CARGO_CRATE_DEPENDS+=  semver-parser-0.10.2
+CARGO_CRATE_DEPENDS+=  serde-1.0.126
 CARGO_CRATE_DEPENDS+=  serde_cbor-0.11.1
-CARGO_CRATE_DEPENDS+=  serde_derive-1.0.123
-CARGO_CRATE_DEPENDS+=  serde_json-1.0.61
+CARGO_CRATE_DEPENDS+=  serde_derive-1.0.126
+CARGO_CRATE_DEPENDS+=  serde_json-1.0.64
 CARGO_CRATE_DEPENDS+=  servo_arc-0.1.1
 CARGO_CRATE_DEPENDS+=  sha1-0.6.0
 CARGO_CRATE_DEPENDS+=  simba-0.1.5
-CARGO_CRATE_DEPENDS+=  siphasher-0.3.3
-CARGO_CRATE_DEPENDS+=  slab-0.4.2
+CARGO_CRATE_DEPENDS+=  siphasher-0.3.5
+CARGO_CRATE_DEPENDS+=  slab-0.4.3
 CARGO_CRATE_DEPENDS+=  smallvec-1.6.1
 CARGO_CRATE_DEPENDS+=  stable_deref_trait-1.2.0
-CARGO_CRATE_DEPENDS+=  standback-0.2.14
+CARGO_CRATE_DEPENDS+=  standback-0.2.17
 CARGO_CRATE_DEPENDS+=  stdweb-0.4.20
 CARGO_CRATE_DEPENDS+=  stdweb-derive-0.5.3
 CARGO_CRATE_DEPENDS+=  stdweb-internal-macros-0.2.9
 CARGO_CRATE_DEPENDS+=  stdweb-internal-runtime-0.1.5
 CARGO_CRATE_DEPENDS+=  string_cache-0.8.1
 CARGO_CRATE_DEPENDS+=  string_cache_codegen-0.5.1
-CARGO_CRATE_DEPENDS+=  syn-1.0.60
+CARGO_CRATE_DEPENDS+=  syn-1.0.72
 CARGO_CRATE_DEPENDS+=  tempfile-3.2.0
 CARGO_CRATE_DEPENDS+=  tendril-0.4.2
 CARGO_CRATE_DEPENDS+=  textwrap-0.11.0
 CARGO_CRATE_DEPENDS+=  thin-slice-0.1.1
-CARGO_CRATE_DEPENDS+=  thread_local-1.1.2
 CARGO_CRATE_DEPENDS+=  time-0.1.43
-CARGO_CRATE_DEPENDS+=  time-0.2.25
+CARGO_CRATE_DEPENDS+=  time-0.2.26
 CARGO_CRATE_DEPENDS+=  time-macros-0.1.1
 CARGO_CRATE_DEPENDS+=  time-macros-impl-0.1.1
-CARGO_CRATE_DEPENDS+=  tinytemplate-1.2.0
+CARGO_CRATE_DEPENDS+=  tinytemplate-1.2.1
 CARGO_CRATE_DEPENDS+=  tinyvec-0.3.4
-CARGO_CRATE_DEPENDS+=  tinyvec-1.1.1
+CARGO_CRATE_DEPENDS+=  tinyvec-1.2.0
 CARGO_CRATE_DEPENDS+=  tinyvec_macros-0.1.0
 CARGO_CRATE_DEPENDS+=  treeline-0.1.0
-CARGO_CRATE_DEPENDS+=  typenum-1.12.0
-CARGO_CRATE_DEPENDS+=  unicode-bidi-0.3.4
-CARGO_CRATE_DEPENDS+=  unicode-normalization-0.1.16
+CARGO_CRATE_DEPENDS+=  typenum-1.13.0
+CARGO_CRATE_DEPENDS+=  ucd-trie-0.1.3
+CARGO_CRATE_DEPENDS+=  unicode-bidi-0.3.5
+CARGO_CRATE_DEPENDS+=  unicode-normalization-0.1.19
 CARGO_CRATE_DEPENDS+=  unicode-width-0.1.8
-CARGO_CRATE_DEPENDS+=  unicode-xid-0.2.1
-CARGO_CRATE_DEPENDS+=  url-2.2.0
-CARGO_CRATE_DEPENDS+=  utf-8-0.7.5
-CARGO_CRATE_DEPENDS+=  version_check-0.9.2
+CARGO_CRATE_DEPENDS+=  unicode-xid-0.2.2
+CARGO_CRATE_DEPENDS+=  url-2.2.2
+CARGO_CRATE_DEPENDS+=  utf-8-0.7.6
+CARGO_CRATE_DEPENDS+=  version_check-0.9.3
 CARGO_CRATE_DEPENDS+=  wait-timeout-0.2.0
-CARGO_CRATE_DEPENDS+=  walkdir-2.3.1
+CARGO_CRATE_DEPENDS+=  walkdir-2.3.2
 CARGO_CRATE_DEPENDS+=  wasi-0.9.0+wasi-snapshot-preview1
-CARGO_CRATE_DEPENDS+=  wasi-0.10.1+wasi-snapshot-preview1
-CARGO_CRATE_DEPENDS+=  wasm-bindgen-0.2.70
-CARGO_CRATE_DEPENDS+=  wasm-bindgen-backend-0.2.70
-CARGO_CRATE_DEPENDS+=  wasm-bindgen-macro-0.2.70
-CARGO_CRATE_DEPENDS+=  wasm-bindgen-macro-support-0.2.70
-CARGO_CRATE_DEPENDS+=  wasm-bindgen-shared-0.2.70
-CARGO_CRATE_DEPENDS+=  web-sys-0.3.47
+CARGO_CRATE_DEPENDS+=  wasi-0.10.2+wasi-snapshot-preview1
+CARGO_CRATE_DEPENDS+=  wasm-bindgen-0.2.74
+CARGO_CRATE_DEPENDS+=  wasm-bindgen-backend-0.2.74
+CARGO_CRATE_DEPENDS+=  wasm-bindgen-macro-0.2.74
+CARGO_CRATE_DEPENDS+=  wasm-bindgen-macro-support-0.2.74
+CARGO_CRATE_DEPENDS+=  wasm-bindgen-shared-0.2.74
+CARGO_CRATE_DEPENDS+=  web-sys-0.3.51
 CARGO_CRATE_DEPENDS+=  winapi-0.3.9
 CARGO_CRATE_DEPENDS+=  winapi-i686-pc-windows-gnu-0.4.0
 CARGO_CRATE_DEPENDS+=  winapi-util-0.1.5

Index: pkgsrc/graphics/librsvg/distinfo
diff -u pkgsrc/graphics/librsvg/distinfo:1.51 pkgsrc/graphics/librsvg/distinfo:1.51.2.1
--- pkgsrc/graphics/librsvg/distinfo:1.51       Tue Apr 13 10:28:00 2021
+++ pkgsrc/graphics/librsvg/distinfo    Mon Aug 16 19:27:53 2021
@@ -1,25 +1,25 @@
-$NetBSD: distinfo,v 1.51 2021/04/13 10:28:00 wiz Exp $
+$NetBSD: distinfo,v 1.51.2.1 2021/08/16 19:27:53 bsiegert Exp $
 
-SHA1 (adler-0.2.3.crate) = ae30cb68d1f00d7a099ad4edfd4092e16b3a2342
-RMD160 (adler-0.2.3.crate) = 61a93e93ee0eb717ccb04763b23e17c89bba51ca
-SHA512 (adler-0.2.3.crate) = 565849eba122eb94d240a0cba875035537058cc168f137a8a3b99392d753815d56fa0e1a1e851062632700b0e3d12caf67f5f768b9f727956a2e5b599029e9dc
-Size (adler-0.2.3.crate) = 12168 bytes
+SHA1 (adler-1.0.2.crate) = 4b3b7b567ba15929c15c0b8f4c498afaefde76db
+RMD160 (adler-1.0.2.crate) = 8a3ccd049edf486e01dd612352816e76176f601c
+SHA512 (adler-1.0.2.crate) = 7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
+Size (adler-1.0.2.crate) = 12778 bytes
 SHA1 (adler32-1.2.0.crate) = 5bcc2f4523a85907c7ce8fc0f3478d20985d5048
 RMD160 (adler32-1.2.0.crate) = 7b52baeda841a03e29723959f020b4a32a9cf405
 SHA512 (adler32-1.2.0.crate) = 8ed72612fb78e213fc92963fdae0508ef26988656c939e6c9cddccbe2658d4a956a8ae934d9658262a8b2687dc446b3f1ee7614128b440487c81e606526dfda3
 Size (adler32-1.2.0.crate) = 6411 bytes
-SHA1 (aho-corasick-0.7.15.crate) = f5054e1316a7f59bc37b647faa72a8e800fc17af
-RMD160 (aho-corasick-0.7.15.crate) = 003b3030dbd9c452279e3f01802edff67d4c14d5
-SHA512 (aho-corasick-0.7.15.crate) = e67816efa7305937a7cbbb0079b91b8afa3fdab52cfb8eeddeee156f18bbeed26f941cd4cb18ab2bdc1da5a9ff1dcbe9d2090deec68c00287bd99ace18ee8b24
-Size (aho-corasick-0.7.15.crate) = 113071 bytes
+SHA1 (aho-corasick-0.7.18.crate) = 0e3f242614a732b703e12fc3c4456c53b0536fb8
+RMD160 (aho-corasick-0.7.18.crate) = b0dc4b0030152d0db9483ea816548ec9c330b211
+SHA512 (aho-corasick-0.7.18.crate) = 7a23b16231a90d23ee60ad4c81bc225410599a4560d33d3a203138fc540c39cf1000100fed3aed40dcc371c3635656a3792545dca5dd1aefbde00d8774eebd00
+Size (aho-corasick-0.7.18.crate) = 112923 bytes
 SHA1 (approx-0.3.2.crate) = 2713def8f6e6b6ac5b804ce52386b26bd9b351f3
 RMD160 (approx-0.3.2.crate) = 91040b29f23d7801c86a7ec96eb32789b9c74351
 SHA512 (approx-0.3.2.crate) = 3853684c3b1c5c63204304f2e4f1c673b92311125c1df0fc16e96bd6f765e8266079e8d4ec3c85fad933361638c7515d5be18a2fc551353c4097051d0bd96ae3
 Size (approx-0.3.2.crate) = 14288 bytes
-SHA1 (assert_cmd-1.0.2.crate) = edd2f1b9b77574f1d1e4dc82eddd715e40c3c544
-RMD160 (assert_cmd-1.0.2.crate) = 089bbd02bdafbc0f22fe1cb2ae93fa018cedfcc9
-SHA512 (assert_cmd-1.0.2.crate) = 1d17d4ac5748a3a44ed25c8788f17bb5edcc15ce0e3f2232dfcb0c88cf735406e1048752473ae76fb033aad6d544c142c699c49e0398d2625e59b36526417f7a
-Size (assert_cmd-1.0.2.crate) = 25037 bytes
+SHA1 (assert_cmd-1.0.5.crate) = ba3d03089a7ef2a52a53a66ec6b9f3554fc685e0
+RMD160 (assert_cmd-1.0.5.crate) = 501bfcd1de4d116b4b78359552eff7b5e2913ba7
+SHA512 (assert_cmd-1.0.5.crate) = fc261e4411cc5113c63c2e6c12c81dd97e924eb961e5851ec84c43c76d1271c08a6c36798e1951a0ceaa54acd91a75575cefa7fbfad8123fd4652192c0ebc396
+Size (assert_cmd-1.0.5.crate) = 26641 bytes
 SHA1 (atty-0.2.14.crate) = 9b4bfe6daebdd3d13a8a605bf44f64d4e831e804
 RMD160 (atty-0.2.14.crate) = 63c38cbe0fc07a4533253427a164612b456094cf
 SHA512 (atty-0.2.14.crate) = d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
@@ -40,22 +40,22 @@ SHA1 (block-0.1.6.crate) = f244abdab7809
 RMD160 (block-0.1.6.crate) = 84903ec93a1d30f0822f3a9517723369e0fdb9bd
 SHA512 (block-0.1.6.crate) = c278e3c0346cae423b533a8f5d6b822e788ec450c92ef0f5f559d5705764a0a11df49f0f66bb1c8af7e89bec8ec802934676b969e43f92255a38b210d0fbd710
 Size (block-0.1.6.crate) = 4077 bytes
-SHA1 (bstr-0.2.14.crate) = aa6f94445a44d32b6aca98f5057627de2f138e67
-RMD160 (bstr-0.2.14.crate) = 9522f0438ccc4812866f8f4ecbe62820543fbe49
-SHA512 (bstr-0.2.14.crate) = de62c0f31ad672f90a8038fa163c7cdaf474b35ec24592aee5549af7c76d43e6ed00f8d7237e15ab27576c27a7232033a217955de6a0a3b40c83661b3a7e1e8a
-Size (bstr-0.2.14.crate) = 345490 bytes
-SHA1 (bumpalo-3.5.0.crate) = 47ed23656f6ff3a7df14a57d9bf532e8eeb423db
-RMD160 (bumpalo-3.5.0.crate) = 519db9e895d953e96def878cbf4a3ef1c1cad6e3
-SHA512 (bumpalo-3.5.0.crate) = 71e2f0dea49db58ad1388df5aba15cc31fcdc6f17c983b3a2c582796ee8993cce79daa5306d5243a5230f20802b1f1d289cfd745c8ca511a3e036f04ef3b6fb7
-Size (bumpalo-3.5.0.crate) = 128030 bytes
-SHA1 (bytemuck-1.5.0.crate) = 55f5e79a96314256c7e580f96dbf01a7fc30f518
-RMD160 (bytemuck-1.5.0.crate) = 1aa12bcdde7a112d4dc5596ee472c1d8229ec040
-SHA512 (bytemuck-1.5.0.crate) = e783b7510fb7e5c5521ecf0129d9d105b002ff41f455de4eb13fa6bb4eb3c39c7c689210f340db345fafb671890838475ae29b69b46cdf2fd7e81b555af9b510
-Size (bytemuck-1.5.0.crate) = 24494 bytes
-SHA1 (byteorder-1.4.2.crate) = 12ece1e08000fffddbbac2843e31b28dc12d1b83
-RMD160 (byteorder-1.4.2.crate) = 21c69bc86cf61dd5dc512c1beb87dc399f164978
-SHA512 (byteorder-1.4.2.crate) = f6d2bdc3fb456b3f7a99358a987bb593be027b47b06b896938a30a88d36459ec4d28be166ff8fea9b1ea468d95ad387488cc6aa8f07d0723d6a2a7d43e3617e8
-Size (byteorder-1.4.2.crate) = 22148 bytes
+SHA1 (bstr-0.2.16.crate) = bb091d0cc11a2c3ea3cbcf4bbad8c972099e29b4
+RMD160 (bstr-0.2.16.crate) = 7382f6f92ef225a21c53908d5a1b63d8c2711133
+SHA512 (bstr-0.2.16.crate) = 33e82e5637efdc2f404ab9405331ae135df12586785491c3e61e70ea8406c67e2109e550cc70a4ab8e95d054e8519c48257fd3b55ef0b67b2530914a9a0b0fac
+Size (bstr-0.2.16.crate) = 330346 bytes
+SHA1 (bumpalo-3.7.0.crate) = 98151bf45839fcb899c2fb237383db310af0aeea
+RMD160 (bumpalo-3.7.0.crate) = 64dd96aa2dbebaa2d001ef9c7e49523116b71b85
+SHA512 (bumpalo-3.7.0.crate) = 0b570e1baee530b5c3f775330ead7cf5f8878eab75e5a6a61b5d3f64d4d82912cb26de1c098ec9492c29c7a04fc49565db97a54373c546d8ef58aab276d77c59
+Size (bumpalo-3.7.0.crate) = 134261 bytes
+SHA1 (bytemuck-1.5.1.crate) = ab83c8e64c325412111fde5e9292ff46a595e5b9
+RMD160 (bytemuck-1.5.1.crate) = 47008ec848976a6417abb2e59d60392fd009b42d
+SHA512 (bytemuck-1.5.1.crate) = 23aa2ce347d8cd031e341acbdd4d3f4e0d950afe3b215e0c61d2a313a62f139710333f0fcec9510a3007e31d50c5bdbd765d52ce33713b594476de456babeb31
+Size (bytemuck-1.5.1.crate) = 24562 bytes
+SHA1 (byteorder-1.4.3.crate) = 4bd44f238bd0df5e03b3edc72d00069746a4e721
+RMD160 (byteorder-1.4.3.crate) = 301deda9219b540096975490a7e785195ff422cc
+SHA512 (byteorder-1.4.3.crate) = 8c8000eb8ecf40351c9ce36a3a8acd7a02f81786d1b11aab85adfeffa0f2267ed74df29b2ca5d1d38128484d1d3cad2b673aa0d0441dcd0620dfd3934bb888fa
+Size (byteorder-1.4.3.crate) = 22512 bytes
 SHA1 (cairo-rs-0.8.1.crate) = a55f8ceab1c379ae4ed79a09963e5f83053ddd03
 RMD160 (cairo-rs-0.8.1.crate) = 6e016043145631eac3caac45c9cf71b73c881151
 SHA512 (cairo-rs-0.8.1.crate) = 33ec3b7b1069934aae88b76c11a6be76974fdc6d2eedee3e6d20328a4a2df7d248960a3fa4de7deb696f6c0dd332f77f9d8004cdf0bc36be1187cbb5ccf9b682
@@ -64,10 +64,10 @@ SHA1 (cairo-sys-rs-0.9.2.crate) = 5f4d12
 RMD160 (cairo-sys-rs-0.9.2.crate) = 77c5540c7b994f602845106e0a9e8ccbb51b825f
 SHA512 (cairo-sys-rs-0.9.2.crate) = cab877b76951212710c7e668093fda218ac9c7e1e26fcffc448d759a3f968a7faeeea347025189a1aee7579b15916c141d0d727f986bb7061183a695b52bf39b
 Size (cairo-sys-rs-0.9.2.crate) = 11650 bytes
-SHA1 (cast-0.2.3.crate) = 6eecc8750f1906bd48e87d6721dc090cdf834988
-RMD160 (cast-0.2.3.crate) = 153ed0f88e5bc3c61f2cbf7194d1689721f6d17a
-SHA512 (cast-0.2.3.crate) = 2afdba50989aaefd64b2cd1274dcf8812f69e7b2d8ed783a261fe9d3805bd7800e8e0b30beccc64f640df1a869c012d35c7cdac5ef976829a53dc82e73048ae0
-Size (cast-0.2.3.crate) = 11446 bytes
+SHA1 (cast-0.2.6.crate) = 7638df7a5bf417616557d0f48dbea26dda44ae1e
+RMD160 (cast-0.2.6.crate) = 6b9533cf26172700eaa27448f3fc74d42dc323d8
+SHA512 (cast-0.2.6.crate) = 822048824ecacfbdcc165837bff71ac9028e6737358bdb0e906bc3a2d08cf1b2d25de07a03dbf471cfdb650fc4e9a890a62a25c9af106a99fbb7ef91ffbb72ae
+Size (cast-0.2.6.crate) = 11541 bytes
 SHA1 (cfg-if-1.0.0.crate) = 9b415d94b6c2a84ed31b909e354ba9ac89092174
 RMD160 (cfg-if-1.0.0.crate) = 72507b7a112aaebe5833ade3a7a24ea8c0c6b243
 SHA512 (cfg-if-1.0.0.crate) = 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
@@ -80,10 +80,14 @@ SHA1 (clap-2.33.3.crate) = a432f81828ef9
 RMD160 (clap-2.33.3.crate) = 58082599dc4f1d5b29825be7e0258f052f1069bd
 SHA512 (clap-2.33.3.crate) = 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
 Size (clap-2.33.3.crate) = 201925 bytes
-SHA1 (const_fn-0.4.5.crate) = a614df94e01ebcd719cf5f2961b255a915ef6c20
-RMD160 (const_fn-0.4.5.crate) = 64b96d108755cdffbee2d137d51c3c3ce93758a9
-SHA512 (const_fn-0.4.5.crate) = 6e41e2d5b185178ea0b7efe8303b7a3a532d3c7d7c7c4c9f093007c81edef2ed5ac8d456da167247b53a128c12ba3a6e1c32497ca11b7c5cb1b03ae37c7c897c
-Size (const_fn-0.4.5.crate) = 13107 bytes
+SHA1 (const_fn-0.4.8.crate) = f85405a8c73ec9fbffb2882a0cd1e9221a5f167d
+RMD160 (const_fn-0.4.8.crate) = 5366f3a1302f5c8ab9fef88faf37d8711f80e3ee
+SHA512 (const_fn-0.4.8.crate) = e7bd5c50a10f55bc9578e55f9bca80c8ca1cebcd49206ce1feeeeaaac3dfbefdaa89f3c197a992d8ef52efc8327b3b34935e253a41ae9ac20b0b08b73f19df8b
+Size (const_fn-0.4.8.crate) = 12662 bytes
+SHA1 (convert_case-0.4.0.crate) = c5ed3e469b9c168e495feb66c32a2277d30975ea
+RMD160 (convert_case-0.4.0.crate) = 0e52d0d1b221bce4e5bf701dcd0e52d40f0ca39b
+SHA512 (convert_case-0.4.0.crate) = e17e92b94b030e39f368ef0dd0288dbb45f77c8ce3034c1a6fd2fd43f38cf10a1af5aa7bebdfb447c335d9593c32dde7262e13f97c271c419c6106cf47dc01e1
+Size (convert_case-0.4.0.crate) = 8098 bytes
 SHA1 (crc32fast-1.2.1.crate) = 19303f37dd799c0bf068215d397fc2acc0b4bb67
 RMD160 (crc32fast-1.2.1.crate) = e6b55b1e5d7b254ce33d81c888278d29724d2710
 SHA512 (crc32fast-1.2.1.crate) = 4c04236bb15a5c63b712c62652777917e947823abb20a0d0b372c850ec1c8695faa414e8de73904f1f1a296d7b00a6206cde8da404cf4cdaa2e8408e64b62b5e
@@ -96,22 +100,22 @@ SHA1 (criterion-plot-0.4.3.crate) = 93b2
 RMD160 (criterion-plot-0.4.3.crate) = 4e0c6eff0a2d81f6812c102bbb9a69151b87971b
 SHA512 (criterion-plot-0.4.3.crate) = 69620d5b215757ddd818606d1a979c411de803032391be3b56e1c1ff73fbea992ae5e6c14cd78b519eeab806a34320468b44adb04fd1c67076163658f03d2844
 Size (criterion-plot-0.4.3.crate) = 17226 bytes
-SHA1 (crossbeam-channel-0.5.0.crate) = 7b7cdc1dcd0da68295fe5eb8ab988876e3271a19
-RMD160 (crossbeam-channel-0.5.0.crate) = 400a3b0d42dea940c774bbfb77ae814786c25ab6
-SHA512 (crossbeam-channel-0.5.0.crate) = 838b433d48b84f1fea020a1d1324e366e6cdae30ef07396140f195afc45b8f705de6347d949b68ce1ed0708fe533ffaa2cfdedc9d2e6288a7325c188ccde9aa2
-Size (crossbeam-channel-0.5.0.crate) = 86811 bytes
+SHA1 (crossbeam-channel-0.5.1.crate) = f78355f8e5afc7d821ea816274bcdd7caac279dc
+RMD160 (crossbeam-channel-0.5.1.crate) = 435390e4ffd643f19ad8afad58a2f0e2b105dcfb
+SHA512 (crossbeam-channel-0.5.1.crate) = f15aff67e9105584f5fe41e1ee650ae4fdd0d0ca0fa9202ee83c6f6025398a300decaa50d1b4682e8afb9bd6e11e95b69bcf23f68ae117419aa84df14ee7747b
+Size (crossbeam-channel-0.5.1.crate) = 86919 bytes
 SHA1 (crossbeam-deque-0.8.0.crate) = 5a37f3174ccf9bf25e1bde1e57da6b2c6290c29a
 RMD160 (crossbeam-deque-0.8.0.crate) = 4c65c64c61971dc35330ba934c476781355515e2
 SHA512 (crossbeam-deque-0.8.0.crate) = 4efa73dcb9ef40b841039d24ffaf9bd7c63f8c0233bba1e0728fd5558702b4ef0af117543834c527335e99384d3c80d56293e891c9d94440f51f454b1b90c399
 Size (crossbeam-deque-0.8.0.crate) = 20756 bytes
-SHA1 (crossbeam-epoch-0.9.1.crate) = d86f88028863c8a1149058ef710630dab041610f
-RMD160 (crossbeam-epoch-0.9.1.crate) = c80defcf55d005db09fbd23bfc07ab28464b89a0
-SHA512 (crossbeam-epoch-0.9.1.crate) = 63d03e71013f7ffbc7b7a8ec5fe478323e7cf679bd126f03980c5e0790b57f5c48ce0ddb5e9c7ece31bd7380a944c1a1d462a9a1bf0126f9851e549739d8afc4
-Size (crossbeam-epoch-0.9.1.crate) = 39561 bytes
-SHA1 (crossbeam-utils-0.8.1.crate) = d2b2e23d3895d03f8b183ce3e9443761887afbc8
-RMD160 (crossbeam-utils-0.8.1.crate) = 621b0517ab03c14a5df48decb546880116a4e755
-SHA512 (crossbeam-utils-0.8.1.crate) = c9f3a513fd139dab3c8091366cd6d378ef8a4d00eb43a6c26d107361fea470a5ab180950a1204c1a8881c2ed1106500327d598ccb09c79d0eba2db11299aa286
-Size (crossbeam-utils-0.8.1.crate) = 35914 bytes
+SHA1 (crossbeam-epoch-0.9.5.crate) = dd5deecf7c42644275c8e9cc10dce06619cb1624
+RMD160 (crossbeam-epoch-0.9.5.crate) = 7d1320d8419d10184610ee60a3f651e8fe9f39eb
+SHA512 (crossbeam-epoch-0.9.5.crate) = ad822e967e5ef45fa0c4a939f057f44146f1f051032fd032355a75c0f45ae4e0a55e1d31c80bc67c01ff8d9c87a51aba7ccfe9a440f061fd8225c879aa663064
+Size (crossbeam-epoch-0.9.5.crate) = 43883 bytes
+SHA1 (crossbeam-utils-0.8.5.crate) = d658aaf9ee199d32379999d810bc22dcb8096fd3
+RMD160 (crossbeam-utils-0.8.5.crate) = e368ab0be21a564965507c7bcefcb50caafb5025
+SHA512 (crossbeam-utils-0.8.5.crate) = fd4d2ae10340bb96c22b31190b300aab54e96b8089fd62489e102c76a944e6a16c582a90bc40f5e188f13f841293a4b9becf30830c2ece04f3ce78c29066532f
+Size (crossbeam-utils-0.8.5.crate) = 38414 bytes
 SHA1 (cssparser-0.27.2.crate) = 3733d5efaea64c08e496627555ab9221ad535eec
 RMD160 (cssparser-0.27.2.crate) = 7987ab4f0e9301cbc02b5483e2b2db84d3baede5
 SHA512 (cssparser-0.27.2.crate) = 7ab205b05112deffb5c50586106c6f04932a8b5aa1bc3224062abfb65136884f20189ffb1b2402aca5c29cc52c3315492db5c05ac052a70ddea88eb6683df295
@@ -120,10 +124,10 @@ SHA1 (cssparser-macros-0.6.0.crate) = fd
 RMD160 (cssparser-macros-0.6.0.crate) = e7e32bd292d88828e779e3e2e0bee3ef03108f40
 SHA512 (cssparser-macros-0.6.0.crate) = 9b0aa19d46efe600fbb8b4763639affa5491727ae05312f5c7fb9c5c4d29971c33cb9afcee5001c7d0aec8677d36b5763986783ce8c897de892411f1bdb9a4ea
 Size (cssparser-macros-0.6.0.crate) = 6684 bytes
-SHA1 (csv-1.1.5.crate) = b8476134a4536846cc0d1ed3437f9e46deb53bf1
-RMD160 (csv-1.1.5.crate) = 056bf181bda1d999b8a6b412173c49f709af513f
-SHA512 (csv-1.1.5.crate) = d878a953fd1079b1aef7f23108c1bc5db3cadc2e1a1dc1ceb4e26508e4249db01f957f6626eef721153d3b0cc47f5f3b25380e4c943adbdf28647b9bb7cd8f05
-Size (csv-1.1.5.crate) = 886773 bytes
+SHA1 (csv-1.1.6.crate) = cb53b45f7c1b7386ef1caf1a3dc07a87b2fc7092
+RMD160 (csv-1.1.6.crate) = 49279fcffdb713887d6d38390410aa206c495085
+SHA512 (csv-1.1.6.crate) = 81dd826f0ee85e7d335d844e9f9b4d2b66f7076c517d8050ee2e35721bfa4ecb8a906dcd9671b1c5381a968dcce0949202f1afe8eea535b6d215363d4f5be6fc
+Size (csv-1.1.6.crate) = 886999 bytes
 SHA1 (csv-core-0.1.10.crate) = a3bf938973888e55e396e21597a4585abb529cf9
 RMD160 (csv-core-0.1.10.crate) = 0b717e62178d7f78c2b129ab0b459bc12b998c6f
 SHA512 (csv-core-0.1.10.crate) = 2a269d050fbe5d9e0f5dcda2de1e84bfeb69538dde86040ad1ec7307a214eed813a1482acb5029a51f18126d384d5238355e021964e47811db971a0821bcc328
@@ -136,10 +140,10 @@ SHA1 (deflate-0.8.6.crate) = 88d5f13d8aa
 RMD160 (deflate-0.8.6.crate) = 5575018ccbdcd33711dea343154372c5e66f02ee
 SHA512 (deflate-0.8.6.crate) = 7e2e23205c56cc4c834ade2a6a22b056253c32e29346907558117714a18d8433882a712711413addb15da79f9f59e089a06dfd680b756ab2725b500a49dc16b2
 Size (deflate-0.8.6.crate) = 62365 bytes
-SHA1 (derive_more-0.99.11.crate) = e6a7ca5efa6d1f5b3f6e2d01894957ba21233488
-RMD160 (derive_more-0.99.11.crate) = 821d6152c0fcfa337a19fff45657586185b7390b
-SHA512 (derive_more-0.99.11.crate) = 1a7957c440ae4ed62368bfce4d100475fcd02c8e2fcdb08143abbebf3746a4eafe29208cd9f2dd8872546cffccb17e29a2c2d2192d433e2829644ea0e9e8d020
-Size (derive_more-0.99.11.crate) = 53812 bytes
+SHA1 (derive_more-0.99.14.crate) = ba90ff4b930d135ea388e5de0b332ccd1044e8d2
+RMD160 (derive_more-0.99.14.crate) = fff0a4f94166dc8be6f081999518375a070e5b72
+SHA512 (derive_more-0.99.14.crate) = 68ee2034b472a28e49afdfb87e03c12851695d2844d838d031d4c14c011dae6a2dc174a1280f8a422c12471b03973f7ea16704c863096adbd4650c1d4b599b8c
+Size (derive_more-0.99.14.crate) = 54790 bytes
 SHA1 (difference-2.0.0.crate) = 911775cea3deeeb138c1806beee1348a4c2516aa
 RMD160 (difference-2.0.0.crate) = 573fd617cb30fcee72a7ff608924460e532edc0d
 SHA512 (difference-2.0.0.crate) = cc9956757770ecf237d8f46abef25ce219193c877be6cf83163e87c494956cca3202951ac01bba0728e7202fcde2261009c1b4599f389cf979858f25936a5482
@@ -152,10 +156,10 @@ SHA1 (doc-comment-0.3.3.crate) = 6486b6d
 RMD160 (doc-comment-0.3.3.crate) = 5d7ae26f23e3b272bcb86ebb959609a762aebe10
 SHA512 (doc-comment-0.3.3.crate) = e98ff9646a3612bd41bb6f278e7b6e9a0c58747f8b82524da814cf51b7f06c76ad4d65b502ac5740e818744abb295f78f15f8262d0b50ced1523f6d1a26939ba
 Size (doc-comment-0.3.3.crate) = 4123 bytes
-SHA1 (dtoa-0.4.7.crate) = 3a2d333e4b59d05f43dea4bd07a13b2fbb72e0d0
-RMD160 (dtoa-0.4.7.crate) = c8299e948ba6b24a68d91657c4192ccfaf7eccdb
-SHA512 (dtoa-0.4.7.crate) = df090a5ea273265ae2f05aac2ae364cd0b606872a392411359548b9e780b2bc8dcb999254186ccc2da0a7353a4e0f1b0f513b2cd83d7e4f1290dcb1f466847f7
-Size (dtoa-0.4.7.crate) = 15910 bytes
+SHA1 (dtoa-0.4.8.crate) = cc48c37d0a78595e2b843301ff27880a634929d2
+RMD160 (dtoa-0.4.8.crate) = 24f292f7832e5e798f95aa23ee8c07d9e4849d59
+SHA512 (dtoa-0.4.8.crate) = fe1701ba2c40988b92f5f4ef78a8c81718b140ff8ca2d04023b09a89440e6ddb53ef36d1ebd9dd3e948428b361ed6611bd24ec1a31b5010c220c555e1f0bf6b8
+Size (dtoa-0.4.8.crate) = 16175 bytes
 SHA1 (dtoa-short-0.3.3.crate) = 92d5d5996e30dc6359a31d98b1c2849970accce2
 RMD160 (dtoa-short-0.3.3.crate) = 546a8c20728bc02410a6e410b1116673e6dfab39
 SHA512 (dtoa-short-0.3.3.crate) = 92fce043874f589155e7e2f14f91a51e876bf0003d1eaccaa1e20026c041f7f84398e82937d6d0e834b0d671d2b7ca307111ddc085508573dac9298469488a4b
@@ -192,50 +196,50 @@ SHA1 (encoding_index_tests-0.1.4.crate) 
 RMD160 (encoding_index_tests-0.1.4.crate) = 74ff49a353f490e1c8025ac4e2f082a7e735dd1e
 SHA512 (encoding_index_tests-0.1.4.crate) = 0635e6a879d59aa3373e1c0cae6f61b9bd11138691a1113f3639a1d16ba894c1554f29a6d347353f02395508be4da8a4b16b17db3339cf970a62267874fe93a6
 Size (encoding_index_tests-0.1.4.crate) = 1631 bytes
-SHA1 (flate2-1.0.19.crate) = 8098b41e6b3ed570560c90930a60825807073dea
-RMD160 (flate2-1.0.19.crate) = e3eac9d0a3169e41173b836fe15955bafcb36995
-SHA512 (flate2-1.0.19.crate) = 6e802f351085ce8804afad32d9502980269e2c03e2315349b9dcdbbb6895f61c89fbde822e31504eb00d94e665e1a8186ea3d128b5b612c61323494a8dd4332e
-Size (flate2-1.0.19.crate) = 73768 bytes
+SHA1 (flate2-1.0.20.crate) = bb882858fe77de9255a5dfe82a6d128c5caf70cd
+RMD160 (flate2-1.0.20.crate) = 3ca6060b0ebceece5abcb39dc6423e8ce946a797
+SHA512 (flate2-1.0.20.crate) = 1415cba53183b7ae0f3396859186b92001060a78fbee10dd0dd4c8a93119aeb78bd8d782735c292badc1ae6d369badc6fa1a0105835614a6f70e82b080d8549b
+Size (flate2-1.0.20.crate) = 74036 bytes
 SHA1 (float-cmp-0.8.0.crate) = a53a26d094da52b13cb3297b5aba0c7b4db1b187
 RMD160 (float-cmp-0.8.0.crate) = 30eb1a2cab94f8c738c0aad32d0b207ba2f2f192
 SHA512 (float-cmp-0.8.0.crate) = 6c98f5eb4fd748c8192cfeea1f2b9679ede01745ebfa01b08bf19d796c985c1b2779fdc77984f26ef9c9a06a979ae3f0b14676e0c8b28defb7717bf10119c718
 Size (float-cmp-0.8.0.crate) = 9640 bytes
-SHA1 (form_urlencoded-1.0.0.crate) = 324a5588d28cd97b753523430f8a5a281dde5242
-RMD160 (form_urlencoded-1.0.0.crate) = 0a7830c1b42bb1c2d259fef18bde1622eb0af0cf
-SHA512 (form_urlencoded-1.0.0.crate) = 193b8630b2790931c1ade898187637b2efdfed60b2c98a2dec6658380433fb7711fc2d8196834c19eecddd219ca7383e4a4946bef25c664bf4dc010388b60605
-Size (form_urlencoded-1.0.0.crate) = 8412 bytes
+SHA1 (form_urlencoded-1.0.1.crate) = b17e441114b29b8c583e43b1e8002e46ea6d14be
+RMD160 (form_urlencoded-1.0.1.crate) = bf257d5c15a5dd947312c6c02b899d34fd1ddd7e
+SHA512 (form_urlencoded-1.0.1.crate) = 3ab371c223561a27ffbd35cf648ef4a9145d47bba9d71900a7c54cfc2f089175e9361f6352331a9a7fa018923b15e7a3553c8f9ff9fae80e1626e641a5faff68
+Size (form_urlencoded-1.0.1.crate) = 8773 bytes
 SHA1 (futf-0.1.4.crate) = 5f992635d29c71e930e14b938019fa76f3d235af
 RMD160 (futf-0.1.4.crate) = 0cf118fa880672c393616f0a8b975dcbbd609d27
 SHA512 (futf-0.1.4.crate) = 4cd5ecbb8c180c9b390a6884edf65bfc3aff53ffe7b930cf2b432ff9c46a8c5a06001f3f412f99c41a60def52207e709ffa07a4b432ada488e77067fb5e1b3bf
 Size (futf-0.1.4.crate) = 11341 bytes
-SHA1 (futures-channel-0.3.12.crate) = 5a2403e7d5adf0eb17542b69ac52c4e1556d2174
-RMD160 (futures-channel-0.3.12.crate) = 18697d608eb4b2137d8b47a02081a225aad4ded3
-SHA512 (futures-channel-0.3.12.crate) = 338d252042a040e1f8c4678457a95b2488922008d5baa94d0dbdcd7902e5d678c7d7a9c32b81c40d701a7793395bfed2a66bee820efad49a9062c73e390c005f
-Size (futures-channel-0.3.12.crate) = 29527 bytes
-SHA1 (futures-core-0.3.12.crate) = 26f4782b24487d8d0e00c875b35a66bae3ba8309
-RMD160 (futures-core-0.3.12.crate) = cf689cb025712682bfc8c14ee15b39070adf378c
-SHA512 (futures-core-0.3.12.crate) = 392d99ca0b8d45399b2b4fbc61c0591f9ae0c0a37f7aefc7d567cdb38c91d8336a6ca9592421ee8aebacea819a7442c2cf5391157b32bc5c0faa347a39f6d7a2
-Size (futures-core-0.3.12.crate) = 13813 bytes
-SHA1 (futures-executor-0.3.12.crate) = f9ca4e657ac8aad6bba97b021e426975440783ae
-RMD160 (futures-executor-0.3.12.crate) = 8cc05ef72911ff3c6534b3cbdb373383d9881d9a
-SHA512 (futures-executor-0.3.12.crate) = d2385270d9754fe96c90ded14223f39e0fb5480f356760c6f252aa444f3718e93b111de7dd43e5505665b2b8825c4709f0efb04b3ded6f09af7345561ccbcf08
-Size (futures-executor-0.3.12.crate) = 17110 bytes
-SHA1 (futures-io-0.3.12.crate) = 7708d80a9e80684482b0316724cd6f417f31b585
-RMD160 (futures-io-0.3.12.crate) = 7d8a6d3516604a1cba853919e7c9f0c22ad77d83
-SHA512 (futures-io-0.3.12.crate) = dcf3dcb30a97fc7e6fa708c2606d90d45ba01f3426629d3b77aac20d31611cd8903bf82ebdaa4e336cae40f047df2f581c59c2ddfd92d4c41c1a59a003c856b1
-Size (futures-io-0.3.12.crate) = 9070 bytes
-SHA1 (futures-macro-0.3.12.crate) = e574230f3b97caf421c23d6e4df618f75c084a6c
-RMD160 (futures-macro-0.3.12.crate) = b60ed5e7dd56ea4061c61d1342b414c806f290b2
-SHA512 (futures-macro-0.3.12.crate) = 1bc8d26f4d71f6faa8175ec5a11f27588d882a2b719607690e35d37b8509fa0d65619513b5be1cb0560c8d0e1c45e72ccf8e2967fc03f0ce313d7ffa7ebfc5d8
-Size (futures-macro-0.3.12.crate) = 9680 bytes
-SHA1 (futures-task-0.3.12.crate) = 6c3be551ba62d5cf3a2cd6046edbebdb70db3f3c
-RMD160 (futures-task-0.3.12.crate) = 7ebb55b96176b80dd1eb2ff2fc4df0aeb2b9f34a
-SHA512 (futures-task-0.3.12.crate) = 0d92c5d32b1e939f324ce44f1e3b8a8407d681e9200ac0f41f44d4621768f6e00185a51d087af6923898c0bdbb2f9a553f4737f5a7f57ec1478572b0ecb82049
-Size (futures-task-0.3.12.crate) = 11063 bytes
-SHA1 (futures-util-0.3.12.crate) = 7d12914e145de60d89266d4628bed4f27265b05f
-RMD160 (futures-util-0.3.12.crate) = 38e8679cbfd68d5a2be81f9898b92c510a791886
-SHA512 (futures-util-0.3.12.crate) = 07f987cd6992f50cc96f2e639853bca2d208ffe25807a987862c5e8b62c2657c8c3169ea34f9337a02c59e6208b0fb4dbce44f7c231cad8f56ca173da05b9598
-Size (futures-util-0.3.12.crate) = 137448 bytes
+SHA1 (futures-channel-0.3.15.crate) = 565fc25d6c76272d7d170c6a3ddaf900270a936f
+RMD160 (futures-channel-0.3.15.crate) = 54dbce6f2afd3dd279799c09c08e0900193b99e7
+SHA512 (futures-channel-0.3.15.crate) = d612c1425286eaa1a713e073edfae8ab8fb4e0b7c82ffdade57bc5dd06c54de6de46119b1cd87d7686cd4efbec38228c4a82d250ac693daa39dcfbf365b7ad25
+Size (futures-channel-0.3.15.crate) = 31867 bytes
+SHA1 (futures-core-0.3.15.crate) = fd485433fffbd841344946af261aada413f07425
+RMD160 (futures-core-0.3.15.crate) = 0351fc0e67ae07a6154c09762e33b5244ec84f5b
+SHA512 (futures-core-0.3.15.crate) = e8c6710882e7328493e7975fecc360f2071ae39d1ea88a04a38e4228c48f9af4c545c6aead868d13689cfe33f4c98c5b5bff2f9cfdb0105368b11ab2d652efb4
+Size (futures-core-0.3.15.crate) = 14514 bytes
+SHA1 (futures-executor-0.3.15.crate) = e060f7315ea43a7127208884cb4906b08217b1b3
+RMD160 (futures-executor-0.3.15.crate) = f7b2eb2157e85d846e9cb978254ae7a387fdd16e
+SHA512 (futures-executor-0.3.15.crate) = fb1337a2500d084145fd3dd2821db6d9419ebb781adf3e7b2ce4836c17a10ee4d5dc2b0c73414fde4c78dab89884620753424802902886a5d4ab8e4730110fb9
+Size (futures-executor-0.3.15.crate) = 17166 bytes
+SHA1 (futures-io-0.3.15.crate) = 46c0c7de3a92cc30ad9dcb1da5f5f1ab26bea9a6
+RMD160 (futures-io-0.3.15.crate) = 119cde2a35b80a93bf2baa77c68cdac4122ddb47
+SHA512 (futures-io-0.3.15.crate) = 9e8787d8066636351de2958169d6ad21d02a3b871cb242dd4fef64b97dcfc14397740107f13d1e48c27640b768fada821fb433187b5d0f0a03e7555d15eb5917
+Size (futures-io-0.3.15.crate) = 9058 bytes
+SHA1 (futures-macro-0.3.15.crate) = 5fbf3be95515cbad518c21a40fec89f1fee0648c
+RMD160 (futures-macro-0.3.15.crate) = 5f8a813ac695539ece86acfd88acbade9d844f34
+SHA512 (futures-macro-0.3.15.crate) = 68aaf9a5f53d93a24ed080021ecc07de04f88443829e244e4926fdfb440cf9a57f0853b3b071ce7444a755463a34140e0368a8f8b185bdd031915d01c843ef17
+Size (futures-macro-0.3.15.crate) = 10872 bytes
+SHA1 (futures-task-0.3.15.crate) = 9bb06ccfaa2857a1b38819cfb9f90061d228ba14
+RMD160 (futures-task-0.3.15.crate) = 5dc296206e78972538f3f7068892b609388188f6
+SHA512 (futures-task-0.3.15.crate) = 66529a849c924ac08603f5ade52954bbcfc3e1796f20dd49eb0289d2ad9cab34e31f07e942736b635d6c1903dba299a7d9a36defbd4902c019ca382c4a376040
+Size (futures-task-0.3.15.crate) = 11811 bytes
+SHA1 (futures-util-0.3.15.crate) = b798cc1d25bde53c850e942f57f038507f17b7dc
+RMD160 (futures-util-0.3.15.crate) = dc5619af0be78915a15f8b27f2ebdf0e37f434c7
+SHA512 (futures-util-0.3.15.crate) = a89ffe93d277a93e9c825cdeccfe50dd797d9de6360a1ba44748a46bff6238261e60c9eea9659a0c7e13294973c0976595b20b0740c36c1f9204144102e204ca
+Size (futures-util-0.3.15.crate) = 141962 bytes
 SHA1 (fxhash-0.2.1.crate) = 784dd47e0ab3faef160cae3a6ff1d12887dca8d1
 RMD160 (fxhash-0.2.1.crate) = 4c4f7e5d3b3330a5439374c6bf91753f90917e55
 SHA512 (fxhash-0.2.1.crate) = 638e1c0a4e7f365483a329e715afbc2e57e47c03b32e0e1818c879baa96996e81dce8ab39320e24a3e1633f73dec1e5f18a06c37f3ad38043002fc99b55efc38
@@ -248,18 +252,18 @@ SHA1 (gdk-pixbuf-sys-0.9.1.crate) = 0b2a
 RMD160 (gdk-pixbuf-sys-0.9.1.crate) = b17d11cd1df0051bd16959a1f7045ed7c281a68a
 SHA512 (gdk-pixbuf-sys-0.9.1.crate) = 22ca779b0065289da0bbc024bbc23cabc5e2fc81f8ea781107a83e41504edcf42d3dcde7079b091f1070596566df1f2180d226dcab21d8c388d7505d0fb171a7
 Size (gdk-pixbuf-sys-0.9.1.crate) = 8641 bytes
-SHA1 (generic-array-0.13.2.crate) = ff4dde7a6a377ca788d2d041e2b4cd0fc9c2d89b
-RMD160 (generic-array-0.13.2.crate) = 6b752c435a6858ea914e534febb2992bca41ce5e
-SHA512 (generic-array-0.13.2.crate) = 7039c1d0e4f8f9b0518ddd807adb7e0e86ebee056bc8562eaaa3f7360b6a953b8be4d5c2660ad62a68e42eb242111ee98fa961c0e8a74bde532970bcef3dbe4a
-Size (generic-array-0.13.2.crate) = 26715 bytes
+SHA1 (generic-array-0.13.3.crate) = 716a26e01487fee9a784d88f4d4cc25642d8530e
+RMD160 (generic-array-0.13.3.crate) = 8f463a38c740c3ace08e9e067f62fbe2ad910dd9
+SHA512 (generic-array-0.13.3.crate) = d66ea808aaf085c9162fa8c96a5655bc60b42df764c5dc17226e0aa24792d48230d51c9df61db6f551d491cd173da48a5e06d5e4e010901b14c3f044c7f38fcb
+Size (generic-array-0.13.3.crate) = 26956 bytes
 SHA1 (getrandom-0.1.16.crate) = ef6ee6ddbc3b1f40c8202a934d8cafb50d2233dc
 RMD160 (getrandom-0.1.16.crate) = 531b3a9da432114e08beb70828f6291f32cdd3e1
 SHA512 (getrandom-0.1.16.crate) = c5450c522c07c7a38b326f9a9062bac7d089630219d577ea4b55abad4e0c31d17b7cde385fc43912dfa100b42334e7a52422c55fda8b738caae428c6f9addb53
 Size (getrandom-0.1.16.crate) = 25077 bytes
-SHA1 (getrandom-0.2.2.crate) = 621a226cab7f4aa8619ff3cb052448414e931583
-RMD160 (getrandom-0.2.2.crate) = 1b70724e474f717d4c666ae96757049895048f75
-SHA512 (getrandom-0.2.2.crate) = f498fe00c9887748a0be88fbd698a6087ccb79874cfeb35a18f90994603be29cb2aacfbc65fb8ba967190ccbc41ff9ff56bfff1de40811e1bc99a08b0568f59b
-Size (getrandom-0.2.2.crate) = 26010 bytes
+SHA1 (getrandom-0.2.3.crate) = d070be38f71a22f3ffcfb82c94baf936e9aafc83
+RMD160 (getrandom-0.2.3.crate) = 84ff4c3d46ba370a271e36ef03af9dd65f15532e
+SHA512 (getrandom-0.2.3.crate) = e6da64ed529cb0fc000b613f75187ed6b20f716e721d8a02ac2ae39c507fb9f6189ebb66b522d28584eff1e7e9efc274cad6bfe43f464f58053701e1d51c603d
+Size (getrandom-0.2.3.crate) = 26261 bytes
 SHA1 (gio-0.8.1.crate) = 4608ca52693484de0f29ed1fe44f22c4f96d49e8
 RMD160 (gio-0.8.1.crate) = bdc3da228592dd12ced2732aeb3d4968acadff14
 SHA512 (gio-0.8.1.crate) = a1610960c7fd477f0c2b78817d44a2e44a340f87abd31275c7386d6d47218a72f265e4ab749f02ac26826e3bdd973a19291b0268365bdb95ccb6a3a2a787b994
@@ -288,10 +292,10 @@ SHA1 (hermit-abi-0.1.18.crate) = ee66773
 RMD160 (hermit-abi-0.1.18.crate) = 3bccd7ee4d6d12fec60d64949db05811ed7e7fea
 SHA512 (hermit-abi-0.1.18.crate) = 54f060c6c1c80d41f40cec7102345147efb535aff9fa5cc0ed4ccd7f010bfdb6daaf40626fd5069af60ceb42058452803b59d4bbcfbed4c5546c79b57ae0f914
 Size (hermit-abi-0.1.18.crate) = 9936 bytes
-SHA1 (idna-0.2.0.crate) = 28be81096e97cc3e8bca2f2c9feea42c03e4b8eb
-RMD160 (idna-0.2.0.crate) = ebea44a76447fe4e560c3e281ac986edd7642a66
-SHA512 (idna-0.2.0.crate) = 375d6d73537a5c9cebfc850a2b561d57e748d80059ca27fe5e35c058cc12a5938cfbb39a76cfe57fbe589f7e36f89ccd91ccdb8899458c322e277c299293bc7d
-Size (idna-0.2.0.crate) = 257203 bytes
+SHA1 (idna-0.2.3.crate) = 839167f3277f103bdb13cb42d4f8837763c00a81
+RMD160 (idna-0.2.3.crate) = ed2e3d1829296b7e55db0a5e3785a4ab38cb3bfb
+SHA512 (idna-0.2.3.crate) = 1278bd561ce329e1dc7a6f24a10f83d9a068af5d15a088414f3921c6728b0d54f4d60d6f4d0d5a786596ad226263e1e50c3842f192d5758aa4665ba4ed5c269f
+Size (idna-0.2.3.crate) = 271023 bytes
 SHA1 (itertools-0.10.0.crate) = 8c1d1644d1b630318db16e39cac462d73175e660
 RMD160 (itertools-0.10.0.crate) = b3a835794182fb279270e6b83de758c2c246f1ef
 SHA512 (itertools-0.10.0.crate) = ecc194ded512a0979c4429c0395125e1d3968c61f673546b755c0a8bf2fa5a604690baf77e95dbb91dc26a3004b50a856a8aee0dae0e4c1bd83073e5e7cacefd
@@ -304,10 +308,10 @@ SHA1 (itoa-0.4.7.crate) = 0b8e146e117d6d
 RMD160 (itoa-0.4.7.crate) = 4d13dd87e22a8146de46270262449f3f864f8392
 SHA512 (itoa-0.4.7.crate) = c61eb50aa00591af28698b45c528c36bd92088f7cd2f453cf686a1824f4656292638bebc468cf67f903473a5045f22777af623cc0515ef3bf25146b89a7c454f
 Size (itoa-0.4.7.crate) = 12099 bytes
-SHA1 (js-sys-0.3.47.crate) = e4a436308c03210981ecb00f53b16ff74766d16a
-RMD160 (js-sys-0.3.47.crate) = 5f66a16dd100f7d4054c33bc4eabaee2bee2142f
-SHA512 (js-sys-0.3.47.crate) = 28d4d16059421862db91789d9401486708a1e1c32f45717bf18507bc38ae8b52c40f9f7a26fafeb11c335ccf49b552d95225462f6246982a02eb3f2123c8a6b8
-Size (js-sys-0.3.47.crate) = 67063 bytes
+SHA1 (js-sys-0.3.51.crate) = 412bbb2b95d1019b8d905799ac24dd7ad1799977
+RMD160 (js-sys-0.3.51.crate) = 498857a98b095a72efb5972ac7e7299138bb652c
+SHA512 (js-sys-0.3.51.crate) = e352238ec085a9381c27fbd849000c8a26d71d947b75ccabecf941612a87e446c45f793eaa152062e7c699cdae74512a016d44ed06f3298b4cc7d32ae5139f5e
+Size (js-sys-0.3.51.crate) = 67124 bytes
 SHA1 (language-tags-0.2.2.crate) = 6c24abbf1000ca1669745b68a67a2c9837621f92
 RMD160 (language-tags-0.2.2.crate) = 7e3789f65f62c9c16bf98c0ddc9fb99b7a5a5a98
 SHA512 (language-tags-0.2.2.crate) = 54a6c7d1bc985860c194c842d7b5ec731d0e06f9c77ead8cb0156bd34addd957d0bbf8b6a9dfc6bef5ea31e39f84ab447d1ccec3c178a6c18c4a222a51e1abc6
@@ -316,18 +320,18 @@ SHA1 (lazy_static-1.4.0.crate) = 3e8852a
 RMD160 (lazy_static-1.4.0.crate) = 6c74661c140113ff3b1d660bba095259398bbb55
 SHA512 (lazy_static-1.4.0.crate) = e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
 Size (lazy_static-1.4.0.crate) = 10443 bytes
-SHA1 (libc-0.2.83.crate) = a0f8e13c83f097fe8e166637e4e2e8c2e9b1deb9
-RMD160 (libc-0.2.83.crate) = 8d9eb216d52baa0638fb33e072c28483073d1fad
-SHA512 (libc-0.2.83.crate) = 985ece6244df72c4ab130f9eae246ff0548db2a0b79241ae9bc08464ee72d17057269b75bd08a2809ed6b1995627fbbe31d6a890eb888abfee510dc5656c9a9c
-Size (libc-0.2.83.crate) = 516762 bytes
+SHA1 (libc-0.2.95.crate) = abecf169af963c0b298b2e7c0b58fdecec79cf35
+RMD160 (libc-0.2.95.crate) = c365a9aa18cb4d78aa0a059fd3358654fb1ffce6
+SHA512 (libc-0.2.95.crate) = 40ba9908c202f3d40c1bd7d7bf516f3b236e7751020bad0007f185802fada64fc5e959b68a33aa1f59de76d5a649f62bcce7eea671fd420852e0bb902544ebbf
+Size (libc-0.2.95.crate) = 515341 bytes
 SHA1 (libm-0.2.1.crate) = 3a356935a7de0aac996f035cac3c615f24249387
 RMD160 (libm-0.2.1.crate) = 048b530e8ecdd6fa2289761a440cde0907cc0295
 SHA512 (libm-0.2.1.crate) = a037ce773e4c4b0a9c20a23a9c04a34bc468753a1ccafb42199ae1793adc100148b77b08533c4bcc0f269d7de421c0657b6ea62f132ae808cc3b998f55e713a9
 Size (libm-0.2.1.crate) = 111906 bytes
-SHA1 (librsvg-2.50.3.tar.xz) = d64146810358025de264a13973896df87a5378e5
-RMD160 (librsvg-2.50.3.tar.xz) = ada16c7cfcba898443ec16d747845f30c5e3c89f
-SHA512 (librsvg-2.50.3.tar.xz) = 21710b6b5810b959679b7908aa371b8af02c85549efbc64f5fda01cfc3881539b5afc6bc304ce2289719dee48f583b1eb9867546e09f36941f81af968434e389
-Size (librsvg-2.50.3.tar.xz) = 18868408 bytes
+SHA1 (librsvg-2.50.7.tar.xz) = 0e0674c386d7711a0782646b2051a2d305c3f4c8
+RMD160 (librsvg-2.50.7.tar.xz) = cff5ebeb729fe12d89f79b48cd9ffbb46f82a509
+SHA512 (librsvg-2.50.7.tar.xz) = 064df9440802088f4414ffb70e5115809028858065739443444e5eaf6f809da47c697d31f9423e3ce9efcdeea02ff41ec39f5acf5882f2d35f433b7565be3c16
+Size (librsvg-2.50.7.tar.xz) = 22224148 bytes
 SHA1 (linked-hash-map-0.5.4.crate) = 265f4aed8ca938f39d414913045e6a66cbd38e6f
 RMD160 (linked-hash-map-0.5.4.crate) = 304794122375bb9d88818571f68bf1c498281d06
 SHA512 (linked-hash-map-0.5.4.crate) = 2938883357ec0e7d9c9fc5746063ae419c97250ddceeb8de3480c89e97e0a29d175cc9199bdb3ddf81cd5d6a2a1e319ee1644a7309eea96058221074cf87c0b6
@@ -356,10 +360,10 @@ SHA1 (malloc_buf-0.0.6.crate) = 65939e60
 RMD160 (malloc_buf-0.0.6.crate) = f7e2b705f1877ef7d43529519f5763eb50140456
 SHA512 (malloc_buf-0.0.6.crate) = 463b3d7666cdd7de618abf0cc4e488060c84d6d93c56d4e922169511a0b03de380ea988cd998f5a162b244088902198763351ac16dea3762f0fa0840fc29d6ed
 Size (malloc_buf-0.0.6.crate) = 1239 bytes
-SHA1 (markup5ever-0.10.0.crate) = 0e9819c8108a72df275445b95655695931a005b0
-RMD160 (markup5ever-0.10.0.crate) = 127e9dcdbdf1df7cd72a8c87bd3296bf079f782c
-SHA512 (markup5ever-0.10.0.crate) = de48560f9099abaf19ed3969be4aafd0041fc51611aa83dca4706c1e26787cb9af835aa70e29e451ce372369da7cc8c139d89c5fcfbdefd633bf0722e55fde5f
-Size (markup5ever-0.10.0.crate) = 42925 bytes
+SHA1 (markup5ever-0.10.1.crate) = 63d03b9821c170e63d0f500fd526e68158b443b3
+RMD160 (markup5ever-0.10.1.crate) = 090f0e809a79203742feb1a8e26be8b5575e28e0
+SHA512 (markup5ever-0.10.1.crate) = 447b0f44ea8b786688127aba1b6eed826dc0127658d293c22db74864381b5e7bc0584243dcc0ee19929d3e757521167c13a108155ed5c8e78375cb0fd3c6f7b7
+Size (markup5ever-0.10.1.crate) = 34668 bytes
 SHA1 (matches-0.1.8.crate) = b63cddc6e8278d0919db5bf344d9fa97c25cad04
 RMD160 (matches-0.1.8.crate) = dc8239e015b64fbc488e1ea9ff74aad38f872a72
 SHA512 (matches-0.1.8.crate) = 98b58f6a2694b03a7dd1be69ebf7e3ad14483fc8e4cb6e6c26a4937e4e660e843efb4dd04a7312dd9659ca02acd3775678f73b8faac44a76ffafaf873c22f590
@@ -368,22 +372,22 @@ SHA1 (matrixmultiply-0.2.4.crate) = 3d29
 RMD160 (matrixmultiply-0.2.4.crate) = b23a6ee90ff675027a7486655e4539f77d1c1e69
 SHA512 (matrixmultiply-0.2.4.crate) = 3ec6846e1342d6dddb81f5bd4495e940f011a3e048c712262cc413318c087aaa137550cff6d969873ac96bb628f6a460e92536674c0d503d5c609d9be5d9d184
 Size (matrixmultiply-0.2.4.crate) = 32929 bytes
-SHA1 (memchr-2.3.4.crate) = 4eb4ea3572d3246dc6719835ee8ba36aec83e782
-RMD160 (memchr-2.3.4.crate) = c72bdb98f3f929c4958776a0cccb8369d8c307c8
-SHA512 (memchr-2.3.4.crate) = 24cde03e6f7cbee1c1d12dcc691190c7e3dc72f468cf41e2397560961d62685976fe47de51119c04c473cccf75b38311bd887fd9db93e92563aebac8f9184df6
-Size (memchr-2.3.4.crate) = 23077 bytes
-SHA1 (memoffset-0.6.1.crate) = 68006c591d977f3972315d649f3a0b69d8cf143f
-RMD160 (memoffset-0.6.1.crate) = 869b469b9476329e77031ddcf5b6e3f9aa14c187
-SHA512 (memoffset-0.6.1.crate) = 74d081af00b7e442198b786d79e4ef35c243d2e78347ab9cb50e127569aed3fd77b47b95df6f361a716abce27c8cc6cb1dfa12c92b0b2208b21f9eb9527b61be
-Size (memoffset-0.6.1.crate) = 7706 bytes
+SHA1 (memchr-2.4.0.crate) = f2846cf56edc7a10d2d422fdc008bbe569abdef9
+RMD160 (memchr-2.4.0.crate) = d0c86b970afcfac3f735ec87a0dc2e4b500a2856
+SHA512 (memchr-2.4.0.crate) = b142e308a5aef8e45910411789031e194349ee540c4ced0e2384d864dc1913299fb63a161ceb5228256e97d0949661b7f83a169ef9d4b78afbd9004cb7b8a2fb
+Size (memchr-2.4.0.crate) = 63392 bytes
+SHA1 (memoffset-0.6.4.crate) = d4245b7e22442ee71aec92bbd8bcb7744a98dca3
+RMD160 (memoffset-0.6.4.crate) = 5fd61422640ff3a00563c786bf169de4d129d146
+SHA512 (memoffset-0.6.4.crate) = bf8d05b72571ccdef32a93cc4489ab4cb7abd41415d55572d1dfb983053afe3eb2615e968d87a326af90c5702b9959150f985a4186acfd61df9b69a74e99713d
+Size (memoffset-0.6.4.crate) = 7664 bytes
 SHA1 (miniz_oxide-0.3.7.crate) = e3c82edb7a3608d878bcb2d429084487d100f7b8
 RMD160 (miniz_oxide-0.3.7.crate) = b3877a06e2ea5b45a6c8a0772c7cd10897a79169
 SHA512 (miniz_oxide-0.3.7.crate) = d4eff239f8d6e947b94619e80fe03ed32aabd1a6393f63145d70ed7f08c51c45c7261d8157bf61c78d1637ea1f71ef15f9813ec733efd8afe6aa14810888718e
 Size (miniz_oxide-0.3.7.crate) = 44996 bytes
-SHA1 (miniz_oxide-0.4.3.crate) = f2eb5b235308bb36d619fcef155713e6cb254229
-RMD160 (miniz_oxide-0.4.3.crate) = 3a620eff42c59947c10cab7ebaab10a6a501c820
-SHA512 (miniz_oxide-0.4.3.crate) = 8c0e2b3a585a0986a61977d4459adb1a7c396ab53f4f688dcbeb2a09c60878b0423f54fd1879c190f5c64690a2473ed2a07d4162a650f6c39f402f6b27e863b7
-Size (miniz_oxide-0.4.3.crate) = 50058 bytes
+SHA1 (miniz_oxide-0.4.4.crate) = 5d697dec0d158b42ddbf88ecfe815a411a0c6bb3
+RMD160 (miniz_oxide-0.4.4.crate) = 508b164b4cf1e6b519a0067b78a927b8960d7f10
+SHA512 (miniz_oxide-0.4.4.crate) = 2c6e484a8a53c6b1fb84e2bf9518919e6e5ba84e7716c0bb8e33b53dc0d3432c35f28f19c18368e27c94f6df66b7674f514ef889cf1b19f546bedfb6e6ebaf6f
+Size (miniz_oxide-0.4.4.crate) = 49938 bytes
 SHA1 (nalgebra-0.21.1.crate) = e305f741f2cb22bcb933937e81c34f9b7213758d
 RMD160 (nalgebra-0.21.1.crate) = ad228aa6b25fe2d72e353b2747cc7d54a1e50332
 SHA512 (nalgebra-0.21.1.crate) = 43761803926e6799d11d7a9998aa49498efa2674a74a1613bb09dd51582c455edfeb9c58f07c4763c2a4d4a55531d17d4c638c38750f2c3ee35dd63b6791c77e
@@ -432,10 +436,10 @@ SHA1 (objc_id-0.1.1.crate) = a3b438c91c7
 RMD160 (objc_id-0.1.1.crate) = 790a33869aedbab7aa85cfd63730bac4d466a2a4
 SHA512 (objc_id-0.1.1.crate) = ec36fae6f5cefda00f3e44618b3c9fe6ec8f528f70d1a95def6421704bfa128a6e5b4a32e9dd686bf6ff60c4f87fe8094aa5e1c8070bcde58b17fdc06f49f9f5
 Size (objc_id-0.1.1.crate) = 3258 bytes
-SHA1 (once_cell-1.5.2.crate) = ccf93f1917cb52b01c4cf81ebb82f5b19eb52759
-RMD160 (once_cell-1.5.2.crate) = dd94b30b2967bda2527ef0123be9858da1fc0944
-SHA512 (once_cell-1.5.2.crate) = 63e7977e10a8b1eeab4c758bc03dfe7c78cfdd38f12667fc1d4842c657b8a4a2c0e46c21d7201a0fd5ed613055bedb8351e13bd2a4fe906d7fee0d51d67097ba
-Size (once_cell-1.5.2.crate) = 27660 bytes
+SHA1 (once_cell-1.7.2.crate) = 3661ac1182cef532a8fe57c80fc6cae890630663
+RMD160 (once_cell-1.7.2.crate) = 135bd93f53c3e54094826c9794b2ca6307c08635
+SHA512 (once_cell-1.7.2.crate) = 30cf51249bb73e9881cfbc6a54ead7a3db709d560da8d420fd85cf248e66c727b92e8351b7c0c682913cff12b3f984684a272a69c965c56f8343948eb5a194d6
+Size (once_cell-1.7.2.crate) = 28250 bytes
 SHA1 (oorandom-11.1.3.crate) = bbee3be62b12fb18457c768fd9bccc27cd2d7b04
 RMD160 (oorandom-11.1.3.crate) = 6d063a508a10d5c3d2833ccc482956e0a5315653
 SHA512 (oorandom-11.1.3.crate) = 51ae60ef51da56d7673f36a6c5b99b743580c5f5be54fdcb54b69e5e2f6bbba3267f96b74e7cd6dee6962dfa6696fd9ed073f22726a2861b8f2601946a8efab9
@@ -468,6 +472,10 @@ SHA1 (percent-encoding-2.1.0.crate) = fe
 RMD160 (percent-encoding-2.1.0.crate) = cee3e772b64fd1527a8985f30e066e2529f9ac64
 SHA512 (percent-encoding-2.1.0.crate) = 98af4dfa7c6a3cf0d5aa929c436f9eb1ba1b576a944513f1284e6df2ad06be7cab9eba145d888d50af88f8c970bacc702b323041bec6d4fa1dc34095186c628a
 Size (percent-encoding-2.1.0.crate) = 9748 bytes
+SHA1 (pest-2.1.3.crate) = 14f5ee1514dc471b06445f8ae7c490495ab62934
+RMD160 (pest-2.1.3.crate) = 1b9b7bc69dfdf7674922aaa080fd98ad00285744
+SHA512 (pest-2.1.3.crate) = 08a36d4571cc0e912ae87e1f2116424b3d4139b653dd9a446fec8ff39cd9a691e8305c86cf75d227b5349197ada4ce79912ac25f0726b98a0642981ac4673c83
+Size (pest-2.1.3.crate) = 77986 bytes
 SHA1 (phf-0.8.0.crate) = 8e57701ce4afbf10d02c0fbab50914d4cdedc916
 RMD160 (phf-0.8.0.crate) = 79ec6881b9273541bde63599b04a6a0f00c72c46
 SHA512 (phf-0.8.0.crate) = a3013c4106ba72aa3cf22bd3f903eeacc24ac7cc47aad791bc5e9a63e1aff928a537399b6a86b0346c5eb37979ec01b404807e622e79a0a70a0e01e63c07a47f
@@ -488,10 +496,10 @@ SHA1 (phf_shared-0.8.0.crate) = d08df2bb
 RMD160 (phf_shared-0.8.0.crate) = e8cfc173ae84a714d90fa6df7dcf85012d8b98bf
 SHA512 (phf_shared-0.8.0.crate) = 6ad7ac732b7cc42e7e179329fbfee7074d26652d73eb4f2b97224491d978ad9b14c66e5a539c96b84c70124ac44cfc009bf963a42c438d028bd9737b99f463f3
 Size (phf_shared-0.8.0.crate) = 2860 bytes
-SHA1 (pin-project-lite-0.2.4.crate) = c7fbbac8207a8d3357670b6e35860a235d3fbbac
-RMD160 (pin-project-lite-0.2.4.crate) = 855fe0afe9d12289ca2ddcf30b19a2b121a75894
-SHA512 (pin-project-lite-0.2.4.crate) = 1bc1632806a0a463681ffc5d44cb4501a079801e01886fb8755f590f5b9de39897c5da82e137eb07403f32f1faf64e5dd91f5b4fc872c6bd406aae3bb6b6e26c
-Size (pin-project-lite-0.2.4.crate) = 22840 bytes
+SHA1 (pin-project-lite-0.2.6.crate) = 432f8056488b6e7b0f618927652c8b24e84dc924
+RMD160 (pin-project-lite-0.2.6.crate) = 6a2ec8ca8e78a8798ba14d38a544566a0aaec862
+SHA512 (pin-project-lite-0.2.6.crate) = 21b298896a10c2b21e481f5769a9ce557ec376819681599699f0881769d2dd378bd0bfdf7c43cc16eb521c48c67207e63373622fff84ff26da88703a57461461
+Size (pin-project-lite-0.2.6.crate) = 25494 bytes
 SHA1 (pin-utils-0.1.0.crate) = 39a8231b73240df868b146deac49f7c494cc7545
 RMD160 (pin-utils-0.1.0.crate) = 456df6d841960f2857edb95deded9c1ce8336622
 SHA512 (pin-utils-0.1.0.crate) = 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
@@ -500,10 +508,10 @@ SHA1 (pkg-config-0.3.19.crate) = 0befaff
 RMD160 (pkg-config-0.3.19.crate) = a2f8ce0ab05093c63db383cb9399152cbdb85448
 SHA512 (pkg-config-0.3.19.crate) = 42bc13c4e39c8f71690db527d815884acdfd2ccf5fbfea700c6ed60257e852cdcb1c443e7774409e51da53612b0ff0aa165554b99fd0cba973f94a8df52982d9
 Size (pkg-config-0.3.19.crate) = 15451 bytes
-SHA1 (plotters-0.3.0.crate) = 056c5184622faf0420e26f69f0fc128829d0401c
-RMD160 (plotters-0.3.0.crate) = 125fb765772685d8fc6e53bacac499d79c7c2b1b
-SHA512 (plotters-0.3.0.crate) = c54a833b2184cf0a9e9ac93739dfe06cafbbf381b20fa8601a5d97a25998881d92197afb086d1dc40dceb283aa2bd054151f9a21d38e0eefc817247c8e2c40f6
-Size (plotters-0.3.0.crate) = 3242931 bytes
+SHA1 (plotters-0.3.1.crate) = de3565c98f68efc41e916a013d8f9614a76a2b98
+RMD160 (plotters-0.3.1.crate) = 9e26d041d8c9300f897b6d02e2d9866d126905bf
+SHA512 (plotters-0.3.1.crate) = c7bcdf9da56c2d1c03053f61256d44d2384fac1a9a7e0db058090c13b359bce76a2a96bbcbfde04fdcde0a9dd3db8a1a22bc57508b0b6e4a374c8b35ec6c9707
+Size (plotters-0.3.1.crate) = 8595577 bytes
 SHA1 (plotters-backend-0.3.0.crate) = 61f7ad40c080cc37bb472c5267bb3e0215f60420
 RMD160 (plotters-backend-0.3.0.crate) = 9ba0945954ecaaecd92b5e223d3912c97d35ed71
 SHA512 (plotters-backend-0.3.0.crate) = 2071a4e249277a25cabf2f39c8fbf68ee5246b853c3f054fa49ff5356492b770419ca7dd7e481465b764fe8a1606491a2ff49a3215c3a5dd7c7b28779c54f3ad
@@ -528,18 +536,18 @@ SHA1 (precomputed-hash-0.1.1.crate) = 5f
 RMD160 (precomputed-hash-0.1.1.crate) = 9b04933f766c19af8c3bbcfd3d2db8c07a9998ca
 SHA512 (precomputed-hash-0.1.1.crate) = a118a98286a47e2f0cf35d2678d0325c18b9b7d5bdf40ceadc16483b282307fd1498434d5bdfa25477a4f420d97c34d786e42e9fa70431b788b4b8fde9718e05
 Size (precomputed-hash-0.1.1.crate) = 1640 bytes
-SHA1 (predicates-1.0.6.crate) = 5dc445fd31af0a9fed8c8250501b0adb393717bd
-RMD160 (predicates-1.0.6.crate) = 50e90398ddda4d3e2049ad2f9bfb91fcb412922b
-SHA512 (predicates-1.0.6.crate) = 0e971a05e1ada5ffe61054d551330a6bcb1c9a5df541d19b442d7a06842ccfec9db981d347e3357f83b1cad750e8af1f90cc9130df94f417267063e7954c529e
-Size (predicates-1.0.6.crate) = 26093 bytes
-SHA1 (predicates-core-1.0.1.crate) = 6c1dd905597d9eef3d7c16f288d802f45a4deb1e
-RMD160 (predicates-core-1.0.1.crate) = 875aa4d3bae93560fae4b43b68d8c615407c3ea5
-SHA512 (predicates-core-1.0.1.crate) = 3addfc4f6e3f549125eddc9f1aa11072e17f48909f53ce8e476ce783cc690c0b52a1fe6416d87816d8b558350fb8b4666adc6b79cff880956bf258f646459da0
-Size (predicates-core-1.0.1.crate) = 8186 bytes
-SHA1 (predicates-tree-1.0.1.crate) = f7994007da2eccb9973fe1a6b7403ec0c86fd31b
-RMD160 (predicates-tree-1.0.1.crate) = f3a1efc848db2b7c6a7ce12d71952c5919587f6d
-SHA512 (predicates-tree-1.0.1.crate) = f97f6e05b3edc1faf82931ab47541b3e459066e0f5181f77a4ab885e10bdce43f71021bf2c848993125a4feef13c3290a312a74ad1d2b4a2cb55fe7d24492a19
-Size (predicates-tree-1.0.1.crate) = 6355 bytes
+SHA1 (predicates-1.0.8.crate) = 559a1be3e9bafde0f45db5c6c4ec46fa72d7c4a1
+RMD160 (predicates-1.0.8.crate) = 6aa9a83cdcc7a5cd04b61c82a7bf153f29b2dd4e
+SHA512 (predicates-1.0.8.crate) = a6d8278c331223c24a7189e9dfeddd11a20e7e9010e647a8fbc554f4847b72a13aba2ad22d4e0fedfb2ed4490fd11b05fb2d0e7fda373794b7c0a70094998a6a
+Size (predicates-1.0.8.crate) = 26996 bytes
+SHA1 (predicates-core-1.0.2.crate) = 175bdbfb1495bfa46f6960f26230277b2bb03f8b
+RMD160 (predicates-core-1.0.2.crate) = 14b9dc6b50593f620bcc5f8e4546a2ca42dc4983
+SHA512 (predicates-core-1.0.2.crate) = bfeee297e7bb81c1cc63908ab47f10e21e53b9f690d9aaf08855bc1824e0c87cf05c92e5a8dbc57eace7490c0ce58bbe2e178ac33ad0553ad2772593d89f8aab
+Size (predicates-core-1.0.2.crate) = 8185 bytes
+SHA1 (predicates-tree-1.0.2.crate) = 2a2e688b5bbe645c6bf82845fbe6df7a0a828b00
+RMD160 (predicates-tree-1.0.2.crate) = 4853420b7545c0b3a41c9fa580c667464b95ba9e
+SHA512 (predicates-tree-1.0.2.crate) = d11b2b7d44ba5a00ed189d4455216f0c991c0f272776166a528136e26436e3f0cbbbdd001bf9a2b9aceaaf221fb9218fb497116e7957bf6bd9761616428c7ed2
+Size (predicates-tree-1.0.2.crate) = 6341 bytes
 SHA1 (proc-macro-hack-0.5.19.crate) = 7355e8e301e70c7c5a9db46ed708fbb59f1e6f13
 RMD160 (proc-macro-hack-0.5.19.crate) = ac09852748fc26daf74a2c6c5457c5b0ebcf7fa9
 SHA512 (proc-macro-hack-0.5.19.crate) = 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952
@@ -548,14 +556,14 @@ SHA1 (proc-macro-nested-0.1.7.crate) = 7
 RMD160 (proc-macro-nested-0.1.7.crate) = 0a43aea154cfd4b76d5ce7fa5d591f052b3d3c7b
 SHA512 (proc-macro-nested-0.1.7.crate) = dc5d898c6d5588d279aa0852193105bbb3824798a05875e2181c66da8c3849fcb32189d9b213cad09054242aa4ae9cb602f9c2d1b5e7302963bac244bbaa27c2
 Size (proc-macro-nested-0.1.7.crate) = 6495 bytes
-SHA1 (proc-macro2-1.0.24.crate) = ae29ed2553b03e041040c6d70b4a2aeb67bd6b65
-RMD160 (proc-macro2-1.0.24.crate) = 4075a25889c31b5592210c4d70ce3d874d40df0a
-SHA512 (proc-macro2-1.0.24.crate) = c3d23a5136c55d734084ce1d76d54f237fc1003074af102c2ad96d851ac496ffc7513ddc505a68af4051c9d6de09725a0ecb6e76ebcdd77a1c056f8f9242c9be
-Size (proc-macro2-1.0.24.crate) = 37716 bytes
-SHA1 (quote-1.0.8.crate) = 596508aad7cd1ff0daeafcf352a05fb068397fda
-RMD160 (quote-1.0.8.crate) = 180edc03392f441a12ab64c19748fec0e9368179
-SHA512 (quote-1.0.8.crate) = 448d06465d93d384bf31b0249fd143a92edc4b9be8bb3a8c1a86366241be6469c3874dac98acb3810d5177b106d7307c7d9e879f91cce2e278a319ef1935577f
-Size (quote-1.0.8.crate) = 24997 bytes
+SHA1 (proc-macro2-1.0.27.crate) = d1f178590ab56f0ee1c8738012331d609ff6b4ba
+RMD160 (proc-macro2-1.0.27.crate) = 6c7aa38338eb874602074332e9baaff24a59722e
+SHA512 (proc-macro2-1.0.27.crate) = 3227bcaa726e88bfdb1b4d1243a4eb216ad2394a7a3b4b258de342ac76a1ab1a39a07f28f3490e42e2c2034176bf0d84b1c1fcadba2444c0abcc5878b02f93a4
+Size (proc-macro2-1.0.27.crate) = 38625 bytes
+SHA1 (quote-1.0.9.crate) = 7e27d33619123ef5f370d3ed0b59a6180249823d
+RMD160 (quote-1.0.9.crate) = fb5820ff3e8936a528b67af76d5380f92996840c
+SHA512 (quote-1.0.9.crate) = dd6cdaea183b85400531ef01e56657edbec0d8f7c27898c1e591b72dff755fa5875b33ca320bd65be0e9aecfc6a61ec119a4bd1291e9f2057fca642ab5b198c8
+Size (quote-1.0.9.crate) = 25042 bytes
 SHA1 (rand-0.7.3.crate) = e548545a074e3a0688241f6ad3c6f1f8a192280f
 RMD160 (rand-0.7.3.crate) = f3fa7ec05927b3c0c4fc8e41e373f2228bef6dd6
 SHA512 (rand-0.7.3.crate) = f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
@@ -576,10 +584,10 @@ SHA1 (rand_core-0.5.1.crate) = ec1af7811
 RMD160 (rand_core-0.5.1.crate) = 074195da5ce6cb4618a2cd046110bf0e1b355f05
 SHA512 (rand_core-0.5.1.crate) = 4f7500b35e165e6c817fdd67a50745d5497d24e554bb554705097e37258751e8755c4d6b8a69fcb5e1977708ba78620bc35d640e4e018fcd4e88d9dbdbebdcbf
 Size (rand_core-0.5.1.crate) = 21116 bytes
-SHA1 (rand_core-0.6.1.crate) = 7936b1f74e52523ad11903a13e031c31e88c2ee2
-RMD160 (rand_core-0.6.1.crate) = 3b92dc455d33aba6ca6d600e53a5b92bb6d6904a
-SHA512 (rand_core-0.6.1.crate) = 546c1cc6064f22fa2b0cda1e42329aa7da1ea3be9b6aa277ef97de13067f28c473fe7f5bae4cf4151693aff31df3e57d6e99c6ff10d8fc79f94154dc26d19bf3
-Size (rand_core-0.6.1.crate) = 21634 bytes
+SHA1 (rand_core-0.6.2.crate) = bbb82418c82fd1ae6db19706e7365fefc0f140db
+RMD160 (rand_core-0.6.2.crate) = b59b258a1fc848367f9c13ccc94f0025031c7371
+SHA512 (rand_core-0.6.2.crate) = f1f21dd6306d6f4b5666d1ef4994d0d68f10a7a94fe628a5aa8ba28ae0376cb34b7c091f82e2db8f2555eec4f35088f6c4df42ed84de7467d5780e284b397115
+Size (rand_core-0.6.2.crate) = 21708 bytes
 SHA1 (rand_distr-0.2.2.crate) = c75c4d0efa50ceecb060acabb6fbd5f0e928da67
 RMD160 (rand_distr-0.2.2.crate) = 080d2bef36953d9708906274c50ddaf8456c96bc
 SHA512 (rand_distr-0.2.2.crate) = 15c710f3ec4e06fb4c356ef1016431c8b7e6fd6d7f03f2fe56b7ffd34cfffd728d3b3a9c92ddca36fb4920154f92589dc9c91b1735bb32d5b61eaedb24d702cc
@@ -600,46 +608,50 @@ SHA1 (rawpointer-0.2.1.crate) = 60142929
 RMD160 (rawpointer-0.2.1.crate) = 3d00ca60647c7f9504bd86ac264f2dc01ddd33ce
 SHA512 (rawpointer-0.2.1.crate) = bff9ba7b69e7754e89ca6d42bd3b7a547f450404de999e35c10e4002fe03ee1f563b9799673c5010aa4c2f80885ca9e45b5560c5093e117be3b75d86affcb62f
 Size (rawpointer-0.2.1.crate) = 7490 bytes
-SHA1 (rayon-1.5.0.crate) = f3cd15e7176f3aed585d21116a904b0d4b52c955
-RMD160 (rayon-1.5.0.crate) = b7a7f504becb37e19534708ee14071d50770cf90
-SHA512 (rayon-1.5.0.crate) = be15cbc7ad0fadb55e5640c78aa2eeac282872be88c5402338caad0a7ea604d2b8477648dcf7e453e22fbcdfefa915aa4bdbfa75e3d4f7a993fd8d85ed68395a
-Size (rayon-1.5.0.crate) = 158037 bytes
-SHA1 (rayon-core-1.9.0.crate) = 3806b3f24dd8ada6966ffa87cf657b87fe6721f5
-RMD160 (rayon-core-1.9.0.crate) = f2e5db234defe50b7553dc2afee3a19c5f497379
-SHA512 (rayon-core-1.9.0.crate) = d05b4c1e7bcb1c4e9238ab08bde39f08f069a08593084f041720694bae8bd524d1761766beb93e97784d7d541bde3e290446344fe129b0e10491405c1577366f
-Size (rayon-core-1.9.0.crate) = 63787 bytes
+SHA1 (rayon-1.5.1.crate) = 7f87afdf1b24f329dbdc0e50db04972c12a422b1
+RMD160 (rayon-1.5.1.crate) = 59db1f5f2b3a9b8b796c1d3cfc1eece8a05ccf41
+SHA512 (rayon-1.5.1.crate) = a68e65aae7040a6f6b0cc33b53b4c22929c15504ed4fdf54f5eb5fcaeab137c220b00c716aed96246b6a762c4f1e8be920356231d6c4a0b3e01132b9ab96ffc9
+Size (rayon-1.5.1.crate) = 160424 bytes
+SHA1 (rayon-core-1.9.1.crate) = 15ce5d1011311568802ca2974b265b8cf22b3718
+RMD160 (rayon-core-1.9.1.crate) = 5bcb6671414aeef5a9acabf2a3795d0c5086f687
+SHA512 (rayon-core-1.9.1.crate) = c24c34dc488171ce476df145e8c6953d35fea93412805f6c411ba8b8e9dbbd733610b291203ee91bd265b766b78e14ba15a7b587e8f0ae8bde53f60e0644ef78
+Size (rayon-core-1.9.1.crate) = 64961 bytes
 SHA1 (rctree-0.3.3.crate) = 1dd5069bc2f0970bf082fff53c527f97218c3d5e
 RMD160 (rctree-0.3.3.crate) = 00bfa1c98d701c7afc4940e193f811d332833fef
 SHA512 (rctree-0.3.3.crate) = 19b1b9a1ad71e59434a9f0f8edc98f1e428ecc94d300d66d1eb62250f02ae0df8cc8d0e63ed30ac5a13344e21175ea4e3e0d81beb161b1e483916206d4951c85
 Size (rctree-0.3.3.crate) = 8527 bytes
-SHA1 (redox_syscall-0.2.4.crate) = 25c43b9743cebc8e81af91b8ca0a6d225b06b3d4
-RMD160 (redox_syscall-0.2.4.crate) = 1bb2b2ac3b44654b5d6db141bba1dd8e5f5250cc
-SHA512 (redox_syscall-0.2.4.crate) = 622f38ed962f7647299bcd4a742dd137c63450d5eb85d74adfa4b72951144b9920eb04d4af87e9c679c4bd47a985c528a8e56bdc31b15f4c8cd85e6b1bbddfe3
-Size (redox_syscall-0.2.4.crate) = 23234 bytes
-SHA1 (regex-1.4.3.crate) = 9791be8e7a645b891dce0533a487dc3625e00ffe
-RMD160 (regex-1.4.3.crate) = 9f2849315b430248cc777a2f73b202a32c465bbf
-SHA512 (regex-1.4.3.crate) = bc0dbde01a79e7863997194b894c0e76e01ed209d56225bd611dcbccbbe997abd48bdc4640cbf349c5f16d96ec613f5b31740e81fc7da82082a4ed48fa06deac
-Size (regex-1.4.3.crate) = 237273 bytes
-SHA1 (regex-automata-0.1.9.crate) = 9dea531bfeb8b925a475e8997d99d1736389e8fe
-RMD160 (regex-automata-0.1.9.crate) = 85b291152efb982eb2937a30ad91106b1a79b8de
-SHA512 (regex-automata-0.1.9.crate) = 53323733dc2f8c47ec33b5b3aefacac3a0042cff80c59c3a05ee02b581671dd9a6ebf6b0b5eeddf9cd249662731cabf5a684553daeff440bf8d1d4d296afbeb0
-Size (regex-automata-0.1.9.crate) = 114560 bytes
-SHA1 (regex-syntax-0.6.22.crate) = 72ff4bef49d1e752a3006ea7fa6f89f7665425c3
-RMD160 (regex-syntax-0.6.22.crate) = 77e2beb768102f835d190d7b679fffdca57e069d
-SHA512 (regex-syntax-0.6.22.crate) = f83a72e46da02800ee545d6ea3c5eaab48706a9c63a03bb73363f597173ed205b3e7c86bd80d909478787e68f49fe07aa52c29a83c381e3c4863e5d856bbfb6e
-Size (regex-syntax-0.6.22.crate) = 293187 bytes
+SHA1 (redox_syscall-0.2.8.crate) = 8d13910687a3b480c03e6dbebb9ea73e8413309d
+RMD160 (redox_syscall-0.2.8.crate) = 8be8514dbfa8a3b16491c7c8e130648c3194ac6c
+SHA512 (redox_syscall-0.2.8.crate) = 250556a7683254c9daf22887b39abb010eb9d4fe08b944e52bc6595ef6d8acfed76e5f43931fe20c84bdb3743772fb62a0be154ecfb6e66c2facb4c73546eacf
+Size (redox_syscall-0.2.8.crate) = 23697 bytes
+SHA1 (regex-1.5.4.crate) = acbb2cbc00153ec73ad691ef933420671f3c8304
+RMD160 (regex-1.5.4.crate) = 69e5cf426986d7aaf25357094d43ea27e8f1f756
+SHA512 (regex-1.5.4.crate) = 1a9208358c4ab87c19ec91bcf5c1e35dede46f3a0c0097061b7b53fa77a1e5ad38090d243aab274956f09c491e5fbe3b3b35a91db079b82a2dde2fd9fbad4c19
+Size (regex-1.5.4.crate) = 236581 bytes
+SHA1 (regex-automata-0.1.10.crate) = d5c05861d016703c4df2d1e52b646adc8041a068
+RMD160 (regex-automata-0.1.10.crate) = 2edce1f6f68f9b2cba031d76d692ff1d9cc506f4
+SHA512 (regex-automata-0.1.10.crate) = 56d64da361afce82c6cb49e70b99ce1fca3e1969c54bba5f9971db135f8544c65f49feb8827789947b3d1dcefc9c49a7a434a7ffe0d09c5900345a1733723c5f
+Size (regex-automata-0.1.10.crate) = 114533 bytes
+SHA1 (regex-syntax-0.6.25.crate) = 71d3cdfa21a979ef5e388b3134e17281c4ef161d
+RMD160 (regex-syntax-0.6.25.crate) = 85dc62aa0c58268de7b5446598208570973b0108
+SHA512 (regex-syntax-0.6.25.crate) = a3d31f82aadc6be1796f76c03152ff24f37fe42d6ce27fb98e2f55ab102f86502bc37ccd563f6e0eba61aab20d002184c618517b678b3b93cb8f0497cc046ca5
+Size (regex-syntax-0.6.25.crate) = 293293 bytes
 SHA1 (remove_dir_all-0.5.3.crate) = f6b96a443efa8b94986b5d6bef23a648e5c124f2
 RMD160 (remove_dir_all-0.5.3.crate) = ac4dcf270c2edf33afff535482e84706e77050e7
 SHA512 (remove_dir_all-0.5.3.crate) = 50417d6d8a33912193a1ed37eb72b47431b12ae65d2780cdb7080c3d141e63819da13751c3fb737685cea322f70b36d413389c3dc01aa12b4dce615aefed0e2c
 Size (remove_dir_all-0.5.3.crate) = 9184 bytes
-SHA1 (rgb-0.8.25.crate) = b8a52e9892bb5d94a016554d1e545f19de66770d
-RMD160 (rgb-0.8.25.crate) = 99c9438f31fa634082786bd6132930c7e84f1799
-SHA512 (rgb-0.8.25.crate) = 85008bb49667220bf28645093f379f86b21c1a80b09afa81bd1a103b49c54672fbb135d796c055df5fa81460aab604bfdaa23cb377586c37afe28afe090d2858
-Size (rgb-0.8.25.crate) = 15471 bytes
+SHA1 (rgb-0.8.27.crate) = 9a12be9659f2a036bbf2c463b18eecded2cdd8df
+RMD160 (rgb-0.8.27.crate) = 12e18b884d16948df3825c651f4849ee7b61688f
+SHA512 (rgb-0.8.27.crate) = 9b35b3277a253b85a54d1656944e919d933392c349b38718fb36e828a321b907526d57438d54b9e9ccf4556967d25bac328c4f542940ab1c42e019bc1db9c712
+Size (rgb-0.8.27.crate) = 15624 bytes
 SHA1 (rustc_version-0.2.3.crate) = 3bb71c3af5956c4aacde09017576b1f77347dab1
 RMD160 (rustc_version-0.2.3.crate) = 6ca6aa5c736a1f88dd7579eb78d097ec40663173
 SHA512 (rustc_version-0.2.3.crate) = 01fa7a758dcaa4f15c18628a0d5ee5adde5ade96a8b7dde0908e39e27b290d1e9adb20d44e2adcd379341d2d4a0c34a80dc12553a3bb4efa4758988f28989779
 Size (rustc_version-0.2.3.crate) = 10210 bytes
+SHA1 (rustc_version-0.3.3.crate) = 7c58d52f1d1d2d8c8f61fad4be6787a151aa41d8
+RMD160 (rustc_version-0.3.3.crate) = 9d4d449a7450e637841cc4a4157ba8d0a3327a3a
+SHA512 (rustc_version-0.3.3.crate) = 37732b3b28eca41de205db34479c75b31af4ddd811f0f1606933eb31e25e5ed3966a41a8b7d338be20fcf47540629824c41a267436c185a98f8acfdce608b5cf
+Size (rustc_version-0.3.3.crate) = 12119 bytes
 SHA1 (ryu-1.0.5.crate) = 20db65d59430e573f83d80b92efe5cb622615eb7
 RMD160 (ryu-1.0.5.crate) = 7fb7f2a90d303c0a20b0e28ead4220b510f09124
 SHA512 (ryu-1.0.5.crate) = d1708ffa3112a684edf2956b6730ead040401d38f1457cde074eaaa59c249007dc8b925629e7f6df89f7ea757e9d0826649d685cc8ede0a04d50296048bf476c
@@ -656,30 +668,38 @@ SHA1 (selectors-0.22.0.crate) = 75879030
 RMD160 (selectors-0.22.0.crate) = f964497531fa3b2f80e2816cadcac19d8da68510
 SHA512 (selectors-0.22.0.crate) = af2f4ba87c7a52291bc7f5276c4ebcc7689724d95972ac8d162e0f4007a6f0a47ee1aa6095b3b80441924f990b2d147bc4e3e65a7dec164d95742977ca792b04
 Size (selectors-0.22.0.crate) = 44199 bytes
+SHA1 (semver-0.11.0.crate) = df23962daca09bcbac2cb2883f2318757d59dcb8
+RMD160 (semver-0.11.0.crate) = a57d3c89fbec0e923e19627cadb2c091eba04230
+SHA512 (semver-0.11.0.crate) = bdbd8eba37071ec1d24d372cc34ac4d82b6d914e7396ed51276e80d4d299864507a9d837ef381f6c4868981b7ca35514050ab8d7a621d43697a9c4b4bd5d8573
+Size (semver-0.11.0.crate) = 20826 bytes
 SHA1 (semver-0.9.0.crate) = 9441388ecab182656baa085efed00cb68128840e
 RMD160 (semver-0.9.0.crate) = f3ba6d2359a3690d316a22586db785538b0e09ac
 SHA512 (semver-0.9.0.crate) = 03a2ea563456f812c301721c3572370fe4934a22db60079da0dd6ffa33fa789e5e2436ef09e62fc35e0b742b06fabc290992c74eed80419a353c9de9449928dc
 Size (semver-0.9.0.crate) = 17344 bytes
+SHA1 (semver-parser-0.10.2.crate) = 514c53f73bbfdbc53f7b51ac50da9f800ad8d79f
+RMD160 (semver-parser-0.10.2.crate) = f383119d205848ecfe9a15f6dc93b95e8c3a97e8
+SHA512 (semver-parser-0.10.2.crate) = 154a6905eb5fb854450a0bd00381f93ededd6f1a992103a53464429195102eb266c7e8681e89cf952223a51427fa17c0a36e3b7c2eb6d375b309e5fd3d721f1a
+Size (semver-parser-0.10.2.crate) = 23176 bytes
 SHA1 (semver-parser-0.7.0.crate) = 97b6fd66497a26ea9fbe76591f7ae041a3f85a5b
 RMD160 (semver-parser-0.7.0.crate) = 63f826b792b17493186d587b9887efd93121294b
 SHA512 (semver-parser-0.7.0.crate) = 17320468ec6b9862d595f358d70c09ac6e09db7885fe0ead7a1e596f79350a6306e8bfde5bbd6512008a7c5454da1c7ae55fe1e3bc1c1ff02ac9df54c0a6121f
 Size (semver-parser-0.7.0.crate) = 10268 bytes
-SHA1 (serde-1.0.123.crate) = 968b745d5ea557515eed94f918bc2365d7ac9d7c
-RMD160 (serde-1.0.123.crate) = ffaa87f1f8cd54bdceb92f845969280d2b4158c8
-SHA512 (serde-1.0.123.crate) = 73d584193f1885561063d15c0124f0611f59ba60b14eb5df3fdfe9545e9e31a1a2afdb22b2a7dd4176ea0856a24352ca6d822e0bc779f0fbcfc41e545e27e823
-Size (serde-1.0.123.crate) = 74379 bytes
+SHA1 (serde-1.0.126.crate) = 30e0403f9511a697461d508c6ba079b76d0fa5ae
+RMD160 (serde-1.0.126.crate) = b2652bf68a63ed8a810bdf03d7e5fb5afe9b96af
+SHA512 (serde-1.0.126.crate) = f22ec92b2eaed0819610ae2c4471eb12aa3a4209f5fbfe829c2329010813837d11ffc02d7809335df6a978cf7944095fae79c7593324dfd49becc7633dd626ed
+Size (serde-1.0.126.crate) = 75138 bytes
 SHA1 (serde_cbor-0.11.1.crate) = f6bb8b9441e993f38e850c4929b35eb2b3070a8a
 RMD160 (serde_cbor-0.11.1.crate) = 83b35aea3763d69f98ff8049dc9580bf338f195b
 SHA512 (serde_cbor-0.11.1.crate) = 165192ed999cfdbe162abd3aff92f86f4300ffa9347e57fda2ef3c32c69a18183d468db059d9dd80218bf01de15fec6fde7cf6dbb8cc2a6158785484353f2192
 Size (serde_cbor-0.11.1.crate) = 43947 bytes
-SHA1 (serde_derive-1.0.123.crate) = 1b3e02fd09e7bcd981a1fe13756dc70cc56f10e2
-RMD160 (serde_derive-1.0.123.crate) = a07c7871e5b38ac8d58b7eaac69e43be2d47231f
-SHA512 (serde_derive-1.0.123.crate) = ec80de18fcee0c50a4297272fddb54e111b580012ec79b7827ad8a4b9c02a621b07aa02070480cf89d6eafc1ed7a577d763c2657938f14c5b546d98e0df83227
-Size (serde_derive-1.0.123.crate) = 54122 bytes
-SHA1 (serde_json-1.0.61.crate) = 98921f624e7da181a33f7a57e873f6487cdb1a88
-RMD160 (serde_json-1.0.61.crate) = 79be52cf5918e78f21aa9bc0bbe8665562627acd
-SHA512 (serde_json-1.0.61.crate) = ff626602b547fa8e48c37251d2f6c91633fd45b49ed8211e66a3174f52f9aafe8778238466e7deb5d5477ed23eea0091596d78894e0967d6978f6737ae115891
-Size (serde_json-1.0.61.crate) = 114887 bytes
+SHA1 (serde_derive-1.0.126.crate) = 3ea7adf4f087128c1fb677cef08adac068d374b4
+RMD160 (serde_derive-1.0.126.crate) = c0458bdb84fb8dbfab4ad5ef34b5d2121333e770
+SHA512 (serde_derive-1.0.126.crate) = e3c430b82def037d2f1dcc96ff7dc075636c81ab8f12e07ba09d232bc8224204c7b0cddc994c1ec98400e50340e03d6bad0dfa624b4d869e5f29d72b293d30bf
+Size (serde_derive-1.0.126.crate) = 54189 bytes
+SHA1 (serde_json-1.0.64.crate) = 28c65095339120a8b54bb685daf4a17e547342ea
+RMD160 (serde_json-1.0.64.crate) = bf09333644d80e5d3ef9c9ee70b8ed63b4de7304
+SHA512 (serde_json-1.0.64.crate) = 55a45dd4c60fd93d2d9331f6a8eac39fdfece9ddc1aae45ea27e3dfa81352f08c71bf03906ba99d0feb5df8d847b68547ecaa8eb5a2c76011ebbe8d4cd5bfc2d
+Size (serde_json-1.0.64.crate) = 115138 bytes
 SHA1 (servo_arc-0.1.1.crate) = 54547b1a34bafb575e360f08283213d90fe99556
 RMD160 (servo_arc-0.1.1.crate) = e69b0ca7e3c3c4d7f80c2f305e409dad8117c3fc
 SHA512 (servo_arc-0.1.1.crate) = 59d531dcf7a9191b8462ce395e713194994714b65275c0af412186f862be169d0c6fc5d86603332a1aacd8af9ace934dc78531b9cb576cf8179ec35709225447
@@ -692,14 +712,14 @@ SHA1 (simba-0.1.5.crate) = 3fadfd0fea8a6
 RMD160 (simba-0.1.5.crate) = a251c390f39f2a7c359693b7f446919adf582532
 SHA512 (simba-0.1.5.crate) = a3f323907455ae7629314575731cd19a95772522a28353d532f3f33df58911b91c30581a44a0bd33f36a296dcbc22619b083ea36b54bb8e2f4de29b573e24064
 Size (simba-0.1.5.crate) = 32408 bytes
-SHA1 (siphasher-0.3.3.crate) = 0c05f86af69ff6298bdd9ba1952e9c799aa56298
-RMD160 (siphasher-0.3.3.crate) = 0f30d9e12da2c8c814ee81e3f6b057f96dced9d6
-SHA512 (siphasher-0.3.3.crate) = 53bec96ee1edcd658886ac650a1528ce5186a203a412d4dce5a95ede4b50ab5ef9406af5150fafff220484ef96ab5a883dc9ba4b0927d6bc42321a4b0cbf454e
-Size (siphasher-0.3.3.crate) = 9458 bytes
-SHA1 (slab-0.4.2.crate) = b0c3cf72869d305a7d1d179f85b4460bd14a5bcc
-RMD160 (slab-0.4.2.crate) = cd54b2a9d76748b6c98daabc31ed1e2e3a5d94cc
-SHA512 (slab-0.4.2.crate) = f9fd70d0cc5180393cebbe87fe984de0c103db1c2c2648fb7a0ee22cdabf37a7338fd511538f00e9a5564365cce2879afe19bf77c435870197bd6cafef5d6661
-Size (slab-0.4.2.crate) = 10136 bytes
+SHA1 (siphasher-0.3.5.crate) = e08a465716d5f434700863ff70b50aca841f33ef
+RMD160 (siphasher-0.3.5.crate) = a1fcb0ec99cd75c90f67d7d36471e68906f4dcc1
+SHA512 (siphasher-0.3.5.crate) = 4887f7b7b4c0df55c185249a16041052e16ad1f7c80d69ca69dba76af7b25095f2ace3d5b2a33346797f74b63c476a67055929c2856a6b4dff60e8fe2147f8ae
+Size (siphasher-0.3.5.crate) = 9455 bytes
+SHA1 (slab-0.4.3.crate) = fe420a2a9bc88e52fd81a3660f478189262e418b
+RMD160 (slab-0.4.3.crate) = 67ca488cb2761f04cfea2abf7c6605b773e042f6
+SHA512 (slab-0.4.3.crate) = 8649f32f26c1354b3281534fa0e062a145b62813c46f9ff5989ae688154221b00ed1b8c044c67a4b78c00a2e3478a8eb9c1c96fb424c24cd6cefd4df875fbb15
+Size (slab-0.4.3.crate) = 15681 bytes
 SHA1 (smallvec-1.6.1.crate) = 390b487ba242a0655e7e15deaeecec5053139f21
 RMD160 (smallvec-1.6.1.crate) = 2e368d7a670f43c5782a637b274ae2a1c3c04e5d
 SHA512 (smallvec-1.6.1.crate) = 9e6061c8211a4485ab54eb541adf40748e1fc3fdfab0849e38e5fd34fc6cc69ae78bd065b788692385a6b8157b031c2fe373900e13d3e56e94fc08d574edaaad
@@ -708,10 +728,10 @@ SHA1 (stable_deref_trait-1.2.0.crate) = 
 RMD160 (stable_deref_trait-1.2.0.crate) = e2911f9d51c4bba9c8f8ba57d928fdc2b41471ed
 SHA512 (stable_deref_trait-1.2.0.crate) = a13cfb22723f1f2cf089b2d07d657846f50c37bc0438d1a76096bea30214cad226b7a422c21f9e191ce87071da8a141d61882aedf9e0203a5fffdfda86a5fb03
 Size (stable_deref_trait-1.2.0.crate) = 8054 bytes
-SHA1 (standback-0.2.14.crate) = acb4785def977fb0f5686e4c7b549aae945f1c8a
-RMD160 (standback-0.2.14.crate) = 23b5c1e16605e1aa16e080dd5c9af896220d48f8
-SHA512 (standback-0.2.14.crate) = 0c8c3155ee21846fa9ce5985006ce81277bb7a47e08cc161d53365d50a9f837ab336f73bbfe5bc040deaae9ad51f5d846cd6769409deffec3a822a56f98e338a
-Size (standback-0.2.14.crate) = 31766 bytes
+SHA1 (standback-0.2.17.crate) = 1198fc8ff8721374104b095b834c5dc825b29bf7
+RMD160 (standback-0.2.17.crate) = a9d575946806ea3d9ed52b8e1580b8ede9ac75a6
+SHA512 (standback-0.2.17.crate) = cd953c942afeacea01b2114eaae2d80e754da7df2f399fcd2cd5c6ff31a15b0644bce4ef1bcc019bbfe60c6521ee15f370b83d77b0a1efc75dcc35a81faea662
+Size (standback-0.2.17.crate) = 29011 bytes
 SHA1 (stdweb-0.4.20.crate) = dcfbec0740c541f8e5bfa955c96a0537300055c6
 RMD160 (stdweb-0.4.20.crate) = 943961d0f667572492a373a0ce78f75f4e4e7a60
 SHA512 (stdweb-0.4.20.crate) = d6e608e4124e92c94f22172ad1e985dfd9a8a5182f123abf2d837680ad7f791120774f9a483ae5f8d2066fc6e658045c1ad3ee8791a19caf1884970e5882f7ce
@@ -736,10 +756,10 @@ SHA1 (string_cache_codegen-0.5.1.crate) 
 RMD160 (string_cache_codegen-0.5.1.crate) = fab4a84aa84030720e4813db28b0f57ea9d120f8
 SHA512 (string_cache_codegen-0.5.1.crate) = c3aeb752cbdbcb78cee6156b726264d182e77b3d6ac89066c366d87d8bdffc32d83e6e59a40471f07d7c827717db25fa6fb489dbd3a650f2fc252a7c85f4ecae
 Size (string_cache_codegen-0.5.1.crate) = 8243 bytes
-SHA1 (syn-1.0.60.crate) = ad367fc62a2b11a2819cdb7a258e4974e84094d7
-RMD160 (syn-1.0.60.crate) = e8fce8e4fb5144a75dad7e0a285a6b1c87971db2
-SHA512 (syn-1.0.60.crate) = 8474c40ce4257e3ee7eacd6f993745237181f2463067a9227bb62851d4a542657cd3811fd925c4e06c25909a5f69d9d8865a34fa479cbf3d5efabb1818e64d24
-Size (syn-1.0.60.crate) = 231087 bytes
+SHA1 (syn-1.0.72.crate) = 9a04caf66118322e4f84edcc898ebabaf58d6eed
+RMD160 (syn-1.0.72.crate) = 8f7e669b307d090e1730d86e39585de519172a06
+SHA512 (syn-1.0.72.crate) = f01e2ef74fc3f84a753c1c379c24e3c63f3c575d72ab865f8e7d51f4dee4293ac8197b4e123ebaa942e9199bf0a0d8194e57a5aa6314bee6951d3d458dfc3da9
+Size (syn-1.0.72.crate) = 232500 bytes
 SHA1 (tempfile-3.2.0.crate) = 2a71f80fa2b332d7efdd213ccaece5df7af0ba4a
 RMD160 (tempfile-3.2.0.crate) = 1615f3e74939203b25a490a341d473d6babee897
 SHA512 (tempfile-3.2.0.crate) = 56d1c5af7cb6863f9eac990354126979534aae7bf298bc8b1c918c7317ce2ba31f53089aaa1ecf8baa4a39d4111d74f4450be82b509b3c2aa0428880029e663a
@@ -756,18 +776,14 @@ SHA1 (thin-slice-0.1.1.crate) = 5c50faa7
 RMD160 (thin-slice-0.1.1.crate) = 035edef726f9f5d4c2cf111e253eb22de3358bc4
 SHA512 (thin-slice-0.1.1.crate) = 27b9e6b2a8485b3f89f659d80d67ccb96370f3371996e39f97784c40bdd7fef5429fb96f48d9c045eec5906051708f169fe4ca8f5f546a25e5f6859cafa42925
 Size (thin-slice-0.1.1.crate) = 4484 bytes
-SHA1 (thread_local-1.1.2.crate) = 031b6026d1331690caa605565a336ada8dc4072f
-RMD160 (thread_local-1.1.2.crate) = cd21a77f685336428da2f2157a818e3d064f709c
-SHA512 (thread_local-1.1.2.crate) = 194d834eb0a1e66965c8d7ef5fe36dcc9b77f6102745bdc91f5706a29510a44ce8abce642700bea49e69e77beaa5dd770841c37199308e5a2793f2cdad5a5dec
-Size (thread_local-1.1.2.crate) = 12977 bytes
 SHA1 (time-0.1.43.crate) = 713266391bf202db5f41454e5a53a6fea9635ea0
 RMD160 (time-0.1.43.crate) = 3bb5fd844e786450ee8cc4b139a42a5bf1278d60
 SHA512 (time-0.1.43.crate) = c3e0c68cab1ed2f33f41955f83e632c51924e4d3c1d22dd0c4ae98499e03f3cafde8b0c2d9e69b67a78d6e4055e464ee00d1ed6af5eb9fa75052405b43e24a25
 Size (time-0.1.43.crate) = 28653 bytes
-SHA1 (time-0.2.25.crate) = bb6ef3bfc84a54cffbd2704ffa1ddf2c7bebf55b
-RMD160 (time-0.2.25.crate) = ca4e9a5bbb53c1b62665ef2806e83a74385e9886
-SHA512 (time-0.2.25.crate) = 95f93373032fbce2a28e5be4e4781dd9ac7706637aa80e04e26cc2fb470b74fc77d84655d0cbebc6d0a0b64cf7f495040a3730b6c47b35799c6aea29bf6f1ac5
-Size (time-0.2.25.crate) = 65326 bytes
+SHA1 (time-0.2.26.crate) = 1b574b5cb8e3fd42ac0ef8f30fb4cfa1f629de05
+RMD160 (time-0.2.26.crate) = ad7c60db0a7f6505d7775201acb1831dd92cc069
+SHA512 (time-0.2.26.crate) = 4e3a1d7c48882ae861294fdaad9192b584ff7fa2f11946bb287104ced8d8c7e4b9c8103244b8e87349f13cf971ce83f3c99cb0344c2c7c5e573dc040962c5602
+Size (time-0.2.26.crate) = 65327 bytes
 SHA1 (time-macros-0.1.1.crate) = d0b5eebe8df1e3ebcd73feb3c24583b5a2b63438
 RMD160 (time-macros-0.1.1.crate) = 063cdd5b7c54f79d535f61f786ec8d8f6c4c63e8
 SHA512 (time-macros-0.1.1.crate) = c6792be54dab0847d621684b4afe2e9803f2004bc3d4f01d84802af7f557799cf4d2b5ff6fe58e0b4018d92ab3868feb9b5df5691b2c8ee188e6e7b39deb8c8c
@@ -776,18 +792,18 @@ SHA1 (time-macros-impl-0.1.1.crate) = 02
 RMD160 (time-macros-impl-0.1.1.crate) = b39034ced16daf16fa2980b9a6ddc6304e0983ea
 SHA512 (time-macros-impl-0.1.1.crate) = c153f9e9f2acd6a9e7190a899bed3050b922eea0cdc8d0fa7ea4c67e03856189bddc745150b3e3c19320ae79e8923f9201aec8923e977c6e407833d08e1a1990
 Size (time-macros-impl-0.1.1.crate) = 10384 bytes
-SHA1 (tinytemplate-1.2.0.crate) = 93e7ae6994dc2a402c03f16b4393bccf16d692da
-RMD160 (tinytemplate-1.2.0.crate) = 67f3399594ff6096c4d80293aa959c2beac881a8
-SHA512 (tinytemplate-1.2.0.crate) = e187a1c53ff3c9d58ff0f69fae4d944e4d175ef14e10ebb550b6fcd6047ddfd317c5cc1f09d65767a93c1ea0a843115f715c615a31d81b4490680c4cc8f2ec51
-Size (tinytemplate-1.2.0.crate) = 26423 bytes
+SHA1 (tinytemplate-1.2.1.crate) = fa8a625b720270eae3ed9c5a3de491bc1074f5b7
+RMD160 (tinytemplate-1.2.1.crate) = 6b8e96fb4e14bf15792dcd401638c504790e7592
+SHA512 (tinytemplate-1.2.1.crate) = 0cc080057e096f0796e72004343e1a8332c2e8a12e43f6ade150ebf632e9c29c7ad04de0b940cd57df81efdc4d07a6607da9b86a30d8383e39ac3d7be185edb9
+Size (tinytemplate-1.2.1.crate) = 26490 bytes
 SHA1 (tinyvec-0.3.4.crate) = 21c4e0c4158b1f7f389bb217d12d7432bea983af
 RMD160 (tinyvec-0.3.4.crate) = fcc13606c9ca2d82e077f83ac707d5441bfb50a6
 SHA512 (tinyvec-0.3.4.crate) = 91613078d89456fa233ee2fa3309f6b2b8d490771b62fdcc027336bfb20ee5fa3d8d3dec446ab397b5974127567d4f62186c6eea45bd9c767719bb770101ab2c
 Size (tinyvec-0.3.4.crate) = 17586 bytes
-SHA1 (tinyvec-1.1.1.crate) = e2c7037e7d67e9215acd34edf734fdc821559b1f
-RMD160 (tinyvec-1.1.1.crate) = fa773fb515ca161aa49a0f3bccc915f3a7933ad0
-SHA512 (tinyvec-1.1.1.crate) = de8de26bdb39d4b2255099b85c116a95b7f563f27549816d360a7cf68f04d3940745236aea4c73eeb86ed5427ae5f65d8936f0d60dae9b16076827134d77281e
-Size (tinyvec-1.1.1.crate) = 39896 bytes
+SHA1 (tinyvec-1.2.0.crate) = e329bcfe1cbff53f3562c83bca24391e2accc77e
+RMD160 (tinyvec-1.2.0.crate) = 914a36f89b59eb9c59b972ed73d684a6b75a7465
+SHA512 (tinyvec-1.2.0.crate) = eae5ef44a90995a3e7186e52c1d90447f677b9b6db2f4e120e5c32f2077f324f000a16474e347eae702b7fa2a487f3e5ff06baa2082f3904ecf404c27ceae74e
+Size (tinyvec-1.2.0.crate) = 41625 bytes
 SHA1 (tinyvec_macros-0.1.0.crate) = 3094f8138af3840feb300c9be61dc85368846bf9
 RMD160 (tinyvec_macros-0.1.0.crate) = b739051eade81f4d5ee94fe2439796b92f4caadc
 SHA512 (tinyvec_macros-0.1.0.crate) = d6afc83a3c70cde916a6ff599e2772588e4bbfa7a5b1c7e5c8aa0f4a8a5c9426182497a644e4a88194ece986d38fa64b6c8eda9eb1630441c8e65a8741a45873
@@ -796,78 +812,82 @@ SHA1 (treeline-0.1.0.crate) = 5a50ad169e
 RMD160 (treeline-0.1.0.crate) = e8fc2d061094e0c87a9902c299b82596132ae0b0
 SHA512 (treeline-0.1.0.crate) = 37a7c7e95855fdf0fafe5b529eed6c6cfc641da799bc6738a5649a9a0c3db2ef3e63d692862a987bc19263f33b6df2e8ae71b49fe30160d6d470cbb804511824
 Size (treeline-0.1.0.crate) = 3855 bytes
-SHA1 (typenum-1.12.0.crate) = 4f7b91463d4a8e127be504a319352ee87d802840
-RMD160 (typenum-1.12.0.crate) = 32a8726c37c3d4fe3090ce069b85cd6f43980e34
-SHA512 (typenum-1.12.0.crate) = b88dac076d4102f2b1d74501cc2bedd4eb923458e060ab77b826093e3146bc48005ad7d3471921c4f5e8765f3f93f8f7c48e0eb00e2623ad439bd60bcf64d6ea
-Size (typenum-1.12.0.crate) = 36037 bytes
-SHA1 (unicode-bidi-0.3.4.crate) = 2fb9ec8342ecbf429e8edbcd4e8ff38e50e62665
-RMD160 (unicode-bidi-0.3.4.crate) = 7c16a80cb62bef8cc6d73eb6126d496b46dbad1d
-SHA512 (unicode-bidi-0.3.4.crate) = 170ce083fa82bed13ecc62d85cb882fdd6491ae721e1633d3c1a5d3cee69422153afcf6695765c0e8fc7035440d0370d34afac9e978cb27f7506c07cba300e1e
-Size (unicode-bidi-0.3.4.crate) = 32228 bytes
-SHA1 (unicode-normalization-0.1.16.crate) = 5145b26ab8555c168bcd963dbc349a2c931b9946
-RMD160 (unicode-normalization-0.1.16.crate) = bd5dd91bbd961571bba6d00db4d3ee4314d031fd
-SHA512 (unicode-normalization-0.1.16.crate) = c1f83a79b0fffd2f0e1b8a579ae4e5021c4cffd74c259d065919b937bdd78b9ef83650cfd777010e7008ceb51e072777b195dd2483e1a85798a98b72f8648ead
-Size (unicode-normalization-0.1.16.crate) = 92805 bytes
+SHA1 (typenum-1.13.0.crate) = 49119f69dbd1f5adc67505c47e0dd2379fd052c7
+RMD160 (typenum-1.13.0.crate) = 8f62b18369552aedc636c6ba0b978ec78c582a54
+SHA512 (typenum-1.13.0.crate) = 0cd0b884509a5b4a252bed10309139350fce24b5d4bb887f4c0757ed18cb2481e331d7dc32fc81f4cabeeb5849e89ea5d92ea9815cb2985e5df4a022ac703de1
+Size (typenum-1.13.0.crate) = 40238 bytes
+SHA1 (ucd-trie-0.1.3.crate) = f1dc9639a72058a2cea007598525c345df6af8e6
+RMD160 (ucd-trie-0.1.3.crate) = 0f9239c061d99338cdc0ed60ff69b544c2315bbe
+SHA512 (ucd-trie-0.1.3.crate) = 54d43b3824669aa20b725c7747f4fb65bd24e620670c968c1bb0094a0503773acda921b50a0b200c1ea0f84e1e059883c1704bfa5a856d2e2ccda116fb8c3e2b
+Size (ucd-trie-0.1.3.crate) = 44615 bytes
+SHA1 (unicode-bidi-0.3.5.crate) = 0e9880f0049d02c3321e7e9e525bbdbd60b83014
+RMD160 (unicode-bidi-0.3.5.crate) = 0460a3b5323131b041757990750ded1f24ab57a6
+SHA512 (unicode-bidi-0.3.5.crate) = 4541d84db17eef16da6ea59f1ff7103549ff338d6ffabef21e75fbfcfdb1a3fd0f8e8fe18abab7b6117e997cefeaa5e87fb01fed8fedbcd0657fc913743de8ad
+Size (unicode-bidi-0.3.5.crate) = 33423 bytes
+SHA1 (unicode-normalization-0.1.19.crate) = 9a89dec795896fc6e55af282a7877192bf9dca0b
+RMD160 (unicode-normalization-0.1.19.crate) = 4478f0cd1665d54aa996ba77b668aefa35312d3c
+SHA512 (unicode-normalization-0.1.19.crate) = 7459e9d2867308cac80a98d8dd0b0cce797e2830ea5ff55b878f7a37a6f5e1f0bc14340e1a29955298d660ba2be57754a1478d74851b1b90576dd5bc4231729f
+Size (unicode-normalization-0.1.19.crate) = 107353 bytes
 SHA1 (unicode-width-0.1.8.crate) = c5eec29c1b9d03c08b963b8fcbcf9e69ba6bdca3
 RMD160 (unicode-width-0.1.8.crate) = 920b0f2e5ffe2e65efd68ea35640b2b9720636f0
 SHA512 (unicode-width-0.1.8.crate) = 0abba6da6981a2451e01d93bbd47652c46eb6fb07cc0214f33259fb29945bfd5ee2b302e883ddca8f68e921635f222701b7310e7da2a5e225f854980d1e474b0
 Size (unicode-width-0.1.8.crate) = 16732 bytes
-SHA1 (unicode-xid-0.2.1.crate) = c9132224bdc93872dd5b4d8099f5318ba15f2dfd
-RMD160 (unicode-xid-0.2.1.crate) = f22de16f57fe27fc9e88639f3a86310f8fd27ee7
-SHA512 (unicode-xid-0.2.1.crate) = 91e862137e837baea82829431cfed36634fdb05339f00c756eb5a4b429ef0bb871f5133d11adf9a023fa22168c8a0cf194ff3669779f04f219d48fc4fac339d2
-Size (unicode-xid-0.2.1.crate) = 14392 bytes
-SHA1 (url-2.2.0.crate) = 67255c13892b552f461b977461629516752587d0
-RMD160 (url-2.2.0.crate) = 7f953292e68a3ad053a071321086317c6e3c2e35
-SHA512 (url-2.2.0.crate) = 5474daa20242552fc76f8e21a28f8880c011627773fed74061fdf15afd5a33cc1b09baf6583112126a1b8287ad71a22055d2bbf78a73a0d82a115db1334d05ee
-Size (url-2.2.0.crate) = 42787 bytes
-SHA1 (utf-8-0.7.5.crate) = 1698b4b32aee251bb8aa2b6eb8687d57935ddaf7
-RMD160 (utf-8-0.7.5.crate) = f28b04f4f9f091f941fea20421b212179e9ad791
-SHA512 (utf-8-0.7.5.crate) = 610dba6991597b117f3ec602c2c1df42da3a554bd452283f56867d53f1bdc7c0bac6e593b63ec3186016d886951397314ff7e0cf0bfae8015281a6afe77f19ec
-Size (utf-8-0.7.5.crate) = 6551 bytes
-SHA1 (version_check-0.9.2.crate) = 8e3589a8a3def4d51890213461a38df9d6afae4f
-RMD160 (version_check-0.9.2.crate) = 7dd20a9323a2607d7d94c7cd52391b2fcbd3ca35
-SHA512 (version_check-0.9.2.crate) = b88a9d545ef103fe6d0eebe7ddcf328fc21fcb02c60828b347cfc35afd957669e652a94d880ef992450c167df3505838bc649e0d83896542fa13a149875acf26
-Size (version_check-0.9.2.crate) = 11979 bytes
+SHA1 (unicode-xid-0.2.2.crate) = 8103d8746b43a689385d84e143ae0498e2918b3d
+RMD160 (unicode-xid-0.2.2.crate) = bf1cd7e8ad6aa33157786e5e0482be928783de76
+SHA512 (unicode-xid-0.2.2.crate) = 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8
+Size (unicode-xid-0.2.2.crate) = 14955 bytes
+SHA1 (url-2.2.2.crate) = 2abe41e19bae9db36db870818d2ca83d956534ab
+RMD160 (url-2.2.2.crate) = 88549457a02ddb42e88caef6ab0f632702757dd5
+SHA512 (url-2.2.2.crate) = f9b6ad99d69ff303283b3fd9e98945fbd6cb411a3d141badcbb3a0566723a451375e6dd5d5357e3eb7a1b5b1ee5756a2347c43817db2de6fe35b9004b090e077
+Size (url-2.2.2.crate) = 68555 bytes
+SHA1 (utf-8-0.7.6.crate) = 180374ea183955fcab4e68a3d4318fc6c41667a4
+RMD160 (utf-8-0.7.6.crate) = a3d5794dcb0dd05bff02a5cd70e946f51f59714f
+SHA512 (utf-8-0.7.6.crate) = 6bf0787cc297a1ac4e47389464d05ef6850602f549621687e776618bec96c1f7bacbb1ac8faaa63e5d28d975b850db8d6c784eb66e2466128f0521b91c14015b
+Size (utf-8-0.7.6.crate) = 10422 bytes
+SHA1 (version_check-0.9.3.crate) = 2977f079bc9add3eb4917480d8962a5cb82f670a
+RMD160 (version_check-0.9.3.crate) = 86f7ac2fb4d8bb621f9cec2d750fce5f7fb65847
+SHA512 (version_check-0.9.3.crate) = 4b3b428214a0322af536a18e6f050438398766af6589389f20a804121a6721962ba411e2dcfded60aaa74313128fb0e831bea31378e2695c29b29bdc24d7cbfd
+Size (version_check-0.9.3.crate) = 12547 bytes
 SHA1 (wait-timeout-0.2.0.crate) = 4d78673ffa373b6e8499ffd877c31c86bde5cf98
 RMD160 (wait-timeout-0.2.0.crate) = 1fae1e86f304f2d5202442ef8105e9d587892a2f
 SHA512 (wait-timeout-0.2.0.crate) = db3b7aa2acfd44e64451042b8ba98eecab77a82aa5c58ed08dadb119ab36dee4e26d62baad7978ed56d5ad03019c96be5021455362290f56043981137bac8066
 Size (wait-timeout-0.2.0.crate) = 12441 bytes
-SHA1 (walkdir-2.3.1.crate) = 19e4db033e3c420463da0bd5adb654852b6f1bc9
-RMD160 (walkdir-2.3.1.crate) = dc8fb169e33e4f493b10402e78b39796582aec55
-SHA512 (walkdir-2.3.1.crate) = ba807ff0d098aabdcd37e23204632beea1dbb7a6adfd16cb1009cae9e7b6957cfeab705cc454bf8f2b62a08743214ab995e43bf46fc510012c938f9e2a434951
-Size (walkdir-2.3.1.crate) = 23413 bytes
-SHA1 (wasi-0.10.1+wasi-snapshot-preview1.crate) = 13a598cc15dfb4a054ec085e842c95b92704cb97
-RMD160 (wasi-0.10.1+wasi-snapshot-preview1.crate) = ade65f0c97d315d5c79f68dac228c845fedf409d
-SHA512 (wasi-0.10.1+wasi-snapshot-preview1.crate) = 7e40e580df3707681e3d31c7058234549f036628a6bbfae301bdffabf5c36133ba2f20a6c0f5ddb4c7129500b3bce57fdc9049f0bc227df8fab4d8ff398fb9a9
-Size (wasi-0.10.1+wasi-snapshot-preview1.crate) = 26898 bytes
+SHA1 (walkdir-2.3.2.crate) = 04b6d2014cc49e035dfaa91c82ca2adc15239909
+RMD160 (walkdir-2.3.2.crate) = e1ee681061a1d04c810ac064527eced83a531e3b
+SHA512 (walkdir-2.3.2.crate) = 6c44071354faf37720ec4117ded34c8d530489542ee107ac26a7a56ef4a882b9003e22e84f1d61f6078643521343e35aa1f7b57c838779e78e5937a667bf82da
+Size (walkdir-2.3.2.crate) = 23516 bytes
+SHA1 (wasi-0.10.2+wasi-snapshot-preview1.crate) = 68d4223f41a9230853a2f568dd5bc0940dd8ea9f
+RMD160 (wasi-0.10.2+wasi-snapshot-preview1.crate) = c9cf874ebba8fd54c7f3d91ce2d44bf8f13b8b9b
+SHA512 (wasi-0.10.2+wasi-snapshot-preview1.crate) = 06977a294d76369a3867c45abdd8a87ea5c84e5a3681075ba0d14af1aee3114ff24495c7e7f7fe1e6e42230e65fba0e062898e69bc89e0209af62c2d14094ec7
+Size (wasi-0.10.2+wasi-snapshot-preview1.crate) = 27505 bytes
 SHA1 (wasi-0.9.0+wasi-snapshot-preview1.crate) = f906b20eeae7b0ae0d2a67225c9f58c8a2f93f99
 RMD160 (wasi-0.9.0+wasi-snapshot-preview1.crate) = 3aed162b7fc9baba4cf37ea82fb9a4efdff3d40b
 SHA512 (wasi-0.9.0+wasi-snapshot-preview1.crate) = dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
 Size (wasi-0.9.0+wasi-snapshot-preview1.crate) = 31521 bytes
-SHA1 (wasm-bindgen-0.2.70.crate) = c694569d98f8c548e0045496ffd38c020c3c890f
-RMD160 (wasm-bindgen-0.2.70.crate) = 7133acd1ac6ef3bfc825b956dbdf5b1d08117adb
-SHA512 (wasm-bindgen-0.2.70.crate) = 2cc77c540738fe454aebac4d23ad9b97ddcf867afc2fab8d92e1a995ec3db7126b9dc9153a3e47d048477cf15363d5242caee3064ba850780ad5d121368a7c8c
-Size (wasm-bindgen-0.2.70.crate) = 159291 bytes
-SHA1 (wasm-bindgen-backend-0.2.70.crate) = cf0e00586353615bc928d12c12c396b4b910e3d6
-RMD160 (wasm-bindgen-backend-0.2.70.crate) = 25557c367b039b464e686d2e4383a9470a69d03c
-SHA512 (wasm-bindgen-backend-0.2.70.crate) = 22304a91c6d636bd721209c622ffdce4ed2646bb2c0b2433eaac61cb582ba59bee5ec0d08b4ed88695a8956b38292e646b8481cdfdb86de254e1b321a25308cf
-Size (wasm-bindgen-backend-0.2.70.crate) = 25517 bytes
-SHA1 (wasm-bindgen-macro-0.2.70.crate) = 4fc1b6c01f9394645327359141a20cec9a10f22c
-RMD160 (wasm-bindgen-macro-0.2.70.crate) = 36e3fb37b080fa2ee44d88dacfbcffd6628e23e9
-SHA512 (wasm-bindgen-macro-0.2.70.crate) = b0deff7972a95472d4edec101c080bdd40e0c2ddbaee07f62093847f7e39142388b6f223cef75d71c2c7c90f1022e9ad3e797439c7d61200719b883707d9d171
-Size (wasm-bindgen-macro-0.2.70.crate) = 11596 bytes
-SHA1 (wasm-bindgen-macro-support-0.2.70.crate) = 7214da4128a4b509d79ea569027d2eee295a0295
-RMD160 (wasm-bindgen-macro-support-0.2.70.crate) = d2202a1c5278dfdac1738e299dfc4f43d2f53511
-SHA512 (wasm-bindgen-macro-support-0.2.70.crate) = a88b4650a05d28f1bf42a236b7f506450f3f84a215e363bb1fd434804bd73211ee7117a4fc07a6f4153aeaf8ad03737617aa29bc4072dd4c9f9a0f2c7fbeedab
-Size (wasm-bindgen-macro-support-0.2.70.crate) = 17904 bytes
-SHA1 (wasm-bindgen-shared-0.2.70.crate) = 7830c4334c417f3e85b39819ca31b6f1f513fce1
-RMD160 (wasm-bindgen-shared-0.2.70.crate) = 90bb8e86fee72ed4c9d34d081f8f53f9a205801d
-SHA512 (wasm-bindgen-shared-0.2.70.crate) = f9ef2275fb3ef0c61d7ed84e72e820f5b607981e57e0ec042cddc631789533da87a36f717ab6ff7a5f1dbf00f809cb32ab593514aa5fcd586ca0e4fdf53c62c3
-Size (wasm-bindgen-shared-0.2.70.crate) = 6729 bytes
-SHA1 (web-sys-0.3.47.crate) = 2e2db3e796a501f27d6e347272cf246e0d5a04fd
-RMD160 (web-sys-0.3.47.crate) = 7eb290bb1c3fe3addea0c4084d84efad2057dc88
-SHA512 (web-sys-0.3.47.crate) = d8edc7e942fa3c97102dca51a2d398c616d96b7a9aba872f055e9e2dc00878f59fb7bf3c4975f527300bc7fc418f5da8a2f6ba8242a5e9f2edc445d391a47813
-Size (web-sys-0.3.47.crate) = 648902 bytes
+SHA1 (wasm-bindgen-0.2.74.crate) = f890c32748ff18c16572874a91b9b20a38e25e3b
+RMD160 (wasm-bindgen-0.2.74.crate) = d572534ddd5b569d77402caa3934c1cdfd3fbead
+SHA512 (wasm-bindgen-0.2.74.crate) = 21ac04c54be9f3d3f32edbcffcd24cb9401418e0a398a3f00b6d4a0302bb32b7b044b513163a12952b09b9465b07ec7e4c26a83ad88f8ae39ac5fdc9439a1af5
+Size (wasm-bindgen-0.2.74.crate) = 158439 bytes
+SHA1 (wasm-bindgen-backend-0.2.74.crate) = 754b9af3c634c9ea451430c8a98c113c29d915d8
+RMD160 (wasm-bindgen-backend-0.2.74.crate) = 8f24165493f979a0682e709f933739432cbca246
+SHA512 (wasm-bindgen-backend-0.2.74.crate) = df9fdca6c48ecf1926552c4fe06a5936f7ea0523d62e0c62f104ce5eeae7ced1fa33875e2d3ef43d58a6395f77dd37e4882850443eb1d6aa59f0ec0bcf537cfb
+Size (wasm-bindgen-backend-0.2.74.crate) = 25434 bytes
+SHA1 (wasm-bindgen-macro-0.2.74.crate) = 6f65c3e1a89edc74c699005f918c04048addf400
+RMD160 (wasm-bindgen-macro-0.2.74.crate) = bfe31b4bbd7f3f658b665c229ec0661fd0de8993
+SHA512 (wasm-bindgen-macro-0.2.74.crate) = 34c7f3703ee1ee2060ba6ae638bc69193d32ced9e30c40d75bae1431efdd76b4f3adca8f9a72fb7c75f894de42a478556828e1a3854e436427bbd5dc6dc7b838
+Size (wasm-bindgen-macro-0.2.74.crate) = 11536 bytes
+SHA1 (wasm-bindgen-macro-support-0.2.74.crate) = 49bc5fed73a5f1c515d1257763f91800cc6e08be
+RMD160 (wasm-bindgen-macro-support-0.2.74.crate) = 3d66842b232564297cb8f102bbeddd9067ffb180
+SHA512 (wasm-bindgen-macro-support-0.2.74.crate) = feab4a3661a879d5fdef852531e3261060db46f1d80106926bc8a8294a19adb104a9cfb59f3fead693abf3707118084a063906248d3f4c566b43e9aa9c2983b4
+Size (wasm-bindgen-macro-support-0.2.74.crate) = 17831 bytes
+SHA1 (wasm-bindgen-shared-0.2.74.crate) = 8a817dc3e775ab772e7fad4bfce065557c921537
+RMD160 (wasm-bindgen-shared-0.2.74.crate) = eed37d143e68394d5c8de17be275899d529b5a4e
+SHA512 (wasm-bindgen-shared-0.2.74.crate) = 4613c677d04abcabe6132f8f2a5a24f622cb1cb0c084f535e2f97584acba7a0faa12fd0636186b58756a7e4a82f364b04ea73330d7841940917f5e3324d0e60a
+Size (wasm-bindgen-shared-0.2.74.crate) = 7163 bytes
+SHA1 (web-sys-0.3.51.crate) = ef4aa9b60fc2ea5de993dc63e063b7b810b32396
+RMD160 (web-sys-0.3.51.crate) = b7187f1a8fe705c07fdcfa608ccf4154c9634d5d
+SHA512 (web-sys-0.3.51.crate) = fd0e1ec156d88699adc271d092dd1adf4d41cd554b2b49e2c53423eabbc2215b539a435d1b9146dccc40282339d766565ccdedef82febcafca43cb6e1437e5fc
+Size (web-sys-0.3.51.crate) = 651133 bytes
 SHA1 (winapi-0.3.9.crate) = 25c427fe8e3df07658e2552d2585d2f167ba3125
 RMD160 (winapi-0.3.9.crate) = 37e72db32b20588d61821e9bc5e72fb31b1ed089
 SHA512 (winapi-0.3.9.crate) = ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97



Home | Main Index | Thread Index | Old Index